Jun 12 11:13:21.852004 (XEN) CPU43: Jun 12 11:13:21.852047 (XEN) ex= 543703us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.863434 (XEN) CPU44: Jun 12 11:13:21.863441 (XEN) ex= 543707us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.875431 (XEN) ex= 3538426us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Jun 12 11:13:21.887443 (XEN) ex= 3505481us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Jun 12 11:13:21.899413 (XEN) CPU45: Jun 12 11:13:21.899421 (XEN) ex= 543707us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.911409 (XEN) CPU46: Jun 12 11:13:21.911417 (XEN) ex= 543708us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.923439 (XEN) ex= 3538427us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 12 11:13:21.935410 (XEN) ex= 4138421us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Jun 12 11:13:21.947407 (XEN) CPU47: Jun 12 11:13:21.947414 (XEN) ex= 543708us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.959411 (XEN) CPU48: Jun 12 11:13:21.959418 (XEN) ex= 543703us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.971394 (XEN) ex= 3538426us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 12 11:13:21.983399 (XEN) CPU49: Jun 12 11:13:21.983410 (XEN) ex= 543702us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:21.995407 (XEN) ex= 921399us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Jun 12 11:13:22.007417 (XEN) CPU50: Jun 12 11:13:22.007433 (XEN) ex= 543701us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:22.019409 (XEN) ex= 2921378us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 12 11:13:22.031409 (XEN) CPU51: Jun 12 11:13:22.031425 (XEN) ex= 543701us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:22.043407 (XEN) ex= 3513370us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 12 11:13:22.055408 (XEN) CPU52: Jun 12 11:13:22.055424 (XEN) ex= 543703us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:22.067407 (XEN) CPU53: Jun 12 11:13:22.067424 (XEN) ex= 543703us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:22.067444 (XEN) ex= 3538426us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Jun 12 11:13:22.079423 (XEN) CPU54: Jun 12 11:13:22.091409 (XEN) ex= 74301us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Jun 12 11:13:22.103406 (XEN) ex= 543701us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:22.103433 (XEN) ex= 3538428us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 12 11:13:22.115422 (XEN) CPU55: Jun 12 11:13:22.115437 (XEN) ex= 543701us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 11:13:22.127420 (XEN) ex= 2697367us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Jun 12 11:13:22.139411 Jun 12 11:13:22.822764 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 12 11:13:22.843429 (XEN) max state: unlimited Jun 12 11:13:22.843446 (XEN) ==cpu0== Jun 12 11:13:22.843455 (XEN) C1: type[C Jun 12 11:13:22.843810 1] latency[ 2] usage[ 606406] method[ FFH] duration[88196006626] Jun 12 11:13:22.855451 (XEN) C2: type[C1] latency[ 10] usage[ 381931] method[ FFH] duration[146506444460] Jun 12 11:13:22.867429 (XEN) C3: type[C2] latency[ 40] usage[ 97284] method[ FFH] duration[121254472186] Jun 12 11:13:22.879416 (XEN) C4: type[C3] latency[133] usage[ 39658] method[ FFH] duration[1171645105518] Jun 12 11:13:22.879443 (XEN) *C0: usage[ 1125280] duration[41455544235] Jun 12 11:13:22.891430 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:22.891451 (XEN) CC3[127033363163] CC6[1127443701012] CC7[0] Jun 12 11:13:22.903421 (XEN) ==cpu1== Jun 12 11:13:22.903437 (XEN) C1: type[C1] latency[ 2] usage[ 82663] method[ FFH] duration[13528456743] Jun 12 11:13:22.915423 (XEN) C2: type[C1] latency[ 10] usage[ 74346] method[ FFH] duration[40087526648] Jun 12 11:13:22.915449 (XEN) C3: type[C2] latency[ 40] usage[ 42746] method[ FFH] duration[82982804969] Jun 12 11:13:22.927424 (XEN) *C4: type[C3] latency[133] usage[ 48568] method[ FFH] duration[1424705132504] Jun 12 11:13:22.939420 (XEN) C0: usage[ 248323] duration[7753708462] Jun 12 11:13:22.939440 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:22.951415 (XEN) CC3[127033363163] CC6[1127443701012] CC7[0] Jun 12 11:13:22.951434 (XEN) ==cpu2== Jun 12 11:13:22.951444 (XEN) C1: type[C1] latency[ 2] usage[ 594297] method[ FFH] duration[88168221043] Jun 12 11:13:22.963423 (XEN) C2: type[C1] latency[ 10] usage[ 378639] method[ FFH] duration[150538257089] Jun 12 11:13:22.975420 (XEN) C3: type[C2] latency[ 40] usage[ 94871] method[ FFH] duration[123394596530] Jun 12 11:13:22.987415 (XEN) *C4: type[C3] latency[133] usage[ 37749] method[ FFH] duration[1171837294095] Jun 12 11:13:22.987441 (XEN) C0: usage[ 1105556] duration[35119328537] Jun 12 11:13:22.999418 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:22.999439 (XEN) CC3[121318961773] CC6[1141829260444] CC7[0] Jun 12 11:13:23.011415 (XEN) ==cpu3== Jun 12 11:13:23.011432 (XEN) C1: type[C1] latency[ 2] usage[ 51737] method[ FFH] duration[11495537253] Jun 12 11:13:23.023417 (XEN) C2: type[C1] latency[ 10] usage[ 58612] method[ FFH] duration[36122030328] Jun 12 11:13:23.035410 (XEN) C3: type[C2] latency[ 40] usage[ 42725] method[ FFH] duration[78780477378] Jun 12 11:13:23.035437 (XEN) *C4: type[C3] latency[133] usage[ 51002] method[ FFH] duration[1436601628983] Jun 12 11:13:23.047419 (XEN) C0: usage[ 204076] duration[6058130195] Jun 12 11:13:23.047439 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.059414 (XEN) CC3[121318961773] CC6[1141829275911] CC7[0] Jun 12 11:13:23.059433 (XEN) ==cpu4== Jun 12 11:13:23.071410 (XEN) C1: type[C1] latency[ 2] usage[ 578419] method[ FFH] duration[88653515294] Jun 12 11:13:23.071436 (XEN) C2: type[C1] latency[ 10] usage[ 387922] method[ FFH] duration[162983353672] Jun 12 11:13:23.083420 (XEN) C3: type[C2] latency[ 40] usage[ 101683] method[ FFH] duration[136489236539] Jun 12 11:13:23.095420 (XEN) *C4: type[C3] latency[133] usage[ 36667] method[ FFH] duration[1147249868181] Jun 12 11:13:23.107412 (XEN) C0: usage[ 1104691] duration[33681925653] Jun 12 11:13:23.107433 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.119409 (XEN) CC3[128262963895] CC6[1124823687956] CC7[0] Jun 12 11:13:23.119428 (XEN) ==cpu5== Jun 12 11:13:23.119438 (XEN) C1: type[C1] latency[ 2] usage[ 61360] method[ FFH] duration[13382985794] Jun 12 11:13:23.131417 (XEN) C2: type[C1] latency[ 10] usage[ 59816] method[ FFH] duration[33161531370] Jun 12 11:13:23.143415 (XEN) C3: type[C2] latency[ 40] usage[ 40244] method[ FFH] duration[78253464265] Jun 12 11:13:23.155405 (XEN) *C4: type[C3] latency[133] usage[ 53723] method[ FFH] duration[1438192941075] Jun 12 11:13:23.155432 (XEN) C0: usage[ 215143] duration[6067065027] Jun 12 11:13:23.167417 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.167439 (XEN) CC3[128262963895] CC6[1124823687956] CC7[0] Jun 12 11:13:23.179412 (XEN) ==cpu6== Jun 12 11:13:23.179428 (XEN) C1: type[C1] latency[ 2] usage[ 570406] method[ FFH] duration[89588374817] Jun 12 11:13:23.191411 (XEN) C2: type[C1] latency[ 10] usage[ 377560] method[ FFH] duration[151136578967] Jun 12 11:13:23.191437 (XEN) C3: type[C2] latency[ 40] usage[ 90077] method[ FFH] duration[119140150877] Jun 12 11:13:23.203423 (XEN) *C4: type[C3] latency[133] usage[ 39431] method[ FFH] duration[1172170298059] Jun 12 11:13:23.215416 (XEN) C0: usage[ 1077474] duration[37022645193] Jun 12 11:13:23.215436 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.227415 (XEN) CC3[119678525365] CC6[1145236106759] CC7[0] Jun 12 11:13:23.227434 (XEN) ==cpu7== Jun 12 11:13:23.239409 (XEN) C1: type[C1] latency[ 2] usage[ 43975] method[ FFH] duration[6027464830] Jun 12 11:13:23.239436 (XEN) C2: type[C1] latency[ 10] usage[ 30364] method[ FFH] duration[18343406207] Jun 12 11:13:23.251418 (XEN) C3: type[C2] latency[ 40] usage[ 27186] method[ FFH] duration[72862963503] Jun 12 11:13:23.263416 (XEN) *C4: type[C3] latency[133] usage[ 59882] method[ FFH] duration[1465282918606] Jun 12 11:13:23.275414 (XEN) C0: usage[ 161407] duration[6541380733] Jun 12 11:13:23.275434 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.287409 (XEN) CC3[119678525365] CC6[1145236106759] CC7[0] Jun 12 11:13:23.287429 (XEN) ==cpu8== Jun 12 11:13:23.287438 (XEN) C1: type[C1] latency[ 2] usage[ 585341] method[ FFH] duration[91389511959] Jun 12 11:13:23.299417 (XEN) C2: type[C1] latency[ 10] usage[ 378260] method[ FFH] duration[162657755002] Jun 12 11:13:23.311413 (XEN) C3: type[C2] latency[ 40] usage[ 96539] method[ FFH] duration[120158107356] Jun 12 11:13:23.311439 (XEN) *C4: type[C3] latency[133] usage[ 36490] method[ FFH] duration[1157952794371] Jun 12 11:13:23.323419 (XEN) C0: usage[ 1096630] duration[36900020634] Jun 12 11:13:23.335409 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.335430 (XEN) CC3[121214085897] CC6[1131958050317] CC7[0] Jun 12 11:13:23.347411 (XEN) ==cpu9== Jun 12 11:13:23.347427 (XEN) C1: type[C1] latency[ 2] usage[ 36492] method[ FFH] duration[7552840518] Jun 12 11:13:23.347446 (XEN) C2: type[C1] latency[ 10] usage[ 24236] method[ FFH] duration[14810210729] Jun 12 11:13:23.359422 (XEN) C3: type[C2] latency[ 40] usage[ 21681] method[ FFH] duration[71259726192] Jun 12 11:13:23.371423 (XEN) *C4: type[C3] latency[133] usage[ 63666] method[ FFH] duration[1470757500252] Jun 12 11:13:23.383412 (XEN) C0: usage[ 146075] duration[4677998257] Jun 12 11:13:23.383432 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.395412 (XEN) CC3[121214085897] CC6[1131958050317] CC7[0] Jun 12 11:13:23.395431 (XEN) ==cpu10== Jun 12 11:13:23.395441 (XEN) C1: type[C1] latency[ 2] usage[ 558574] method[ FFH] duration[86716907793] Jun 12 11:13:23.407420 (XEN) C2: type[C1] latency[ 10] usage[ 373986] method[ FFH] duration[159074952984] Jun 12 11:13:23.419415 (XEN) C3: type[C2] latency[ 40] usage[ 100583] method[ FFH] duration[126961077460] Jun 12 11:13:23.431415 (XEN) *C4: type[C3] latency[133] usage[ 37754] method[ FFH] duration[1162514883676] Jun 12 11:13:23.431441 (XEN) C0: usage[ 1070897] duration[33790515372] Jun 12 11:13:23.443414 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.443435 (XEN) CC3[121600658130] CC6[1139294915975] CC7[0] Jun 12 11:13:23.455412 (XEN) ==cpu11== Jun 12 11:13:23.455428 (XEN) C1: type[C1] latency[ 2] usage[ 72495] method[ FFH] duration[11632508236] Jun 12 11:13:23.467424 (XEN) C2: type[C1] latency[ 10] usage[ 61113] method[ FFH] duration[25803659828] Jun 12 11:13:23.479414 (XEN) C3: type[C2] latency[ 40] usage[ 29751] method[ FFH] duration[72119005141] Jun 12 11:13:23.479442 (XEN) *C4: type[C3] latency[133] usage[ 60908] method[ FFH] duration[1453086346063] Jun 12 11:13:23.491419 (XEN) C0: usage[ 224267] duration[6416904368] Jun 12 11:13:23.491438 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.503415 (XEN) CC3[121600658130] CC6[1139294915975] CC7[0] Jun 12 11:13:23.503434 (XEN) ==cpu12== Jun 12 11:13:23.515408 (XEN) C1: type[C1] latency[ 2] usage[ 552753] method[ FFH] duration[82220944247] Jun 12 11:13:23.515434 (XEN) C2: type[C1] latency[ 10] usage[ 365714] method[ FFH] duration[156765661558] Jun 12 11:13:23.527420 (XEN) C3: type[C2] latency[ 40] usage[ 94395] method[ FFH] duration[120190668103] Jun 12 11:13:23.539415 (XEN) *C4: type[C3] latency[133] usage[ 39613] method[ FFH] duration[1173455150259] Jun 12 11:13:23.551414 (XEN) C0: usage[ 1052475] duration[36426062043] Jun 12 11:13:23.551434 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.563410 (XEN) CC3[115607981998] CC6[1144832699078] CC7[0] Jun 12 11:13:23.563430 (XEN) ==cpu13== Jun 12 11:13:23.563439 (XEN) C1: type[C1] latency[ 2] usage[ 71068] method[ FFH] duration[14386610746] Jun 12 11:13:23.575417 (XEN) C2: type[C1] latency[ 10] usage[ 49490] method[ FFH] duration[23993779631] Jun 12 11:13:23.587413 (XEN) C3: type[C2] latency[ 40] usage[ 29885] method[ FFH] duration[73884037567] Jun 12 11:13:23.599408 (XEN) *C4: type[C3] latency[133] usage[ 62250] method[ FFH] duration[1450019998263] Jun 12 11:13:23.599435 (XEN) C0: usage[ 212693] duration[6774145411] Jun 12 11:13:23.611416 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.611438 (XEN) CC3[115607981998] CC6[1144832699078] CC7[0] Jun 12 11:13:23.623414 (XEN) ==cpu14== Jun 12 11:13:23.623430 (XEN) C1: type[C1] latency[ 2] usage[ 591935] method[ FFH] duration[83920983651] Jun 12 11:13:23.635412 (XEN) C2: type[C1] latency[ 10] usage[ 382519] method[ FFH] duration[152270527320] Jun 12 11:13:23.635438 (XEN) C3: type[C2] latency[ 40] usage[ 96212] method[ FFH] duration[132978666352] Jun 12 11:13:23.647424 (XEN) *C4: type[C3] latency[133] usage[ 37939] method[ FFH] duration[1162814524443] Jun 12 11:13:23.659419 (XEN) C0: usage[ 1108605] duration[37073930551] Jun 12 11:13:23.659439 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.671416 (XEN) CC3[129464767680] CC6[1130908035043] CC7[0] Jun 12 11:13:23.671435 (XEN) ==cpu15== Jun 12 11:13:23.683409 (XEN) C1: type[C1] latency[ 2] usage[ 80987] method[ FFH] duration[17273060479] Jun 12 11:13:23.683436 (XEN) C2: type[C1] latency[ 10] usage[ 60886] method[ FFH] duration[29676102508] Jun 12 11:13:23.695415 (XEN) C3: type[C2] latency[ 40] usage[ 31885] method[ FFH] duration[74647352156] Jun 12 11:13:23.707415 (XEN) *C4: type[C3] latency[133] usage[ 60888] method[ FFH] duration[1437022314667] Jun 12 11:13:23.719411 (XEN) C0: usage[ 234646] duration[10439890242] Jun 12 11:13:23.719432 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.731409 (XEN) CC3[129464767680] CC6[1130908035043] CC7[0] Jun 12 11:13:23.731428 (XEN) ==cpu16== Jun 12 11:13:23.731438 (XEN) C1: type[C1] latency[ 2] usage[ 579949] method[ FFH] duration[89558991849] Jun 12 11:13:23.743416 (XEN) C2: type[C1] latency[ 10] usage[ 388493] method[ FFH] duration[156156790040] Jun 12 11:13:23.755413 (XEN) C3: type[C2] latency[ 40] usage[ 98834] method[ FFH] duration[128224314579] Jun 12 11:13:23.755439 (XEN) *C4: type[C3] latency[133] usage[ 37453] method[ FFH] duration[1154101448059] Jun 12 11:13:23.767423 (XEN) C0: usage[ 1104729] duration[41017238807] Jun 12 11:13:23.779384 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.779406 (XEN) CC3[121468671277] CC6[1130019700519] CC7[0] Jun 12 11:13:23.791418 (XEN) ==cpu17== Jun 12 11:13:23.791434 (XEN) C1: type[C1] latency[ 2] usage[ 91378] method[ FFH] duration[15140771805] Jun 12 11:13:23.803409 (XEN) C2: type[C1] latency[ 10] usage[ 69865] method[ FFH] duration[28759519147] Jun 12 11:13:23.803436 (XEN) C3: type[C2] latency[ 40] usage[ 31229] method[ FFH] duration[73276474273] Jun 12 11:13:23.815422 (XEN) *C4: type[C3] latency[133] usage[ 59844] method[ FFH] duration[1444704940626] Jun 12 11:13:23.827415 (XEN) C0: usage[ 252316] duration[7177175472] Jun 12 11:13:23.827435 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.839414 (XEN) CC3[121468671277] CC6[1130019700519] CC7[0] Jun 12 11:13:23.839434 (XEN) ==cpu18== Jun 12 11:13:23.839443 (XEN) C1: type[C1] latency[ 2] usage[ 598909] method[ FFH] duration[88229620544] Jun 12 11:13:23.851423 (XEN) C2: type[C1] latency[ 10] usage[ 383406] method[ FFH] duration[153444576860] Jun 12 11:13:23.863418 (XEN) C3: type[C2] latency[ 40] usage[ 100088] method[ FFH] duration[126269097227] Jun 12 11:13:23.875413 (XEN) *C4: type[C3] latency[133] usage[ 38618] method[ FFH] duration[1158867674968] Jun 12 11:13:23.875440 (XEN) C0: usage[ 1121021] duration[42247966749] Jun 12 11:13:23.887412 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.899407 (XEN) CC3[123296494777] CC6[1131310075869] CC7[0] Jun 12 11:13:23.899427 (XEN) ==cpu19== Jun 12 11:13:23.899437 (XEN) C1: type[C1] latency[ 2] usage[ 56039] method[ FFH] duration[11686990783] Jun 12 11:13:23.911418 (XEN) C2: type[C1] latency[ 10] usage[ 48239] method[ FFH] duration[30921620512] Jun 12 11:13:23.923413 (XEN) C3: type[C2] latency[ 40] usage[ 33731] method[ FFH] duration[79614671632] Jun 12 11:13:23.923439 (XEN) *C4: type[C3] latency[133] usage[ 63433] method[ FFH] duration[1440285315943] Jun 12 11:13:23.935419 (XEN) C0: usage[ 201442] duration[6550423499] Jun 12 11:13:23.947420 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:23.947441 (XEN) CC3[123296494777] CC6[1131310075869] CC7[0] Jun 12 11:13:23.959406 (XEN) ==cpu20== Jun 12 11:13:23.959422 (XEN) C1: type[C1] latency[ 2] usage[ 580492] method[ FFH] duration[84712199256] Jun 12 11:13:23.959442 (XEN) C2: type[C1] latency[ 10] usage[ 374452] method[ FFH] duration[147535947021] Jun 12 11:13:23.971419 (XEN) C3: type[C2] latency[ 40] usage[ 99779] method[ FFH] duration[135897973737] Jun 12 11:13:23.983423 (XEN) *C4: type[C3] latency[133] usage[ 40772] method[ FFH] duration[1162399515480] Jun 12 11:13:23.995414 (XEN) C0: usage[ 1095495] duration[38513445676] Jun 12 11:13:23.995434 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.007414 (XEN) CC3[129224845668] CC6[1135590066344] CC7[0] Jun 12 11:13:24.007433 (XEN) ==cpu21== Jun 12 11:13:24.007442 (XEN) C1: type[C1] latency[ 2] usage[ 71104] method[ FFH] duration[9580001465] Jun 12 11:13:24.019421 (XEN) C2: type[C1] latency[ 10] usage[ 56857] method[ FFH] duration[28077937843] Jun 12 11:13:24.031415 (XEN) C3: type[C2] latency[ 40] usage[ 45307] method[ FFH] duration[100667831262] Jun 12 11:13:24.043414 (XEN) *C4: type[C3] latency[133] usage[ 65401] method[ FFH] duration[1423797041306] Jun 12 11:13:24.043441 (XEN) C0: usage[ 238669] duration[6936354462] Jun 12 11:13:24.055398 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.055420 (XEN) CC3[129224845668] CC6[1135590066344] CC7[0] Jun 12 11:13:24.067411 (XEN) ==cpu22== Jun 12 11:13:24.067428 (XEN) C1: type[C1] latency[ 2] usage[ 567222] method[ FFH] duration[77436105840] Jun 12 11:13:24.079414 (XEN) C2: type[C1] latency[ 10] usage[ 380301] method[ FFH] duration[149494626551] Jun 12 11:13:24.079440 (XEN) C3: type[C2] latency[ 40] usage[ 100679] method[ FFH] duration[132394443350] Jun 12 11:13:24.091419 (XEN) *C4: type[C3] latency[133] usage[ 42238] method[ FFH] duration[1171975875040] Jun 12 11:13:24.103429 (XEN) C0: usage[ 1090440] duration[37758173256] Jun 12 11:13:24.103449 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.115415 (XEN) CC3[135856337684] CC6[1126016417720] CC7[0] Jun 12 11:13:24.115434 (XEN) ==cpu23== Jun 12 11:13:24.127409 (XEN) C1: type[C1] latency[ 2] usage[ 104443] method[ FFH] duration[19221676579] Jun 12 11:13:24.127435 (XEN) C2: type[C1] latency[ 10] usage[ 132771] method[ FFH] duration[80531136712] Jun 12 11:13:24.139419 (XEN) C3: type[C2] latency[ 40] usage[ 95043] method[ FFH] duration[144100440134] Jun 12 11:13:24.151439 (XEN) *C4: type[C3] latency[133] usage[ 51259] method[ FFH] duration[1317800088960] Jun 12 11:13:24.163414 (XEN) C0: usage[ 383516] duration[7405966786] Jun 12 11:13:24.163434 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.175425 (XEN) CC3[135856337684] CC6[1126016417720] CC7[0] Jun 12 11:13:24.175445 (XEN) ==cpu24== Jun 12 11:13:24.175454 (XEN) C1: type[C1] latency[ 2] usage[ 596052] method[ FFH] duration[84982282455] Jun 12 11:13:24.187416 (XEN) C2: type[C1] latency[ 10] usage[ 383812] method[ FFH] duration[152068309332] Jun 12 11:13:24.199415 (XEN) C3: type[C2] latency[ 40] usage[ 98011] method[ FFH] duration[128917902026] Jun 12 11:13:24.211410 (XEN) *C4: type[C3] latency[133] usage[ 41013] method[ FFH] duration[1164402263663] Jun 12 11:13:24.211437 (XEN) C0: usage[ 1118888] duration[38688654359] Jun 12 11:13:24.223410 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.223432 (XEN) CC3[130215922960] CC6[1116726467777] CC7[0] Jun 12 11:13:24.235414 (XEN) ==cpu25== Jun 12 11:13:24.235430 (XEN) C1: type[C1] latency[ 2] usage[ 170580] method[ FFH] duration[32051643117] Jun 12 11:13:24.247415 (XEN) C2: type[C1] latency[ 10] usage[ 229246] method[ FFH] duration[118251047275] Jun 12 11:13:24.247441 (XEN) C3: type[C2] latency[ 40] usage[ 103402] method[ FFH] duration[134050989303] Jun 12 11:13:24.259419 (XEN) *C4: type[C3] latency[133] usage[ 44543] method[ FFH] duration[1275264064709] Jun 12 11:13:24.271419 (XEN) C0: usage[ 547771] duration[9441761206] Jun 12 11:13:24.271438 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.283414 (XEN) CC3[130215922960] CC6[1116726467777] CC7[0] Jun 12 11:13:24.283433 (XEN) ==cpu26== Jun 12 11:13:24.295407 (XEN) C1: type[C1] latency[ 2] usage[ 674691] method[ FFH] duration[86301023318] Jun 12 11:13:24.295434 (XEN) C2: type[C1] latency[ 10] usage[ 379848] method[ FFH] duration[149668976421] Jun 12 11:13:24.307428 (XEN) C3: type[C2] latency[ 40] usage[ 103013] method[ FFH] duration[125641184021] Jun 12 11:13:24.319416 (XEN) *C4: type[C3] latency[133] usage[ 41320] method[ FFH] duration[1166600659994] Jun 12 11:13:24.331410 (XEN) C0: usage[ 1198872] duration[40847719194] Jun 12 11:13:24.331431 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.343411 (XEN) CC3[121318529273] CC6[1123508040329] CC7[0] Jun 12 11:13:24.343431 (XEN) ==cpu27== Jun 12 11:13:24.343441 (XEN) C1: type[C1] latency[ 2] usage[ 406234] method[ FFH] duration[59822452754] Jun 12 11:13:24.355417 (XEN) C2: type[C1] latency[ 10] usage[ 302860] method[ FFH] duration[122514210621] Jun 12 11:13:24.367414 (XEN) C3: type[C2] latency[ 40] usage[ 84609] method[ FFH] duration[125052203769] Jun 12 11:13:24.367440 (XEN) *C4: type[C3] latency[133] usage[ 44736] method[ FFH] duration[1251154463362] Jun 12 11:13:24.379418 (XEN) C0: usage[ 838439] duration[10516315084] Jun 12 11:13:24.391414 (XEN) PC2[282746152074] PC3[72082043140] PC6[671335670716] PC7[0] Jun 12 11:13:24.391435 (XEN) CC3[121318529273] CC6[1123508040329] CC7[0] Jun 12 11:13:24.403413 (XEN) ==cpu28== Jun 12 11:13:24.403430 (XEN) C1: type[C1] latency[ 2] usage[ 673391] method[ FFH] duration[84645619758] Jun 12 11:13:24.415414 (XEN) C2: type[C1] latency[ 10] usage[ 383093] method[ FFH] duration[151014521774] Jun 12 11:13:24.415441 (XEN) C3: type[C2] latency[ 40] usage[ 106314] method[ FFH] duration[137378666654] Jun 12 11:13:24.427421 (XEN) *C4: type[C3] latency[133] usage[ 40630] method[ FFH] duration[1164813764268] Jun 12 11:13:24.439419 (XEN) C0: usage[ 1203428] duration[31207131563] Jun 12 11:13:24.439439 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.451416 (XEN) CC3[132695715370] CC6[1119926300353] CC7[0] Jun 12 11:13:24.451435 (XEN) ==cpu29== Jun 12 11:13:24.451445 (XEN) C1: type[C1] latency[ 2] usage[ 507232] method[ FFH] duration[69589770866] Jun 12 11:13:24.463421 (XEN) C2: type[C1] latency[ 10] usage[ 314160] method[ FFH] duration[122189596700] Jun 12 11:13:24.475427 (XEN) C3: type[C2] latency[ 40] usage[ 86190] method[ FFH] duration[126097263915] Jun 12 11:13:24.487413 (XEN) *C4: type[C3] latency[133] usage[ 43417] method[ FFH] duration[1238733991562] Jun 12 11:13:24.487439 (XEN) C0: usage[ 950999] duration[12449173600] Jun 12 11:13:24.499414 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.511406 (XEN) CC3[132695715370] CC6[1119926300353] CC7[0] Jun 12 11:13:24.511426 (XEN) ==cpu30== Jun 12 11:13:24.511436 (XEN) C1: type[C1] latency[ 2] usage[ 905695] method[ FFH] duration[106378280035] Jun 12 11:13:24.523418 (XEN) C2: type[C1] latency[ 10] usage[ 379053] method[ FFH] duration[141380089089] Jun 12 11:13:24.535408 (XEN) C3: type[C2] latency[ 40] usage[ 92367] method[ FFH] duration[131710340322] Jun 12 11:13:24.535434 (XEN) *C4: type[C3] latency[133] usage[ 37334] method[ FFH] duration[1154073631857] Jun 12 11:13:24.547422 (XEN) C0: usage[ 1414449] duration[35517512079] Jun 12 11:13:24.559411 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.559433 (XEN) CC3[131165383635] CC6[1122452751719] CC7[0] Jun 12 11:13:24.571407 (XEN) ==cpu31== Jun 12 11:13:24.571423 (XEN) C1: type[C1] latency[ 2] usage[ 99020] method[ FFH] duration[18131836379] Jun 12 11:13:24.583411 (XEN) C2: type[C1] latency[ 10] usage[ 144311] method[ FFH] duration[75554924036] Jun 12 11:13:24.583438 (XEN) C3: type[C2] latency[ 40] usage[ 101711] method[ FFH] duration[148875631900] Jun 12 11:13:24.595418 (XEN) *C4: type[C3] latency[133] usage[ 44496] method[ FFH] duration[1317587365763] Jun 12 11:13:24.607414 (XEN) C0: usage[ 389538] duration[8910189458] Jun 12 11:13:24.607434 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.619415 (XEN) CC3[131165383635] CC6[1122452751719] CC7[0] Jun 12 11:13:24.619434 (XEN) ==cpu32== Jun 12 11:13:24.619443 (XEN) C1: type[C1] latency[ 2] usage[ 561040] method[ FFH] duration[93149874258] Jun 12 11:13:24.631425 (XEN) C2: type[C1] latency[ 10] usage[ 359617] method[ FFH] duration[155635745986] Jun 12 11:13:24.643416 (XEN) C3: type[C2] latency[ 40] usage[ 98576] method[ FFH] duration[120016224595] Jun 12 11:13:24.655424 (XEN) *C4: type[C3] latency[133] usage[ 32126] method[ FFH] duration[1169970025268] Jun 12 11:13:24.655437 (XEN) C0: usage[ 1051359] duration[30288138375] Jun 12 11:13:24.667396 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.667409 (XEN) CC3[118147174511] CC6[1134302712598] CC7[0] Jun 12 11:13:24.679407 (XEN) ==cpu33== Jun 12 11:13:24.679420 (XEN) C1: type[C1] latency[ 2] usage[ 130306] method[ FFH] duration[20544777556] Jun 12 11:13:24.691444 (XEN) C2: type[C1] latency[ 10] usage[ 115317] method[ FFH] duration[68178724179] Jun 12 11:13:24.703412 (XEN) C3: type[C2] latency[ 40] usage[ 58167] method[ FFH] duration[96112008591] Jun 12 11:13:24.703425 (XEN) *C4: type[C3] latency[133] usage[ 46219] method[ FFH] duration[1376317448272] Jun 12 11:13:24.715398 (XEN) C0: usage[ 350009] duration[7907140950] Jun 12 11:13:24.727409 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.727430 (XEN) CC3[118147174511] CC6[1134302712598] CC7[0] Jun 12 11:13:24.739407 (XEN) ==cpu34== Jun 12 11:13:24.739423 (XEN) C1: type[C1] latency[ 2] usage[ 577823] method[ FFH] duration[95917506723] Jun 12 11:13:24.739443 (XEN) C2: type[C1] latency[ 10] usage[ 384555] method[ FFH] duration[155656231738] Jun 12 11:13:24.751423 (XEN) C3: type[C2] latency[ 40] usage[ 89177] method[ FFH] duration[113880577098] Jun 12 11:13:24.763417 (XEN) *C4: type[C3] latency[133] usage[ 34258] method[ FFH] duration[1168014813464] Jun 12 11:13:24.775530 (XEN) C0: usage[ 1085813] duration[35591028638] Jun 12 11:13:24.775550 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.787532 (XEN) CC3[113331690052] CC6[1136741377016] CC7[0] Jun 12 11:13:24.787551 (XEN) ==cpu35== Jun 12 11:13:24.787560 (XEN) C1: type[C1] latency[ 2] usage[ 79704] method[ FFH] duration[16602251061] Jun 12 11:13:24.799538 (XEN) C2: type[C1] latency[ 10] usage[ 84448] method[ FFH] duration[46751650738] Jun 12 11:13:24.811533 (XEN) C3: type[C2] latency[ 40] usage[ 55300] method[ FFH] duration[91569552830] Jun 12 11:13:24.823526 (XEN) *C4: type[C3] latency[133] usage[ 50721] method[ FFH] duration[1405145691634] Jun 12 11:13:24.823553 (XEN) C0: usa Jun 12 11:13:24.823656 ge[ 270173] duration[8991104505] Jun 12 11:13:24.835532 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.835554 (XEN) CC3[11333 Jun 12 11:13:24.835888 1690052] CC6[1136741377016] CC7[0] Jun 12 11:13:24.851551 (XEN) ==cpu36== Jun 12 11:13:24.851567 (XEN) C1: type[C1] latency[ 2] usage[ 567487] method[ FFH] duration[89918989683] Jun 12 11:13:24.851586 (XEN) C2: type[C1] latency[ 10] usage[ 366576] method[ FFH] duration[164835313559] Jun 12 11:13:24.863561 (XEN) C3: type[C2] latency[ 40] usage[ 101311] method[ FFH] duration[133687621915] Jun 12 11:13:24.875539 (XEN) *C4: type[C3] latency[133] usage[ 33530] method[ FFH] duration[1148858466941] Jun 12 11:13:24.875565 (XEN) C0: usage[ 1068904] duration[31759921818] Jun 12 11:13:24.887555 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.887575 (XEN) CC3[124207051658] CC6[1127137743045] CC7[0] Jun 12 11:13:24.899425 (XEN) ==cpu37== Jun 12 11:13:24.899440 (XEN) C1: type[C1] latency[ 2] usage[ 55927] method[ FFH] duration[11833296816] Jun 12 11:13:24.911424 (XEN) C2: type[C1] latency[ 10] usage[ 55781] method[ FFH] duration[34406379168] Jun 12 11:13:24.911450 (XEN) C3: type[C2] latency[ 40] usage[ 45889] method[ FFH] duration[83746982796] Jun 12 11:13:24.923429 (XEN) *C4: type[C3] latency[133] usage[ 54816] method[ FFH] duration[1433543296579] Jun 12 11:13:24.935421 (XEN) C0: usage[ 212413] duration[5530451764] Jun 12 11:13:24.935441 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.947416 (XEN) CC3[124207051658] CC6[1127137743045] CC7[0] Jun 12 11:13:24.947436 (XEN) ==cpu38== Jun 12 11:13:24.947445 (XEN) C1: type[C1] latency[ 2] usage[ 519308] method[ FFH] duration[89496963816] Jun 12 11:13:24.959426 (XEN) C2: type[C1] latency[ 10] usage[ 364623] method[ FFH] duration[157807087567] Jun 12 11:13:24.971431 (XEN) C3: type[C2] latency[ 40] usage[ 96346] method[ FFH] duration[126513457591] Jun 12 11:13:24.983416 (XEN) *C4: type[C3] latency[133] usage[ 34567] method[ FFH] duration[1161516995038] Jun 12 11:13:24.983442 (XEN) C0: usage[ 1014844] duration[33725959160] Jun 12 11:13:24.995416 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:24.995437 (XEN) CC3[117522583390] CC6[1137092252824] CC7[0] Jun 12 11:13:25.007414 (XEN) ==cpu39== Jun 12 11:13:25.007430 (XEN) C1: type[C1] latency[ 2] usage[ 74716] method[ FFH] duration[17556449847] Jun 12 11:13:25.019422 (XEN) C2: type[C1] latency[ 10] usage[ 63514] method[ FFH] duration[31972642524] Jun 12 11:13:25.019449 (XEN) C3: type[C2] latency[ 40] usage[ 29379] method[ FFH] duration[68912033714] Jun 12 11:13:25.031431 (XEN) *C4: type[C3] latency[133] usage[ 56964] method[ FFH] duration[1444104095150] Jun 12 11:13:25.043419 (XEN) C0: usage[ 224573] duration[6515329798] Jun 12 11:13:25.043439 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.055414 (XEN) CC3[117522583390] CC6[1137092252824] CC7[0] Jun 12 11:13:25.055434 (XEN) ==cpu40== Jun 12 11:13:25.055443 (XEN) C1: type[C1] latency[ 2] usage[ 534877] method[ FFH] duration[87550940507] Jun 12 11:13:25.067432 (XEN) C2: type[C1] latency[ 10] usage[ 359705] method[ FFH] duration[147230613581] Jun 12 11:13:25.079419 (XEN) C3: type[C2] latency[ 40] usage[ 85751] method[ FFH] duration[118072803665] Jun 12 11:13:25.079445 (XEN) *C4: type[C3] latency[133] usage[ 35489] method[ FFH] duration[1187360051203] Jun 12 11:13:25.091426 (XEN) C0: usage[ 1015822] duration[28846196504] Jun 12 11:13:25.103413 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.103435 (XEN) CC3[116481034056] CC6[1152541618851] CC7[0] Jun 12 11:13:25.115430 (XEN) ==cpu41== Jun 12 11:13:25.115446 (XEN) C1: type[C1] latency[ 2] usage[ 98797] method[ FFH] duration[19068153650] Jun 12 11:13:25.115466 (XEN) C2: type[C1] latency[ 10] usage[ 72295] method[ FFH] duration[36729147817] Jun 12 11:13:25.127424 (XEN) C3: type[C2] latency[ 40] usage[ 31465] method[ FFH] duration[66502278884] Jun 12 11:13:25.139392 (XEN) *C4: type[C3] latency[133] usage[ 57593] method[ FFH] duration[1438300926431] Jun 12 11:13:25.151414 (XEN) C0: usage[ 260150] duration[8460182630] Jun 12 11:13:25.151435 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.163413 (XEN) CC3[116481034056] CC6[1152541618851] CC7[0] Jun 12 11:13:25.163433 (XEN) ==cpu42== Jun 12 11:13:25.163442 (XEN) C1: type[C1] latency[ 2] usage[ 533908] method[ FFH] duration[88143307290] Jun 12 11:13:25.175419 (XEN) C2: type[C1] latency[ 10] usage[ 368301] method[ FFH] duration[156017418649] Jun 12 11:13:25.187414 (XEN) C3: type[C2] latency[ 40] usage[ 95142] method[ FFH] duration[129434215895] Jun 12 11:13:25.187441 (XEN) *C4: type[C3] latency[133] usage[ 29517] method[ FFH] duration[1157446211828] Jun 12 11:13:25.199421 (XEN) C0: usage[ 1026868] duration[38019591882] Jun 12 11:13:25.199441 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.211419 (XEN) CC3[119124250557] CC6[1140120789438] CC7[0] Jun 12 11:13:25.211438 (XEN) ==cpu43== Jun 12 11:13:25.223430 (XEN) C1: type[C1] latency[ 2] usage[ 50159] method[ FFH] duration[9595876490] Jun 12 11:13:25.223457 (XEN) C2: type[C1] latency[ 10] usage[ 35181] method[ FFH] duration[20817130664] Jun 12 11:13:25.235422 (XEN) C3: type[C2] latency[ 40] usage[ 28108] method[ FFH] duration[67009467187] Jun 12 11:13:25.247422 (XEN) *C4: type[C3] latency[133] usage[ 61385] method[ FFH] duration[1462847919916] Jun 12 11:13:25.247448 (XEN) C0: usage[ 174833] duration[8790437577] Jun 12 11:13:25.259423 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.259444 (XEN) CC3[119124250557] CC6[1140120789438] CC7[0] Jun 12 11:13:25.271425 (XEN) ==cpu44== Jun 12 11:13:25.271442 (XEN) C1: type[C1] latency[ 2] usage[ 520573] method[ FFH] duration[85846776873] Jun 12 11:13:25.283424 (XEN) C2: type[C1] latency[ 10] usage[ 366221] method[ FFH] duration[154425952467] Jun 12 11:13:25.283450 (XEN) C3: type[C2] latency[ 40] usage[ 81805] method[ FFH] duration[117086204991] Jun 12 11:13:25.295427 (XEN) *C4: type[C3] latency[133] usage[ 34402] method[ FFH] duration[1177066014215] Jun 12 11:13:25.307411 (XEN) C0: usage[ 1003001] duration[34635995021] Jun 12 11:13:25.307431 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.319424 (XEN) CC3[116756498313] CC6[1147519198791] CC7[0] Jun 12 11:13:25.319444 (XEN) ==cpu45== Jun 12 11:13:25.319453 (XEN) C1: type[C1] latency[ 2] usage[ 72661] method[ FFH] duration[13177745450] Jun 12 11:13:25.331427 (XEN) C2: type[C1] latency[ 10] usage[ 53604] method[ FFH] duration[29556828849] Jun 12 11:13:25.343419 (XEN) C3: type[C2] latency[ 40] usage[ 31176] method[ FFH] duration[72403558639] Jun 12 11:13:25.343445 (XEN) *C4: type[C3] latency[133] usage[ 58603] method[ FFH] duration[1446470581271] Jun 12 11:13:25.355424 (XEN) C0: usage[ 216044] duration[7452319297] Jun 12 11:13:25.367415 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.367436 (XEN) CC3[116756498313] CC6[1147519198791] CC7[0] Jun 12 11:13:25.379415 (XEN) ==cpu46== Jun 12 11:13:25.379431 (XEN) C1: type[C1] latency[ 2] usage[ 513691] method[ FFH] duration[81830671904] Jun 12 11:13:25.379451 (XEN) C2: type[C1] latency[ 10] usage[ 360671] method[ FFH] duration[159464488795] Jun 12 11:13:25.391425 (XEN) C3: type[C2] latency[ 40] usage[ 91031] method[ FFH] duration[123964830282] Jun 12 11:13:25.403419 (XEN) *C4: type[C3] latency[133] usage[ 35103] method[ FFH] duration[1172948695713] Jun 12 11:13:25.415419 (XEN) C0: usage[ 1000496] duration[30852402128] Jun 12 11:13:25.415440 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.427417 (XEN) CC3[115844354227] CC6[1151988962684] CC7[0] Jun 12 11:13:25.427437 (XEN) ==cpu47== Jun 12 11:13:25.427446 (XEN) C1: type[C1] latency[ 2] usage[ 40392] method[ FFH] duration[7865396636] Jun 12 11:13:25.439420 (XEN) C2: type[C1] latency[ 10] usage[ 30450] method[ FFH] duration[21006372999] Jun 12 11:13:25.451428 (XEN) C3: type[C2] latency[ 40] usage[ 25779] method[ FFH] duration[62811577313] Jun 12 11:13:25.451454 (XEN) *C4: type[C3] latency[133] usage[ 60138] method[ FFH] duration[1471922519431] Jun 12 11:13:25.463424 (XEN) C0: usage[ 156759] duration[5455314368] Jun 12 11:13:25.463444 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.475428 (XEN) CC3[115844354227] CC6[1151988962684] CC7[0] Jun 12 11:13:25.475448 (XEN) ==cpu48== Jun 12 11:13:25.487415 (XEN) C1: type[C1] latency[ 2] usage[ 511453] method[ FFH] duration[83119461594] Jun 12 11:13:25.487442 (XEN) C2: type[C1] latency[ 10] usage[ 364056] method[ FFH] duration[169131335173] Jun 12 11:13:25.499424 (XEN) C3: type[C2] latency[ 40] usage[ 99012] method[ FFH] duration[119637904933] Jun 12 11:13:25.511418 (XEN) *C4: type[C3] latency[133] usage[ 33590] method[ FFH] duration[1169426458761] Jun 12 11:13:25.511444 (XEN) C0: usage[ 1008111] duration[27746084817] Jun 12 11:13:25.523420 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.523442 (XEN) CC3[114581348347] CC6[1145883440508] CC7[0] Jun 12 11:13:25.535416 (XEN) ==cpu49== Jun 12 11:13:25.535432 (XEN) C1: type[C1] latency[ 2] usage[ 76522] method[ FFH] duration[14735389211] Jun 12 11:13:25.547418 (XEN) C2: type[C1] latency[ 10] usage[ 64853] method[ FFH] duration[31924926599] Jun 12 11:13:25.547443 (XEN) C3: type[C2] latency[ 40] usage[ 31313] method[ FFH] duration[68921374248] Jun 12 11:13:25.559449 (XEN) *C4: type[C3] latency[133] usage[ 56372] method[ FFH] duration[1445822160317] Jun 12 11:13:25.571420 (XEN) C0: usage[ 229060] duration[7657480737] Jun 12 11:13:25.571439 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.583418 (XEN) CC3[114581348347] CC6[1145883440508] CC7[0] Jun 12 11:13:25.583437 (XEN) ==cpu50== Jun 12 11:13:25.583446 (XEN) C1: type[C1] latency[ 2] usage[ 520866] method[ FFH] duration[84690442041] Jun 12 11:13:25.595427 (XEN) C2: type[C1] latency[ 10] usage[ 362847] method[ FFH] duration[153845425428] Jun 12 11:13:25.607422 (XEN) C3: type[C2] latency[ 40] usage[ 98176] method[ FFH] duration[130024988332] Jun 12 11:13:25.619421 (XEN) *C4: type[C3] latency[133] usage[ 32181] method[ FFH] duration[1166976277709] Jun 12 11:13:25.619448 (XEN) C0: usage[ 1014070] duration[33524255030] Jun 12 11:13:25.631416 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.631438 (XEN) CC3[118367502003] CC6[1140146273896] CC7[0] Jun 12 11:13:25.643415 (XEN) ==cpu51== Jun 12 11:13:25.643431 (XEN) C1: type[C1] latency[ 2] usage[ 61577] method[ FFH] duration[14028421066] Jun 12 11:13:25.655415 (XEN) C2: type[C1] latency[ 10] usage[ 51111] method[ FFH] duration[37489215139] Jun 12 11:13:25.655442 (XEN) C3: type[C2] latency[ 40] usage[ 26182] method[ FFH] duration[58738094862] Jun 12 11:13:25.667422 (XEN) *C4: type[C3] latency[133] usage[ 56479] method[ FFH] duration[1451736866932] Jun 12 11:13:25.679426 (XEN) C0: usage[ 195349] duration[7068876574] Jun 12 11:13:25.679446 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.691416 (XEN) CC3[118367502003] CC6[1140146273896] CC7[0] Jun 12 11:13:25.691436 (XEN) ==cpu52== Jun 12 11:13:25.691445 (XEN) C1: type[C1] latency[ 2] usage[ 519641] method[ FFH] duration[82847143042] Jun 12 11:13:25.703420 (XEN) C2: type[C1] latency[ 10] usage[ 364078] method[ FFH] duration[159488910300] Jun 12 11:13:25.715417 (XEN) C3: type[C2] latency[ 40] usage[ 101108] method[ FFH] duration[129570889186] Jun 12 11:13:25.715442 (XEN) *C4: type[C3] latency[133] usage[ 35925] method[ FFH] duration[1169295246844] Jun 12 11:13:25.727425 (XEN) C0: usage[ 1020752] duration[27859344283] Jun 12 11:13:25.739413 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.739435 (XEN) CC3[124358127727] CC6[1147706840565] CC7[0] Jun 12 11:13:25.751412 (XEN) ==cpu53== Jun 12 11:13:25.751428 (XEN) C1: type[C1] latency[ 2] usage[ 40489] method[ FFH] duration[6653892626] Jun 12 11:13:25.751448 (XEN) C2: type[C1] latency[ 10] usage[ 28995] method[ FFH] duration[20533928914] Jun 12 11:13:25.763429 (XEN) C3: type[C2] latency[ 40] usage[ 27338] method[ FFH] duration[77835955518] Jun 12 11:13:25.775420 (XEN) *C4: type[C3] latency[133] usage[ 60315] method[ FFH] duration[1458444714676] Jun 12 11:13:25.787412 (XEN) C0: usage[ 157137] duration[5593126130] Jun 12 11:13:25.787432 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.787447 (XEN) CC3[124358127727] CC6[1147706840565] CC7[0] Jun 12 11:13:25.799421 (XEN) ==cpu54== Jun 12 11:13:25.799437 (XEN) C1: type[C1] latency[ 2] usage[ 500737] method[ FFH] duration[87371356846] Jun 12 11:13:25.811418 (XEN) C2: type[C1] latency[ 10] usage[ 357273] method[ FFH] duration[149753918979] Jun 12 11:13:25.811444 (XEN) C3: type[C2] latency[ 40] usage[ 90139] method[ FFH] duration[117268027875] Jun 12 11:13:25.823427 (XEN) *C4: type[C3] latency[133] usage[ 35732] method[ FFH] duration[1192410269825] Jun 12 11:13:25.835424 (XEN) C0: usage[ 983881] duration[22258104153] Jun 12 11:13:25.835444 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.847420 (XEN) CC3[118728421302] CC6[1150705826346] CC7[0] Jun 12 11:13:25.847439 (XEN) ==cpu55== Jun 12 11:13:25.847449 (XEN) C1: type[C1] latency[ 2] usage[ 74179] method[ FFH] duration[13083863777] Jun 12 11:13:25.859422 (XEN) C2: type[C1] latency[ 10] usage[ 117772] method[ FFH] duration[73268957340] Jun 12 11:13:25.871422 (XEN) C3: type[C2] latency[ 40] usage[ 103751] method[ FFH] duration[141594560777] Jun 12 11:13:25.883429 (XEN) *C4: type[C3] latency[133] usage[ 44672] method[ FFH] duration[1332477759285] Jun 12 11:13:25.883456 (XEN) C0: usage[ 340374] duration[8636620771] Jun 12 11:13:25.895417 (XEN) PC2[301671694458] PC3[55085029917] PC6[690857190851] PC7[0] Jun 12 11:13:25.895438 (XEN) CC3[118728421302] CC6[1150705826346] CC7[0] Jun 12 11:13:25.907415 (XEN) 'd' pressed -> dumping registers Jun 12 11:13:25.907442 (XEN) Jun 12 11:13:25.907451 (XEN) *** Dumping CPU0 host state: *** Jun 12 11:13:25.907461 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:25.919421 (XEN) CPU: 0 Jun 12 11:13:25.919437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:25.931420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:25.931440 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 12 11:13:25.943418 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 12 11:13:25.955411 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 12 11:13:25.955433 (XEN) r9: ffff83083ffc7de0 r10: ffff830839719070 r11: 0000016de835d947 Jun 12 11:13:25.967417 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 12 11:13:25.967439 (XEN) r15: 0000016dca840271 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:25.979418 (XEN) cr3: 000000107d657000 cr2: ffff88800ad56160 Jun 12 11:13:25.979438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 12 11:13:25.991432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:26.003414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:26.003441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:26.015421 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 12 11:13:26.015441 (XEN) 0000016dca8ff362 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 12 11:13:26.027421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 11:13:26.039482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:26.039504 (XEN) ffff83083ffffee8 ffff82d0403258ff ffff82d040325816 ffff830839719000 Jun 12 11:13:26.051419 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 12 11:13:26.063416 (XEN) ffff82d0403296a0 0000000000000000 ffff888003660f80 0000000000000000 Jun 12 11:13:26.063437 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 12 11:13:26.075418 (XEN) 0000000000007ff0 0000016c2103e880 000000000016bf9c 0000000000000000 Jun 12 11:13:26.087420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:26.087442 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:26.099423 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:26.099445 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Jun 12 11:13:26.111417 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394d1002 Jun 12 11:13:26.123453 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:26.123471 (XEN) Xen call trace: Jun 12 11:13:26.123481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.135416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:26.135439 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:26.147418 (XEN) Jun 12 11:13:26.147433 (XEN) *** Dumping CPU1 host state: *** Jun 12 11:13:26.147445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:26.159420 (XEN) CPU: 1 Jun 12 11:13:26.159437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.171418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:26.171438 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 12 11:13:26.183420 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 12 11:13:26.183442 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 12 11:13:26.195419 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000013522f22fde Jun 12 11:13:26.207420 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 12 11:13:26.207442 (XEN) r15: 0000016de7e30297 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:26.219417 (XEN) cr3: 000000006ead3000 cr2: ffff8880063f7aa0 Jun 12 11:13:26.219437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 12 11:13:26.231421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:26.243412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:26.243439 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:26.255418 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 12 11:13:26.255438 (XEN) 0000016e185d69d2 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 12 11:13:26.267417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 12 11:13:26.279421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:26.279443 (XEN) ffff830839aefee8 ffff82d0403258ff ffff82d040325816 ffff83083975d000 Jun 12 11:13:26.291423 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 12 11:13:26.303413 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 12 11:13:26.303435 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 12 11:13:26.315414 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000001460b4 0000000000000000 Jun 12 11:13:26.315435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:26.327419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:26.339414 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:26.339435 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jun 12 11:13:26.351417 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:26.363411 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:26.363428 (XEN) Xen call trace: Jun 12 11:13:26.363439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.375421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:26.375444 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:26.387417 (XEN) Jun 12 11:13:26.387432 (XEN) *** Dumping CPU2 host state: *** Jun 12 11:13:26.387444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:26.399417 (XEN) CPU: 2 Jun 12 11:13:26.399433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.411415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:26.411435 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 12 11:13:26.423418 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 12 11:13:26.423441 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 12 11:13:26.435419 (XEN) r9: ffff83083ffba390 r10: ffff830839761070 r11: 0000016e718b93ad Jun 12 11:13:26.447410 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 12 11:13:26.447432 (XEN) r15: 0000016de7e3cb90 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:26.459414 (XEN) cr3: 000000105260c000 cr2: ffff88800ae7feb0 Jun 12 11:13:26.459434 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 12 11:13:26.471416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:26.471437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:26.483425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:26.495423 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 12 11:13:26.495451 (XEN) 0000016e185e1cba ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 12 11:13:26.507417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 12 11:13:26.507437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:26.519419 (XEN) ffff83083ffb7ee8 ffff82d0403258ff ffff82d040325816 ffff830839761000 Jun 12 11:13:26.531415 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 12 11:13:26.531436 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 12 11:13:26.543418 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 12 11:13:26.555413 (XEN) 0000000000000000 0000017ebd927880 00000000001980d4 0000000000000000 Jun 12 11:13:26.555435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:26.567422 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:26.579416 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:26.579438 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Jun 12 11:13:26.591418 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 12 11:13:26.591439 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:26.603415 (XEN) Xen call trace: Jun 12 11:13:26.603432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.615413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:26.615436 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:26.627415 (XEN) Jun 12 11:13:26.627430 (XEN) *** Dumping CPU3 host state: *** Jun 12 11:13:26.627442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:26.639414 (XEN) CPU: 3 Jun 12 11:13:26.639430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.639449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:26.651397 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 12 11:13:26.663394 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 12 11:13:26.663407 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 12 11:13:26.675416 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000136b8d97548 Jun 12 11:13:26.675438 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 12 11:13:26.687429 (XEN) r15: 0000016e2693b24d cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:26.699421 (XEN) cr3: 000000006ead3000 cr2: 00007f755c52207c Jun 12 11:13:26.699441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 12 11:13:26.711414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:26.711435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:26.723434 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:26.735427 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 12 11:13:26.735447 (XEN) 0000016e34c97a16 ffff82d0403536db ffff82d0405e7200 ffff83083ff9fea0 Jun 12 11:13:26.747429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 12 11:13:26.747449 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:26.759427 (XEN) ffff83083ff9fee8 ffff82d0403258ff ffff82d040325816 ffff830839734000 Jun 12 11:13:26.771422 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 12 11:13:26.771443 (XEN) ffff82d0403296a0 00000 Jun 12 11:13:26.779706 00000000000 ffff888003658f80 0000000000000000 Jun 12 11:13:26.787447 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 12 11:13:26.787468 (XEN) 0000000000000000 00000000000001 Jun 12 11:13:26.787915 00 0000000000129f4c 0000000000000000 Jun 12 11:13:26.799426 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:26.799447 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:26.811424 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:26.823423 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jun 12 11:13:26.823444 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:26.839438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:26.839456 (XEN) Xen call trace: Jun 12 11:13:26.839466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.851426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:26.851448 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:26.863428 (XEN) Jun 12 11:13:26.863443 (XEN) 'e' pressed -> dumping event-channel info Jun 12 11:13:26.863456 (XEN) *** Dumping CPU4 host state: *** Jun 12 11:13:26.875424 (XEN) Event channel information for domain 0: Jun 12 11:13:26.875444 (XEN) Polling vCPUs: {} Jun 12 11:13:26.875454 (XEN) port [p/m/s] Jun 12 11:13:26.875463 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:26.887419 (XEN) CPU: 4 Jun 12 11:13:26.887435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:26.899419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:26.899439 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 12 11:13:26.911417 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 12 11:13:26.923413 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 12 11:13:26.923435 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 0000016e622e6cd4 Jun 12 11:13:26.935420 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 12 11:13:26.935442 (XEN) r15: 0000016e2693b7a8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:26.947417 (XEN) cr3: 000000105260c000 cr2: 00007f058cb26400 Jun 12 11:13:26.947437 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 12 11:13:26.959420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:26.971413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:26.971440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:26.983418 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 12 11:13:26.983438 (XEN) 0000016e42ffef9e ffff82d0403536db ffff82d0405e7280 ffff83083ff87ea0 Jun 12 11:13:26.995419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 12 11:13:27.007414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:27.007436 (XEN) ffff83083ff87ee8 ffff82d0403258ff ffff82d040325816 ffff830839750000 Jun 12 11:13:27.019419 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 12 11:13:27.031418 (XEN) ffff82d0403296a0 0000000000000000 ffff888003600f80 0000000000000000 Jun 12 11:13:27.031439 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 12 11:13:27.043417 (XEN) 000001680b4fb680 000000001c906800 00000000001dc2e4 0000000000000000 Jun 12 11:13:27.055409 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:27.055432 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:27.067416 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:27.067437 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Jun 12 11:13:27.079422 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 12 11:13:27.091432 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:27.091450 (XEN) Xen call trace: Jun 12 11:13:27.091460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.103417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:27.103440 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:27.115420 (XEN) Jun 12 11:13:27.115435 (XEN) 1 [0/0/(XEN) *** Dumping CPU5 host state: *** Jun 12 11:13:27.115449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:27.127422 (XEN) CPU: 5 Jun 12 11:13:27.127437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.139421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:27.139441 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 12 11:13:27.151419 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 12 11:13:27.163413 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 12 11:13:27.163435 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000016f269f2494 Jun 12 11:13:27.175417 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 12 11:13:27.175439 (XEN) r15: 0000016e269f58d7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:27.187421 (XEN) cr3: 000000105260c000 cr2: 00007f0cd5546293 Jun 12 11:13:27.199411 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 12 11:13:27.199432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:27.211415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:27.211442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:27.223420 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 12 11:13:27.235413 (XEN) 0000016e520c0834 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 12 11:13:27.235436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 12 11:13:27.247413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:27.247435 (XEN) ffff830839bf7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ef000 Jun 12 11:13:27.259420 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 12 11:13:27.271419 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036acd80 0000000000000000 Jun 12 11:13:27.271440 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 12 11:13:27.283418 (XEN) 0000000000000000 0000000000000000 00000000000a776c 0000000000000000 Jun 12 11:13:27.295413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:27.295435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:27.307415 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:27.307436 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Jun 12 11:13:27.319420 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Jun 12 11:13:27.331415 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:27.331432 (XEN) Xen call trace: Jun 12 11:13:27.331442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.343422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:27.355410 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:27.355432 (XEN) Jun 12 11:13:27.355440 ]: s=5 n=0 x=0(XEN) *** Dumping CPU6 host state: *** Jun 12 11:13:27.367414 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:27.367438 (XEN) CPU: 6 Jun 12 11:13:27.367448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.379429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:27.379450 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 12 11:13:27.391420 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 12 11:13:27.403419 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 12 11:13:27.403441 (XEN) r9: ffff830839bd3010 r10: ffff830839749070 r11: 0000016e8836ef7b Jun 12 11:13:27.415418 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 12 11:13:27.415440 (XEN) r15: 0000016e5d943678 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:27.427429 (XEN) cr3: 0000000835a99000 cr2: ffff888004c522a8 Jun 12 11:13:27.439419 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 12 11:13:27.439441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:27.451422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:27.451449 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:27.463421 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 12 11:13:27.475413 (XEN) 0000016e6068ec2d ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 12 11:13:27.475435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 12 11:13:27.487424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:27.487446 (XEN) ffff830839bdfee8 ffff82d0403258ff ffff82d040325816 ffff8308396db000 Jun 12 11:13:27.499419 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 12 11:13:27.511417 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 12 11:13:27.511439 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 12 11:13:27.523418 (XEN) 0000000000007ff0 0000017257be7880 00000000000d53c4 0000000000000000 Jun 12 11:13:27.535413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:27.535434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:27.547417 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:27.547438 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Jun 12 11:13:27.559418 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 12 11:13:27.571415 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:27.571433 (XEN) Xen call trace: Jun 12 11:13:27.571443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.583429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:27.595412 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:27.595434 (XEN) Jun 12 11:13:27.595443 Jun 12 11:13:27.595450 (XEN) *** Dumping CPU7 host state: *** Jun 12 11:13:27.595461 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:27.607432 (XEN) CPU: 7 Jun 12 11:13:27.607448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.619424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:27.619444 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 12 11:13:27.631433 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 12 11:13:27.643415 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 12 11:13:27.643437 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000004d08bfde Jun 12 11:13:27.655417 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 12 11:13:27.667415 (XEN) r15: 0000016e622ea590 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:27.667437 (XEN) cr3: 000000006ead3000 cr2: 00007eff983c93d8 Jun 12 11:13:27.679421 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 12 11:13:27.679443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:27.691417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:27.703413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:27.703435 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 12 11:13:27.715417 (XEN) 0000016e6eb920a0 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 12 11:13:27.715439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 12 11:13:27.727415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:27.727438 (XEN) ffff830839bc7ee8 ffff82d0403258ff ffff82d040325816 ffff83083970b000 Jun 12 11:13:27.739421 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 12 11:13:27.751414 (XEN) ffff82d0403296a0 0000000000000000 ffff888003664d80 0000000000000000 Jun 12 11:13:27.751436 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 12 11:13:27.763421 (XEN) 0000000000000000 0000000000000000 00000000000dfbbc 0000000000000000 Jun 12 11:13:27.775413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:27.775435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:27.787418 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:27.799412 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 12 11:13:27.799433 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:27.811417 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:27.811435 (XEN) Xen call trace: Jun 12 11:13:27.811445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.823422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:27.835415 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:27.835436 (XEN) Jun 12 11:13:27.835445 - (XEN) *** Dumping CPU8 host state: *** Jun 12 11:13:27.835457 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:27.847424 (XEN) CPU: 8 Jun 12 11:13:27.847440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:27.859421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:27.859441 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 12 11:13:27.871420 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 12 11:13:27.883415 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 12 11:13:27.883436 (XEN) r9: ffff830839bbddf0 r10: ffff83083970b070 r11: 0000016e9dca126a Jun 12 11:13:27.895426 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 12 11:13:27.907412 (XEN) r15: 0000016e753f3634 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:27.907434 (XEN) cr3: 000000105260c000 cr2: ffff88800a6e0c50 Jun 12 11:13:27.919416 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 12 11:13:27.919437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:27.931419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:27.943413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:27.943436 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 12 11:13:27.955412 (XEN) 0000016e7d101d5d ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 12 11:13:27.955434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 12 11:13:27.967416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:27.979420 (XEN) ffff830839bafee8 ffff82d0403258ff ffff82d040325816 ffff83083970b000 Jun 12 11:13:27.979443 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 12 11:13:27.991417 (XEN) ffff82d0403296a0 0000000000000000 ffff888003664d80 0000000000000000 Jun 12 11:13:27.991438 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 12 11:13:28.003421 (XEN) 0000000000000000 0000000000000100 00000000000e043c 0000000000000000 Jun 12 11:13:28.015415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:28.015437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:28.027417 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:28.039418 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Jun 12 11:13:28.039440 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 12 11:13:28.051419 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:28.051437 (XEN) Xen call trace: Jun 12 11:13:28.051447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.063419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:28.075415 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:28.075436 (XEN) Jun 12 11:13:28.075445 Jun 12 11:13:28.075452 (XEN) *** Dumping CPU9 host state: *** Jun 12 11:13:28.075463 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:28.087428 (XEN) CPU: 9 Jun 12 11:13:28.087444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.099424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:28.099444 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 12 11:13:28.111424 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 12 11:13:28.123416 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 12 11:13:28.123438 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000000004d08bfe0 Jun 12 11:13:28.135418 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 12 11:13:28.147414 (XEN) r15: 0000016e753e4e5d cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:28.147435 (XEN) cr3: 000000006ead3000 cr2: 00007fac81b3f320 Jun 12 11:13:28.159416 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 12 11:13:28.159437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:28.171456 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:28.183415 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:28.183437 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 12 11:13:28.195418 (XEN) 0000016e8b634d2e ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 12 11:13:28.195440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 12 11:13:28.207415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:28.219414 (XEN) ffff830839b9fee8 ffff82d0403258ff ffff82d040325816 ffff8308396c3000 Jun 12 11:13:28.219436 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 12 11:13:28.231418 (XEN) ffff82d0403296a0 0000000000000000 ffff888003731f00 0000000000000000 Jun 12 11:13:28.231440 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jun 12 11:13:28.243419 (XEN) 0000000000000000 0000000000000100 000000000005b5a4 0000000000000000 Jun 12 11:13:28.255413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:28.255434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:28.267422 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:28.279423 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jun 12 11:13:28.279445 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:28.291416 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:28.291434 (XEN) Xen call trace: Jun 12 11:13:28.291444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.303422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:28.315414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:28.315436 (XEN) Jun 12 11:13:28.315444 - (XEN) *** Dumping CPU10 host state: *** Jun 12 11:13:28.327415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:28.327439 (XEN) CPU: 10 Jun 12 11:13:28.327448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.339424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:28.351412 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 12 11:13:28.351435 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 12 11:13:28.363415 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 12 11:13:28.363436 (XEN) r9: ffff830839b91c60 r10: ffff83083976e070 r11: 0000016eac0431ff Jun 12 11:13:28.375419 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 12 11:13:28.387418 (XEN) r15: 0000016e753e45b1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:28.387440 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Jun 12 11:13:28.399415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 12 11:13:28.399436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:28.411416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:28.423420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:28.423442 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 12 11:13:28.435416 (XEN) 0000016e99ba3a0d ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 12 11:13:28.435437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 12 11:13:28.447416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:28.459424 (XEN) ffff830839b87ee8 ffff82d0403258ff ffff82d040325816 ffff830839742000 Jun 12 11:13:28.459447 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 12 11:13:28.471414 (XEN) ffff82d0403296a0 0000000000000000 ffff888003604d80 0000000000000000 Jun 12 11:13:28.483413 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 12 11:13:28.483434 (XEN) 0000000000000000 000000001c806800 0000000000183f1c 0000000000000000 Jun 12 11:13:28.495416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:28.495438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:28.507417 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:28.519414 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Jun 12 11:13:28.519436 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 12 11:13:28.531418 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:28.531436 (XEN) Xen call trace: Jun 12 11:13:28.531446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.543421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:28.555415 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:28.555437 (XEN) Jun 12 11:13:28.555445 Jun 12 11:13:28.555451 (XEN) *** Dumping CPU11 host state: *** Jun 12 11:13:28.567419 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:28.567445 (XEN) CPU: 11 Jun 12 11:13:28.567455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.579429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:28.591414 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 12 11:13:28.591436 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 12 11:13:28.603417 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 12 11:13:28.603439 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000004d08bcf2 Jun 12 11:13:28.615424 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 12 11:13:28.627416 (XEN) r15: 0000016e9dca4c8e cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:28.627439 (XEN) cr3: 000000006ead3000 cr2: ffff888007fb09b8 Jun 12 11:13:28.639417 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 12 11:13:28.639438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:28.651394 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:28.663402 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:28.663414 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 12 11:13:28.675406 (XEN) 0000016ea810617e ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 12 11:13:28.675421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 12 11:13:28.687426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:28.699423 (XEN) ffff830839b6fee8 ffff82d0403258ff ffff82d040325816 ffff830839750000 Jun 12 11:13:28.699445 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 12 11:13:28.711400 (XEN) ffff82d0403296a0 0000000000000000 ffff888003600f80 0000000000000000 Jun 12 11:13:28.723396 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 12 11:13:28.723411 (XEN) 0000000000000000 0000000000000032 00000000001db9a4 0000000000000000 Jun 12 11:13:28.735413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:28.735434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:28.747420 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:28.759412 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Jun 12 11:13:28.759434 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:28.771431 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:28.771448 (XEN) Xen call trace: Jun 12 11:13:28.787915 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.787943 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:28.795425 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:28.795446 (XEN) Jun 12 11:13:28.795454 - (XEN) *** Dumping CPU12 host state: *** Jun 12 11:13:28.807423 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:28.807447 (XEN) CPU: 12 Jun 12 11:13:28.807457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:28.819440 (XEN) RFLAGS: 0000000000000246 C Jun 12 11:13:28.827699 ONTEXT: hypervisor Jun 12 11:13:28.831506 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 12 11:13:28.831529 (XEN) rdx: ffff830839b57fff Jun 12 11:13:28.831878 rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 12 11:13:28.847446 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 12 11:13:28.847475 (XEN) r9: ffff830839b65ac0 r10: ffff8308396d4070 r11: 0000016ed965a60d Jun 12 11:13:28.859427 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 12 11:13:28.859449 (XEN) r15: 0000016e9dcaf037 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:28.871428 (XEN) cr3: 000000105260c000 cr2: 00005581bbb02700 Jun 12 11:13:28.871447 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 12 11:13:28.887441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:28.887462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:28.899428 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:28.911416 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 12 11:13:28.911436 (XEN) 0000016eb66a528a ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 12 11:13:28.923416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 12 11:13:28.923437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:28.935421 (XEN) ffff830839b57ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d4000 Jun 12 11:13:28.947422 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 12 11:13:28.947444 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 12 11:13:28.959418 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 12 11:13:28.971422 (XEN) 0000000000000000 0000000000000100 00000000000891e4 0000000000000000 Jun 12 11:13:28.971443 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:28.983418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:28.983440 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:28.995421 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Jun 12 11:13:29.007416 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 12 11:13:29.007437 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:29.019414 (XEN) Xen call trace: Jun 12 11:13:29.019432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.031413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:29.031436 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:29.043412 (XEN) Jun 12 11:13:29.043427 Jun 12 11:13:29.043434 (XEN) *** Dumping CPU13 host state: *** Jun 12 11:13:29.043446 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:29.055419 (XEN) CPU: 13 Jun 12 11:13:29.055435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.067418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:29.067438 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 12 11:13:29.079415 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 12 11:13:29.079437 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 12 11:13:29.091423 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000000052ae06fc Jun 12 11:13:29.103411 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 12 11:13:29.103433 (XEN) r15: 0000016e9dcaf040 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:29.115416 (XEN) cr3: 000000006ead3000 cr2: ffff88800585b580 Jun 12 11:13:29.115436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 12 11:13:29.127425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:29.127446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:29.139428 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:29.151423 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 12 11:13:29.151443 (XEN) 0000016ec4c0769d ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 12 11:13:29.163418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 12 11:13:29.163438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:29.175421 (XEN) ffff830839b47ee8 ffff82d0403258ff ffff82d040325816 ffff830839742000 Jun 12 11:13:29.187417 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 12 11:13:29.187438 (XEN) ffff82d0403296a0 0000000000000000 ffff888003604d80 0000000000000000 Jun 12 11:13:29.199418 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 12 11:13:29.211414 (XEN) 0000000000000000 0000000000000000 00000000001839dc 0000000000000000 Jun 12 11:13:29.211435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:29.223420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:29.235413 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:29.235435 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jun 12 11:13:29.247415 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:29.247436 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:29.259415 (XEN) Xen call trace: Jun 12 11:13:29.259432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.271415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:29.271437 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:29.283415 (XEN) Jun 12 11:13:29.283430 - (XEN) *** Dumping CPU14 host state: *** Jun 12 11:13:29.283443 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:29.295420 (XEN) CPU: 14 Jun 12 11:13:29.295436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.307416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:29.307436 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 12 11:13:29.319414 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 12 11:13:29.319436 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 12 11:13:29.331422 (XEN) r9: ffff830839b39940 r10: ffff830839b36220 r11: 0000016fc2e7b1ff Jun 12 11:13:29.343413 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 12 11:13:29.343436 (XEN) r15: 0000016ec67ac642 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:29.355418 (XEN) cr3: 0000000837725000 cr2: ffff88800851d7d0 Jun 12 11:13:29.355437 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 12 11:13:29.367419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:29.367439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:29.379425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:29.391419 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 12 11:13:29.391438 (XEN) 0000016ed31a6aa5 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 12 11:13:29.403416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 12 11:13:29.415414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:29.415436 (XEN) ffff830839b2fee8 ffff82d0403258ff ffff82d040325816 ffff830839771000 Jun 12 11:13:29.427417 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 12 11:13:29.427438 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c6c80 0000000000000000 Jun 12 11:13:29.439419 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jun 12 11:13:29.451427 (XEN) 0000000000007ff0 0000000000000001 000000000018781c 0000000000000000 Jun 12 11:13:29.451448 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:29.463425 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:29.475419 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:29.475440 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Jun 12 11:13:29.487417 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 12 11:13:29.487438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:29.499414 (XEN) Xen call trace: Jun 12 11:13:29.499431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.511416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:29.511439 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:29.523418 (XEN) Jun 12 11:13:29.523433 Jun 12 11:13:29.523441 (XEN) *** Dumping CPU15 host state: *** Jun 12 11:13:29.523452 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:29.535427 (XEN) CPU: 15 Jun 12 11:13:29.535443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.547416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:29.547436 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 12 11:13:29.559432 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 12 11:13:29.559454 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 12 11:13:29.571419 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000000005aac4db0 Jun 12 11:13:29.583414 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 12 11:13:29.583437 (XEN) r15: 0000016ed9658536 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:29.595420 (XEN) cr3: 000000006ead3000 cr2: ffff88800851d7d0 Jun 12 11:13:29.595440 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 12 11:13:29.607416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:29.619415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:29.619442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:29.631417 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 12 11:13:29.631437 (XEN) 0000016ee17083f9 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 12 11:13:29.643420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 12 11:13:29.655412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:29.655434 (XEN) ffff830839b17ee8 ffff82d0403258ff ffff82d040325816 ffff8308396ec000 Jun 12 11:13:29.667419 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 12 11:13:29.667440 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036add00 0000000000000000 Jun 12 11:13:29.679420 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 12 11:13:29.691416 (XEN) 00000164e6690680 000000001b004400 0000000000092524 0000000000000000 Jun 12 11:13:29.691437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:29.703421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:29.715416 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:29.715437 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Jun 12 11:13:29.727417 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:29.739415 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:29.739433 (XEN) Xen call trace: Jun 12 11:13:29.739443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.751422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:29.751445 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:29.763418 (XEN) Jun 12 11:13:29.763433 - (XEN) *** Dumping CPU16 host state: *** Jun 12 11:13:29.763445 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:29.775418 (XEN) CPU: 16 Jun 12 11:13:29.775435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.787428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:29.787448 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 12 11:13:29.799415 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 12 11:13:29.799436 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 12 11:13:29.811419 (XEN) r9: ffff830839b0c780 r10: ffff8308396fd070 r11: 0000016faa1c5586 Jun 12 11:13:29.823417 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 12 11:13:29.823440 (XEN) r15: 0000016ed966b758 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:29.835421 (XEN) cr3: 000000105260c000 cr2: ffff888004ec3900 Jun 12 11:13:29.835441 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 12 11:13:29.847418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:29.859415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:29.859441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:29.871422 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 12 11:13:29.871442 (XEN) 0000016eefca7794 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 12 11:13:29.883419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 12 11:13:29.895413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:29.895435 (XEN) ffff830839dffee8 ffff82d0403258ff ffff82d040325816 ffff83083972a000 Jun 12 11:13:29.907419 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 12 11:13:29.919412 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365be00 0000000000000000 Jun 12 11:13:29.919434 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 12 11:13:29.931416 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000013d6c4 0000000000000000 Jun 12 11:13:29.931437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:29.943419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:29.955412 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:29.955434 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Jun 12 11:13:29.967420 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 12 11:13:29.979414 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:29.979432 (XEN) Xen call trace: Jun 12 11:13:29.979442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:29.991421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:29.991443 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:30.003416 (XEN) Jun 12 11:13:30.003432 Jun 12 11:13:30.003439 (XEN) *** Dumping CPU17 host state: *** Jun 12 11:13:30.003451 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:30.015422 (XEN) CPU: 17 Jun 12 11:13:30.015438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.027420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:30.027440 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 12 11:13:30.039426 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 12 11:13:30.051407 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 12 11:13:30.051429 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000014be926067f Jun 12 11:13:30.063416 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 12 11:13:30.063438 (XEN) r15: 0000016ed966b72b cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:30.075419 (XEN) cr3: 000000006ead3000 cr2: ffff8880090162a0 Jun 12 11:13:30.075439 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 12 11:13:30.087418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:30.099419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:30.099446 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:30.111419 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 12 11:13:30.111439 (XEN) 0000016efe209ea6 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 12 11:13:30.123421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 12 11:13:30.135415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:30.135437 (XEN) ffff830839de7ee8 ffff82d0403258ff ffff82d040325816 ffff83083976b000 Jun 12 11:13:30.147420 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 12 11:13:30.159413 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 12 11:13:30.159434 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 12 11:13:30.171419 (XEN) 0000000000007ff0 0000000000000001 00000000001bac9c 0000000000000000 Jun 12 11:13:30.171440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:30.183421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:30.195415 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:30.195436 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Jun 12 11:13:30.207417 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:30.219453 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:30.219470 (XEN) Xen call trace: Jun 12 11:13:30.219481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.231435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:30.231457 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:30.243426 (XEN) Jun 12 11:13:30.243441 - (XEN) *** Dumping CPU18 host state: *** Jun 12 11:13:30.243454 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:30.255419 (XEN) CPU: 18 Jun 12 11:13:30.255435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.267421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:30.267441 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 12 11:13:30.279419 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 12 11:13:30.291422 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 12 11:13:30.291444 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396ec070 r11: 0000016faa1c55a9 Jun 12 11:13:30.303415 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 12 11:13:30.303436 (XEN) r15: 0000016ed966bc3f cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:30.315420 (XEN) cr3: 000000105260c000 cr2: 00007f77ae317740 Jun 12 11:13:30.315439 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 12 11:13:30.327426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:30.339422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:30.339450 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:30.351421 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 12 11:13:30.351440 (XEN) 0000016f0c7a91e2 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 12 11:13:30.363418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 12 11:13:30.375424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:30.375446 (XEN) ffff830839dd7ee8 ffff82d0403258ff ffff82d040325816 ffff830839726000 Jun 12 11:13:30.387428 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 12 11:13:30.399415 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365cd80 0000000000000000 Jun 12 11:13:30.399437 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 12 11:13:30.411415 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000137844 0000000000000000 Jun 12 11:13:30.423413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:30.423434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:30.435419 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:30.435440 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Jun 12 11:13:30.447424 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 12 11:13:30.459414 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:30.459431 (XEN) Xen call trace: Jun 12 11:13:30.459441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.471419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:30.471441 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:30.483421 (XEN) Jun 12 11:13:30.483436 v=0(XEN) *** Dumping CPU19 host state: *** Jun 12 11:13:30.483448 Jun 12 11:13:30.483455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:30.495420 (XEN) CPU: 19 Jun 12 11:13:30.495436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.507418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:30.507438 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 12 11:13:30.519417 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 12 11:13:30.519439 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 12 11:13:30.531422 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000004d48c3e5 Jun 12 11:13:30.543416 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 12 11:13:30.543437 (XEN) r15: 0000016f1501aad8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:30.555417 (XEN) cr3: 000000006ead3000 cr2: ffff8880063f7520 Jun 12 11:13:30.555436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 12 11:13:30.567419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:30.579414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:30.579441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:30.591419 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 12 11:13:30.591439 (XEN) 0000016f1ad0a464 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 12 11:13:30.603402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 12 11:13:30.615414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:30.615436 (XEN) ffff830839dbfee8 ffff82d0403258ff ffff82d040325816 ffff830839723000 Jun 12 11:13:30.627427 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 12 11:13:30.639422 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365dd00 0000000000000000 Jun 12 11:13:30.639444 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 12 11:13:30.651416 (XEN) 0000000000000000 0000000000000100 000000000011fbec 0000000000000000 Jun 12 11:13:30.651437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:30.663403 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:30.675402 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:30.675415 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Jun 12 11:13:30.687417 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:30.699415 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:30.699432 (XEN) Xen call trace: Jun 12 11:13:30.699443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.711397 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:30.711409 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:30.723399 (XEN) Jun 12 11:13:30.723409 (XEN) 8 [0/0/(XEN) *** Dumping CPU20 host state: *** Jun 12 11:13:30.723419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:30.735416 (XEN) CPU: 20 Jun 12 11:13:30.735431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.747421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:30.747441 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 12 11:13:30.759425 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 12 11:13:30.771423 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 12 11:13:30.771445 (XEN) r9: ffff830839db1450 r10: ffff8308396cd070 r11: 0000016faa1c5a4c Jun 12 11:13:30.783427 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 12 11:13:30.783449 (XEN) r15: 0000016f15021b97 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:30.795424 (XEN) cr3: 000000105260c000 cr2: ffff88800585b580 Jun 12 11:13:30.811434 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 12 11:13:30.811457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:30.811471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:30.823440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 0 Jun 12 11:13:30.831089 0 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:30.835425 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 12 11:13:30.835446 (XEN) 0000016f2912f8dc ffff830839d Jun 12 11:13:30.835801 a7fff 0000000000000000 ffff830839da7ea0 Jun 12 11:13:30.847431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 12 11:13:30.847452 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:30.859427 (XEN) ffff830839da7ee8 ffff82d0403258ff ffff82d040325816 ffff83083976b000 Jun 12 11:13:30.871429 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 12 11:13:30.871450 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 12 11:13:30.883427 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 12 11:13:30.895421 (XEN) 0000000000007ff0 0000000000000000 00000000001bb4ac 0000000000000000 Jun 12 11:13:30.895442 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:30.907422 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:30.907443 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:30.919430 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Jun 12 11:13:30.931414 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 12 11:13:30.931435 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:30.943414 (XEN) Xen call trace: Jun 12 11:13:30.943431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.955424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:30.955447 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:30.967415 (XEN) Jun 12 11:13:30.967430 ]: s=6 n=1 x=0(XEN) *** Dumping CPU21 host state: *** Jun 12 11:13:30.967443 Jun 12 11:13:30.967450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:30.979414 (XEN) CPU: 21 Jun 12 11:13:30.979430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:30.991416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:30.991436 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 12 11:13:31.003413 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 12 11:13:31.003436 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 12 11:13:31.015418 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000016f509cd092 Jun 12 11:13:31.027410 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 12 11:13:31.027433 (XEN) r15: 0000016f15021b99 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:31.039416 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5760 Jun 12 11:13:31.039436 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 12 11:13:31.051445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:31.051465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:31.063435 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:31.075429 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 12 11:13:31.075449 (XEN) 0000016f3771ef67 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 12 11:13:31.087426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 12 11:13:31.087447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:31.099420 (XEN) ffff830839d8fee8 ffff82d0403258ff ffff82d040325816 ffff83083971c000 Jun 12 11:13:31.111416 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 12 11:13:31.111437 (XEN) ffff82d0403296a0 0000000000000000 ffff888003660000 0000000000000000 Jun 12 11:13:31.123422 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 12 11:13:31.135412 (XEN) 0000000000000000 0000000000000100 00000000000d188c 0000000000000000 Jun 12 11:13:31.135433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:31.147417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:31.159411 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:31.159433 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Jun 12 11:13:31.171416 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Jun 12 11:13:31.171438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:31.183414 (XEN) Xen call trace: Jun 12 11:13:31.183431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.195414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:31.195437 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:31.207415 (XEN) Jun 12 11:13:31.207429 (XEN) 9 [0/0/(XEN) *** Dumping CPU22 host state: *** Jun 12 11:13:31.207444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:31.219424 (XEN) CPU: 22 Jun 12 11:13:31.219441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.231417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:31.231436 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 12 11:13:31.243454 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 12 11:13:31.243476 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 12 11:13:31.255419 (XEN) r9: ffff830839d85390 r10: ffff830839757070 r11: 0000016f509cec62 Jun 12 11:13:31.267416 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 12 11:13:31.267438 (XEN) r15: 0000016f1502363c cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:31.279417 (XEN) cr3: 000000105260c000 cr2: ffff88800ad560e0 Jun 12 11:13:31.279437 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 12 11:13:31.291418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:31.291438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:31.303425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:31.315421 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 12 11:13:31.315440 (XEN) 0000016f45c2ff1d ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 12 11:13:31.327418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 12 11:13:31.339412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:31.339434 (XEN) ffff830839d7fee8 ffff82d0403258ff ffff82d040325816 ffff83083977b000 Jun 12 11:13:31.351418 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 12 11:13:31.351439 (XEN) ffff82d0403296a0 0000000000000000 ffffffff82616a40 0000000000000000 Jun 12 11:13:31.363418 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 12 11:13:31.375415 (XEN) 0000000000000000 0000000000000101 00000000002695c4 0000000000000000 Jun 12 11:13:31.375436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:31.387416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:31.399413 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:31.399434 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Jun 12 11:13:31.411417 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 12 11:13:31.411438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:31.423417 (XEN) Xen call trace: Jun 12 11:13:31.423434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.435422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:31.435444 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:31.447418 (XEN) Jun 12 11:13:31.447433 ]: s=6 n=1 x=0(XEN) *** Dumping CPU23 host state: *** Jun 12 11:13:31.447447 Jun 12 11:13:31.447454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:31.459417 (XEN) CPU: 23 Jun 12 11:13:31.459433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.471418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:31.471438 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 12 11:13:31.483414 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 12 11:13:31.483436 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 12 11:13:31.495419 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000004d08bce8 Jun 12 11:13:31.507425 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 12 11:13:31.507454 (XEN) r15: 0000016f509d2e9c cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:31.519417 (XEN) cr3: 000000006ead3000 cr2: ffff8880047fe8c0 Jun 12 11:13:31.519437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 12 11:13:31.531428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:31.531449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:31.543425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:31.555418 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 12 11:13:31.555437 (XEN) 0000016f54220b26 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 12 11:13:31.567427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 12 11:13:31.579414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:31.579436 (XEN) ffff830839d67ee8 ffff82d0403258ff ffff82d040325816 ffff830839707000 Jun 12 11:13:31.591415 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 12 11:13:31.591437 (XEN) ffff82d0403296a0 0000000000000000 ffff888003665d00 0000000000000000 Jun 12 11:13:31.603419 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 12 11:13:31.615415 (XEN) 0000012fd08d1e80 0000000000000000 00000000000d4574 0000000000000000 Jun 12 11:13:31.615436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:31.627419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:31.639413 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:31.639434 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Jun 12 11:13:31.651419 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:31.663416 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:31.663434 (XEN) Xen call trace: Jun 12 11:13:31.663444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.675416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:31.675438 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:31.687415 (XEN) Jun 12 11:13:31.687430 (XEN) 10 [0/0/(XEN) *** Dumping CPU24 host state: *** Jun 12 11:13:31.687444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:31.699419 (XEN) CPU: 24 Jun 12 11:13:31.699435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.711421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:31.711441 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 12 11:13:31.723417 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 12 11:13:31.723439 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 12 11:13:31.735419 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 0000016f8c387830 Jun 12 11:13:31.747416 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 12 11:13:31.747438 (XEN) r15: 0000016f509dc257 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:31.759418 (XEN) cr3: 000000105260c000 cr2: 00007f531c678170 Jun 12 11:13:31.759438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 12 11:13:31.771418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:31.783412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:31.783439 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:31.795419 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 12 11:13:31.795439 (XEN) 0000016f6273119f ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 12 11:13:31.807426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 12 11:13:31.819415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:31.819437 (XEN) ffff830839d4fee8 ffff82d0403258ff ffff82d040325816 ffff830839723000 Jun 12 11:13:31.831421 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 12 11:13:31.843417 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365dd00 0000000000000000 Jun 12 11:13:31.843439 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 12 11:13:31.855420 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000012063c 0000000000000000 Jun 12 11:13:31.855441 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:31.867420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:31.879415 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:31.879436 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Jun 12 11:13:31.891418 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 12 11:13:31.903414 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:31.903432 (XEN) Xen call trace: Jun 12 11:13:31.903443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.915418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:31.915441 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:31.927418 (XEN) Jun 12 11:13:31.927433 ]: s=6 n=1 x=0(XEN) *** Dumping CPU25 host state: *** Jun 12 11:13:31.927447 Jun 12 11:13:31.927454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:31.939419 (XEN) CPU: 25 Jun 12 11:13:31.939435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:31.951420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:31.951440 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 12 11:13:31.963418 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 12 11:13:31.963439 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 12 11:13:31.975421 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000016f8c38789c Jun 12 11:13:31.987414 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 12 11:13:31.987435 (XEN) r15: 0000016f509dc2cd cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:31.999423 (XEN) cr3: 0000000836343000 cr2: ffff88800ff65ef8 Jun 12 11:13:31.999442 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 12 11:13:32.011418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:32.023415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:32.023442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:32.035418 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 12 11:13:32.035438 (XEN) 0000016f70d22161 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 12 11:13:32.047428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 12 11:13:32.059417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:32.059439 (XEN) ffff830839d3fee8 ffff82d0403258ff ffff82d040325816 ffff83083974c000 Jun 12 11:13:32.071418 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 12 11:13:32.083413 (XEN) ffff82d0403296a0 0000000000000000 ffff888003601f00 0000000000000000 Jun 12 11:13:32.083435 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Jun 12 11:13:32.095417 (XEN) 0000000000000000 000000001c906800 00000000001eb544 0000000000000000 Jun 12 11:13:32.095438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:32.107426 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:32.119417 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:32.119438 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 12 11:13:32.131428 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 12 11:13:32.143412 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:32.143430 (XEN) Xen call trace: Jun 12 11:13:32.143440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.155417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:32.155440 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:32.167419 (XEN) Jun 12 11:13:32.167434 (XEN) 11 [0/0/(XEN) *** Dumping CPU26 host state: *** Jun 12 11:13:32.167448 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:32.179421 (XEN) CPU: 26 Jun 12 11:13:32.179436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.191422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:32.191442 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 12 11:13:32.203418 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 12 11:13:32.215417 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 12 11:13:32.215439 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 0000016f8c385b30 Jun 12 11:13:32.227417 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 12 11:13:32.227439 (XEN) r15: 0000016f509da54c cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:32.239418 (XEN) cr3: 000000105260c000 cr2: ffff888006a39440 Jun 12 11:13:32.251412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 12 11:13:32.251434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:32.263415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:32.263442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:32.275421 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 12 11:13:32.287410 (XEN) 0000016f7f2329e2 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 12 11:13:32.287432 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 12 11:13:32.299417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:32.299439 (XEN) ffff830839d27ee8 ffff82d0403258ff ffff82d040325816 ffff83083973e000 Jun 12 11:13:32.311420 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 12 11:13:32.323415 (XEN) ffff82d0403296a0 0000000000000000 ffff888003605d00 0000000000000000 Jun 12 11:13:32.323436 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 12 11:13:32.335415 (XEN) 0000000000000000 000000001c806800 000000000019e1ec 0000000000000000 Jun 12 11:13:32.347413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:32.347435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:32.359416 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:32.359437 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Jun 12 11:13:32.371422 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 12 11:13:32.383417 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:32.383434 (XEN) Xen call trace: Jun 12 11:13:32.383444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.395417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:32.395440 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:32.407426 (XEN) Jun 12 11:13:32.407442 ]: s=6 n=1 x=0(XEN) *** Dumping CPU27 host state: *** Jun 12 11:13:32.407455 Jun 12 11:13:32.419416 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:32.419439 (XEN) CPU: 27 Jun 12 11:13:32.419449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.431423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:32.431442 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 12 11:13:32.443426 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 12 11:13:32.455414 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 12 11:13:32.455436 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000000005aac4d84 Jun 12 11:13:32.467418 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 12 11:13:32.467440 (XEN) r15: 0000016f8c389b2e cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:32.479420 (XEN) cr3: 000000006ead3000 cr2: 00005625095a1508 Jun 12 11:13:32.491409 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 12 11:13:32.491431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:32.503415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:32.503442 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:32.515420 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 12 11:13:32.527414 (XEN) 0000016f8d822d0b ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 12 11:13:32.527436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 12 11:13:32.539422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:32.539444 (XEN) ffff830839d0fee8 ffff82d0403258ff ffff82d040325816 ffff830839d18000 Jun 12 11:13:32.551418 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d0fde0 Jun 12 11:13:32.563416 (XEN) ffff82d040329716 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 12 11:13:32.563437 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 12 11:13:32.575420 (XEN) 0000000000000000 0000017ebd927880 0000000000086134 0000000000000000 Jun 12 11:13:32.587411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:32.587433 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:32.599416 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:32.599437 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 12 11:13:32.611424 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:32.623414 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:32.623432 (XEN) Xen call trace: Jun 12 11:13:32.623443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.635419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:32.647410 (XEN) [] F continue_running+0x5b/0x5d Jun 12 11:13:32.647432 (XEN) Jun 12 11:13:32.647441 (XEN) 12 [1/1/(XEN) *** Dumping CPU28 host state: *** Jun 12 11:13:32.659385 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:32.659397 (XEN) CPU: 28 Jun 12 11:13:32.659401 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.671408 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:32.671419 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 12 11:13:32.683413 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 12 11:13:32.695427 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 12 11:13:32.695457 (XEN) r9: ffff830839d04df0 r10: ffff830839746070 r11: 0000017016d473e6 Jun 12 11:13:32.707419 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 12 11:13:32.719399 (XEN) r15: 0000016f8c39a6d1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:32.719412 (XEN) cr3: 0000000838e2b000 cr2: ffff88800c726840 Jun 12 11:13:32.731394 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 12 11:13:32.731409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:32.743415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:32.755413 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:32.755436 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 12 11:13:32.767423 (XEN) 0000016f9bd34a50 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 12 11:13:32.767445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 12 11:13:32.779417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:32.791424 (XEN) ffff83107be0fee8 ffff82d0403258ff ffff82d040325816 ffff830839775000 Jun 12 11:13:32.791447 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 12 11:13:32.803422 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 12 11:13:32.803444 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 12 11:13:32.815428 (XEN) 0000016d482d6e80 0000000000000000 000000000023216c 0000000000000000 Jun 12 11:13:32.827421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:32.827442 (XEN) 000001000000000 Jun 12 11:13:32.831454 0 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:32.839432 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000 Jun 12 11:13:32.839797 000000 Jun 12 11:13:32.851418 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 12 11:13:32.851440 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 12 11:13:32.863424 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:32.863442 (XEN) Xen call trace: Jun 12 11:13:32.863452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.875435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:32.887425 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:32.887447 (XEN) Jun 12 11:13:32.887455 ]: s=6 n=1 x=0(XEN) *** Dumping CPU29 host state: *** Jun 12 11:13:32.899420 Jun 12 11:13:32.899434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:32.899449 (XEN) CPU: 29 Jun 12 11:13:32.899458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:32.911427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:32.911446 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 12 11:13:32.923420 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 12 11:13:32.935415 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 12 11:13:32.935437 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000005aac4ddc Jun 12 11:13:32.947417 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 12 11:13:32.959416 (XEN) r15: 0000016f8c39a6b7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:32.959437 (XEN) cr3: 000000006ead3000 cr2: ffff888005abd0e0 Jun 12 11:13:32.971425 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 12 11:13:32.971446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:32.983417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:32.995423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:32.995446 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 12 11:13:33.007419 (XEN) 0000016faa323e36 ffff83107bf17fff 0000000000000000 ffff83107bf17ea0 Jun 12 11:13:33.007441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 12 11:13:33.019416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:33.031417 (XEN) ffff83107bf17ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d0000 Jun 12 11:13:33.031439 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 12 11:13:33.043417 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 12 11:13:33.043438 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 12 11:13:33.055418 (XEN) 0000000000000000 0000017ebd927880 00000000000807a4 0000000000000000 Jun 12 11:13:33.067415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:33.067437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:33.079418 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:33.091413 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 12 11:13:33.091434 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:33.103416 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:33.103434 (XEN) Xen call trace: Jun 12 11:13:33.103444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.115421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:33.127414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:33.127436 (XEN) Jun 12 11:13:33.127444 (XEN) 13 [0/0/(XEN) *** Dumping CPU30 host state: *** Jun 12 11:13:33.139415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:33.139438 (XEN) CPU: 30 Jun 12 11:13:33.139447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.151423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:33.163413 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 12 11:13:33.163435 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 12 11:13:33.175417 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 12 11:13:33.175439 (XEN) r9: ffff830839ce8c80 r10: ffff830839ce2220 r11: 00000170288710bf Jun 12 11:13:33.187421 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 12 11:13:33.199413 (XEN) r15: 0000016fb24943b4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:33.199435 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4be0 Jun 12 11:13:33.211417 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 12 11:13:33.211437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:33.223417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:33.235419 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:33.235441 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 12 11:13:33.247415 (XEN) 0000016fb8835227 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Jun 12 11:13:33.247437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 12 11:13:33.259417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:33.271415 (XEN) ffff83107be17ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f6000 Jun 12 11:13:33.271437 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 12 11:13:33.283425 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036aae80 0000000000000000 Jun 12 11:13:33.295418 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 12 11:13:33.295440 (XEN) 000000000000003f 0000000000000001 000000000008c4dc 0000000000000000 Jun 12 11:13:33.307415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:33.307437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:33.319418 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:33.331414 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Jun 12 11:13:33.331435 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 12 11:13:33.343416 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:33.343434 (XEN) Xen call trace: Jun 12 11:13:33.343444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.355431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:33.367418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:33.367439 (XEN) Jun 12 11:13:33.367448 ]: s=5 n=2 x=0(XEN) *** Dumping CPU31 host state: *** Jun 12 11:13:33.379418 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:33.379440 (XEN) CPU: 31 Jun 12 11:13:33.379450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.391425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:33.403415 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 12 11:13:33.403438 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 12 11:13:33.415417 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 12 11:13:33.415439 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000542fc643 Jun 12 11:13:33.427422 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 12 11:13:33.439416 (XEN) r15: 0000016f8c39a5b4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:33.439438 (XEN) cr3: 000000006ead3000 cr2: ffff88800c726980 Jun 12 11:13:33.451427 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 12 11:13:33.451448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:33.463419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:33.475417 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:33.475439 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 12 11:13:33.487416 (XEN) 0000016fc6e25182 ffff83107bf0ffff 0000000000000000 ffff83107bf0fea0 Jun 12 11:13:33.487438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 12 11:13:33.499417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:33.511415 (XEN) ffff83107bf0fee8 ffff82d0403258ff ffff82d040325816 ffff8308396e9000 Jun 12 11:13:33.511437 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 12 11:13:33.523418 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036aec80 0000000000000000 Jun 12 11:13:33.535417 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 12 11:13:33.535438 (XEN) 0000000000000000 0000000000000101 00000000000cc3e4 0000000000000000 Jun 12 11:13:33.547413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:33.547435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:33.559432 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:33.571416 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 12 11:13:33.571437 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:33.583425 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:33.583443 (XEN) Xen call trace: Jun 12 11:13:33.595411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.595437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:33.607416 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:33.607437 (XEN) Jun 12 11:13:33.607445 Jun 12 11:13:33.607452 (XEN) *** Dumping CPU32 host state: *** Jun 12 11:13:33.619415 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:33.619440 (XEN) CPU: 32 Jun 12 11:13:33.619450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.631426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:33.643415 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 12 11:13:33.643437 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 12 11:13:33.655416 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 12 11:13:33.667412 (XEN) r9: ffff830839cceae0 r10: ffff830839730070 r11: 0000017057addd95 Jun 12 11:13:33.667435 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 12 11:13:33.679416 (XEN) r15: 0000016fc7d516ce cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:33.679438 (XEN) cr3: 000000105260c000 cr2: ffff888006a39860 Jun 12 11:13:33.691416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 12 11:13:33.691437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:33.703418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:33.715420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:33.715442 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 12 11:13:33.727417 (XEN) 0000016fd5365f2f ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jun 12 11:13:33.727439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 12 11:13:33.739421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:33.751414 (XEN) ffff83107be3fee8 ffff82d0403258ff ffff82d040325816 ffff830839730000 Jun 12 11:13:33.751436 (XEN) ffff83107be3fef8 ffff83083ffd9000 0000000000000020 ffff83107be3fe18 Jun 12 11:13:33.763421 (XEN) ffff82d0403296a0 0000000000000000 ffff888003659f00 0000000000000000 Jun 12 11:13:33.775417 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 12 11:13:33.775439 (XEN) 0000000000000003 000000001c906800 000000000017fb84 0000000000000000 Jun 12 11:13:33.796415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:33.799403 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:33.799425 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:33.811420 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Jun 12 11:13:33.811441 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 12 11:13:33.823422 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:33.823440 (XEN) Xen call trace: Jun 12 11:13:33.835415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.835439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:33.847430 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:33.847450 (XEN) Jun 12 11:13:33.847458 - (XEN) *** Dumping CPU33 host state: *** Jun 12 11:13:33.859416 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:33.859439 (XEN) CPU: 33 Jun 12 11:13:33.871412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:33.871447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:33.883425 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 12 11:13:33.883447 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 12 11:13:33.895423 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 12 11:13:33.907410 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000016ae0fe1c1b Jun 12 11:13:33.907432 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 12 11:13:33.919421 (XEN) r15: 0000016fc7d516da cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:33.919443 (XEN) cr3: 000000006ead3000 cr2: ffff88800ad564e0 Jun 12 11:13:33.931417 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 12 11:13:33.931439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:33.943420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:33.955418 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:33.955440 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 12 11:13:33.967419 (XEN) 0000016fe38f73ff ffff83107be37fff 0000000000000000 ffff83107be37ea0 Jun 12 11:13:33.979412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 12 11:13:33.979433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:33.991416 (XEN) ffff83107be37ee8 ffff82d0403258ff ffff82d040325816 ffff830839720000 Jun 12 11:13:33.991438 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 12 11:13:34.003418 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365ec80 0000000000000000 Jun 12 11:13:34.015414 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 12 11:13:34.015435 (XEN) 0000000000000000 0000000000000000 00000000000f064c 0000000000000000 Jun 12 11:13:34.027417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:34.039413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:34.039435 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:34.051415 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jun 12 11:13:34.051436 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:34.063419 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:34.063437 (XEN) Xen call trace: Jun 12 11:13:34.075415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.075439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:34.087418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:34.087439 (XEN) Jun 12 11:13:34.087448 Jun 12 11:13:34.087454 (XEN) *** Dumping CPU34 host state: *** Jun 12 11:13:34.099415 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:34.099441 (XEN) CPU: 34 Jun 12 11:13:34.111414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.111441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:34.123418 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 12 11:13:34.123439 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 12 11:13:34.135420 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 12 11:13:34.147413 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 00000170036fcb84 Jun 12 11:13:34.147436 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 12 11:13:34.159415 (XEN) r15: 0000016fc7d5160c cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:34.159437 (XEN) cr3: 000000105260c000 cr2: ffff88800585b6e0 Jun 12 11:13:34.171426 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 12 11:13:34.183412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:34.183434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:34.195420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:34.207412 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 12 11:13:34.207433 (XEN) 0000016ff1e66db1 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Jun 12 11:13:34.219418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 12 11:13:34.219438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:34.231417 (XEN) ffff83107be2fee8 ffff82d0403258ff ffff82d040325816 ffff830839720000 Jun 12 11:13:34.231439 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 12 11:13:34.243423 (XEN) ffff82d0403296a0 0000000000000000 ffff88800365ec80 0000000000000000 Jun 12 11:13:34.255413 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 12 11:13:34.255434 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000000f085c 0000000000000000 Jun 12 11:13:34.267417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:34.279417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:34.279438 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:34.291423 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Jun 12 11:13:34.303412 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 12 11:13:34.303434 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:34.303445 (XEN) Xen call trace: Jun 12 11:13:34.315454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.315477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:34.327417 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:34.327439 (XEN) Jun 12 11:13:34.327447 - (XEN) *** Dumping CPU35 host state: *** Jun 12 11:13:34.339429 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:34.339452 (XEN) CPU: 35 Jun 12 11:13:34.351416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.351441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:34.363417 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 12 11:13:34.363440 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 12 11:13:34.375421 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 12 11:13:34.387418 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000004d48c3de Jun 12 11:13:34.387440 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 12 11:13:34.399420 (XEN) r15: 0000016fc7d51629 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:34.411410 (XEN) cr3: 000000006ead3000 cr2: ffff88800851d7d0 Jun 12 11:13:34.411430 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 12 11:13:34.423414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:34.423435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:34.435423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:34.447412 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 12 11:13:34.447432 (XEN) 00000170003f88cc ffff83107be7ffff 0000000000000000 ffff83107be7fea0 Jun 12 11:13:34.459413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 12 11:13:34.459433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:34.471429 (XEN) ffff83107be7fee8 ffff82d0403258ff ffff82d040325816 ffff830839712000 Jun 12 11:13:34.483412 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 12 11:13:34.483434 (XEN) ffff82d0403296a0 0000000000000000 ffff888003662e80 0000000000000000 Jun 12 11:13:34.495417 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 12 11:13:34.495438 (XEN) 0000000000000000 0000000000000100 00000000000cc864 0000000000000000 Jun 12 11:13:34.507418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:34.519417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:34.519438 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:34.531417 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 12 11:13:34.543413 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:34.543434 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:34.555411 (XEN) Xen call trace: Jun 12 11:13:34.555428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.555445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:34.567423 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:34.567444 (XEN) Jun 12 11:13:34.579412 Jun 12 11:13:34.579426 (XEN) *** Dumping CPU36 host state: *** Jun 12 11:13:34.579439 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:34.591414 (XEN) CPU: 36 Jun 12 11:13:34.591430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.591450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:34.603418 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 12 11:13:34.603440 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 12 11:13:34.615421 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 12 11:13:34.627415 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 000001703f0b9d54 Jun 12 11:13:34.627438 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 12 11:13:34.639419 (XEN) r15: 000001700370e7df cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:34.651416 (XEN) cr3: 000000083756f000 cr2: ffff8880047fe980 Jun 12 11:13:34.651436 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 12 11:13:34.663403 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:34.663414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:34.675407 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:34.687414 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 12 11:13:34.687433 (XEN) 000001700e9684c1 ffff83107be77fff 0000000000000000 ffff83107be77ea0 Jun 12 11:13:34.699422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 12 11:13:34.699442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:34.711408 (XEN) ffff83107be77ee8 ffff82d0403258ff ffff82d040325816 ffff8308396bf000 Jun 12 11:13:34.723399 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 12 11:13:34.723412 (XEN) ffff82d0403296a0 0000000000000000 ffff888003732e80 0000000000000000 Jun 12 11:13:34.735400 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 12 11:13:34.735417 (XEN) 0000000000000000 000000001d106800 000000000008fd0c 0000000000000000 Jun 12 11:13:34.747418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:34.759414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:34.759436 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:34.771433 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Jun 12 11:13:34.783424 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 12 11:13:34.783446 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:34.795430 (XEN) Xen call trace: Jun 12 11:13:34.795447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.795464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:34.807439 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:34.819421 (XEN) Jun 12 11:13:34.819437 - (XEN) *** Dumping CPU37 host state: *** Jun 12 11:13:34.819450 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not t Jun 12 11:13:34.831007 ainted ]---- Jun 12 11:13:34.831395 (XEN) CPU: 37 Jun 12 11:13:34.831412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:34.831431 (X Jun 12 11:13:34.832307 EN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:34.843428 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 12 11:13:34.855422 (XEN) rdx: ffff83107be67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 12 11:13:34.855444 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 12 11:13:34.867424 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000001703f0b9d5b Jun 12 11:13:34.867446 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 12 11:13:34.879429 (XEN) r15: 000001700370e7d6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:34.891421 (XEN) cr3: 000000105260c000 cr2: ffff888006a39fa0 Jun 12 11:13:34.891440 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 12 11:13:34.903414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:34.903435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:34.915426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:34.927417 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 12 11:13:34.927437 (XEN) 000001701cef94d7 ffff83107be67fff 0000000000000000 ffff83107be67ea0 Jun 12 11:13:34.939415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 12 11:13:34.939435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:34.951419 (XEN) ffff83107be67ee8 ffff82d0403258ff ffff82d040325816 ffff830839715000 Jun 12 11:13:34.963412 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 12 11:13:34.963434 (XEN) ffff82d0403296a0 0000000000000000 ffff888003661f00 0000000000000000 Jun 12 11:13:34.975420 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 12 11:13:34.987412 (XEN) 0000000000007ff0 0000000000000000 00000000000cc5fc 0000000000000000 Jun 12 11:13:34.987433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:34.999419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:34.999441 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:35.011416 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 12 11:13:35.023416 (XEN) 00000037f96a9000 0000000000372660 0000000000000000 8000000839c86002 Jun 12 11:13:35.023437 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:35.035416 (XEN) Xen call trace: Jun 12 11:13:35.035433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.035450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:35.047417 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:35.059420 (XEN) Jun 12 11:13:35.059435 Jun 12 11:13:35.059443 (XEN) *** Dumping CPU38 host state: *** Jun 12 11:13:35.059455 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:35.071420 (XEN) CPU: 38 Jun 12 11:13:35.071436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.083416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:35.083437 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 12 11:13:35.095413 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 12 11:13:35.095436 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 12 11:13:35.107415 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 000001712897db27 Jun 12 11:13:35.107437 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 12 11:13:35.119422 (XEN) r15: 000001702898182a cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:35.131415 (XEN) cr3: 000000105260c000 cr2: ffff888003ee47c0 Jun 12 11:13:35.131435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 12 11:13:35.143426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:35.143447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:35.155424 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:35.167415 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 12 11:13:35.167435 (XEN) 000001702b4695bb ffff83107be5ffff 0000000000000000 ffff83107be5fea0 Jun 12 11:13:35.179416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 12 11:13:35.179437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:35.191420 (XEN) ffff83107be5fee8 ffff82d0403258ff ffff82d040325816 ffff83083973b000 Jun 12 11:13:35.203417 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 12 11:13:35.203438 (XEN) ffff82d0403296a0 0000000000000000 ffff888003606c80 0000000000000000 Jun 12 11:13:35.215417 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 12 11:13:35.227414 (XEN) 0000000000000000 000000001c806800 00000000001b8b1c 0000000000000000 Jun 12 11:13:35.227436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:35.239417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:35.239439 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:35.251420 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Jun 12 11:13:35.263419 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 12 11:13:35.263440 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:35.275416 (XEN) Xen call trace: Jun 12 11:13:35.275433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.287420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:35.287443 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:35.299424 (XEN) Jun 12 11:13:35.299439 - (XEN) *** Dumping CPU39 host state: *** Jun 12 11:13:35.299452 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:35.311417 (XEN) CPU: 39 Jun 12 11:13:35.311432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.323420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:35.323440 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 12 11:13:35.335417 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 12 11:13:35.335439 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 12 11:13:35.347416 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000001703f0b9e32 Jun 12 11:13:35.359418 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 12 11:13:35.359442 (XEN) r15: 000001700370e866 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:35.371417 (XEN) cr3: 000000105260c000 cr2: 00007f31ba1746c0 Jun 12 11:13:35.371437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 12 11:13:35.383418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:35.383439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:35.395425 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:35.407416 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 12 11:13:35.407436 (XEN) 00000170399faa29 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Jun 12 11:13:35.419416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 12 11:13:35.419437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:35.431420 (XEN) ffff83107be57ee8 ffff82d0403258ff ffff82d040325816 ffff830839712000 Jun 12 11:13:35.443415 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 12 11:13:35.443437 (XEN) ffff82d0403296a0 0000000000000000 ffff888003662e80 0000000000000000 Jun 12 11:13:35.455422 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 12 11:13:35.467417 (XEN) 0000000000000000 0000000000000000 00000000000cd114 0000000000000000 Jun 12 11:13:35.467439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:35.479417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:35.491412 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:35.491434 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 12 11:13:35.503418 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c70002 Jun 12 11:13:35.503440 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:35.515413 (XEN) Xen call trace: Jun 12 11:13:35.515430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.527414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:35.527437 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:35.539415 (XEN) Jun 12 11:13:35.539429 Jun 12 11:13:35.539437 (XEN) *** Dumping CPU40 host state: *** Jun 12 11:13:35.539449 (XEN) 18 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:35.551419 (XEN) CPU: 40 Jun 12 11:13:35.551435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.563416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:35.563436 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 12 11:13:35.575415 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 12 11:13:35.575438 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 12 11:13:35.587419 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000001707aa6a3d0 Jun 12 11:13:35.599414 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 12 11:13:35.599436 (XEN) r15: 000001703f0bec95 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:35.611415 (XEN) cr3: 000000105260c000 cr2: ffff88800585bc60 Jun 12 11:13:35.611434 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 12 11:13:35.623419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:35.623440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:35.635428 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:35.647429 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 12 11:13:35.647449 (XEN) 0000017047f6a78a ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jun 12 11:13:35.659418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 12 11:13:35.671413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:35.671435 (XEN) ffff83107be47ee8 ffff82d0403258ff ffff82d040325816 ffff83083975a000 Jun 12 11:13:35.683418 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 12 11:13:35.683439 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 12 11:13:35.695422 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 12 11:13:35.707416 (XEN) 0000000000000000 0000017ebd927880 00000000001672ac 0000000000000000 Jun 12 11:13:35.707437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:35.719417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:35.731415 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:35.731436 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 12 11:13:35.743416 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 12 11:13:35.743438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:35.755423 (XEN) Xen call trace: Jun 12 11:13:35.755440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.767413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:35.767436 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:35.779416 (XEN) Jun 12 11:13:35.779431 - (XEN) *** Dumping CPU41 host state: *** Jun 12 11:13:35.779444 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:35.791416 (XEN) CPU: 41 Jun 12 11:13:35.791432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:35.803420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:35.803440 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 12 11:13:35.815434 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 12 11:13:35.815456 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 12 11:13:35.827418 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000001707aa6a25a Jun 12 11:13:35.839424 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 12 11:13:35.839446 (XEN) r15: 000001703f0bec78 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:35.851419 (XEN) cr3: 000000105260c000 cr2: 00007f6f2c62f520 Jun 12 11:13:35.851439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 12 11:13:35.863417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:35.863438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:35.875427 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:35.887425 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 12 11:13:35.887445 (XEN) 00000170564fb920 ffff83107befffff 0000000000000000 ffff83107beffea0 Jun 12 11:13:35.899418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 12 11:13:35.911410 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:35.911432 (XEN) ffff83107beffee8 ffff82d0403258ff ffff82d040325816 ffff830839704000 Jun 12 11:13:35.923417 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 12 11:13:35.923439 (XEN) ffff82d0403296a0 0000000000000000 ffff888003666c80 0000000000000000 Jun 12 11:13:35.935420 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 12 11:13:35.947431 (XEN) 0000000000000000 0000000000000000 000000000009a3ec 0000000000000000 Jun 12 11:13:35.947452 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:35.959431 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:35.971426 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:35.971448 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 12 11:13:35.983417 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c52002 Jun 12 11:13:35.995420 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:35.995438 (XEN) Xen call trace: Jun 12 11:13:35.995448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.007417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:36.007440 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:36.019440 (XEN) Jun 12 11:13:36.019455 Jun 12 11:13:36.019462 (XEN) *** Dumping CPU42 host state: *** Jun 12 11:13:36.019474 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:36.031419 (XEN) CPU: 42 Jun 12 11:13:36.031434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.043419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:36.043439 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 12 11:13:36.055417 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 12 11:13:36.055439 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 12 11:13:36.067418 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 0000017164234560 Jun 12 11:13:36.079419 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 12 11:13:36.079441 (XEN) r15: 0000017064237824 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:36.091418 (XEN) cr3: 0000000836343000 cr2: ffff8880091ed8a0 Jun 12 11:13:36.091437 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 12 11:13:36.103418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:36.115411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:36.115438 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:36.127420 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 12 11:13:36.127440 (XEN) 0000017064a6b9d2 ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 12 11:13:36.139420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 12 11:13:36.151416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:36.151437 (XEN) ffff83107bef7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396c9000 Jun 12 11:13:36.163416 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 12 11:13:36.175414 (XEN) ffff82d0403296a0 0000000000000000 ffff888003730000 0000000000000000 Jun 12 11:13:36.175435 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 12 11:13:36.187417 (XEN) 0000000000000000 0000000000000100 000000000006eb34 0000000000000000 Jun 12 11:13:36.187437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:36.199419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:36.211414 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:36.211436 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Jun 12 11:13:36.223423 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 12 11:13:36.235416 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:36.235434 (XEN) Xen call trace: Jun 12 11:13:36.235445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.247424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:36.247447 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:36.259418 (XEN) Jun 12 11:13:36.259433 - (XEN) *** Dumping CPU43 host state: *** Jun 12 11:13:36.259446 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:36.271419 (XEN) CPU: 43 Jun 12 11:13:36.271435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.283420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:36.283440 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 12 11:13:36.295417 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 12 11:13:36.295439 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 12 11:13:36.307420 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000004828007d Jun 12 11:13:36.319416 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 12 11:13:36.319438 (XEN) r15: 000001703f0c8b39 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:36.331425 (XEN) cr3: 000000006ead3000 cr2: ffff888009016420 Jun 12 11:13:36.331445 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 12 11:13:36.343419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:36.355418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:36.355445 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:36.367418 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 12 11:13:36.367437 (XEN) 0000017072ffd53d ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 12 11:13:36.379419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 12 11:13:36.391414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:36.391436 (XEN) ffff83107bee7ee8 ffff82d0403258ff ffff82d040325816 ffff830839753000 Jun 12 11:13:36.403418 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 12 11:13:36.415413 (XEN) ffff82d0403296a0 0000000000000000 ffff888003600000 0000000000000000 Jun 12 11:13:36.415435 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 12 11:13:36.427418 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000002046d4 0000000000000000 Jun 12 11:13:36.427439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:36.439419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:36.451416 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:36.451437 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 12 11:13:36.463417 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:36.475412 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:36.475430 (XEN) Xen call trace: Jun 12 11:13:36.475441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.487421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:36.487443 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:36.499419 (XEN) Jun 12 11:13:36.499434 v=0(XEN) *** Dumping CPU44 host state: *** Jun 12 11:13:36.499446 Jun 12 11:13:36.499453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:36.511418 (XEN) CPU: 44 Jun 12 11:13:36.511434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.523418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:36.523438 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 12 11:13:36.535424 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 12 11:13:36.535447 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 12 11:13:36.547420 (XEN) r9: ffff830839c3ddc0 r10: ffff83083972d070 r11: 00000170db490f07 Jun 12 11:13:36.559414 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 12 11:13:36.559435 (XEN) r15: 000001707aa77200 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:36.571418 (XEN) cr3: 000000105260c000 cr2: 000055732078a534 Jun 12 11:13:36.571437 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 12 11:13:36.583417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:36.595413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:36.595440 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:36.607423 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 12 11:13:36.607443 (XEN) 000001708156c956 ffff83107bedffff 0000000000000000 ffff83107bedfea0 Jun 12 11:13:36.619417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 12 11:13:36.631414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:36.631435 (XEN) ffff83107bedfee8 ffff82d0403258ff ffff82d040325816 ffff8308396bc000 Jun 12 11:13:36.643425 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 12 11:13:36.655412 (XEN) ffff82d0403296a0 0000000000000000 ffff888003733e00 0000000000000000 Jun 12 11:13:36.655434 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 12 11:13:36.667402 (XEN) 0000000000000000 0000000000000100 00000000000598ac 0000000000000000 Jun 12 11:13:36.667413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:36.679403 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:36.691413 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:36.691431 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Jun 12 11:13:36.703423 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 12 11:13:36.715430 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:36.715452 (XEN) Xen call trace: Jun 12 11:13:36.715457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.727402 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:36.727416 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:36.739404 (XEN) Jun 12 11:13:36.739416 (XEN) 20 [0/0/(XEN) *** Dumping CPU45 host state: *** Jun 12 11:13:36.739428 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:36.751420 (XEN) CPU: 45 Jun 12 11:13:36.751436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.763430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:36.763450 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 12 11:13:36.775421 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 12 11:13:36.787421 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 12 11:13:36.787443 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000000005aac4dc0 Jun 12 11:13:36.799426 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 12 11:13:36.799448 (XEN) r15: 000001707aa7728e cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:36.811430 (XEN) cr3: 000000006ead3000 cr2: 00007fcb6a3183d8 Jun 12 11:13:36.811449 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 12 11:13:36.827440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:36.827461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:36.839439 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b Jun 12 11:13:36.844152 6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:36.851427 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 12 11:13:36.851447 (XEN) 000001708f983326 ffff83107becffff 000 Jun 12 11:13:36.851829 0000000000000 ffff83107becfea0 Jun 12 11:13:36.863425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 12 11:13:36.863446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:36.875430 (XEN) ffff83107becfee8 ffff82d0403258ff ffff82d040325816 ffff8308396e5000 Jun 12 11:13:36.887429 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ffff83107becfe18 Jun 12 11:13:36.887451 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b0000 0000000000000000 Jun 12 11:13:36.899425 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 12 11:13:36.915425 (XEN) 0000000000000000 000000001b084400 000000000006edc4 0000000000000000 Jun 12 11:13:36.915446 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:36.915461 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:36.927426 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:36.939416 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 12 11:13:36.939437 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:36.951418 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:36.951435 (XEN) Xen call trace: Jun 12 11:13:36.963409 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.963434 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:36.975417 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:36.975438 (XEN) Jun 12 11:13:36.975446 ]: s=6 n=3 x=0(XEN) *** Dumping CPU46 host state: *** Jun 12 11:13:36.987416 Jun 12 11:13:36.987430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:36.987445 (XEN) CPU: 46 Jun 12 11:13:36.987454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:36.999427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:37.011413 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 12 11:13:37.011435 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 12 11:13:37.023420 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 12 11:13:37.023442 (XEN) r9: ffff830839c0c010 r10: ffff8308396e5070 r11: 000001718e28aa77 Jun 12 11:13:37.035422 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 12 11:13:37.047418 (XEN) r15: 000001708e28de31 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:37.047440 (XEN) cr3: 000000105260c000 cr2: ffff88800e4b8780 Jun 12 11:13:37.059414 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 12 11:13:37.059435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:37.071419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:37.083421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:37.083443 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 12 11:13:37.095418 (XEN) 000001709df812a0 ffff83107bec7fff 0000000000000000 ffff83107bec7ea0 Jun 12 11:13:37.095440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 12 11:13:37.107419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:37.119419 (XEN) ffff83107bec7ee8 ffff82d0403258ff ffff82d040325816 ffff830839767000 Jun 12 11:13:37.119449 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 12 11:13:37.131418 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 12 11:13:37.143412 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 12 11:13:37.143434 (XEN) 0000016dbf630280 0000000000000000 000000000023b43c 0000000000000000 Jun 12 11:13:37.155415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:37.155436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:37.167421 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:37.179415 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Jun 12 11:13:37.179436 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 12 11:13:37.191422 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:37.191439 (XEN) Xen call trace: Jun 12 11:13:37.203413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.203437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:37.215415 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:37.215436 (XEN) Jun 12 11:13:37.215444 (XEN) 21 [0/0/(XEN) *** Dumping CPU47 host state: *** Jun 12 11:13:37.227418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:37.227440 (XEN) CPU: 47 Jun 12 11:13:37.239414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.239441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:37.251417 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 12 11:13:37.251439 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 12 11:13:37.263418 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 12 11:13:37.275415 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000000004d08bcba Jun 12 11:13:37.275437 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 12 11:13:37.287416 (XEN) r15: 000001707aa82f73 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:37.287438 (XEN) cr3: 000000006ead3000 cr2: ffff88800c726740 Jun 12 11:13:37.299416 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 12 11:13:37.299437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:37.311425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:37.323420 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:37.323442 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 12 11:13:37.335419 (XEN) 00000170ac484fea ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 12 11:13:37.347413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 12 11:13:37.347433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:37.359417 (XEN) ffff83107bebfee8 ffff82d0403258ff ffff82d040325816 ffff8308396bc000 Jun 12 11:13:37.359439 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 12 11:13:37.371418 (XEN) ffff82d0403296a0 0000000000000000 ffff888003733e00 0000000000000000 Jun 12 11:13:37.383414 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 12 11:13:37.383436 (XEN) 0000000000000000 0000000000000000 0000000000058fcc 0000000000000000 Jun 12 11:13:37.395417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:37.407414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:37.407436 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:37.419416 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 12 11:13:37.419444 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:37.431419 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:37.431437 (XEN) Xen call trace: Jun 12 11:13:37.443415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.443439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:37.455418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:37.455439 (XEN) Jun 12 11:13:37.455447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU48 host state: *** Jun 12 11:13:37.467420 Jun 12 11:13:37.467434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:37.467450 (XEN) CPU: 48 Jun 12 11:13:37.479413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.479439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:37.491417 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 12 11:13:37.491438 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 12 11:13:37.503422 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 12 11:13:37.515418 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 00000170f1de5c39 Jun 12 11:13:37.515440 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 12 11:13:37.527419 (XEN) r15: 00000170b643a603 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:37.527441 (XEN) cr3: 000000105260c000 cr2: ffff88800ad56120 Jun 12 11:13:37.539418 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 12 11:13:37.551414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:37.551435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:37.563418 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:37.575417 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 12 11:13:37.575438 (XEN) 00000170baa82768 ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 12 11:13:37.587415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 12 11:13:37.587436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:37.599416 (XEN) ffff83107beafee8 ffff82d0403258ff ffff82d040325816 ffff8308396c6000 Jun 12 11:13:37.599438 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 12 11:13:37.611419 (XEN) ffff82d0403296a0 0000000000000000 ffff888003730f80 0000000000000000 Jun 12 11:13:37.623414 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 12 11:13:37.623434 (XEN) 0000000000000000 0000000000000000 000000000006b66c 0000000000000000 Jun 12 11:13:37.635417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:37.647415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:37.647436 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:37.659419 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Jun 12 11:13:37.659440 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 12 11:13:37.671420 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:37.671438 (XEN) Xen call trace: Jun 12 11:13:37.683418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.683442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:37.695422 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:37.695443 (XEN) Jun 12 11:13:37.695451 (XEN) 22 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 12 11:13:37.707421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:37.719424 (XEN) CPU: 49 Jun 12 11:13:37.719441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.719460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:37.731417 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 12 11:13:37.731438 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 12 11:13:37.743422 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 12 11:13:37.755414 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 00000170f1de5be3 Jun 12 11:13:37.755437 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 12 11:13:37.767416 (XEN) r15: 00000170b643a5c0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:37.779413 (XEN) cr3: 000000105260c000 cr2: 00007eff983c93d8 Jun 12 11:13:37.779433 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 12 11:13:37.791414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:37.791435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:37.803427 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:37.815412 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 12 11:13:37.815432 (XEN) 00000170c8f85ed7 ffff83107bea7fff 0000000000000000 ffff83107bea7ea0 Jun 12 11:13:37.827414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 12 11:13:37.827434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:37.839418 (XEN) ffff83107bea7ee8 ffff82d0403258ff ffff82d040325816 ffff83083970f000 Jun 12 11:13:37.851416 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 12 11:13:37.851438 (XEN) ffff82d0403296a0 0000000000000000 ffff888003663e00 0000000000000000 Jun 12 11:13:37.863414 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 12 11:13:37.863435 (XEN) 0000000000000000 0000000000000000 00000000000d2a94 0000000000000000 Jun 12 11:13:37.875418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:37.887421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:37.887442 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:37.899417 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 12 11:13:37.911412 (XEN) 00000037f920d000 0000000000372660 0000000000000000 80000008397eb002 Jun 12 11:13:37.911433 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:37.923423 (XEN) Xen call trace: Jun 12 11:13:37.923440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.923458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:37.935421 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:37.935442 (XEN) Jun 12 11:13:37.947412 ]: s=6 n=3 x=0(XEN) *** Dumping CPU50 host state: *** Jun 12 11:13:37.947433 Jun 12 11:13:37.947441 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:37.959412 (XEN) CPU: 50 Jun 12 11:13:37.959428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:37.959448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:37.971415 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 12 11:13:37.971437 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 12 11:13:37.983423 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 12 11:13:37.995415 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 00000170f1ddc600 Jun 12 11:13:37.995437 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 12 11:13:38.007418 (XEN) r15: 00000170b6438056 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:38.019419 (XEN) cr3: 000000105260c000 cr2: 00007efe99e6a520 Jun 12 11:13:38.019440 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 12 11:13:38.031414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:38.031435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:38.043421 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:38.055415 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 12 11:13:38.055435 (XEN) 00000170d7583374 ffff83107be9ffff 0000000000000000 ffff83107be9fea0 Jun 12 11:13:38.067414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 12 11:13:38.067434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:38.079421 (XEN) ffff83107be9fee8 ffff82d0403258ff ffff82d040325816 ffff830839700000 Jun 12 11:13:38.091413 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 12 11:13:38.091435 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036a8000 0000000000000000 Jun 12 11:13:38.103416 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 12 11:13:38.103437 (XEN) 0000000000000000 0000000000000000 00000000000b1254 0000000000000000 Jun 12 11:13:38.115416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:38.127416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:38.127437 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:38.139416 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Jun 12 11:13:38.151413 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 12 11:13:38.151435 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:38.163412 (XEN) Xen call trace: Jun 12 11:13:38.163429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.163446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:38.175423 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:38.175444 (XEN) Jun 12 11:13:38.187413 (XEN) 23 [0/0/(XEN) *** Dumping CPU51 host state: *** Jun 12 11:13:38.187434 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:38.199417 (XEN) CPU: 51 Jun 12 11:13:38.199434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.199453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:38.211420 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 12 11:13:38.223411 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 12 11:13:38.223434 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 12 11:13:38.235420 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 00000170f1ddc4b7 Jun 12 11:13:38.235442 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 12 11:13:38.247420 (XEN) r15: 00000170b64306eb cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:38.259415 (XEN) cr3: 000000105260c000 cr2: ffff88800e204ce0 Jun 12 11:13:38.259435 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 12 11:13:38.271416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:38.271438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:38.283426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:38.295421 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 12 11:13:38.295441 (XEN) 00000170e5a86aa9 ffff83107be8ffff 0000000000000000 ffff83107be8fea0 Jun 12 11:13:38.307416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 12 11:13:38.307444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:38.319420 (XEN) ffff83107be8fee8 ffff82d0403258ff ffff82d040325816 ffff830839737000 Jun 12 11:13:38.331421 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 12 11:13:38.331444 (XEN) ffff82d0403296a0 0000000000000000 ffff888003658000 0000000000000000 Jun 12 11:13:38.343418 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jun 12 11:13:38.355413 (XEN) 0000000000000000 000000001c806800 000000000011d444 0000000000000000 Jun 12 11:13:38.355434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:38.367414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:38.367436 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:38.379419 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 12 11:13:38.391417 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397d5002 Jun 12 11:13:38.391438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:38.403414 (XEN) Xen call trace: Jun 12 11:13:38.403431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.415410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:38.415434 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:38.427418 (XEN) Jun 12 11:13:38.427433 ]: s=6 n=3 x=0(XEN) *** Dumping CPU52 host state: *** Jun 12 11:13:38.427447 Jun 12 11:13:38.427454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:38.439414 (XEN) CPU: 52 Jun 12 11:13:38.439431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.451414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:38.451434 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 12 11:13:38.463417 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 12 11:13:38.463441 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 12 11:13:38.475427 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 0000016ae0fd429c Jun 12 11:13:38.475449 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 12 11:13:38.487421 (XEN) r15: 00000170f1df2d4b cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 11:13:38.499415 (XEN) cr3: 000000006ead3000 cr2: 00007eff9839c740 Jun 12 11:13:38.499435 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 12 11:13:38.511417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:38.511438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:38.523423 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:38.535422 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 12 11:13:38.535442 (XEN) 00000170f4084948 ffff83107be87fff 0000000000000000 ffff83107be87ea0 Jun 12 11:13:38.547415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 12 11:13:38.547436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:38.559421 (XEN) ffff83107be87ee8 ffff82d0403258ff ffff82d040325816 ffff8308396bc000 Jun 12 11:13:38.571414 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 12 11:13:38.571435 (XEN) ffff82d0403296a0 0000000000000000 ffff888003733e00 0000000000000000 Jun 12 11:13:38.583417 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 12 11:13:38.595405 (XEN) 0000000000000000 0000000000000100 00000000000597ac 0000000000000000 Jun 12 11:13:38.595427 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:38.607424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:38.607446 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:38.619419 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c9000 Jun 12 11:13:38.631416 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 11:13:38.631437 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:38.643416 (XEN) Xen call trace: Jun 12 11:13:38.643433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.655417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:38.655439 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:38.667369 (XEN) Jun 12 11:13:38.667377 (XEN) 24 [0/1/(XEN) *** Dumping CPU53 host state: *** Jun 12 11:13:38.667384 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:38.679406 (XEN) CPU: 53 Jun 12 11:13:38.679416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.691408 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:38.691424 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 12 11:13:38.703424 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 12 11:13:38.703446 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 12 11:13:38.715526 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 000001712d79e38f Jun 12 11:13:38.727495 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 12 11:13:38.727508 (XEN) r15: 00000170f1df2d91 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:38.739510 (XEN) cr3: 000000105260c000 cr2: 00007fcb6a3183d8 Jun 12 11:13:38.739524 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 12 11:13:38.751521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:38.751541 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:38.763540 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:38.775423 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 12 11:13:38.775443 (XEN) 000001710258837f ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Jun 12 11:13:38.787430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 12 11:13:38.787451 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:38.799441 (XEN) ffff831055ef7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396d8000 Jun 12 11:13:38.811430 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 12 11:13:38.811451 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 12 11:13:38.823425 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 12 11:13:38.835422 (XEN) 0000000000000000 0000000000000000 000000000005bec4 0000000000000000 Jun 12 11:13:38.835443 (XEN) ffffffff81bb93aa 00 Jun 12 11:13:38.846535 00000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:38.847400 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 00000000000002 Jun 12 11:13:38.847770 46 Jun 12 11:13:38.859430 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:38.859451 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Jun 12 11:13:38.871426 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397b5002 Jun 12 11:13:38.871447 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:38.883430 (XEN) Xen call trace: Jun 12 11:13:38.883447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.895431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:38.895460 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:38.907425 (XEN) Jun 12 11:13:38.907440 ]: s=6 n=3 x=0(XEN) *** Dumping CPU54 host state: *** Jun 12 11:13:38.907455 Jun 12 11:13:38.907462 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:38.919421 (XEN) CPU: 54 Jun 12 11:13:38.919437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:38.931418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:38.931438 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jun 12 11:13:38.943422 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 12 11:13:38.943444 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 12 11:13:38.955428 (XEN) r9: ffff8308397af970 r10: ffff830839753070 r11: 000001712d79e4de Jun 12 11:13:38.967419 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 12 11:13:38.967441 (XEN) r15: 00000170f1df2ec5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:38.979418 (XEN) cr3: 0000000836323000 cr2: 00007f0cd5645500 Jun 12 11:13:38.979437 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 12 11:13:38.991417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:38.991438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:39.003426 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:39.015416 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 12 11:13:39.015437 (XEN) 0000017110b85651 ffff831055eeffff 0000000000000000 ffff831055eefea0 Jun 12 11:13:39.027415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 12 11:13:39.039411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:39.039435 (XEN) ffff831055eefee8 ffff82d0403258ff ffff82d040325816 ffff830839764000 Jun 12 11:13:39.051415 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 12 11:13:39.051436 (XEN) ffff82d0403296a0 0000000000000000 ffff8880035fae80 0000000000000000 Jun 12 11:13:39.063419 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Jun 12 11:13:39.075413 (XEN) 0000000000000000 0000000000000001 00000000001a9a24 0000000000000000 Jun 12 11:13:39.075433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:39.087417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:39.099413 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:39.099435 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Jun 12 11:13:39.111417 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 12 11:13:39.111438 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:39.123415 (XEN) Xen call trace: Jun 12 11:13:39.123432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:39.135415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:39.135438 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:39.147421 (XEN) Jun 12 11:13:39.147436 (XEN) 25 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 12 11:13:39.147450 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 11:13:39.159417 (XEN) CPU: 55 Jun 12 11:13:39.159433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:39.171417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 11:13:39.171437 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 12 11:13:39.183415 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 12 11:13:39.183445 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 12 11:13:39.195421 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000001712d79e4bd Jun 12 11:13:39.207417 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 12 11:13:39.207439 (XEN) r15: 00000170fea24140 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 11:13:39.219416 (XEN) cr3: 000000105260c000 cr2: ffff88800585b580 Jun 12 11:13:39.219436 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 12 11:13:39.231418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 11:13:39.243413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 11:13:39.243441 (XEN) fb 80 3d 88 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 11:13:39.255418 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 12 11:13:39.255438 (XEN) 000001711f088cd0 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Jun 12 11:13:39.267418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 12 11:13:39.279412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 12 11:13:39.279433 (XEN) ffff831055ee7ee8 ffff82d0403258ff ffff82d040325816 ffff8308396f3000 Jun 12 11:13:39.291418 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 12 11:13:39.291439 (XEN) ffff82d0403296a0 0000000000000000 ffff8880036abe00 0000000000000000 Jun 12 11:13:39.303421 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 12 11:13:39.315416 (XEN) 0000000000000000 0000000000000100 00000000000bcc24 0000000000000000 Jun 12 11:13:39.315437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 11:13:39.327417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 12 11:13:39.339412 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 12 11:13:39.339434 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Jun 12 11:13:39.351425 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979b002 Jun 12 11:13:39.363413 (XEN) 0000000000000000 0000000e00000000 Jun 12 11:13:39.363430 (XEN) Xen call trace: Jun 12 11:13:39.363441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 11:13:39.375414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 11:13:39.375437 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 11:13:39.387396 (XEN) Jun 12 11:13:39.387411 ]: s=5 n=4 x=0 v=0 Jun 12 11:13:39.387420 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 12 11:13:39.411398 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 12 11:13:39.411416 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 12 11:13:39.423411 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 12 11:13:39.423430 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 12 11:13:39.423441 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 12 11:13:39.435456 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 12 11:13:39.435474 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 12 11:13:39.447406 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 12 11:13:39.447425 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 12 11:13:39.447436 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 12 11:13:39.459411 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 12 11:13:39.459430 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 12 11:13:39.459442 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 12 11:13:39.471411 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 12 11:13:39.471428 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 12 11:13:39.471439 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 12 11:13:39.483412 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 12 11:13:39.483431 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 12 11:13:39.495408 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 12 11:13:39.495435 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 12 11:13:39.495447 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 12 11:13:39.507410 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 12 11:13:39.507428 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 12 11:13:39.507440 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 12 11:13:39.519411 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 12 11:13:39.519429 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 12 11:13:39.519440 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 12 11:13:39.531415 (XEN) 54 [1/1/ - ]: s=6 n=8 x=0 Jun 12 11:13:39.531434 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 12 11:13:39.543409 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 12 11:13:39.543428 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 12 11:13:39.543440 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 12 11:13:39.555406 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 12 11:13:39.555424 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 12 11:13:39.555436 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 12 11:13:39.567409 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 12 11:13:39.567427 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 12 11:13:39.567439 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 12 11:13:39.579416 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 12 11:13:39.579435 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 12 11:13:39.591408 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 12 11:13:39.591427 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 12 11:13:39.591439 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 12 11:13:39.603410 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 12 11:13:39.603429 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 12 11:13:39.603440 (XEN) 72 [1/1/ - ]: s=6 n=11 x=0 Jun 12 11:13:39.615412 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 12 11:13:39.615431 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 12 11:13:39.627409 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 12 11:13:39.627428 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 12 11:13:39.627440 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 12 11:13:39.639411 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Jun 12 11:13:39.639430 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 12 11:13:39.639442 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 12 11:13:39.651410 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 12 11:13:39.651429 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 12 11:13:39.651440 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 12 11:13:39.663418 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 12 11:13:39.663436 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 12 11:13:39.675411 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 12 11:13:39.675429 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 12 11:13:39.675441 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 12 11:13:39.687413 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 12 11:13:39.687431 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 12 11:13:39.687442 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 12 11:13:39.699410 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 12 11:13:39.699428 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 12 11:13:39.711408 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 12 11:13:39.711427 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 12 11:13:39.711438 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 12 11:13:39.723411 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 12 11:13:39.723430 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 12 11:13:39.723442 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 12 11:13:39.735414 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 12 11:13:39.735432 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 12 11:13:39.747408 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 12 11:13:39.747427 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 12 11:13:39.747439 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 12 11:13:39.759418 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 12 11:13:39.759437 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 12 11:13:39.759448 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 12 11:13:39.771418 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 12 11:13:39.771437 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 12 11:13:39.771450 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 12 11:13:39.783413 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 12 11:13:39.783431 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 12 11:13:39.795408 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 12 11:13:39.795427 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 12 11:13:39.795438 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 12 11:13:39.807409 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 12 11:13:39.807427 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 12 11:13:39.807439 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 12 11:13:39.819414 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 12 11:13:39.819432 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 12 11:13:39.831408 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 12 11:13:39.831427 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 12 11:13:39.831439 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 12 11:13:39.843408 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 12 11:13:39.843427 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 12 11:13:39.843438 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 12 11:13:39.855413 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 12 11:13:39.855432 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 12 11:13:39.867405 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 12 11:13:39.867424 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 12 11:13:39.867436 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 12 11:13:39.879409 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 12 11:13:39.879428 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 12 11:13:39.879440 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 12 11:13:39.891411 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 12 11:13:39.891429 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 12 11:13:39.891441 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 12 11:13:39.903413 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 12 11:13:39.903431 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 12 11:13:39.915412 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 12 11:13:39.915430 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 12 11:13:39.915442 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 12 11:13:39.927413 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 12 11:13:39.927432 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 12 11:13:39.927443 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 12 11:13:39.939411 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 12 11:13:39.939430 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 12 11:13:39.951410 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 12 11:13:39.951429 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 12 11:13:39.951441 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 12 11:13:39.963421 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 12 11:13:39.963440 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 12 11:13:39.963451 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 12 11:13:39.975412 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 12 11:13:39.975430 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 12 11:13:39.975442 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 12 11:13:39.987411 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 12 11:13:39.987430 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 12 11:13:39.999409 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 12 11:13:39.999427 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 12 11:13:39.999439 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 12 11:13:40.011412 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 12 11:13:40.011431 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 12 11:13:40.011443 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 12 11:13:40.023412 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 12 11:13:40.023431 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 12 11:13:40.035409 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 12 11:13:40.035428 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 12 11:13:40.035447 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 12 11:13:40.047419 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 12 11:13:40.047438 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 12 11:13:40.047449 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 12 11:13:40.059411 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 12 11:13:40.059430 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 12 11:13:40.071407 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 12 11:13:40.071427 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 12 11:13:40.071438 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 12 11:13:40.083412 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 12 11:13:40.083431 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 12 11:13:40.083443 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 12 11:13:40.095410 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 12 11:13:40.095429 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 12 11:13:40.107409 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 12 11:13:40.107429 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 12 11:13:40.107441 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 12 11:13:40.119406 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 12 11:13:40.119425 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 12 11:13:40.119437 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 12 11:13:40.131413 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 12 11:13:40.131431 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 12 11:13:40.131443 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 12 11:13:40.143412 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 12 11:13:40.143430 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 12 11:13:40.155410 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 12 11:13:40.155429 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 12 11:13:40.155440 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 12 11:13:40.167420 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 12 11:13:40.167439 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 12 11:13:40.167450 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 12 11:13:40.179413 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 12 11:13:40.179432 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 12 11:13:40.191409 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 12 11:13:40.191428 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 12 11:13:40.191440 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 12 11:13:40.203413 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 12 11:13:40.203432 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 12 11:13:40.203443 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 12 11:13:40.215409 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 12 11:13:40.215428 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 12 11:13:40.215439 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 12 11:13:40.227413 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 12 11:13:40.227431 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 12 11:13:40.239411 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 12 11:13:40.239430 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 12 11:13:40.239442 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 12 11:13:40.251409 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 12 11:13:40.251428 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 12 11:13:40.251440 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 12 11:13:40.263413 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 12 11:13:40.263432 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 12 11:13:40.275407 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 12 11:13:40.275426 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 12 11:13:40.275438 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 12 11:13:40.287411 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 12 11:13:40.287429 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 12 11:13:40.287441 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 12 11:13:40.299412 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 12 11:13:40.299430 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 12 11:13:40.311411 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 12 11:13:40.311430 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 12 11:13:40.311449 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 12 11:13:40.323409 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 12 11:13:40.323427 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 12 11:13:40.323439 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 12 11:13:40.335414 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 12 11:13:40.335433 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 12 11:13:40.347379 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 12 11:13:40.347398 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 12 11:13:40.347410 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 12 11:13:40.359409 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 12 11:13:40.359428 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 12 11:13:40.359440 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 12 11:13:40.371419 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 12 11:13:40.371438 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 12 11:13:40.371449 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 12 11:13:40.383411 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 12 11:13:40.383430 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 12 11:13:40.395413 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 12 11:13:40.395432 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 12 11:13:40.395443 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 12 11:13:40.407410 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 12 11:13:40.407429 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 12 11:13:40.407440 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 12 11:13:40.419412 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 12 11:13:40.419430 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 12 11:13:40.431410 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 12 11:13:40.431429 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 12 11:13:40.431441 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 12 11:13:40.443407 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 12 11:13:40.443426 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 12 11:13:40.443438 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 12 11:13:40.455413 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 12 11:13:40.455432 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 12 11:13:40.455443 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 12 11:13:40.467419 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 12 11:13:40.467438 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 12 11:13:40.479408 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 12 11:13:40.479427 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 12 11:13:40.479438 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 12 11:13:40.491413 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 12 11:13:40.491432 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 12 11:13:40.491444 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 12 11:13:40.503415 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 12 11:13:40.503434 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 12 11:13:40.515410 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 12 11:13:40.515429 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 12 11:13:40.515441 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 12 11:13:40.527410 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 12 11:13:40.527429 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 12 11:13:40.527440 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 12 11:13:40.539414 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 12 11:13:40.539433 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 12 11:13:40.551407 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 12 11:13:40.551426 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 12 11:13:40.551438 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 12 11:13:40.563413 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 12 11:13:40.563431 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 12 11:13:40.563443 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 12 11:13:40.575415 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 12 11:13:40.575434 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 12 11:13:40.575445 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 12 11:13:40.587422 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 12 11:13:40.587440 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 12 11:13:40.599408 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 12 11:13:40.599427 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 12 11:13:40.599439 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 12 11:13:40.611414 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 12 11:13:40.611433 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 12 11:13:40.611444 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 12 11:13:40.623413 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 12 11:13:40.623432 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 12 11:13:40.635411 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 12 11:13:40.635430 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 12 11:13:40.635442 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 12 11:13:40.647412 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 12 11:13:40.647431 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 12 11:13:40.647442 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 12 11:13:40.659386 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 12 11:13:40.659405 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 12 11:13:40.659416 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 12 11:13:40.671401 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 12 11:13:40.671411 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 12 11:13:40.683419 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 12 11:13:40.683439 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 12 11:13:40.683451 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 12 11:13:40.695422 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 12 11:13:40.695440 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 12 11:13:40.695452 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 12 11:13:40.707412 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 12 11:13:40.707431 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 12 11:13:40.707442 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 12 11:13:40.719425 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 12 11:13:40.719443 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 12 11:13:40.731423 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 12 11:13:40.731442 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 12 11:13:40.731454 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 12 11:13:40.743420 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 12 11:13:40.743438 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 12 11:13:40.743450 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 12 11:13:40.755538 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 12 11:13:40.755556 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 12 11:13:40.755568 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 12 11:13:40.767537 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 12 11:13:40.767555 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 12 11:13:40.783547 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 12 11:13:40.783566 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 12 11:13:40.783578 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 12 11:13:40.783590 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 12 11:13:40.795529 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 12 11:13:40.795548 (XEN) 340 [0/0/ - ]: s=4 n= Jun 12 11:13:40.803888 4 x=0 p=1319 i=74 Jun 12 11:13:40.807536 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 12 11:13:40.807556 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 Jun 12 11:13:40.807898 i=76 Jun 12 11:13:40.819526 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 12 11:13:40.819546 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 12 11:13:40.819559 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 12 11:13:40.831534 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 12 11:13:40.831553 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 12 11:13:40.843537 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 12 11:13:40.843556 (XEN) 349 [0/0/ - ]: s=4 n=41 x=0 p=1311 i=82 Jun 12 11:13:40.855545 (XEN) 350 [0/0/ - ]: s=4 n=0 x=0 p=1310 i=83 Jun 12 11:13:40.855565 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 12 11:13:40.867524 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 12 11:13:40.867543 (XEN) 353 [0/0/ - ]: s=4 n=38 x=0 p=1300 i=93 Jun 12 11:13:40.879515 (XEN) 354 [0/0/ - ]: s=4 n=19 x=0 p=1299 i=94 Jun 12 11:13:40.879536 (XEN) 355 [0/0/ - ]: s=4 n=5 x=0 p=1298 i=95 Jun 12 11:13:40.879549 (XEN) 356 [0/0/ - ]: s=4 n=17 x=0 p=1297 i=96 Jun 12 11:13:40.891520 (XEN) 357 [0/0/ - ]: s=4 n=54 x=0 p=1296 i=97 Jun 12 11:13:40.891540 (XEN) 358 [0/0/ - ]: s=4 n=15 x=0 p=1295 i=98 Jun 12 11:13:40.903521 (XEN) 359 [0/0/ - ]: s=4 n=52 x=0 p=1294 i=99 Jun 12 11:13:40.903541 (XEN) 360 [0/0/ - ]: s=4 n=13 x=0 p=1293 i=100 Jun 12 11:13:40.915520 (XEN) 361 [0/0/ - ]: s=4 n=50 x=0 p=1292 i=101 Jun 12 11:13:40.915540 (XEN) 362 [0/0/ - ]: s=4 n=10 x=0 p=1291 i=102 Jun 12 11:13:40.927521 (XEN) 363 [0/0/ - ]: s=4 n=28 x=0 p=1290 i=103 Jun 12 11:13:40.927541 (XEN) 364 [0/0/ - ]: s=4 n=6 x=0 p=1289 i=104 Jun 12 11:13:40.939518 (XEN) 365 [0/0/ - ]: s=4 n=26 x=0 p=1288 i=105 Jun 12 11:13:40.939538 (XEN) 366 [0/0/ - ]: s=4 n=4 x=0 p=1287 i=106 Jun 12 11:13:40.951515 (XEN) 367 [0/0/ - ]: s=4 n=44 x=0 p=1286 i=107 Jun 12 11:13:40.951536 (XEN) 368 [0/0/ - ]: s=4 n=2 x=0 p=1285 i=108 Jun 12 11:13:40.963516 (XEN) 369 [0/0/ - ]: s=4 n=42 x=0 p=1284 i=109 Jun 12 11:13:40.963537 (XEN) 370 [0/0/ - ]: s=4 n=21 x=0 p=1283 i=110 Jun 12 11:13:40.975514 (XEN) 371 [0/0/ - ]: s=4 n=40 x=0 p=1282 i=111 Jun 12 11:13:40.975536 (XEN) 372 [0/0/ - ]: s=4 n=39 x=0 p=1281 i=112 Jun 12 11:13:40.975549 (XEN) 373 [0/0/ - ]: s=4 n=18 x=0 p=1280 i=113 Jun 12 11:13:40.987521 (XEN) 374 [0/0/ - ]: s=4 n=27 x=0 p=1279 i=114 Jun 12 11:13:40.987541 (XEN) 375 [0/0/ - ]: s=4 n=36 x=0 p=1278 i=115 Jun 12 11:13:40.999520 (XEN) 376 [0/0/ - ]: s=4 n=25 x=0 p=1277 i=116 Jun 12 11:13:40.999539 (XEN) 377 [0/0/ - ]: s=4 n=34 x=0 p=1276 i=117 Jun 12 11:13:41.011521 (XEN) 378 [0/0/ - ]: s=4 n=23 x=0 p=1275 i=118 Jun 12 11:13:41.011541 (XEN) 379 [0/0/ - ]: s=4 n=32 x=0 p=1274 i=119 Jun 12 11:13:41.023518 (XEN) 380 [0/0/ - ]: s=4 n=9 x=0 p=1273 i=120 Jun 12 11:13:41.023538 (XEN) 381 [0/0/ - ]: s=4 n=20 x=0 p=1272 i=121 Jun 12 11:13:41.035535 (XEN) 382 [0/0/ - ]: s=4 n=29 x=0 p=1271 i=122 Jun 12 11:13:41.035555 (XEN) 383 [0/0/ - ]: s=4 n=46 x=0 p=1270 i=123 Jun 12 11:13:41.047408 (XEN) 384 [0/0/ - ]: s=4 n=55 x=0 p=1269 i=124 Jun 12 11:13:41.047428 (XEN) 385 [0/0/ - ]: s=4 n=26 x=0 p=1268 i=125 Jun 12 11:13:41.059409 (XEN) 386 [0/0/ - ]: s=4 n=53 x=0 p=1267 i=126 Jun 12 11:13:41.059429 (XEN) 387 [0/0/ - ]: s=4 n=24 x=0 p=1266 i=127 Jun 12 11:13:41.071409 (XEN) 388 [0/0/ - ]: s=4 n=51 x=0 p=1265 i=128 Jun 12 11:13:41.071429 (XEN) 389 [0/0/ - ]: s=4 n=22 x=0 p=1264 i=129 Jun 12 11:13:41.083407 (XEN) 390 [0/0/ - ]: s=4 n=48 x=0 p=1263 i=130 Jun 12 11:13:41.083428 (XEN) 391 [0/0/ - ]: s=4 n=49 x=0 p=1262 i=131 Jun 12 11:13:41.083442 (XEN) 392 [0/0/ - ]: s=4 n=47 x=0 p=1261 i=132 Jun 12 11:13:41.095413 (XEN) 393 [0/0/ - ]: s=4 n=36 x=0 p=1260 i=133 Jun 12 11:13:41.095433 (XEN) 394 [0/0/ - ]: s=4 n=45 x=0 p=1259 i=134 Jun 12 11:13:41.107417 (XEN) 395 [0/0/ - ]: s=4 n=16 x=0 p=1258 i=135 Jun 12 11:13:41.107437 (XEN) 396 [0/0/ - ]: s=4 n=43 x=0 p=1257 i=136 Jun 12 11:13:41.119411 (XEN) 397 [0/0/ - ]: s=4 n=14 x=0 p=1256 i=137 Jun 12 11:13:41.119431 (XEN) 398 [0/0/ - ]: s=4 n=31 x=0 p=1255 i=138 Jun 12 11:13:41.131413 (XEN) 399 [0/0/ - ]: s=4 n=12 x=0 p=1254 i=139 Jun 12 11:13:41.131433 (XEN) 400 [0/0/ - ]: s=4 n=7 x=0 p=1253 i=140 Jun 12 11:13:41.143411 (XEN) 401 [0/0/ - ]: s=4 n=8 x=0 p=1252 i=141 Jun 12 11:13:41.143438 (XEN) 402 [0/0/ - ]: s=4 n=37 x=0 p=1251 i=142 Jun 12 11:13:41.155410 (XEN) 403 [0/0/ - ]: s=4 n=5 x=0 p=1250 i=143 Jun 12 11:13:41.155430 (XEN) 404 [0/0/ - ]: s=4 n=35 x=0 p=1249 i=144 Jun 12 11:13:41.167412 (XEN) 405 [0/0/ - ]: s=4 n=3 x=0 p=1248 i=145 Jun 12 11:13:41.167433 (XEN) 406 [0/0/ - ]: s=4 n=33 x=0 p=1247 i=146 Jun 12 11:13:41.179407 (XEN) 407 [0/0/ - ]: s=4 n=1 x=0 p=1246 i=147 Jun 12 11:13:41.179427 (XEN) 408 [0/0/ - ]: s=4 n=11 x=0 p=1245 i=148 Jun 12 11:13:41.191407 (XEN) 409 [0/0/ - ]: s=4 n=30 x=0 p=1244 i=149 Jun 12 11:13:41.191428 (XEN) 410 [0/0/ - ]: s=4 n=38 x=0 p=1309 i=84 Jun 12 11:13:41.191442 (XEN) 411 [0/0/ - ]: s=4 n=46 x=0 p=1308 i=85 Jun 12 11:13:41.203415 (XEN) 412 [0/0/ - ]: s=4 n=28 x=0 p=1307 i=86 Jun 12 11:13:41.203435 (XEN) 413 [0/0/ - ]: s=4 n=9 x=0 p=1306 i=87 Jun 12 11:13:41.215412 (XEN) 414 [0/0/ - ]: s=4 n=7 x=0 p=1305 i=88 Jun 12 11:13:41.215432 (XEN) 415 [0/0/ - ]: s=4 n=18 x=0 p=1304 i=89 Jun 12 11:13:41.227413 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1303 i=90 Jun 12 11:13:41.227433 (XEN) 417 [0/0/ - ]: s=4 n=54 x=0 p=1302 i=91 Jun 12 11:13:41.239410 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1301 i=92 Jun 12 11:13:41.239430 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 12 11:13:41.251408 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 12 11:13:41.251428 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 12 11:13:41.251441 (XEN) No domains have emulated TSC Jun 12 11:13:41.263411 (XEN) Synced stime skew: max=7420ns avg=7420ns samples=1 current=7420ns Jun 12 11:13:41.263434 (XEN) Synced cycles skew: max=14734 avg=14734 samples=1 current=14734 Jun 12 11:13:41.275386 Jun 12 11:13:42.839779 (XEN) 'u' pressed -> dumping numa info (now = 1589073090987) Jun 12 11:13:42.859428 (XEN) NODE0 start->0 size->8912896 free->8240788 Jun 12 11:13:42.859448 ( Jun 12 11:13:42.859770 XEN) NODE1 start->8912896 size->8388608 free->8151899 Jun 12 11:13:42.871428 (XEN) CPU0...27 -> NODE0 Jun 12 11:13:42.871445 (XEN) CPU28...55 -> NODE1 Jun 12 11:13:42.871455 (XEN) Memory location of each domain: Jun 12 11:13:42.887414 (XEN) d0 (total: 131072): Jun 12 11:13:42.887431 (XEN) Node 0: 50161 Jun 12 11:13:42.887441 (XEN) Node 1: 80911 Jun 12 11:13:42.887450 Jun 12 11:13:44.799682 (XEN) *********** VMCS Areas ************** Jun 12 11:13:44.823417 (XEN) ************************************** Jun 12 11:13:44.823435 Jun 12 11:13:44.823705 Jun 12 11:13:46.802653 (XEN) number of MP IRQ sources: 15. Jun 12 11:13:46.823429 (XEN) number of IO-APIC #1 registers: 24. Jun 12 11:13:46.823449 (XEN) number of IO-APIC #2 registe Jun 12 11:13:46.823778 rs: 24. Jun 12 11:13:46.835430 (XEN) number of IO-APIC #3 registers: 24. Jun 12 11:13:46.835450 (XEN) testing the IO APIC....................... Jun 12 11:13:46.835462 (XEN) IO APIC #1...... Jun 12 11:13:46.847420 (XEN) .... register #00: 01000000 Jun 12 11:13:46.847439 (XEN) ....... : physical APIC id: 01 Jun 12 11:13:46.847451 (XEN) ....... : Delivery Type: 0 Jun 12 11:13:46.847462 (XEN) ....... : LTS : 0 Jun 12 11:13:46.859419 (XEN) .... register #01: 00170020 Jun 12 11:13:46.859437 (XEN) ....... : max redirection entries: 0017 Jun 12 11:13:46.871417 (XEN) ....... : PRQ implemented: 0 Jun 12 11:13:46.871436 (XEN) ....... : IO APIC version: 0020 Jun 12 11:13:46.871448 (XEN) .... IRQ redirection table: Jun 12 11:13:46.883411 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 12 11:13:46.883432 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 12 11:13:46.883443 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 12 11:13:46.895415 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 12 11:13:46.895443 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 12 11:13:46.907421 (XEN) 04 00 0 0 0 0 0 0 0 F1 Jun 12 11:13:46.907439 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 12 11:13:46.907450 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 12 11:13:46.919413 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 12 11:13:46.919432 (XEN) 08 12 0 0 0 0 0 0 0 9A Jun 12 11:13:46.931412 (XEN) 09 30 0 1 0 0 0 0 0 C0 Jun 12 11:13:46.931430 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 12 11:13:46.943413 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 12 11:13:46.943432 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 12 11:13:46.943444 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 12 11:13:46.955422 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 12 11:13:46.955440 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 12 11:13:46.967414 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 12 11:13:46.967433 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 12 11:13:46.967444 (XEN) 12 24 0 1 0 1 0 0 0 C2 Jun 12 11:13:46.979413 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 12 11:13:46.979432 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 12 11:13:46.991412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 12 11:13:46.991431 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.003407 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.003426 (XEN) IO APIC #2...... Jun 12 11:13:47.003436 (XEN) .... register #00: 02000000 Jun 12 11:13:47.003447 (XEN) ....... : physical APIC id: 02 Jun 12 11:13:47.015417 (XEN) ....... : Delivery Type: 0 Jun 12 11:13:47.015435 (XEN) ....... : LTS : 0 Jun 12 11:13:47.015446 (XEN) .... register #01: 00170020 Jun 12 11:13:47.027413 (XEN) ....... : max redirection entries: 0017 Jun 12 11:13:47.027433 (XEN) ....... : PRQ implemented: 0 Jun 12 11:13:47.027445 (XEN) ....... : IO APIC version: 0020 Jun 12 11:13:47.039415 (XEN) .... register #02: 00000000 Jun 12 11:13:47.039433 (XEN) ....... : arbitration: 00 Jun 12 11:13:47.039444 (XEN) .... register #03: 00000001 Jun 12 11:13:47.051414 (XEN) ....... : Boot DT : 1 Jun 12 11:13:47.051432 (XEN) .... IRQ redirection table: Jun 12 11:13:47.051443 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 12 11:13:47.063413 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.063432 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.075410 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 12 11:13:47.075429 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.075441 (XEN) 04 00 1 1 0 1 0 0 0 AD Jun 12 11:13:47.087413 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.087431 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.099412 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.099430 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 12 11:13:47.111409 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.111428 (XEN) 0a 00 1 1 0 1 0 0 0 CA Jun 12 11:13:47.111439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.123413 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.123432 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.135410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.135429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.135440 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 12 11:13:47.147414 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.147432 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.159416 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.159435 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.171410 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.171436 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.171448 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.183414 (XEN) IO APIC #3...... Jun 12 11:13:47.183432 (XEN) .... register #00: 03000000 Jun 12 11:13:47.183443 (XEN) ....... : physical APIC id: 03 Jun 12 11:13:47.195413 (XEN) ....... : Delivery Type: 0 Jun 12 11:13:47.195431 (XEN) ....... : LTS : 0 Jun 12 11:13:47.195442 (XEN) .... register #01: 00170020 Jun 12 11:13:47.207413 (XEN) ....... : max redirection entries: 0017 Jun 12 11:13:47.207433 (XEN) ....... : PRQ implemented: 0 Jun 12 11:13:47.207445 (XEN) ....... : IO APIC version: 0020 Jun 12 11:13:47.219412 (XEN) .... register #02: 00000000 Jun 12 11:13:47.219430 (XEN) ....... : arbitration: 00 Jun 12 11:13:47.219441 (XEN) .... register #03: 00000001 Jun 12 11:13:47.231410 (XEN) ....... : Boot DT : 1 Jun 12 11:13:47.231428 (XEN) .... IRQ redirection table: Jun 12 11:13:47.231440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 12 11:13:47.243411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.243429 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.243440 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.255414 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.255432 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.267412 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.267430 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.279410 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.279429 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 12 11:13:47.279441 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.291411 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.291430 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.303409 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.303427 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.303439 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.315414 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.315433 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.327412 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.327430 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.339410 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.339429 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.339440 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.351416 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.351435 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 12 11:13:47.363414 (XEN) Using vector-based indexing Jun 12 11:13:47.363432 (XEN) IRQ to pin mappings: Jun 12 11:13:47.363443 (XEN) IRQ240 -> 0:2 Jun 12 11:13:47.363452 (XEN) IRQ64 -> 0:1 Jun 12 11:13:47.363461 (XEN) IRQ72 -> 0:3 Jun 12 11:13:47.375412 (XEN) IRQ241 -> 0:4 Jun 12 11:13:47.375428 (XEN) IRQ80 -> 0:5 Jun 12 11:13:47.375437 (XEN) IRQ88 -> 0:6 Jun 12 11:13:47.375446 (XEN) IRQ96 -> 0:7 Jun 12 11:13:47.375455 (XEN) IRQ154 -> 0:8 Jun 12 11:13:47.387410 (XEN) IRQ192 -> 0:9 Jun 12 11:13:47.387427 (XEN) IRQ120 -> 0:10 Jun 12 11:13:47.387437 (XEN) IRQ136 -> 0:11 Jun 12 11:13:47.387446 (XEN) IRQ144 -> 0:12 Jun 12 11:13:47.387454 (XEN) IRQ152 -> 0:13 Jun 12 11:13:47.387463 (XEN) IRQ160 -> 0:14 Jun 12 11:13:47.399409 (XEN) IRQ168 -> 0:15 Jun 12 11:13:47.399426 (XEN) IRQ193 -> 0:16 Jun 12 11:13:47.399436 (XEN) IRQ106 -> 0:17 Jun 12 11:13:47.399445 (XEN) IRQ194 -> 0:18 Jun 12 11:13:47.399453 (XEN) IRQ217 -> 0:19 Jun 12 11:13:47.411409 (XEN) IRQ208 -> 1:2 Jun 12 11:13:47.411425 (XEN) IRQ173 -> 1:4 Jun 12 11:13:47.411435 (XEN) IRQ81 -> 1:8 Jun 12 11:13:47.411444 (XEN) IRQ202 -> 1:10 Jun 12 11:13:47.411452 (XEN) IRQ153 -> 1:16 Jun 12 11:13:47.411461 (XEN) IRQ50 -> 2:8 Jun 12 11:13:47.423387 (XEN) .................................... done. Jun 12 11:13:47.423413 Jun 12 11:13:58.807865 (XEN) 'q' pressed -> dumping domain info (now = 1605044745151) Jun 12 11:13:58.831426 (XEN) General information for domain 0: Jun 12 11:13:58.831446 (XEN) Jun 12 11:13:58.831768 refcnt=3 dying=0 pause_count=0 Jun 12 11:13:58.843422 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={2,4-6,8,10,12,14,16,18,20-22,24-26,28,30,32,34,36-42,44,46,48-51,53-55} max_pages=131072 Jun 12 11:13:58.855434 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 12 11:13:58.867419 (XEN) Rangesets belonging to domain 0: Jun 12 11:13:58.867439 (XEN) Interrupts { 1-71, 74-158 } Jun 12 11:13:58.867451 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 12 11:13:58.879420 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 12 11:13:58.903415 (XEN) log-dirty { } Jun 12 11:13:58.903433 (XEN) Memory pages belonging to domain 0: Jun 12 11:13:58.903446 (XEN) DomPage list too long to display Jun 12 11:13:58.915420 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 12 11:13:58.915443 (XEN) XenPage 000000000083977c: caf=c000000000000002, taf=e400000000000002 Jun 12 11:13:58.927419 (XEN) NODE affinity for domain 0: [0-1] Jun 12 11:13:58.939415 (XEN) VCPU information and callbacks for domain 0: Jun 12 11:13:58.939437 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 12 11:13:58.939450 (XEN) VCPU0: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 12 11:13:58.951417 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:58.951436 (XEN) No periodic timer Jun 12 11:13:58.963409 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 12 11:13:58.963430 (XEN) VCPU1: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 12 11:13:58.975411 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:58.975430 (XEN) No periodic timer Jun 12 11:13:58.975441 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 12 11:13:58.987412 (XEN) VCPU2: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 12 11:13:58.987436 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:58.999411 (XEN) No periodic timer Jun 12 11:13:58.999429 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 12 11:13:58.999442 (XEN) VCPU3: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 12 11:13:59.011421 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.011440 (XEN) No periodic timer Jun 12 11:13:59.023411 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.023432 (XEN) VCPU4: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 12 11:13:59.035411 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.035430 (XEN) No periodic timer Jun 12 11:13:59.035441 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.047415 (XEN) VCPU5: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 12 11:13:59.047439 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.059416 (XEN) No periodic timer Jun 12 11:13:59.059434 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.059447 (XEN) VCPU6: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 12 11:13:59.071417 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.071436 (XEN) No periodic timer Jun 12 11:13:59.083416 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.083437 (XEN) VCPU7: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.095412 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.095431 (XEN) No periodic timer Jun 12 11:13:59.095442 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.107411 (XEN) VCPU8: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 12 11:13:59.107445 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.119411 (XEN) No periodic timer Jun 12 11:13:59.119428 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.119441 (XEN) VCPU9: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 12 11:13:59.131419 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.131438 (XEN) No periodic timer Jun 12 11:13:59.143416 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.143436 (XEN) VCPU10: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.155407 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.155426 (XEN) No periodic timer Jun 12 11:13:59.155436 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.167411 (XEN) VCPU11: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.167433 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.167445 (XEN) No periodic timer Jun 12 11:13:59.179412 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.179432 (XEN) VCPU12: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 12 11:13:59.191411 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.191429 (XEN) No periodic timer Jun 12 11:13:59.191439 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.203413 (XEN) VCPU13: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 12 11:13:59.215406 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.215426 (XEN) No periodic timer Jun 12 11:13:59.215436 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.215449 (XEN) VCPU14: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.227418 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.227436 (XEN) No periodic timer Jun 12 11:13:59.239412 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.239433 (XEN) VCPU15: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.251408 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.251427 (XEN) No periodic timer Jun 12 11:13:59.251437 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.263410 (XEN) VCPU16: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.263433 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.275417 (XEN) No periodic timer Jun 12 11:13:59.275434 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.275447 (XEN) VCPU17: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 12 11:13:59.287417 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.287435 (XEN) No periodic timer Jun 12 11:13:59.287445 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.299418 (XEN) VCPU18: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 12 11:13:59.311414 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.311432 (XEN) No periodic timer Jun 12 11:13:59.311443 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.323411 (XEN) VCPU19: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 12 11:13:59.323436 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.335418 (XEN) No periodic timer Jun 12 11:13:59.335435 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.335448 (XEN) VCPU20: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 12 11:13:59.347388 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.347406 (XEN) No periodic timer Jun 12 11:13:59.359411 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.359431 (XEN) VCPU21: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 12 11:13:59.371413 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.371431 (XEN) No periodic timer Jun 12 11:13:59.371441 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.383410 (XEN) VCPU22: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 12 11:13:59.383435 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.395413 (XEN) No periodic timer Jun 12 11:13:59.395438 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.395452 (XEN) VCPU23: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 12 11:13:59.407416 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.407434 (XEN) No periodic timer Jun 12 11:13:59.419411 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.419432 (XEN) VCPU24: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 12 11:13:59.431417 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.431435 (XEN) No periodic timer Jun 12 11:13:59.431444 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.443409 (XEN) VCPU25: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 12 11:13:59.443435 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.455413 (XEN) No periodic timer Jun 12 11:13:59.455430 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.455443 (XEN) VCPU26: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.467429 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.467447 (XEN) No periodic timer Jun 12 11:13:59.479407 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.479428 (XEN) VCPU27: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 12 11:13:59.491414 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.491432 (XEN) No periodic timer Jun 12 11:13:59.491442 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.503411 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.503433 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.515412 (XEN) No periodic timer Jun 12 11:13:59.515429 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.515443 (XEN) VCPU29: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 12 11:13:59.527418 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.527436 (XEN) No periodic timer Jun 12 11:13:59.539405 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.539427 (XEN) VCPU30: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 12 11:13:59.551423 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.551441 (XEN) No periodic timer Jun 12 11:13:59.551451 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.563410 (XEN) VCPU31: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 12 11:13:59.563435 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.575398 (XEN) No periodic timer Jun 12 11:13:59.575415 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.575428 (XEN) VCPU32: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 12 11:13:59.587417 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.587436 (XEN) No periodic timer Jun 12 11:13:59.599408 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.599429 (XEN) VCPU33: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.611407 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.611426 (XEN) No periodic timer Jun 12 11:13:59.611436 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.623413 (XEN) VCPU34: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 12 11:13:59.623438 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.635412 (XEN) No periodic timer Jun 12 11:13:59.635429 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.635442 (XEN) VCPU35: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 12 11:13:59.647415 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.647434 (XEN) No periodic timer Jun 12 11:13:59.659421 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.659442 (XEN) VCPU36: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.671407 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.671426 (XEN) No periodic timer Jun 12 11:13:59.671436 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.683417 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.683440 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.683452 (XEN) No periodic timer Jun 12 11:13:59.695410 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.695431 (XEN) VCPU38: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 12 11:13:59.707416 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.707434 (XEN) No periodic timer Jun 12 11:13:59.707443 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.719412 (XEN) VCPU39: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 12 11:13:59.731410 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.731429 (XEN) No periodic timer Jun 12 11:13:59.731439 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.743404 (XEN) VCPU40: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 12 11:13:59.743429 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.755408 (XEN) No periodic timer Jun 12 11:13:59.755426 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.755439 (XEN) VCPU41: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.767411 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.767430 (XEN) No periodic timer Jun 12 11:13:59.767440 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.779412 (XEN) VCPU42: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.779434 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.791411 (XEN) No periodic timer Jun 12 11:13:59.791428 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.791441 (XEN) VCPU43: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.803414 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.803433 (XEN) No periodic timer Jun 12 11:13:59.803443 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.815413 (XEN) VCPU44: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.827407 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.827426 (XEN) No periodic timer Jun 12 11:13:59.827436 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.839408 (XEN) VCPU45: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.839430 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.839442 (XEN) No periodic timer Jun 12 11:13:59.851411 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.851431 (XEN) VCPU46: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 12 11:13:59.863413 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.863431 (XEN) No periodic timer Jun 12 11:13:59.863441 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.875413 (XEN) VCPU47: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 12 11:13:59.875438 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.887413 (XEN) No periodic timer Jun 12 11:13:59.887430 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.887444 (XEN) VCPU48: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.899417 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.899435 (XEN) No periodic timer Jun 12 11:13:59.911410 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.911430 (XEN) VCPU49: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 12 11:13:59.923416 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.923434 (XEN) No periodic timer Jun 12 11:13:59.923444 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.935411 (XEN) VCPU50: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.935433 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.947421 (XEN) No periodic timer Jun 12 11:13:59.947438 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.947452 (XEN) VCPU51: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 12 11:13:59.959430 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.959449 (XEN) No periodic timer Jun 12 11:13:59.971408 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.971428 (XEN) VCPU52: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 12 11:13:59.983415 (XEN) pause_count=0 pause_flags=1 Jun 12 11:13:59.983433 (XEN) No periodic timer Jun 12 11:13:59.983443 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 12 11:13:59.995408 (XEN) VCPU53: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:13:59.995430 (XEN) pause_count=0 pause_flags=1 Jun 12 11:14:00.007409 (XEN) No periodic timer Jun 12 11:14:00.007426 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 12 11:14:00.007440 (XEN) VCPU54: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 12 11:14:00.019416 (XEN) pause_count=0 pause_flags=1 Jun 12 11:14:00.019435 (XEN) No periodic timer Jun 12 11:14:00.031404 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 12 11:14:00.031426 (XEN) VCPU55: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 11:14:00.043410 (XEN) pause_count=0 pause_flags=1 Jun 12 11:14:00.043429 (XEN) No periodic timer Jun 12 11:14:00.043440 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 12 11:14:00.043452 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 12 11:14:00.055413 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 12 11:14:00.055431 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 12 11:14:00.067407 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 12 11:14:00.067427 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 12 11:14:00.067439 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 12 11:14:00.079412 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 12 11:14:00.079431 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 12 11:14:00.079443 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 12 11:14:00.091412 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 12 11:14:00.091431 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 12 11:14:00.103427 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 12 11:14:00.103446 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 12 11:14:00.103458 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 12 11:14:00.115476 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 12 11:14:00.115495 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 12 11:14:00.127423 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 12 11:14:00.127444 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 12 11:14:00.127456 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 12 11:14:00.139410 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 12 11:14:00.139429 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 12 11:14:00.139441 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 12 11:14:00.151415 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 12 11:14:00.151434 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 12 11:14:00.163414 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 12 11:14:00.163434 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 12 11:14:00.163446 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 12 11:14:00.175410 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 12 11:14:00.175430 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 12 11:14:00.175442 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 12 11:14:00.187415 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 12 11:14:00.187434 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 12 11:14:00.199409 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 12 11:14:00.199429 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 12 11:14:00.199441 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 12 11:14:00.211413 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 12 11:14:00.211432 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 12 11:14:00.223409 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 12 11:14:00.223429 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 12 11:14:00.223441 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 12 11:14:00.235411 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 12 11:14:00.235438 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 12 11:14:00.235450 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 12 11:14:00.247412 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 12 11:14:00.247431 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 12 11:14:00.259407 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 12 11:14:00.259427 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 12 11:14:00.259439 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 12 11:14:00.271413 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 12 11:14:00.271433 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 12 11:14:00.271444 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 12 11:14:00.283416 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 12 11:14:00.283435 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 12 11:14:00.295415 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 12 11:14:00.295435 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 12 11:14:00.295447 Jun 12 11:14:10.807028 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 12 11:14:10.823421 Jun 12 11:14:10.823699 Jun 12 11:14:10.839375 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:16:03.931471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:22:44.343482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:29:25.759423 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:36:07.183469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:42:48.607450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:49:30.019474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 11:56:10.439455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:02:51.855475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:09:32.271473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:16:13.695492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:22:55.107475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:29:35.535460 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:36:16.947395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:42:57.371445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:49:38.783385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 12:56:20.199397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:03:01.619467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:09:43.031397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:16:23.451432 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:23:04.871389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:29:46.283399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:36:27.703398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:43:09.131377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:49:49.547572 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 13:56:30.971369 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:03:11.387432 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:09:52.803472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:16:34.219520 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:23:14.643374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:29:56.063476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:36:36.471509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:43:17.891399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:49:59.315383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 14:56:39.735389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:03:21.151386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:10:01.571385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:16:42.991378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:23:24.403506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:30:05.823397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:36:47.235400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:43:27.659387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:50:09.083368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 15:56:50.495498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:03:31.911510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:10:13.323400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:16:53.743398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:23:35.159401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:30:15.579398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:36:56.999507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:43:38.411401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:50:18.835505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 16:57:00.263374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:03:40.675482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:10:22.091476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:17:03.511505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:23:43.931477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:30:25.347400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:37:05.775387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:43:47.195399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:50:28.611506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 17:57:10.035360 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:03:51.451372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:10:31.863475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:17:13.287378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:23:54.699398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:30:36.115535 [27824.027192] sd 10:0:8:0: [sda] tag#181 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.563493 [27824.027490] sd 10:0:8:0: [sda] tag#181 CDB: Write(10) 2a 00 00 1d e0 08 00 00 08 00 Jun 12 18:31:05.563520 [27824.027716] I/O error, dev sda, sector 1957896 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.575499 [27824.027954] Buffer I/O error on dev dm-0, logical block 1, lost async page write Jun 12 18:31:05.587498 [27824.028229] sd 10:0:8:0: [sda] tag#182 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.599498 [27824.028470] sd 10:0:8:0: [sda] tag#182 CDB: Write(10) 2a 00 01 65 e0 08 00 00 08 00 Jun 12 18:31:05.611504 [27824.028693] I/O error, dev sda, sector 23453704 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.623491 [27824.028928] Buffer I/O error on dev dm-0, logical block 2686977, lost async page write Jun 12 18:31:05.623519 [27824.029184] sd 10:0:8:0: [sda] tag#183 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.635501 [27824.029424] sd 10:0:8:0: [sda] tag#183 CDB: Write(10) 2a 00 01 65 e0 60 00 00 08 00 Jun 12 18:31:05.647497 [27824.029647] I/O error, dev sda, sector 23453792 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.659487 [27824.029881] Buffer I/O error on dev dm-0, logical block 2686988, lost async page write Jun 12 18:31:05.671503 [27824.030125] sd 10:0:8:0: [sda] tag#184 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.683503 [27824.030364] sd 10:0:8:0: [sda] tag#184 CDB: Write(10) 2a 00 01 65 e2 f0 00 00 08 00 Jun 12 18:31:05.695500 [27824.030586] I/O error, dev sda, sector 23454448 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.707494 [27824.030827] Buffer I/O error on dev dm-0, logical block 2687070, lost async page write Jun 12 18:31:05.707520 [27824.031071] sd 10:0:8:0: [sda] tag#185 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.719505 [27824.031309] sd 10:0:8:0: [sda] tag#185 CDB: Write(10) 2a 00 01 71 e0 00 00 00 08 00 Jun 12 18:31:05.731508 [27824.031532] I/O error, dev sda, sector 24240128 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.743499 [27824.031765] Buffer I/O error on dev dm-0, logical block 2785280, lost async page write Jun 12 18:31:05.755495 [27824.040544] sd 10:0:8:0: [sda] tag#186 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.767491 [27824.040783] sd 10:0:8:0: [sda] tag#186 CDB: Write(10) 2a 00 01 f9 fe e8 00 00 08 00 Jun 12 18:31:05.767517 [27824.041020] I/O error, dev sda, sector 33160936 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.779506 [27824.041254] Buffer I/O error on dev dm-0, logical block 3900381, lost async page write Jun 12 18:31:05.791500 [27824.041504] sd 10:0:8:0: [sda] tag#187 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 18:31:05.803507 [27824.041741] sd 10:0:8:0: [sda] tag#187 CDB: Write(10) 2a 00 02 2d e0 18 00 00 08 00 Jun 12 18:31:05.815488 [27824.041972] I/O error, dev sda, sector 36560920 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jun 12 18:31:05.827489 [27824.042221] Buffer I/O error on dev dm-0, logical block 4325379, lost async page write Jun 12 18:31:05.827516 [27824.044137] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 12 18:31:05.839501 [27824.090585] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 12 18:31:05.851492 [27824.090800] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 12 18:31:05.851516 [27824.130217] ACPI: PM: Preparing to enter system sleep state S5 Jun 12 18:31:05.863493 [27824.137788] reboot: Restarting system Jun 12 18:31:05.863513 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 12 18:31:05.875376 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 12 18:31:05.875397 Jun 12 18:31:06.125571 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 12 18:31:28.471457  Jun 12 18:31:57.691478 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 12 18:32:10.819453  Jun 12 18:32:10.891454  Jun 12 18:32:10.951400  €  Jun 12 18:32:11.107363 Initializing Intel(R) Boot Agent GE v1.5 Jun 12 18:32:11.167388 .85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 18:32:11.227401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 18:32:11.503399  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 12 18:32:44.939415  Jun 12 18:32:44.999409 Intel(R) Boot Agent GE v1.5.85 Jun 12 18:32:45.167479 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 12 18:32:49.251549 PXELINU Jun 12 18:32:49.251566 X 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 12 18:32:49.263594 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 12 18:32:50.427405 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 12 18:32:56.079438 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian Jun 12 18:32:57.927477 .org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 12 18:32:57.951489 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=42708 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 12 18:32:57.999507 [ 0.000000] BIOS-provided physical RAM map: Jun 12 18:32:58.011488 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 12 18:32:58.011508 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 12 18:32:58.023494 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 12 18:32:58.023514 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 12 18:32:58.035499 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 12 18:32:58.047492 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 12 18:32:58.047513 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 12 18:32:58.059497 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 12 18:32:58.071491 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 12 18:32:58.071514 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 12 18:32:58.083495 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 12 18:32:58.095492 [ 0.000000] NX (Execute Disable) protection: active Jun 12 18:32:58.095514 [ 0.000000] SMBIOS 3.0.0 present. Jun 12 18:32:58.095526 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 12 18:32:58.107502 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 12 18:32:58.119493 [ 0.000000] tsc: Detected 1995.202 MHz processor Jun 12 18:32:58.119513 [ 0.001187] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 12 18:32:58.131488 [ 0.001391] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 12 18:32:58.131511 [ 0.002365] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 12 18:32:58.143494 [ 0.013442] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 12 18:32:58.143515 [ 0.013463] Using GB pages for direct mapping Jun 12 18:32:58.155491 [ 0.013661] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 12 18:32:58.155511 [ 0.013665] ACPI: Early table checksum verification disabled Jun 12 18:32:58.167492 [ 0.013668] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 12 18:32:58.167514 [ 0.013673] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:32:58.179435 [ 0.013680] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:32:58.191420 [ 0.013686] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 12 18:32:58.203417 [ 0.013690] ACPI: FACS 0x000000006FD6BF80 000040 Jun 12 18:32:58.203437 [ 0.013693] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:32:58.215417 [ 0.013697] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:32:58.227414 [ 0.013701] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:32:58.227441 [ 0.013706] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 12 18:32:58.239441 [ 0.013710] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 12 18:32:58.251444 [ 0.013714] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 12 18:32:58.263420 [ 0.013718] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:32:58.275411 [ 0.013722] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:32:58.275438 [ 0.013725] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:32:58.287425 [ 0.013729] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:32:58.299422 [ 0.013733] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 12 18:32:58.311426 [ 0.013737] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 12 18:32:58.323413 [ 0.013741] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:32:58.323440 [ 0.013744] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 12 18:32:58.335424 [ 0.013748] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 12 18:32:58.347419 [ 0.013752] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 12 18:32:58.359418 [ 0.013756] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:32:58.371410 [ 0.013760] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:32:58.371437 [ 0.013763] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:32:58.383423 [ 0.013767] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:32:58.395423 [ 0.013771] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:32:58.407416 [ 0.013774] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 12 18:32:58.407439 [ 0.013776] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 12 18:32:58.419420 [ 0.013777] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 12 18:32:58.431414 [ 0.013778] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 12 18:32:58.431437 [ 0.013780] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 12 18:32:58.443423 [ 0.013781] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 12 18:32:58.455415 [ 0.013782] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 12 18:32:58.455439 [ 0.013783] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 12 18:32:58.467421 [ 0.013784] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 12 18:32:58.479414 [ 0.013785] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 12 18:32:58.479438 [ 0.013786] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 12 18:32:58.491428 [ 0.013787] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 12 18:32:58.503412 [ 0.013788] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 12 18:32:58.503436 [ 0.013789] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 12 18:32:58.515418 [ 0.013790] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 12 18:32:58.527411 [ 0.013791] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 12 18:32:58.527435 [ 0.013792] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 12 18:32:58.539420 [ 0.013794] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 12 18:32:58.539444 [ 0.013795] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 12 18:32:58.551422 [ 0.013796] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 12 18:32:58.563415 [ 0.013797] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 12 18:32:58.563439 [ 0.013798] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 12 18:32:58.575424 [ 0.013799] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 12 18:32:58.587415 [ 0.013800] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 12 18:32:58.587439 [ 0.013831] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 12 18:32:58.599418 [ 0.013833] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 12 18:32:58.599437 [ 0.013834] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 12 18:32:58.611413 [ 0.013835] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 12 18:32:58.611440 [ 0.013836] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 12 18:32:58.611454 [ 0.013837] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 12 18:32:58.623418 [ 0.013838] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 12 18:32:58.623437 [ 0.013839] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 12 18:32:58.635420 [ 0.013840] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 12 18:32:58.635439 [ 0.013841] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 12 18:32:58.647413 [ 0.013843] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 12 18:32:58.647434 [ 0.013843] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 12 18:32:58.647446 [ 0.013844] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 12 18:32:58.659415 [ 0.013845] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 12 18:32:58.659435 [ 0.013847] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 12 18:32:58.671416 [ 0.013848] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 12 18:32:58.671436 [ 0.013848] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 12 18:32:58.671449 [ 0.013849] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 12 18:32:58.683418 [ 0.013850] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 12 18:32:58.683437 [ 0.013851] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 12 18:32:58.695418 [ 0.013852] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 12 18:32:58.695438 [ 0.013853] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 12 18:32:58.695450 [ 0.013854] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 12 18:32:58.707417 [ 0.013855] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 12 18:32:58.707436 [ 0.013855] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 12 18:32:58.719419 [ 0.013856] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 12 18:32:58.719439 [ 0.013857] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 12 18:32:58.731413 [ 0.013858] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 12 18:32:58.731433 [ 0.013859] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 12 18:32:58.731445 [ 0.013860] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 12 18:32:58.743418 [ 0.013861] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 12 18:32:58.743438 [ 0.013862] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 12 18:32:58.755411 [ 0.013863] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 12 18:32:58.755432 [ 0.013864] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 12 18:32:58.755444 [ 0.013865] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 12 18:32:58.767419 [ 0.013865] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 12 18:32:58.767439 [ 0.013866] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 12 18:32:58.779415 [ 0.013867] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 12 18:32:58.779435 [ 0.013868] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 12 18:32:58.791413 [ 0.013869] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 12 18:32:58.791434 [ 0.013870] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 12 18:32:58.791446 [ 0.013871] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 12 18:32:58.803416 [ 0.013872] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 12 18:32:58.803436 [ 0.013873] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 12 18:32:58.815415 [ 0.013873] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 12 18:32:58.815435 [ 0.013874] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 12 18:32:58.815448 [ 0.013875] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 12 18:32:58.827417 [ 0.013876] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 12 18:32:58.827436 [ 0.013877] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 12 18:32:58.839416 [ 0.013878] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 12 18:32:58.839436 [ 0.013879] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 12 18:32:58.839449 [ 0.013880] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 12 18:32:58.851418 [ 0.013881] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 12 18:32:58.851437 [ 0.013882] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 12 18:32:58.863416 [ 0.013883] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 12 18:32:58.863436 [ 0.013884] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 12 18:32:58.875414 [ 0.013894] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 12 18:32:58.875436 [ 0.013897] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 12 18:32:58.887416 [ 0.013899] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 12 18:32:58.887445 [ 0.013910] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 12 18:32:58.899422 [ 0.013924] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 12 18:32:58.911418 [ 0.013956] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 12 18:32:58.911440 [ 0.014355] Zone ranges: Jun 12 18:32:58.923414 [ 0.014356] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 12 18:32:58.923436 [ 0.014359] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 12 18:32:58.935418 [ 0.014361] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 12 18:32:58.935440 [ 0.014363] Device empty Jun 12 18:32:58.947413 [ 0.014364] Movable zone start for each node Jun 12 18:32:58.947433 [ 0.014368] Early memory node ranges Jun 12 18:32:58.947445 [ 0.014368] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 12 18:32:58.959418 [ 0.014370] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 12 18:32:58.959440 [ 0.014372] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 12 18:32:58.971420 [ 0.014377] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 12 18:32:58.983414 [ 0.014383] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 12 18:32:58.983437 [ 0.014387] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 12 18:32:58.995419 [ 0.014393] On node 0, zone DMA: 1 pages in unavailable ranges Jun 12 18:32:59.007430 [ 0.014484] On node 0, zone DMA: 102 pages in unavailable ranges Jun 12 18:32:59.007453 [ 0.021685] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 12 18:32:59.019415 [ 0.022373] ACPI: PM-Timer IO Port: 0x408 Jun 12 18:32:59.019435 [ 0.022390] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 12 18:32:59.031415 [ 0.022392] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 12 18:32:59.031437 [ 0.022393] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 12 18:32:59.043416 [ 0.022394] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 12 18:32:59.043439 [ 0.022395] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 12 18:32:59.055419 [ 0.022396] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 12 18:32:59.055441 [ 0.022397] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 12 18:32:59.067418 [ 0.022398] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 12 18:32:59.067440 [ 0.022399] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 12 18:32:59.079429 [ 0.022401] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 12 18:32:59.091419 [ 0.022402] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 12 18:32:59.091442 [ 0.022403] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 12 18:32:59.103413 [ 0.022404] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 12 18:32:59.103436 [ 0.022405] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 12 18:32:59.115420 [ 0.022406] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 12 18:32:59.115443 [ 0.022407] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 12 18:32:59.127417 [ 0.022408] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 12 18:32:59.127439 [ 0.022409] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 12 18:32:59.139420 [ 0.022410] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 12 18:32:59.139441 [ 0.022411] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 12 18:32:59.151420 [ 0.022412] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 12 18:32:59.163414 [ 0.022413] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 12 18:32:59.163437 [ 0.022414] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 12 18:32:59.175414 [ 0.022415] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 12 18:32:59.175436 [ 0.022416] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 12 18:32:59.187434 [ 0.022417] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 12 18:32:59.187456 [ 0.022418] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 12 18:32:59.199420 [ 0.022419] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 12 18:32:59.199442 [ 0.022420] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 12 18:32:59.211419 [ 0.022421] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 12 18:32:59.223414 [ 0.022422] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 12 18:32:59.223436 [ 0.022423] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 12 18:32:59.235416 [ 0.022424] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 12 18:32:59.235439 [ 0.022425] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 12 18:32:59.247417 [ 0.022426] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 12 18:32:59.247439 [ 0.022427] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 12 18:32:59.259419 [ 0.022428] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 12 18:32:59.259441 [ 0.022429] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 12 18:32:59.271421 [ 0.022430] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 12 18:32:59.271442 [ 0.022431] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 12 18:32:59.283445 [ 0.022432] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 12 18:32:59.295417 [ 0.022433] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 12 18:32:59.295440 [ 0.022434] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 12 18:32:59.307421 [ 0.022435] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 12 18:32:59.307443 [ 0.022436] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 12 18:32:59.319416 [ 0.022437] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 12 18:32:59.319439 [ 0.022438] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 12 18:32:59.331420 [ 0.022439] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 12 18:32:59.331441 [ 0.022440] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 12 18:32:59.343422 [ 0.022441] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 12 18:32:59.355414 [ 0.022442] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 12 18:32:59.355437 [ 0.022443] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 12 18:32:59.367415 [ 0.022444] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 12 18:32:59.367438 [ 0.022445] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 12 18:32:59.379415 [ 0.022446] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 12 18:32:59.379437 [ 0.022447] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 12 18:32:59.391418 [ 0.022457] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 12 18:32:59.391442 [ 0.022463] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 12 18:32:59.403423 [ 0.022468] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 12 18:32:59.415377 [ 0.022471] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 12 18:32:59.415399 [ 0.022473] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 12 18:32:59.427425 [ 0.022480] ACPI: Using ACPI (MADT) for SMP configuration information Jun 12 18:32:59.439413 [ 0.022481] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 12 18:32:59.439434 [ 0.022485] TSC deadline timer available Jun 12 18:32:59.439446 [ 0.022487] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 12 18:32:59.451419 [ 0.022504] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 12 18:32:59.463417 [ 0.022507] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 12 18:32:59.463443 [ 0.022508] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 12 18:32:59.475425 [ 0.022510] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 12 18:32:59.487425 [ 0.022512] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 12 18:32:59.487450 [ 0.022513] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 12 18:32:59.499436 [ 0.022514] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 12 18:32:59.511420 [ 0.022515] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 12 18:32:59.523420 [ 0.022516] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 12 18:32:59.523447 [ 0.022517] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 12 18:32:59.535420 [ 0.022518] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 12 18:32:59.547419 [ 0.022519] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 12 18:32:59.547444 [ 0.022522] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 12 18:32:59.559418 [ 0.022523] Booting paravirtualized kernel on bare hardware Jun 12 18:32:59.559439 [ 0.022526] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 12 18:32:59.571429 [ 0.028685] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 12 18:32:59.583428 [ 0.032989] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 12 18:32:59.595592 [ 0.033090] Fallback order for Node 0: 0 1 Jun 12 18:32:59.595612 [ 0.033094] Fallback order for Node 1: 1 0 Jun 12 18:32:59.607411 [ 0.033101] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 12 18:32:59.607436 [ 0.033103] Policy zone: Normal Jun 12 18:32:59.607447 [ 0.033104] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=42708 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 12 18:32:59.667423 [ 0.033492] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=42708 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 12 18:32:59.715425 [ 0.033520] random: crng init done Jun 12 18:32:59.727414 [ 0.033521] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 12 18:32:59.727438 [ 0.033523] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 12 18:32:59.739419 [ 0.033524] printk: log_buf_len min size: 131072 bytes Jun 12 18:32:59.739440 [ 0.034298] printk: log_buf_len: 524288 bytes Jun 12 18:32:59.751419 [ 0.034300] printk: early log buf free: 113024(86%) Jun 12 18:32:59.751439 [ 0.035127] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 12 18:32:59.763419 [ 0.035137] software IO TLB: area num 64. Jun 12 18:32:59.763439 [ 0.095321] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 12 18:32:59.787413 [ 0.095887] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 12 18:32:59.787437 [ 0.095922] Kernel/User page tables isolation: enabled Jun 12 18:32:59.799413 [ 0.095997] ftrace: allocating 40188 entries in 157 pages Jun 12 18:32:59.799434 [ 0.105342] ftrace: allocated 157 pages with 5 groups Jun 12 18:32:59.811415 [ 0.106297] Dynamic Preempt: voluntary Jun 12 18:32:59.811443 [ 0.106541] rcu: Preemptible hierarchical RCU implementation. Jun 12 18:32:59.811458 [ 0.106542] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 12 18:32:59.823422 [ 0.106545] Trampoline variant of Tasks RCU enabled. Jun 12 18:32:59.835414 [ 0.106546] Rude variant of Tasks RCU enabled. Jun 12 18:32:59.835434 [ 0.106546] Tracing variant of Tasks RCU enabled. Jun 12 18:32:59.835448 [ 0.106547] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 12 18:32:59.847427 [ 0.106550] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 12 18:32:59.859421 [ 0.112496] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 12 18:32:59.859443 [ 0.112766] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 12 18:32:59.871431 [ 0.117027] Console: colour VGA+ 80x25 Jun 12 18:32:59.871450 [ 2.066329] printk: console [ttyS0] enabled Jun 12 18:32:59.883480 [ 2.071135] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 12 18:32:59.895422 [ 2.083657] ACPI: Core revision 20220331 Jun 12 18:32:59.895442 [ 2.088345] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 12 18:32:59.907421 [ 2.098548] APIC: Switch to symmetric I/O mode setup Jun 12 18:32:59.919411 [ 2.104100] DMAR: Host address width 46 Jun 12 18:32:59.919431 [ 2.108386] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 12 18:32:59.919445 [ 2.114326] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 12 18:32:59.931425 [ 2.123266] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 12 18:32:59.943413 [ 2.129203] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 12 18:32:59.943439 [ 2.138142] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 12 18:32:59.955418 [ 2.145143] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 12 18:32:59.967417 [ 2.152143] DMAR: ATSR flags: 0x0 Jun 12 18:32:59.967436 [ 2.155848] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 12 18:32:59.967452 [ 2.162848] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 12 18:32:59.979420 [ 2.169848] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 12 18:32:59.991412 [ 2.176944] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 12 18:32:59.991436 [ 2.184042] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 12 18:33:00.003417 [ 2.191137] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 12 18:33:00.003438 [ 2.197169] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 12 18:33:00.015422 [ 2.197170] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 12 18:33:00.027411 [ 2.214545] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 12 18:33:00.027432 [ 2.220471] x2apic: IRQ remapping doesn't support X2APIC mode Jun 12 18:33:00.039419 [ 2.226892] Switched APIC routing to physical flat. Jun 12 18:33:00.039440 [ 2.233001] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 12 18:33:00.051378 [ 2.258554] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984f44a5d8, max_idle_ns: 881590786305 ns Jun 12 18:33:00.075426 [ 2.270305] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.40 BogoMIPS (lpj=7980808) Jun 12 18:33:00.087426 [ 2.274331] CPU0: Thermal monitoring enabled (TM1) Jun 12 18:33:00.099445 [ 2.278382] process: using mwait in idle threads Jun 12 18:33:00.099465 [ 2.282305] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 12 18:33:00.111746 [ 2.286303] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 12 18:33:00.111768 [ 2.290305] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 12 18:33:00.123456 [ 2.294307] Spectre V2 : Mitigation: Retpolines Jun 12 18:33:00.135595 [ 2.298303] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 12 18:33:00.135623 [ 2.302303] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 12 18:33:00.147420 [ 2.306303] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 12 18:33:00.159412 [ 2.310305] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 12 18:33:00.159439 [ 2.314304] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 12 18:33:00.171419 [ 2.318306] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 12 18:33:00.183417 [ 2.322308] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 12 18:33:00.183439 [ 2.326303] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 12 18:33:00.195420 [ 2.330303] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 12 18:33:00.207416 [ 2.334308] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 12 18:33:00.207441 [ 2.338303] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 12 18:33:00.219418 [ 2.342303] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 12 18:33:00.219441 [ 2.346304] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 12 18:33:00.231424 [ 2.350303] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 12 18:33:00.243388 [ 2.373725] Freeing SMP alternatives memory: 36K Jun 12 18:33:00.267461 [ 2.374304] pid_max: default: 57344 minimum: 448 Jun 12 18:33:00.267481 [ 2.378414] LSM: Security Framework initializing Jun 12 18:33:00.279413 [ 2.382333] landlock: Up and running. Jun 12 18:33:00.279432 [ 2.386303] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 12 18:33:00.291412 [ 2.390344] AppArmor: AppArmor initialized Jun 12 18:33:00.291432 [ 2.394305] TOMOYO Linux initialized Jun 12 18:33:00.291444 [ 2.398308] LSM support for eBPF active Jun 12 18:33:00.303370 [ 2.422994] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 12 18:33:00.327390 [ 2.437585] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 12 18:33:00.339416 [ 2.438632] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:33:00.351424 [ 2.442597] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:33:00.363418 [ 2.451398] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 12 18:33:00.375423 [ 2.454563] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 18:33:00.387417 [ 2.458304] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 18:33:00.387439 [ 2.462338] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 18:33:00.399462 [ 2.466303] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 18:33:00.411453 [ 2.470329] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 18:33:00.411479 [ 2.474303] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 18:33:00.423420 [ 2.478322] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 12 18:33:00.435416 [ 2.482305] ... version: 3 Jun 12 18:33:00.435435 [ 2.486303] ... bit width: 48 Jun 12 18:33:00.447412 [ 2.490303] ... generic registers: 4 Jun 12 18:33:00.447431 [ 2.494303] ... value mask: 0000ffffffffffff Jun 12 18:33:00.447445 [ 2.498303] ... max period: 00007fffffffffff Jun 12 18:33:00.459424 [ 2.502303] ... fixed-purpose events: 3 Jun 12 18:33:00.459444 [ 2.506303] ... event mask: 000000070000000f Jun 12 18:33:00.471412 [ 2.510485] signal: max sigframe size: 1776 Jun 12 18:33:00.471432 [ 2.514323] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 12 18:33:00.483430 [ 2.518330] rcu: Hierarchical SRCU implementation. Jun 12 18:33:00.483451 [ 2.522303] rcu: Max phase no-delay instances is 1000. Jun 12 18:33:00.495373 [ 2.532130] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 12 18:33:00.507412 [ 2.535158] smp: Bringing up secondary CPUs ... Jun 12 18:33:00.507432 [ 2.538448] x86: Booting SMP configuration: Jun 12 18:33:00.519385 [ 2.542307] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 12 18:33:00.555402 [ 2.566306] .... node #1, CPUs: #14 Jun 12 18:33:00.555422 [ 2.061498] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 12 18:33:00.567368 [ 2.662436] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 12 18:33:00.699402 [ 2.690305] .... node #0, CPUs: #28 Jun 12 18:33:00.699422 [ 2.691908] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 12 18:33:00.711426 [ 2.698306] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 12 18:33:00.735420 [ 2.702304] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 12 18:33:00.747417 [ 2.706482] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 12 18:33:00.783382 [ 2.734305] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 12 18:33:00.819421 [ 2.760046] smp: Brought up 2 nodes, 56 CPUs Jun 12 18:33:00.819441 [ 2.766304] smpboot: Max logical packages: 2 Jun 12 18:33:00.831408 [ 2.770305] smpboot: Total of 56 processors activated (223512.07 BogoMIPS) Jun 12 18:33:00.831432 [ 2.886408] node 0 deferred pages initialised in 108ms Jun 12 18:33:00.975396 [ 2.894322] node 1 deferred pages initialised in 116ms Jun 12 18:33:00.987394 [ 2.905841] devtmpfs: initialized Jun 12 18:33:00.999412 [ 2.906365] x86/mm: Memory block size: 2048MB Jun 12 18:33:00.999432 [ 2.910982] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 12 18:33:01.011421 [ 2.914506] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 12 18:33:01.023420 [ 2.918616] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:33:01.035410 [ 2.922535] pinctrl core: initialized pinctrl subsystem Jun 12 18:33:01.035431 [ 2.928390] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 12 18:33:01.047411 [ 2.931713] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 12 18:33:01.059408 [ 2.935174] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 12 18:33:01.059435 [ 2.939180] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 12 18:33:01.071431 [ 2.942314] audit: initializing netlink subsys (disabled) Jun 12 18:33:01.083416 [ 2.946328] audit: type=2000 audit(1718217177.776:1): state=initialized audit_enabled=0 res=1 Jun 12 18:33:01.095413 [ 2.946500] thermal_sys: Registered thermal governor 'fair_share' Jun 12 18:33:01.095436 [ 2.950307] thermal_sys: Registered thermal governor 'bang_bang' Jun 12 18:33:01.107416 [ 2.954304] thermal_sys: Registered thermal governor 'step_wise' Jun 12 18:33:01.107438 [ 2.958304] thermal_sys: Registered thermal governor 'user_space' Jun 12 18:33:01.119416 [ 2.962303] thermal_sys: Registered thermal governor 'power_allocator' Jun 12 18:33:01.119438 [ 2.966342] cpuidle: using governor ladder Jun 12 18:33:01.131415 [ 2.978304] cpuidle: using governor menu Jun 12 18:33:01.131434 [ 2.982413] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 12 18:33:01.143420 [ 2.986305] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 12 18:33:01.155417 [ 2.990448] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 12 18:33:01.155445 [ 2.994305] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 12 18:33:01.167422 [ 2.998324] PCI: Using configuration type 1 for base access Jun 12 18:33:01.179392 [ 3.004033] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 12 18:33:01.179415 [ 3.007432] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 12 18:33:01.191432 [ 3.018377] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 12 18:33:01.203423 [ 3.026305] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 12 18:33:01.215416 [ 3.030304] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 12 18:33:01.215440 [ 3.038303] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 12 18:33:01.227412 [ 3.046533] ACPI: Added _OSI(Module Device) Jun 12 18:33:01.227432 [ 3.050305] ACPI: Added _OSI(Processor Device) Jun 12 18:33:01.239419 [ 3.058304] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 12 18:33:01.239440 [ 3.062304] ACPI: Added _OSI(Processor Aggregator Device) Jun 12 18:33:01.251510 [ 3.114035] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 12 18:33:01.299478 [ 3.121909] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 12 18:33:01.311455 [ 3.135095] ACPI: Dynamic OEM Table Load: Jun 12 18:33:01.323498 [ 3.167459] ACPI: Interpreter enabled Jun 12 18:33:01.359492 [ 3.174320] ACPI: PM: (supports S0 S5) Jun 12 18:33:01.359511 [ 3.178304] ACPI: Using IOAPIC for interrupt routing Jun 12 18:33:01.371488 [ 3.182404] HEST: Table parsing has been initialized. Jun 12 18:33:01.371510 [ 3.190962] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 12 18:33:01.383495 [ 3.198309] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 12 18:33:01.395489 [ 3.206303] PCI: Using E820 reservations for host bridge windows Jun 12 18:33:01.395511 [ 3.215076] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 12 18:33:01.407451 [ 3.262840] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 12 18:33:01.455489 [ 3.266308] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:33:01.467523 [ 3.280273] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:33:01.467550 [ 3.287221] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:33:01.479558 [ 3.298304] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:33:01.491496 [ 3.306351] PCI host bridge to bus 0000:ff Jun 12 18:33:01.491516 [ 3.310304] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 12 18:33:01.503494 [ 3.318306] pci_bus 0000:ff: root bus resource [bus ff] Jun 12 18:33:01.503515 [ 3.326319] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 18:33:01.515491 [ 3.330374] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 18:33:01.527425 [ 3.338356] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 18:33:01.527447 [ 3.346369] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 18:33:01.539414 [ 3.354352] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 18:33:01.539435 [ 3.358356] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 18:33:01.551417 [ 3.366374] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 18:33:01.551439 [ 3.374349] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 18:33:01.563419 [ 3.378350] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 18:33:01.575417 [ 3.386354] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 18:33:01.575440 [ 3.394351] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 18:33:01.587422 [ 3.398349] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 18:33:01.587452 [ 3.406349] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 18:33:01.599414 [ 3.414348] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 18:33:01.599436 [ 3.418359] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 18:33:01.611420 [ 3.426349] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 18:33:01.611442 [ 3.434349] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 18:33:01.623418 [ 3.438350] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 18:33:01.635412 [ 3.446353] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 18:33:01.635434 [ 3.454349] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 18:33:01.647412 [ 3.462349] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 18:33:01.647434 [ 3.466349] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 18:33:01.659415 [ 3.474359] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 18:33:01.659437 [ 3.482350] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 18:33:01.671420 [ 3.486351] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 18:33:01.683410 [ 3.494348] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 18:33:01.683432 [ 3.502350] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 18:33:01.695414 [ 3.506349] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 18:33:01.695437 [ 3.514351] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 18:33:01.707419 [ 3.522349] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 18:33:01.707441 [ 3.526357] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 18:33:01.719417 [ 3.534350] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 18:33:01.719439 [ 3.542351] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 18:33:01.731419 [ 3.546351] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 18:33:01.743411 [ 3.554349] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 18:33:01.743434 [ 3.562350] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 18:33:01.755414 [ 3.570350] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 18:33:01.755436 [ 3.574339] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 18:33:01.767418 [ 3.582360] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 18:33:01.767439 [ 3.590337] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 18:33:01.779421 [ 3.594358] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 18:33:01.791413 [ 3.602396] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 18:33:01.791436 [ 3.610373] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 18:33:01.803415 [ 3.614366] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 18:33:01.803437 [ 3.622368] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 18:33:01.815416 [ 3.630352] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 18:33:01.815438 [ 3.634368] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 18:33:01.827418 [ 3.642367] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 18:33:01.827440 [ 3.650368] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 18:33:01.839419 [ 3.654366] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 18:33:01.851411 [ 3.662368] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 18:33:01.851433 [ 3.670352] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 18:33:01.863413 [ 3.678352] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 18:33:01.863435 [ 3.682353] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 18:33:01.875420 [ 3.690366] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 18:33:01.875442 [ 3.698402] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 18:33:01.887426 [ 3.702368] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 18:33:01.899408 [ 3.710367] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 18:33:01.899430 [ 3.718368] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 18:33:01.911414 [ 3.722352] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 18:33:01.911436 [ 3.730356] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 18:33:01.923412 [ 3.738401] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 18:33:01.923433 [ 3.742378] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 18:33:01.935419 [ 3.750368] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 18:33:01.947408 [ 3.758367] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 18:33:01.947431 [ 3.766353] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 18:33:01.959415 [ 3.770352] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 18:33:01.959437 [ 3.778353] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 18:33:01.971413 [ 3.786363] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 18:33:01.971435 [ 3.790352] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 18:33:01.983418 [ 3.798364] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 18:33:01.983440 [ 3.806354] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 18:33:01.995422 [ 3.810339] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 18:33:02.007412 [ 3.818359] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 18:33:02.007434 [ 3.826352] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 18:33:02.019412 [ 3.830438] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 12 18:33:02.019435 [ 3.838306] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:33:02.031421 [ 3.850780] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:33:02.043415 [ 3.859224] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:33:02.055416 [ 3.866306] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:33:02.055442 [ 3.874346] PCI host bridge to bus 0000:7f Jun 12 18:33:02.067417 [ 3.882304] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 12 18:33:02.067440 [ 3.890304] pci_bus 0000:7f: root bus resource [bus 7f] Jun 12 18:33:02.079417 [ 3.894314] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 18:33:02.079439 [ 3.902360] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 18:33:02.091421 [ 3.906358] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 18:33:02.103413 [ 3.914380] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 18:33:02.103435 [ 3.922359] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 18:33:02.115417 [ 3.926360] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 18:33:02.115439 [ 3.934371] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 18:33:02.127414 [ 3.942352] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 18:33:02.127436 [ 3.950360] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 18:33:02.139418 [ 3.954352] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 18:33:02.151412 [ 3.962354] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 18:33:02.151434 [ 3.970360] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 18:33:02.163414 [ 3.974353] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 18:33:02.163436 [ 3.982354] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 18:33:02.175415 [ 3.990353] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 18:33:02.175436 [ 3.994364] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 18:33:02.187416 [ 4.002358] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 18:33:02.187445 [ 4.010354] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 18:33:02.199422 [ 4.014353] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 18:33:02.211411 [ 4.022362] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 18:33:02.211433 [ 4.030353] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 18:33:02.223414 [ 4.034352] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 18:33:02.223436 [ 4.042354] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 18:33:02.235417 [ 4.050353] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 18:33:02.235438 [ 4.058355] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 18:33:02.247419 [ 4.062352] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 18:33:02.259409 [ 4.070352] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 18:33:02.259431 [ 4.078364] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 18:33:02.271414 [ 4.082353] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 18:33:02.271436 [ 4.090353] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 18:33:02.283416 [ 4.098354] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 18:33:02.283437 [ 4.102356] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 18:33:02.295419 [ 4.110354] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 18:33:02.295441 [ 4.118355] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 18:33:02.307420 [ 4.122352] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 18:33:02.319411 [ 4.130362] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 18:33:02.319433 [ 4.138358] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 18:33:02.331415 [ 4.146338] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 18:33:02.331437 [ 4.150356] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 18:33:02.343418 [ 4.158339] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 18:33:02.343439 [ 4.166368] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 18:33:02.355420 [ 4.170405] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 18:33:02.367409 [ 4.178372] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 18:33:02.367431 [ 4.186383] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 18:33:02.379426 [ 4.190371] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 18:33:02.379448 [ 4.198355] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 18:33:02.391418 [ 4.206358] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 18:33:02.391440 [ 4.210374] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 18:33:02.403418 [ 4.218372] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 18:33:02.415409 [ 4.226372] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 18:33:02.415432 [ 4.230372] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 18:33:02.427411 [ 4.238364] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 18:33:02.427433 [ 4.246355] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 18:33:02.439414 [ 4.254361] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 18:33:02.439436 [ 4.258361] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 18:33:02.451427 [ 4.266399] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 18:33:02.451448 [ 4.274373] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 18:33:02.463419 [ 4.278375] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 18:33:02.475421 [ 4.286372] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 18:33:02.475443 [ 4.294366] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 18:33:02.487413 [ 4.298359] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 18:33:02.487435 [ 4.306407] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 18:33:02.499422 [ 4.314373] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 18:33:02.499444 [ 4.318377] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 18:33:02.511409 [ 4.326373] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 18:33:02.523410 [ 4.334356] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 18:33:02.523432 [ 4.342356] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 18:33:02.535423 [ 4.346363] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 18:33:02.535445 [ 4.354370] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 18:33:02.547416 [ 4.362354] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 18:33:02.547437 [ 4.366353] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 18:33:02.559416 [ 4.374355] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 18:33:02.559438 [ 4.382341] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 18:33:02.571419 [ 4.386359] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 18:33:02.583411 [ 4.394356] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 18:33:02.583433 [ 4.416307] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 12 18:33:02.607423 [ 4.422307] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:33:02.619425 [ 4.430630] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:33:02.619450 [ 4.442921] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:33:02.631421 [ 4.450304] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:33:02.643418 [ 4.459003] PCI host bridge to bus 0000:00 Jun 12 18:33:02.643436 [ 4.466305] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 12 18:33:02.655420 [ 4.470304] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 12 18:33:02.667418 [ 4.478305] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 12 18:33:02.667443 [ 4.486304] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 12 18:33:02.679424 [ 4.498304] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 12 18:33:02.691418 [ 4.506304] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 12 18:33:02.691438 [ 4.510333] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 12 18:33:02.703416 [ 4.518454] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 12 18:33:02.715410 [ 4.526364] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.715433 [ 4.530445] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 12 18:33:02.727416 [ 4.538364] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.727438 [ 4.546443] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 12 18:33:02.739415 [ 4.554362] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.739436 [ 4.558444] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 12 18:33:02.751417 [ 4.566362] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.751439 [ 4.574442] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 12 18:33:02.763417 [ 4.578362] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.775411 [ 4.586427] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 12 18:33:02.775433 [ 4.594401] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 12 18:33:02.787415 [ 4.602443] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 12 18:33:02.787437 [ 4.606389] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 12 18:33:02.799418 [ 4.614311] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 12 18:33:02.799439 [ 4.622417] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 12 18:33:02.811434 [ 4.626509] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 12 18:33:02.823419 [ 4.634317] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 12 18:33:02.823440 [ 4.642311] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 12 18:33:02.835415 [ 4.646310] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 12 18:33:02.835436 [ 4.654311] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 12 18:33:02.847414 [ 4.658311] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 12 18:33:02.847435 [ 4.666312] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 12 18:33:02.859414 [ 4.674346] pci 0000:00:11.4: PME# supported from D3hot Jun 12 18:33:02.859435 [ 4.678398] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 12 18:33:02.871418 [ 4.686320] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 12 18:33:02.883414 [ 4.694367] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.883436 [ 4.702381] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 12 18:33:02.895413 [ 4.706320] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 12 18:33:02.895438 [ 4.714367] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.907418 [ 4.722395] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 12 18:33:02.919412 [ 4.730320] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 12 18:33:02.919435 [ 4.734390] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.931417 [ 4.742397] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 12 18:33:02.931439 [ 4.750385] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.955765 [ 4.758330] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 12 18:33:02.955792 [ 4.762305] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 12 18:33:02.955826 [ 4.770409] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 12 18:33:02.955840 [ 4.774387] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 12 18:33:02.967421 [ 4.782323] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 12 18:33:02.967441 [ 4.790306] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 12 18:33:02.979420 [ 4.794406] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 12 18:33:02.991415 [ 4.802319] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 12 18:33:02.991437 [ 4.810390] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:03.003416 [ 4.818400] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 12 18:33:03.003438 [ 4.822501] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 12 18:33:03.015420 [ 4.830319] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 12 18:33:03.015441 [ 4.838310] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 12 18:33:03.027419 [ 4.842309] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 12 18:33:03.039433 [ 4.850311] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 12 18:33:03.039456 [ 4.854310] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 12 18:33:03.051410 [ 4.862310] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 12 18:33:03.051433 [ 4.870357] pci 0000:00:1f.2: PME# supported from D3hot Jun 12 18:33:03.063413 [ 4.874595] acpiphp: Slot [0] registered Jun 12 18:33:03.063433 [ 4.878348] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 12 18:33:03.075415 [ 4.886316] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 12 18:33:03.075437 [ 4.894317] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 12 18:33:03.087415 [ 4.898310] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 12 18:33:03.087437 [ 4.906322] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 12 18:33:03.099415 [ 4.914375] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:03.099437 [ 4.918330] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 12 18:33:03.111434 [ 4.930304] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 12 18:33:03.123423 [ 4.942316] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 12 18:33:03.135421 [ 4.950303] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 12 18:33:03.147416 [ 4.962487] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 12 18:33:03.147438 [ 4.970315] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 12 18:33:03.159423 [ 4.974316] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 12 18:33:03.171419 [ 4.982310] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 12 18:33:03.171441 [ 4.990322] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 12 18:33:03.183413 [ 4.994372] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 12 18:33:03.183434 [ 5.002326] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 12 18:33:03.195424 [ 5.010303] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 12 18:33:03.207424 [ 5.022317] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 12 18:33:03.219418 [ 5.034303] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 12 18:33:03.231416 [ 5.046454] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 12 18:33:03.231438 [ 5.050305] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 12 18:33:03.243419 [ 5.058305] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 12 18:33:03.255410 [ 5.066306] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 18:33:03.255438 [ 5.074458] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 12 18:33:03.267415 [ 5.078456] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 12 18:33:03.267436 [ 5.086472] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 12 18:33:03.279416 [ 5.090312] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 12 18:33:03.279437 [ 5.098311] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 12 18:33:03.291431 [ 5.106310] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 12 18:33:03.303417 [ 5.114312] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 12 18:33:03.303440 [ 5.122307] pci 0000:05:00.0: enabling Extended Tags Jun 12 18:33:03.315416 [ 5.126316] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 12 18:33:03.327414 [ 5.138304] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 12 18:33:03.327438 [ 5.146336] pci 0000:05:00.0: supports D1 D2 Jun 12 18:33:03.339456 [ 5.150396] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 12 18:33:03.339477 [ 5.158305] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 12 18:33:03.351413 [ 5.162305] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 12 18:33:03.351436 [ 5.170458] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 12 18:33:03.363415 [ 5.178345] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 12 18:33:03.363436 [ 5.182379] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 12 18:33:03.375417 [ 5.190329] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 12 18:33:03.375438 [ 5.194317] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 12 18:33:03.387419 [ 5.202317] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 12 18:33:03.399412 [ 5.210359] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 12 18:33:03.399434 [ 5.218329] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 12 18:33:03.411420 [ 5.226476] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 12 18:33:03.423408 [ 5.234308] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 12 18:33:03.423440 [ 5.239102] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 12 18:33:03.435418 [ 5.246307] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:33:03.447407 [ 5.258624] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:33:03.447433 [ 5.266903] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:33:03.459424 [ 5.274306] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:33:03.471418 [ 5.286619] PCI host bridge to bus 0000:80 Jun 12 18:33:03.471438 [ 5.290305] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 12 18:33:03.483417 [ 5.298304] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 12 18:33:03.495420 [ 5.306303] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 12 18:33:03.495445 [ 5.314304] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 12 18:33:03.507416 [ 5.322326] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 12 18:33:03.507437 [ 5.326358] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 12 18:33:03.519421 [ 5.334434] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 12 18:33:03.531409 [ 5.342391] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 12 18:33:03.531431 [ 5.346419] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 12 18:33:03.543421 [ 5.354392] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 12 18:33:03.543443 [ 5.362310] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 12 18:33:03.555415 [ 5.370545] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 12 18:33:03.555436 [ 5.374778] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 12 18:33:03.567419 [ 5.382356] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 12 18:33:03.567441 [ 5.390353] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 12 18:33:03.579420 [ 5.394354] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 12 18:33:03.591426 [ 5.402353] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 12 18:33:03.591448 [ 5.410303] ACPI: PCI: Interrupt link LNKE disabled Jun 12 18:33:03.603414 [ 5.414352] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 12 18:33:03.603436 [ 5.422303] ACPI: PCI: Interrupt link LNKF disabled Jun 12 18:33:03.615414 [ 5.426352] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 12 18:33:03.615436 [ 5.434304] ACPI: PCI: Interrupt link LNKG disabled Jun 12 18:33:03.627414 [ 5.438352] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 12 18:33:03.627436 [ 5.446304] ACPI: PCI: Interrupt link LNKH disabled Jun 12 18:33:03.639413 [ 5.450646] iommu: Default domain type: Translated Jun 12 18:33:03.639433 [ 5.454305] iommu: DMA domain TLB invalidation policy: lazy mode Jun 12 18:33:03.651414 [ 5.462427] pps_core: LinuxPPS API ver. 1 registered Jun 12 18:33:03.651435 [ 5.470306] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 12 18:33:03.663422 [ 5.478312] PTP clock support registered Jun 12 18:33:03.663441 [ 5.482324] EDAC MC: Ver: 3.0.0 Jun 12 18:33:03.675409 [ 5.486423] NetLabel: Initializing Jun 12 18:33:03.675427 [ 5.490217] NetLabel: domain hash size = 128 Jun 12 18:33:03.675440 [ 5.494304] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 12 18:33:03.687424 [ 5.502322] NetLabel: unlabeled traffic allowed by default Jun 12 18:33:03.687445 [ 5.506304] PCI: Using ACPI for IRQ routing Jun 12 18:33:03.699395 [ 5.519004] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 12 18:33:03.711419 [ 5.522302] pci 0000:08:00.0: vgaarb: bridge control possible Jun 12 18:33:03.711440 [ 5.522302] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 12 18:33:03.723422 [ 5.542305] vgaarb: loaded Jun 12 18:33:03.723446 [ 5.545434] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 12 18:33:03.735422 [ 5.550304] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 12 18:33:03.747402 [ 5.560474] clocksource: Switched to clocksource tsc-early Jun 12 18:33:03.747423 [ 5.564756] VFS: Disk quotas dquot_6.6.0 Jun 12 18:33:03.759413 [ 5.569176] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 12 18:33:03.759437 [ 5.577052] AppArmor: AppArmor Filesystem Enabled Jun 12 18:33:03.771414 [ 5.582330] pnp: PnP ACPI init Jun 12 18:33:03.771432 [ 5.586186] system 00:01: [io 0x0500-0x057f] has been reserved Jun 12 18:33:03.783413 [ 5.592800] system 00:01: [io 0x0400-0x047f] has been reserved Jun 12 18:33:03.783435 [ 5.599409] system 00:01: [io 0x0580-0x059f] has been reserved Jun 12 18:33:03.795430 [ 5.606016] system 00:01: [io 0x0600-0x061f] has been reserved Jun 12 18:33:03.795452 [ 5.612623] system 00:01: [io 0x0880-0x0883] has been reserved Jun 12 18:33:03.807416 [ 5.619230] system 00:01: [io 0x0800-0x081f] has been reserved Jun 12 18:33:03.807438 [ 5.625839] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 12 18:33:03.819420 [ 5.633215] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 12 18:33:03.831415 [ 5.640603] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 12 18:33:03.831438 [ 5.647988] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 12 18:33:03.843417 [ 5.655364] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 12 18:33:03.843439 [ 5.662750] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 12 18:33:03.855421 [ 5.670136] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 12 18:33:03.867390 [ 5.678439] pnp: PnP ACPI: found 4 devices Jun 12 18:33:03.867410 [ 5.689279] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 12 18:33:03.879422 [ 5.699309] NET: Registered PF_INET protocol family Jun 12 18:33:03.891414 [ 5.705365] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 12 18:33:03.903612 [ 5.718804] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 12 18:33:03.915591 [ 5.728751] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 12 18:33:03.927415 [ 5.738580] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 12 18:33:03.939404 [ 5.749782] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 12 18:33:03.939430 [ 5.758490] TCP: Hash tables configured (established 524288 bind 65536) Jun 12 18:33:03.951417 [ 5.766602] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 12 18:33:03.963413 [ 5.775809] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:33:03.975405 [ 5.784085] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:33:03.975431 [ 5.792699] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 12 18:33:03.987417 [ 5.799025] NET: Registered PF_XDP protocol family Jun 12 18:33:03.987437 [ 5.804433] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 12 18:33:03.999415 [ 5.810270] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 12 18:33:03.999437 [ 5.817073] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 12 18:33:04.011426 [ 5.824655] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 18:33:04.023416 [ 5.833883] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 12 18:33:04.023437 [ 5.839428] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 12 18:33:04.035415 [ 5.844975] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 12 18:33:04.035436 [ 5.850515] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 12 18:33:04.047423 [ 5.857320] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 12 18:33:04.047454 [ 5.864900] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 12 18:33:04.059416 [ 5.870445] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 12 18:33:04.059436 [ 5.875996] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 12 18:33:04.071419 [ 5.881539] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 12 18:33:04.071442 [ 5.889122] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 12 18:33:04.083416 [ 5.896021] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 12 18:33:04.083439 [ 5.902919] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 12 18:33:04.095428 [ 5.910594] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 12 18:33:04.107416 [ 5.918260] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 12 18:33:04.107441 [ 5.926518] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 12 18:33:04.119422 [ 5.932740] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 12 18:33:04.131411 [ 5.939735] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 18:33:04.131437 [ 5.948382] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 12 18:33:04.143419 [ 5.954600] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 12 18:33:04.143441 [ 5.961597] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 12 18:33:04.155415 [ 5.968702] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 12 18:33:04.155436 [ 5.974249] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 12 18:33:04.167420 [ 5.981147] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 12 18:33:04.179415 [ 5.988823] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 12 18:33:04.179439 [ 5.997383] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 12 18:33:04.191392 [ 6.029608] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23766 usecs Jun 12 18:33:04.227379 [ 6.061617] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23175 usecs Jun 12 18:33:04.251414 [ 6.069895] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 12 18:33:04.263409 [ 6.077094] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 12 18:33:04.275414 [ 6.085017] DMAR: No SATC found Jun 12 18:33:04.275432 [ 6.085049] Trying to unpack rootfs image as initramfs... Jun 12 18:33:04.275447 [ 6.088524] DMAR: dmar0: Using Queued invalidation Jun 12 18:33:04.287419 [ 6.088534] DMAR: dmar1: Using Queued invalidation Jun 12 18:33:04.287439 [ 6.105395] pci 0000:80:02.0: Adding to iommu group 0 Jun 12 18:33:04.299420 [ 6.111863] pci 0000:ff:08.0: Adding to iommu group 1 Jun 12 18:33:04.299441 [ 6.117540] pci 0000:ff:08.2: Adding to iommu group 1 Jun 12 18:33:04.311419 [ 6.123216] pci 0000:ff:08.3: Adding to iommu group 2 Jun 12 18:33:04.311439 [ 6.128943] pci 0000:ff:09.0: Adding to iommu group 3 Jun 12 18:33:04.323415 [ 6.134616] pci 0000:ff:09.2: Adding to iommu group 3 Jun 12 18:33:04.323436 [ 6.140289] pci 0000:ff:09.3: Adding to iommu group 4 Jun 12 18:33:04.335412 [ 6.146071] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 12 18:33:04.335432 [ 6.151742] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 12 18:33:04.347416 [ 6.157413] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 12 18:33:04.347437 [ 6.163089] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 12 18:33:04.359412 [ 6.168980] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 12 18:33:04.359433 [ 6.174652] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 12 18:33:04.371411 [ 6.180324] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 12 18:33:04.371433 [ 6.185998] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 12 18:33:04.383408 [ 6.191661] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 12 18:33:04.383430 [ 6.197335] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 12 18:33:04.383444 [ 6.203010] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 12 18:33:04.395414 [ 6.208681] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 12 18:33:04.395443 [ 6.214517] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 12 18:33:04.411678 [ 6.220191] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 12 18:33:04.411699 [ 6.225866] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 12 18:33:04.411712 [ 6.231541] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 12 18:33:04.423435 [ 6.237215] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 12 18:33:04.423461 [ 6.242892] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 12 18:33:04.435705 [ 6.248758] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 12 18:33:04.435717 [ 6.254429] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 12 18:33:04.447387 [ 6.260104] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 12 18:33:04.447403 [ 6.265780] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 12 18:33:04.463387 [ 6.271453] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 12 18:33:04.463399 [ 6.277129] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 12 18:33:04.463406 [ 6.282804] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 12 18:33:04.475364 [ 6.288612] pci 0000:ff:10.0: Adding to iommu group 9 Jun 12 18:33:04.475375 [ 6.294287] pci 0000:ff:10.1: Adding to iommu group 9 Jun 12 18:33:04.487422 [ 6.299963] pci 0000:ff:10.5: Adding to iommu group 9 Jun 12 18:33:04.487432 [ 6.305641] pci 0000:ff:10.6: Adding to iommu group 9 Jun 12 18:33:04.499401 [ 6.311317] pci 0000:ff:10.7: Adding to iommu group 9 Jun 12 18:33:04.499410 [ 6.317103] pci 0000:ff:12.0: Adding to iommu group 10 Jun 12 18:33:04.511419 [ 6.322876] pci 0000:ff:12.1: Adding to iommu group 10 Jun 12 18:33:04.511429 [ 6.328649] pci 0000:ff:12.4: Adding to iommu group 10 Jun 12 18:33:04.523406 [ 6.334421] pci 0000:ff:12.5: Adding to iommu group 10 Jun 12 18:33:04.523416 [ 6.340195] pci 0000:ff:13.0: Adding to iommu group 11 Jun 12 18:33:04.535406 [ 6.345966] pci 0000:ff:13.1: Adding to iommu group 12 Jun 12 18:33:04.535416 [ 6.351730] pci 0000:ff:13.2: Adding to iommu group 13 Jun 12 18:33:04.547419 [ 6.357507] pci 0000:ff:13.3: Adding to iommu group 14 Jun 12 18:33:04.547429 [ 6.363333] pci 0000:ff:13.6: Adding to iommu group 15 Jun 12 18:33:04.559456 [ 6.369108] pci 0000:ff:13.7: Adding to iommu group 15 Jun 12 18:33:04.559466 [ 6.374879] pci 0000:ff:14.0: Adding to iommu group 16 Jun 12 18:33:04.571431 [ 6.380652] pci 0000:ff:14.1: Adding to iommu group 17 Jun 12 18:33:04.571442 [ 6.386422] pci 0000:ff:14.2: Adding to iommu group 18 Jun 12 18:33:04.583412 [ 6.392183] pci 0000:ff:14.3: Adding to iommu group 19 Jun 12 18:33:04.583423 [ 6.398066] pci 0000:ff:14.4: Adding to iommu group 20 Jun 12 18:33:04.595453 [ 6.403834] pci 0000:ff:14.5: Adding to iommu group 20 Jun 12 18:33:04.595463 [ 6.409613] pci 0000:ff:14.6: Adding to iommu group 20 Jun 12 18:33:04.595470 [ 6.415390] pci 0000:ff:14.7: Adding to iommu group 20 Jun 12 18:33:04.607404 [ 6.421160] pci 0000:ff:16.0: Adding to iommu group 21 Jun 12 18:33:04.607414 [ 6.426931] pci 0000:ff:16.1: Adding to iommu group 22 Jun 12 18:33:04.619432 [ 6.432693] pci 0000:ff:16.2: Adding to iommu group 23 Jun 12 18:33:04.619442 [ 6.438462] pci 0000:ff:16.3: Adding to iommu group 24 Jun 12 18:33:04.631449 [ 6.444287] pci 0000:ff:16.6: Adding to iommu group 25 Jun 12 18:33:04.631459 [ 6.450069] pci 0000:ff:16.7: Adding to iommu group 25 Jun 12 18:33:04.643430 [ 6.455850] pci 0000:ff:17.0: Adding to iommu group 26 Jun 12 18:33:04.643440 [ 6.461620] pci 0000:ff:17.1: Adding to iommu group 27 Jun 12 18:33:04.655393 [ 6.467396] pci 0000:ff:17.2: Adding to iommu group 28 Jun 12 18:33:04.655403 [ 6.473167] pci 0000:ff:17.3: Adding to iommu group 29 Jun 12 18:33:04.667411 [ 6.479049] pci 0000:ff:17.4: Adding to iommu group 30 Jun 12 18:33:04.667422 [ 6.484828] pci 0000:ff:17.5: Adding to iommu group 30 Jun 12 18:33:04.679412 [ 6.490620] pci 0000:ff:17.6: Adding to iommu group 30 Jun 12 18:33:04.679423 [ 6.496401] pci 0000:ff:17.7: Adding to iommu group 30 Jun 12 18:33:04.691417 [ 6.502307] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 12 18:33:04.691428 [ 6.508088] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 12 18:33:04.703410 [ 6.513868] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 12 18:33:04.703421 [ 6.519647] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 12 18:33:04.715404 [ 6.525427] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 12 18:33:04.715414 [ 6.531253] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 12 18:33:04.727418 [ 6.537031] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 12 18:33:04.727428 [ 6.542856] pci 0000:7f:08.0: Adding to iommu group 33 Jun 12 18:33:04.739416 [ 6.548634] pci 0000:7f:08.2: Adding to iommu group 33 Jun 12 18:33:04.739426 [ 6.554410] pci 0000:7f:08.3: Adding to iommu group 34 Jun 12 18:33:04.751416 [ 6.560234] pci 0000:7f:09.0: Adding to iommu group 35 Jun 12 18:33:04.751427 [ 6.566012] pci 0000:7f:09.2: Adding to iommu group 35 Jun 12 18:33:04.763414 [ 6.571784] pci 0000:7f:09.3: Adding to iommu group 36 Jun 12 18:33:04.763424 [ 6.577664] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 12 18:33:04.763430 [ 6.583444] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 12 18:33:04.775412 [ 6.589223] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 12 18:33:04.775422 [ 6.595005] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 12 18:33:04.787417 [ 6.600997] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 12 18:33:04.787427 [ 6.606781] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 12 18:33:04.799434 [ 6.612563] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 12 18:33:04.799444 [ 6.618346] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 12 18:33:04.811380 [ 6.624127] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 12 18:33:04.811390 [ 6.629910] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 12 18:33:04.823420 [ 6.635691] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 12 18:33:04.823430 [ 6.641472] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 12 18:33:04.835412 [ 6.647407] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 12 18:33:04.835422 [ 6.653195] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 12 18:33:04.847409 [ 6.658972] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 12 18:33:04.847419 [ 6.664754] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 12 18:33:04.859411 [ 6.670537] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 12 18:33:04.859421 [ 6.676319] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 12 18:33:04.871403 [ 6.682285] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 12 18:33:04.871413 [ 6.688069] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 12 18:33:04.883432 [ 6.693852] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 12 18:33:04.883443 [ 6.699636] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 12 18:33:04.895436 [ 6.705418] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 12 18:33:04.895446 [ 6.711202] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 12 18:33:04.907420 [ 6.716987] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 12 18:33:04.907431 [ 6.722894] pci 0000:7f:10.0: Adding to iommu group 41 Jun 12 18:33:04.919423 [ 6.728678] pci 0000:7f:10.1: Adding to iommu group 41 Jun 12 18:33:04.919436 [ 6.734462] pci 0000:7f:10.5: Adding to iommu group 41 Jun 12 18:33:04.931759 [ 6.740256] pci 0000:7f:10.6: Adding to iommu group 41 Jun 12 18:33:04.931783 [ 6.746043] pci 0000:7f:10.7: Adding to iommu group 41 Jun 12 18:33:04.943675 [ 6.751922] pci 0000:7f:12.0: Adding to iommu group 42 Jun 12 18:33:04.943688 [ 6.757707] pci 0000:7f:12.1: Adding to iommu group 42 Jun 12 18:33:04.943695 [ 6.763495] pci 0000:7f:12.4: Adding to iommu group 42 Jun 12 18:33:04.955787 [ 6.769279] pci 0000:7f:12.5: Adding to iommu group 42 Jun 12 18:33:04.955812 [ 6.775053] pci 0000:7f:13.0: Adding to iommu group 43 Jun 12 18:33:04.967608 [ 6.780823] pci 0000:7f:13.1: Adding to iommu group 44 Jun 12 18:33:04.967623 [ 6.786593] pci 0000:7f:13.2: Adding to iommu group 45 Jun 12 18:33:04.979602 [ 6.792357] pci 0000:7f:13.3: Adding to iommu group 46 Jun 12 18:33:04.979614 [ 6.798183] pci 0000:7f:13.6: Adding to iommu group 47 Jun 12 18:33:04.991603 [ 6.803969] pci 0000:7f:13.7: Adding to iommu group 47 Jun 12 18:33:04.991617 [ 6.809740] pci 0000:7f:14.0: Adding to iommu group 48 Jun 12 18:33:05.003616 [ 6.815511] pci 0000:7f:14.1: Adding to iommu group 49 Jun 12 18:33:05.003630 [ 6.821280] pci 0000:7f:14.2: Adding to iommu group 50 Jun 12 18:33:05.015601 [ 6.827051] pci 0000:7f:14.3: Adding to iommu group 51 Jun 12 18:33:05.015615 [ 6.832930] pci 0000:7f:14.4: Adding to iommu group 52 Jun 12 18:33:05.027601 [ 6.838718] pci 0000:7f:14.5: Adding to iommu group 52 Jun 12 18:33:05.027615 [ 6.844508] pci 0000:7f:14.6: Adding to iommu group 52 Jun 12 18:33:05.039601 [ 6.850296] pci 0000:7f:14.7: Adding to iommu group 52 Jun 12 18:33:05.039615 [ 6.856071] pci 0000:7f:16.0: Adding to iommu group 53 Jun 12 18:33:05.051601 [ 6.861840] pci 0000:7f:16.1: Adding to iommu group 54 Jun 12 18:33:05.051615 [ 6.867615] pci 0000:7f:16.2: Adding to iommu group 55 Jun 12 18:33:05.063444 [ 6.873386] pci 0000:7f:16.3: Adding to iommu group 56 Jun 12 18:33:05.063461 [ 6.879215] pci 0000:7f:16.6: Adding to iommu group 57 Jun 12 18:33:05.075410 [ 6.885011] pci 0000:7f:16.7: Adding to iommu group 57 Jun 12 18:33:05.075428 [ 6.890804] pci 0000:7f:17.0: Adding to iommu group 58 Jun 12 18:33:05.087381 [ 6.892908] Freeing initrd memory: 39752K Jun 12 18:33:05.087394 [ 6.896586] pci 0000:7f:17.1: Adding to iommu group 59 Jun 12 18:33:05.087401 [ 6.906788] pci 0000:7f:17.2: Adding to iommu group 60 Jun 12 18:33:05.099445 [ 6.912553] pci 0000:7f:17.3: Adding to iommu group 61 Jun 12 18:33:05.099463 [ 6.918433] pci 0000:7f:17.4: Adding to iommu group 62 Jun 12 18:33:05.111626 [ 6.924225] pci 0000:7f:17.5: Adding to iommu group 62 Jun 12 18:33:05.111639 [ 6.930015] pci 0000:7f:17.6: Adding to iommu group 62 Jun 12 18:33:05.127421 [ 6.935805] pci 0000:7f:17.7: Adding to iommu group 62 Jun 12 18:33:05.127434 [ 6.941713] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 12 18:33:05.127441 [ 6.947503] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 12 18:33:05.143396 [ 6.953293] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 12 18:33:05.143410 [ 6.959083] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 12 18:33:05.159385 [ 6.964875] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 12 18:33:05.159398 [ 6.970701] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 12 18:33:05.159405 [ 6.976493] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 12 18:33:05.171415 [ 6.982267] pci 0000:00:00.0: Adding to iommu group 65 Jun 12 18:33:05.171430 [ 6.988039] pci 0000:00:01.0: Adding to iommu group 66 Jun 12 18:33:05.183400 [ 6.993811] pci 0000:00:01.1: Adding to iommu group 67 Jun 12 18:33:05.183411 [ 6.999582] pci 0000:00:02.0: Adding to iommu group 68 Jun 12 18:33:05.195403 [ 7.005353] pci 0000:00:02.2: Adding to iommu group 69 Jun 12 18:33:05.195416 [ 7.011121] pci 0000:00:03.0: Adding to iommu group 70 Jun 12 18:33:05.207425 [ 7.016895] pci 0000:00:05.0: Adding to iommu group 71 Jun 12 18:33:05.207445 [ 7.022664] pci 0000:00:05.1: Adding to iommu group 72 Jun 12 18:33:05.219411 [ 7.028433] pci 0000:00:05.2: Adding to iommu group 73 Jun 12 18:33:05.219432 [ 7.034200] pci 0000:00:05.4: Adding to iommu group 74 Jun 12 18:33:05.231411 [ 7.039971] pci 0000:00:11.0: Adding to iommu group 75 Jun 12 18:33:05.231432 [ 7.045769] pci 0000:00:11.4: Adding to iommu group 76 Jun 12 18:33:05.231446 [ 7.051593] pci 0000:00:16.0: Adding to iommu group 77 Jun 12 18:33:05.243416 [ 7.057387] pci 0000:00:16.1: Adding to iommu group 77 Jun 12 18:33:05.243436 [ 7.063156] pci 0000:00:1a.0: Adding to iommu group 78 Jun 12 18:33:05.255418 [ 7.068924] pci 0000:00:1c.0: Adding to iommu group 79 Jun 12 18:33:05.255438 [ 7.074696] pci 0000:00:1c.3: Adding to iommu group 80 Jun 12 18:33:05.267435 [ 7.080465] pci 0000:00:1d.0: Adding to iommu group 81 Jun 12 18:33:05.267456 [ 7.086288] pci 0000:00:1f.0: Adding to iommu group 82 Jun 12 18:33:05.283436 [ 7.092073] pci 0000:00:1f.2: Adding to iommu group 82 Jun 12 18:33:05.283457 [ 7.097843] pci 0000:01:00.0: Adding to iommu group 83 Jun 12 18:33:05.295415 [ 7.103615] pci 0000:01:00.1: Adding to iommu group 84 Jun 12 18:33:05.295438 [ 7.109384] pci 0000:05:00.0: Adding to iommu group 85 Jun 12 18:33:05.295451 [ 7.115153] pci 0000:08:00.0: Adding to iommu group 86 Jun 12 18:33:05.307417 [ 7.120923] pci 0000:80:05.0: Adding to iommu group 87 Jun 12 18:33:05.307438 [ 7.126693] pci 0000:80:05.1: Adding to iommu group 88 Jun 12 18:33:05.319418 [ 7.132463] pci 0000:80:05.2: Adding to iommu group 89 Jun 12 18:33:05.319438 [ 7.138234] pci 0000:80:05.4: Adding to iommu group 90 Jun 12 18:33:05.331381 [ 7.196876] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 12 18:33:05.391423 [ 7.204075] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 12 18:33:05.391446 [ 7.211268] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 12 18:33:05.403423 [ 7.221447] Initialise system trusted keyrings Jun 12 18:33:05.415414 [ 7.226426] Key type blacklist registered Jun 12 18:33:05.415433 [ 7.230984] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 12 18:33:05.427405 [ 7.239822] zbud: loaded Jun 12 18:33:05.427422 [ 7.243012] integrity: Platform Keyring initialized Jun 12 18:33:05.439412 [ 7.248465] integrity: Machine keyring initialized Jun 12 18:33:05.439433 [ 7.253816] Key type asymmetric registered Jun 12 18:33:05.439446 [ 7.258389] Asymmetric key parser 'x509' registered Jun 12 18:33:05.451403 [ 7.267175] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 12 18:33:05.463419 [ 7.273615] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 12 18:33:05.463445 [ 7.281943] io scheduler mq-deadline registered Jun 12 18:33:05.475409 [ 7.288793] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 12 18:33:05.475431 [ 7.295275] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 12 18:33:05.487416 [ 7.301761] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 12 18:33:05.499415 [ 7.308235] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 12 18:33:05.499436 [ 7.314708] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 12 18:33:05.511414 [ 7.321184] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 12 18:33:05.511436 [ 7.327653] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 12 18:33:05.523416 [ 7.334138] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 12 18:33:05.523437 [ 7.340615] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 12 18:33:05.535416 [ 7.347097] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 12 18:33:05.535437 [ 7.353528] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 12 18:33:05.547415 [ 7.360142] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 12 18:33:05.547437 [ 7.367043] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 12 18:33:05.559439 [ 7.373549] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 12 18:33:05.571418 [ 7.380036] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 12 18:33:05.571442 [ 7.387636] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 12 18:33:05.583368 [ 7.405460] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 12 18:33:05.595425 [ 7.413824] pstore: Registered erst as persistent store backend Jun 12 18:33:05.607417 [ 7.420603] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 12 18:33:05.619406 [ 7.427750] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 12 18:33:05.619432 [ 7.436951] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 12 18:33:05.631416 [ 7.446259] Linux agpgart interface v0.103 Jun 12 18:33:05.631443 [ 7.451046] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 12 18:33:05.643422 [ 7.466347] i8042: PNP: No PS/2 controller found. Jun 12 18:33:05.655407 [ 7.471715] mousedev: PS/2 mouse device common for all mice Jun 12 18:33:05.667414 [ 7.477960] rtc_cmos 00:00: RTC can wake from S4 Jun 12 18:33:05.667434 [ 7.483414] rtc_cmos 00:00: registered as rtc0 Jun 12 18:33:05.679412 [ 7.488426] rtc_cmos 00:00: setting system clock to 2024-06-12T18:33:05 UTC (1718217185) Jun 12 18:33:05.679439 [ 7.497476] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 12 18:33:05.691405 [ 7.507799] intel_pstate: Intel P-state driver initializing Jun 12 18:33:05.703373 [ 7.524478] ledtrig-cpu: registered to indicate activity on CPUs Jun 12 18:33:05.715396 [ 7.541078] NET: Registered PF_INET6 protocol family Jun 12 18:33:05.727388 [ 7.551147] Segment Routing with IPv6 Jun 12 18:33:05.739399 [ 7.555246] In-situ OAM (IOAM) with IPv6 Jun 12 18:33:05.751407 [ 7.559638] mip6: Mobile IPv6 Jun 12 18:33:05.751427 [ 7.562949] NET: Registered PF_PACKET protocol family Jun 12 18:33:05.751442 [ 7.568713] mpls_gso: MPLS GSO support Jun 12 18:33:05.763377 [ 7.580768] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 12 18:33:05.775396 [ 7.589255] microcode: Microcode Update Driver: v2.2. Jun 12 18:33:05.787414 [ 7.592056] resctrl: L3 allocation detected Jun 12 18:33:05.787434 [ 7.602380] resctrl: L3 monitoring detected Jun 12 18:33:05.787447 [ 7.607050] IPI shorthand broadcast: enabled Jun 12 18:33:05.799423 [ 7.611836] sched_clock: Marking stable (5554314236, 2057498292)->(7988113184, -376300656) Jun 12 18:33:05.811408 [ 7.623005] registered taskstats version 1 Jun 12 18:33:05.811426 [ 7.627578] Loading compiled-in X.509 certificates Jun 12 18:33:05.823366 [ 7.650791] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 12 18:33:05.847432 [ 7.660524] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 12 18:33:05.859388 [ 7.678586] zswap: loaded using pool lzo/zbud Jun 12 18:33:05.871414 [ 7.683869] Key type .fscrypt registered Jun 12 18:33:05.871434 [ 7.688248] Key type fscrypt-provisioning registered Jun 12 18:33:05.883405 [ 7.694288] pstore: Using crash dump compression: deflate Jun 12 18:33:05.883426 [ 7.703012] Key type encrypted registered Jun 12 18:33:05.895416 [ 7.707491] AppArmor: AppArmor sha1 policy hashing enabled Jun 12 18:33:05.895437 [ 7.713623] ima: No TPM chip found, activating TPM-bypass! Jun 12 18:33:05.907417 [ 7.719744] ima: Allocated hash algorithm: sha256 Jun 12 18:33:05.907437 [ 7.725003] ima: No architecture policies found Jun 12 18:33:05.919419 [ 7.730083] evm: Initialising EVM extended attributes: Jun 12 18:33:05.919440 [ 7.735816] evm: security.selinux Jun 12 18:33:05.919452 [ 7.739513] evm: security.SMACK64 (disabled) Jun 12 18:33:05.931417 [ 7.744277] evm: security.SMACK64EXEC (disabled) Jun 12 18:33:05.931437 [ 7.749430] evm: security.SMACK64TRANSMUTE (disabled) Jun 12 18:33:05.943416 [ 7.755067] evm: security.SMACK64MMAP (disabled) Jun 12 18:33:05.943436 [ 7.760234] evm: security.apparmor Jun 12 18:33:05.955410 [ 7.764030] evm: security.ima Jun 12 18:33:05.955428 [ 7.767338] evm: security.capability Jun 12 18:33:05.955440 [ 7.771325] evm: HMAC attrs: 0x1 Jun 12 18:33:05.955451 [ 7.863992] Freeing unused decrypted memory: 2036K Jun 12 18:33:06.051395 [ 7.870295] Freeing unused kernel image (initmem) memory: 2792K Jun 12 18:33:06.063406 [ 7.889600] Write protecting the kernel read-only data: 26624k Jun 12 18:33:06.087407 [ 7.897160] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 12 18:33:06.087432 [ 7.905033] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 12 18:33:06.099368 [ 7.960086] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 12 18:33:06.147410 [ 7.967275] x86/mm: Checking user space page tables Jun 12 18:33:06.159391 [ 8.015493] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 12 18:33:06.207419 [ 8.022688] Run /init as init process Jun 12 18:33:06.207438 [ 8.199843] dca service started, version 1.12.1 Jun 12 18:33:06.387387 [ 8.219175] igb: Intel(R) Gigabit Ethernet Network Driver Jun 12 18:33:06.411461 [ 8.225221] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 12 18:33:06.411483 [ 8.231939] ACPI: bus type USB registered Jun 12 18:33:06.423415 [ 8.232083] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 12 18:33:06.435413 [ 8.236439] usbcore: registered new interface driver usbfs Jun 12 18:33:06.435435 [ 8.249558] tsc: Refined TSC clocksource calibration: 1995.189 MHz Jun 12 18:33:06.447413 [ 8.250378] usbcore: registered new interface driver hub Jun 12 18:33:06.447435 [ 8.257284] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Jun 12 18:33:06.459426 [ 8.263264] usbcore: registered new device driver usb Jun 12 18:33:06.471411 [ 8.280009] clocksource: Switched to clocksource tsc Jun 12 18:33:06.471432 [ 8.282950] igb 0000:01:00.0: added PHC on eth0 Jun 12 18:33:06.471445 [ 8.290636] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 12 18:33:06.483422 [ 8.298314] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 12 18:33:06.495416 [ 8.306359] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 12 18:33:06.495437 [ 8.312097] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 18:33:06.507415 [ 8.321151] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 12 18:33:06.519412 [ 8.329294] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 12 18:33:06.519433 [ 8.335135] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 12 18:33:06.531404 [ 8.343417] ehci-pci 0000:00:1a.0: debug port 2 Jun 12 18:33:06.531424 [ 8.361738] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 12 18:33:06.555385 [ 8.375695] igb 0000:01:00.1: added PHC on eth1 Jun 12 18:33:06.567427 [ 8.380763] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 12 18:33:06.579420 [ 8.388438] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 12 18:33:06.579444 [ 8.396474] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 12 18:33:06.591418 [ 8.402206] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 18:33:06.591444 [ 8.410662] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 12 18:33:06.603419 [ 8.417122] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 12 18:33:06.615430 [ 8.426350] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 12 18:33:06.615455 [ 8.434414] usb usb1: Product: EHCI Host Controller Jun 12 18:33:06.627418 [ 8.439858] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 12 18:33:06.627441 [ 8.446662] usb usb1: SerialNumber: 0000:00:1a.0 Jun 12 18:33:06.639416 [ 8.451960] hub 1-0:1.0: USB hub found Jun 12 18:33:06.639435 [ 8.456149] hub 1-0:1.0: 2 ports detected Jun 12 18:33:06.651411 [ 8.457876] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 12 18:33:06.651434 [ 8.460961] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 12 18:33:06.663415 [ 8.473098] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 12 18:33:06.663440 [ 8.481362] ehci-pci 0000:00:1d.0: debug port 2 Jun 12 18:33:06.675398 [ 8.490346] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 12 18:33:06.687400 [ 8.497840] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 12 18:33:06.687422 [ 8.513559] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 12 18:33:06.711410 [ 8.520027] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 12 18:33:06.711445 [ 8.529253] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 12 18:33:06.723427 [ 8.537330] usb usb2: Product: EHCI Host Controller Jun 12 18:33:06.723448 [ 8.542773] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 12 18:33:06.735419 [ 8.549573] usb usb2: SerialNumber: 0000:00:1d.0 Jun 12 18:33:06.735439 [ 8.554841] hub 2-0:1.0: USB hub found Jun 12 18:33:06.747399 [ 8.559030] hub 2-0:1.0: 2 ports detected Jun 12 18:33:06.747418 Starting system log daemon: syslogd, klogd. Jun 12 18:33:06.783367 /var/run/utmp: No such file or directory Jun 12 18:33:07.107390 [?1h=(B   Jun 12 18:33:07.143418  Jun 12 18:33:07.155413 [  (-*) ][ Jun 12 18:33 ] Jun 12 18:33:07.167415 [  (0*start) ][ Jun 12 18:33 ] Jun 12 18:33:07.179419 [  (0*start) ][ Jun 12 18:33 ] Jun 12 18:33:07.191424 [  (0*start) ][ Jun 12 18:33 ] Jun 12 18:33:07.215412 [  (0*start) ][ Jun 12 18:33 ]                        [  (0*start) ][ Jun 12 18:33 ][  (0*start) ][ Jun 12 18:33 ] Jun 12 18:33:07.275420 [ 0- start  (2*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.287421 [ 0- start  (2*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.311420 [ 0- start  (2*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.323415 [ 0- start  (2*shell) ][ Jun 12 18:33 ]                        [ 0- start  (2*shell) ][ Jun 12 18:33 ][ 0- start  (2*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.383422 [ 0 start 2- shell  (3*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.407421 [ 0 start 2- shell  (3*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.419418 [ 0 start 2- shell  (3*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.431429 [ 0 start 2- shell  (3*shell) ][ Jun 12 18:33 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 12 18:33 ][ 0 start 2- shell  (3*shell) ][ Jun 12 18:33 ] Jun 12 18:33:07.503417 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 18:33 ] Jun 12 18:33:07.515424 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 18:33 ] Jun 12 18:33:07.527422 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 18:33 ] Jun 12 18:33:07.539429 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 18:33 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 18:33 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 18:33 ] Jun 12 18:33:07.611420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:07.623422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:07.635426 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:07.659413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 18:33 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 18:33 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:07.719425 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:07.731426 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:07.755395 Detecting network hardware ... 2%... 95%... 100% Jun 12 18:33:07.755413 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:33 ] Jun 12 18:33:08.139378 Jun 12 18:33:08.139387 Detecting link on enx70db98700dae; please wait... ... 0% Jun 12 18:33:10.299363 Detecting link on enx70db98700dae; please wait... ... 0% Jun 12 18:33:10.635363 Waiting for link-local address... ... 16%... 25%... 33%... 100% Jun 12 18:33:11.655523 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 12 18:33:17.671468 Configuring the network with DHCP ... 0%... 100% Jun 12 18:33:19.783434 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 12 18:33:22.243439 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 12 18:33:30.415500 Setting up the clock ... 0%... 100% Jun 12 18:33:30.883514 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 12 18:33:32.083500 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 12 18:33:35.467510 Loading additional components ... 25%... 50%... 75%... 100% Jun 12 18:33:36.055460 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 12 18:33:37.951542 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 12 18:33:40.171380 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 12 18:33:41.323363 Partitions formatting ... 33% Jun 12 18:33:42.331351 Partitions formatting Jun 12 18:33:45.503360 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:34 ]... 40%... 50%... 60%...  Jun 12 18:34:50.223458  70%... 79%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:35 ]... 83%... 91%... 100% Jun 12 18:35:50.895364 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 12 18:35:59.367367 ... 82%... 92%... 100% Jun 12 18:36:00.099356 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:36 ] Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:37 ]... 50%... Jun 12 18:37:09.435386 . 60%... 70%... 80%... 90%... 100% Jun 12 18:37:54.947367 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 18:38 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 12 18:38:14.607370 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 12 18:38:40.587368  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 12 18:38:44.163386 Requesting system reboot Jun 12 18:38:44.163404 [ 348.000726] reboot: Restarting system Jun 12 18:38:46.203358 Jun 12 18:38:46.453670 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 12 18:39:08.811494  Jun 12 18:39:38.163374  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 12 18:39:51.567487   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 18:39:51.843403   €  Jun 12 18:39:52.039361 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 12 18:39:52.063411 PXE 2.1 Build 092 (WfM 2.0) Jun 12 18:39:52.123378  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB PXE 2.1 Build 092 (WfM 2.0) Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 12 18:40:25.403393  Jun 12 18:40:25.451378 Intel(R) Boot Agent GE v1.5.85 Jun 12 18:40:25.667452 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 12 18:40:29.759493 PXELINUX 6.04 PXE 201902 Jun 12 18:40:29.759513 26 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 12 18:40:29.771484 Booting from local disk... Jun 12 18:40:29.771500 [?25lGNU GRUB version 2.06-13+d Jun 12 18:40:34.427413 eb12u1 Jun 12 18:40:34.439413 Jun 12 18:40:34.439425 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 12 18:40:34.475450 Press enter to boot the selected OS, `e' to edit the commands Jun 12 18:40:34.487428 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 12 18:40:39.623379 Jun 12 18:40:39.623392 Loading Linux 6.1.0-21-amd64 ... Jun 12 18:40:40.535384 Loading initial ramdisk ... Jun 12 18:40:50.231371 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 12 18:41:40.575482 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 12 18:41:40.599470 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 12 18:41:40.611443 [ 0.000000] BIOS-provided physical RAM map: Jun 12 18:41:40.611462 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 12 18:41:40.623412 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 12 18:41:40.623433 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 12 18:41:40.635420 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 12 18:41:40.635441 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 12 18:41:40.647420 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 12 18:41:40.659426 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 12 18:41:40.659447 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 12 18:41:40.671404 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 12 18:41:40.683492 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 12 18:41:40.683512 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 12 18:41:40.695494 [ 0.000000] NX (Execute Disable) protection: active Jun 12 18:41:40.695515 [ 0.000000] SMBIOS 3.0.0 present. Jun 12 18:41:40.707493 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 12 18:41:40.719492 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 12 18:41:40.719512 [ 0.000000] tsc: Detected 1995.205 MHz processor Jun 12 18:41:40.719525 [ 0.001066] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 12 18:41:40.731495 [ 0.001269] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 12 18:41:40.743496 [ 0.002253] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 12 18:41:40.743517 [ 0.013228] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 12 18:41:40.755490 [ 0.013255] Using GB pages for direct mapping Jun 12 18:41:40.755510 [ 0.013488] RAMDISK: [mem 0x33299000-0x35943fff] Jun 12 18:41:40.767490 [ 0.013495] ACPI: Early table checksum verification disabled Jun 12 18:41:40.767512 [ 0.013499] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 12 18:41:40.779489 [ 0.013504] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:41:40.779516 [ 0.013511] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:41:40.791508 [ 0.013518] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 12 18:41:40.803498 [ 0.013522] ACPI: FACS 0x000000006FD6BF80 000040 Jun 12 18:41:40.803517 [ 0.013526] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:41:40.815501 [ 0.013530] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:41:40.827498 [ 0.013534] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:41:40.839495 [ 0.013538] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 12 18:41:40.851487 [ 0.013542] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 12 18:41:40.851515 [ 0.013546] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 12 18:41:40.863500 [ 0.013550] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:41:40.875503 [ 0.013554] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:41:40.887495 [ 0.013558] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:41:40.899489 [ 0.013561] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:41:40.899517 [ 0.013565] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 12 18:41:40.911498 [ 0.013569] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 12 18:41:40.923498 [ 0.013573] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:41:40.935495 [ 0.013577] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 12 18:41:40.935522 [ 0.013581] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 12 18:41:40.947502 [ 0.013584] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 12 18:41:40.959499 [ 0.013588] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:41:40.971515 [ 0.013592] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:41:40.983491 [ 0.013596] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:41:40.983517 [ 0.013600] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:41:40.995510 [ 0.013603] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:41:41.007497 [ 0.013606] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 12 18:41:41.019493 [ 0.013608] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 12 18:41:41.019517 [ 0.013610] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 12 18:41:41.031498 [ 0.013611] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 12 18:41:41.043490 [ 0.013612] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 12 18:41:41.043514 [ 0.013613] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 12 18:41:41.055498 [ 0.013614] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 12 18:41:41.067490 [ 0.013615] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 12 18:41:41.067514 [ 0.013616] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 12 18:41:41.079497 [ 0.013617] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 12 18:41:41.091490 [ 0.013618] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 12 18:41:41.091515 [ 0.013619] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 12 18:41:41.103494 [ 0.013621] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 12 18:41:41.115490 [ 0.013622] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 12 18:41:41.115514 [ 0.013623] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 12 18:41:41.127494 [ 0.013624] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 12 18:41:41.139489 [ 0.013625] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 12 18:41:41.139514 [ 0.013627] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 12 18:41:41.151492 [ 0.013628] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 12 18:41:41.151516 [ 0.013629] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 12 18:41:41.163499 [ 0.013631] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 12 18:41:41.175494 [ 0.013632] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 12 18:41:41.175518 [ 0.013633] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 12 18:41:41.187496 [ 0.013634] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 12 18:41:41.199501 [ 0.013674] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 12 18:41:41.199522 [ 0.013676] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 12 18:41:41.211489 [ 0.013677] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 12 18:41:41.211509 [ 0.013678] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 12 18:41:41.211521 [ 0.013679] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 12 18:41:41.223495 [ 0.013680] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 12 18:41:41.223514 [ 0.013681] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 12 18:41:41.235496 [ 0.013682] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 12 18:41:41.235516 [ 0.013683] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 12 18:41:41.235529 [ 0.013684] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 12 18:41:41.247464 [ 0.013685] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 12 18:41:41.247484 [ 0.013686] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 12 18:41:41.259491 [ 0.013687] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 12 18:41:41.259511 [ 0.013688] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 12 18:41:41.271498 [ 0.013689] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 12 18:41:41.271519 [ 0.013690] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 12 18:41:41.271532 [ 0.013691] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 12 18:41:41.283492 [ 0.013692] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 12 18:41:41.283512 [ 0.013693] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 12 18:41:41.295491 [ 0.013694] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 12 18:41:41.295511 [ 0.013695] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 12 18:41:41.295524 [ 0.013695] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 12 18:41:41.307493 [ 0.013696] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 12 18:41:41.307513 [ 0.013697] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 12 18:41:41.319493 [ 0.013698] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 12 18:41:41.319513 [ 0.013699] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 12 18:41:41.331487 [ 0.013700] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 12 18:41:41.331508 [ 0.013701] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 12 18:41:41.331521 [ 0.013702] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 12 18:41:41.343493 [ 0.013703] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 12 18:41:41.343513 [ 0.013704] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 12 18:41:41.355489 [ 0.013705] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 12 18:41:41.355509 [ 0.013705] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 12 18:41:41.355522 [ 0.013706] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 12 18:41:41.367494 [ 0.013707] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 12 18:41:41.367513 [ 0.013708] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 12 18:41:41.379460 [ 0.013709] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 12 18:41:41.379480 [ 0.013710] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 12 18:41:41.379493 [ 0.013711] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 12 18:41:41.391492 [ 0.013712] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 12 18:41:41.391512 [ 0.013713] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 12 18:41:41.403499 [ 0.013714] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 12 18:41:41.403519 [ 0.013714] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 12 18:41:41.415489 [ 0.013715] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 12 18:41:41.415510 [ 0.013716] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 12 18:41:41.415523 [ 0.013717] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 12 18:41:41.427492 [ 0.013718] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 12 18:41:41.427512 [ 0.013719] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 12 18:41:41.439493 [ 0.013720] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 12 18:41:41.439513 [ 0.013721] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 12 18:41:41.439526 [ 0.013722] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 12 18:41:41.451498 [ 0.013723] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 12 18:41:41.451517 [ 0.013724] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 12 18:41:41.463491 [ 0.013725] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 12 18:41:41.463511 [ 0.013726] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 12 18:41:41.463524 [ 0.013727] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 12 18:41:41.475493 [ 0.013738] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 12 18:41:41.475514 [ 0.013740] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 12 18:41:41.487494 [ 0.013742] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 12 18:41:41.499490 [ 0.013753] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 12 18:41:41.511489 [ 0.013768] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 12 18:41:41.511512 [ 0.013799] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 12 18:41:41.523492 [ 0.014192] Zone ranges: Jun 12 18:41:41.523510 [ 0.014192] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 12 18:41:41.535488 [ 0.014195] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 12 18:41:41.535509 [ 0.014197] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 12 18:41:41.547492 [ 0.014199] Device empty Jun 12 18:41:41.547518 [ 0.014200] Movable zone start for each node Jun 12 18:41:41.547531 [ 0.014205] Early memory node ranges Jun 12 18:41:41.559434 [ 0.014205] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 12 18:41:41.559455 [ 0.014207] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 12 18:41:41.571416 [ 0.014209] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 12 18:41:41.571437 [ 0.014213] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 12 18:41:41.583419 [ 0.014219] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 12 18:41:41.595414 [ 0.014224] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 12 18:41:41.595437 [ 0.014233] On node 0, zone DMA: 1 pages in unavailable ranges Jun 12 18:41:41.607425 [ 0.014308] On node 0, zone DMA: 102 pages in unavailable ranges Jun 12 18:41:41.607446 [ 0.020887] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 12 18:41:41.619417 [ 0.021580] ACPI: PM-Timer IO Port: 0x408 Jun 12 18:41:41.619436 [ 0.021597] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 12 18:41:41.631423 [ 0.021599] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 12 18:41:41.631444 [ 0.021600] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 12 18:41:41.643423 [ 0.021601] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 12 18:41:41.655415 [ 0.021602] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 12 18:41:41.655437 [ 0.021604] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 12 18:41:41.667414 [ 0.021605] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 12 18:41:41.667436 [ 0.021606] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 12 18:41:41.679419 [ 0.021607] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 12 18:41:41.679441 [ 0.021609] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 12 18:41:41.691419 [ 0.021610] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 12 18:41:41.691441 [ 0.021611] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 12 18:41:41.703419 [ 0.021612] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 12 18:41:41.715414 [ 0.021613] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 12 18:41:41.715436 [ 0.021614] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 12 18:41:41.727414 [ 0.021615] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 12 18:41:41.727436 [ 0.021616] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 12 18:41:41.739416 [ 0.021617] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 12 18:41:41.739438 [ 0.021618] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 12 18:41:41.751417 [ 0.021620] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 12 18:41:41.751439 [ 0.021621] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 12 18:41:41.763421 [ 0.021622] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 12 18:41:41.763447 [ 0.021623] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 12 18:41:41.775423 [ 0.021624] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 12 18:41:41.787412 [ 0.021625] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 12 18:41:41.787435 [ 0.021626] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 12 18:41:41.799416 [ 0.021627] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 12 18:41:41.799439 [ 0.021628] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 12 18:41:41.811425 [ 0.021629] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 12 18:41:41.811447 [ 0.021630] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 12 18:41:41.823422 [ 0.021631] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 12 18:41:41.823444 [ 0.021632] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 12 18:41:41.835423 [ 0.021633] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 12 18:41:41.847422 [ 0.021634] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 12 18:41:41.847445 [ 0.021635] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 12 18:41:41.859414 [ 0.021636] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 12 18:41:41.859436 [ 0.021637] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 12 18:41:41.871418 [ 0.021638] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 12 18:41:41.871440 [ 0.021639] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 12 18:41:41.883422 [ 0.021640] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 12 18:41:41.883444 [ 0.021640] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 12 18:41:41.895420 [ 0.021641] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 12 18:41:41.895442 [ 0.021642] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 12 18:41:41.907421 [ 0.021643] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 12 18:41:41.919412 [ 0.021644] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 12 18:41:41.919435 [ 0.021645] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 12 18:41:41.931416 [ 0.021646] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 12 18:41:41.931438 [ 0.021647] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 12 18:41:41.943418 [ 0.021649] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 12 18:41:41.943440 [ 0.021650] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 12 18:41:41.955420 [ 0.021651] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 12 18:41:41.955441 [ 0.021652] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 12 18:41:41.967419 [ 0.021653] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 12 18:41:41.979413 [ 0.021654] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 12 18:41:41.979436 [ 0.021655] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 12 18:41:41.991413 [ 0.021656] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 12 18:41:41.991435 [ 0.021666] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 12 18:41:42.003418 [ 0.021672] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 12 18:41:42.003441 [ 0.021677] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 12 18:41:42.015433 [ 0.021680] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 12 18:41:42.027415 [ 0.021683] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 12 18:41:42.027438 [ 0.021689] ACPI: Using ACPI (MADT) for SMP configuration information Jun 12 18:41:42.039420 [ 0.021691] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 12 18:41:42.039441 [ 0.021696] TSC deadline timer available Jun 12 18:41:42.051416 [ 0.021697] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 12 18:41:42.051437 [ 0.021715] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 12 18:41:42.063424 [ 0.021717] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 12 18:41:42.075417 [ 0.021719] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 12 18:41:42.075442 [ 0.021720] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 12 18:41:42.087425 [ 0.021722] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 12 18:41:42.099421 [ 0.021723] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 12 18:41:42.099446 [ 0.021724] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 12 18:41:42.111455 [ 0.021725] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 12 18:41:42.123427 [ 0.021727] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 12 18:41:42.135419 [ 0.021728] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 12 18:41:42.135444 [ 0.021729] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 12 18:41:42.147432 [ 0.021730] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 12 18:41:42.159417 [ 0.021732] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 12 18:41:42.159439 [ 0.021733] Booting paravirtualized kernel on bare hardware Jun 12 18:41:42.171415 [ 0.021736] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 12 18:41:42.183416 [ 0.027896] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 12 18:41:42.183442 [ 0.032218] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 12 18:41:42.195421 [ 0.032317] Fallback order for Node 0: 0 1 Jun 12 18:41:42.195440 [ 0.032321] Fallback order for Node 1: 1 0 Jun 12 18:41:42.207422 [ 0.032328] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 12 18:41:42.219411 [ 0.032329] Policy zone: Normal Jun 12 18:41:42.219430 [ 0.032331] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 12 18:41:42.231422 [ 0.032387] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 12 18:41:42.243421 [ 0.032398] random: crng init done Jun 12 18:41:42.243439 [ 0.032399] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 12 18:41:42.255415 [ 0.032400] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 12 18:41:42.255438 [ 0.032401] printk: log_buf_len min size: 131072 bytes Jun 12 18:41:42.267420 [ 0.033178] printk: log_buf_len: 524288 bytes Jun 12 18:41:42.267439 [ 0.033179] printk: early log buf free: 114208(87%) Jun 12 18:41:42.279417 [ 0.034006] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 12 18:41:42.279440 [ 0.034017] software IO TLB: area num 64. Jun 12 18:41:42.291416 [ 0.092142] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 12 18:41:42.303426 [ 0.092713] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 12 18:41:42.315416 [ 0.092748] Kernel/User page tables isolation: enabled Jun 12 18:41:42.315436 [ 0.092823] ftrace: allocating 40220 entries in 158 pages Jun 12 18:41:42.327420 [ 0.102222] ftrace: allocated 158 pages with 5 groups Jun 12 18:41:42.327441 [ 0.103316] Dynamic Preempt: voluntary Jun 12 18:41:42.339411 [ 0.103547] rcu: Preemptible hierarchical RCU implementation. Jun 12 18:41:42.339433 [ 0.103548] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 12 18:41:42.351416 [ 0.103550] Trampoline variant of Tasks RCU enabled. Jun 12 18:41:42.351437 [ 0.103551] Rude variant of Tasks RCU enabled. Jun 12 18:41:42.363423 [ 0.103552] Tracing variant of Tasks RCU enabled. Jun 12 18:41:42.363443 [ 0.103553] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 12 18:41:42.375418 [ 0.103554] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 12 18:41:42.375441 [ 0.109404] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 12 18:41:42.387420 [ 0.109674] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 12 18:41:42.399410 [ 0.116326] Console: colour VGA+ 80x25 Jun 12 18:41:42.399429 [ 1.950027] printk: console [ttyS0] enabled Jun 12 18:41:42.399442 [ 1.954831] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 12 18:41:42.411429 [ 1.967354] ACPI: Core revision 20220331 Jun 12 18:41:42.423418 [ 1.972043] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 12 18:41:42.435412 [ 1.982246] APIC: Switch to symmetric I/O mode setup Jun 12 18:41:42.435433 [ 1.987800] DMAR: Host address width 46 Jun 12 18:41:42.435446 [ 1.992088] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 12 18:41:42.447424 [ 1.998028] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 12 18:41:42.459417 [ 2.006968] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 12 18:41:42.459438 [ 2.012905] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 12 18:41:42.471419 [ 2.021845] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 12 18:41:42.471440 [ 2.028845] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 12 18:41:42.483419 [ 2.035844] DMAR: ATSR flags: 0x0 Jun 12 18:41:42.483437 [ 2.039548] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 12 18:41:42.495420 [ 2.046548] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 12 18:41:42.507455 [ 2.053548] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 12 18:41:42.507478 [ 2.060647] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 12 18:41:42.519416 [ 2.067744] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 12 18:41:42.519439 [ 2.074842] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 12 18:41:42.531417 [ 2.080874] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 12 18:41:42.531440 [ 2.080875] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 12 18:41:42.543417 [ 2.098263] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 12 18:41:42.555416 [ 2.104189] x2apic: IRQ remapping doesn't support X2APIC mode Jun 12 18:41:42.555438 [ 2.110611] Switched APIC routing to physical flat. Jun 12 18:41:42.567403 [ 2.116722] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 12 18:41:42.567425 [ 2.142252] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984f9230ba, max_idle_ns: 881590506133 ns Jun 12 18:41:42.603420 [ 2.154001] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.41 BogoMIPS (lpj=7980820) Jun 12 18:41:42.615421 [ 2.158030] CPU0: Thermal monitoring enabled (TM1) Jun 12 18:41:42.615440 [ 2.162077] process: using mwait in idle threads Jun 12 18:41:42.627425 [ 2.166002] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 12 18:41:42.627446 [ 2.169999] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 12 18:41:42.639421 [ 2.174001] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 12 18:41:42.651416 [ 2.178000] Spectre V2 : Mitigation: Retpolines Jun 12 18:41:42.651436 [ 2.181999] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 12 18:41:42.663421 [ 2.185999] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 12 18:41:42.663443 [ 2.189999] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 12 18:41:42.675422 [ 2.194000] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 12 18:41:42.687420 [ 2.197999] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 12 18:41:42.687442 [ 2.202000] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 12 18:41:42.699425 [ 2.206004] MDS: Mitigation: Clear CPU buffers Jun 12 18:41:42.711413 [ 2.209999] TAA: Mitigation: Clear CPU buffers Jun 12 18:41:42.711433 [ 2.213999] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 12 18:41:42.723417 [ 2.218004] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 12 18:41:42.723443 [ 2.221999] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 12 18:41:42.735419 [ 2.225999] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 12 18:41:42.735441 [ 2.230000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 12 18:41:42.747421 [ 2.233999] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 12 18:41:42.759388 [ 2.258806] Freeing SMP alternatives memory: 36K Jun 12 18:41:42.783415 [ 2.262000] pid_max: default: 57344 minimum: 448 Jun 12 18:41:42.783435 [ 2.266114] LSM: Security Framework initializing Jun 12 18:41:42.795421 [ 2.270029] landlock: Up and running. Jun 12 18:41:42.795441 [ 2.273999] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 12 18:41:42.807414 [ 2.278039] AppArmor: AppArmor initialized Jun 12 18:41:42.807433 [ 2.282001] TOMOYO Linux initialized Jun 12 18:41:42.807445 [ 2.286005] LSM support for eBPF active Jun 12 18:41:42.819369 [ 2.308108] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 12 18:41:42.843394 [ 2.318813] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 12 18:41:42.867406 [ 2.322335] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:41:42.867433 [ 2.330090] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:41:42.879417 [ 2.335279] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 12 18:41:42.891420 [ 2.338253] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 18:41:42.903419 [ 2.342000] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 18:41:42.903440 [ 2.346035] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 18:41:42.915423 [ 2.350000] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 18:41:42.927412 [ 2.354026] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 18:41:42.927437 [ 2.358000] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 18:41:42.939416 [ 2.362019] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 12 18:41:42.951418 [ 2.366001] ... version: 3 Jun 12 18:41:42.951436 [ 2.369999] ... bit width: 48 Jun 12 18:41:42.963411 [ 2.373999] ... generic registers: 4 Jun 12 18:41:42.963430 [ 2.377999] ... value mask: 0000ffffffffffff Jun 12 18:41:42.963443 [ 2.381999] ... max period: 00007fffffffffff Jun 12 18:41:42.975420 [ 2.385999] ... fixed-purpose events: 3 Jun 12 18:41:42.975440 [ 2.389999] ... event mask: 000000070000000f Jun 12 18:41:42.987413 [ 2.394182] signal: max sigframe size: 1776 Jun 12 18:41:42.987433 [ 2.398022] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 12 18:41:42.999392 [ 2.402027] rcu: Hierarchical SRCU implementation. Jun 12 18:41:42.999412 [ 2.406000] rcu: Max phase no-delay instances is 1000. Jun 12 18:41:43.011389 [ 2.415670] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 12 18:41:43.023414 [ 2.418869] smp: Bringing up secondary CPUs ... Jun 12 18:41:43.023434 [ 2.422152] x86: Booting SMP configuration: Jun 12 18:41:43.035395 [ 2.426003] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 12 18:41:43.119380 [ 2.498002] .... node #1, CPUs: #14 Jun 12 18:41:43.119399 [ 1.944287] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 12 18:41:43.131390 [ 2.598139] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 12 18:41:43.311402 [ 2.670001] .... node #0, CPUs: #28 Jun 12 18:41:43.311421 [ 2.671996] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 12 18:41:43.323431 [ 2.678000] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 12 18:41:43.347421 [ 2.682000] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 12 18:41:43.359424 [ 2.686183] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 12 18:41:43.395385 [ 2.710003] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 12 18:41:43.431428 [ 2.735786] smp: Brought up 2 nodes, 56 CPUs Jun 12 18:41:43.431448 [ 2.742001] smpboot: Max logical packages: 2 Jun 12 18:41:43.443418 [ 2.746002] smpboot: Total of 56 processors activated (223511.14 BogoMIPS) Jun 12 18:41:43.443441 [ 2.862111] node 0 deferred pages initialised in 108ms Jun 12 18:41:43.587390 [ 2.867408] node 1 deferred pages initialised in 116ms Jun 12 18:41:43.599399 [ 2.879971] devtmpfs: initialized Jun 12 18:41:43.611414 [ 2.882100] x86/mm: Memory block size: 2048MB Jun 12 18:41:43.611434 [ 2.886597] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 12 18:41:43.623417 [ 2.890207] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 12 18:41:43.635415 [ 2.894305] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:41:43.647411 [ 2.898239] pinctrl core: initialized pinctrl subsystem Jun 12 18:41:43.647432 [ 2.904090] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 12 18:41:43.659408 [ 2.907359] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 12 18:41:43.671405 [ 2.910875] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 12 18:41:43.671436 [ 2.914875] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 12 18:41:43.683426 [ 2.918010] audit: initializing netlink subsys (disabled) Jun 12 18:41:43.695414 [ 2.922023] audit: type=2000 audit(1718217700.872:1): state=initialized audit_enabled=0 res=1 Jun 12 18:41:43.695440 [ 2.922198] thermal_sys: Registered thermal governor 'fair_share' Jun 12 18:41:43.707421 [ 2.926002] thermal_sys: Registered thermal governor 'bang_bang' Jun 12 18:41:43.719413 [ 2.930000] thermal_sys: Registered thermal governor 'step_wise' Jun 12 18:41:43.719436 [ 2.934001] thermal_sys: Registered thermal governor 'user_space' Jun 12 18:41:43.731414 [ 2.938000] thermal_sys: Registered thermal governor 'power_allocator' Jun 12 18:41:43.731436 [ 2.942031] cpuidle: using governor ladder Jun 12 18:41:43.743422 [ 2.954010] cpuidle: using governor menu Jun 12 18:41:43.743442 [ 2.958037] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 12 18:41:43.755416 [ 2.962002] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 12 18:41:43.755439 [ 2.966140] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 12 18:41:43.767424 [ 2.970002] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 12 18:41:43.779415 [ 2.974020] PCI: Using configuration type 1 for base access Jun 12 18:41:43.779436 [ 2.979728] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 12 18:41:43.791406 [ 2.983177] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 12 18:41:43.803469 [ 2.994079] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 12 18:41:43.815479 [ 3.002001] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 12 18:41:43.815502 [ 3.006000] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 12 18:41:43.827481 [ 3.014000] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 12 18:41:43.839468 [ 3.022222] ACPI: Added _OSI(Module Device) Jun 12 18:41:43.839488 [ 3.026002] ACPI: Added _OSI(Processor Device) Jun 12 18:41:43.851504 [ 3.034000] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 12 18:41:43.851524 [ 3.038000] ACPI: Added _OSI(Processor Aggregator Device) Jun 12 18:41:43.851539 [ 3.090040] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 12 18:41:43.911476 [ 3.097628] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 12 18:41:43.923456 [ 3.110862] ACPI: Dynamic OEM Table Load: Jun 12 18:41:43.935446 [ 3.143317] ACPI: Interpreter enabled Jun 12 18:41:43.971485 [ 3.150017] ACPI: PM: (supports S0 S5) Jun 12 18:41:43.971511 [ 3.154000] ACPI: Using IOAPIC for interrupt routing Jun 12 18:41:43.971526 [ 3.158111] HEST: Table parsing has been initialized. Jun 12 18:41:43.983496 [ 3.166651] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 12 18:41:43.995493 [ 3.174005] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 12 18:41:44.007484 [ 3.182000] PCI: Using E820 reservations for host bridge windows Jun 12 18:41:44.007506 [ 3.190787] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 12 18:41:44.019440 [ 3.239406] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 12 18:41:44.067484 [ 3.246005] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:41:44.067513 [ 3.256160] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:41:44.079490 [ 3.267118] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:41:44.091502 [ 3.274000] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:41:44.103502 [ 3.286047] PCI host bridge to bus 0000:ff Jun 12 18:41:44.103521 [ 3.290000] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 12 18:41:44.115493 [ 3.298003] pci_bus 0000:ff: root bus resource [bus ff] Jun 12 18:41:44.115514 [ 3.302014] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 18:41:44.127496 [ 3.310108] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 18:41:44.139486 [ 3.318091] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 18:41:44.139508 [ 3.322105] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 18:41:44.151488 [ 3.330086] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 18:41:44.151510 [ 3.338089] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 18:41:44.163489 [ 3.342114] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 18:41:44.163510 [ 3.350083] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 18:41:44.175494 [ 3.358084] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 18:41:44.187484 [ 3.362084] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 18:41:44.187507 [ 3.370085] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 18:41:44.199488 [ 3.378083] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 18:41:44.199510 [ 3.382085] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 18:41:44.211490 [ 3.390083] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 18:41:44.211511 [ 3.398094] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 18:41:44.223492 [ 3.406084] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 18:41:44.223514 [ 3.410084] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 18:41:44.235494 [ 3.418083] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 18:41:44.247487 [ 3.426088] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 18:41:44.247510 [ 3.430082] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 18:41:44.259498 [ 3.438083] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 18:41:44.259520 [ 3.446083] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 18:41:44.271491 [ 3.450093] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 18:41:44.271512 [ 3.458084] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 18:41:44.283495 [ 3.466085] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 18:41:44.295494 [ 3.474082] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 18:41:44.295516 [ 3.478084] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 18:41:44.307487 [ 3.486083] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 18:41:44.307509 [ 3.494085] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 18:41:44.319550 [ 3.498083] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 18:41:44.319581 [ 3.506093] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 18:41:44.331555 [ 3.514084] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 18:41:44.343537 [ 3.518086] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 18:41:44.343559 [ 3.526090] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 18:41:44.355487 [ 3.534082] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 18:41:44.355509 [ 3.542083] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 18:41:44.367489 [ 3.546083] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 18:41:44.367511 [ 3.554041] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 18:41:44.379493 [ 3.562096] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 18:41:44.379515 [ 3.566039] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 18:41:44.391495 [ 3.574098] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 18:41:44.403489 [ 3.582175] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 18:41:44.403511 [ 3.586111] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 18:41:44.415490 [ 3.594102] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 18:41:44.415512 [ 3.602104] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 18:41:44.427491 [ 3.606085] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 18:41:44.427512 [ 3.614097] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 18:41:44.439495 [ 3.622103] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 18:41:44.451485 [ 3.630104] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 18:41:44.451508 [ 3.634102] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 18:41:44.463496 [ 3.642105] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 18:41:44.463517 [ 3.650086] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 18:41:44.475490 [ 3.654085] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 18:41:44.475511 [ 3.662086] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 18:41:44.487495 [ 3.670106] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 18:41:44.499488 [ 3.674177] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 18:41:44.499510 [ 3.682103] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 18:41:44.511491 [ 3.690102] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 18:41:44.511513 [ 3.698104] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 18:41:44.523490 [ 3.702086] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 18:41:44.523511 [ 3.710097] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 18:41:44.535493 [ 3.718175] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 18:41:44.547485 [ 3.722116] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 18:41:44.547507 [ 3.730104] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 18:41:44.559486 [ 3.738103] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 18:41:44.559508 [ 3.746086] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 18:41:44.571491 [ 3.750086] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 18:41:44.571513 [ 3.758086] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 18:41:44.583493 [ 3.766096] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 18:41:44.595486 [ 3.770086] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 18:41:44.595509 [ 3.778097] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 18:41:44.607488 [ 3.786086] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 18:41:44.607510 [ 3.790040] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 18:41:44.619490 [ 3.798092] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 18:41:44.619519 [ 3.806086] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 18:41:44.631490 [ 3.810173] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 12 18:41:44.631512 [ 3.818002] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:41:44.643498 [ 3.830581] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:41:44.655494 [ 3.839130] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:41:44.667495 [ 3.846002] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:41:44.679493 [ 3.858042] PCI host bridge to bus 0000:7f Jun 12 18:41:44.679512 [ 3.862000] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 12 18:41:44.691491 [ 3.870000] pci_bus 0000:7f: root bus resource [bus 7f] Jun 12 18:41:44.691512 [ 3.874031] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 18:41:44.703489 [ 3.882097] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 18:41:44.703511 [ 3.890093] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 18:41:44.715490 [ 3.894119] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 18:41:44.715511 [ 3.902094] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 18:41:44.727494 [ 3.910096] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 18:41:44.739486 [ 3.914107] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 18:41:44.739509 [ 3.922086] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 18:41:44.751414 [ 3.930094] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 18:41:44.751436 [ 3.934085] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 18:41:44.763414 [ 3.942088] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 18:41:44.763436 [ 3.950096] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 18:41:44.775416 [ 3.958086] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 18:41:44.787408 [ 3.962087] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 18:41:44.787431 [ 3.970086] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 18:41:44.799411 [ 3.978086] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 18:41:44.799433 [ 3.982086] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 18:41:44.811416 [ 3.990087] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 18:41:44.811438 [ 3.998086] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 18:41:44.823414 [ 4.002095] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 18:41:44.823435 [ 4.010086] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 18:41:44.835418 [ 4.018085] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 18:41:44.847410 [ 4.026088] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 18:41:44.847433 [ 4.030086] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 18:41:44.859414 [ 4.038087] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 18:41:44.859436 [ 4.046085] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 18:41:44.871420 [ 4.050085] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 18:41:44.871442 [ 4.058096] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 18:41:44.883420 [ 4.066086] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 18:41:44.895412 [ 4.070086] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 18:41:44.895434 [ 4.078086] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 18:41:44.907412 [ 4.086088] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 18:41:44.907434 [ 4.094087] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 18:41:44.919419 [ 4.098088] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 18:41:44.919440 [ 4.106085] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 18:41:44.931424 [ 4.114094] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 18:41:44.943410 [ 4.118090] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 18:41:44.943432 [ 4.126040] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 18:41:44.955414 [ 4.134089] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 18:41:44.955436 [ 4.138045] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 18:41:44.967411 [ 4.146102] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 18:41:44.967433 [ 4.154182] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 18:41:44.979415 [ 4.158107] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 18:41:44.979436 [ 4.166120] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 18:41:44.991419 [ 4.174107] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 18:41:45.003413 [ 4.182088] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 18:41:45.003435 [ 4.186090] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 18:41:45.015418 [ 4.194109] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 18:41:45.015440 [ 4.202107] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 18:41:45.027415 [ 4.206107] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 18:41:45.027437 [ 4.214108] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 18:41:45.039418 [ 4.222098] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 18:41:45.051411 [ 4.226088] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 18:41:45.051433 [ 4.234095] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 18:41:45.063415 [ 4.242102] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 18:41:45.063436 [ 4.250178] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 18:41:45.075423 [ 4.254113] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 18:41:45.075444 [ 4.262110] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 18:41:45.087420 [ 4.270108] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 18:41:45.099411 [ 4.274100] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 18:41:45.099434 [ 4.282099] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 18:41:45.111411 [ 4.290185] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 18:41:45.111433 [ 4.298108] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 18:41:45.123396 [ 4.302110] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 18:41:45.123418 [ 4.310107] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 18:41:45.135495 [ 4.318089] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 18:41:45.147485 [ 4.322089] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 18:41:45.147507 [ 4.330098] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 18:41:45.159489 [ 4.338104] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 18:41:45.159511 [ 4.342087] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 18:41:45.171493 [ 4.350087] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 18:41:45.171514 [ 4.358088] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 18:41:45.183499 [ 4.366043] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 18:41:45.195483 [ 4.370094] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 18:41:45.195507 [ 4.378089] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 18:41:45.207444 [ 4.400166] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 12 18:41:45.219479 [ 4.406003] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:41:45.231501 [ 4.414376] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:41:45.243496 [ 4.426712] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:41:45.255502 [ 4.434000] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:41:45.267484 [ 4.442760] PCI host bridge to bus 0000:00 Jun 12 18:41:45.267505 [ 4.450001] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 12 18:41:45.279496 [ 4.454000] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 12 18:41:45.279519 [ 4.462001] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 12 18:41:45.291498 [ 4.470000] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 12 18:41:45.303493 [ 4.478000] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 12 18:41:45.303518 [ 4.490000] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 12 18:41:45.315490 [ 4.494030] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 12 18:41:45.315512 [ 4.502188] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 12 18:41:45.327495 [ 4.510099] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.339485 [ 4.514148] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 12 18:41:45.339507 [ 4.522098] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.351487 [ 4.530147] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 12 18:41:45.351509 [ 4.538097] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.363489 [ 4.542143] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 12 18:41:45.363511 [ 4.550097] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.375493 [ 4.558147] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 12 18:41:45.387486 [ 4.562097] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.387509 [ 4.570132] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 12 18:41:45.399490 [ 4.578139] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 12 18:41:45.399512 [ 4.586183] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 12 18:41:45.411491 [ 4.590125] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 12 18:41:45.411513 [ 4.598021] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 12 18:41:45.423493 [ 4.606172] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 12 18:41:45.435488 [ 4.610281] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 12 18:41:45.435510 [ 4.618027] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 12 18:41:45.447491 [ 4.626017] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 12 18:41:45.447512 [ 4.630016] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 12 18:41:45.459491 [ 4.638016] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 12 18:41:45.459513 [ 4.642016] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 12 18:41:45.471493 [ 4.650017] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 12 18:41:45.471515 [ 4.658052] pci 0000:00:11.4: PME# supported from D3hot Jun 12 18:41:45.483500 [ 4.662099] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 12 18:41:45.483521 [ 4.670035] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 12 18:41:45.495498 [ 4.678109] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.507488 [ 4.686085] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 12 18:41:45.507510 [ 4.690035] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 12 18:41:45.519493 [ 4.698108] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.531486 [ 4.706109] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 12 18:41:45.531509 [ 4.714030] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 12 18:41:45.543489 [ 4.722141] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.543511 [ 4.726100] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 12 18:41:45.555499 [ 4.734120] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.555522 [ 4.742029] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 12 18:41:45.567421 [ 4.746003] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 12 18:41:45.567445 [ 4.754108] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 12 18:41:45.579462 [ 4.762124] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.591413 [ 4.766022] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 12 18:41:45.591434 [ 4.774004] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 12 18:41:45.603386 [ 4.782108] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 12 18:41:45.603408 [ 4.786029] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 12 18:41:45.615411 [ 4.794141] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.615433 [ 4.802103] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 12 18:41:45.627416 [ 4.806272] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 12 18:41:45.639411 [ 4.814025] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 12 18:41:45.639433 [ 4.822015] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 12 18:41:45.651416 [ 4.826015] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 12 18:41:45.651438 [ 4.834016] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 12 18:41:45.663417 [ 4.838015] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 12 18:41:45.663438 [ 4.846015] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 12 18:41:45.675414 [ 4.854046] pci 0000:00:1f.2: PME# supported from D3hot Jun 12 18:41:45.675435 [ 4.858240] acpiphp: Slot [0] registered Jun 12 18:41:45.687418 [ 4.862043] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 12 18:41:45.687440 [ 4.870026] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 12 18:41:45.699414 [ 4.878030] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 12 18:41:45.699435 [ 4.882015] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 12 18:41:45.711418 [ 4.890045] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 12 18:41:45.711440 [ 4.898080] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.723419 [ 4.906035] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 12 18:41:45.735420 [ 4.914000] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 12 18:41:45.747415 [ 4.926022] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 12 18:41:45.747441 [ 4.934000] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 12 18:41:45.759427 [ 4.946200] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 12 18:41:45.771417 [ 4.954025] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 12 18:41:45.783413 [ 4.962032] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 12 18:41:45.783434 [ 4.966015] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 12 18:41:45.795413 [ 4.974045] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 12 18:41:45.795436 [ 4.982075] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 12 18:41:45.807419 [ 4.986029] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 12 18:41:45.819417 [ 4.998000] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 12 18:41:45.831414 [ 5.010021] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 12 18:41:45.831439 [ 5.018000] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 12 18:41:45.843427 [ 5.030161] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 12 18:41:45.855421 [ 5.034002] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 12 18:41:45.855450 [ 5.042001] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 12 18:41:45.867420 [ 5.050002] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 18:41:45.879419 [ 5.058161] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 12 18:41:45.879439 [ 5.066165] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 12 18:41:45.891423 [ 5.070190] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 12 18:41:45.891444 [ 5.078022] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 12 18:41:45.903417 [ 5.082020] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 12 18:41:45.915412 [ 5.090021] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 12 18:41:45.915435 [ 5.098027] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 12 18:41:45.927416 [ 5.106004] pci 0000:05:00.0: enabling Extended Tags Jun 12 18:41:45.927436 [ 5.110022] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 12 18:41:45.939427 [ 5.122000] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 12 18:41:45.951416 [ 5.130031] pci 0000:05:00.0: supports D1 D2 Jun 12 18:41:45.951435 [ 5.134099] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 12 18:41:45.963427 [ 5.142001] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 12 18:41:45.963448 [ 5.150002] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 12 18:41:45.975419 [ 5.154163] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 12 18:41:45.975439 [ 5.162046] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 12 18:41:45.987416 [ 5.166081] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 12 18:41:45.987437 [ 5.174039] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 12 18:41:45.999419 [ 5.182022] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 12 18:41:46.011414 [ 5.186023] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 12 18:41:46.011437 [ 5.194090] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 12 18:41:46.023416 [ 5.202028] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 12 18:41:46.035412 [ 5.210186] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 12 18:41:46.035434 [ 5.218004] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 12 18:41:46.047413 [ 5.226842] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 12 18:41:46.047436 [ 5.234003] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:41:46.059424 [ 5.242369] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 18:41:46.071418 [ 5.250704] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 18:41:46.083419 [ 5.262000] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:41:46.095420 [ 5.270332] PCI host bridge to bus 0000:80 Jun 12 18:41:46.095441 [ 5.274001] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 12 18:41:46.107412 [ 5.282000] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 12 18:41:46.107437 [ 5.290000] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 12 18:41:46.119423 [ 5.298000] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 12 18:41:46.119443 [ 5.306022] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 12 18:41:46.131417 [ 5.314093] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 12 18:41:46.143410 [ 5.318145] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 12 18:41:46.143432 [ 5.326126] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 12 18:41:46.155412 [ 5.334157] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 12 18:41:46.155433 [ 5.342118] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 12 18:41:46.167425 [ 5.346020] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 12 18:41:46.167447 [ 5.354314] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 12 18:41:46.179419 [ 5.358487] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 12 18:41:46.191413 [ 5.366054] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 12 18:41:46.191436 [ 5.374052] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 12 18:41:46.203415 [ 5.382052] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 12 18:41:46.203438 [ 5.386052] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 12 18:41:46.215418 [ 5.394001] ACPI: PCI: Interrupt link LNKE disabled Jun 12 18:41:46.215439 [ 5.398052] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 12 18:41:46.227417 [ 5.406000] ACPI: PCI: Interrupt link LNKF disabled Jun 12 18:41:46.227437 [ 5.410052] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 12 18:41:46.239419 [ 5.418000] ACPI: PCI: Interrupt link LNKG disabled Jun 12 18:41:46.239439 [ 5.422051] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 12 18:41:46.251417 [ 5.430000] ACPI: PCI: Interrupt link LNKH disabled Jun 12 18:41:46.251437 [ 5.434361] iommu: Default domain type: Translated Jun 12 18:41:46.263417 [ 5.442001] iommu: DMA domain TLB invalidation policy: lazy mode Jun 12 18:41:46.263439 [ 5.450140] pps_core: LinuxPPS API ver. 1 registered Jun 12 18:41:46.275417 [ 5.454001] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 12 18:41:46.287407 [ 5.466002] PTP clock support registered Jun 12 18:41:46.287426 [ 5.470021] EDAC MC: Ver: 3.0.0 Jun 12 18:41:46.287438 [ 5.474097] NetLabel: Initializing Jun 12 18:41:46.299419 [ 5.477891] NetLabel: domain hash size = 128 Jun 12 18:41:46.299439 [ 5.482000] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 12 18:41:46.311414 [ 5.486028] NetLabel: unlabeled traffic allowed by default Jun 12 18:41:46.311436 [ 5.494000] PCI: Using ACPI for IRQ routing Jun 12 18:41:46.323390 [ 5.502728] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 12 18:41:46.335411 [ 5.505999] pci 0000:08:00.0: vgaarb: bridge control possible Jun 12 18:41:46.335434 [ 5.505999] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 12 18:41:46.347410 [ 5.526002] vgaarb: loaded Jun 12 18:41:46.347427 [ 5.530659] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 12 18:41:46.359411 [ 5.538000] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 12 18:41:46.359433 [ 5.546000] clocksource: Switched to clocksource tsc-early Jun 12 18:41:46.371415 [ 5.552458] VFS: Disk quotas dquot_6.6.0 Jun 12 18:41:46.371434 [ 5.556877] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 12 18:41:46.383418 [ 5.564760] AppArmor: AppArmor Filesystem Enabled Jun 12 18:41:46.395412 [ 5.570042] pnp: PnP ACPI init Jun 12 18:41:46.395430 [ 5.573913] system 00:01: [io 0x0500-0x057f] has been reserved Jun 12 18:41:46.395446 [ 5.580527] system 00:01: [io 0x0400-0x047f] has been reserved Jun 12 18:41:46.407418 [ 5.587140] system 00:01: [io 0x0580-0x059f] has been reserved Jun 12 18:41:46.407439 [ 5.593749] system 00:01: [io 0x0600-0x061f] has been reserved Jun 12 18:41:46.419420 [ 5.600356] system 00:01: [io 0x0880-0x0883] has been reserved Jun 12 18:41:46.431415 [ 5.606965] system 00:01: [io 0x0800-0x081f] has been reserved Jun 12 18:41:46.431437 [ 5.613567] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 12 18:41:46.443422 [ 5.620952] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 12 18:41:46.443445 [ 5.628338] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 12 18:41:46.455419 [ 5.635723] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 12 18:41:46.467414 [ 5.643109] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 12 18:41:46.467437 [ 5.650494] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 12 18:41:46.479420 [ 5.657871] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 12 18:41:46.479442 [ 5.666187] pnp: PnP ACPI: found 4 devices Jun 12 18:41:46.491391 [ 5.677277] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 12 18:41:46.503430 [ 5.687303] NET: Registered PF_INET protocol family Jun 12 18:41:46.515411 [ 5.693372] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 12 18:41:46.527387 [ 5.706834] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 12 18:41:46.539415 [ 5.716791] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 12 18:41:46.539441 [ 5.726597] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 12 18:41:46.551422 [ 5.737814] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 12 18:41:46.563423 [ 5.746523] TCP: Hash tables configured (established 524288 bind 65536) Jun 12 18:41:46.575414 [ 5.754646] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 12 18:41:46.587411 [ 5.763858] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:41:46.587434 [ 5.772134] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 12 18:41:46.599418 [ 5.780738] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 12 18:41:46.611412 [ 5.787063] NET: Registered PF_XDP protocol family Jun 12 18:41:46.611433 [ 5.792472] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 12 18:41:46.623411 [ 5.798308] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 12 18:41:46.623433 [ 5.805122] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 12 18:41:46.635418 [ 5.812708] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 18:41:46.647410 [ 5.821945] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 12 18:41:46.647431 [ 5.827514] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 12 18:41:46.647445 [ 5.833083] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 12 18:41:46.659417 [ 5.838617] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 12 18:41:46.659439 [ 5.845430] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 12 18:41:46.671423 [ 5.853025] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 12 18:41:46.683412 [ 5.858595] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 12 18:41:46.683433 [ 5.864166] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 12 18:41:46.683446 [ 5.869718] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 12 18:41:46.695420 [ 5.877315] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 12 18:41:46.707422 [ 5.884214] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 12 18:41:46.707444 [ 5.891113] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 12 18:41:46.719420 [ 5.898789] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 12 18:41:46.731412 [ 5.906466] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 12 18:41:46.731437 [ 5.914724] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 12 18:41:46.743420 [ 5.920948] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 12 18:41:46.743442 [ 5.927945] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 18:41:46.755423 [ 5.936590] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 12 18:41:46.767413 [ 5.942812] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 12 18:41:46.767436 [ 5.949809] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 12 18:41:46.779416 [ 5.956924] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 12 18:41:46.779436 [ 5.962494] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 12 18:41:46.791416 [ 5.969394] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 12 18:41:46.791447 [ 5.977071] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 12 18:41:46.803423 [ 5.985646] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 12 18:41:46.815379 [ 6.016432] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22360 usecs Jun 12 18:41:46.839405 [ 6.048413] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23143 usecs Jun 12 18:41:46.875428 [ 6.056691] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 12 18:41:46.887414 [ 6.063888] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 12 18:41:46.887438 [ 6.071819] DMAR: No SATC found Jun 12 18:41:46.899413 [ 6.071835] Trying to unpack rootfs image as initramfs... Jun 12 18:41:46.899435 [ 6.075327] DMAR: dmar0: Using Queued invalidation Jun 12 18:41:46.911417 [ 6.075337] DMAR: dmar1: Using Queued invalidation Jun 12 18:41:46.911438 [ 6.092202] pci 0000:80:02.0: Adding to iommu group 0 Jun 12 18:41:46.923405 [ 6.098708] pci 0000:ff:08.0: Adding to iommu group 1 Jun 12 18:41:46.923426 [ 6.104384] pci 0000:ff:08.2: Adding to iommu group 1 Jun 12 18:41:46.935410 [ 6.110064] pci 0000:ff:08.3: Adding to iommu group 2 Jun 12 18:41:46.935431 [ 6.115797] pci 0000:ff:09.0: Adding to iommu group 3 Jun 12 18:41:46.935445 [ 6.121469] pci 0000:ff:09.2: Adding to iommu group 3 Jun 12 18:41:46.947417 [ 6.127144] pci 0000:ff:09.3: Adding to iommu group 4 Jun 12 18:41:46.947437 [ 6.132931] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 12 18:41:46.959416 [ 6.138595] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 12 18:41:46.959436 [ 6.144267] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 12 18:41:46.971416 [ 6.149943] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 12 18:41:46.971437 [ 6.155843] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 12 18:41:46.983415 [ 6.161520] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 12 18:41:46.983435 [ 6.167195] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 12 18:41:46.995419 [ 6.172873] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 12 18:41:46.995439 [ 6.178549] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 12 18:41:47.007414 [ 6.184228] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 12 18:41:47.007436 [ 6.189907] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 12 18:41:47.019417 [ 6.195583] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 12 18:41:47.019438 [ 6.201430] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 12 18:41:47.031413 [ 6.207099] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 12 18:41:47.031434 [ 6.212774] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 12 18:41:47.043412 [ 6.218452] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 12 18:41:47.043433 [ 6.224130] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 12 18:41:47.043447 [ 6.229803] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 12 18:41:47.055421 [ 6.235677] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 12 18:41:47.055441 [ 6.241355] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 12 18:41:47.067417 [ 6.247034] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 12 18:41:47.067438 [ 6.252711] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 12 18:41:47.079415 [ 6.258389] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 12 18:41:47.079435 [ 6.264066] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 12 18:41:47.091415 [ 6.269745] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 12 18:41:47.091435 [ 6.275563] pci 0000:ff:10.0: Adding to iommu group 9 Jun 12 18:41:47.103414 [ 6.281242] pci 0000:ff:10.1: Adding to iommu group 9 Jun 12 18:41:47.103435 [ 6.286922] pci 0000:ff:10.5: Adding to iommu group 9 Jun 12 18:41:47.115420 [ 6.292602] pci 0000:ff:10.6: Adding to iommu group 9 Jun 12 18:41:47.115441 [ 6.298279] pci 0000:ff:10.7: Adding to iommu group 9 Jun 12 18:41:47.127411 [ 6.304066] pci 0000:ff:12.0: Adding to iommu group 10 Jun 12 18:41:47.127431 [ 6.309844] pci 0000:ff:12.1: Adding to iommu group 10 Jun 12 18:41:47.139421 [ 6.315622] pci 0000:ff:12.4: Adding to iommu group 10 Jun 12 18:41:47.139442 [ 6.321399] pci 0000:ff:12.5: Adding to iommu group 10 Jun 12 18:41:47.151412 [ 6.327176] pci 0000:ff:13.0: Adding to iommu group 11 Jun 12 18:41:47.151433 [ 6.332951] pci 0000:ff:13.1: Adding to iommu group 12 Jun 12 18:41:47.163414 [ 6.338723] pci 0000:ff:13.2: Adding to iommu group 13 Jun 12 18:41:47.163435 [ 6.344504] pci 0000:ff:13.3: Adding to iommu group 14 Jun 12 18:41:47.175409 [ 6.350335] pci 0000:ff:13.6: Adding to iommu group 15 Jun 12 18:41:47.175431 [ 6.356114] pci 0000:ff:13.7: Adding to iommu group 15 Jun 12 18:41:47.187408 [ 6.361879] pci 0000:ff:14.0: Adding to iommu group 16 Jun 12 18:41:47.187430 [ 6.367655] pci 0000:ff:14.1: Adding to iommu group 17 Jun 12 18:41:47.187444 [ 6.373429] pci 0000:ff:14.2: Adding to iommu group 18 Jun 12 18:41:47.199416 [ 6.379202] pci 0000:ff:14.3: Adding to iommu group 19 Jun 12 18:41:47.199437 [ 6.385087] pci 0000:ff:14.4: Adding to iommu group 20 Jun 12 18:41:47.211419 [ 6.390865] pci 0000:ff:14.5: Adding to iommu group 20 Jun 12 18:41:47.211439 [ 6.396645] pci 0000:ff:14.6: Adding to iommu group 20 Jun 12 18:41:47.223417 [ 6.402417] pci 0000:ff:14.7: Adding to iommu group 20 Jun 12 18:41:47.223438 [ 6.408190] pci 0000:ff:16.0: Adding to iommu group 21 Jun 12 18:41:47.235418 [ 6.413967] pci 0000:ff:16.1: Adding to iommu group 22 Jun 12 18:41:47.235438 [ 6.419740] pci 0000:ff:16.2: Adding to iommu group 23 Jun 12 18:41:47.247415 [ 6.425514] pci 0000:ff:16.3: Adding to iommu group 24 Jun 12 18:41:47.247435 [ 6.431344] pci 0000:ff:16.6: Adding to iommu group 25 Jun 12 18:41:47.259412 [ 6.437138] pci 0000:ff:16.7: Adding to iommu group 25 Jun 12 18:41:47.259433 [ 6.442937] pci 0000:ff:17.0: Adding to iommu group 26 Jun 12 18:41:47.271415 [ 6.445143] Freeing initrd memory: 39596K Jun 12 18:41:47.271434 [ 6.448723] pci 0000:ff:17.1: Adding to iommu group 27 Jun 12 18:41:47.283413 [ 6.458919] pci 0000:ff:17.2: Adding to iommu group 28 Jun 12 18:41:47.283434 [ 6.464681] pci 0000:ff:17.3: Adding to iommu group 29 Jun 12 18:41:47.295410 [ 6.470563] pci 0000:ff:17.4: Adding to iommu group 30 Jun 12 18:41:47.295431 [ 6.476343] pci 0000:ff:17.5: Adding to iommu group 30 Jun 12 18:41:47.307408 [ 6.482121] pci 0000:ff:17.6: Adding to iommu group 30 Jun 12 18:41:47.307429 [ 6.487899] pci 0000:ff:17.7: Adding to iommu group 30 Jun 12 18:41:47.307443 [ 6.493808] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 12 18:41:47.319424 [ 6.499588] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 12 18:41:47.319445 [ 6.505359] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 12 18:41:47.331423 [ 6.511128] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 12 18:41:47.331443 [ 6.516907] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 12 18:41:47.343416 [ 6.522736] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 12 18:41:47.343436 [ 6.528516] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 12 18:41:47.355386 [ 6.534341] pci 0000:7f:08.0: Adding to iommu group 33 Jun 12 18:41:47.355406 [ 6.540122] pci 0000:7f:08.2: Adding to iommu group 33 Jun 12 18:41:47.367391 [ 6.545897] pci 0000:7f:08.3: Adding to iommu group 34 Jun 12 18:41:47.367412 [ 6.551728] pci 0000:7f:09.0: Adding to iommu group 35 Jun 12 18:41:47.379414 [ 6.557509] pci 0000:7f:09.2: Adding to iommu group 35 Jun 12 18:41:47.379434 [ 6.563279] pci 0000:7f:09.3: Adding to iommu group 36 Jun 12 18:41:47.391414 [ 6.569162] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 12 18:41:47.391434 [ 6.574933] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 12 18:41:47.403417 [ 6.580706] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 12 18:41:47.403437 [ 6.586487] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 12 18:41:47.415414 [ 6.592483] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 12 18:41:47.415435 [ 6.598257] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 12 18:41:47.427421 [ 6.604038] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 12 18:41:47.427442 [ 6.609826] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 12 18:41:47.439415 [ 6.615600] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 12 18:41:47.439436 [ 6.621383] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 12 18:41:47.451412 [ 6.627165] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 12 18:41:47.451433 [ 6.632946] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 12 18:41:47.463409 [ 6.638884] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 12 18:41:47.463430 [ 6.644665] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 12 18:41:47.475413 [ 6.650451] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 12 18:41:47.475434 [ 6.656233] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 12 18:41:47.487413 [ 6.662019] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 12 18:41:47.487434 [ 6.667801] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 12 18:41:47.487448 [ 6.673767] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 12 18:41:47.499417 [ 6.679550] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 12 18:41:47.499437 [ 6.685333] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 12 18:41:47.511419 [ 6.691125] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 12 18:41:47.511439 [ 6.696910] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 12 18:41:47.523421 [ 6.702695] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 12 18:41:47.523442 [ 6.708479] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 12 18:41:47.535419 [ 6.714388] pci 0000:7f:10.0: Adding to iommu group 41 Jun 12 18:41:47.535439 [ 6.720171] pci 0000:7f:10.1: Adding to iommu group 41 Jun 12 18:41:47.547425 [ 6.725957] pci 0000:7f:10.5: Adding to iommu group 41 Jun 12 18:41:47.547446 [ 6.731739] pci 0000:7f:10.6: Adding to iommu group 41 Jun 12 18:41:47.559413 [ 6.737523] pci 0000:7f:10.7: Adding to iommu group 41 Jun 12 18:41:47.559433 [ 6.743406] pci 0000:7f:12.0: Adding to iommu group 42 Jun 12 18:41:47.571415 [ 6.749191] pci 0000:7f:12.1: Adding to iommu group 42 Jun 12 18:41:47.571436 [ 6.754976] pci 0000:7f:12.4: Adding to iommu group 42 Jun 12 18:41:47.583414 [ 6.760761] pci 0000:7f:12.5: Adding to iommu group 42 Jun 12 18:41:47.583435 [ 6.766533] pci 0000:7f:13.0: Adding to iommu group 43 Jun 12 18:41:47.595416 [ 6.772307] pci 0000:7f:13.1: Adding to iommu group 44 Jun 12 18:41:47.595437 [ 6.778078] pci 0000:7f:13.2: Adding to iommu group 45 Jun 12 18:41:47.607413 [ 6.783848] pci 0000:7f:13.3: Adding to iommu group 46 Jun 12 18:41:47.607434 [ 6.789675] pci 0000:7f:13.6: Adding to iommu group 47 Jun 12 18:41:47.619411 [ 6.795462] pci 0000:7f:13.7: Adding to iommu group 47 Jun 12 18:41:47.619432 [ 6.801235] pci 0000:7f:14.0: Adding to iommu group 48 Jun 12 18:41:47.631413 [ 6.807006] pci 0000:7f:14.1: Adding to iommu group 49 Jun 12 18:41:47.631434 [ 6.812768] pci 0000:7f:14.2: Adding to iommu group 50 Jun 12 18:41:47.643414 [ 6.818538] pci 0000:7f:14.3: Adding to iommu group 51 Jun 12 18:41:47.643435 [ 6.824423] pci 0000:7f:14.4: Adding to iommu group 52 Jun 12 18:41:47.655409 [ 6.830211] pci 0000:7f:14.5: Adding to iommu group 52 Jun 12 18:41:47.655431 [ 6.836000] pci 0000:7f:14.6: Adding to iommu group 52 Jun 12 18:41:47.655445 [ 6.841786] pci 0000:7f:14.7: Adding to iommu group 52 Jun 12 18:41:47.667419 [ 6.847557] pci 0000:7f:16.0: Adding to iommu group 53 Jun 12 18:41:47.667439 [ 6.853329] pci 0000:7f:16.1: Adding to iommu group 54 Jun 12 18:41:47.679418 [ 6.859099] pci 0000:7f:16.2: Adding to iommu group 55 Jun 12 18:41:47.679438 [ 6.864869] pci 0000:7f:16.3: Adding to iommu group 56 Jun 12 18:41:47.691416 [ 6.870695] pci 0000:7f:16.6: Adding to iommu group 57 Jun 12 18:41:47.691436 [ 6.876484] pci 0000:7f:16.7: Adding to iommu group 57 Jun 12 18:41:47.703417 [ 6.882255] pci 0000:7f:17.0: Adding to iommu group 58 Jun 12 18:41:47.703437 [ 6.888016] pci 0000:7f:17.1: Adding to iommu group 59 Jun 12 18:41:47.715422 [ 6.893787] pci 0000:7f:17.2: Adding to iommu group 60 Jun 12 18:41:47.715442 [ 6.899556] pci 0000:7f:17.3: Adding to iommu group 61 Jun 12 18:41:47.727420 [ 6.905439] pci 0000:7f:17.4: Adding to iommu group 62 Jun 12 18:41:47.727440 [ 6.911230] pci 0000:7f:17.5: Adding to iommu group 62 Jun 12 18:41:47.739419 [ 6.917020] pci 0000:7f:17.6: Adding to iommu group 62 Jun 12 18:41:47.739439 [ 6.922810] pci 0000:7f:17.7: Adding to iommu group 62 Jun 12 18:41:47.751412 [ 6.928719] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 12 18:41:47.751432 [ 6.934501] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 12 18:41:47.763415 [ 6.940295] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 12 18:41:47.763436 [ 6.946086] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 12 18:41:47.775412 [ 6.951876] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 12 18:41:47.775433 [ 6.957700] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 12 18:41:47.787412 [ 6.963491] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 12 18:41:47.787433 [ 6.969260] pci 0000:00:00.0: Adding to iommu group 65 Jun 12 18:41:47.799412 [ 6.975036] pci 0000:00:01.0: Adding to iommu group 66 Jun 12 18:41:47.799433 [ 6.980810] pci 0000:00:01.1: Adding to iommu group 67 Jun 12 18:41:47.811412 [ 6.986582] pci 0000:00:02.0: Adding to iommu group 68 Jun 12 18:41:47.811433 [ 6.992353] pci 0000:00:02.2: Adding to iommu group 69 Jun 12 18:41:47.823410 [ 6.998115] pci 0000:00:03.0: Adding to iommu group 70 Jun 12 18:41:47.823431 [ 7.003877] pci 0000:00:05.0: Adding to iommu group 71 Jun 12 18:41:47.823445 [ 7.009647] pci 0000:00:05.1: Adding to iommu group 72 Jun 12 18:41:47.835418 [ 7.015418] pci 0000:00:05.2: Adding to iommu group 73 Jun 12 18:41:47.835438 [ 7.021192] pci 0000:00:05.4: Adding to iommu group 74 Jun 12 18:41:47.847416 [ 7.026962] pci 0000:00:11.0: Adding to iommu group 75 Jun 12 18:41:47.847436 [ 7.032760] pci 0000:00:11.4: Adding to iommu group 76 Jun 12 18:41:47.859415 [ 7.038585] pci 0000:00:16.0: Adding to iommu group 77 Jun 12 18:41:47.859436 [ 7.044380] pci 0000:00:16.1: Adding to iommu group 77 Jun 12 18:41:47.871419 [ 7.050149] pci 0000:00:1a.0: Adding to iommu group 78 Jun 12 18:41:47.871440 [ 7.055919] pci 0000:00:1c.0: Adding to iommu group 79 Jun 12 18:41:47.883416 [ 7.061689] pci 0000:00:1c.3: Adding to iommu group 80 Jun 12 18:41:47.883437 [ 7.067460] pci 0000:00:1d.0: Adding to iommu group 81 Jun 12 18:41:47.895414 [ 7.073277] pci 0000:00:1f.0: Adding to iommu group 82 Jun 12 18:41:47.895435 [ 7.079071] pci 0000:00:1f.2: Adding to iommu group 82 Jun 12 18:41:47.907419 [ 7.084842] pci 0000:01:00.0: Adding to iommu group 83 Jun 12 18:41:47.907439 [ 7.090614] pci 0000:01:00.1: Adding to iommu group 84 Jun 12 18:41:47.919417 [ 7.096386] pci 0000:05:00.0: Adding to iommu group 85 Jun 12 18:41:47.919438 [ 7.102155] pci 0000:08:00.0: Adding to iommu group 86 Jun 12 18:41:47.931423 [ 7.107927] pci 0000:80:05.0: Adding to iommu group 87 Jun 12 18:41:47.931444 [ 7.113696] pci 0000:80:05.1: Adding to iommu group 88 Jun 12 18:41:47.943412 [ 7.119468] pci 0000:80:05.2: Adding to iommu group 89 Jun 12 18:41:47.943433 [ 7.125239] pci 0000:80:05.4: Adding to iommu group 90 Jun 12 18:41:47.955368 [ 7.182929] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 12 18:41:48.015411 [ 7.190129] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 12 18:41:48.015434 [ 7.197319] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 12 18:41:48.027412 [ 7.207457] Initialise system trusted keyrings Jun 12 18:41:48.027432 [ 7.212437] Key type blacklist registered Jun 12 18:41:48.039409 [ 7.217018] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 12 18:41:48.039432 [ 7.225964] zbud: loaded Jun 12 18:41:48.051410 [ 7.229162] integrity: Platform Keyring initialized Jun 12 18:41:48.051430 [ 7.234613] integrity: Machine keyring initialized Jun 12 18:41:48.063423 [ 7.239965] Key type asymmetric registered Jun 12 18:41:48.063444 [ 7.244538] Asymmetric key parser 'x509' registered Jun 12 18:41:48.075384 [ 7.256477] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 12 18:41:48.087413 [ 7.262921] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 12 18:41:48.087438 [ 7.271247] io scheduler mq-deadline registered Jun 12 18:41:48.099407 [ 7.278192] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 12 18:41:48.099429 [ 7.284688] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 12 18:41:48.111447 [ 7.291226] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 12 18:41:48.111468 [ 7.297707] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 12 18:41:48.123477 [ 7.304244] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 12 18:41:48.135481 [ 7.310739] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 12 18:41:48.135503 [ 7.317255] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 12 18:41:48.147432 [ 7.323744] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 12 18:41:48.147453 [ 7.330264] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 12 18:41:48.159436 [ 7.336758] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 12 18:41:48.159457 [ 7.343219] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 12 18:41:48.171414 [ 7.349871] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 12 18:41:48.171436 [ 7.356808] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 12 18:41:48.183416 [ 7.363325] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 12 18:41:48.183437 [ 7.369843] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 12 18:41:48.195417 [ 7.377443] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 12 18:41:48.207368 [ 7.396068] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 12 18:41:48.219414 [ 7.404431] pstore: Registered erst as persistent store backend Jun 12 18:41:48.231415 [ 7.411210] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 12 18:41:48.243407 [ 7.418364] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 12 18:41:48.243433 [ 7.427584] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 12 18:41:48.255412 [ 7.437007] Linux agpgart interface v0.103 Jun 12 18:41:48.255432 [ 7.441809] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 12 18:41:48.267418 [ 7.457560] i8042: PNP: No PS/2 controller found. Jun 12 18:41:48.279399 [ 7.462929] mousedev: PS/2 mouse device common for all mice Jun 12 18:41:48.291415 [ 7.469177] rtc_cmos 00:00: RTC can wake from S4 Jun 12 18:41:48.291436 [ 7.474643] rtc_cmos 00:00: registered as rtc0 Jun 12 18:41:48.303411 [ 7.479655] rtc_cmos 00:00: setting system clock to 2024-06-12T18:41:48 UTC (1718217708) Jun 12 18:41:48.303437 [ 7.488719] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 12 18:41:48.315410 [ 7.499141] intel_pstate: Intel P-state driver initializing Jun 12 18:41:48.327377 [ 7.515893] ledtrig-cpu: registered to indicate activity on CPUs Jun 12 18:41:48.339401 [ 7.532185] NET: Registered PF_INET6 protocol family Jun 12 18:41:48.351389 [ 7.545909] Segment Routing with IPv6 Jun 12 18:41:48.375432 [ 7.550007] In-situ OAM (IOAM) with IPv6 Jun 12 18:41:48.375452 [ 7.554400] mip6: Mobile IPv6 Jun 12 18:41:48.375464 [ 7.557715] NET: Registered PF_PACKET protocol family Jun 12 18:41:48.387371 [ 7.563496] mpls_gso: MPLS GSO support Jun 12 18:41:48.387391 [ 7.575427] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 12 18:41:48.399398 [ 7.584254] microcode: Microcode Update Driver: v2.2. Jun 12 18:41:48.411438 [ 7.587218] resctrl: L3 allocation detected Jun 12 18:41:48.411458 [ 7.597540] resctrl: L3 monitoring detected Jun 12 18:41:48.423429 [ 7.602211] IPI shorthand broadcast: enabled Jun 12 18:41:48.423458 [ 7.606997] sched_clock: Marking stable (5666687113, 1940287297)->(7977925567, -370951157) Jun 12 18:41:48.435413 [ 7.618131] registered taskstats version 1 Jun 12 18:41:48.447385 [ 7.622712] Loading compiled-in X.509 certificates Jun 12 18:41:48.447406 [ 7.649079] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 12 18:41:48.483414 [ 7.658807] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 12 18:41:48.495369 [ 7.679822] zswap: loaded using pool lzo/zbud Jun 12 18:41:48.507420 [ 7.685339] Key type .fscrypt registered Jun 12 18:41:48.507439 [ 7.689718] Key type fscrypt-provisioning registered Jun 12 18:41:48.519391 [ 7.695700] pstore: Using crash dump compression: deflate Jun 12 18:41:48.519412 [ 7.705723] Key type encrypted registered Jun 12 18:41:48.531421 [ 7.710209] AppArmor: AppArmor sha1 policy hashing enabled Jun 12 18:41:48.531442 [ 7.716343] ima: No TPM chip found, activating TPM-bypass! Jun 12 18:41:48.543431 [ 7.722464] ima: Allocated hash algorithm: sha256 Jun 12 18:41:48.543451 [ 7.727724] ima: No architecture policies found Jun 12 18:41:48.555415 [ 7.732787] evm: Initialising EVM extended attributes: Jun 12 18:41:48.555436 [ 7.738521] evm: security.selinux Jun 12 18:41:48.567411 [ 7.742220] evm: security.SMACK64 (disabled) Jun 12 18:41:48.567432 [ 7.746985] evm: security.SMACK64EXEC (disabled) Jun 12 18:41:48.567445 [ 7.752136] evm: security.SMACK64TRANSMUTE (disabled) Jun 12 18:41:48.579420 [ 7.757772] evm: security.SMACK64MMAP (disabled) Jun 12 18:41:48.579440 [ 7.762927] evm: security.apparmor Jun 12 18:41:48.591410 [ 7.766714] evm: security.ima Jun 12 18:41:48.591429 [ 7.770023] evm: security.capability Jun 12 18:41:48.591441 [ 7.774013] evm: HMAC attrs: 0x1 Jun 12 18:41:48.591451 [ 7.868673] clk: Disabling unused clocks Jun 12 18:41:48.687384 [ 7.874574] Freeing unused decrypted memory: 2036K Jun 12 18:41:48.713318 [ 7.881107] Freeing unused kernel image (initmem) memory: 2796K Jun 12 18:41:48.713361 [ 7.887800] Write protecting the kernel read-only data: 26624k Jun 12 18:41:48.713377 [ 7.895429] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 12 18:41:48.723413 [ 7.903396] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 12 18:41:48.735366 [ 7.955664] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 12 18:41:48.783409 [ 7.962847] x86/mm: Checking user space page tables Jun 12 18:41:48.783430 [ 8.010173] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 12 18:41:48.831398 [ 8.017366] Run /init as init process Jun 12 18:41:48.843377 Loading, please wait... Jun 12 18:41:48.855369 Starting systemd-udevd version 252.22-1~deb12u1 Jun 12 18:41:48.879362 [ 8.220476] dca service started, version 1.12.1 Jun 12 18:41:49.047417 [ 8.224304] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jun 12 18:41:49.047440 [ 8.232463] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 12 18:41:49.059423 [ 8.243724] clocksource: Switched to clocksource tsc Jun 12 18:41:49.071376 [ 8.257274] SCSI subsystem initialized Jun 12 18:41:49.083397 [ 8.266279] igb: Intel(R) Gigabit Ethernet Network Driver Jun 12 18:41:49.095412 [ 8.272310] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 12 18:41:49.095433 [ 8.279063] ACPI: bus type USB registered Jun 12 18:41:49.107387 [ 8.279174] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 12 18:41:49.107410 [ 8.283569] usbcore: registered new interface driver usbfs Jun 12 18:41:49.119381 [ 8.297450] usbcore: registered new interface driver hub Jun 12 18:41:49.119402 [ 8.303459] usbcore: registered new device driver usb Jun 12 18:41:49.131415 [ 8.309172] megasas: 07.719.03.00-rc1 Jun 12 18:41:49.131434 [ 8.313878] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 12 18:41:49.143419 [ 8.320201] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 12 18:41:49.143445 [ 8.329306] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 12 18:41:49.155419 [ 8.337469] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 12 18:41:49.167410 [ 8.347323] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 12 18:41:49.179415 [ 8.354907] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 12 18:41:49.179436 [ 8.361322] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 12 18:41:49.191423 [ 8.372236] igb 0000:01:00.0: added PHC on eth0 Jun 12 18:41:49.191442 [ 8.377308] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 12 18:41:49.203421 [ 8.384987] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 12 18:41:49.215423 [ 8.393056] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 12 18:41:49.215443 [ 8.398790] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 18:41:49.227421 [ 8.408273] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 12 18:41:49.239418 [ 8.416920] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 12 18:41:49.239441 [ 8.423834] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 12 18:41:49.251430 [ 8.434801] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 12 18:41:49.263416 [ 8.440637] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 12 18:41:49.263441 [ 8.448902] ehci-pci 0000:00:1a.0: debug port 2 Jun 12 18:41:49.275397 [ 8.457879] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 12 18:41:49.287414 [ 8.464541] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 12 18:41:49.287440 [ 8.473568] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 12 18:41:49.299425 [ 8.482028] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 12 18:41:49.311412 [ 8.488577] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 12 18:41:49.323411 [ 8.497802] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 12 18:41:49.323438 [ 8.505866] usb usb1: Product: EHCI Host Controller Jun 12 18:41:49.335414 [ 8.511308] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 12 18:41:49.335436 [ 8.518109] usb usb1: SerialNumber: 0000:00:1a.0 Jun 12 18:41:49.347409 [ 8.523435] hub 1-0:1.0: USB hub found Jun 12 18:41:49.347428 [ 8.527628] hub 1-0:1.0: 2 ports detected Jun 12 18:41:49.347440 [ 8.532755] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 12 18:41:49.359424 [ 8.540623] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 12 18:41:49.371409 [ 8.546655] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 12 18:41:49.371434 [ 8.554962] ehci-pci 0000:00:1d.0: debug port 2 Jun 12 18:41:49.383383 [ 8.560042] scsi host1: ahci Jun 12 18:41:49.383401 [ 8.576564] scsi host2: ahci Jun 12 18:41:49.395384 [ 8.579841] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 12 18:41:49.407414 [ 8.586277] scsi host3: ahci Jun 12 18:41:49.407432 [ 8.589741] scsi host4: ahci Jun 12 18:41:49.407443 [ 8.592994] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 12 18:41:49.419424 [ 8.601349] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 12 18:41:49.431419 [ 8.609703] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 12 18:41:49.443411 [ 8.618057] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 12 18:41:49.443437 [ 8.626451] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 12 18:41:49.455412 [ 8.633748] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 12 18:41:49.467412 [ 8.642976] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 12 18:41:49.467444 [ 8.651029] usb usb2: Product: EHCI Host Controller Jun 12 18:41:49.479415 [ 8.656472] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 12 18:41:49.479438 [ 8.663288] usb usb2: SerialNumber: 0000:00:1d.0 Jun 12 18:41:49.491414 [ 8.668448] igb 0000:01:00.1: added PHC on eth1 Jun 12 18:41:49.491434 [ 8.673514] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 12 18:41:49.503415 [ 8.681186] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 12 18:41:49.503439 [ 8.689222] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 12 18:41:49.515417 [ 8.694959] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 18:41:49.527417 [ 8.703413] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 12 18:41:49.527443 [ 8.711862] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 12 18:41:49.539418 [ 8.718661] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 12 18:41:49.551416 [ 8.726626] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 12 18:41:49.551438 [ 8.733331] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 12 18:41:49.563419 [ 8.740131] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 12 18:41:49.563445 [ 8.749648] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 12 18:41:49.575420 [ 8.756933] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 12 18:41:49.587412 [ 8.764852] hub 2-0:1.0: USB hub found Jun 12 18:41:49.587432 [ 8.769041] hub 2-0:1.0: 2 ports detected Jun 12 18:41:49.587444 [ 8.774652] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 12 18:41:49.599421 [ 8.783788] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 12 18:41:49.611400 [ 8.800854] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 12 18:41:49.635398 [ 8.811540] megaraid_sas 0000:05:00.0: INIT adapter done Jun 12 18:41:49.635419 [ 8.855722] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 12 18:41:49.683423 [ 8.864375] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 12 18:41:49.695412 [ 8.870907] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 12 18:41:49.695434 [ 8.877512] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 12 18:41:49.707414 [ 8.884995] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 12 18:41:49.719413 [ 8.896554] scsi host0: Avago SAS based MegaRAID driver Jun 12 18:41:49.719434 [ 8.902497] scsi host5: ahci Jun 12 18:41:49.719446 [ 8.905999] scsi host6: ahci Jun 12 18:41:49.731414 [ 8.908433] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 12 18:41:49.743407 [ 8.909508] scsi host7: ahci Jun 12 18:41:49.743425 [ 8.921764] scsi host8: ahci Jun 12 18:41:49.743437 [ 8.925305] scsi host9: ahci Jun 12 18:41:49.743447 [ 8.928775] scsi host10: ahci Jun 12 18:41:49.755414 [ 8.932122] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 12 18:41:49.755439 [ 8.939365] ata2: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:49.767424 [ 8.940477] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 12 18:41:49.779416 [ 8.940479] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 12 18:41:49.779441 [ 8.940481] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 12 18:41:49.791422 [ 8.946558] ata3: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:49.791443 [ 8.954875] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 12 18:41:49.803423 [ 8.954877] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 12 18:41:49.815420 [ 8.963278] ata1: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:49.815448 [ 8.971628] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 12 18:41:49.827430 [ 8.977651] ata4: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:49.839354 [ 9.044335] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 12 18:41:49.875370 [ 9.144743] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 12 18:41:49.971508 [ 9.153886] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 12 18:41:49.983490 [ 9.162249] hub 1-1:1.0: USB hub found Jun 12 18:41:49.983509 [ 9.166527] hub 1-1:1.0: 6 ports detected Jun 12 18:41:49.995442 [ 9.204993] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 12 18:41:50.031500 [ 9.214140] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 12 18:41:50.043493 [ 9.222494] hub 2-1:1.0: USB hub found Jun 12 18:41:50.043513 [ 9.226779] hub 2-1:1.0: 8 ports detected Jun 12 18:41:50.055447 [ 9.287497] ata8: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:50.115555 [ 9.293559] ata6: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:50.115576 [ 9.299615] ata10: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:50.127502 [ 9.305767] ata5: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:50.127522 [ 9.311821] ata7: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:50.139484 [ 9.317868] ata9: SATA link down (SStatus 0 SControl 300) Jun 12 18:41:50.139505 [ 9.327149] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 12 18:41:50.151474 [ 9.348403] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 12 18:41:50.175507 [ 9.357164] sd 0:0:8:0: [sda] Write Protect is off Jun 12 18:41:50.187483 [ 9.363090] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 12 18:41:50.187511 [ 9.373278] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 12 18:41:50.199498 [ 9.376539] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 12 18:41:50.211468 [ 9.391059] sda: sda1 sda2 < sda5 > Jun 12 18:41:50.211486 [ 9.395264] sd 0:0:8:0: [sda] Attached SCSI disk Jun 12 18:41:50.223459 [ 9.526747] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 12 18:41:50.355504 [ 9.528321] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 12 18:41:50.367494 [ 9.540394] device-mapper: uevent: version 1.0.3 Jun 12 18:41:50.367514 [ 9.553111] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 12 18:41:50.379495 [ 9.661086] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 12 18:41:50.487490 [ 9.670429] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 12 18:41:50.499491 [ 9.679132] hub 2-1.4:1.0: USB hub found Jun 12 18:41:50.499510 [ 9.683659] hub 2-1.4:1.0: 2 ports detected Jun 12 18:41:50.511450 [ 9.768367] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 12 18:41:50.595475 Begin: Loading essential drivers ... done. Jun 12 18:41:50.631484 Begin: Running /scripts/init-premount ... done. Jun 12 18:41:50.631503 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 12 18:41:50.643496 Begin: Running /scripts/local-premount ... done. Jun 12 18:41:50.643516 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 12 18:41:50.655493 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 12 18:41:50.667508 [ 9.883618] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 12 18:41:50.715494 [ 9.892969] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 12 18:41:50.715520 [ 9.901137] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 12 18:41:50.727496 [ 9.907461] usb 2-1.6: Manufacturer: Avocent Jun 12 18:41:50.727523 [ 9.912234] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 12 18:41:50.739489 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566869/4882432 blocks [ 9.925618] hid: raw HID events driver (C) Jiri Kosina Jun 12 18:41:50.751473 Jun 12 18:41:50.751484 done. Jun 12 18:41:50.751493 [ 9.938739] usbcore: registered new interface driver usbhid Jun 12 18:41:50.763491 [ 9.944972] usbhid: USB HID core driver Jun 12 18:41:50.763510 [ 9.951185] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 12 18:41:50.787459 [ 9.999494] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 12 18:41:50.823483 [ 10.010410] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 12 18:41:50.835492 done. Jun 12 18:41:50.835506 [ 10.024621] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 12 18:41:50.859424 Begin: Running /[ 10.040053] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 12 18:41:50.871398 scripts/local-bo[ 10.056589] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 12 18:41:50.895494 ttom ... done. Jun 12 18:41:50.895510 [ 10.073161] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 12 18:41:50.907509 Begin: Running /[ 10.089640] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 12 18:41:50.931451 scripts/init-bottom ... done. Jun 12 18:41:50.931469 [ 10.151401] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 12 18:41:50.979470 INIT: version 3.06 booting Jun 12 18:41:51.135437 INIT: No inittab.d directory found Jun 12 18:41:51.195441 Using makefile-style concurrent boot in runlevel S. Jun 12 18:41:51.303451 Starting hotplug events dispatcher: systemd-udevd. Jun 12 18:41:51.843459 Synthesizing the initial hotplug events (subsystems)...done. Jun 12 18:41:51.867461 Synthesizing the initial hotplug events (devices)...done. Jun 12 18:41:52.035459 Waiting for /dev to be fully populated...[ 11.248636] ACPI: AC: AC Adapter [P111] (on-line) Jun 12 18:41:52.071480 [ 11.254290] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 12 18:41:52.083494 [ 11.263679] ACPI: button: Power Button [PWRB] Jun 12 18:41:52.083514 [ 11.268685] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 12 18:41:52.095501 [ 11.269265] power_meter ACPI000D:00: Found ACPI power meter. Jun 12 18:41:52.107489 [ 11.283303] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 12 18:41:52.107513 [ 11.290803] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 12 18:41:52.119505 [ 11.292380] ACPI: button: Power Button [PWRF] Jun 12 18:41:52.131459 [ 11.335143] IPMI message handler: version 39.2 Jun 12 18:41:52.155466 [ 11.351489] ipmi device interface Jun 12 18:41:52.179446 [ 11.416708] power_meter ACPI000D:01: Found ACPI power meter. Jun 12 18:41:52.239473 [ 11.423058] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 12 18:41:52.251493 [ 11.430551] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 12 18:41:52.263479 [ 11.489257] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 12 18:41:52.311477 [ 11.497317] ipmi_si: IPMI System Interface driver Jun 12 18:41:52.323494 [ 11.502603] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 12 18:41:52.335496 [ 11.509699] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 12 18:41:52.335523 [ 11.517777] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 12 18:41:52.347491 [ 11.524357] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 12 18:41:52.347513 [ 11.531084] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 12 18:41:52.359494 [ 11.540436] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 12 18:41:52.371456 [ 11.553428] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 12 18:41:52.383496 [ 11.563144] ipmi_si: Adding ACPI-specified kcs state machine Jun 12 18:41:52.383517 [ 11.569564] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 12 18:41:52.395501 [ 11.643515] ACPI: bus type drm_connector registered Jun 12 18:41:52.467481 [ 11.650752] iTCO_vendor_support: vendor-support=0 Jun 12 18:41:52.479482 [ 11.650825] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 12 18:41:52.479505 [ 11.670699] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 12 18:41:52.503495 [ 11.679544] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 12 18:41:52.503517 [ 11.685884] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 12 18:41:52.515455 [ 11.699817] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 12 18:41:52.527496 [ 11.711081] cryptd: max_cpu_qlen set to 1000 Jun 12 18:41:52.539451 [ 11.784524] AVX2 version of gcm_enc/dec engaged. Jun 12 18:41:52.611491 [ 11.789864] AES CTR mode by8 optimization enabled Jun 12 18:41:52.611517 [ 11.790352] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 12 18:41:52.623377 [ 11.809945] Console: switching to colour dummy device 80x25 Jun 12 18:41:52.635396 [ 11.820626] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 12 18:41:52.647402 [ 11.830981] fbcon: mgag200drmfb (fb0) is primary device Jun 12 18:41:52.743406 [ 11.894626] Console: switching to colour frame buffer device 128x48 Jun 12 18:41:52.755412 [ 11.933017] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 12 18:41:52.755435 [ 11.956107] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 12 18:41:52.791371 [ 12.050800] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 12 18:41:52.875394 [ 12.104415] ipmi_ssif: IPMI SSIF Interface driver Jun 12 18:41:52.923386 [ 12.176579] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 12 18:41:53.007425 [ 12.188910] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 12 18:41:53.019424 [ 12.201183] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 12 18:41:53.031429 [ 12.213463] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 12 18:41:53.043423 [ 12.225697] EDAC sbridge: Ver: 1.1.2 Jun 12 18:41:53.055358 [ 12.257233] intel_rapl_common: Found RAPL domain package Jun 12 18:41:53.079403 [ 12.263173] intel_rapl_common: Found RAPL domain dram Jun 12 18:41:53.091411 [ 12.268813] intel_rapl_common: DRAM domain energy unit 15300pj Jun 12 18:41:53.091434 [ 12.275915] intel_rapl_common: Found RAPL domain package Jun 12 18:41:53.103418 [ 12.281856] intel_rapl_common: Found RAPL domain dram Jun 12 18:41:53.103438 [ 12.287497] intel_rapl_common: DRAM domain energy unit 15300pj Jun 12 18:41:53.115379 done. Jun 12 18:41:53.175363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 12 18:41:53.535406 done. Jun 12 18:41:53.535420 [ 12.749752] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 12 18:41:53.571401 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 12 18:41:53.583403 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 12 18:41:53.907377 done. Jun 12 18:41:53.907392 Cleaning up temporary files... /tmp. Jun 12 18:41:53.943380 [ 13.157540] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 12 18:41:53.979404 [ 13.167700] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 12 18:41:53.991386 [ 13.203262] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 12 18:41:54.039363 Mounting local filesystems...done. Jun 12 18:41:54.075386 Activating swapfile swap, if any...done. Jun 12 18:41:54.087396 Cleaning up temporary files.... Jun 12 18:41:54.087413 Starting Setting kernel variables: sysctl. Jun 12 18:41:54.099384 [ 13.485815] audit: type=1400 audit(1718217714.291:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1659 comm="apparmor_parser" Jun 12 18:41:54.327411 [ 13.502615] audit: type=1400 audit(1718217714.299:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1660 comm="apparmor_parser" Jun 12 18:41:54.339423 [ 13.519805] audit: type=1400 audit(1718217714.299:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1660 comm="apparmor_parser" Jun 12 18:41:54.351429 [ 13.537569] audit: type=1400 audit(1718217714.319:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1662 comm="apparmor_parser" Jun 12 18:41:54.375382 [ 13.554459] audit: type=1400 audit(1718217714.319:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1662 comm="apparmor_parser" Jun 12 18:41:54.387427 [ 13.571157] audit: type=1400 audit(1718217714.323:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1662 comm="apparmor_parser" Jun 12 18:41:54.411417 [ 13.587751] audit: type=1400 audit(1718217714.351:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1663 comm="apparmor_parser" Jun 12 18:41:54.423432 [ 13.595950] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 12 18:41:54.435421 [ 13.617189] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 12 18:41:54.447400 [ 13.628888] audit: type=1400 audit(1718217714.435:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1661 comm="apparmor_parser" Jun 12 18:41:54.471419 [ 13.648979] audit: type=1400 audit(1718217714.435:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1661 comm="apparmor_parser" Jun 12 18:41:54.483426 [ 13.668501] audit: type=1400 audit(1718217714.435:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1661 comm="apparmor_parser" Jun 12 18:41:54.507419 Starting: AppArmorLoading AppArmor profiles...done. Jun 12 18:41:54.507438 . Jun 12 18:41:54.519359 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 12 18:41:54.627419 Copyright 2004-2022 Internet Systems Consortium. Jun 12 18:41:54.627438 All rights reserved. Jun 12 18:41:54.639416 For info, please visit https://www.isc.org/software/dhcp/ Jun 12 18:41:54.639437 Jun 12 18:41:54.639445 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 12 18:41:54.651409 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 12 18:41:54.651429 Sending on Socket/fallback Jun 12 18:41:54.651440 Created duid "\000\001\000\001-\374\250rp\333\230p\015\256". Jun 12 18:41:54.663422 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 5 Jun 12 18:41:54.663444 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 12 18:41:54.675428 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 12 18:41:54.675451 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 12 18:41:54.687412 bound to 10.149.64.170 -- renewal in 265 seconds. Jun 12 18:41:54.687432 done. Jun 12 18:41:54.687440 Cleaning up temporary files.... Jun 12 18:41:54.699372 Starting nftables: none Jun 12 18:41:54.699389 . Jun 12 18:41:54.771365 INIT: Entering runlevel: 2 Jun 12 18:41:54.795406 Using makefile-style concurrent boot in runlevel 2. Jun 12 18:41:54.819364 Starting Apache httpd web server: apache2. Jun 12 18:41:56.007359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 12 18:41:56.091415 failed. Jun 12 18:41:56.091429 Starting NTP server: ntpd2024-06-12T18:41:56 ntpd[1919]: INIT: ntpd ntpsec-1.2.2: Starting Jun 12 18:41:56.175419 2024-06-12T18:41:56 ntpd[1919]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 12 18:41:56.187427 . Jun 12 18:41:56.187441 Starting periodic command scheduler: cron. Jun 12 18:41:56.199381 Starting system message bus: dbus. Jun 12 18:41:56.295361 Starting OpenBSD Secure Shell server: sshd. Jun 12 18:41:56.547375 Jun 12 18:41:57.555384 Debian GNU/Linux 12 himrod0 ttyS0 Jun 12 18:41:57.555403 Jun 12 18:41:57.555411 himrod0 login: INIT: S Jun 12 18:44:05.599455 w Jun 12 18:44:05.611477 Using makefile-style concurrent boot in runlevel 6. Jun 12 18:44:05.623462 Stopping libvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Jun 12 18:44:05.635509 . Jun 12 18:44:05.635524 Stopping SMP IRQ Balancer: irqbalance. Jun 12 18:44:05.647466 Stopping nftables: none. Jun 12 18:44:05.647484 Stopping hotplug events dispatcher: systemd-udevd. Jun 12 18:44:05.659468 Saving the system clock to /dev/rtc0. Jun 12 18:44:06.523461 Hardware Clock updated to Wed Jun 12 18:44:06 UTC 2024. Jun 12 18:44:06.523483 Stopping Apache httpd web server: apache2. Jun 12 18:44:06.715478 Asking all remaining processes to terminate...done. Jun 12 18:44:07.051477 All processes ended within 1 seconds...done. Jun 12 18:44:07.063448 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 12 18:44:07.087480 done. Jun 12 18:44:07.087496 [ 146.336253] EXT4-fs (sda1): unmounting filesystem. Jun 12 18:44:07.159467 Deactivating swap...done. Jun 12 18:44:07.171463 Unmounting local filesystems...done. Jun 12 18:44:07.171482 [ 146.421773] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 12 18:44:07.255490 Will now restart. Jun 12 18:44:07.315502 [ 146.523464] kvm: exiting hardware virtualization Jun 12 18:44:07.351463 [ 147.491660] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 12 18:44:08.323481 [ 147.516699] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 12 18:44:08.347433 [ 147.522442] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 12 18:44:08.347457 [ 147.568971] ACPI: PM: Preparing to enter system sleep state S5 Jun 12 18:44:08.395397 [ 147.581137] reboot: Restarting system Jun 12 18:44:08.407401 [ 147.585243] reboot: machine restart Jun 12 18:44:08.407421 Jun 12 18:44:08.657732 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 12 18:44:31.007457 [0;37 Jun 12 18:45:00.327480 ;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 12 18:45:13.439450  Jun 12 18:45:13.511465  Jun 12 18:45:13.571476  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 18:45:13.847477  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 18:45:14.123477  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 12 18:45:47.851401 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 12 18:45:51.931394 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 12 18:45:51.931424 Jun 12 18:45:51.943368 Booting from local disk... Jun 12 18:45:51.943384  Jun 12 18:45:56.579382 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 12 18:45:56.723404 Jun 12 18:45:56.735412 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 12 18:45:56.771425 Press enter to boot the selected OS, `e' to edit the commands Jun 12 18:45:56.783428 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 12 18:46:01.943381 Jun 12 18:46:01.943394  Booting `Xen hypervisor, version 4.19-unstable' Jun 12 18:46:02.111386 Jun 12 18:46:02.111399  Booting `Debian GNU/Linux, with Xen 4.19-unstable (XSM enabled) and Linux Jun 12 18:46:02.207383 6.10.0-rc3+' Jun 12 18:46:02.207398 Jun 12 18:46:02.207404 Loading Xen 4.19-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Jun 12 18:46:02.831404 Loading Linux 6.10.0-rc3+ ... Jun 12 18:46:05.039380 Loading initial ramdisk ... Jun 12 18:46:19.495451 Loading XSM policy ... Jun 12 18:46:43.655365 __ __ _ _ _ ___ _ _ _ Jun 12 18:46:44.495415 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 12 18:46:44.507390 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 12 18:46:44.507410 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 12 18:46:44.519421 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 12 18:46:44.531414 Jun 12 18:46:44.531426 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Wed Jun 12 18:19:07 UTC 2024 Jun 12 18:46:44.543417 (XEN) Latest ChangeSet: Tue Jun 11 12:59:12 2024 +0100 git:5ea7f2c9d7 Jun 12 18:46:44.543446 (XEN) build-id: 8dff632ae7a604025eb84ea335c92bd91e26c91f Jun 12 18:46:44.555419 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 12 18:46:44.555436 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Jun 12 18:46:44.567429 (XEN) Xen image load base address: 0x6e600000 Jun 12 18:46:44.579418 (XEN) Video information: Jun 12 18:46:44.579433 (XEN) VGA is text mode 80x25, font 8x16 Jun 12 18:46:44.579444 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 12 18:46:44.591417 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 12 18:46:44.603411 (XEN) Disc information: Jun 12 18:46:44.603427 (XEN) Found 1 MBR signatures Jun 12 18:46:44.603437 (XEN) Found 1 EDD information structures Jun 12 18:46:44.603447 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 12 18:46:44.615421 (XEN) Xen-e820 RAM map: Jun 12 18:46:44.615438 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 12 18:46:44.627414 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 12 18:46:44.627434 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 12 18:46:44.639412 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 12 18:46:44.639432 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 12 18:46:44.639445 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 12 18:46:44.651418 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 12 18:46:44.651438 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 12 18:46:44.663417 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 12 18:46:44.663437 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 12 18:46:44.675410 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 12 18:46:44.675430 (XEN) BSP microcode revision: 0x0b00002e Jun 12 18:46:44.675442 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:44.699385 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 12 18:46:44.723418 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 18:46:44.723441 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 18:46:44.735421 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 12 18:46:44.747416 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 12 18:46:44.747434 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 18:46:44.759414 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 18:46:44.759438 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 18:46:44.771419 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 12 18:46:44.783411 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 12 18:46:44.783435 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 12 18:46:44.795414 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 18:46:44.795437 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 18:46:44.807420 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 18:46:44.819414 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 18:46:44.819437 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 12 18:46:44.831419 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 12 18:46:44.831442 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 18:46:44.843421 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 12 18:46:44.855386 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 12 18:46:44.855409 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 12 18:46:44.867430 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 18:46:44.879414 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 12 18:46:44.879437 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 12 18:46:44.891418 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 12 18:46:44.891440 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 12 18:46:44.903413 (XEN) System RAM: 65263MB (66829376kB) Jun 12 18:46:44.903433 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 12 18:46:45.047413 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 12 18:46:45.047434 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 12 18:46:45.059387 (XEN) NUMA: Using 19 for the hash shift Jun 12 18:46:45.059406 (XEN) Domain heap initialised DMA width 32 bits Jun 12 18:46:45.239361 (XEN) found SMP MP-table at 000fd060 Jun 12 18:46:45.299392 (XEN) SMBIOS 3.0 present. Jun 12 18:46:45.311414 (XEN) XSM Framework v1.0.1 initialized Jun 12 18:46:45.311433 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Jun 12 18:46:45.311447 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 12 18:46:45.323418 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 12 18:46:45.323437 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Jun 12 18:46:45.335413 (XEN) Flask: 13 classes, 287 rules Jun 12 18:46:45.335432 (XEN) Flask: Starting in enforcing mode. Jun 12 18:46:45.335444 (XEN) Using APIC driver default Jun 12 18:46:45.347411 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 12 18:46:45.347432 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 12 18:46:45.347446 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 12 18:46:45.359424 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 12 18:46:45.371415 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 12 18:46:45.371436 (XEN) ACPI: Local APIC address 0xfee00000 Jun 12 18:46:45.371448 (XEN) Overriding APIC driver with bigsmp Jun 12 18:46:45.383415 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 12 18:46:45.383436 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 12 18:46:45.395417 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 12 18:46:45.395438 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 12 18:46:45.407421 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 12 18:46:45.407442 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 12 18:46:45.419421 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 12 18:46:45.431411 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 12 18:46:45.431433 (XEN) ACPI: IRQ0 used by override. Jun 12 18:46:45.431445 (XEN) ACPI: IRQ2 used by override. Jun 12 18:46:45.443419 (XEN) ACPI: IRQ9 used by override. Jun 12 18:46:45.443437 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 12 18:46:45.443450 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 12 18:46:45.455419 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 12 18:46:45.455439 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 12 18:46:45.467417 (XEN) Xen ERST support is initialized. Jun 12 18:46:45.467436 (XEN) HEST: Table parsing has been initialized Jun 12 18:46:45.467449 (XEN) Using ACPI (MADT) for SMP configuration information Jun 12 18:46:45.479419 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 12 18:46:45.479438 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 12 18:46:45.491411 (XEN) Not enabling x2APIC (upon firmware request) Jun 12 18:46:45.491432 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 12 18:46:45.503403 (XEN) CPU0: 1200 ... 2000 MHz Jun 12 18:46:45.503421 (XEN) xstate: size: 0x340 and states: 0x7 Jun 12 18:46:45.515411 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 12 18:46:45.515448 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 12 18:46:45.527419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 12 18:46:45.527441 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 12 18:46:45.539421 (XEN) CPU0: Intel machine check reporting enabled Jun 12 18:46:45.539440 (XEN) Speculative mitigation facilities: Jun 12 18:46:45.551414 (XEN) Hardware hints: Jun 12 18:46:45.551431 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 12 18:46:45.551446 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 12 18:46:45.563429 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 12 18:46:45.575429 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 12 18:46:45.587425 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 12 18:46:45.599414 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 12 18:46:45.599435 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 12 18:46:45.611457 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 12 18:46:45.611477 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 12 18:46:45.623414 (XEN) Initializing Credit2 scheduler Jun 12 18:46:45.623433 (XEN) load_precision_shift: 18 Jun 12 18:46:45.623444 (XEN) load_window_shift: 30 Jun 12 18:46:45.635419 (XEN) underload_balance_tolerance: 0 Jun 12 18:46:45.635438 (XEN) overload_balance_tolerance: -3 Jun 12 18:46:45.635449 (XEN) runqueues arrangement: socket Jun 12 18:46:45.647398 (XEN) cap enforcement granularity: 10ms Jun 12 18:46:45.647418 (XEN) load tracking window length 1073741824 ns Jun 12 18:46:45.647431 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 12 18:46:45.659383 (XEN) Platform timer is 14.318MHz HPET Jun 12 18:46:45.707387 (XEN) Detected 1995.191 MHz processor. Jun 12 18:46:45.719369 (XEN) Freed 1024kB unused BSS memory Jun 12 18:46:45.731402 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3360 Jun 12 18:46:45.731423 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 12 18:46:45.755416 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 12 18:46:45.755438 (XEN) Intel VT-d Snoop Control enabled. Jun 12 18:46:45.755450 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 12 18:46:45.767420 (XEN) Intel VT-d Queued Invalidation enabled. Jun 12 18:46:45.767440 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 12 18:46:45.779413 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 12 18:46:45.779432 (XEN) Intel VT-d Shared EPT tables enabled. Jun 12 18:46:45.779444 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 12 18:46:45.791390 (XEN) I/O virtualisation enabled Jun 12 18:46:45.815415 (XEN) - Dom0 mode: Relaxed Jun 12 18:46:45.815432 (XEN) Interrupt remapping enabled Jun 12 18:46:45.815443 (XEN) nr_sockets: 2 Jun 12 18:46:45.815453 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 12 18:46:45.827416 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 12 18:46:45.827436 (XEN) ENABLING IO-APIC IRQs Jun 12 18:46:45.839404 (XEN) -> Using old ACK method Jun 12 18:46:45.839422 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 12 18:46:45.839437 (XEN) TSC deadline timer enabled Jun 12 18:46:45.947376 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 12 18:46:46.019415 (XEN) Allocated console ring of 512 KiB. Jun 12 18:46:46.019434 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 12 18:46:46.031417 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 12 18:46:46.031436 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 12 18:46:46.043411 (XEN) VMX: Supported advanced features: Jun 12 18:46:46.043430 (XEN) - APIC MMIO access virtualisation Jun 12 18:46:46.043442 (XEN) - APIC TPR shadow Jun 12 18:46:46.055417 (XEN) - Extended Page Tables (EPT) Jun 12 18:46:46.055435 (XEN) - Virtual-Processor Identifiers (VPID) Jun 12 18:46:46.055448 (XEN) - Virtual NMI Jun 12 18:46:46.055457 (XEN) - MSR direct-access bitmap Jun 12 18:46:46.067415 (XEN) - Unrestricted Guest Jun 12 18:46:46.067432 (XEN) - APIC Register Virtualization Jun 12 18:46:46.067444 (XEN) - Virtual Interrupt Delivery Jun 12 18:46:46.079411 (XEN) - Posted Interrupt Processing Jun 12 18:46:46.079430 (XEN) - VMCS shadowing Jun 12 18:46:46.079440 (XEN) - VM Functions Jun 12 18:46:46.079449 (XEN) - Virtualisation Exceptions Jun 12 18:46:46.091409 (XEN) - Page Modification Logging Jun 12 18:46:46.091428 (XEN) HVM: ASIDs enabled. Jun 12 18:46:46.091439 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 12 18:46:46.103411 (XEN) HVM: VMX enabled Jun 12 18:46:46.103428 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 12 18:46:46.103441 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 12 18:46:46.115413 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d3360 Jun 12 18:46:46.115433 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.127415 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.127440 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.139406 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.175365 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.199409 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.235409 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.271410 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.307411 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.343407 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.379405 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.415397 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.451394 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.487387 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.523423 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 12 18:46:46.535410 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 12 18:46:46.535433 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 12 18:46:46.547373 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.559395 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.595400 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.631399 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.667408 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.703514 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.739519 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.775518 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.811517 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.847518 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.883522 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.919526 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:46.955528 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 18:46:47.003469 (XEN) Brought up 56 CPUs Jun 12 18:46:47.219475 (XEN) Testing NMI watchdog on all CPUs: ok Jun 12 18:46:47.243516 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 12 18:46:47.243538 (XEN) Initializing Credit2 scheduler Jun 12 18:46:47.243549 (XEN) load_precision_shift: 18 Jun 12 18:46:47.255520 (XEN) load_window_shift: 30 Jun 12 18:46:47.255538 (XEN) underload_balance_tolerance: 0 Jun 12 18:46:47.255549 (XEN) overload_balance_tolerance: -3 Jun 12 18:46:47.267521 (XEN) runqueues arrangement: socket Jun 12 18:46:47.267540 (XEN) cap enforcement granularity: 10ms Jun 12 18:46:47.267552 (XEN) load tracking window length 1073741824 ns Jun 12 18:46:47.279520 (XEN) Adding cpu 0 to runqueue 0 Jun 12 18:46:47.279537 (XEN) First cpu on runqueue, activating Jun 12 18:46:47.279550 (XEN) Adding cpu 1 to runqueue 0 Jun 12 18:46:47.291519 (XEN) Adding cpu 2 to runqueue 0 Jun 12 18:46:47.291537 (XEN) Adding cpu 3 to runqueue 0 Jun 12 18:46:47.291548 (XEN) Adding cpu 4 to runqueue 0 Jun 12 18:46:47.291558 (XEN) Adding cpu 5 to runqueue 0 Jun 12 18:46:47.303522 (XEN) Adding cpu 6 to runqueue 0 Jun 12 18:46:47.303540 (XEN) Adding cpu 7 to runqueue 0 Jun 12 18:46:47.303551 (XEN) Adding cpu 8 to runqueue 0 Jun 12 18:46:47.315519 (XEN) Adding cpu 9 to runqueue 0 Jun 12 18:46:47.315538 (XEN) Adding cpu 10 to runqueue 0 Jun 12 18:46:47.315549 (XEN) Adding cpu 11 to runqueue 0 Jun 12 18:46:47.315559 (XEN) Adding cpu 12 to runqueue 0 Jun 12 18:46:47.327521 (XEN) Adding cpu 13 to runqueue 0 Jun 12 18:46:47.327540 (XEN) Adding cpu 14 to runqueue 1 Jun 12 18:46:47.327551 (XEN) First cpu on runqueue, activating Jun 12 18:46:47.339520 (XEN) Adding cpu 15 to runqueue 1 Jun 12 18:46:47.339539 (XEN) Adding cpu 16 to runqueue 1 Jun 12 18:46:47.339550 (XEN) Adding cpu 17 to runqueue 1 Jun 12 18:46:47.339560 (XEN) Adding cpu 18 to runqueue 1 Jun 12 18:46:47.351520 (XEN) Adding cpu 19 to runqueue 1 Jun 12 18:46:47.351537 (XEN) Adding cpu 20 to runqueue 1 Jun 12 18:46:47.351548 (XEN) Adding cpu 21 to runqueue 1 Jun 12 18:46:47.363519 (XEN) Adding cpu 22 to runqueue 1 Jun 12 18:46:47.363537 (XEN) Adding cpu 23 to runqueue 1 Jun 12 18:46:47.363548 (XEN) Adding cpu 24 to runqueue 1 Jun 12 18:46:47.375515 (XEN) Adding cpu 25 to runqueue 1 Jun 12 18:46:47.375534 (XEN) Adding cpu 26 to runqueue 1 Jun 12 18:46:47.375545 (XEN) Adding cpu 27 to runqueue 1 Jun 12 18:46:47.375555 (XEN) Adding cpu 28 to runqueue 2 Jun 12 18:46:47.387519 (XEN) First cpu on runqueue, activating Jun 12 18:46:47.387538 (XEN) Adding cpu 29 to runqueue 2 Jun 12 18:46:47.387549 (XEN) Adding cpu 30 to runqueue 2 Jun 12 18:46:47.399514 (XEN) Adding cpu 31 to runqueue 2 Jun 12 18:46:47.399532 (XEN) Adding cpu 32 to runqueue 2 Jun 12 18:46:47.399543 (XEN) Adding cpu 33 to runqueue 2 Jun 12 18:46:47.399553 (XEN) Adding cpu 34 to runqueue 2 Jun 12 18:46:47.411520 (XEN) Adding cpu 35 to runqueue 2 Jun 12 18:46:47.411538 (XEN) Adding cpu 36 to runqueue 2 Jun 12 18:46:47.411549 (XEN) Adding cpu 37 to runqueue 2 Jun 12 18:46:47.423517 (XEN) Adding cpu 38 to runqueue 2 Jun 12 18:46:47.423535 (XEN) Adding cpu 39 to runqueue 2 Jun 12 18:46:47.423546 (XEN) Adding cpu 40 to runqueue 2 Jun 12 18:46:47.423556 (XEN) Adding cpu 41 to runqueue 2 Jun 12 18:46:47.435520 (XEN) Adding cpu 42 to runqueue 3 Jun 12 18:46:47.435537 (XEN) First cpu on runqueue, activating Jun 12 18:46:47.435549 (XEN) Adding cpu 43 to runqueue 3 Jun 12 18:46:47.447517 (XEN) Adding cpu 44 to runqueue 3 Jun 12 18:46:47.447536 (XEN) Adding cpu 45 to runqueue 3 Jun 12 18:46:47.447546 (XEN) Adding cpu 46 to runqueue 3 Jun 12 18:46:47.459517 (XEN) Adding cpu 47 to runqueue 3 Jun 12 18:46:47.459535 (XEN) Adding cpu 48 to runqueue 3 Jun 12 18:46:47.459546 (XEN) Adding cpu 49 to runqueue 3 Jun 12 18:46:47.459564 (XEN) Adding cpu 50 to runqueue 3 Jun 12 18:46:47.471516 (XEN) Adding cpu 51 to runqueue 3 Jun 12 18:46:47.471534 (XEN) Adding cpu 52 to runqueue 3 Jun 12 18:46:47.471545 (XEN) Adding cpu 53 to runqueue 3 Jun 12 18:46:47.483517 (XEN) Adding cpu 54 to runqueue 3 Jun 12 18:46:47.483535 (XEN) Adding cpu 55 to runqueue 3 Jun 12 18:46:47.483546 (XEN) mcheck_poll: Machine check polling timer started. Jun 12 18:46:47.495515 (XEN) Running stub recovery selftests... Jun 12 18:46:47.495534 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6b9f Jun 12 18:46:47.507518 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6b9f Jun 12 18:46:47.507541 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6b9f Jun 12 18:46:47.519524 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6b9f Jun 12 18:46:47.531521 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 12 18:46:47.531542 (XEN) NX (Execute Disable) protection active Jun 12 18:46:47.543494 (XEN) Dom0 has maximum 1320 PIRQs Jun 12 18:46:47.543514 (XEN) *** Building a PV Dom0 *** Jun 12 18:46:47.543525 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604188 Jun 12 18:46:47.831518 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 12 18:46:47.831538 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 12 18:46:47.843524 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 12 18:46:47.843544 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 12 18:46:47.855517 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 12 18:46:47.855537 (XEN) ELF: note: GUEST_OS = "linux" Jun 12 18:46:47.855549 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 12 18:46:47.867517 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 12 18:46:47.867537 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 12 18:46:47.867549 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 12 18:46:47.879518 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 12 18:46:47.879538 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 12 18:46:47.891515 (XEN) ELF: note: PAE_MODE = "yes" Jun 12 18:46:47.891534 (XEN) ELF: note: L1_MFN_VALID Jun 12 18:46:47.891545 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 12 18:46:47.891556 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 12 18:46:47.903517 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d63000 Jun 12 18:46:47.903538 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 12 18:46:47.903551 (XEN) ELF: note: LOADER = "generic" Jun 12 18:46:47.915521 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 12 18:46:47.915539 (XEN) ELF: addresses: Jun 12 18:46:47.915549 (XEN) virt_base = 0xffffffff80000000 Jun 12 18:46:47.927518 (XEN) elf_paddr_offset = 0x0 Jun 12 18:46:47.927536 (XEN) virt_offset = 0xffffffff80000000 Jun 12 18:46:47.927548 (XEN) virt_kstart = 0xffffffff81000000 Jun 12 18:46:47.939518 (XEN) virt_kend = 0xffffffff83430000 Jun 12 18:46:47.939537 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 12 18:46:47.951518 (XEN) p2m_base = 0x8000000000 Jun 12 18:46:47.951537 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 12 18:46:47.951549 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 12 18:46:47.963523 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 12 18:46:47.963541 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109659 pages to be allocated) Jun 12 18:46:47.975526 (XEN) Init. ramdisk: 000000107ec58000->000000107fffc5cc Jun 12 18:46:47.975547 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 12 18:46:47.987520 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 12 18:46:47.987541 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 12 18:46:47.999520 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 12 18:46:47.999540 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 12 18:46:48.011413 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 12 18:46:48.011434 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 12 18:46:48.023411 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 12 18:46:48.023438 (XEN) Dom0 has maximum 56 VCPUs Jun 12 18:46:48.023450 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604188 Jun 12 18:46:48.035412 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 12 18:46:48.035433 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 12 18:46:48.047416 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 12 18:46:48.047437 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 12 18:46:48.059414 (XEN) Scrubbing Free RAM in background Jun 12 18:46:48.059433 (XEN) Std. Loglevel: All Jun 12 18:46:48.059443 (XEN) Guest Loglevel: All Jun 12 18:46:48.059453 (XEN) *************************************************** Jun 12 18:46:48.071413 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 12 18:46:48.083410 (XEN) enabled. Please assess your configuration and choose an Jun 12 18:46:48.083432 (XEN) explicit 'smt=' setting. See XSA-273. Jun 12 18:46:48.083446 (XEN) *************************************************** Jun 12 18:46:48.095418 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 12 18:46:48.107409 (XEN) enabled. Mitigations will not be fully effective. Please Jun 12 18:46:48.107431 (XEN) choose an explicit smt= setting. See XSA-297. Jun 12 18:46:48.119395 (XEN) *************************************************** Jun 12 18:46:48.119414 (XEN) 3... 2... 1... Jun 12 18:46:50.963392 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 12 18:46:50.963416 (XEN) Freed 672kB init memory Jun 12 18:46:50.975401 mapping kernel into physical memory Jun 12 18:46:50.975419 about to get started... Jun 12 18:46:50.975429 [ 0.000000] Linux version 6.10.0-rc3+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Jun 12 18:27:05 UTC 2024 Jun 12 18:46:51.383418 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 12 18:46:51.395408 [ 0.000000] Released 0 page(s) Jun 12 18:46:51.395426 [ 0.000000] BIOS-provided physical RAM map: Jun 12 18:46:51.395439 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 12 18:46:51.407415 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 12 18:46:51.407437 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 12 18:46:51.419418 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 12 18:46:51.431412 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 12 18:46:51.431434 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 12 18:46:51.443417 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 12 18:46:51.455411 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 12 18:46:51.455433 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 12 18:46:51.467418 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 12 18:46:51.467439 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 12 18:46:51.479417 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 12 18:46:51.491412 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 12 18:46:51.491434 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 12 18:46:51.503422 [ 0.000000] NX (Execute Disable) protection: active Jun 12 18:46:51.503443 [ 0.000000] APIC: Static calls initialized Jun 12 18:46:51.515419 [ 0.000000] SMBIOS 3.0.0 present. Jun 12 18:46:51.515437 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 12 18:46:51.527419 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 12 18:46:51.527439 [ 0.000000] Hypervisor detected: Xen PV Jun 12 18:46:51.539414 [ 0.000126] Xen PV: Detected 56 vCPUS Jun 12 18:46:51.539440 [ 0.000597] tsc: Detected 1995.191 MHz processor Jun 12 18:46:51.551410 [ 0.001286] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 12 18:46:51.551432 [ 0.001291] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 12 18:46:51.563424 [ 0.001294] MTRRs set to read-only Jun 12 18:46:51.563443 [ 0.001302] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 12 18:46:51.575421 [ 0.001382] Kernel/User page tables isolation: disabled on XEN PV. Jun 12 18:46:51.575443 [ 0.041449] RAMDISK: [mem 0x04000000-0x053a4fff] Jun 12 18:46:51.587419 [ 0.041471] ACPI: Early table checksum verification disabled Jun 12 18:46:51.587441 [ 0.042438] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 12 18:46:51.599416 [ 0.042458] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:46:51.611423 [ 0.042522] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:46:51.623411 [ 0.042605] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 12 18:46:51.623438 [ 0.042632] ACPI: FACS 0x000000006FD6BF80 000040 Jun 12 18:46:51.635415 [ 0.042660] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:46:51.647421 [ 0.042687] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:46:51.659409 [ 0.042714] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 18:46:51.659436 [ 0.042757] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 12 18:46:51.671421 [ 0.042788] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 12 18:46:51.683419 [ 0.042816] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 12 18:46:51.695415 [ 0.042842] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:46:51.707416 [ 0.042868] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:46:51.707448 [ 0.042895] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:46:51.719422 [ 0.042923] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:46:51.731415 [ 0.042949] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 12 18:46:51.743415 [ 0.042976] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 12 18:46:51.755452 [ 0.043004] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:46:51.755478 [ 0.043031] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 12 18:46:51.767422 [ 0.043059] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 12 18:46:51.791408 [ 0.043086] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 12 18:46:51.791435 [ 0.043113] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 18:46:51.803421 [ 0.043140] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:46:51.815417 [ 0.043166] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:46:51.827414 [ 0.043194] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:46:51.839411 [ 0.043221] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 18:46:51.839438 [ 0.043236] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 12 18:46:51.851420 [ 0.043239] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 12 18:46:51.863415 [ 0.043241] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 12 18:46:51.863447 [ 0.043243] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 12 18:46:51.875418 [ 0.043245] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 12 18:46:51.887413 [ 0.043247] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 12 18:46:51.899413 [ 0.043249] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 12 18:46:51.899438 [ 0.043251] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 12 18:46:51.911413 [ 0.043253] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 12 18:46:51.923411 [ 0.043254] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 12 18:46:51.923436 [ 0.043256] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 12 18:46:51.935422 [ 0.043258] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 12 18:46:51.947417 [ 0.043259] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 12 18:46:51.947441 [ 0.043261] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 12 18:46:51.959415 [ 0.043263] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 12 18:46:51.971409 [ 0.043265] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 12 18:46:51.971433 [ 0.043268] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 12 18:46:51.983414 [ 0.043270] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 12 18:46:51.995413 [ 0.043272] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 12 18:46:51.995437 [ 0.043273] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 12 18:46:52.007419 [ 0.043275] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 12 18:46:52.019417 [ 0.043277] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 12 18:46:52.019441 [ 0.043280] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 12 18:46:52.031418 [ 0.043281] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 12 18:46:52.043410 [ 0.043472] APIC: Switched APIC routing to: Xen PV Jun 12 18:46:52.043432 [ 0.050152] Zone ranges: Jun 12 18:46:52.043442 [ 0.050155] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 12 18:46:52.055417 [ 0.050159] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 12 18:46:52.067409 [ 0.050162] Normal empty Jun 12 18:46:52.067427 [ 0.050164] Movable zone start for each node Jun 12 18:46:52.067441 [ 0.050166] Early memory node ranges Jun 12 18:46:52.079416 [ 0.050167] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 12 18:46:52.079438 [ 0.050170] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 12 18:46:52.091420 [ 0.050174] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 12 18:46:52.103408 [ 0.050187] On node 0, zone DMA: 1 pages in unavailable ranges Jun 12 18:46:52.103431 [ 0.050262] On node 0, zone DMA: 102 pages in unavailable ranges Jun 12 18:46:52.115415 [ 0.053316] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 12 18:46:52.115438 [ 0.053320] p2m virtual area at (____ptrval____), size is 40000000 Jun 12 18:46:52.127390 [ 0.213639] Remapped 102 page(s) Jun 12 18:46:52.139392 [ 0.215353] ACPI: PM-Timer IO Port: 0x408 Jun 12 18:46:52.139412 [ 0.215633] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 12 18:46:52.151418 [ 0.215639] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 12 18:46:52.163408 [ 0.215642] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 12 18:46:52.163432 [ 0.215645] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 12 18:46:52.175410 [ 0.215647] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 12 18:46:52.175433 [ 0.215650] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 12 18:46:52.187422 [ 0.215654] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 12 18:46:52.187445 [ 0.215656] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 12 18:46:52.199414 [ 0.215659] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 12 18:46:52.211411 [ 0.215662] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 12 18:46:52.211435 [ 0.215665] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 12 18:46:52.223411 [ 0.215668] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 12 18:46:52.223434 [ 0.215671] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 12 18:46:52.235414 [ 0.215673] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 12 18:46:52.235435 [ 0.215676] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 12 18:46:52.247418 [ 0.215679] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 12 18:46:52.259409 [ 0.215682] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 12 18:46:52.259433 [ 0.215685] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 12 18:46:52.271414 [ 0.215688] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 12 18:46:52.271436 [ 0.215690] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 12 18:46:52.283421 [ 0.215693] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 12 18:46:52.283443 [ 0.215696] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 12 18:46:52.295417 [ 0.215698] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 12 18:46:52.295439 [ 0.215701] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 12 18:46:52.307417 [ 0.215705] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 12 18:46:52.319415 [ 0.215707] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 12 18:46:52.319437 [ 0.215710] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 12 18:46:52.331419 [ 0.215713] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 12 18:46:52.331442 [ 0.215716] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 12 18:46:52.343414 [ 0.215719] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 12 18:46:52.343436 [ 0.215722] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 12 18:46:52.355417 [ 0.215725] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 12 18:46:52.367409 [ 0.215728] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 12 18:46:52.367432 [ 0.215731] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 12 18:46:52.379415 [ 0.215734] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 12 18:46:52.379438 [ 0.215737] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 12 18:46:52.391414 [ 0.215739] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 12 18:46:52.391436 [ 0.215742] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 12 18:46:52.403421 [ 0.215745] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 12 18:46:52.415409 [ 0.215748] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 12 18:46:52.415432 [ 0.215750] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 12 18:46:52.427411 [ 0.215753] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 12 18:46:52.427434 [ 0.215756] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 12 18:46:52.439417 [ 0.215759] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 12 18:46:52.439439 [ 0.215762] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 12 18:46:52.451415 [ 0.215764] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 12 18:46:52.451437 [ 0.215767] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 12 18:46:52.463418 [ 0.215770] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 12 18:46:52.475412 [ 0.215773] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 12 18:46:52.475435 [ 0.215776] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 12 18:46:52.487416 [ 0.215779] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 12 18:46:52.487446 [ 0.215782] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 12 18:46:52.499419 [ 0.215785] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 12 18:46:52.499440 [ 0.215787] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 12 18:46:52.511424 [ 0.215790] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 12 18:46:52.523412 [ 0.215792] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 12 18:46:52.523435 [ 0.215865] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 12 18:46:52.535413 [ 0.215886] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 12 18:46:52.535437 [ 0.215907] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 12 18:46:52.547418 [ 0.215955] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 12 18:46:52.559415 [ 0.215961] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 12 18:46:52.559438 [ 0.216058] ACPI: Using ACPI (MADT) for SMP configuration information Jun 12 18:46:52.571417 [ 0.216067] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 12 18:46:52.571438 [ 0.216090] CPU topo: Max. logical packages: 2 Jun 12 18:46:52.583415 [ 0.216092] CPU topo: Max. logical dies: 2 Jun 12 18:46:52.583435 [ 0.216094] CPU topo: Max. dies per package: 1 Jun 12 18:46:52.595413 [ 0.216107] CPU topo: Max. threads per core: 2 Jun 12 18:46:52.595433 [ 0.216109] CPU topo: Num. cores per package: 14 Jun 12 18:46:52.607414 [ 0.216111] CPU topo: Num. threads per package: 28 Jun 12 18:46:52.607435 [ 0.216112] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 12 18:46:52.619412 [ 0.216148] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 12 18:46:52.631408 [ 0.216152] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 12 18:46:52.631434 [ 0.216157] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 12 18:46:52.643416 [ 0.216173] Booting kernel on Xen Jun 12 18:46:52.643435 [ 0.216174] Xen version: 4.19-unstable (preserve-AD) Jun 12 18:46:52.655414 [ 0.216180] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 12 18:46:52.667411 [ 0.225215] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 12 18:46:52.667438 [ 0.231931] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 12 18:46:52.679416 [ 0.232479] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 12 18:46:52.691415 [ 0.232484] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 12 18:46:52.691441 [ 0.232574] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 12 18:46:52.703423 [ 0.232596] random: crng init done Jun 12 18:46:52.715413 [ 0.232598] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 12 18:46:52.715437 [ 0.232601] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 12 18:46:52.727417 [ 0.232602] printk: log_buf_len min size: 262144 bytes Jun 12 18:46:52.727437 [ 0.233674] printk: log_buf_len: 524288 bytes Jun 12 18:46:52.739416 [ 0.233676] printk: early log buf free: 249024(94%) Jun 12 18:46:52.739437 [ 0.233829] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 12 18:46:52.751421 [ 0.233913] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 12 18:46:52.763416 [ 0.247784] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 12 18:46:52.763439 [ 0.247794] mem auto-init: stack:all(zero), heap alloc:off, heap free:off, mlocked free:off Jun 12 18:46:52.775424 [ 0.247800] software IO TLB: area num 64. Jun 12 18:46:52.787410 [ 0.330477] Memory: 372332K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 151700K reserved, 0K cma-reserved) Jun 12 18:46:52.799425 [ 0.330903] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 12 18:46:52.811411 [ 0.334524] Dynamic Preempt: voluntary Jun 12 18:46:52.811431 [ 0.336130] rcu: Preemptible hierarchical RCU implementation. Jun 12 18:46:52.811446 [ 0.336132] rcu: RCU event tracing is enabled. Jun 12 18:46:52.823419 [ 0.336133] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 12 18:46:52.823442 [ 0.336135] Trampoline variant of Tasks RCU enabled. Jun 12 18:46:52.835419 [ 0.336137] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 12 18:46:52.847415 [ 0.336138] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 12 18:46:52.847438 [ 0.336398] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 12 18:46:52.859417 [ 0.349457] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 12 18:46:52.871417 [ 0.349768] xen:events: Using FIFO-based ABI Jun 12 18:46:52.871437 [ 0.349959] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 12 18:46:52.883414 [ 0.357005] Console: colour VGA+ 80x25 Jun 12 18:46:52.883433 [ 0.357011] printk: legacy console [tty0] enabled Jun 12 18:46:52.883446 [ 0.386107] printk: legacy console [hvc0] enabled Jun 12 18:46:52.895418 [ 0.388338] ACPI: Core revision 20240322 Jun 12 18:46:52.895437 [ 0.428752] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 12 18:46:52.907424 [ 0.428973] installing Xen timer for CPU 0 Jun 12 18:46:52.919411 [ 0.429185] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 12 18:46:52.931412 [ 0.429388] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Jun 12 18:46:52.943410 [ 0.429790] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 12 18:46:52.943432 [ 0.429929] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 12 18:46:52.955411 [ 0.430082] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 12 18:46:52.967410 [ 0.430399] Spectre V2 : Mitigation: Retpolines Jun 12 18:46:52.967431 [ 0.430534] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 12 18:46:52.979415 [ 0.430714] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 12 18:46:52.979437 [ 0.430857] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 12 18:46:52.991419 [ 0.431002] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 12 18:46:53.003416 [ 0.431187] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 12 18:46:53.003438 [ 0.431329] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 12 18:46:53.015421 [ 0.431397] MDS: Mitigation: Clear CPU buffers Jun 12 18:46:53.027413 [ 0.431532] TAA: Mitigation: Clear CPU buffers Jun 12 18:46:53.027433 [ 0.431666] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 12 18:46:53.039416 [ 0.431866] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 12 18:46:53.051411 [ 0.432045] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 12 18:46:53.051435 [ 0.432187] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 12 18:46:53.063417 [ 0.432329] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 12 18:46:53.063439 [ 0.432389] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 12 18:46:53.075423 [ 0.460864] Freeing SMP alternatives memory: 40K Jun 12 18:46:53.087411 [ 0.461053] pid_max: default: 57344 minimum: 448 Jun 12 18:46:53.087431 [ 0.461287] LSM: initializing lsm=capability,selinux Jun 12 18:46:53.099411 [ 0.461396] SELinux: Initializing. Jun 12 18:46:53.099431 [ 0.461603] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 12 18:46:53.111422 [ 0.461785] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 12 18:46:53.111448 [ 0.462525] cpu 0 spinlock event irq 73 Jun 12 18:46:53.123413 [ 0.462671] VPMU disabled by hypervisor. Jun 12 18:46:53.123432 [ 0.463502] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 12 18:46:53.135419 [ 0.463703] signal: max sigframe size: 1776 Jun 12 18:46:53.135438 [ 0.463932] rcu: Hierarchical SRCU implementation. Jun 12 18:46:53.147413 [ 0.464076] rcu: Max phase no-delay instances is 400. Jun 12 18:46:53.147434 [ 0.466014] smp: Bringing up secondary CPUs ... Jun 12 18:46:53.159412 [ 0.466443] installing Xen timer for CPU 1 Jun 12 18:46:53.159432 [ 0.467041] installing Xen timer for CPU 2 Jun 12 18:46:53.159444 [ 0.467630] installing Xen timer for CPU 3 Jun 12 18:46:53.171419 [ 0.468186] installing Xen timer for CPU 4 Jun 12 18:46:53.171439 [ 0.468759] installing Xen timer for CPU 5 Jun 12 18:46:53.183410 [ 0.469313] installing Xen timer for CPU 6 Jun 12 18:46:53.183430 [ 0.469863] installing Xen timer for CPU 7 Jun 12 18:46:53.183443 [ 0.470468] installing Xen timer for CPU 8 Jun 12 18:46:53.195420 [ 0.471013] installing Xen timer for CPU 9 Jun 12 18:46:53.195440 [ 0.471732] installing Xen timer for CPU 10 Jun 12 18:46:53.207415 [ 0.472542] installing Xen timer for CPU 11 Jun 12 18:46:53.207435 [ 0.473322] installing Xen timer for CPU 12 Jun 12 18:46:53.207448 [ 0.474033] installing Xen timer for CPU 13 Jun 12 18:46:53.219413 [ 0.474885] installing Xen timer for CPU 14 Jun 12 18:46:53.219432 [ 0.475697] installing Xen timer for CPU 15 Jun 12 18:46:53.231410 [ 0.476505] installing Xen timer for CPU 16 Jun 12 18:46:53.231429 [ 0.477289] installing Xen timer for CPU 17 Jun 12 18:46:53.231442 [ 0.478012] installing Xen timer for CPU 18 Jun 12 18:46:53.243417 [ 0.478886] installing Xen timer for CPU 19 Jun 12 18:46:53.243437 [ 0.479696] installing Xen timer for CPU 20 Jun 12 18:46:53.255411 [ 0.480511] installing Xen timer for CPU 21 Jun 12 18:46:53.255431 [ 0.481307] installing Xen timer for CPU 22 Jun 12 18:46:53.255443 [ 0.482021] installing Xen timer for CPU 23 Jun 12 18:46:53.267414 [ 0.482841] installing Xen timer for CPU 24 Jun 12 18:46:53.267434 [ 0.483667] installing Xen timer for CPU 25 Jun 12 18:46:53.279412 [ 0.484496] installing Xen timer for CPU 26 Jun 12 18:46:53.279432 [ 0.485281] installing Xen timer for CPU 27 Jun 12 18:46:53.279445 [ 0.080420] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 12 18:46:53.291422 [ 0.485653] cpu 1 spinlock event irq 213 Jun 12 18:46:53.303415 [ 0.486635] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 12 18:46:53.315416 [ 0.487396] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 12 18:46:53.327420 [ 0.487679] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 12 18:46:53.351419 [ 0.080420] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 12 18:46:53.363410 [ 0.488390] cpu 2 spinlock event irq 214 Jun 12 18:46:53.363430 [ 0.080420] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 12 18:46:53.375419 [ 0.488477] cpu 3 spinlock event irq 215 Jun 12 18:46:53.375438 [ 0.080420] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 12 18:46:53.387418 [ 0.489489] cpu 4 spinlock event irq 216 Jun 12 18:46:53.387437 [ 0.080420] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 12 18:46:53.399425 [ 0.490477] cpu 5 spinlock event irq 217 Jun 12 18:46:53.399444 [ 0.080420] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 12 18:46:53.411418 [ 0.490796] cpu 6 spinlock event irq 218 Jun 12 18:46:53.411437 [ 0.080420] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 12 18:46:53.423424 [ 0.491476] cpu 7 spinlock event irq 219 Jun 12 18:46:53.435410 [ 0.080420] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 12 18:46:53.435436 [ 0.492492] cpu 8 spinlock event irq 220 Jun 12 18:46:53.447416 [ 0.080420] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 12 18:46:53.447442 [ 0.493389] cpu 9 spinlock event irq 221 Jun 12 18:46:53.459411 [ 0.080420] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 12 18:46:53.471410 [ 0.493501] cpu 10 spinlock event irq 222 Jun 12 18:46:53.471431 [ 0.080420] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 12 18:46:53.483412 [ 0.494479] cpu 11 spinlock event irq 223 Jun 12 18:46:53.483431 [ 0.080420] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 12 18:46:53.495417 [ 0.495501] cpu 12 spinlock event irq 224 Jun 12 18:46:53.495436 [ 0.080420] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 12 18:46:53.507416 [ 0.495822] cpu 13 spinlock event irq 225 Jun 12 18:46:53.507435 [ 0.080420] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 12 18:46:53.519421 [ 0.080420] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 12 18:46:53.531414 [ 0.496501] cpu 14 spinlock event irq 226 Jun 12 18:46:53.531433 [ 0.080420] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 12 18:46:53.543419 [ 0.080420] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 12 18:46:53.555414 [ 0.497482] cpu 15 spinlock event irq 227 Jun 12 18:46:53.555434 [ 0.080420] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 12 18:46:53.567411 [ 0.080420] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 12 18:46:53.579394 [ 0.498489] cpu 16 spinlock event irq 228 Jun 12 18:46:53.579406 [ 0.080420] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 12 18:46:53.591411 [ 0.080420] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 12 18:46:53.591432 [ 0.500496] cpu 17 spinlock event irq 229 Jun 12 18:46:53.603414 [ 0.080420] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 12 18:46:53.603439 [ 0.080420] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 12 18:46:53.615430 [ 0.501564] cpu 18 spinlock event irq 230 Jun 12 18:46:53.627428 [ 0.080420] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 12 18:46:53.627453 [ 0.080420] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 12 18:46:53.639423 [ 0.502492] cpu 19 spinlock event irq 231 Jun 12 18:46:53.639442 [ 0.080420] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 12 18:46:53.651438 [ 0.080420] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 12 18:46:53.663390 [ 0.503490] cpu 20 spinlock event irq 232 Jun 12 18:46:53.663408 [ 0.080420] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 12 18:46:53.675434 [ 0.080420] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 12 18:46:53.687393 [ 0.504495] cpu 21 spinlock event irq 233 Jun 12 18:46:53.687412 [ 0.080420] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 12 18:46:53.699433 [ 0.080420] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 12 18:46:53.711484 [ 0.505503] cpu 22 spinlock event irq 234 Jun 12 18:46:53.711504 [ 0.080420] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 12 18:46:53.723424 [ 0.080420] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 12 18:46:53.735421 [ 0.506500] cpu 23 spinlock event irq 235 Jun 12 18:46:53.735441 [ 0.080420] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 12 18:46:53.747433 [ 0.080420] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 12 18:46:53.747459 [ 0.507505] cpu 24 spinlock event irq 236 Jun 12 18:46:53.759413 [ 0.080420] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 12 18:46:53.771412 [ 0.080420] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 12 18:46:53.771439 [ 0.508484] cpu 25 spinlock event irq 237 Jun 12 18:46:53.783418 [ 0.080420] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 12 18:46:53.783444 [ 0.080420] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 12 18:46:53.795422 [ 0.509385] cpu 26 spinlock event irq 238 Jun 12 18:46:53.807406 [ 0.080420] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 12 18:46:53.807434 [ 0.080420] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 12 18:46:53.819423 [ 0.509496] cpu 27 spinlock event irq 239 Jun 12 18:46:53.819442 [ 0.511396] installing Xen timer for CPU 28 Jun 12 18:46:53.831415 [ 0.512271] installing Xen timer for CPU 29 Jun 12 18:46:53.831434 [ 0.513030] installing Xen timer for CPU 30 Jun 12 18:46:53.843411 [ 0.513862] installing Xen timer for CPU 31 Jun 12 18:46:53.843431 [ 0.514673] installing Xen timer for CPU 32 Jun 12 18:46:53.843444 [ 0.515466] installing Xen timer for CPU 33 Jun 12 18:46:53.855419 [ 0.516244] installing Xen timer for CPU 34 Jun 12 18:46:53.855438 [ 0.517006] installing Xen timer for CPU 35 Jun 12 18:46:53.867410 [ 0.517798] installing Xen timer for CPU 36 Jun 12 18:46:53.867430 [ 0.518600] installing Xen timer for CPU 37 Jun 12 18:46:53.867442 [ 0.519409] installing Xen timer for CPU 38 Jun 12 18:46:53.879415 [ 0.520193] installing Xen timer for CPU 39 Jun 12 18:46:53.879434 [ 0.521006] installing Xen timer for CPU 40 Jun 12 18:46:53.891413 [ 0.521801] installing Xen timer for CPU 41 Jun 12 18:46:53.891433 [ 0.522732] installing Xen timer for CPU 42 Jun 12 18:46:53.891445 [ 0.523545] installing Xen timer for CPU 43 Jun 12 18:46:53.903416 [ 0.524339] installing Xen timer for CPU 44 Jun 12 18:46:53.903435 [ 0.525004] installing Xen timer for CPU 45 Jun 12 18:46:53.915412 [ 0.525797] installing Xen timer for CPU 46 Jun 12 18:46:53.915431 [ 0.526615] installing Xen timer for CPU 47 Jun 12 18:46:53.915444 [ 0.527438] installing Xen timer for CPU 48 Jun 12 18:46:53.927415 [ 0.528232] installing Xen timer for CPU 49 Jun 12 18:46:53.927434 [ 0.529012] installing Xen timer for CPU 50 Jun 12 18:46:53.939421 [ 0.529839] installing Xen timer for CPU 51 Jun 12 18:46:53.939441 [ 0.530674] installing Xen timer for CPU 52 Jun 12 18:46:53.939453 [ 0.531438] installing Xen timer for CPU 53 Jun 12 18:46:53.951419 [ 0.532165] installing Xen timer for CPU 54 Jun 12 18:46:53.951438 [ 0.532843] installing Xen timer for CPU 55 Jun 12 18:46:53.963420 [ 0.080420] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 12 18:46:53.963445 [ 0.080420] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 12 18:46:53.975423 [ 0.533575] cpu 28 spinlock event irq 380 Jun 12 18:46:53.987407 [ 0.080420] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 12 18:46:53.987434 [ 0.080420] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 12 18:46:53.999427 [ 0.534516] cpu 29 spinlock event irq 381 Jun 12 18:46:53.999446 [ 0.080420] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 12 18:46:54.011423 [ 0.080420] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 12 18:46:54.023418 [ 0.535683] cpu 30 spinlock event irq 382 Jun 12 18:46:54.023437 [ 0.080420] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 12 18:46:54.035417 [ 0.080420] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 12 18:46:54.047416 [ 0.536507] cpu 31 spinlock event irq 383 Jun 12 18:46:54.047435 [ 0.080420] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 12 18:46:54.059414 [ 0.080420] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 12 18:46:54.071411 [ 0.537519] cpu 32 spinlock event irq 384 Jun 12 18:46:54.071431 [ 0.080420] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 12 18:46:54.083412 [ 0.080420] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 12 18:46:54.083438 [ 0.538521] cpu 33 spinlock event irq 385 Jun 12 18:46:54.095415 [ 0.080420] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 12 18:46:54.095441 [ 0.080420] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 12 18:46:54.107422 [ 0.539530] cpu 34 spinlock event irq 386 Jun 12 18:46:54.119414 [ 0.080420] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 12 18:46:54.119439 [ 0.080420] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 12 18:46:54.131420 [ 0.540390] cpu 35 spinlock event irq 387 Jun 12 18:46:54.131439 [ 0.080420] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 12 18:46:54.143421 [ 0.080420] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 12 18:46:54.155420 [ 0.541388] cpu 36 spinlock event irq 388 Jun 12 18:46:54.155439 [ 0.080420] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 12 18:46:54.167420 [ 0.080420] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 12 18:46:54.179418 [ 0.541506] cpu 37 spinlock event irq 389 Jun 12 18:46:54.179437 [ 0.080420] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 12 18:46:54.191416 [ 0.080420] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 12 18:46:54.203414 [ 0.542520] cpu 38 spinlock event irq 390 Jun 12 18:46:54.203433 [ 0.080420] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 12 18:46:54.215417 [ 0.080420] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jun 12 18:46:54.227411 [ 0.543515] cpu 39 spinlock event irq 391 Jun 12 18:46:54.227431 [ 0.080420] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jun 12 18:46:54.239412 [ 0.080420] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jun 12 18:46:54.239437 [ 0.544530] cpu 40 spinlock event irq 392 Jun 12 18:46:54.251414 [ 0.080420] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jun 12 18:46:54.251439 [ 0.080420] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jun 12 18:46:54.263421 [ 0.545518] cpu 41 spinlock event irq 393 Jun 12 18:46:54.275410 [ 0.080420] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jun 12 18:46:54.275435 [ 0.080420] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 12 18:46:54.287419 [ 0.546526] cpu 42 spinlock event irq 394 Jun 12 18:46:54.287437 [ 0.080420] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jun 12 18:46:54.299419 [ 0.080420] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 12 18:46:54.311428 [ 0.547510] cpu 43 spinlock event irq 395 Jun 12 18:46:54.311448 [ 0.080420] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jun 12 18:46:54.323418 [ 0.080420] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 12 18:46:54.335414 [ 0.548520] cpu 44 spinlock event irq 396 Jun 12 18:46:54.335433 [ 0.080420] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jun 12 18:46:54.347416 [ 0.080420] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 12 18:46:54.359416 [ 0.549523] cpu 45 spinlock event irq 397 Jun 12 18:46:54.359436 [ 0.080420] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jun 12 18:46:54.371413 [ 0.080420] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 12 18:46:54.371439 [ 0.550527] cpu 46 spinlock event irq 398 Jun 12 18:46:54.383413 [ 0.080420] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jun 12 18:46:54.395413 [ 0.080420] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jun 12 18:46:54.395439 [ 0.552508] cpu 47 spinlock event irq 399 Jun 12 18:46:54.407414 [ 0.080420] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jun 12 18:46:54.407440 [ 0.080420] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jun 12 18:46:54.419423 [ 0.553529] cpu 48 spinlock event irq 400 Jun 12 18:46:54.431409 [ 0.080420] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jun 12 18:46:54.431434 [ 0.080420] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jun 12 18:46:54.443396 [ 0.554522] cpu 49 spinlock event irq 401 Jun 12 18:46:54.443414 [ 0.080420] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jun 12 18:46:54.455419 [ 0.080420] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jun 12 18:46:54.467416 [ 0.555617] cpu 50 spinlock event irq 402 Jun 12 18:46:54.467435 [ 0.080420] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jun 12 18:46:54.479418 [ 0.080420] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jun 12 18:46:54.491415 [ 0.556534] cpu 51 spinlock event irq 403 Jun 12 18:46:54.491434 [ 0.080420] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jun 12 18:46:54.503423 [ 0.080420] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jun 12 18:46:54.515411 [ 0.557523] cpu 52 spinlock event irq 404 Jun 12 18:46:54.515430 [ 0.080420] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jun 12 18:46:54.527417 [ 0.080420] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jun 12 18:46:54.527442 [ 0.558523] cpu 53 spinlock event irq 405 Jun 12 18:46:54.539417 [ 0.080420] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jun 12 18:46:54.551415 [ 0.080420] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jun 12 18:46:54.551441 [ 0.559527] cpu 54 spinlock event irq 406 Jun 12 18:46:54.563412 [ 0.080420] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jun 12 18:46:54.563438 [ 0.560513] cpu 55 spinlock event irq 407 Jun 12 18:46:54.575414 [ 0.561715] smp: Brought up 1 node, 56 CPUs Jun 12 18:46:54.575434 [ 0.562709] devtmpfs: initialized Jun 12 18:46:54.587413 [ 0.563466] x86/mm: Memory block size: 128MB Jun 12 18:46:54.587433 [ 0.566039] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 12 18:46:54.599419 [ 0.566490] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 12 18:46:54.611415 [ 0.566687] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 12 18:46:54.611438 [ 0.567249] PM: RTC time: 18:46:51, date: 2024-06-12 Jun 12 18:46:54.623424 [ 0.567814] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 12 18:46:54.635408 [ 0.567993] xen:grant_table: Grant tables using version 1 layout Jun 12 18:46:54.635431 [ 0.568175] Grant table initialized Jun 12 18:46:54.647409 [ 0.569812] audit: initializing netlink subsys (disabled) Jun 12 18:46:54.647432 [ 0.569973] audit: type=2000 audit(1718218011.598:1): state=initialized audit_enabled=0 res=1 Jun 12 18:46:54.659417 [ 0.570424] thermal_sys: Registered thermal governor 'step_wise' Jun 12 18:46:54.659438 [ 0.570427] thermal_sys: Registered thermal governor 'user_space' Jun 12 18:46:54.671418 [ 0.570624] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 12 18:46:54.683415 [ 0.571772] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 12 18:46:54.695413 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 12 18:46:54.695434 [ 0.718945] PCI: Using configuration type 1 for base access Jun 12 18:46:54.707410 [ 0.719451] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 12 18:46:54.707437 [ 0.719699] ACPI: Added _OSI(Module Device) Jun 12 18:46:54.719416 [ 0.720395] ACPI: Added _OSI(Processor Device) Jun 12 18:46:54.719436 [ 0.720531] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 12 18:46:54.731414 [ 0.720665] ACPI: Added _OSI(Processor Aggregator Device) Jun 12 18:46:54.731435 [ 0.787087] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 12 18:46:54.743417 [ 0.791982] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 12 18:46:54.755413 [ 0.795730] ACPI: Dynamic OEM Table Load: Jun 12 18:46:54.755433 [ 0.807610] ACPI: _OSC evaluated successfully for all CPUs Jun 12 18:46:54.755448 [ 0.808255] ACPI: Interpreter enabled Jun 12 18:46:54.767416 [ 0.808408] ACPI: PM: (supports S0 S5) Jun 12 18:46:54.767435 [ 0.808542] ACPI: Using IOAPIC for interrupt routing Jun 12 18:46:54.779418 [ 0.808757] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 12 18:46:54.791409 [ 0.808943] PCI: Using E820 reservations for host bridge windows Jun 12 18:46:54.791432 [ 0.809909] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 12 18:46:54.803411 [ 0.860795] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 12 18:46:54.803434 [ 0.860961] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 18:46:54.815421 [ 0.861265] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 12 18:46:54.827454 [ 0.861594] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 12 18:46:54.827478 [ 0.861739] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 18:46:54.839421 [ 0.861970] PCI host bridge to bus 0000:ff Jun 12 18:46:54.851410 [ 0.862104] pci_bus 0000:ff: root bus resource [bus ff] Jun 12 18:46:54.851431 [ 0.862320] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:54.863421 (XEN) PCI add device 0000:ff:08.0 Jun 12 18:46:54.863439 [ 0.862805] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 12 18:46:54.875417 (XEN) PCI add device 0000:ff:08.2 Jun 12 18:46:54.875434 [ 0.863426] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 12 18:46:54.887423 (XEN) PCI add device 0000:ff:08.3 Jun 12 18:46:54.887441 [ 0.864110] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:54.899423 (XEN) PCI add device 0000:ff:09.0 Jun 12 18:46:54.911409 [ 0.864665] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 12 18:46:54.911436 (XEN) PCI add device 0000:ff:09.2 Jun 12 18:46:54.923414 [ 0.865244] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 12 18:46:54.935416 (XEN) PCI add device 0000:ff:09.3 Jun 12 18:46:54.935435 [ 0.865891] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:54.947415 (XEN) PCI add device 0000:ff:0b.0 Jun 12 18:46:54.947432 [ 0.866441] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 12 18:46:54.959415 (XEN) PCI add device 0000:ff:0b.1 Jun 12 18:46:54.959432 [ 0.866991] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 12 18:46:54.971418 (XEN) PCI add device 0000:ff:0b.2 Jun 12 18:46:54.971435 [ 0.867534] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:54.983422 (XEN) PCI add device 0000:ff:0b.3 Jun 12 18:46:54.983440 [ 0.868093] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:54.995422 (XEN) PCI add device 0000:ff:0c.0 Jun 12 18:46:54.995439 [ 0.868640] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.007423 (XEN) PCI add device 0000:ff:0c.1 Jun 12 18:46:55.019407 [ 0.869179] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.019435 (XEN) PCI add device 0000:ff:0c.2 Jun 12 18:46:55.031411 [ 0.869721] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.031437 (XEN) PCI add device 0000:ff:0c.3 Jun 12 18:46:55.043415 [ 0.870262] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.055408 (XEN) PCI add device 0000:ff:0c.4 Jun 12 18:46:55.055427 [ 0.870756] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.067411 (XEN) PCI add device 0000:ff:0c.5 Jun 12 18:46:55.067429 [ 0.871301] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.079418 (XEN) PCI add device 0000:ff:0c.6 Jun 12 18:46:55.079436 [ 0.871752] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.091416 (XEN) PCI add device 0000:ff:0c.7 Jun 12 18:46:55.091434 [ 0.872293] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.103415 (XEN) PCI add device 0000:ff:0d.0 Jun 12 18:46:55.103433 [ 0.872751] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Jun 12 18:46:55.115419 (XEN) PCI add device 0000:ff:0d.1 Jun 12 18:46:55.115437 [ 0.873299] pci 0000:ff:0d.2: [8086:6f[ 2.929482] megasas: 07.727.03.00-rc1 Jun 12 18:46:55.127424 [ 2.930381] igb: Intel(R) Gigabit Ethernet Network Driver Jun 12 18:46:55.139411 [ 2.930542] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 12 18:46:55.139433 [ 2.930689] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 12 18:46:55.151414 [ 2.930702] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 12 18:46:55.151439 [ 2.930843] Already setup the GSI :26 Jun 12 18:46:55.163415 [ 2.932966] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 12 18:46:55.163438 [ 2.933313] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 12 18:46:55.175422 [ 2.938028] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 12 18:46:55.187415 [ 2.938229] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 12 18:46:55.187440 [ 2.938376] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 12 18:46:55.199417 [ 2.938532] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 12 18:46:55.211419 [ 2.944883] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 12 18:46:55.223417 [ 2.945073] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 12 18:46:55.223439 [ 2.945219] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 12 18:46:55.235422 [ 2.970227] igb 0000:01:00.0: added PHC on eth0 Jun 12 18:46:55.247422 [ 2.970396] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 12 18:46:55.247446 [ 2.970555] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 12 18:46:55.259417 [ 2.970777] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 12 18:46:55.271410 [ 2.970914] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 18:46:55.271436 [ 2.973281] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 12 18:46:55.283427 [ 3.009719] igb 0000:01:00.1: added PHC on eth1 Jun 12 18:46:55.283447 [ 3.009888] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 12 18:46:55.295429 [ 3.010033] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 12 18:46:55.307413 [ 3.010254] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 12 18:46:55.307433 [ 3.010391] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 18:46:55.319424 [ 3.013096] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 12 18:46:55.331411 [ 3.013702] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 12 18:46:55.331433 [ 3.167566] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 12 18:46:55.343418 [ 3.167772] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 12 18:46:55.355412 [ 3.167916] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 12 18:46:55.355438 [ 3.168070] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 12 18:46:55.367417 [ 3.168218] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 12 18:46:55.367439 [ 3.168360] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 12 18:46:55.379424 [ 3.168567] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 12 18:46:55.391418 [ 3.168711] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 12 18:46:55.403417 [ 3.197273] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 12 18:46:55.403445 [ 3.197495] megaraid_sas 0000:05:00.0: INIT adapter done Jun 12 18:46:55.415417 [ 3.252158] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 12 18:46:55.427414 [ 3.252371] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 12 18:46:55.427436 [ 3.252526] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 12 18:46:55.439423 [ 3.252669] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 12 18:46:55.451407 [ 3.253117] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 12 18:46:55.463408 [ 3.253322] scsi host10: Avago SAS based MegaRAID driver Jun 12 18:46:55.463430 [ 3.256486] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 12 18:46:55.475417 [ 3.262819] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 12 18:46:55.475437 [ 3.263134] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 12 18:46:55.487423 [ 3.263903] sd 10:0:8:0: [sda] Write Protect is off Jun 12 18:46:55.499411 [ 3.264949] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 12 18:46:55.499439 [ 3.267882] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 12 18:46:55.511424 [ 3.395344] sda: sda1 sda2 < sda5 > Jun 12 18:46:55.511442 [ 3.395988] sd 10:0:8:0: [sda] Attached SCSI disk Jun 12 18:46:55.523385 Begin: Loading essential drivers ... done. Jun 12 18:47:04.199388 Begin: Running /scripts/init-premount ... done. Jun 12 18:47:04.211417 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 12 18:47:04.223379 Begin: Running /scripts/local-premount ... done. Jun 12 18:47:04.247363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 12 18:47:04.283377 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 12 18:47:04.295426 /dev/mapper/himrod0--vg-root: clean, 52324/1220608 files, 879947/4882432 blocks Jun 12 18:47:04.355400 done. Jun 12 18:47:04.355415 [ 13.653475] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 12 18:47:04.655410 [ 13.657443] EXT4-fs (dm-0): mounted filesystem 3c85cd23-712e-42a4-a622-189d1331fea1 ro with ordered data mode. Quota mode: none. Jun 12 18:47:04.679396 done. Jun 12 18:47:04.679411 Begin: Running /scripts/local-bottom ... done. Jun 12 18:47:04.679424 Begin: Running /scripts/init-bottom ... done. Jun 12 18:47:04.715365 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 12 18:47:04.943416 INIT: version 3.06 booting Jun 12 18:47:04.955360 INIT: No inittab.d directory found Jun 12 18:47:04.967377 Using makefile-style concurrent boot in runlevel S. Jun 12 18:47:05.075386 Starting hotplug events dispatcher: systemd-udevd. Jun 12 18:47:05.735383 Synthesizing the initial hotplug events (subsystems)...done. Jun 12 18:47:05.783374 Synthesizing the initial hotplug events (devices)...done. Jun 12 18:47:06.323373 Waiting for /dev to be fully populated...done. Jun 12 18:47:07.023369 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 12 18:47:07.611402 done. Jun 12 18:47:07.635358 [ 16.733954] EXT4-fs (dm-0): re-mounted 3c85cd23-712e-42a4-a622-189d1331fea1 r/w. Quota mode: none. Jun 12 18:47:07.743395 Checking file systems.../dev/sda1: clean, 370/61056 files, 51321/243968 blocks Jun 12 18:47:08.511461 done. Jun 12 18:47:08.511477 Cleaning up temporary files... /tmp. Jun 12 18:47:08.583507 [ 17.693678] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 12 18:47:08.703492 [ 17.695748] EXT4-fs (sda1): mounted filesystem e13c34b2-daa6-4d6a-b6f4-0d1d60d1cccc r/w with ordered data mode. Quota mode: none. Jun 12 18:47:08.715511 [ 17.787379] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 12 18:47:08.808574 Mounting local filesystems...done. Jun 12 18:47:08.955541 Activating swapfile swap, if any...done. Jun 12 18:47:08.955560 Cleaning up temporary files.... Jun 12 18:47:08.979454 Starting Setting kernel variables: sysctl. Jun 12 18:47:09.015458 [ 19.299391] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 12 18:47:10.311485 [ 19.299586] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 12 18:47:10.311508 [ 19.299752] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 12 18:47:10.323491 [ 19.299951] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 12 18:47:10.323513 [ 19.326041] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 12 18:47:10.335506 [ 19.336106] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 12 18:47:10.347495 [ 19.336258] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 12 18:47:10.359444 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 12 18:47:10.755407 done. Jun 12 18:47:10.755422 Cleaning up temporary files.... Jun 12 18:47:10.791404 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 12 18:47:10.827387 Starting nftables: none Jun 12 18:47:10.827405 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 12 18:47:10.863411 flush ruleset Jun 12 18:47:10.863427 ^^^^^^^^^^^^^^ Jun 12 18:47:10.863436 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 12 18:47:10.863453 table inet filter { Jun 12 18:47:10.875413 ^^ Jun 12 18:47:10.875428 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 12 18:47:10.875447 chain input { Jun 12 18:47:10.887408 ^^^^^ Jun 12 18:47:10.887424 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 12 18:47:10.887451 chain forward { Jun 12 18:47:10.887461 ^^^^^^^ Jun 12 18:47:10.899410 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 12 18:47:10.899436 chain output { Jun 12 18:47:10.899446 ^^^^^^ Jun 12 18:47:10.911412 is already running Jun 12 18:47:10.911429 . Jun 12 18:47:10.911437 INIT: Entering runlevel: 2 Jun 12 18:47:10.911447 Using makefile-style concurrent boot in runlevel 2. Jun 12 18:47:10.923383 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 12 18:47:11.211401 . Jun 12 18:47:12.219360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 12 18:47:12.459419 failed. Jun 12 18:47:12.459433 Starting SMP IRQ Balancer: irqbalance. Jun 12 18:47:12.651370 Starting NTP server: ntpd2024-06-12T18:47:12 ntpd[1497]: INIT: ntpd ntpsec-1.2.2: Starting Jun 12 18:47:12.675392 2024-06-12T18:47:12 ntpd[1497]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 12 18:47:12.687391 . Jun 12 18:47:12.687405 Starting system message bus: dbus. Jun 12 18:47:12.711379 [ 21.803930] xen_acpi_processor: Uploading Xen processor PM info Jun 12 18:47:12.807396 Starting OpenBSD Secure Shell server: sshd. Jun 12 18:47:13.059381 Starting /usr/local/sbin/xenstored... Jun 12 18:47:13.827417 Setting domain 0 name, domid and JSON config... Jun 12 18:47:13.827438 Done setting up Dom0 Jun 12 18:47:13.827452 Starting xenconsoled... Jun 12 18:47:13.827462 Starting QEMU as disk backend for dom0 Jun 12 18:47:13.839372 Starting libvirt management daemon: libvirtd2024-06-12 18:47:14.027+0000: 1569: info : libvirt version: 10.5.0 Jun 12 18:47:14.127491 2024-06-12 18:47:14.027+0000: 1569: info : hostname: himrod0 Jun 12 18:47:14.139488 2024-06-12 18:47:14.027+0000: 1569: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Jun 12 18:47:14.151477 2024-06-12 18:47:14.028+0000: 1569: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Jun 12 18:47:14.163397 . Jun 12 18:47:14.163411 Jun 12 18:47:15.199372 Debian GNU/Linux 12 himrod0 hvc0 Jun 12 18:47:15.211367 Jun 12 18:47:15.211381 himrod0 login: [ 67.090516] loop0: detected capacity change from 0 to 1288192 Jun 12 18:47:58.103360 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:48:54.667399 (XEN) HVM d1v0 save: CPU Jun 12 18:49:10.939481 (XEN) HVM d1v1 save: CPU Jun 12 18:49:10.951521 (XEN) HVM d1 save: PIC Jun 12 18:49:10.951539 (XEN) HVM d1 save: IOAPIC Jun 12 18:49:10.951550 (XEN) HVM d1v0 save: LAPIC Jun 12 18:49:10.951560 (XEN) HVM d1v1 save: LAPIC Jun 12 18:49:10.963521 (XEN) HVM d1v0 save: LAPIC_REGS Jun 12 18:49:10.963540 (XEN) HVM d1v1 save: LAPIC_REGS Jun 12 18:49:10.963552 (XEN) HVM d1 save: PCI_IRQ Jun 12 18:49:10.963562 (XEN) HVM d1 save: ISA_IRQ Jun 12 18:49:10.975523 (XEN) HVM d1 save: PCI_LINK Jun 12 18:49:10.975542 (XEN) HVM d1 save: PIT Jun 12 18:49:10.975552 (XEN) HVM d1 save: RTC Jun 12 18:49:10.975562 (XEN) HVM d1 save: HPET Jun 12 18:49:10.975572 (XEN) HVM d1 save: PMTIMER Jun 12 18:49:10.987521 (XEN) HVM d1v0 save: MTRR Jun 12 18:49:10.987539 (XEN) HVM d1v1 save: MTRR Jun 12 18:49:10.987550 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 12 18:49:10.987561 (XEN) HVM d1v0 save: CPU_XSAVE Jun 12 18:49:10.999523 (XEN) HVM d1v1 save: CPU_XSAVE Jun 12 18:49:10.999542 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 12 18:49:10.999554 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 12 18:49:11.011517 (XEN) HVM d1v0 save: VMCE_VCPU Jun 12 18:49:11.011537 (XEN) HVM d1v1 save: VMCE_VCPU Jun 12 18:49:11.011548 (XEN) HVM d1v0 save: TSC_ADJUST Jun 12 18:49:11.011560 (XEN) HVM d1v1 save: TSC_ADJUST Jun 12 18:49:11.023510 (XEN) HVM d1v0 save: CPU_MSR Jun 12 18:49:11.023536 (XEN) HVM d1v1 save: CPU_MSR Jun 12 18:49:11.023548 (XEN) HVM restore d1: CPU 0 Jun 12 18:49:11.023558 [ 141.158841] xenbr0: port 2(vif1.0) entered blocking state Jun 12 18:49:12.163550 [ 141.159081] xenbr0: port 2(vif1.0) entered disabled state Jun 12 18:49:12.175414 [ 141.159332] vif vif-1-0 vif1.0: entered allmulticast mode Jun 12 18:49:12.175435 [ 141.159636] vif vif-1-0 vif1.0: entered promiscuous mode Jun 12 18:49:12.187390 [ 141.508323] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 12 18:49:12.511395 [ 141.508521] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 12 18:49:12.523417 [ 141.509962] vif1.0-emu: entered allmulticast mode Jun 12 18:49:12.523437 [ 141.510178] vif1.0-emu: entered promiscuous mode Jun 12 18:49:12.535415 [ 141.517201] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 12 18:49:12.535438 [ 141.517348] xenbr0: port 3(vif1.0-emu) entered forwarding state Jun 12 18:49:12.547396 (d1) HVM Loader Jun 12 18:49:12.571369 (d1) Detected Xen v4.19-unstable Jun 12 18:49:12.583417 (d1) Xenbus rings @0xfeffc000, event channel 1 Jun 12 18:49:12.583436 (d1) System requested SeaBIOS Jun 12 18:49:12.583447 (d1) CPU speed is 1995 MHz Jun 12 18:49:12.595412 (d1) Relocating guest memory for lowmem MMIO space disabled Jun 12 18:49:12.595433 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jun 12 18:49:12.607411 (d1) PCI-ISA link 0 routed to IRQ5 Jun 12 18:49:12.607430 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jun 12 18:49:12.607445 (d1) PCI-ISA link 1 routed to IRQ10 Jun 12 18:49:12.619412 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jun 12 18:49:12.619434 (d1) PCI-ISA link 2 routed to IRQ11 Jun 12 18:49:12.631410 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jun 12 18:49:12.631431 (d1) PCI-ISA link 3 routed to IRQ5 Jun 12 18:49:12.631443 (d1) pci dev 01:2 INTD->IRQ5 Jun 12 18:49:12.643404 (d1) pci dev 01:3 INTA->IRQ10 Jun 12 18:49:12.643422 (d1) pci dev 02:0 INTA->IRQ11 Jun 12 18:49:12.643433 (d1) pci dev 04:0 INTA->IRQ5 Jun 12 18:49:12.643442 (d1) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 18:49:12.679416 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 18:49:12.679435 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 18:49:12.691410 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 18:49:12.691429 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 18:49:12.703412 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 18:49:12.703433 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 18:49:12.703445 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 18:49:12.715413 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 18:49:12.715432 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 18:49:12.727410 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 18:49:12.727430 (d1) Multiprocessor initialisation: Jun 12 18:49:12.727441 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 18:49:12.739417 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 18:49:12.751411 (d1) Testing HVM environment: Jun 12 18:49:12.751429 (d1) Using scratch memory at 400000 Jun 12 18:49:12.751441 (d1) - REP INSB across page boundaries ... passed Jun 12 18:49:12.763411 (d1) - REP INSW across page boundaries ... passed Jun 12 18:49:12.763431 (d1) - GS base MSRs and SWAPGS ... passed Jun 12 18:49:12.763444 (d1) Passed 3 of 3 tests Jun 12 18:49:12.775415 (d1) Writing SMBIOS tables ... Jun 12 18:49:12.775433 (d1) Loading SeaBIOS ... Jun 12 18:49:12.775443 (d1) Creating MP tables ... Jun 12 18:49:12.775453 (d1) Loading ACPI ... Jun 12 18:49:12.787410 (d1) vm86 TSS at fc100300 Jun 12 18:49:12.787428 (d1) BIOS map: Jun 12 18:49:12.787437 (d1) 10000-100e3: Scratch space Jun 12 18:49:12.787447 (d1) c0000-fffff: Main BIOS Jun 12 18:49:12.787457 (d1) E820 table: Jun 12 18:49:12.799417 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 18:49:12.799445 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 18:49:12.799458 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 18:49:12.811414 (d1) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 18:49:12.811433 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 18:49:12.823414 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 18:49:12.823434 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 18:49:12.835412 (d1) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 18:49:12.835432 (d1) Invoking SeaBIOS ... Jun 12 18:49:12.835443 (d1) SeaBIOS (version e5f2e4c-Xen) Jun 12 18:49:12.847412 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 18:49:12.847438 (d1) Jun 12 18:49:12.859411 (d1) Found Xen hypervisor signature at 40000000 Jun 12 18:49:12.859432 (d1) Running on QEMU (i440fx) Jun 12 18:49:12.859443 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 18:49:12.871415 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 18:49:12.871436 (d1) xen: copy e820... Jun 12 18:49:12.883417 (d1) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 18:49:12.883439 (d1) Found 8 PCI devices (max PCI bus is 00) Jun 12 18:49:12.883451 (d1) Allocated Xen hypercall page at effff000 Jun 12 18:49:12.895414 (d1) Detected Xen v4.19-unstable Jun 12 18:49:12.895432 (d1) xen: copy BIOS tables... Jun 12 18:49:12.895443 (d1) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 18:49:12.907413 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 18:49:12.907434 (d1) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 18:49:12.919415 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 18:49:12.919436 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 12 18:49:12.931412 (d1) Using pmtimer, ioport 0xb008 Jun 12 18:49:12.931431 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 12 18:49:12.931443 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 18:49:12.943413 (d1) parse_termlist: parse error, skip from 16/27641 Jun 12 18:49:12.943434 (d1) parse_termlist: parse error, skip from 87/6041 Jun 12 18:49:12.955407 (d1) Scan for VGA option rom Jun 12 18:49:12.955425 (d1) Running option rom at c000:0003 Jun 12 18:49:12.955437 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jun 12 18:49:12.967415 (d1) pmm call arg1=0 Jun 12 18:49:12.967432 (d1) Turning on vga text mode console Jun 12 18:49:12.967444 (d1) SeaBIOS (version e5f2e4c-Xen) Jun 12 18:49:12.967455 (d1) Machine UUID bc86d2f9-3426-4b49-950c-f10402b4739a Jun 12 18:49:12.979414 (d1) UHCI init on dev 00:01.2 (io=c200) Jun 12 18:49:12.979433 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 18:49:12.991412 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 18:49:12.991432 (d1) Searching bootorder for: HALT Jun 12 18:49:12.991444 (d1) Found 0 lpt ports Jun 12 18:49:13.003410 (d1) Found 1 serial ports Jun 12 18:49:13.003428 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 18:49:13.003442 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 18:49:13.015412 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 18:49:13.015434 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 18:49:13.027415 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 18:49:13.027437 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 18:49:13.039416 (d1) PS2 keyboard initialized Jun 12 18:49:13.039434 (d1) All threads complete. Jun 12 18:49:13.039444 (d1) Scan for option roms Jun 12 18:49:13.051411 (d1) Running option rom at ca00:0003 Jun 12 18:49:13.051430 (d1) pmm call arg1=1 Jun 12 18:49:13.051440 (d1) pmm call arg1=0 Jun 12 18:49:13.051449 (d1) pmm call arg1=1 Jun 12 18:49:13.051458 (d1) pmm call arg1=0 Jun 12 18:49:13.063403 (d1) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 18:49:13.063422 (d1) Jun 12 18:49:13.063431 (d1) Press ESC for boot menu. Jun 12 18:49:13.063449 (d1) Jun 12 18:49:13.063456 (d1) Searching bootorder for: HALT Jun 12 18:49:15.563391 (d1) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 18:49:15.575424 (d1) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 18:49:15.575445 (d1) Returned 16773120 bytes of ZoneHigh Jun 12 18:49:15.587413 (d1) e820 map has 8 items: Jun 12 18:49:15.587430 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 18:49:15.587442 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 18:49:15.599416 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 18:49:15.599436 (d1) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 18:49:15.611414 (d1) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 18:49:15.611434 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 18:49:15.623415 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 18:49:15.623435 (d1) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 18:49:15.635414 (d1) enter handle_19: Jun 12 18:49:15.635432 (d1) NULL Jun 12 18:49:15.635440 (d1) Booting from DVD/CD... Jun 12 18:49:15.635450 (d1) Booting from 0000:7c00 Jun 12 18:49:15.647363 [ 155.235923] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 12 18:49:26.239400 [ 155.236507] vif1.0-emu (unregistering): left allmulticast mode Jun 12 18:49:26.251418 [ 155.236701] vif1.0-emu (unregistering): left promiscuous mode Jun 12 18:49:26.263397 [ 155.236893] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 12 18:49:26.263420 (XEN) d1v0: upcall vector f3 Jun 12 18:49:26.383400 (XEN) Dom1 callback via changed to GSI 1 Jun 12 18:49:26.383420 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jun 12 18:49:29.827500 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jun 12 18:49:29.851484 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jun 12 18:49:29.863489 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jun 12 18:49:29.875491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v0 RDMSR 0x00000034 unimplemented Jun 12 18:49:30.715483 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 18:49:31.927402 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 18:49:31.927429 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 12 18:50:04.415424 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Jun 12 18:50:04.427380 [ 193.440222] vif vif-1-0 vif1.0: Guest Rx ready Jun 12 18:50:04.451424 [ 193.440616] xenbr0: port 2(vif1.0) entered blocking state Jun 12 18:50:04.451446 [ 193.440803] xenbr0: port 2(vif1.0) entered forwarding state Jun 12 18:50:04.463381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 18:55:36.051473 [ 659.929645] xenbr0: port 2(vif1.0) entered disabled state Jun 12 18:57:50.947401 [ 682.314985] xenbr0: port 2(vif1.0) entered disabled state Jun 12 18:58:13.339492 [ 682.315541] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 12 18:58:13.339518 [ 682.315748] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 12 18:58:13.351492 [ 682.315948] xenbr0: port 2(vif1.0) entered disabled state Jun 12 18:58:13.351514 (XEN) HVM d2v0 save: CPU Jun 12 18:58:28.031464 (XEN) HVM d2v1 save: CPU Jun 12 18:58:28.043488 (XEN) HVM d2 save: PIC Jun 12 18:58:28.043506 (XEN) HVM d2 save: IOAPIC Jun 12 18:58:28.043518 (XEN) HVM d2v0 save: LAPIC Jun 12 18:58:28.043528 (XEN) HVM d2v1 save: LAPIC Jun 12 18:58:28.043538 (XEN) HVM d2v0 save: LAPIC_REGS Jun 12 18:58:28.055491 (XEN) HVM d2v1 save: LAPIC_REGS Jun 12 18:58:28.055510 (XEN) HVM d2 save: PCI_IRQ Jun 12 18:58:28.055521 (XEN) HVM d2 save: ISA_IRQ Jun 12 18:58:28.055532 (XEN) HVM d2 save: PCI_LINK Jun 12 18:58:28.067490 (XEN) HVM d2 save: PIT Jun 12 18:58:28.067507 (XEN) HVM d2 save: RTC Jun 12 18:58:28.067518 (XEN) HVM d2 save: HPET Jun 12 18:58:28.067536 (XEN) HVM d2 save: PMTIMER Jun 12 18:58:28.079483 (XEN) HVM d2v0 save: MTRR Jun 12 18:58:28.079501 (XEN) HVM d2v1 save: MTRR Jun 12 18:58:28.079512 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 12 18:58:28.079523 (XEN) HVM d2v0 save: CPU_XSAVE Jun 12 18:58:28.091488 (XEN) HVM d2v1 save: CPU_XSAVE Jun 12 18:58:28.091507 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 12 18:58:28.091519 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 12 18:58:28.091529 (XEN) HVM d2v0 save: VMCE_VCPU Jun 12 18:58:28.103488 (XEN) HVM d2v1 save: VMCE_VCPU Jun 12 18:58:28.103506 (XEN) HVM d2v0 save: TSC_ADJUST Jun 12 18:58:28.103518 (XEN) HVM d2v1 save: TSC_ADJUST Jun 12 18:58:28.103528 (XEN) HVM d2v0 save: CPU_MSR Jun 12 18:58:28.115471 (XEN) HVM d2v1 save: CPU_MSR Jun 12 18:58:28.115488 (XEN) HVM restore d2: CPU 0 Jun 12 18:58:28.115499 [ 697.902798] xenbr0: port 2(vif2.0) entered blocking state Jun 12 18:58:28.919478 [ 697.902974] xenbr0: port 2(vif2.0) entered disabled state Jun 12 18:58:28.931491 [ 697.903133] vif vif-2-0 vif2.0: entered allmulticast mode Jun 12 18:58:28.931512 [ 697.903345] vif vif-2-0 vif2.0: entered promiscuous mode Jun 12 18:58:28.943460 [ 698.243530] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 12 18:58:29.267491 [ 698.243708] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 12 18:58:29.267513 [ 698.243869] vif2.0-emu: entered allmulticast mode Jun 12 18:58:29.279491 [ 698.244069] vif2.0-emu: entered promiscuous mode Jun 12 18:58:29.279511 [ 698.250729] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 12 18:58:29.291483 [ 698.250874] xenbr0: port 3(vif2.0-emu) entered forwarding state Jun 12 18:58:29.291505 (d2) HVM Loader Jun 12 18:58:29.315470 (d2) Detected Xen v4.19-unstable Jun 12 18:58:29.315488 (d2) Xenbus rings @0xfeffc000, event channel 1 Jun 12 18:58:29.327488 (d2) System requested SeaBIOS Jun 12 18:58:29.327506 (d2) CPU speed is 1995 MHz Jun 12 18:58:29.327517 (d2) Relocating guest memory for lowmem MMIO space disabled Jun 12 18:58:29.339487 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 5 Jun 12 18:58:29.339509 (d2) PCI-ISA link 0 routed to IRQ5 Jun 12 18:58:29.339521 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 10 Jun 12 18:58:29.351491 (d2) PCI-ISA link 1 routed to IRQ10 Jun 12 18:58:29.351509 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 11 Jun 12 18:58:29.363488 (d2) PCI-ISA link 2 routed to IRQ11 Jun 12 18:58:29.363507 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 5 Jun 12 18:58:29.375486 (d2) PCI-ISA link 3 routed to IRQ5 Jun 12 18:58:29.375504 (d2) pci dev 01:2 INTD->IRQ5 Jun 12 18:58:29.375516 (d2) pci dev 01:3 INTA->IRQ10 Jun 12 18:58:29.375526 (d2) pci dev 02:0 INTA->IRQ11 Jun 12 18:58:29.387456 (d2) pci dev 04:0 INTA->IRQ5 Jun 12 18:58:29.387474 (d2) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 18:58:29.411482 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 18:58:29.423491 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 18:58:29.423511 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 18:58:29.435487 (d2) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 18:58:29.435507 (d2) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 18:58:29.447483 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 18:58:29.447504 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 18:58:29.447517 (d2) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 18:58:29.459490 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 18:58:29.459509 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 18:58:29.471486 (d2) Multiprocessor initialisation: Jun 12 18:58:29.471504 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 18:58:29.483486 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 18:58:29.483509 (d2) Testing HVM environment: Jun 12 18:58:29.483521 (d2) Using scratch memory at 400000 Jun 12 18:58:29.495491 (d2) - REP INSB across page boundaries ... passed Jun 12 18:58:29.495519 (d2) - REP INSW across page boundaries ... passed Jun 12 18:58:29.507487 (d2) - GS base MSRs and SWAPGS ... passed Jun 12 18:58:29.507506 (d2) Passed 3 of 3 tests Jun 12 18:58:29.507517 (d2) Writing SMBIOS tables ... Jun 12 18:58:29.507527 (d2) Loading SeaBIOS ... Jun 12 18:58:29.519522 (d2) Creating MP tables ... Jun 12 18:58:29.519539 (d2) Loading ACPI ... Jun 12 18:58:29.519549 (d2) vm86 TSS at fc100300 Jun 12 18:58:29.519559 (d2) BIOS map: Jun 12 18:58:29.519568 (d2) 10000-100e3: Scratch space Jun 12 18:58:29.531554 (d2) c0000-fffff: Main BIOS Jun 12 18:58:29.531572 (d2) E820 table: Jun 12 18:58:29.531581 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 18:58:29.543553 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 18:58:29.543572 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 18:58:29.555549 (d2) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 18:58:29.555569 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 18:58:29.555582 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 18:58:29.567558 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 18:58:29.567578 (d2) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 18:58:29.579564 (d2) Invoking SeaBIOS ... Jun 12 18:58:29.579582 (d2) SeaBIOS (version e5f2e4c-Xen) Jun 12 18:58:29.579593 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 18:58:29.591552 (d2) Jun 12 18:58:29.591566 (d2) Found Xen hypervisor signature at 40000000 Jun 12 18:58:29.603486 (d2) Running on QEMU (i440fx) Jun 12 18:58:29.603504 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 18:58:29.615484 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 18:58:29.615506 (d2) xen: copy e820... Jun 12 18:58:29.615517 (d2) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 18:58:29.627488 (d2) Found 8 PCI devices (max PCI bus is 00) Jun 12 18:58:29.627508 (d2) Allocated Xen hypercall page at effff000 Jun 12 18:58:29.639484 (d2) Detected Xen v4.19-unstable Jun 12 18:58:29.639503 (d2) xen: copy BIOS tables... Jun 12 18:58:29.639514 (d2) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 18:58:29.639527 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 18:58:29.651490 (d2) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 18:58:29.651510 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 18:58:29.663494 (d2) table(50434146)=0xfc00a370 (via xsdt) Jun 12 18:58:29.663514 (d2) Using pmtimer, ioport 0xb008 Jun 12 18:58:29.663525 (d2) table(50434146)=0xfc00a370 (via xsdt) Jun 12 18:58:29.675493 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 18:58:29.675513 (d2) parse_termlist: parse error, skip from 16/27641 Jun 12 18:58:29.687487 (d2) parse_termlist: parse error, skip from 87/6041 Jun 12 18:58:29.687507 (d2) Scan for VGA option rom Jun 12 18:58:29.687519 (d2) Running option rom at c000:0003 Jun 12 18:58:29.699486 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jun 12 18:58:29.699508 (d2) pmm call arg1=0 Jun 12 18:58:29.699518 (d2) Turning on vga text mode console Jun 12 18:58:29.711488 (d2) SeaBIOS (version e5f2e4c-Xen) Jun 12 18:58:29.711507 (d2) Machine UUID c78e78c5-898b-4fa7-afe8-6ec0414651e7 Jun 12 18:58:29.711521 (d2) UHCI init on dev 00:01.2 (io=c200) Jun 12 18:58:29.723489 (d2) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 18:58:29.723509 (d2) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 18:58:29.735490 (d2) Searching bootorder for: HALT Jun 12 18:58:29.735509 (d2) Found 0 lpt ports Jun 12 18:58:29.735519 (d2) Found 1 serial ports Jun 12 18:58:29.735529 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 18:58:29.747493 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 18:58:29.747514 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 18:58:29.759495 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 18:58:29.759523 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 18:58:29.771490 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 18:58:29.771512 (d2) PS2 keyboard initialized Jun 12 18:58:29.783490 (d2) All threads complete. Jun 12 18:58:29.783508 (d2) Scan for option roms Jun 12 18:58:29.783518 (d2) Running option rom at ca00:0003 Jun 12 18:58:29.783529 (d2) pmm call arg1=1 Jun 12 18:58:29.795486 (d2) pmm call arg1=0 Jun 12 18:58:29.795503 (d2) pmm call arg1=1 Jun 12 18:58:29.795513 (d2) pmm call arg1=0 Jun 12 18:58:29.795521 (d2) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 18:58:29.807459 (d2) Jun 12 18:58:29.807474 (d2) Press ESC for boot menu. Jun 12 18:58:29.807485 (d2) Jun 12 18:58:29.807492 (d2) Searching bootorder for: HALT Jun 12 18:58:32.363485 (d2) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 18:58:32.363511 (d2) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 18:58:32.375489 (d2) Returned 16773120 bytes of ZoneHigh Jun 12 18:58:32.375508 (d2) e820 map has 8 items: Jun 12 18:58:32.375519 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 18:58:32.387488 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 18:58:32.387508 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 18:58:32.399488 (d2) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 18:58:32.399508 (d2) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 18:58:32.411486 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 18:58:32.411505 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 18:58:32.423487 (d2) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 18:58:32.423506 (d2) enter handle_19: Jun 12 18:58:32.423517 (d2) NULL Jun 12 18:58:32.423525 (d2) Booting from DVD/CD... Jun 12 18:58:32.435486 (d2) Boot failed: Could not read from CDROM (code 0004) Jun 12 18:58:32.435508 (d2) enter handle_18: Jun 12 18:58:32.435518 (d2) NULL Jun 12 18:58:32.435527 (d2) Booting from Hard Disk... Jun 12 18:58:32.447450 (d2) Booting from 0000:7c00 Jun 12 18:58:32.447468 [ 711.889641] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 12 18:58:42.911494 [ 711.890233] vif2.0-emu (unregistering): left allmulticast mode Jun 12 18:58:42.923486 [ 711.890425] vif2.0-emu (unregistering): left promiscuous mode Jun 12 18:58:42.923508 [ 711.890608] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 12 18:58:42.935446 (XEN) d2v0: upcall vector f3 Jun 12 18:58:43.043462 (XEN) Dom2 callback via changed to GSI 1 Jun 12 18:58:43.043482 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 5 -> 0 Jun 12 18:58:46.187449 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 10 -> 0 Jun 12 18:58:46.199471 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 11 -> 0 Jun 12 18:58:46.211471 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 5 -> 0 Jun 12 18:58:46.235438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000034 unimplemented Jun 12 18:58:46.919470 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 18:58:48.107488 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 18:58:48.107517 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jun 12 18:58:48.731500 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Jun 12 18:58:48.743435 [ 717.777694] vif vif-2-0 vif2.0: Guest Rx ready Jun 12 18:58:48.803487 [ 717.778027] xenbr0: port 2(vif2.0) entered blocking state Jun 12 18:58:48.803509 [ 717.778237] xenbr0: port 2(vif2.0) entered forwarding state Jun 12 18:58:48.815443 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000639 unimplemented Jun 12 18:58:50.831491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000611 unimplemented Jun 12 18:58:50.843490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000619 unimplemented Jun 12 18:58:50.843513 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000606 unimplemented Jun 12 18:58:50.855473 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jun 12 18:58:51.215485 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jun 12 18:58:51.215508 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000641 unimplemented Jun 12 18:58:51.227488 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jun 12 18:58:51.227510 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x0000064d unimplemented Jun 12 18:58:51.239464 (XEN) HVM d2v0 save: CPU Jun 12 18:59:46.143495 (XEN) HVM d2v1 save: CPU Jun 12 18:59:46.143515 (XEN) HVM d2 save: PIC Jun 12 18:59:46.143526 (XEN) HVM d2 save: IOAPIC Jun 12 18:59:46.143536 (XEN) HVM d2v0 save: LAPIC Jun 12 18:59:46.155492 (XEN) HVM d2v1 save: LAPIC Jun 12 18:59:46.155510 (XEN) HVM d2v0 save: LAPIC_REGS Jun 12 18:59:46.155522 (XEN) HVM d2v1 save: LAPIC_REGS Jun 12 18:59:46.155533 (XEN) HVM d2 save: PCI_IRQ Jun 12 18:59:46.167489 (XEN) HVM d2 save: ISA_IRQ Jun 12 18:59:46.167508 (XEN) HVM d2 save: PCI_LINK Jun 12 18:59:46.167519 (XEN) HVM d2 save: PIT Jun 12 18:59:46.167529 (XEN) HVM d2 save: RTC Jun 12 18:59:46.167539 (XEN) HVM d2 save: HPET Jun 12 18:59:46.179489 (XEN) HVM d2 save: PMTIMER Jun 12 18:59:46.179507 (XEN) HVM d2v0 save: MTRR Jun 12 18:59:46.179518 (XEN) HVM d2v1 save: MTRR Jun 12 18:59:46.179528 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 12 18:59:46.191491 (XEN) HVM d2v0 save: CPU_XSAVE Jun 12 18:59:46.191510 (XEN) HVM d2v1 save: CPU_XSAVE Jun 12 18:59:46.191522 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 12 18:59:46.203488 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 12 18:59:46.203508 (XEN) HVM d2v0 save: VMCE_VCPU Jun 12 18:59:46.203520 (XEN) HVM d2v1 save: VMCE_VCPU Jun 12 18:59:46.203531 (XEN) HVM d2v0 save: TSC_ADJUST Jun 12 18:59:46.215485 (XEN) HVM d2v1 save: TSC_ADJUST Jun 12 18:59:46.215504 (XEN) HVM d2v0 save: CPU_MSR Jun 12 18:59:46.215515 (XEN) HVM d2v1 save: CPU_MSR Jun 12 18:59:46.215526 [ 775.256538] xenbr0: port 2(vif2.0) entered disabled state Jun 12 18:59:46.275471 [ 775.317498] xenbr0: port 2(vif2.0) entered disabled state Jun 12 18:59:46.335477 [ 775.318276] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 12 18:59:46.347497 [ 775.318498] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 12 18:59:46.359468 [ 775.318697] xenbr0: port 2(vif2.0) entered disabled state Jun 12 18:59:46.359490 (XEN) HVM restore d3: CPU 0 Jun 12 19:00:33.351489 (XEN) HVM restore d3: CPU 1 Jun 12 19:00:33.351510 (XEN) HVM restore d3: PIC 0 Jun 12 19:00:33.351522 (XEN) HVM restore d3: PIC 1 Jun 12 19:00:33.351532 (XEN) HVM restore d3: IOAPIC 0 Jun 12 19:00:33.363487 (XEN) HVM restore d3: LAPIC 0 Jun 12 19:00:33.363506 (XEN) HVM restore d3: LAPIC 1 Jun 12 19:00:33.363518 (XEN) HVM restore d3: LAPIC_REGS 0 Jun 12 19:00:33.363529 (XEN) HVM restore d3: LAPIC_REGS 1 Jun 12 19:00:33.375492 (XEN) HVM restore d3: PCI_IRQ 0 Jun 12 19:00:33.375511 (XEN) HVM restore d3: ISA_IRQ 0 Jun 12 19:00:33.375523 (XEN) HVM restore d3: PCI_LINK 0 Jun 12 19:00:33.375534 (XEN) HVM restore d3: PIT 0 Jun 12 19:00:33.387490 (XEN) HVM restore d3: RTC 0 Jun 12 19:00:33.387509 (XEN) HVM restore d3: HPET 0 Jun 12 19:00:33.387520 (XEN) HVM restore d3: PMTIMER 0 Jun 12 19:00:33.387531 (XEN) HVM restore d3: MTRR 0 Jun 12 19:00:33.399493 (XEN) HVM restore d3: MTRR 1 Jun 12 19:00:33.399511 (XEN) HVM restore d3: CPU_XSAVE 0 Jun 12 19:00:33.399523 (XEN) HVM restore d3: CPU_XSAVE 1 Jun 12 19:00:33.411486 (XEN) HVM restore d3: VMCE_VCPU 0 Jun 12 19:00:33.411506 (XEN) HVM restore d3: VMCE_VCPU 1 Jun 12 19:00:33.411518 (XEN) HVM restore d3: TSC_ADJUST 0 Jun 12 19:00:33.411529 (XEN) HVM restore d3: TSC_ADJUST 1 Jun 12 19:00:33.423447 [ 823.410216] xenbr0: port 2(vif3.0) entered blocking state Jun 12 19:00:34.431484 [ 823.410463] xenbr0: port 2(vif3.0) entered disabled state Jun 12 19:00:34.443499 [ 823.410713] vif vif-3-0 vif3.0: entered allmulticast mode Jun 12 19:00:34.443521 [ 823.411008] vif vif-3-0 vif3.0: entered promiscuous mode Jun 12 19:00:34.455460 [ 823.745499] xenbr0: port 3(vif3.0-emu) entered blocking state Jun 12 19:00:34.767487 [ 823.745672] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 12 19:00:34.779491 [ 823.745842] vif3.0-emu: entered allmulticast mode Jun 12 19:00:34.779512 [ 823.746034] vif3.0-emu: entered promiscuous mode Jun 12 19:00:34.791488 [ 823.752972] xenbr0: port 3(vif3.0-emu) entered blocking state Jun 12 19:00:34.791510 [ 823.753116] xenbr0: port 3(vif3.0-emu) entered forwarding state Jun 12 19:00:34.803451 (XEN) d3v0: upcall vector f3 Jun 12 19:00:34.815465 (XEN) Dom3 callback via changed to GSI 1 Jun 12 19:00:34.827487 [ 823.799051] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 12 19:00:34.827509 [ 823.799584] vif3.0-emu (unregistering): left allmulticast mode Jun 12 19:00:34.839489 [ 823.799783] vif3.0-emu (unregistering): left promiscuous mode Jun 12 19:00:34.839512 [ 823.799968] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 12 19:00:34.851489 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Jun 12 19:00:34.851513 [ 824.417612] vif vif-3-0 vif3.0: Guest Rx ready Jun 12 19:00:35.439487 [ 824.417956] xenbr0: port 2(vif3.0) entered blocking state Jun 12 19:00:35.451466 [ 824.418169] xenbr0: port 2(vif3.0) entered forwarding state Jun 12 19:00:35.451488 (XEN) HVM d3v0 save: CPU Jun 12 19:01:20.291484 (XEN) HVM d3v1 save: CPU Jun 12 19:01:20.291504 (XEN) HVM d3 save: PIC Jun 12 19:01:20.291514 (XEN) HVM d3 save: IOAPIC Jun 12 19:01:20.303486 (XEN) HVM d3v0 save: LAPIC Jun 12 19:01:20.303504 (XEN) HVM d3v1 save: LAPIC Jun 12 19:01:20.303516 (XEN) HVM d3v0 save: LAPIC_REGS Jun 12 19:01:20.303526 (XEN) HVM d3v1 save: LAPIC_REGS Jun 12 19:01:20.315485 (XEN) HVM d3 save: PCI_IRQ Jun 12 19:01:20.315504 (XEN) HVM d3 save: ISA_IRQ Jun 12 19:01:20.315516 (XEN) HVM d3 save: PCI_LINK Jun 12 19:01:20.315526 (XEN) HVM d3 save: PIT Jun 12 19:01:20.315536 (XEN) HVM d3 save: RTC Jun 12 19:01:20.327490 (XEN) HVM d3 save: HPET Jun 12 19:01:20.327508 (XEN) HVM d3 save: PMTIMER Jun 12 19:01:20.327519 (XEN) HVM d3v0 save: MTRR Jun 12 19:01:20.327529 (XEN) HVM d3v1 save: MTRR Jun 12 19:01:20.339490 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 12 19:01:20.339510 (XEN) HVM d3v0 save: CPU_XSAVE Jun 12 19:01:20.339522 (XEN) HVM d3v1 save: CPU_XSAVE Jun 12 19:01:20.339533 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 12 19:01:20.351488 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jun 12 19:01:20.351508 (XEN) HVM d3v0 save: VMCE_VCPU Jun 12 19:01:20.351519 (XEN) HVM d3v1 save: VMCE_VCPU Jun 12 19:01:20.351530 (XEN) HVM d3v0 save: TSC_ADJUST Jun 12 19:01:20.363490 (XEN) HVM d3v1 save: TSC_ADJUST Jun 12 19:01:20.363509 (XEN) HVM d3v0 save: CPU_MSR Jun 12 19:01:20.363521 (XEN) HVM d3v1 save: CPU_MSR Jun 12 19:01:20.375439 [ 869.462745] xenbr0: port 2(vif3.0) entered disabled state Jun 12 19:01:20.483471 [ 869.534514] xenbr0: port 2(vif3.0) entered disabled state Jun 12 19:01:20.555478 [ 869.535009] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 12 19:01:20.567493 [ 869.535239] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 12 19:01:20.579465 [ 869.535428] xenbr0: port 2(vif3.0) entered disabled state Jun 12 19:01:20.579488 (XEN) HVM restore d4: CPU 0 Jun 12 19:02:09.271465 (XEN) HVM restore d4: CPU 1 Jun 12 19:02:09.283485 (XEN) HVM restore d4: PIC 0 Jun 12 19:02:09.283504 (XEN) HVM restore d4: PIC 1 Jun 12 19:02:09.283515 (XEN) HVM restore d4: IOAPIC 0 Jun 12 19:02:09.283526 (XEN) HVM restore d4: LAPIC 0 Jun 12 19:02:09.295486 (XEN) HVM restore d4: LAPIC 1 Jun 12 19:02:09.295505 (XEN) HVM restore d4: LAPIC_REGS 0 Jun 12 19:02:09.295517 (XEN) HVM restore d4: LAPIC_REGS 1 Jun 12 19:02:09.295528 (XEN) HVM restore d4: PCI_IRQ 0 Jun 12 19:02:09.307489 (XEN) HVM restore d4: ISA_IRQ 0 Jun 12 19:02:09.307508 (XEN) HVM restore d4: PCI_LINK 0 Jun 12 19:02:09.307520 (XEN) HVM restore d4: PIT 0 Jun 12 19:02:09.307531 (XEN) HVM restore d4: RTC 0 Jun 12 19:02:09.319488 (XEN) HVM restore d4: HPET 0 Jun 12 19:02:09.319516 (XEN) HVM restore d4: PMTIMER 0 Jun 12 19:02:09.319528 (XEN) HVM restore d4: MTRR 0 Jun 12 19:02:09.319538 (XEN) HVM restore d4: MTRR 1 Jun 12 19:02:09.331488 (XEN) HVM restore d4: CPU_XSAVE 0 Jun 12 19:02:09.331507 (XEN) HVM restore d4: CPU_XSAVE 1 Jun 12 19:02:09.331518 (XEN) HVM restore d4: VMCE_VCPU 0 Jun 12 19:02:09.343485 (XEN) HVM restore d4: VMCE_VCPU 1 Jun 12 19:02:09.343504 (XEN) HVM restore d4: TSC_ADJUST 0 Jun 12 19:02:09.343516 (XEN) HVM restore d4: TSC_ADJUST 1 Jun 12 19:02:09.343526 [ 919.241061] xenbr0: port 2(vif4.0) entered blocking state Jun 12 19:02:10.267493 [ 919.241258] xenbr0: port 2(vif4.0) entered disabled state Jun 12 19:02:10.267514 [ 919.241420] vif vif-4-0 vif4.0: entered allmulticast mode Jun 12 19:02:10.279492 [ 919.241618] vif vif-4-0 vif4.0: entered promiscuous mode Jun 12 19:02:10.279513 [ 919.559257] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 12 19:02:10.591414 [ 919.559493] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 12 19:02:10.591438 [ 919.559735] vif4.0-emu: entered allmulticast mode Jun 12 19:02:10.591452 [ 919.560019] vif4.0-emu: entered promiscuous mode Jun 12 19:02:10.603421 [ 919.571174] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 12 19:02:10.603444 [ 919.571381] xenbr0: port 3(vif4.0-emu) entered forwarding state Jun 12 19:02:10.615400 (XEN) d4v0: upcall vector f3 Jun 12 19:02:10.651409 (XEN) Dom4 callback via changed to GSI 1 Jun 12 19:02:10.651428 [ 919.628788] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 12 19:02:10.663413 [ 919.629332] vif4.0-emu (unregistering): left allmulticast mode Jun 12 19:02:10.663436 [ 919.629528] vif4.0-emu (unregistering): left promiscuous mode Jun 12 19:02:10.675415 [ 919.629716] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 12 19:02:10.675437 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Jun 12 19:02:10.687397 [ 920.256066] vif vif-4-0 vif4.0: Guest Rx ready Jun 12 19:02:11.275391 [ 920.256464] xenbr0: port 2(vif4.0) entered blocking state Jun 12 19:02:11.287417 [ 920.256652] xenbr0: port 2(vif4.0) entered forwarding state Jun 12 19:02:11.299359 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:02:18.223370 [ 940.741291] xenbr0: port 2(vif4.0) entered disabled state Jun 12 19:02:31.763394 [ 940.871453] xenbr0: port 2(vif4.0) entered disabled state Jun 12 19:02:31.895407 [ 940.871979] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 12 19:02:31.907415 [ 940.872207] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 12 19:02:31.907438 [ 940.872397] xenbr0: port 2(vif4.0) entered disabled state Jun 12 19:02:31.919387 (XEN) HVM d5v0 save: CPU Jun 12 19:03:26.367388 (XEN) HVM d5v1 save: CPU Jun 12 19:03:26.379412 (XEN) HVM d5 save: PIC Jun 12 19:03:26.379430 (XEN) HVM d5 save: IOAPIC Jun 12 19:03:26.379441 (XEN) HVM d5v0 save: LAPIC Jun 12 19:03:26.379451 (XEN) HVM d5v1 save: LAPIC Jun 12 19:03:26.379461 (XEN) HVM d5v0 save: LAPIC_REGS Jun 12 19:03:26.391416 (XEN) HVM d5v1 save: LAPIC_REGS Jun 12 19:03:26.391435 (XEN) HVM d5 save: PCI_IRQ Jun 12 19:03:26.391446 (XEN) HVM d5 save: ISA_IRQ Jun 12 19:03:26.391455 (XEN) HVM d5 save: PCI_LINK Jun 12 19:03:26.403388 (XEN) HVM d5 save: PIT Jun 12 19:03:26.403405 (XEN) HVM d5 save: RTC Jun 12 19:03:26.403416 (XEN) HVM d5 save: HPET Jun 12 19:03:26.403426 (XEN) HVM d5 save: PMTIMER Jun 12 19:03:26.415415 (XEN) HVM d5v0 save: MTRR Jun 12 19:03:26.415435 (XEN) HVM d5v1 save: MTRR Jun 12 19:03:26.415446 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 12 19:03:26.415457 (XEN) HVM d5v0 save: CPU_XSAVE Jun 12 19:03:26.415468 (XEN) HVM d5v1 save: CPU_XSAVE Jun 12 19:03:26.427419 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 12 19:03:26.427438 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jun 12 19:03:26.427449 (XEN) HVM d5v0 save: VMCE_VCPU Jun 12 19:03:26.439412 (XEN) HVM d5v1 save: VMCE_VCPU Jun 12 19:03:26.439431 (XEN) HVM d5v0 save: TSC_ADJUST Jun 12 19:03:26.439443 (XEN) HVM d5v1 save: TSC_ADJUST Jun 12 19:03:26.439461 (XEN) HVM d5v0 save: CPU_MSR Jun 12 19:03:26.451397 (XEN) HVM d5v1 save: CPU_MSR Jun 12 19:03:26.451415 (XEN) HVM restore d5: CPU 0 Jun 12 19:03:26.451426 [ 995.950439] xenbr0: port 2(vif5.0) entered blocking state Jun 12 19:03:26.979419 [ 995.950673] xenbr0: port 2(vif5.0) entered disabled state Jun 12 19:03:26.979440 [ 995.950913] vif vif-5-0 vif5.0: entered allmulticast mode Jun 12 19:03:26.994493 [ 995.951215] vif vif-5-0 vif5.0: entered promiscuous mode Jun 12 19:03:26.994520 [ 996.294603] xenbr0: port 3(vif5.0-emu) entered blocking state Jun 12 19:03:27.327410 [ 996.294831] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 12 19:03:27.327433 [ 996.295096] vif5.0-emu: entered allmulticast mode Jun 12 19:03:27.339412 [ 996.295371] vif5.0-emu: entered promiscuous mode Jun 12 19:03:27.339433 [ 996.305801] xenbr0: port 3(vif5.0-emu) entered blocking state Jun 12 19:03:27.351393 [ 996.306054] xenbr0: port 3(vif5.0-emu) entered forwarding state Jun 12 19:03:27.351415 (d5) HVM Loader Jun 12 19:03:27.375368 (d5) Detected Xen v4.19-unstable Jun 12 19:03:27.387417 (d5) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:03:27.387437 (d5) System requested SeaBIOS Jun 12 19:03:27.387448 (d5) CPU speed is 1995 MHz Jun 12 19:03:27.399411 (d5) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:03:27.399433 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 5 Jun 12 19:03:27.411409 (d5) PCI-ISA link 0 routed to IRQ5 Jun 12 19:03:27.411428 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 10 Jun 12 19:03:27.411443 (d5) PCI-ISA link 1 routed to IRQ10 Jun 12 19:03:27.423413 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 11 Jun 12 19:03:27.423435 (d5) PCI-ISA link 2 routed to IRQ11 Jun 12 19:03:27.435410 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 5 Jun 12 19:03:27.435432 (d5) PCI-ISA link 3 routed to IRQ5 Jun 12 19:03:27.435443 (d5) pci dev 01:2 INTD->IRQ5 Jun 12 19:03:27.447407 (d5) pci dev 01:3 INTA->IRQ10 Jun 12 19:03:27.447425 (d5) pci dev 02:0 INTA->IRQ11 Jun 12 19:03:27.447436 (d5) pci dev 04:0 INTA->IRQ5 Jun 12 19:03:27.447446 (d5) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:03:27.495411 (d5) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:03:27.495430 (d5) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:03:27.507411 (d5) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:03:27.507432 (d5) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:03:27.507444 (d5) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:03:27.519414 (d5) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:03:27.519434 (d5) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:03:27.531410 (d5) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:03:27.531430 (d5) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:03:27.543409 (d5) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:03:27.543430 (d5) Multiprocessor initialisation: Jun 12 19:03:27.543441 (d5) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:03:27.555425 (d5) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:03:27.555448 (d5) Testing HVM environment: Jun 12 19:03:27.567413 (d5) Using scratch memory at 400000 Jun 12 19:03:27.567431 (d5) - REP INSB across page boundaries ... passed Jun 12 19:03:27.567444 (d5) - REP INSW across page boundaries ... passed Jun 12 19:03:27.579420 (d5) - GS base MSRs and SWAPGS ... passed Jun 12 19:03:27.579438 (d5) Passed 3 of 3 tests Jun 12 19:03:27.579449 (d5) Writing SMBIOS tables ... Jun 12 19:03:27.591413 (d5) Loading SeaBIOS ... Jun 12 19:03:27.591430 (d5) Creating MP tables ... Jun 12 19:03:27.591441 (d5) Loading ACPI ... Jun 12 19:03:27.591450 (d5) vm86 TSS at fc100300 Jun 12 19:03:27.603419 (d5) BIOS map: Jun 12 19:03:27.603435 (d5) 10000-100e3: Scratch space Jun 12 19:03:27.603447 (d5) c0000-fffff: Main BIOS Jun 12 19:03:27.603465 (d5) E820 table: Jun 12 19:03:27.603474 (d5) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:03:27.615413 (d5) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:03:27.615432 (d5) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:03:27.627413 (d5) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:03:27.627433 (d5) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:03:27.639411 (d5) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:03:27.639431 (d5) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:03:27.651412 (d5) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:03:27.651432 (d5) Invoking SeaBIOS ... Jun 12 19:03:27.651443 (d5) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:03:27.663409 (d5) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:03:27.663436 (d5) Jun 12 19:03:27.663444 (d5) Found Xen hypervisor signature at 40000000 Jun 12 19:03:27.675412 (d5) Running on QEMU (i440fx) Jun 12 19:03:27.675430 (d5) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:03:27.687414 (d5) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:03:27.687434 (d5) xen: copy e820... Jun 12 19:03:27.687445 (d5) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:03:27.699417 (d5) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:03:27.699436 (d5) Allocated Xen hypercall page at effff000 Jun 12 19:03:27.711415 (d5) Detected Xen v4.19-unstable Jun 12 19:03:27.711433 (d5) xen: copy BIOS tables... Jun 12 19:03:27.711444 (d5) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:03:27.723410 (d5) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:03:27.723431 (d5) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:03:27.735411 (d5) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:03:27.735432 (d5) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:03:27.735444 (d5) Using pmtimer, ioport 0xb008 Jun 12 19:03:27.747415 (d5) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:03:27.747435 (d5) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:03:27.747448 (d5) parse_termlist: parse error, skip from 16/27641 Jun 12 19:03:27.759415 (d5) parse_termlist: parse error, skip from 87/6041 Jun 12 19:03:27.759435 (d5) Scan for VGA option rom Jun 12 19:03:27.771417 (d5) Running option rom at c000:0003 Jun 12 19:03:27.771436 (XEN) arch/x86/hvm/stdvga.c:172:d5v0 entering stdvga mode Jun 12 19:03:27.771450 (d5) pmm call arg1=0 Jun 12 19:03:27.783412 (d5) Turning on vga text mode console Jun 12 19:03:27.783431 (d5) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:03:27.783443 (d5) Machine UUID dcea4ee3-d614-4b5a-a928-d3bd5cff47f2 Jun 12 19:03:27.795411 (d5) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:03:27.795431 (d5) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:03:27.795444 (d5) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:03:27.807422 (d5) Searching bootorder for: HALT Jun 12 19:03:27.807440 (d5) Found 0 lpt ports Jun 12 19:03:27.807450 (d5) Found 1 serial ports Jun 12 19:03:27.819411 (d5) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:03:27.819432 (d5) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:03:27.831412 (d5) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:03:27.831434 (d5) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:03:27.843409 (d5) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:03:27.843430 (d5) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:03:27.855411 (d5) PS2 keyboard initialized Jun 12 19:03:27.855429 (d5) All threads complete. Jun 12 19:03:27.855439 (d5) Scan for option roms Jun 12 19:03:27.855449 (d5) Running option rom at ca00:0003 Jun 12 19:03:27.867414 (d5) pmm call arg1=1 Jun 12 19:03:27.867430 (d5) pmm call arg1=0 Jun 12 19:03:27.867440 (d5) pmm call arg1=1 Jun 12 19:03:27.867449 (d5) pmm call arg1=0 Jun 12 19:03:27.867458 (d5) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:03:27.879406 (d5) Jun 12 19:03:27.879421 (d5) Press ESC for boot menu. Jun 12 19:03:27.879432 (d5) Jun 12 19:03:27.879440 (d5) Searching bootorder for: HALT Jun 12 19:03:30.387397 (d5) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:03:30.399419 (d5) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:03:30.399439 (d5) Returned 16773120 bytes of ZoneHigh Jun 12 19:03:30.411413 (d5) e820 map has 8 items: Jun 12 19:03:30.411431 (d5) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:03:30.411444 (d5) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:03:30.423421 (d5) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:03:30.423441 (d5) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:03:30.435411 (d5) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:03:30.435432 (d5) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:03:30.447414 (d5) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:03:30.447434 (d5) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:03:30.459415 (d5) enter handle_19: Jun 12 19:03:30.459433 (d5) NULL Jun 12 19:03:30.459441 (d5) Booting from DVD/CD... Jun 12 19:03:30.459452 (d5) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:03:30.471415 (d5) enter handle_18: Jun 12 19:03:30.471432 (d5) NULL Jun 12 19:03:30.471441 (d5) Booting from Hard Disk... Jun 12 19:03:30.471452 (d5) Booting from 0000:7c00 Jun 12 19:03:30.483361 [ 1009.986479] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 12 19:03:41.019413 [ 1009.986898] vif5.0-emu (unregistering): left allmulticast mode Jun 12 19:03:41.019436 [ 1009.987040] vif5.0-emu (unregistering): left promiscuous mode Jun 12 19:03:41.031398 [ 1009.987195] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 12 19:03:41.031421 (XEN) d5v0: upcall vector f3 Jun 12 19:03:41.139383 (XEN) Dom5 callback via changed to GSI 1 Jun 12 19:03:41.151366 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 5 -> 0 Jun 12 19:03:44.595360 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 10 -> 0 Jun 12 19:03:44.607390 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 11 -> 0 Jun 12 19:03:44.619395 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 5 -> 0 Jun 12 19:03:44.631390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000034 unimplemented Jun 12 19:03:45.411398 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d5v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:03:46.635415 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d5v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:03:46.647407 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 1 to 2 frames Jun 12 19:03:47.199408 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 2 to 3 frames Jun 12 19:03:47.199432 [ 1016.192689] vif vif-5-0 vif5.0: Guest Rx ready Jun 12 19:03:47.223412 [ 1016.193007] xenbr0: port 2(vif5.0) entered blocking state Jun 12 19:03:47.223434 [ 1016.193214] xenbr0: port 2(vif5.0) entered forwarding state Jun 12 19:03:47.235372 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v1 RDMSR 0x00000639 unimplemented Jun 12 19:03:49.515412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v1 RDMSR 0x00000611 unimplemented Jun 12 19:03:49.527413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v1 RDMSR 0x00000619 unimplemented Jun 12 19:03:49.527436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v1 RDMSR 0x00000606 unimplemented Jun 12 19:03:49.539390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000611 unimplemented Jun 12 19:03:49.827413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000639 unimplemented Jun 12 19:03:49.839417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000641 unimplemented Jun 12 19:03:49.839439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000619 unimplemented Jun 12 19:03:49.851416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x0000064d unimplemented Jun 12 19:03:49.863369 [ 1044.015122] xenbr0: port 2(vif5.0) entered disabled state Jun 12 19:04:15.039510 [ 1044.156476] xenbr0: port 2(vif5.0) entered disabled state Jun 12 19:04:15.183524 [ 1044.157108] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 12 19:04:15.195520 [ 1044.157341] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 12 19:04:15.195543 [ 1044.157553] xenbr0: port 2(vif5.0) entered disabled state Jun 12 19:04:15.207492 (XEN) HVM d6v0 save: CPU Jun 12 19:05:10.135520 (XEN) HVM d6v1 save: CPU Jun 12 19:05:10.135540 (XEN) HVM d6 save: PIC Jun 12 19:05:10.135551 (XEN) HVM d6 save: IOAPIC Jun 12 19:05:10.135561 (XEN) HVM d6v0 save: LAPIC Jun 12 19:05:10.135571 (XEN) HVM d6v1 save: LAPIC Jun 12 19:05:10.147520 (XEN) HVM d6v0 save: LAPIC_REGS Jun 12 19:05:10.147540 (XEN) HVM d6v1 save: LAPIC_REGS Jun 12 19:05:10.147552 (XEN) HVM d6 save: PCI_IRQ Jun 12 19:05:10.147562 (XEN) HVM d6 save: ISA_IRQ Jun 12 19:05:10.159523 (XEN) HVM d6 save: PCI_LINK Jun 12 19:05:10.159542 (XEN) HVM d6 save: PIT Jun 12 19:05:10.159552 (XEN) HVM d6 save: RTC Jun 12 19:05:10.159562 (XEN) HVM d6 save: HPET Jun 12 19:05:10.159572 (XEN) HVM d6 save: PMTIMER Jun 12 19:05:10.171522 (XEN) HVM d6v0 save: MTRR Jun 12 19:05:10.171540 (XEN) HVM d6v1 save: MTRR Jun 12 19:05:10.171551 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jun 12 19:05:10.171562 (XEN) HVM d6v0 save: CPU_XSAVE Jun 12 19:05:10.183522 (XEN) HVM d6v1 save: CPU_XSAVE Jun 12 19:05:10.183541 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jun 12 19:05:10.183553 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jun 12 19:05:10.195519 (XEN) HVM d6v0 save: VMCE_VCPU Jun 12 19:05:10.195538 (XEN) HVM d6v1 save: VMCE_VCPU Jun 12 19:05:10.195550 (XEN) HVM d6v0 save: TSC_ADJUST Jun 12 19:05:10.195561 (XEN) HVM d6v1 save: TSC_ADJUST Jun 12 19:05:10.207515 (XEN) HVM d6v0 save: CPU_MSR Jun 12 19:05:10.207533 (XEN) HVM d6v1 save: CPU_MSR Jun 12 19:05:10.207544 (XEN) HVM restore d6: CPU 0 Jun 12 19:05:10.207555 [ 1099.818419] xenbr0: port 2(vif6.0) entered blocking state Jun 12 19:05:10.843508 [ 1099.818621] xenbr0: port 2(vif6.0) entered disabled state Jun 12 19:05:10.855524 [ 1099.818799] vif vif-6-0 vif6.0: entered allmulticast mode Jun 12 19:05:10.855546 [ 1099.819035] vif vif-6-0 vif6.0: entered promiscuous mode Jun 12 19:05:10.867495 [ 1100.165152] xenbr0: port 3(vif6.0-emu) entered blocking state Jun 12 19:05:11.191511 [ 1100.165320] xenbr0: port 3(vif6.0-emu) entered disabled state Jun 12 19:05:11.203525 [ 1100.165502] vif6.0-emu: entered allmulticast mode Jun 12 19:05:11.203546 [ 1100.165689] vif6.0-emu: entered promiscuous mode Jun 12 19:05:11.215529 [ 1100.172642] xenbr0: port 3(vif6.0-emu) entered blocking state Jun 12 19:05:11.215552 [ 1100.172787] xenbr0: port 3(vif6.0-emu) entered forwarding state Jun 12 19:05:11.227493 (d6) HVM Loader Jun 12 19:05:11.239488 (d6) Detected Xen v4.19-unstable Jun 12 19:05:11.251519 (d6) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:05:11.251541 (d6) System requested SeaBIOS Jun 12 19:05:11.251553 (d6) CPU speed is 1995 MHz Jun 12 19:05:11.251563 (d6) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:05:11.263527 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 5 Jun 12 19:05:11.263549 (d6) PCI-ISA link 0 routed to IRQ5 Jun 12 19:05:11.275521 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 10 Jun 12 19:05:11.275543 (d6) PCI-ISA link 1 routed to IRQ10 Jun 12 19:05:11.287516 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 11 Jun 12 19:05:11.287540 (d6) PCI-ISA link 2 routed to IRQ11 Jun 12 19:05:11.287552 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 5 Jun 12 19:05:11.299529 (d6) PCI-ISA link 3 routed to IRQ5 Jun 12 19:05:11.299548 (d6) pci dev 01:2 INTD->IRQ5 Jun 12 19:05:11.299560 (d6) pci dev 01:3 INTA->IRQ10 Jun 12 19:05:11.311504 (d6) pci dev 02:0 INTA->IRQ11 Jun 12 19:05:11.311522 (d6) pci dev 04:0 INTA->IRQ5 Jun 12 19:05:11.311533 (d6) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:05:11.335523 (d6) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:05:11.335543 (d6) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:05:11.347528 (d6) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:05:11.347548 (d6) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:05:11.359518 (d6) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:05:11.359538 (d6) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:05:11.359551 (d6) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:05:11.371524 (d6) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:05:11.371543 (d6) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:05:11.383489 (d6) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:05:11.383509 (d6) Multiprocessor initialisation: Jun 12 19:05:11.383521 (d6) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:05:11.395527 (d6) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:05:11.407521 (d6) Testing HVM environment: Jun 12 19:05:11.407539 (d6) Using scratch memory at 400000 Jun 12 19:05:11.407551 (d6) - REP INSB across page boundaries ... passed Jun 12 19:05:11.419520 (d6) - REP INSW across page boundaries ... passed Jun 12 19:05:11.419540 (d6) - GS base MSRs and SWAPGS ... passed Jun 12 19:05:11.419552 (d6) Passed 3 of 3 tests Jun 12 19:05:11.431518 (d6) Writing SMBIOS tables ... Jun 12 19:05:11.431536 (d6) Loading SeaBIOS ... Jun 12 19:05:11.431546 (d6) Creating MP tables ... Jun 12 19:05:11.431556 (d6) Loading ACPI ... Jun 12 19:05:11.443518 (d6) vm86 TSS at fc100300 Jun 12 19:05:11.443535 (d6) BIOS map: Jun 12 19:05:11.443545 (d6) 10000-100e3: Scratch space Jun 12 19:05:11.443555 (d6) c0000-fffff: Main BIOS Jun 12 19:05:11.443565 (d6) E820 table: Jun 12 19:05:11.455518 (d6) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:05:11.455537 (d6) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:05:11.455550 (d6) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:05:11.467527 (d6) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:05:11.467546 (d6) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:05:11.479415 (d6) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:05:11.479435 (d6) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:05:11.491415 (d6) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:05:11.491434 (d6) Invoking SeaBIOS ... Jun 12 19:05:11.491445 (d6) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:05:11.503415 (d6) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:05:11.503441 (d6) Jun 12 19:05:11.515409 (d6) Found Xen hypervisor signature at 40000000 Jun 12 19:05:11.515430 (d6) Running on QEMU (i440fx) Jun 12 19:05:11.515441 (d6) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:05:11.527416 (d6) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:05:11.527437 (d6) xen: copy e820... Jun 12 19:05:11.539414 (d6) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:05:11.539436 (d6) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:05:11.539449 (d6) Allocated Xen hypercall page at effff000 Jun 12 19:05:11.551417 (d6) Detected Xen v4.19-unstable Jun 12 19:05:11.551435 (d6) xen: copy BIOS tables... Jun 12 19:05:11.551446 (d6) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:05:11.563415 (d6) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:05:11.563436 (d6) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:05:11.575414 (d6) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:05:11.575434 (d6) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:05:11.587408 (d6) Using pmtimer, ioport 0xb008 Jun 12 19:05:11.587427 (d6) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:05:11.587440 (d6) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:05:11.599409 (d6) parse_termlist: parse error, skip from 16/27641 Jun 12 19:05:11.599430 (d6) parse_termlist: parse error, skip from 87/6041 Jun 12 19:05:11.599443 (d6) Scan for VGA option rom Jun 12 19:05:11.611430 (d6) Running option rom at c000:0003 Jun 12 19:05:11.611449 (XEN) arch/x86/hvm/stdvga.c:172:d6v0 entering stdvga mode Jun 12 19:05:11.623408 (d6) pmm call arg1=0 Jun 12 19:05:11.623425 (d6) Turning on vga text mode console Jun 12 19:05:11.623437 (d6) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:05:11.623449 (d6) Machine UUID 62bc3fc5-fa01-4ca9-9382-aae7b10c27fa Jun 12 19:05:11.635413 (d6) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:05:11.635432 (d6) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:05:11.647410 (d6) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:05:11.647431 (d6) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:05:11.659406 (d6) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:05:11.659429 (d6) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:05:11.671409 (d6) Searching bootorder for: HALT Jun 12 19:05:11.671428 (d6) Found 0 lpt ports Jun 12 19:05:11.671438 (d6) Found 1 serial ports Jun 12 19:05:11.671448 (d6) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:05:11.683412 (d6) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:05:11.683434 (d6) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:05:11.695412 (d6) PS2 keyboard initialized Jun 12 19:05:11.695430 (d6) All threads complete. Jun 12 19:05:11.695440 (d6) Scan for option roms Jun 12 19:05:11.707416 (d6) Running option rom at ca00:0003 Jun 12 19:05:11.707436 (d6) pmm call arg1=1 Jun 12 19:05:11.707446 (d6) pmm call arg1=0 Jun 12 19:05:11.707455 (d6) pmm call arg1=1 Jun 12 19:05:11.707463 (d6) pmm call arg1=0 Jun 12 19:05:11.719383 (d6) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:05:11.719403 (d6) Jun 12 19:05:11.719411 (d6) Press ESC for boot menu. Jun 12 19:05:11.731378 (d6) Jun 12 19:05:11.731392 (d6) Searching bootorder for: HALT Jun 12 19:05:14.311408 (d6) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:05:14.323412 (d6) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:05:14.323433 (d6) Returned 16773120 bytes of ZoneHigh Jun 12 19:05:14.323445 (d6) e820 map has 8 items: Jun 12 19:05:14.335412 (d6) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:05:14.335431 (d6) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:05:14.347411 (d6) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:05:14.347431 (d6) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:05:14.359409 (d6) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:05:14.359430 (d6) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:05:14.359443 (d6) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:05:14.371413 (d6) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:05:14.371433 (d6) enter handle_19: Jun 12 19:05:14.383411 (d6) NULL Jun 12 19:05:14.383427 (d6) Booting from DVD/CD... Jun 12 19:05:14.383438 (d6) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:05:14.383451 (d6) enter handle_18: Jun 12 19:05:14.395394 (d6) NULL Jun 12 19:05:14.395410 (d6) Booting from Hard Disk... Jun 12 19:05:14.395421 (d6) Booting from 0000:7c00 Jun 12 19:05:14.395431 [ 1113.882655] xenbr0: port 3(vif6.0-emu) entered disabled state Jun 12 19:05:24.907400 [ 1113.883299] vif6.0-emu (unregistering): left allmulticast mode Jun 12 19:05:24.923078 [ 1113.883492] vif6.0-emu (unregistering): left promiscuous mode Jun 12 19:05:24.931389 [ 1113.883676] xenbr0: port 3(vif6.0-emu) entered disabled state Jun 12 19:05:24.931411 (XEN) d6v0: upcall vector f3 Jun 12 19:05:25.051378 (XEN) Dom6 callback via changed to GSI 1 Jun 12 19:05:25.051398 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 5 -> 0 Jun 12 19:05:28.399364 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 10 -> 0 Jun 12 19:05:28.411394 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 11 -> 0 Jun 12 19:05:28.423396 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 5 -> 0 Jun 12 19:05:28.435393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000034 unimplemented Jun 12 19:05:29.203388 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d6v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:05:30.343427 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d6v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:05:30.355390 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jun 12 19:05:30.799416 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 2 to 3 frames Jun 12 19:05:30.799440 [ 1119.809914] vif vif-6-0 vif6.0: Guest Rx ready Jun 12 19:05:30.835397 [ 1119.810240] xenbr0: port 2(vif6.0) entered blocking state Jun 12 19:05:30.847412 [ 1119.810427] xenbr0: port 2(vif6.0) entered forwarding state Jun 12 19:05:30.847434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000639 unimplemented Jun 12 19:05:33.127409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000611 unimplemented Jun 12 19:05:33.139417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000619 unimplemented Jun 12 19:05:33.139440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000606 unimplemented Jun 12 19:05:33.151392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000611 unimplemented Jun 12 19:05:33.415409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000639 unimplemented Jun 12 19:05:33.415433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000641 unimplemented Jun 12 19:05:33.427410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000619 unimplemented Jun 12 19:05:33.427433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x0000064d unimplemented Jun 12 19:05:33.439379 [ 1148.008947] xenbr0: port 2(vif6.0) entered disabled state Jun 12 19:05:59.035398 [ 1148.154384] xenbr0: port 2(vif6.0) entered disabled state Jun 12 19:05:59.179398 [ 1148.155221] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 12 19:05:59.191419 [ 1148.155450] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 12 19:05:59.203398 [ 1148.155664] xenbr0: port 2(vif6.0) entered disabled state Jun 12 19:05:59.203421 (XEN) HVM d7v0 save: CPU Jun 12 19:06:53.939381 (XEN) HVM d7v1 save: CPU Jun 12 19:06:53.951411 (XEN) HVM d7 save: PIC Jun 12 19:06:53.951430 (XEN) HVM d7 save: IOAPIC Jun 12 19:06:53.951441 (XEN) HVM d7v0 save: LAPIC Jun 12 19:06:53.951451 (XEN) HVM d7v1 save: LAPIC Jun 12 19:06:53.963411 (XEN) HVM d7v0 save: LAPIC_REGS Jun 12 19:06:53.963431 (XEN) HVM d7v1 save: LAPIC_REGS Jun 12 19:06:53.963443 (XEN) HVM d7 save: PCI_IRQ Jun 12 19:06:53.963454 (XEN) HVM d7 save: ISA_IRQ Jun 12 19:06:53.975410 (XEN) HVM d7 save: PCI_LINK Jun 12 19:06:53.975430 (XEN) HVM d7 save: PIT Jun 12 19:06:53.975441 (XEN) HVM d7 save: RTC Jun 12 19:06:53.975451 (XEN) HVM d7 save: HPET Jun 12 19:06:53.975461 (XEN) HVM d7 save: PMTIMER Jun 12 19:06:53.987411 (XEN) HVM d7v0 save: MTRR Jun 12 19:06:53.987421 (XEN) HVM d7v1 save: MTRR Jun 12 19:06:53.987426 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 12 19:06:53.987431 (XEN) HVM d7v0 save: CPU_XSAVE Jun 12 19:06:53.999405 (XEN) HVM d7v1 save: CPU_XSAVE Jun 12 19:06:53.999416 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 12 19:06:53.999423 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jun 12 19:06:53.999429 (XEN) HVM d7v0 save: VMCE_VCPU Jun 12 19:06:54.011408 (XEN) HVM d7v1 save: VMCE_VCPU Jun 12 19:06:54.011423 (XEN) HVM d7v0 save: TSC_ADJUST Jun 12 19:06:54.011433 (XEN) HVM d7v1 save: TSC_ADJUST Jun 12 19:06:54.011441 (XEN) HVM d7v0 save: CPU_MSR Jun 12 19:06:54.023410 (XEN) HVM d7v1 save: CPU_MSR Jun 12 19:06:54.023428 (XEN) HVM restore d7: CPU 0 Jun 12 19:06:54.023440 [ 1203.560979] xenbr0: port 2(vif7.0) entered blocking state Jun 12 19:06:54.591418 [ 1203.561248] xenbr0: port 2(vif7.0) entered disabled state Jun 12 19:06:54.603412 [ 1203.561461] vif vif-7-0 vif7.0: entered allmulticast mode Jun 12 19:06:54.603435 [ 1203.561757] vif vif-7-0 vif7.0: entered promiscuous mode Jun 12 19:06:54.615369 [ 1203.904817] xenbr0: port 3(vif7.0-emu) entered blocking state Jun 12 19:06:54.939415 [ 1203.904983] xenbr0: port 3(vif7.0-emu) entered disabled state Jun 12 19:06:54.939447 [ 1203.905226] vif7.0-emu: entered allmulticast mode Jun 12 19:06:54.951416 [ 1203.905434] vif7.0-emu: entered promiscuous mode Jun 12 19:06:54.951436 [ 1203.911998] xenbr0: port 3(vif7.0-emu) entered blocking state Jun 12 19:06:54.963408 [ 1203.912161] xenbr0: port 3(vif7.0-emu) entered forwarding state Jun 12 19:06:54.963430 (d7) HVM Loader Jun 12 19:06:54.987358 (d7) Detected Xen v4.19-unstable Jun 12 19:06:54.987377 (d7) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:06:54.999403 (d7) System requested SeaBIOS Jun 12 19:06:54.999413 (d7) CPU speed is 1995 MHz Jun 12 19:06:54.999419 (d7) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:06:55.011411 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 5 Jun 12 19:06:55.011428 (d7) PCI-ISA link 0 routed to IRQ5 Jun 12 19:06:55.023422 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 10 Jun 12 19:06:55.023445 (d7) PCI-ISA link 1 routed to IRQ10 Jun 12 19:06:55.023456 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 11 Jun 12 19:06:55.035417 (d7) PCI-ISA link 2 routed to IRQ11 Jun 12 19:06:55.035435 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 5 Jun 12 19:06:55.047417 (d7) PCI-ISA link 3 routed to IRQ5 Jun 12 19:06:55.047435 (d7) pci dev 01:2 INTD->IRQ5 Jun 12 19:06:55.047446 (d7) pci dev 01:3 INTA->IRQ10 Jun 12 19:06:55.059403 (d7) pci dev 02:0 INTA->IRQ11 Jun 12 19:06:55.059421 (d7) pci dev 04:0 INTA->IRQ5 Jun 12 19:06:55.059432 (d7) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:06:55.095440 (d7) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:06:55.095460 (d7) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:06:55.107421 (d7) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:06:55.107440 (d7) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:06:55.119394 (d7) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:06:55.119414 (d7) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:06:55.131418 (d7) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:06:55.131439 (d7) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:06:55.131451 (d7) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:06:55.143483 (d7) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:06:55.143502 (d7) Multiprocessor initialisation: Jun 12 19:06:55.155481 (d7) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:06:55.155505 (d7) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:06:55.167490 (d7) Testing HVM environment: Jun 12 19:06:55.167508 (d7) Using scratch memory at 400000 Jun 12 19:06:55.167520 (d7) - REP INSB across page boundaries ... passed Jun 12 19:06:55.179482 (d7) - REP INSW across page boundaries ... passed Jun 12 19:06:55.179502 (d7) - GS base MSRs and SWAPGS ... passed Jun 12 19:06:55.191481 (d7) Passed 3 of 3 tests Jun 12 19:06:55.191498 (d7) Writing SMBIOS tables ... Jun 12 19:06:55.191510 (d7) Loading SeaBIOS ... Jun 12 19:06:55.191520 (d7) Creating MP tables ... Jun 12 19:06:55.203481 (d7) Loading ACPI ... Jun 12 19:06:55.203498 (d7) vm86 TSS at fc100300 Jun 12 19:06:55.203509 (d7) BIOS map: Jun 12 19:06:55.203517 (d7) 10000-100e3: Scratch space Jun 12 19:06:55.203528 (d7) c0000-fffff: Main BIOS Jun 12 19:06:55.215471 (d7) E820 table: Jun 12 19:06:55.215487 (d7) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:06:55.215500 (d7) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:06:55.227477 (d7) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:06:55.227498 (d7) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:06:55.239472 (d7) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:06:55.239492 (d7) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:06:55.239505 (d7) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:06:55.251478 (d7) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:06:55.251497 (d7) Invoking SeaBIOS ... Jun 12 19:06:55.263482 (d7) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:06:55.263502 (d7) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:06:55.275483 (d7) Jun 12 19:06:55.275498 (d7) Found Xen hypervisor signature at 40000000 Jun 12 19:06:55.275511 (d7) Running on QEMU (i440fx) Jun 12 19:06:55.275521 (d7) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:06:55.287491 (d7) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:06:55.299474 (d7) xen: copy e820... Jun 12 19:06:55.299491 (d7) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:06:55.299506 (d7) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:06:55.311473 (d7) Allocated Xen hypercall page at effff000 Jun 12 19:06:55.311493 (d7) Detected Xen v4.19-unstable Jun 12 19:06:55.311505 (d7) xen: copy BIOS tables... Jun 12 19:06:55.323473 (d7) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:06:55.323493 (d7) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:06:55.335477 (d7) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:06:55.335498 (d7) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:06:55.335511 (d7) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:06:55.347487 (d7) Using pmtimer, ioport 0xb008 Jun 12 19:06:55.347505 (d7) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:06:55.347517 (d7) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:06:55.359479 (d7) parse_termlist: parse error, skip from 16/27641 Jun 12 19:06:55.359500 (d7) parse_termlist: parse error, skip from 87/6041 Jun 12 19:06:55.371479 (d7) Scan for VGA option rom Jun 12 19:06:55.371497 (d7) Running option rom at c000:0003 Jun 12 19:06:55.371509 (XEN) arch/x86/hvm/stdvga.c:172:d7v0 entering stdvga mode Jun 12 19:06:55.383472 (d7) pmm call arg1=0 Jun 12 19:06:55.383489 (d7) Turning on vga text mode console Jun 12 19:06:55.383500 (d7) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:06:55.395477 (d7) Machine UUID 42ee5596-b184-42b5-94d7-3e048ee54f1e Jun 12 19:06:55.395498 (d7) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:06:55.395511 (d7) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:06:55.407477 (d7) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:06:55.407497 (d7) Searching bootorder for: HALT Jun 12 19:06:55.419471 (d7) Found 0 lpt ports Jun 12 19:06:55.419488 (d7) Found 1 serial ports Jun 12 19:06:55.419499 (d7) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:06:55.431470 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:06:55.431492 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:06:55.443474 (d7) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:06:55.443495 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:06:55.455472 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:06:55.455495 (d7) PS2 keyboard initialized Jun 12 19:06:55.455507 (d7) All threads complete. Jun 12 19:06:55.467479 (d7) Scan for option roms Jun 12 19:06:55.467496 (d7) Running option rom at ca00:0003 Jun 12 19:06:55.467508 (d7) pmm call arg1=1 Jun 12 19:06:55.467517 (d7) pmm call arg1=0 Jun 12 19:06:55.479467 (d7) pmm call arg1=1 Jun 12 19:06:55.479484 (d7) pmm call arg1=0 Jun 12 19:06:55.479494 (d7) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:06:55.479506 (d7) Jun 12 19:06:55.479514 (d7) Press ESC for boot menu. Jun 12 19:06:55.491412 (d7) Jun 12 19:06:55.491427 (d7) Searching bootorder for: HALT Jun 12 19:06:58.015417 (d7) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:06:58.015445 (d7) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:06:58.027455 (d7) Returned 16773120 bytes of ZoneHigh Jun 12 19:06:58.027474 (d7) e820 map has 8 items: Jun 12 19:06:58.027485 (d7) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:06:58.039416 (d7) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:06:58.039436 (d7) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:06:58.051422 (d7) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:06:58.051442 (d7) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:06:58.063413 (d7) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:06:58.063433 (d7) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:06:58.075421 (d7) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:06:58.075440 (d7) enter handle_19: Jun 12 19:06:58.075450 (d7) NULL Jun 12 19:06:58.087409 (d7) Booting from DVD/CD... Jun 12 19:06:58.087427 (d7) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:06:58.087441 (d7) enter handle_18: Jun 12 19:06:58.087450 (d7) NULL Jun 12 19:06:58.099392 (d7) Booting from Hard Disk... Jun 12 19:06:58.099411 (d7) Booting from 0000:7c00 Jun 12 19:06:58.099421 [ 1217.611292] xenbr0: port 3(vif7.0-emu) entered disabled state Jun 12 19:07:08.647415 [ 1217.611803] vif7.0-emu (unregistering): left allmulticast mode Jun 12 19:07:08.647440 [ 1217.611996] vif7.0-emu (unregistering): left promiscuous mode Jun 12 19:07:08.659402 [ 1217.612230] xenbr0: port 3(vif7.0-emu) entered disabled state Jun 12 19:07:08.659424 (XEN) d7v0: upcall vector f3 Jun 12 19:07:08.767393 (XEN) Dom7 callback via changed to GSI 1 Jun 12 19:07:08.767412 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 5 -> 0 Jun 12 19:07:12.179384 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 10 -> 0 Jun 12 19:07:12.191382 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 11 -> 0 Jun 12 19:07:12.203388 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 5 -> 0 Jun 12 19:07:12.215389 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000034 unimplemented Jun 12 19:07:12.899403 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:07:14.027424 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:07:14.043817 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jun 12 19:07:14.663399 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 2 to 3 frames Jun 12 19:07:14.663423 [ 1223.673702] vif vif-7-0 vif7.0: Guest Rx ready Jun 12 19:07:14.699390 [ 1223.674082] xenbr0: port 2(vif7.0) entered blocking state Jun 12 19:07:14.711417 [ 1223.674268] xenbr0: port 2(vif7.0) entered forwarding state Jun 12 19:07:14.723357 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000639 unimplemented Jun 12 19:07:16.887421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000611 unimplemented Jun 12 19:07:16.899411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000619 unimplemented Jun 12 19:07:16.899434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000606 unimplemented Jun 12 19:07:16.911377 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000611 unimplemented Jun 12 19:07:17.163453 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000639 unimplemented Jun 12 19:07:17.163478 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000641 unimplemented Jun 12 19:07:17.175409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000619 unimplemented Jun 12 19:07:17.175431 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x0000064d unimplemented Jun 12 19:07:17.187392 [ 1247.116047] xenbr0: port 2(vif7.0) entered disabled state Jun 12 19:07:38.143400 [ 1247.270484] xenbr0: port 2(vif7.0) entered disabled state Jun 12 19:07:38.299403 [ 1247.270971] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 12 19:07:38.311420 [ 1247.271201] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 12 19:07:38.323393 [ 1247.271390] xenbr0: port 2(vif7.0) entered disabled state Jun 12 19:07:38.323416 (XEN) HVM d8v0 save: CPU Jun 12 19:08:33.023392 (XEN) HVM d8v1 save: CPU Jun 12 19:08:33.023412 (XEN) HVM d8 save: PIC Jun 12 19:08:33.035413 (XEN) HVM d8 save: IOAPIC Jun 12 19:08:33.035431 (XEN) HVM d8v0 save: LAPIC Jun 12 19:08:33.035442 (XEN) HVM d8v1 save: LAPIC Jun 12 19:08:33.035452 (XEN) HVM d8v0 save: LAPIC_REGS Jun 12 19:08:33.047419 (XEN) HVM d8v1 save: LAPIC_REGS Jun 12 19:08:33.047438 (XEN) HVM d8 save: PCI_IRQ Jun 12 19:08:33.047449 (XEN) HVM d8 save: ISA_IRQ Jun 12 19:08:33.047458 (XEN) HVM d8 save: PCI_LINK Jun 12 19:08:33.059413 (XEN) HVM d8 save: PIT Jun 12 19:08:33.059430 (XEN) HVM d8 save: RTC Jun 12 19:08:33.059441 (XEN) HVM d8 save: HPET Jun 12 19:08:33.059450 (XEN) HVM d8 save: PMTIMER Jun 12 19:08:33.059459 (XEN) HVM d8v0 save: MTRR Jun 12 19:08:33.071411 (XEN) HVM d8v1 save: MTRR Jun 12 19:08:33.071429 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 12 19:08:33.071440 (XEN) HVM d8v0 save: CPU_XSAVE Jun 12 19:08:33.071451 (XEN) HVM d8v1 save: CPU_XSAVE Jun 12 19:08:33.083414 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 12 19:08:33.083432 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jun 12 19:08:33.083443 (XEN) HVM d8v0 save: VMCE_VCPU Jun 12 19:08:33.083453 (XEN) HVM d8v1 save: VMCE_VCPU Jun 12 19:08:33.095414 (XEN) HVM d8v0 save: TSC_ADJUST Jun 12 19:08:33.095432 (XEN) HVM d8v1 save: TSC_ADJUST Jun 12 19:08:33.095443 (XEN) HVM d8v0 save: CPU_MSR Jun 12 19:08:33.107386 (XEN) HVM d8v1 save: CPU_MSR Jun 12 19:08:33.107404 (XEN) HVM restore d8: CPU 0 Jun 12 19:08:33.107415 [ 1302.593881] xenbr0: port 2(vif8.0) entered blocking state Jun 12 19:08:33.623398 [ 1302.594158] xenbr0: port 2(vif8.0) entered disabled state Jun 12 19:08:33.635415 [ 1302.594370] vif vif-8-0 vif8.0: entered allmulticast mode Jun 12 19:08:33.635436 [ 1302.594662] vif vif-8-0 vif8.0: entered promiscuous mode Jun 12 19:08:33.647394 [ 1302.926289] xenbr0: port 3(vif8.0-emu) entered blocking state Jun 12 19:08:33.959415 [ 1302.926465] xenbr0: port 3(vif8.0-emu) entered disabled state Jun 12 19:08:33.971416 [ 1302.926624] vif8.0-emu: entered allmulticast mode Jun 12 19:08:33.971437 [ 1302.926817] vif8.0-emu: entered promiscuous mode Jun 12 19:08:33.983408 [ 1302.933547] xenbr0: port 3(vif8.0-emu) entered blocking state Jun 12 19:08:33.983431 [ 1302.933692] xenbr0: port 3(vif8.0-emu) entered forwarding state Jun 12 19:08:33.995369 (d8) HVM Loader Jun 12 19:08:34.007392 (d8) Detected Xen v4.19-unstable Jun 12 19:08:34.007411 (d8) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:08:34.019411 (d8) System requested SeaBIOS Jun 12 19:08:34.019429 (d8) CPU speed is 1995 MHz Jun 12 19:08:34.019439 (d8) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:08:34.031413 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 5 Jun 12 19:08:34.031435 (d8) PCI-ISA link 0 routed to IRQ5 Jun 12 19:08:34.031447 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 10 Jun 12 19:08:34.043419 (d8) PCI-ISA link 1 routed to IRQ10 Jun 12 19:08:34.043437 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 11 Jun 12 19:08:34.055412 (d8) PCI-ISA link 2 routed to IRQ11 Jun 12 19:08:34.055431 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 5 Jun 12 19:08:34.067413 (d8) PCI-ISA link 3 routed to IRQ5 Jun 12 19:08:34.067431 (d8) pci dev 01:2 INTD->IRQ5 Jun 12 19:08:34.067442 (d8) pci dev 01:3 INTA->IRQ10 Jun 12 19:08:34.067452 (d8) pci dev 02:0 INTA->IRQ11 Jun 12 19:08:34.079385 (d8) pci dev 04:0 INTA->IRQ5 Jun 12 19:08:34.079403 (d8) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:08:34.115421 (d8) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:08:34.115440 (d8) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:08:34.127410 (d8) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:08:34.127430 (d8) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:08:34.139412 (d8) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:08:34.139432 (d8) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:08:34.139445 (d8) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:08:34.151414 (d8) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:08:34.151434 (d8) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:08:34.163412 (d8) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:08:34.163431 (d8) Multiprocessor initialisation: Jun 12 19:08:34.163450 (d8) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:08:34.175421 (d8) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:08:34.187413 (d8) Testing HVM environment: Jun 12 19:08:34.187431 (d8) Using scratch memory at 400000 Jun 12 19:08:34.187443 (d8) - REP INSB across page boundaries ... passed Jun 12 19:08:34.199411 (d8) - REP INSW across page boundaries ... passed Jun 12 19:08:34.199431 (d8) - GS base MSRs and SWAPGS ... passed Jun 12 19:08:34.199443 (d8) Passed 3 of 3 tests Jun 12 19:08:34.211434 (d8) Writing SMBIOS tables ... Jun 12 19:08:34.211452 (d8) Loading SeaBIOS ... Jun 12 19:08:34.211462 (d8) Creating MP tables ... Jun 12 19:08:34.211472 (d8) Loading ACPI ... Jun 12 19:08:34.223411 (d8) vm86 TSS at fc100300 Jun 12 19:08:34.223429 (d8) BIOS map: Jun 12 19:08:34.223439 (d8) 10000-100e3: Scratch space Jun 12 19:08:34.223449 (d8) c0000-fffff: Main BIOS Jun 12 19:08:34.223459 (d8) E820 table: Jun 12 19:08:34.235410 (d8) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:08:34.235430 (d8) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:08:34.247410 (d8) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:08:34.247432 (d8) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:08:34.247444 (d8) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:08:34.259416 (d8) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:08:34.259435 (d8) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:08:34.271414 (d8) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:08:34.271434 (d8) Invoking SeaBIOS ... Jun 12 19:08:34.283460 (d8) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:08:34.283480 (d8) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:08:34.283498 (d8) Jun 12 19:08:34.295408 (d8) Found Xen hypervisor signature at 40000000 Jun 12 19:08:34.295428 (d8) Running on QEMU (i440fx) Jun 12 19:08:34.295439 (d8) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:08:34.307424 (d8) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:08:34.307445 (d8) xen: copy e820... Jun 12 19:08:34.319412 (d8) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:08:34.319434 (d8) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:08:34.331410 (d8) Allocated Xen hypercall page at effff000 Jun 12 19:08:34.331430 (d8) Detected Xen v4.19-unstable Jun 12 19:08:34.331441 (d8) xen: copy BIOS tables... Jun 12 19:08:34.331452 (d8) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:08:34.343415 (d8) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:08:34.343437 (d8) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:08:34.355412 (d8) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:08:34.355433 (d8) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:08:34.367412 (d8) Using pmtimer, ioport 0xb008 Jun 12 19:08:34.367431 (d8) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:08:34.367444 (d8) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:08:34.379412 (d8) parse_termlist: parse error, skip from 16/27641 Jun 12 19:08:34.379432 (d8) parse_termlist: parse error, skip from 87/6041 Jun 12 19:08:34.391408 (d8) Scan for VGA option rom Jun 12 19:08:34.391426 (d8) Running option rom at c000:0003 Jun 12 19:08:34.391438 (XEN) arch/x86/hvm/stdvga.c:172:d8v0 entering stdvga mode Jun 12 19:08:34.403419 (d8) pmm call arg1=0 Jun 12 19:08:34.403436 (d8) Turning on vga text mode console Jun 12 19:08:34.403448 (d8) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:08:34.403459 (d8) Machine UUID 4772957c-e572-4d09-84e1-e8c5ca89bad8 Jun 12 19:08:34.415419 (d8) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:08:34.415438 (d8) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:08:34.427410 (d8) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:08:34.427431 (d8) Searching bootorder for: HALT Jun 12 19:08:34.427443 (d8) Found 0 lpt ports Jun 12 19:08:34.439415 (d8) Found 1 serial ports Jun 12 19:08:34.439433 (d8) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:08:34.439448 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:08:34.451415 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:08:34.451437 (d8) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:08:34.463414 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:08:34.463436 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:08:34.475422 (d8) PS2 keyboard initialized Jun 12 19:08:34.475440 (d8) All threads complete. Jun 12 19:08:34.475451 (d8) Scan for option roms Jun 12 19:08:34.487408 (d8) Running option rom at ca00:0003 Jun 12 19:08:34.487427 (d8) pmm call arg1=1 Jun 12 19:08:34.487437 (d8) pmm call arg1=0 Jun 12 19:08:34.487446 (d8) pmm call arg1=1 Jun 12 19:08:34.487454 (d8) pmm call arg1=0 Jun 12 19:08:34.499405 (d8) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:08:34.499425 (d8) Jun 12 19:08:34.499433 (d8) Press ESC for boot menu. Jun 12 19:08:34.499443 (d8) Jun 12 19:08:34.499450 (d8) Searching bootorder for: HALT Jun 12 19:08:37.043403 (d8) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:08:37.055416 (d8) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:08:37.055436 (d8) Returned 16773120 bytes of ZoneHigh Jun 12 19:08:37.067409 (d8) e820 map has 8 items: Jun 12 19:08:37.067427 (d8) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:08:37.067439 (d8) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:08:37.079412 (d8) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:08:37.079432 (d8) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:08:37.091411 (d8) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:08:37.091431 (d8) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:08:37.103411 (d8) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:08:37.103431 (d8) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:08:37.115412 (d8) enter handle_19: Jun 12 19:08:37.115430 (d8) NULL Jun 12 19:08:37.115438 (d8) Booting from DVD/CD... Jun 12 19:08:37.115449 (d8) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:08:37.127402 (d8) enter handle_18: Jun 12 19:08:37.127419 (d8) NULL Jun 12 19:08:37.127428 (d8) Booting from Hard Disk... Jun 12 19:08:37.127439 (d8) Booting from 0000:7c00 Jun 12 19:08:37.127449 [ 1316.712708] xenbr0: port 3(vif8.0-emu) entered disabled state Jun 12 19:08:47.751418 [ 1316.713411] vif8.0-emu (unregistering): left allmulticast mode Jun 12 19:08:47.751442 [ 1316.713610] vif8.0-emu (unregistering): left promiscuous mode Jun 12 19:08:47.763407 [ 1316.713795] xenbr0: port 3(vif8.0-emu) entered disabled state Jun 12 19:08:47.763430 (XEN) d8v0: upcall vector f3 Jun 12 19:08:47.883394 (XEN) Dom8 callback via changed to GSI 1 Jun 12 19:08:47.883415 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 5 -> 0 Jun 12 19:08:51.267392 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 10 -> 0 Jun 12 19:08:51.279396 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 11 -> 0 Jun 12 19:08:51.303380 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 5 -> 0 Jun 12 19:08:51.315395 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v1 RDMSR 0x00000034 unimplemented Jun 12 19:08:52.059383 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:08:53.223529 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:08:53.247440 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Jun 12 19:08:53.679523 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 2 to 3 frames Jun 12 19:08:53.691500 [ 1322.746383] vif vif-8-0 vif8.0: Guest Rx ready Jun 12 19:08:53.775502 [ 1322.746775] xenbr0: port 2(vif8.0) entered blocking state Jun 12 19:08:53.787521 [ 1322.746960] xenbr0: port 2(vif8.0) entered forwarding state Jun 12 19:08:53.787551 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000639 unimplemented Jun 12 19:08:55.947530 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000611 unimplemented Jun 12 19:08:55.947553 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000619 unimplemented Jun 12 19:08:55.959512 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000606 unimplemented Jun 12 19:08:55.959535 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000611 unimplemented Jun 12 19:08:56.271416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000639 unimplemented Jun 12 19:08:56.271439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000641 unimplemented Jun 12 19:08:56.283416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000619 unimplemented Jun 12 19:08:56.283439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x0000064d unimplemented Jun 12 19:08:56.295390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:08:59.811394 [ 1346.235189] xenbr0: port 2(vif8.0) entered disabled state Jun 12 19:09:17.267398 [ 1346.385403] xenbr0: port 2(vif8.0) entered disabled state Jun 12 19:09:17.423413 [ 1346.385869] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 12 19:09:17.423435 [ 1346.386103] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 12 19:09:17.435419 [ 1346.386293] xenbr0: port 2(vif8.0) entered disabled state Jun 12 19:09:17.447353 (XEN) HVM d9v0 save: CPU Jun 12 19:10:12.131393 (XEN) HVM d9v1 save: CPU Jun 12 19:10:12.131412 (XEN) HVM d9 save: PIC Jun 12 19:10:12.143412 (XEN) HVM d9 save: IOAPIC Jun 12 19:10:12.143430 (XEN) HVM d9v0 save: LAPIC Jun 12 19:10:12.143441 (XEN) HVM d9v1 save: LAPIC Jun 12 19:10:12.143451 (XEN) HVM d9v0 save: LAPIC_REGS Jun 12 19:10:12.155411 (XEN) HVM d9v1 save: LAPIC_REGS Jun 12 19:10:12.155431 (XEN) HVM d9 save: PCI_IRQ Jun 12 19:10:12.155442 (XEN) HVM d9 save: ISA_IRQ Jun 12 19:10:12.155452 (XEN) HVM d9 save: PCI_LINK Jun 12 19:10:12.167417 (XEN) HVM d9 save: PIT Jun 12 19:10:12.167435 (XEN) HVM d9 save: RTC Jun 12 19:10:12.167446 (XEN) HVM d9 save: HPET Jun 12 19:10:12.167456 (XEN) HVM d9 save: PMTIMER Jun 12 19:10:12.167466 (XEN) HVM d9v0 save: MTRR Jun 12 19:10:12.179411 (XEN) HVM d9v1 save: MTRR Jun 12 19:10:12.179429 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 12 19:10:12.179441 (XEN) HVM d9v0 save: CPU_XSAVE Jun 12 19:10:12.179452 (XEN) HVM d9v1 save: CPU_XSAVE Jun 12 19:10:12.191413 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 12 19:10:12.191433 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jun 12 19:10:12.191445 (XEN) HVM d9v0 save: VMCE_VCPU Jun 12 19:10:12.191455 (XEN) HVM d9v1 save: VMCE_VCPU Jun 12 19:10:12.203413 (XEN) HVM d9v0 save: TSC_ADJUST Jun 12 19:10:12.203432 (XEN) HVM d9v1 save: TSC_ADJUST Jun 12 19:10:12.203443 (XEN) HVM d9v0 save: CPU_MSR Jun 12 19:10:12.215381 (XEN) HVM d9v1 save: CPU_MSR Jun 12 19:10:12.215401 (XEN) HVM restore d9: CPU 0 Jun 12 19:10:12.215412 [ 1401.741998] xenbr0: port 2(vif9.0) entered blocking state Jun 12 19:10:12.779418 [ 1401.742234] xenbr0: port 2(vif9.0) entered disabled state Jun 12 19:10:12.779440 [ 1401.742467] vif vif-9-0 vif9.0: entered allmulticast mode Jun 12 19:10:12.791418 [ 1401.742750] vif vif-9-0 vif9.0: entered promiscuous mode Jun 12 19:10:12.791440 [ 1402.083761] xenbr0: port 3(vif9.0-emu) entered blocking state Jun 12 19:10:13.115400 [ 1402.083930] xenbr0: port 3(vif9.0-emu) entered disabled state Jun 12 19:10:13.127418 [ 1402.084141] vif9.0-emu: entered allmulticast mode Jun 12 19:10:13.127439 [ 1402.084330] vif9.0-emu: entered promiscuous mode Jun 12 19:10:13.139418 [ 1402.091394] xenbr0: port 3(vif9.0-emu) entered blocking state Jun 12 19:10:13.139441 [ 1402.091539] xenbr0: port 3(vif9.0-emu) entered forwarding state Jun 12 19:10:13.151388 (d9) HVM Loader Jun 12 19:10:13.163371 (d9) Detected Xen v4.19-unstable Jun 12 19:10:13.175415 (d9) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:10:13.175435 (d9) System requested SeaBIOS Jun 12 19:10:13.175447 (d9) CPU speed is 1995 MHz Jun 12 19:10:13.187421 (d9) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:10:13.187443 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 5 Jun 12 19:10:13.199411 (d9) PCI-ISA link 0 routed to IRQ5 Jun 12 19:10:13.199430 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 10 Jun 12 19:10:13.199445 (d9) PCI-ISA link 1 routed to IRQ10 Jun 12 19:10:13.211415 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 11 Jun 12 19:10:13.211436 (d9) PCI-ISA link 2 routed to IRQ11 Jun 12 19:10:13.223410 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 5 Jun 12 19:10:13.223432 (d9) PCI-ISA link 3 routed to IRQ5 Jun 12 19:10:13.223444 (d9) pci dev 01:2 INTD->IRQ5 Jun 12 19:10:13.235404 (d9) pci dev 01:3 INTA->IRQ10 Jun 12 19:10:13.235422 (d9) pci dev 02:0 INTA->IRQ11 Jun 12 19:10:13.235433 (d9) pci dev 04:0 INTA->IRQ5 Jun 12 19:10:13.235442 (d9) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:10:13.259401 (d9) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:10:13.271414 (d9) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:10:13.271434 (d9) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:10:13.283410 (d9) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:10:13.283429 (d9) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:10:13.295382 (d9) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:10:13.295402 (d9) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:10:13.295415 (d9) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:10:13.307412 (d9) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:10:13.307431 (d9) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:10:13.319412 (d9) Multiprocessor initialisation: Jun 12 19:10:13.319430 (d9) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:10:13.331411 (d9) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:10:13.331434 (d9) Testing HVM environment: Jun 12 19:10:13.331445 (d9) Using scratch memory at 400000 Jun 12 19:10:13.343417 (d9) - REP INSB across page boundaries ... passed Jun 12 19:10:13.343438 (d9) - REP INSW across page boundaries ... passed Jun 12 19:10:13.355415 (d9) - GS base MSRs and SWAPGS ... passed Jun 12 19:10:13.355434 (d9) Passed 3 of 3 tests Jun 12 19:10:13.355445 (d9) Writing SMBIOS tables ... Jun 12 19:10:13.355455 (d9) Loading SeaBIOS ... Jun 12 19:10:13.367413 (d9) Creating MP tables ... Jun 12 19:10:13.367431 (d9) Loading ACPI ... Jun 12 19:10:13.367441 (d9) vm86 TSS at fc100300 Jun 12 19:10:13.367450 (d9) BIOS map: Jun 12 19:10:13.367459 (d9) 10000-100e3: Scratch space Jun 12 19:10:13.379422 (d9) c0000-fffff: Main BIOS Jun 12 19:10:13.379439 (d9) E820 table: Jun 12 19:10:13.379448 (d9) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:10:13.391419 (d9) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:10:13.391438 (d9) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:10:13.403412 (d9) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:10:13.403432 (d9) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:10:13.403445 (d9) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:10:13.415414 (d9) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:10:13.415434 (d9) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:10:13.427413 (d9) Invoking SeaBIOS ... Jun 12 19:10:13.427431 (d9) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:10:13.427442 (d9) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:10:13.439420 (d9) Jun 12 19:10:13.439435 (d9) Found Xen hypervisor signature at 40000000 Jun 12 19:10:13.439447 (d9) Running on QEMU (i440fx) Jun 12 19:10:13.451420 (d9) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:10:13.451445 (d9) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:10:13.463416 (d9) xen: copy e820... Jun 12 19:10:13.463432 (d9) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:10:13.475420 (d9) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:10:13.475440 (d9) Allocated Xen hypercall page at effff000 Jun 12 19:10:13.475452 (d9) Detected Xen v4.19-unstable Jun 12 19:10:13.487413 (d9) xen: copy BIOS tables... Jun 12 19:10:13.487431 (d9) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:10:13.487445 (d9) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:10:13.499417 (d9) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:10:13.499437 (d9) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:10:13.511413 (d9) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:10:13.511432 (d9) Using pmtimer, ioport 0xb008 Jun 12 19:10:13.511444 (d9) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:10:13.523413 (d9) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:10:13.523433 (d9) parse_termlist: parse error, skip from 16/27641 Jun 12 19:10:13.535411 (d9) parse_termlist: parse error, skip from 87/6041 Jun 12 19:10:13.535431 (d9) Scan for VGA option rom Jun 12 19:10:13.535443 (d9) Running option rom at c000:0003 Jun 12 19:10:13.547414 (XEN) arch/x86/hvm/stdvga.c:172:d9v0 entering stdvga mode Jun 12 19:10:13.547436 (d9) pmm call arg1=0 Jun 12 19:10:13.547446 (d9) Turning on vga text mode console Jun 12 19:10:13.559394 (d9) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:10:13.559414 (d9) Machine UUID 44341094-76f4-4f21-a48f-55883f67ff07 Jun 12 19:10:13.559428 (d9) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:10:13.571411 (d9) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:10:13.571432 (d9) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:10:13.571445 (d9) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:10:13.583420 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:10:13.583441 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:10:13.595424 (d9) Searching bootorder for: HALT Jun 12 19:10:13.595442 (d9) Found 0 lpt ports Jun 12 19:10:13.607410 (d9) Found 1 serial ports Jun 12 19:10:13.607428 (d9) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:10:13.607442 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:10:13.619413 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:10:13.619435 (d9) PS2 keyboard initialized Jun 12 19:10:13.619447 (d9) All threads complete. Jun 12 19:10:13.631415 (d9) Scan for option roms Jun 12 19:10:13.631432 (d9) Running option rom at ca00:0003 Jun 12 19:10:13.631444 (d9) pmm call arg1=1 Jun 12 19:10:13.631453 (d9) pmm call arg1=0 Jun 12 19:10:13.643413 (d9) pmm call arg1=1 Jun 12 19:10:13.643430 (d9) pmm call arg1=0 Jun 12 19:10:13.643439 (d9) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:10:13.643451 (d9) Jun 12 19:10:13.643459 (d9) Press ESC for boot menu. Jun 12 19:10:13.655370 (d9) Jun 12 19:10:13.655385 (d9) Searching bootorder for: HALT Jun 12 19:10:16.187418 (d9) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:10:16.199414 (d9) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:10:16.199434 (d9) Returned 16773120 bytes of ZoneHigh Jun 12 19:10:16.199447 (d9) e820 map has 8 items: Jun 12 19:10:16.211413 (d9) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:10:16.211432 (d9) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:10:16.223412 (d9) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:10:16.223432 (d9) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:10:16.235409 (d9) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:10:16.235429 (d9) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:10:16.235441 (d9) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:10:16.247418 (d9) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:10:16.247438 (d9) enter handle_19: Jun 12 19:10:16.259412 (d9) NULL Jun 12 19:10:16.259428 (d9) Booting from DVD/CD... Jun 12 19:10:16.259439 (d9) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:10:16.259459 (d9) enter handle_18: Jun 12 19:10:16.271398 (d9) NULL Jun 12 19:10:16.271414 (d9) Booting from Hard Disk... Jun 12 19:10:16.271425 (d9) Booting from 0000:7c00 Jun 12 19:10:16.271435 [ 1416.068568] xenbr0: port 3(vif9.0-emu) entered disabled state Jun 12 19:10:27.107414 [ 1416.069059] vif9.0-emu (unregistering): left allmulticast mode Jun 12 19:10:27.107436 [ 1416.069190] vif9.0-emu (unregistering): left promiscuous mode Jun 12 19:10:27.119423 [ 1416.069340] xenbr0: port 3(vif9.0-emu) entered disabled state Jun 12 19:10:27.131354 (XEN) d9v0: upcall vector f3 Jun 12 19:10:27.239392 (XEN) Dom9 callback via changed to GSI 1 Jun 12 19:10:27.239412 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 5 -> 0 Jun 12 19:10:30.347392 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 10 -> 0 Jun 12 19:10:30.371364 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 11 -> 0 Jun 12 19:10:30.383395 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 5 -> 0 Jun 12 19:10:30.395394 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000034 unimplemented Jun 12 19:10:31.139361 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:10:32.207424 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:10:32.219389 (XEN) common/grant_table.c:1909:d9v1 Expanding d9 grant table from 1 to 2 frames Jun 12 19:10:32.783413 (XEN) common/grant_table.c:1909:d9v1 Expanding d9 grant table from 2 to 3 frames Jun 12 19:10:32.783436 [ 1421.768640] vif vif-9-0 vif9.0: Guest Rx ready Jun 12 19:10:32.807416 [ 1421.768903] xenbr0: port 2(vif9.0) entered blocking state Jun 12 19:10:32.807438 [ 1421.769047] xenbr0: port 2(vif9.0) entered forwarding state Jun 12 19:10:32.819376 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000639 unimplemented Jun 12 19:10:35.027417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000611 unimplemented Jun 12 19:10:35.039412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000619 unimplemented Jun 12 19:10:35.039435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000606 unimplemented Jun 12 19:10:35.051390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v1 RDMSR 0x00000639 unimplemented Jun 12 19:10:35.087417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v1 RDMSR 0x00000611 unimplemented Jun 12 19:10:35.099389 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v1 RDMSR 0x00000619 unimplemented Jun 12 19:10:35.099451 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v1 RDMSR 0x00000606 unimplemented Jun 12 19:10:35.111374 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000611 unimplemented Jun 12 19:10:35.387399 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000639 unimplemented Jun 12 19:10:35.399418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000641 unimplemented Jun 12 19:10:35.411416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000619 unimplemented Jun 12 19:10:35.411439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x0000064d unimplemented Jun 12 19:10:35.423376 [ 1446.275672] xenbr0: port 2(vif9.0) entered disabled state Jun 12 19:10:57.311398 [ 1446.418326] xenbr0: port 2(vif9.0) entered disabled state Jun 12 19:10:57.455420 [ 1446.418786] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 12 19:10:57.467412 [ 1446.419018] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 12 19:10:57.467436 [ 1446.419214] xenbr0: port 2(vif9.0) entered disabled state Jun 12 19:10:57.479374 (XEN) HVM d10v0 save: CPU Jun 12 19:11:51.275415 (XEN) HVM d10v1 save: CPU Jun 12 19:11:51.275434 (XEN) HVM d10 save: PIC Jun 12 19:11:51.275445 (XEN) HVM d10 save: IOAPIC Jun 12 19:11:51.275455 (XEN) HVM d10v0 save: LAPIC Jun 12 19:11:51.287409 (XEN) HVM d10v1 save: LAPIC Jun 12 19:11:51.287427 (XEN) HVM d10v0 save: LAPIC_REGS Jun 12 19:11:51.287439 (XEN) HVM d10v1 save: LAPIC_REGS Jun 12 19:11:51.287450 (XEN) HVM d10 save: PCI_IRQ Jun 12 19:11:51.299413 (XEN) HVM d10 save: ISA_IRQ Jun 12 19:11:51.299432 (XEN) HVM d10 save: PCI_LINK Jun 12 19:11:51.299451 (XEN) HVM d10 save: PIT Jun 12 19:11:51.299461 (XEN) HVM d10 save: RTC Jun 12 19:11:51.299470 (XEN) HVM d10 save: HPET Jun 12 19:11:51.311415 (XEN) HVM d10 save: PMTIMER Jun 12 19:11:51.311432 (XEN) HVM d10v0 save: MTRR Jun 12 19:11:51.311442 (XEN) HVM d10v1 save: MTRR Jun 12 19:11:51.311452 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 12 19:11:51.323413 (XEN) HVM d10v0 save: CPU_XSAVE Jun 12 19:11:51.323431 (XEN) HVM d10v1 save: CPU_XSAVE Jun 12 19:11:51.323442 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 12 19:11:51.335409 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jun 12 19:11:51.335428 (XEN) HVM d10v0 save: VMCE_VCPU Jun 12 19:11:51.335439 (XEN) HVM d10v1 save: VMCE_VCPU Jun 12 19:11:51.335449 (XEN) HVM d10v0 save: TSC_ADJUST Jun 12 19:11:51.347415 (XEN) HVM d10v1 save: TSC_ADJUST Jun 12 19:11:51.347433 (XEN) HVM d10v0 save: CPU_MSR Jun 12 19:11:51.347444 (XEN) HVM d10v1 save: CPU_MSR Jun 12 19:11:51.347454 (XEN) HVM restore d10: CPU 0 Jun 12 19:11:51.359368 [ 1500.837427] xenbr0: port 2(vif10.0) entered blocking state Jun 12 19:11:51.875417 [ 1500.837601] xenbr0: port 2(vif10.0) entered disabled state Jun 12 19:11:51.887413 [ 1500.837759] vif vif-10-0 vif10.0: entered allmulticast mode Jun 12 19:11:51.887435 [ 1500.838005] vif vif-10-0 vif10.0: entered promiscuous mode Jun 12 19:11:51.899372 [ 1501.182273] xenbr0: port 3(vif10.0-emu) entered blocking state Jun 12 19:11:52.223478 [ 1501.182453] xenbr0: port 3(vif10.0-emu) entered disabled state Jun 12 19:11:52.223500 [ 1501.182648] vif10.0-emu: entered allmulticast mode Jun 12 19:11:52.235479 [ 1501.182848] vif10.0-emu: entered promiscuous mode Jun 12 19:11:52.235500 [ 1501.190211] xenbr0: port 3(vif10.0-emu) entered blocking state Jun 12 19:11:52.247425 [ 1501.190399] xenbr0: port 3(vif10.0-emu) entered forwarding state Jun 12 19:11:52.247447 (d10) HVM Loader Jun 12 19:11:52.271372 (d10) Detected Xen v4.19-unstable Jun 12 19:11:52.283412 (d10) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:11:52.283432 (d10) System requested SeaBIOS Jun 12 19:11:52.283443 (d10) CPU speed is 1995 MHz Jun 12 19:11:52.295412 (d10) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:11:52.295433 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 5 Jun 12 19:11:52.307408 (d10) PCI-ISA link 0 routed to IRQ5 Jun 12 19:11:52.307427 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 10 Jun 12 19:11:52.307442 (d10) PCI-ISA link 1 routed to IRQ10 Jun 12 19:11:52.319412 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 11 Jun 12 19:11:52.319434 (d10) PCI-ISA link 2 routed to IRQ11 Jun 12 19:11:52.331416 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 5 Jun 12 19:11:52.331439 (d10) PCI-ISA link 3 routed to IRQ5 Jun 12 19:11:52.331451 (d10) pci dev 01:2 INTD->IRQ5 Jun 12 19:11:52.343408 (d10) pci dev 01:3 INTA->IRQ10 Jun 12 19:11:52.343425 (d10) pci dev 02:0 INTA->IRQ11 Jun 12 19:11:52.343436 (d10) pci dev 04:0 INTA->IRQ5 Jun 12 19:11:52.343446 (d10) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:11:52.379411 (d10) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:11:52.379431 (d10) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:11:52.391414 (d10) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:11:52.391434 (d10) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:11:52.403408 (d10) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:11:52.403429 (d10) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:11:52.403441 (d10) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:11:52.415412 (d10) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:11:52.415431 (d10) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:11:52.427410 (d10) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:11:52.427430 (d10) Multiprocessor initialisation: Jun 12 19:11:52.427442 (d10) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:11:52.439416 (d10) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:11:52.451420 (d10) Testing HVM environment: Jun 12 19:11:52.451438 (d10) Using scratch memory at 400000 Jun 12 19:11:52.451450 (d10) - REP INSB across page boundaries ... passed Jun 12 19:11:52.463411 (d10) - REP INSW across page boundaries ... passed Jun 12 19:11:52.463431 (d10) - GS base MSRs and SWAPGS ... passed Jun 12 19:11:52.475409 (d10) Passed 3 of 3 tests Jun 12 19:11:52.475427 (d10) Writing SMBIOS tables ... Jun 12 19:11:52.475439 (d10) Loading SeaBIOS ... Jun 12 19:11:52.475448 (d10) Creating MP tables ... Jun 12 19:11:52.475458 (d10) Loading ACPI ... Jun 12 19:11:52.487411 (d10) vm86 TSS at fc100300 Jun 12 19:11:52.487428 (d10) BIOS map: Jun 12 19:11:52.487438 (d10) 10000-100e3: Scratch space Jun 12 19:11:52.487448 (d10) c0000-fffff: Main BIOS Jun 12 19:11:52.499410 (d10) E820 table: Jun 12 19:11:52.499426 (d10) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:11:52.499439 (d10) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:11:52.511412 (d10) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:11:52.511432 (d10) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:11:52.523410 (d10) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:11:52.523430 (d10) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:11:52.523443 (d10) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:11:52.535416 (d10) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:11:52.535435 (d10) Invoking SeaBIOS ... Jun 12 19:11:52.547412 (d10) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:11:52.547431 (d10) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:11:52.559421 (d10) Jun 12 19:11:52.559435 (d10) Found Xen hypervisor signature at 40000000 Jun 12 19:11:52.559448 (d10) Running on QEMU (i440fx) Jun 12 19:11:52.559459 (d10) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:11:52.571421 (d10) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:11:52.583411 (d10) xen: copy e820... Jun 12 19:11:52.583429 (d10) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:11:52.583444 (d10) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:11:52.595413 (d10) Allocated Xen hypercall page at effff000 Jun 12 19:11:52.595433 (d10) Detected Xen v4.19-unstable Jun 12 19:11:52.595444 (d10) xen: copy BIOS tables... Jun 12 19:11:52.607413 (d10) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:11:52.607433 (d10) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:11:52.619413 (d10) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:11:52.619433 (d10) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:11:52.631412 (d10) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:11:52.631431 (d10) Using pmtimer, ioport 0xb008 Jun 12 19:11:52.631443 (d10) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:11:52.643411 (d10) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:11:52.643431 (d10) parse_termlist: parse error, skip from 16/27641 Jun 12 19:11:52.643444 (d10) parse_termlist: parse error, skip from 87/6041 Jun 12 19:11:52.655416 (d10) Scan for VGA option rom Jun 12 19:11:52.655433 (d10) Running option rom at c000:0003 Jun 12 19:11:52.655445 (XEN) arch/x86/hvm/stdvga.c:172:d10v0 entering stdvga mode Jun 12 19:11:52.667416 (d10) pmm call arg1=0 Jun 12 19:11:52.667433 (d10) Turning on vga text mode console Jun 12 19:11:52.667444 (d10) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:11:52.679412 (d10) Machine UUID a8ab423f-1a0e-4f1a-87d4-3867d262ca25 Jun 12 19:11:52.679433 (d10) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:11:52.691408 (d10) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:11:52.691429 (d10) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:11:52.691442 (d10) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:11:52.703418 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:11:52.703439 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:11:52.715487 (d10) Searching bootorder for: HALT Jun 12 19:11:52.715505 (d10) Found 0 lpt ports Jun 12 19:11:52.727472 (d10) Found 1 serial ports Jun 12 19:11:52.727490 (d10) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:11:52.727503 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:11:52.739415 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:11:52.739437 (d10) PS2 keyboard initialized Jun 12 19:11:52.751415 (d10) All threads complete. Jun 12 19:11:52.751433 (d10) Scan for option roms Jun 12 19:11:52.751443 (d10) Running option rom at ca00:0003 Jun 12 19:11:52.751454 (d10) pmm call arg1=1 Jun 12 19:11:52.763410 (d10) pmm call arg1=0 Jun 12 19:11:52.763426 (d10) pmm call arg1=1 Jun 12 19:11:52.763436 (d10) pmm call arg1=0 Jun 12 19:11:52.763445 (d10) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:11:52.775379 (d10) Jun 12 19:11:52.775394 (d10) Press ESC for boot menu. Jun 12 19:11:52.775406 (d10) Jun 12 19:11:52.775413 (d10) Searching bootorder for: HALT Jun 12 19:11:55.327412 (d10) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:11:55.335423 (d10) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:11:55.347413 (d10) Returned 16773120 bytes of ZoneHigh Jun 12 19:11:55.347432 (d10) e820 map has 8 items: Jun 12 19:11:55.347443 (d10) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:11:55.359412 (d10) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:11:55.359432 (d10) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:11:55.371414 (d10) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:11:55.371433 (d10) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:11:55.383410 (d10) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:11:55.383429 (d10) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:11:55.395409 (d10) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:11:55.395429 (d10) enter handle_19: Jun 12 19:11:55.395439 (d10) NULL Jun 12 19:11:55.395447 (d10) Booting from DVD/CD... Jun 12 19:11:55.407411 (d10) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:11:55.407432 (d10) enter handle_18: Jun 12 19:11:55.407442 (d10) NULL Jun 12 19:11:55.407450 (d10) Booting from Hard Disk... Jun 12 19:11:55.419383 (d10) Booting from 0000:7c00 Jun 12 19:11:55.419400 [ 1515.077444] xenbr0: port 3(vif10.0-emu) entered disabled state Jun 12 19:12:06.111400 [ 1515.078041] vif10.0-emu (unregistering): left allmulticast mode Jun 12 19:12:06.123417 [ 1515.078234] vif10.0-emu (unregistering): left promiscuous mode Jun 12 19:12:06.135390 [ 1515.078417] xenbr0: port 3(vif10.0-emu) entered disabled state Jun 12 19:12:06.135412 (XEN) d10v0: upcall vector f3 Jun 12 19:12:06.267382 (XEN) Dom10 callback via changed to GSI 1 Jun 12 19:12:06.267402 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 5 -> 0 Jun 12 19:12:09.523395 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 10 -> 0 Jun 12 19:12:09.535395 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 11 -> 0 Jun 12 19:12:09.547395 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 5 -> 0 Jun 12 19:12:09.571361 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000034 unimplemented Jun 12 19:12:10.279379 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:12:11.335420 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:12:11.347413 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Jun 12 19:12:11.887417 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 2 to 3 frames Jun 12 19:12:11.899391 [ 1520.872964] vif vif-10-0 vif10.0: Guest Rx ready Jun 12 19:12:11.911416 [ 1520.873317] xenbr0: port 2(vif10.0) entered blocking state Jun 12 19:12:11.911438 [ 1520.873502] xenbr0: port 2(vif10.0) entered forwarding state Jun 12 19:12:11.923400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000639 unimplemented Jun 12 19:12:14.083421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000611 unimplemented Jun 12 19:12:14.095418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000619 unimplemented Jun 12 19:12:14.095440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000606 unimplemented Jun 12 19:12:14.107383 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000611 unimplemented Jun 12 19:12:14.443458 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000639 unimplemented Jun 12 19:12:14.455411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000641 unimplemented Jun 12 19:12:14.455434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000619 unimplemented Jun 12 19:12:14.467409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x0000064d unimplemented Jun 12 19:12:14.467431 [ 1544.577203] xenbr0: port 2(vif10.0) entered disabled state Jun 12 19:12:35.611399 [ 1544.707245] xenbr0: port 2(vif10.0) entered disabled state Jun 12 19:12:35.743411 [ 1544.707698] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 12 19:12:35.755419 [ 1544.707919] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 12 19:12:35.767388 [ 1544.708107] xenbr0: port 2(vif10.0) entered disabled state Jun 12 19:12:35.767411 (XEN) HVM d11v0 save: CPU Jun 12 19:13:33.435417 (XEN) HVM d11v1 save: CPU Jun 12 19:13:33.435436 (XEN) HVM d11 save: PIC Jun 12 19:13:33.435446 (XEN) HVM d11 save: IOAPIC Jun 12 19:13:33.435456 (XEN) HVM d11v0 save: LAPIC Jun 12 19:13:33.447411 (XEN) HVM d11v1 save: LAPIC Jun 12 19:13:33.447429 (XEN) HVM d11v0 save: LAPIC_REGS Jun 12 19:13:33.447441 (XEN) HVM d11v1 save: LAPIC_REGS Jun 12 19:13:33.447451 (XEN) HVM d11 save: PCI_IRQ Jun 12 19:13:33.459415 (XEN) HVM d11 save: ISA_IRQ Jun 12 19:13:33.459433 (XEN) HVM d11 save: PCI_LINK Jun 12 19:13:33.459444 (XEN) HVM d11 save: PIT Jun 12 19:13:33.459454 (XEN) HVM d11 save: RTC Jun 12 19:13:33.471408 (XEN) HVM d11 save: HPET Jun 12 19:13:33.471427 (XEN) HVM d11 save: PMTIMER Jun 12 19:13:33.471438 (XEN) HVM d11v0 save: MTRR Jun 12 19:13:33.471448 (XEN) HVM d11v1 save: MTRR Jun 12 19:13:33.471458 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 12 19:13:33.483414 (XEN) HVM d11v0 save: CPU_XSAVE Jun 12 19:13:33.483432 (XEN) HVM d11v1 save: CPU_XSAVE Jun 12 19:13:33.483444 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 12 19:13:33.495412 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jun 12 19:13:33.495431 (XEN) HVM d11v0 save: VMCE_VCPU Jun 12 19:13:33.495443 (XEN) HVM d11v1 save: VMCE_VCPU Jun 12 19:13:33.495454 (XEN) HVM d11v0 save: TSC_ADJUST Jun 12 19:13:33.507413 (XEN) HVM d11v1 save: TSC_ADJUST Jun 12 19:13:33.507432 (XEN) HVM d11v0 save: CPU_MSR Jun 12 19:13:33.507444 (XEN) HVM d11v1 save: CPU_MSR Jun 12 19:13:33.519369 (XEN) HVM restore d11: CPU 0 Jun 12 19:13:33.519388 [ 1603.016325] xenbr0: port 2(vif11.0) entered blocking state Jun 12 19:13:34.059418 [ 1603.016505] xenbr0: port 2(vif11.0) entered disabled state Jun 12 19:13:34.059441 [ 1603.016668] vif vif-11-0 vif11.0: entered allmulticast mode Jun 12 19:13:34.071412 [ 1603.016889] vif vif-11-0 vif11.0: entered promiscuous mode Jun 12 19:13:34.071434 [ 1603.347794] xenbr0: port 3(vif11.0-emu) entered blocking state Jun 12 19:13:34.383398 [ 1603.348009] xenbr0: port 3(vif11.0-emu) entered disabled state Jun 12 19:13:34.395418 [ 1603.348260] vif11.0-emu: entered allmulticast mode Jun 12 19:13:34.395439 [ 1603.348458] vif11.0-emu: entered promiscuous mode Jun 12 19:13:34.407418 [ 1603.355133] xenbr0: port 3(vif11.0-emu) entered blocking state Jun 12 19:13:34.407441 [ 1603.355278] xenbr0: port 3(vif11.0-emu) entered forwarding state Jun 12 19:13:34.419396 (d11) HVM Loader Jun 12 19:13:34.443386 (d11) Detected Xen v4.19-unstable Jun 12 19:13:34.443405 (d11) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:13:34.455419 (d11) System requested SeaBIOS Jun 12 19:13:34.455437 (d11) CPU speed is 1995 MHz Jun 12 19:13:34.455448 (d11) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:13:34.467424 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 5 Jun 12 19:13:34.467446 (d11) PCI-ISA link 0 routed to IRQ5 Jun 12 19:13:34.479415 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 10 Jun 12 19:13:34.479437 (d11) PCI-ISA link 1 routed to IRQ10 Jun 12 19:13:34.491409 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 11 Jun 12 19:13:34.491431 (d11) PCI-ISA link 2 routed to IRQ11 Jun 12 19:13:34.491442 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 5 Jun 12 19:13:34.503414 (d11) PCI-ISA link 3 routed to IRQ5 Jun 12 19:13:34.503432 (d11) pci dev 01:2 INTD->IRQ5 Jun 12 19:13:34.503443 (d11) pci dev 01:3 INTA->IRQ10 Jun 12 19:13:34.515405 (d11) pci dev 02:0 INTA->IRQ11 Jun 12 19:13:34.515422 (d11) pci dev 04:0 INTA->IRQ5 Jun 12 19:13:34.515432 (d11) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:13:34.551412 (d11) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:13:34.563416 (d11) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:13:34.563436 (d11) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:13:34.575408 (d11) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:13:34.575428 (d11) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:13:34.575440 (d11) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:13:34.587415 (d11) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:13:34.587434 (d11) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:13:34.599411 (d11) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:13:34.599430 (d11) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:13:34.611411 (d11) Multiprocessor initialisation: Jun 12 19:13:34.611429 (d11) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:13:34.623409 (d11) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:13:34.623432 (d11) Testing HVM environment: Jun 12 19:13:34.623443 (d11) Using scratch memory at 400000 Jun 12 19:13:34.635414 (d11) - REP INSB across page boundaries ... passed Jun 12 19:13:34.635434 (d11) - REP INSW across page boundaries ... passed Jun 12 19:13:34.647411 (d11) - GS base MSRs and SWAPGS ... passed Jun 12 19:13:34.647430 (d11) Passed 3 of 3 tests Jun 12 19:13:34.647441 (d11) Writing SMBIOS tables ... Jun 12 19:13:34.647451 (d11) Loading SeaBIOS ... Jun 12 19:13:34.659413 (d11) Creating MP tables ... Jun 12 19:13:34.659431 (d11) Loading ACPI ... Jun 12 19:13:34.659441 (d11) vm86 TSS at fc100300 Jun 12 19:13:34.659451 (d11) BIOS map: Jun 12 19:13:34.671410 (d11) 10000-100e3: Scratch space Jun 12 19:13:34.671429 (d11) c0000-fffff: Main BIOS Jun 12 19:13:34.671440 (d11) E820 table: Jun 12 19:13:34.671448 (d11) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:13:34.683410 (d11) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:13:34.683429 (d11) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:13:34.695412 (d11) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:13:34.695432 (d11) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:13:34.707415 (d11) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:13:34.707435 (d11) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:13:34.719410 (d11) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:13:34.719430 (d11) Invoking SeaBIOS ... Jun 12 19:13:34.719442 (d11) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:13:34.731420 (d11) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:13:34.731447 (d11) Jun 12 19:13:34.731455 (d11) Found Xen hypervisor signature at 40000000 Jun 12 19:13:34.743414 (d11) Running on QEMU (i440fx) Jun 12 19:13:34.743431 (d11) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:13:34.755414 (d11) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:13:34.755434 (d11) xen: copy e820... Jun 12 19:13:34.755445 (d11) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:13:34.767426 (d11) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:13:34.767445 (d11) Allocated Xen hypercall page at effff000 Jun 12 19:13:34.779414 (d11) Detected Xen v4.19-unstable Jun 12 19:13:34.779432 (d11) xen: copy BIOS tables... Jun 12 19:13:34.779443 (d11) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:13:34.791416 (d11) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:13:34.791437 (d11) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:13:34.803412 (d11) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:13:34.803433 (d11) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:13:34.803445 (d11) Using pmtimer, ioport 0xb008 Jun 12 19:13:34.815414 (d11) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:13:34.815433 (d11) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:13:34.827412 (d11) parse_termlist: parse error, skip from 16/27641 Jun 12 19:13:34.827433 (d11) parse_termlist: parse error, skip from 87/6041 Jun 12 19:13:34.839410 (d11) Scan for VGA option rom Jun 12 19:13:34.839429 (d11) Running option rom at c000:0003 Jun 12 19:13:34.839441 (XEN) arch/x86/hvm/stdvga.c:172:d11v0 entering stdvga mode Jun 12 19:13:34.851410 (d11) pmm call arg1=0 Jun 12 19:13:34.851427 (d11) Turning on vga text mode console Jun 12 19:13:34.851439 (d11) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:13:34.851450 (d11) Machine UUID 0b7f005b-021b-4eb2-8b56-a2d9a4382661 Jun 12 19:13:34.863416 (d11) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:13:34.863435 (d11) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:13:34.875416 (d11) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:13:34.875436 (d11) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:13:34.887411 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:13:34.887433 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:13:34.899420 (d11) Searching bootorder for: HALT Jun 12 19:13:34.899439 (d11) Found 0 lpt ports Jun 12 19:13:34.899449 (d11) Found 1 serial ports Jun 12 19:13:34.911413 (d11) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:13:34.911433 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:13:34.911448 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:13:34.923419 (d11) PS2 keyboard initialized Jun 12 19:13:34.923437 (d11) All threads complete. Jun 12 19:13:34.935412 (d11) Scan for option roms Jun 12 19:13:34.935429 (d11) Running option rom at ca00:0003 Jun 12 19:13:34.935441 (d11) pmm call arg1=1 Jun 12 19:13:34.935450 (d11) pmm call arg1=0 Jun 12 19:13:34.947409 (d11) pmm call arg1=1 Jun 12 19:13:34.947427 (d11) pmm call arg1=0 Jun 12 19:13:34.947436 (d11) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:13:34.947449 (d11) Jun 12 19:13:34.947456 (d11) Press ESC for boot menu. Jun 12 19:13:34.959369 (d11) Jun 12 19:13:34.959384 (d11) Searching bootorder for: HALT Jun 12 19:13:37.491396 (d11) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:13:37.503419 (d11) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:13:37.503439 (d11) Returned 16773120 bytes of ZoneHigh Jun 12 19:13:37.515413 (d11) e820 map has 8 items: Jun 12 19:13:37.515430 (d11) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:13:37.515443 (d11) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:13:37.527414 (d11) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:13:37.527434 (d11) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:13:37.539412 (d11) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:13:37.539432 (d11) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:13:37.551415 (d11) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:13:37.551435 (d11) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:13:37.563414 (d11) enter handle_19: Jun 12 19:13:37.563431 (d11) NULL Jun 12 19:13:37.563440 (d11) Booting from DVD/CD... Jun 12 19:13:37.563457 (d11) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:13:37.575417 (d11) enter handle_18: Jun 12 19:13:37.575434 (d11) NULL Jun 12 19:13:37.575443 (d11) Booting from Hard Disk... Jun 12 19:13:37.575453 (d11) Booting from 0000:7c00 Jun 12 19:13:37.587376 [ 1617.038284] xenbr0: port 3(vif11.0-emu) entered disabled state Jun 12 19:13:48.075406 [ 1617.038817] vif11.0-emu (unregistering): left allmulticast mode Jun 12 19:13:48.087421 [ 1617.039041] vif11.0-emu (unregistering): left promiscuous mode Jun 12 19:13:48.087443 [ 1617.039226] xenbr0: port 3(vif11.0-emu) entered disabled state Jun 12 19:13:48.099394 (XEN) d11v0: upcall vector f3 Jun 12 19:13:48.219373 (XEN) Dom11 callback via changed to GSI 1 Jun 12 19:13:48.231381 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 5 -> 0 Jun 12 19:13:51.003401 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 10 -> 0 Jun 12 19:13:51.027365 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 11 -> 0 Jun 12 19:13:51.039392 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 5 -> 0 Jun 12 19:13:51.051383 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000034 unimplemented Jun 12 19:13:51.687392 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:13:52.851413 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:13:52.863412 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jun 12 19:13:53.343419 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 2 to 3 frames Jun 12 19:13:53.355390 [ 1622.329344] vif vif-11-0 vif11.0: Guest Rx ready Jun 12 19:13:53.367403 [ 1622.329633] xenbr0: port 2(vif11.0) entered blocking state Jun 12 19:13:53.379400 [ 1622.329776] xenbr0: port 2(vif11.0) entered forwarding state Jun 12 19:13:53.379422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v1 RDMSR 0x00000639 unimplemented Jun 12 19:13:55.647420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v1 RDMSR 0x00000611 unimplemented Jun 12 19:13:55.659409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v1 RDMSR 0x00000619 unimplemented Jun 12 19:13:55.659432 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v1 RDMSR 0x00000606 unimplemented Jun 12 19:13:55.671375 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000611 unimplemented Jun 12 19:13:56.007424 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000639 unimplemented Jun 12 19:13:56.019417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000641 unimplemented Jun 12 19:13:56.019441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000619 unimplemented Jun 12 19:13:56.040318 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x0000064d unimplemented Jun 12 19:13:56.040347 [ 1646.548037] xenbr0: port 2(vif11.0) entered disabled state Jun 12 19:14:17.591392 [ 1646.685275] xenbr0: port 2(vif11.0) entered disabled state Jun 12 19:14:17.723404 [ 1646.685775] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 12 19:14:17.735416 [ 1646.686016] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 12 19:14:17.747393 [ 1646.686216] xenbr0: port 2(vif11.0) entered disabled state Jun 12 19:14:17.747415 (XEN) HVM d12v0 save: CPU Jun 12 19:15:11.451381 (XEN) HVM d12v1 save: CPU Jun 12 19:15:11.463414 (XEN) HVM d12 save: PIC Jun 12 19:15:11.463432 (XEN) HVM d12 save: IOAPIC Jun 12 19:15:11.463443 (XEN) HVM d12v0 save: LAPIC Jun 12 19:15:11.463453 (XEN) HVM d12v1 save: LAPIC Jun 12 19:15:11.475409 (XEN) HVM d12v0 save: LAPIC_REGS Jun 12 19:15:11.475429 (XEN) HVM d12v1 save: LAPIC_REGS Jun 12 19:15:11.475441 (XEN) HVM d12 save: PCI_IRQ Jun 12 19:15:11.475451 (XEN) HVM d12 save: ISA_IRQ Jun 12 19:15:11.487417 (XEN) HVM d12 save: PCI_LINK Jun 12 19:15:11.487436 (XEN) HVM d12 save: PIT Jun 12 19:15:11.487447 (XEN) HVM d12 save: RTC Jun 12 19:15:11.487457 (XEN) HVM d12 save: HPET Jun 12 19:15:11.487467 (XEN) HVM d12 save: PMTIMER Jun 12 19:15:11.499410 (XEN) HVM d12v0 save: MTRR Jun 12 19:15:11.499428 (XEN) HVM d12v1 save: MTRR Jun 12 19:15:11.499447 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 12 19:15:11.499458 (XEN) HVM d12v0 save: CPU_XSAVE Jun 12 19:15:11.511417 (XEN) HVM d12v1 save: CPU_XSAVE Jun 12 19:15:11.511435 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 12 19:15:11.511446 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jun 12 19:15:11.523412 (XEN) HVM d12v0 save: VMCE_VCPU Jun 12 19:15:11.523430 (XEN) HVM d12v1 save: VMCE_VCPU Jun 12 19:15:11.523441 (XEN) HVM d12v0 save: TSC_ADJUST Jun 12 19:15:11.523452 (XEN) HVM d12v1 save: TSC_ADJUST Jun 12 19:15:11.535413 (XEN) HVM d12v0 save: CPU_MSR Jun 12 19:15:11.535431 (XEN) HVM d12v1 save: CPU_MSR Jun 12 19:15:11.535442 (XEN) HVM restore d12: CPU 0 Jun 12 19:15:11.535452 [ 1701.006436] xenbr0: port 2(vif12.0) entered blocking state Jun 12 19:15:12.051415 [ 1701.006621] xenbr0: port 2(vif12.0) entered disabled state Jun 12 19:15:12.051437 [ 1701.006786] vif vif-12-0 vif12.0: entered allmulticast mode Jun 12 19:15:12.063412 [ 1701.007007] vif vif-12-0 vif12.0: entered promiscuous mode Jun 12 19:15:12.063433 [ 1701.338893] xenbr0: port 3(vif12.0-emu) entered blocking state Jun 12 19:15:12.387410 [ 1701.339129] xenbr0: port 3(vif12.0-emu) entered disabled state Jun 12 19:15:12.387432 [ 1701.339368] vif12.0-emu: entered allmulticast mode Jun 12 19:15:12.399413 [ 1701.339673] vif12.0-emu: entered promiscuous mode Jun 12 19:15:12.399434 [ 1701.348001] xenbr0: port 3(vif12.0-emu) entered blocking state Jun 12 19:15:12.411397 [ 1701.348145] xenbr0: port 3(vif12.0-emu) entered forwarding state Jun 12 19:15:12.411420 (d12) HVM Loader Jun 12 19:15:12.435380 (d12) Detected Xen v4.19-unstable Jun 12 19:15:12.447409 (d12) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:15:12.447429 (d12) System requested SeaBIOS Jun 12 19:15:12.447441 (d12) CPU speed is 1995 MHz Jun 12 19:15:12.447451 (d12) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:15:12.459423 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 5 Jun 12 19:15:12.459445 (d12) PCI-ISA link 0 routed to IRQ5 Jun 12 19:15:12.471413 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 10 Jun 12 19:15:12.471435 (d12) PCI-ISA link 1 routed to IRQ10 Jun 12 19:15:12.483411 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 11 Jun 12 19:15:12.483433 (d12) PCI-ISA link 2 routed to IRQ11 Jun 12 19:15:12.483445 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 5 Jun 12 19:15:12.495417 (d12) PCI-ISA link 3 routed to IRQ5 Jun 12 19:15:12.495436 (d12) pci dev 01:2 INTD->IRQ5 Jun 12 19:15:12.495446 (d12) pci dev 01:3 INTA->IRQ10 Jun 12 19:15:12.507404 (d12) pci dev 02:0 INTA->IRQ11 Jun 12 19:15:12.507421 (d12) pci dev 04:0 INTA->IRQ5 Jun 12 19:15:12.507431 (d12) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:15:12.543415 (d12) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:15:12.543435 (d12) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:15:12.555413 (d12) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:15:12.555433 (d12) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:15:12.567412 (d12) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:15:12.567431 (d12) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:15:12.579410 (d12) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:15:12.579430 (d12) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:15:12.579442 (d12) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:15:12.591417 (d12) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:15:12.591436 (d12) Multiprocessor initialisation: Jun 12 19:15:12.603415 (d12) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:15:12.603438 (d12) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:15:12.615414 (d12) Testing HVM environment: Jun 12 19:15:12.615432 (d12) Using scratch memory at 400000 Jun 12 19:15:12.615443 (d12) - REP INSB across page boundaries ... passed Jun 12 19:15:12.627417 (d12) - REP INSW across page boundaries ... passed Jun 12 19:15:12.627444 (d12) - GS base MSRs and SWAPGS ... passed Jun 12 19:15:12.639412 (d12) Passed 3 of 3 tests Jun 12 19:15:12.639429 (d12) Writing SMBIOS tables ... Jun 12 19:15:12.639440 (d12) Loading SeaBIOS ... Jun 12 19:15:12.639450 (d12) Creating MP tables ... Jun 12 19:15:12.651410 (d12) Loading ACPI ... Jun 12 19:15:12.651428 (d12) vm86 TSS at fc100300 Jun 12 19:15:12.651438 (d12) BIOS map: Jun 12 19:15:12.651447 (d12) 10000-100e3: Scratch space Jun 12 19:15:12.651458 (d12) c0000-fffff: Main BIOS Jun 12 19:15:12.663412 (d12) E820 table: Jun 12 19:15:12.663429 (d12) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:15:12.663442 (d12) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:15:12.675413 (d12) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:15:12.675433 (d12) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:15:12.687415 (d12) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:15:12.687434 (d12) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:15:12.699411 (d12) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:15:12.699431 (d12) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:15:12.711410 (d12) Invoking SeaBIOS ... Jun 12 19:15:12.711428 (d12) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:15:12.711440 (d12) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:15:12.723419 (d12) Jun 12 19:15:12.723433 (d12) Found Xen hypervisor signature at 40000000 Jun 12 19:15:12.723446 (d12) Running on QEMU (i440fx) Jun 12 19:15:12.735410 (d12) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:15:12.735436 (d12) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:15:12.747415 (d12) xen: copy e820... Jun 12 19:15:12.747432 (d12) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:15:12.747447 (d12) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:15:12.759416 (d12) Allocated Xen hypercall page at effff000 Jun 12 19:15:12.759435 (d12) Detected Xen v4.19-unstable Jun 12 19:15:12.771409 (d12) xen: copy BIOS tables... Jun 12 19:15:12.771428 (d12) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:15:12.771441 (d12) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:15:12.783416 (d12) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:15:12.783435 (d12) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:15:12.795418 (d12) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:15:12.795438 (d12) Using pmtimer, ioport 0xb008 Jun 12 19:15:12.795449 (d12) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:15:12.807413 (d12) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:15:12.807433 (d12) parse_termlist: parse error, skip from 16/27641 Jun 12 19:15:12.807447 (d12) parse_termlist: parse error, skip from 87/6041 Jun 12 19:15:12.819420 (d12) Scan for VGA option rom Jun 12 19:15:12.819438 (d12) Running option rom at c000:0003 Jun 12 19:15:12.842786 (XEN) arch/x86/hvm/stdvga.c:172:d12v0 entering stdvga mode Jun 12 19:15:12.842814 (d12) pmm call arg1=0 Jun 12 19:15:12.842824 (d12) Turning on vga text mode console Jun 12 19:15:12.843397 (d12) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:15:12.843416 (d12) Machine UUID f9e31042-1140-40dc-905a-820d7d14f972 Jun 12 19:15:12.843430 (d12) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:15:12.855412 (d12) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:15:12.855433 (d12) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:15:12.867408 (d12) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:15:12.867429 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:15:12.879411 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:15:12.879435 (d12) Searching bootorder for: HALT Jun 12 19:15:12.879446 (d12) Found 0 lpt ports Jun 12 19:15:12.891416 (d12) Found 1 serial ports Jun 12 19:15:12.891434 (d12) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:15:12.891454 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:15:12.903416 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:15:12.903437 (d12) PS2 keyboard initialized Jun 12 19:15:12.915411 (d12) All threads complete. Jun 12 19:15:12.915428 (d12) Scan for option roms Jun 12 19:15:12.915439 (d12) Running option rom at ca00:0003 Jun 12 19:15:12.915450 (d12) pmm call arg1=1 Jun 12 19:15:12.927411 (d12) pmm call arg1=0 Jun 12 19:15:12.927428 (d12) pmm call arg1=1 Jun 12 19:15:12.927437 (d12) pmm call arg1=0 Jun 12 19:15:12.927446 (d12) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:15:12.939461 (d12) Jun 12 19:15:12.939476 (d12) Press ESC for boot menu. Jun 12 19:15:12.939487 (d12) Jun 12 19:15:12.939495 (d12) Searching bootorder for: HALT Jun 12 19:15:15.483490 (d12) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:15:15.495487 (d12) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:15:15.495508 (d12) Returned 16773120 bytes of ZoneHigh Jun 12 19:15:15.495521 (d12) e820 map has 8 items: Jun 12 19:15:15.507487 (d12) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:15:15.507506 (d12) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:15:15.519457 (d12) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:15:15.519477 (d12) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:15:15.531484 (d12) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:15:15.531505 (d12) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:15:15.543484 (d12) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:15:15.543504 (d12) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:15:15.543517 (d12) enter handle_19: Jun 12 19:15:15.555490 (d12) NULL Jun 12 19:15:15.555506 (d12) Booting from DVD/CD... Jun 12 19:15:15.555517 (d12) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:15:15.567481 (d12) enter handle_18: Jun 12 19:15:15.567499 (d12) NULL Jun 12 19:15:15.567508 (d12) Booting from Hard Disk... Jun 12 19:15:15.567518 (d12) Booting from 0000:7c00 Jun 12 19:15:15.567528 [ 1714.789395] xenbr0: port 3(vif12.0-emu) entered disabled state Jun 12 19:15:25.827478 [ 1714.790050] vif12.0-emu (unregistering): left allmulticast mode Jun 12 19:15:25.839494 [ 1714.790243] vif12.0-emu (unregistering): left promiscuous mode Jun 12 19:15:25.851470 [ 1714.790438] xenbr0: port 3(vif12.0-emu) entered disabled state Jun 12 19:15:25.851493 (XEN) d12v0: upcall vector f3 Jun 12 19:15:25.959473 (XEN) Dom12 callback via changed to GSI 1 Jun 12 19:15:25.959493 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 5 -> 0 Jun 12 19:15:29.007459 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 10 -> 0 Jun 12 19:15:29.019460 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 11 -> 0 Jun 12 19:15:29.031463 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 5 -> 0 Jun 12 19:15:29.043444 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000034 unimplemented Jun 12 19:15:29.631405 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:15:30.675419 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:15:30.687384 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Jun 12 19:15:31.239396 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 2 to 3 frames Jun 12 19:15:31.239422 [ 1720.235935] vif vif-12-0 vif12.0: Guest Rx ready Jun 12 19:15:31.275401 [ 1720.236305] xenbr0: port 2(vif12.0) entered blocking state Jun 12 19:15:31.287405 [ 1720.236494] xenbr0: port 2(vif12.0) entered forwarding state Jun 12 19:15:31.287427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000639 unimplemented Jun 12 19:15:33.375408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000611 unimplemented Jun 12 19:15:33.387418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000619 unimplemented Jun 12 19:15:33.399400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000606 unimplemented Jun 12 19:15:33.399423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000639 unimplemented Jun 12 19:15:33.411399 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000611 unimplemented Jun 12 19:15:33.423418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000619 unimplemented Jun 12 19:15:33.435405 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000606 unimplemented Jun 12 19:15:33.435428 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000611 unimplemented Jun 12 19:15:33.675521 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000639 unimplemented Jun 12 19:15:33.675544 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000641 unimplemented Jun 12 19:15:33.687522 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000619 unimplemented Jun 12 19:15:33.699507 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x0000064d unimplemented Jun 12 19:15:33.699530 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:15:40.263391 [ 1744.028875] xenbr0: port 2(vif12.0) entered disabled state Jun 12 19:15:55.071400 [ 1744.180428] xenbr0: port 2(vif12.0) entered disabled state Jun 12 19:15:55.227417 [ 1744.180988] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 12 19:15:55.227440 [ 1744.181192] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 12 19:15:55.239418 [ 1744.181380] xenbr0: port 2(vif12.0) entered disabled state Jun 12 19:15:55.251359 (XEN) HVM d13v0 save: CPU Jun 12 19:16:49.915390 (XEN) HVM d13v1 save: CPU Jun 12 19:16:49.927412 (XEN) HVM d13 save: PIC Jun 12 19:16:49.927430 (XEN) HVM d13 save: IOAPIC Jun 12 19:16:49.927442 (XEN) HVM d13v0 save: LAPIC Jun 12 19:16:49.927452 (XEN) HVM d13v1 save: LAPIC Jun 12 19:16:49.927462 (XEN) HVM d13v0 save: LAPIC_REGS Jun 12 19:16:49.939413 (XEN) HVM d13v1 save: LAPIC_REGS Jun 12 19:16:49.939432 (XEN) HVM d13 save: PCI_IRQ Jun 12 19:16:49.939443 (XEN) HVM d13 save: ISA_IRQ Jun 12 19:16:49.939453 (XEN) HVM d13 save: PCI_LINK Jun 12 19:16:49.951414 (XEN) HVM d13 save: PIT Jun 12 19:16:49.951431 (XEN) HVM d13 save: RTC Jun 12 19:16:49.951442 (XEN) HVM d13 save: HPET Jun 12 19:16:49.951452 (XEN) HVM d13 save: PMTIMER Jun 12 19:16:49.963420 (XEN) HVM d13v0 save: MTRR Jun 12 19:16:49.963438 (XEN) HVM d13v1 save: MTRR Jun 12 19:16:49.963449 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 12 19:16:49.963460 (XEN) HVM d13v0 save: CPU_XSAVE Jun 12 19:16:49.975412 (XEN) HVM d13v1 save: CPU_XSAVE Jun 12 19:16:49.975431 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 12 19:16:49.975443 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jun 12 19:16:49.975454 (XEN) HVM d13v0 save: VMCE_VCPU Jun 12 19:16:49.987417 (XEN) HVM d13v1 save: VMCE_VCPU Jun 12 19:16:49.987435 (XEN) HVM d13v0 save: TSC_ADJUST Jun 12 19:16:49.987447 (XEN) HVM d13v1 save: TSC_ADJUST Jun 12 19:16:49.999403 (XEN) HVM d13v0 save: CPU_MSR Jun 12 19:16:49.999423 (XEN) HVM d13v1 save: CPU_MSR Jun 12 19:16:49.999434 (XEN) HVM restore d13: CPU 0 Jun 12 19:16:49.999445 [ 1799.497559] xenbr0: port 2(vif13.0) entered blocking state Jun 12 19:16:50.539410 [ 1799.497731] xenbr0: port 2(vif13.0) entered disabled state Jun 12 19:16:50.551414 [ 1799.497904] vif vif-13-0 vif13.0: entered allmulticast mode Jun 12 19:16:50.551437 [ 1799.498099] vif vif-13-0 vif13.0: entered promiscuous mode Jun 12 19:16:50.563386 [ 1799.824434] xenbr0: port 3(vif13.0-emu) entered blocking state Jun 12 19:16:50.875410 [ 1799.824600] xenbr0: port 3(vif13.0-emu) entered disabled state Jun 12 19:16:50.875434 [ 1799.824760] vif13.0-emu: entered allmulticast mode Jun 12 19:16:50.887412 [ 1799.824972] vif13.0-emu: entered promiscuous mode Jun 12 19:16:50.887434 [ 1799.832102] xenbr0: port 3(vif13.0-emu) entered blocking state Jun 12 19:16:50.899389 [ 1799.832248] xenbr0: port 3(vif13.0-emu) entered forwarding state Jun 12 19:16:50.899413 (d13) HVM Loader Jun 12 19:16:50.923453 (d13) Detected Xen v4.19-unstable Jun 12 19:16:50.923473 (d13) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:16:50.923495 (d13) System requested SeaBIOS Jun 12 19:16:50.935408 (d13) CPU speed is 1995 MHz Jun 12 19:16:50.935427 (d13) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:16:50.935441 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 5 Jun 12 19:16:50.947420 (d13) PCI-ISA link 0 routed to IRQ5 Jun 12 19:16:50.947439 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 10 Jun 12 19:16:50.959411 (d13) PCI-ISA link 1 routed to IRQ10 Jun 12 19:16:50.959430 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 11 Jun 12 19:16:50.959446 (d13) PCI-ISA link 2 routed to IRQ11 Jun 12 19:16:50.971413 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 5 Jun 12 19:16:50.971435 (d13) PCI-ISA link 3 routed to IRQ5 Jun 12 19:16:50.983410 (d13) pci dev 01:2 INTD->IRQ5 Jun 12 19:16:50.983428 (d13) pci dev 01:3 INTA->IRQ10 Jun 12 19:16:50.983439 (d13) pci dev 02:0 INTA->IRQ11 Jun 12 19:16:50.983449 (d13) pci dev 04:0 INTA->IRQ5 Jun 12 19:16:50.995365 (d13) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:16:51.019403 (d13) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:16:51.031422 (d13) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:16:51.031442 (d13) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:16:51.043412 (d13) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:16:51.043432 (d13) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:16:51.055384 (d13) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:16:51.055404 (d13) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:16:51.055416 (d13) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:16:51.067415 (d13) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:16:51.067435 (d13) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:16:51.079418 (d13) Multiprocessor initialisation: Jun 12 19:16:51.079437 (d13) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:16:51.091413 (d13) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:16:51.091436 (d13) Testing HVM environment: Jun 12 19:16:51.103412 (d13) Using scratch memory at 400000 Jun 12 19:16:51.103430 (d13) - REP INSB across page boundaries ... passed Jun 12 19:16:51.103444 (d13) - REP INSW across page boundaries ... passed Jun 12 19:16:51.115415 (d13) - GS base MSRs and SWAPGS ... passed Jun 12 19:16:51.115434 (d13) Passed 3 of 3 tests Jun 12 19:16:51.115444 (d13) Writing SMBIOS tables ... Jun 12 19:16:51.127409 (d13) Loading SeaBIOS ... Jun 12 19:16:51.127427 (d13) Creating MP tables ... Jun 12 19:16:51.127437 (d13) Loading ACPI ... Jun 12 19:16:51.127447 (d13) vm86 TSS at fc100300 Jun 12 19:16:51.139416 (d13) BIOS map: Jun 12 19:16:51.139433 (d13) 10000-100e3: Scratch space Jun 12 19:16:51.139444 (d13) c0000-fffff: Main BIOS Jun 12 19:16:51.139455 (d13) E820 table: Jun 12 19:16:51.139463 (d13) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:16:51.151413 (d13) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:16:51.151432 (d13) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:16:51.163412 (d13) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:16:51.163431 (d13) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:16:51.175411 (d13) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:16:51.175431 (d13) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:16:51.187412 (d13) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:16:51.187438 (d13) Invoking SeaBIOS ... Jun 12 19:16:51.187449 (d13) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:16:51.199411 (d13) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:16:51.199437 (d13) Jun 12 19:16:51.199445 (d13) Found Xen hypervisor signature at 40000000 Jun 12 19:16:51.211417 (d13) Running on QEMU (i440fx) Jun 12 19:16:51.211435 (d13) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:16:51.223416 (d13) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:16:51.223444 (d13) xen: copy e820... Jun 12 19:16:51.223455 (d13) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:16:51.235419 (d13) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:16:51.235438 (d13) Allocated Xen hypercall page at effff000 Jun 12 19:16:51.247414 (d13) Detected Xen v4.19-unstable Jun 12 19:16:51.247433 (d13) xen: copy BIOS tables... Jun 12 19:16:51.247444 (d13) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:16:51.259416 (d13) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:16:51.259437 (d13) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:16:51.271412 (d13) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:16:51.271432 (d13) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:16:51.271445 (d13) Using pmtimer, ioport 0xb008 Jun 12 19:16:51.283387 (d13) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:16:51.283407 (d13) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:16:51.295405 (d13) parse_termlist: parse error, skip from 16/27641 Jun 12 19:16:51.295426 (d13) parse_termlist: parse error, skip from 87/6041 Jun 12 19:16:51.295440 (d13) Scan for VGA option rom Jun 12 19:16:51.307414 (d13) Running option rom at c000:0003 Jun 12 19:16:51.307432 (XEN) arch/x86/hvm/stdvga.c:172:d13v0 entering stdvga mode Jun 12 19:16:51.319409 (d13) pmm call arg1=0 Jun 12 19:16:51.319427 (d13) Turning on vga text mode console Jun 12 19:16:51.319439 (d13) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:16:51.319451 (d13) Machine UUID b2fba6f1-644f-4a8c-b9b7-f9778800a852 Jun 12 19:16:51.331421 (d13) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:16:51.331440 (d13) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:16:51.343411 (d13) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:16:51.343431 (d13) Searching bootorder for: HALT Jun 12 19:16:51.343443 (d13) Found 0 lpt ports Jun 12 19:16:51.355411 (d13) Found 1 serial ports Jun 12 19:16:51.355429 (d13) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:16:51.355444 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:16:51.367415 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:16:51.367436 (d13) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:16:51.379416 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:16:51.379437 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:16:51.391417 (d13) PS2 keyboard initialized Jun 12 19:16:51.391435 (d13) All threads complete. Jun 12 19:16:51.391446 (d13) Scan for option roms Jun 12 19:16:51.403413 (d13) Running option rom at ca00:0003 Jun 12 19:16:51.403431 (d13) pmm call arg1=1 Jun 12 19:16:51.403441 (d13) pmm call arg1=0 Jun 12 19:16:51.403450 (d13) pmm call arg1=1 Jun 12 19:16:51.403459 (d13) pmm call arg1=0 Jun 12 19:16:51.415410 (d13) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:16:51.415430 (d13) Jun 12 19:16:51.415438 (d13) Press ESC for boot menu. Jun 12 19:16:51.415448 (d13) Jun 12 19:16:51.415455 (d13) Searching bootorder for: HALT Jun 12 19:16:53.959380 (d13) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:16:53.971422 (d13) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:16:53.983415 (d13) Returned 16773120 bytes of ZoneHigh Jun 12 19:16:53.983434 (d13) e820 map has 8 items: Jun 12 19:16:53.983445 (d13) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:16:53.995453 (d13) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:16:53.995474 (d13) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:16:54.007414 (d13) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:16:54.007433 (d13) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:16:54.019413 (d13) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:16:54.019433 (d13) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:16:54.031413 (d13) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:16:54.031441 (d13) enter handle_19: Jun 12 19:16:54.031452 (d13) NULL Jun 12 19:16:54.031461 (d13) Booting from DVD/CD... Jun 12 19:16:54.043418 (d13) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:16:54.043439 (d13) enter handle_18: Jun 12 19:16:54.043449 (d13) NULL Jun 12 19:16:54.043457 (d13) Booting from Hard Disk... Jun 12 19:16:54.055387 (d13) Booting from 0000:7c00 Jun 12 19:16:54.055405 [ 1813.981083] xenbr0: port 3(vif13.0-emu) entered disabled state Jun 12 19:17:05.023408 [ 1813.981602] vif13.0-emu (unregistering): left allmulticast mode Jun 12 19:17:05.035419 [ 1813.981825] vif13.0-emu (unregistering): left promiscuous mode Jun 12 19:17:05.035441 [ 1813.982010] xenbr0: port 3(vif13.0-emu) entered disabled state Jun 12 19:17:05.047388 (XEN) d13v0: upcall vector f3 Jun 12 19:17:05.167385 (XEN) Dom13 callback via changed to GSI 1 Jun 12 19:17:05.179370 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 5 -> 0 Jun 12 19:17:08.591390 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 10 -> 0 Jun 12 19:17:08.603386 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 11 -> 0 Jun 12 19:17:08.615393 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 5 -> 0 Jun 12 19:17:08.627376 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v1 RDMSR 0x00000034 unimplemented Jun 12 19:17:09.347386 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:17:10.475423 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:17:10.487412 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 1 to 2 frames Jun 12 19:17:11.063417 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 2 to 3 frames Jun 12 19:17:11.063442 [ 1820.039856] vif vif-13-0 vif13.0: Guest Rx ready Jun 12 19:17:11.087415 [ 1820.040214] xenbr0: port 2(vif13.0) entered blocking state Jun 12 19:17:11.087437 [ 1820.040399] xenbr0: port 2(vif13.0) entered forwarding state Jun 12 19:17:11.099376 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000639 unimplemented Jun 12 19:17:13.187415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000611 unimplemented Jun 12 19:17:13.187438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000619 unimplemented Jun 12 19:17:13.199415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000606 unimplemented Jun 12 19:17:13.211357 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000611 unimplemented Jun 12 19:17:13.499419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000639 unimplemented Jun 12 19:17:13.511409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000641 unimplemented Jun 12 19:17:13.511432 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000619 unimplemented Jun 12 19:17:13.523407 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x0000064d unimplemented Jun 12 19:17:13.523430 [ 1845.967625] xenbr0: port 2(vif13.0) entered disabled state Jun 12 19:17:37.011509 [ 1846.123252] xenbr0: port 2(vif13.0) entered disabled state Jun 12 19:17:37.167520 [ 1846.124289] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 12 19:17:37.179524 [ 1846.124525] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 12 19:17:37.179548 [ 1846.124744] xenbr0: port 2(vif13.0) entered disabled state Jun 12 19:17:37.191497 (XEN) HVM d14v0 save: CPU Jun 12 19:18:31.934169 (XEN) HVM d14v1 save: CPU Jun 12 19:18:31.934194 (XEN) HVM d14 save: PIC Jun 12 19:18:31.934205 (XEN) HVM d14 save: IOAPIC Jun 12 19:18:31.934216 (XEN) HVM d14v0 save: LAPIC Jun 12 19:18:31.934225 (XEN) HVM d14v1 save: LAPIC Jun 12 19:18:31.934251 (XEN) HVM d14v0 save: LAPIC_REGS Jun 12 19:18:31.934261 (XEN) HVM d14v1 save: LAPIC_REGS Jun 12 19:18:31.934272 (XEN) HVM d14 save: PCI_IRQ Jun 12 19:18:31.934281 (XEN) HVM d14 save: ISA_IRQ Jun 12 19:18:31.935412 (XEN) HVM d14 save: PCI_LINK Jun 12 19:18:31.935431 (XEN) HVM d14 save: PIT Jun 12 19:18:31.935441 (XEN) HVM d14 save: RTC Jun 12 19:18:31.935451 (XEN) HVM d14 save: HPET Jun 12 19:18:31.947425 (XEN) HVM d14 save: PMTIMER Jun 12 19:18:31.947444 (XEN) HVM d14v0 save: MTRR Jun 12 19:18:31.947454 (XEN) HVM d14v1 save: MTRR Jun 12 19:18:31.947464 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 12 19:18:31.959412 (XEN) HVM d14v0 save: CPU_XSAVE Jun 12 19:18:31.959430 (XEN) HVM d14v1 save: CPU_XSAVE Jun 12 19:18:31.959441 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 12 19:18:31.959452 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jun 12 19:18:31.971414 (XEN) HVM d14v0 save: VMCE_VCPU Jun 12 19:18:31.971432 (XEN) HVM d14v1 save: VMCE_VCPU Jun 12 19:18:31.971442 (XEN) HVM d14v0 save: TSC_ADJUST Jun 12 19:18:31.983408 (XEN) HVM d14v1 save: TSC_ADJUST Jun 12 19:18:31.983433 (XEN) HVM d14v0 save: CPU_MSR Jun 12 19:18:31.983444 (XEN) HVM d14v1 save: CPU_MSR Jun 12 19:18:31.983454 (XEN) HVM restore d14: CPU 0 Jun 12 19:18:31.995361 [ 1901.506163] xenbr0: port 2(vif14.0) entered blocking state Jun 12 19:18:32.547392 [ 1901.506395] xenbr0: port 2(vif14.0) entered disabled state Jun 12 19:18:32.559418 [ 1901.506637] vif vif-14-0 vif14.0: entered allmulticast mode Jun 12 19:18:32.571389 [ 1901.506954] vif vif-14-0 vif14.0: entered promiscuous mode Jun 12 19:18:32.571411 [ 1901.857575] xenbr0: port 3(vif14.0-emu) entered blocking state Jun 12 19:18:32.907414 [ 1901.857858] xenbr0: port 3(vif14.0-emu) entered disabled state Jun 12 19:18:32.907436 [ 1901.858075] vif14.0-emu: entered allmulticast mode Jun 12 19:18:32.919416 [ 1901.858357] vif14.0-emu: entered promiscuous mode Jun 12 19:18:32.919437 [ 1901.870072] xenbr0: port 3(vif14.0-emu) entered blocking state Jun 12 19:18:32.931415 [ 1901.870282] xenbr0: port 3(vif14.0-emu) entered forwarding state Jun 12 19:18:32.931437 (d14) HVM Loader Jun 12 19:18:32.967396 (d14) Detected Xen v4.19-unstable Jun 12 19:18:32.967415 (d14) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:18:32.979412 (d14) System requested SeaBIOS Jun 12 19:18:32.979430 (d14) CPU speed is 1995 MHz Jun 12 19:18:32.979441 (d14) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:18:32.991412 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 5 Jun 12 19:18:32.991435 (d14) PCI-ISA link 0 routed to IRQ5 Jun 12 19:18:33.003417 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 10 Jun 12 19:18:33.003441 (d14) PCI-ISA link 1 routed to IRQ10 Jun 12 19:18:33.003452 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 11 Jun 12 19:18:33.015420 (d14) PCI-ISA link 2 routed to IRQ11 Jun 12 19:18:33.015439 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 5 Jun 12 19:18:33.027412 (d14) PCI-ISA link 3 routed to IRQ5 Jun 12 19:18:33.027431 (d14) pci dev 01:2 INTD->IRQ5 Jun 12 19:18:33.027442 (d14) pci dev 01:3 INTA->IRQ10 Jun 12 19:18:33.039394 (d14) pci dev 02:0 INTA->IRQ11 Jun 12 19:18:33.039412 (d14) pci dev 04:0 INTA->IRQ5 Jun 12 19:18:33.039423 (d14) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:18:33.075420 (d14) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:18:33.087409 (d14) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:18:33.087430 (d14) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:18:33.087442 (d14) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:18:33.099414 (d14) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:18:33.099434 (d14) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:18:33.111415 (d14) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:18:33.111435 (d14) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:18:33.123411 (d14) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:18:33.123431 (d14) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:18:33.123443 (d14) Multiprocessor initialisation: Jun 12 19:18:33.135415 (d14) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:18:33.135438 (d14) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:18:33.147419 (d14) Testing HVM environment: Jun 12 19:18:33.147437 (d14) Using scratch memory at 400000 Jun 12 19:18:33.159420 (d14) - REP INSB across page boundaries ... passed Jun 12 19:18:33.159442 (d14) - REP INSW across page boundaries ... passed Jun 12 19:18:33.159455 (d14) - GS base MSRs and SWAPGS ... passed Jun 12 19:18:33.171414 (d14) Passed 3 of 3 tests Jun 12 19:18:33.171431 (d14) Writing SMBIOS tables ... Jun 12 19:18:33.171442 (d14) Loading SeaBIOS ... Jun 12 19:18:33.183409 (d14) Creating MP tables ... Jun 12 19:18:33.183427 (d14) Loading ACPI ... Jun 12 19:18:33.183438 (d14) vm86 TSS at fc100300 Jun 12 19:18:33.183447 (d14) BIOS map: Jun 12 19:18:33.183456 (d14) 10000-100e3: Scratch space Jun 12 19:18:33.195413 (d14) c0000-fffff: Main BIOS Jun 12 19:18:33.195430 (d14) E820 table: Jun 12 19:18:33.195440 (d14) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:18:33.207409 (d14) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:18:33.207429 (d14) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:18:33.207442 (d14) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:18:33.219414 (d14) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:18:33.219433 (d14) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:18:33.231414 (d14) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:18:33.231435 (d14) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:18:33.243421 (d14) Invoking SeaBIOS ... Jun 12 19:18:33.243439 (d14) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:18:33.243450 (d14) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:18:33.255420 (d14) Jun 12 19:18:33.255434 (d14) Found Xen hypervisor signature at 40000000 Jun 12 19:18:33.267407 (d14) Running on QEMU (i440fx) Jun 12 19:18:33.267426 (d14) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:18:33.267445 (d14) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:18:33.279414 (d14) xen: copy e820... Jun 12 19:18:33.279430 (d14) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:18:33.291415 (d14) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:18:33.291434 (d14) Allocated Xen hypercall page at effff000 Jun 12 19:18:33.303408 (d14) Detected Xen v4.19-unstable Jun 12 19:18:33.303427 (d14) xen: copy BIOS tables... Jun 12 19:18:33.303438 (d14) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:18:33.315410 (d14) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:18:33.315432 (d14) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:18:33.315444 (d14) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:18:33.327415 (d14) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:18:33.327435 (d14) Using pmtimer, ioport 0xb008 Jun 12 19:18:33.339412 (d14) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:18:33.339432 (d14) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:18:33.339445 (d14) parse_termlist: parse error, skip from 16/27641 Jun 12 19:18:33.351417 (d14) parse_termlist: parse error, skip from 87/6041 Jun 12 19:18:33.351437 (d14) Scan for VGA option rom Jun 12 19:18:33.363410 (d14) Running option rom at c000:0003 Jun 12 19:18:33.363430 (XEN) arch/x86/hvm/stdvga.c:172:d14v0 entering stdvga mode Jun 12 19:18:33.363445 (d14) pmm call arg1=0 Jun 12 19:18:33.375411 (d14) Turning on vga text mode console Jun 12 19:18:33.375431 (d14) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:18:33.375443 (d14) Machine UUID bb192a4a-d953-4804-a2a7-dfb52aa4ab15 Jun 12 19:18:33.387412 (d14) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:18:33.387431 (d14) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:18:33.387445 (d14) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:18:33.399425 (d14) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:18:33.399447 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:18:33.411415 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:18:33.423414 (d14) Searching bootorder for: HALT Jun 12 19:18:33.423440 (d14) Found 0 lpt ports Jun 12 19:18:33.423451 (d14) Found 1 serial ports Jun 12 19:18:33.423461 (d14) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:18:33.435411 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:18:33.435433 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:18:33.447415 (d14) PS2 keyboard initialized Jun 12 19:18:33.447433 (d14) All threads complete. Jun 12 19:18:33.447443 (d14) Scan for option roms Jun 12 19:18:33.459412 (d14) Running option rom at ca00:0003 Jun 12 19:18:33.459431 (d14) pmm call arg1=1 Jun 12 19:18:33.459441 (d14) pmm call arg1=0 Jun 12 19:18:33.459450 (d14) pmm call arg1=1 Jun 12 19:18:33.459458 (d14) pmm call arg1=0 Jun 12 19:18:33.471407 (d14) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:18:33.471427 (d14) Jun 12 19:18:33.471435 (d14) Press ESC for boot menu. Jun 12 19:18:33.471446 (d14) Jun 12 19:18:33.471453 (d14) Searching bootorder for: HALT Jun 12 19:18:36.015393 (d14) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:18:36.027418 (d14) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:18:36.027438 (d14) Returned 16773120 bytes of ZoneHigh Jun 12 19:18:36.039416 (d14) e820 map has 8 items: Jun 12 19:18:36.039434 (d14) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:18:36.051409 (d14) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:18:36.051430 (d14) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:18:36.063410 (d14) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:18:36.063430 (d14) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:18:36.075410 (d14) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:18:36.075431 (d14) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:18:36.075444 (d14) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:18:36.087412 (d14) enter handle_19: Jun 12 19:18:36.087430 (d14) NULL Jun 12 19:18:36.087439 (d14) Booting from DVD/CD... Jun 12 19:18:36.099407 (d14) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:18:36.099429 (d14) enter handle_18: Jun 12 19:18:36.099440 (d14) NULL Jun 12 19:18:36.099448 (d14) Booting from Hard Disk... Jun 12 19:18:36.111374 (d14) Booting from 0000:7c00 Jun 12 19:18:36.111392 [ 1915.630666] xenbr0: port 3(vif14.0-emu) entered disabled state Jun 12 19:18:46.679393 [ 1915.631361] vif14.0-emu (unregistering): left allmulticast mode Jun 12 19:18:46.679416 [ 1915.631556] vif14.0-emu (unregistering): left promiscuous mode Jun 12 19:18:46.691419 [ 1915.631741] xenbr0: port 3(vif14.0-emu) entered disabled state Jun 12 19:18:46.703364 (XEN) d14v0: upcall vector f3 Jun 12 19:18:46.811380 (XEN) Dom14 callback via changed to GSI 1 Jun 12 19:18:46.811400 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 5 -> 0 Jun 12 19:18:50.171409 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 10 -> 0 Jun 12 19:18:50.195376 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 11 -> 0 Jun 12 19:18:50.207388 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 5 -> 0 Jun 12 19:18:50.219388 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000034 unimplemented Jun 12 19:18:50.955405 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:18:52.263423 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:18:52.275403 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Jun 12 19:18:52.851411 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 2 to 3 frames Jun 12 19:18:52.851437 [ 1921.846859] vif vif-14-0 vif14.0: Guest Rx ready Jun 12 19:18:52.899409 [ 1921.847160] xenbr0: port 2(vif14.0) entered blocking state Jun 12 19:18:52.899433 [ 1921.847346] xenbr0: port 2(vif14.0) entered forwarding state Jun 12 19:18:52.911361 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000639 unimplemented Jun 12 19:18:54.943426 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000611 unimplemented Jun 12 19:18:54.955417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000619 unimplemented Jun 12 19:18:54.955440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000606 unimplemented Jun 12 19:18:54.967377 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000611 unimplemented Jun 12 19:18:55.315403 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000639 unimplemented Jun 12 19:18:55.327416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000641 unimplemented Jun 12 19:18:55.339413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000619 unimplemented Jun 12 19:18:55.339436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x0000064d unimplemented Jun 12 19:18:55.351381 [ 1948.727971] xenbr0: port 2(vif14.0) entered disabled state Jun 12 19:19:19.775403 [ 1948.872100] xenbr0: port 2(vif14.0) entered disabled state Jun 12 19:19:19.919420 [ 1948.872628] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 12 19:19:19.931418 [ 1948.872854] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 12 19:19:19.931442 [ 1948.873045] xenbr0: port 2(vif14.0) entered disabled state Jun 12 19:19:19.943382 (XEN) HVM d15v0 save: CPU Jun 12 19:20:15.107419 (XEN) HVM d15v1 save: CPU Jun 12 19:20:15.107438 (XEN) HVM d15 save: PIC Jun 12 19:20:15.107449 (XEN) HVM d15 save: IOAPIC Jun 12 19:20:15.107459 (XEN) HVM d15v0 save: LAPIC Jun 12 19:20:15.119413 (XEN) HVM d15v1 save: LAPIC Jun 12 19:20:15.119431 (XEN) HVM d15v0 save: LAPIC_REGS Jun 12 19:20:15.119443 (XEN) HVM d15v1 save: LAPIC_REGS Jun 12 19:20:15.119453 (XEN) HVM d15 save: PCI_IRQ Jun 12 19:20:15.131413 (XEN) HVM d15 save: ISA_IRQ Jun 12 19:20:15.131431 (XEN) HVM d15 save: PCI_LINK Jun 12 19:20:15.131443 (XEN) HVM d15 save: PIT Jun 12 19:20:15.131452 (XEN) HVM d15 save: RTC Jun 12 19:20:15.143413 (XEN) HVM d15 save: HPET Jun 12 19:20:15.143431 (XEN) HVM d15 save: PMTIMER Jun 12 19:20:15.143442 (XEN) HVM d15v0 save: MTRR Jun 12 19:20:15.143453 (XEN) HVM d15v1 save: MTRR Jun 12 19:20:15.143463 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 12 19:20:15.155414 (XEN) HVM d15v0 save: CPU_XSAVE Jun 12 19:20:15.155433 (XEN) HVM d15v1 save: CPU_XSAVE Jun 12 19:20:15.155445 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 12 19:20:15.167413 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jun 12 19:20:15.167432 (XEN) HVM d15v0 save: VMCE_VCPU Jun 12 19:20:15.167444 (XEN) HVM d15v1 save: VMCE_VCPU Jun 12 19:20:15.167454 (XEN) HVM d15v0 save: TSC_ADJUST Jun 12 19:20:15.179416 (XEN) HVM d15v1 save: TSC_ADJUST Jun 12 19:20:15.179435 (XEN) HVM d15v0 save: CPU_MSR Jun 12 19:20:15.179446 (XEN) HVM d15v1 save: CPU_MSR Jun 12 19:20:15.191373 (XEN) HVM restore d15: CPU 0 Jun 12 19:20:15.191392 [ 2004.747966] xenbr0: port 2(vif15.0) entered blocking state Jun 12 19:20:15.791534 [ 2004.748200] xenbr0: port 2(vif15.0) entered disabled state Jun 12 19:20:15.803559 [ 2004.748443] vif vif-15-0 vif15.0: entered allmulticast mode Jun 12 19:20:15.815533 [ 2004.748756] vif vif-15-0 vif15.0: entered promiscuous mode Jun 12 19:20:15.815556 [ 2005.080142] xenbr0: port 3(vif15.0-emu) entered blocking state Jun 12 19:20:16.127488 [ 2005.080310] xenbr0: port 3(vif15.0-emu) entered disabled state Jun 12 19:20:16.139497 [ 2005.080472] vif15.0-emu: entered allmulticast mode Jun 12 19:20:16.139518 [ 2005.080661] vif15.0-emu: entered promiscuous mode Jun 12 19:20:16.151489 [ 2005.087397] xenbr0: port 3(vif15.0-emu) entered blocking state Jun 12 19:20:16.151512 [ 2005.087543] xenbr0: port 3(vif15.0-emu) entered forwarding state Jun 12 19:20:16.163456 (d15) HVM Loader Jun 12 19:20:16.175467 (d15) Detected Xen v4.19-unstable Jun 12 19:20:16.175486 (d15) Xenbus rings @0xfeffc000, event channel 1 Jun 12 19:20:16.187533 (d15) System requested SeaBIOS Jun 12 19:20:16.187552 (d15) CPU speed is 1995 MHz Jun 12 19:20:16.187563 (d15) Relocating guest memory for lowmem MMIO space disabled Jun 12 19:20:16.199547 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 5 Jun 12 19:20:16.199577 (d15) PCI-ISA link 0 routed to IRQ5 Jun 12 19:20:16.211547 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 10 Jun 12 19:20:16.211570 (d15) PCI-ISA link 1 routed to IRQ10 Jun 12 19:20:16.211582 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 11 Jun 12 19:20:16.223553 (d15) PCI-ISA link 2 routed to IRQ11 Jun 12 19:20:16.223571 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 5 Jun 12 19:20:16.235547 (d15) PCI-ISA link 3 routed to IRQ5 Jun 12 19:20:16.235565 (d15) pci dev 01:2 INTD->IRQ5 Jun 12 19:20:16.235576 (d15) pci dev 01:3 INTA->IRQ10 Jun 12 19:20:16.247546 (d15) pci dev 02:0 INTA->IRQ11 Jun 12 19:20:16.247564 (d15) pci dev 04:0 INTA->IRQ5 Jun 12 19:20:16.247575 (d15) RAM in high memory; setting high_mem resource base to 148000000 Jun 12 19:20:16.259543 (d15) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 19:20:16.259563 (d15) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 19:20:16.271543 (d15) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 19:20:16.271564 (d15) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 19:20:16.271576 (d15) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 19:20:16.283549 (d15) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 19:20:16.283568 (d15) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 19:20:16.295547 (d15) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 19:20:16.295567 (d15) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 19:20:16.307545 (d15) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 19:20:16.307565 (d15) Multiprocessor initialisation: Jun 12 19:20:16.307577 (d15) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:20:16.319552 (d15) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 19:20:16.331548 (d15) Testing HVM environment: Jun 12 19:20:16.331566 (d15) Using scratch memory at 400000 Jun 12 19:20:16.331578 (d15) - REP INSB across page boundaries ... passed Jun 12 19:20:16.343548 (d15) - REP INSW across page boundaries ... passed Jun 12 19:20:16.343569 (d15) - GS base MSRs and SWAPGS ... passed Jun 12 19:20:16.343581 (d15) Passed 3 of 3 tests Jun 12 19:20:16.355546 (d15) Writing SMBIOS tables ... Jun 12 19:20:16.355565 (d15) Loading SeaBIOS ... Jun 12 19:20:16.355575 (d15) Creating MP tables ... Jun 12 19:20:16.355585 (d15) Loading ACPI ... Jun 12 19:20:16.367548 (d15) vm86 TSS at fc100300 Jun 12 19:20:16.367565 (d15) BIOS map: Jun 12 19:20:16.367575 (d15) 10000-100e3: Scratch space Jun 12 19:20:16.367585 (d15) c0000-fffff: Main BIOS Jun 12 19:20:16.379544 (d15) E820 table: Jun 12 19:20:16.379562 (d15) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 19:20:16.379575 (d15) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 19:20:16.391543 (d15) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 19:20:16.391563 (d15) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 12 19:20:16.403544 (d15) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 12 19:20:16.403564 (d15) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 19:20:16.403577 (d15) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 19:20:16.415551 (d15) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 12 19:20:16.415570 (d15) Invoking SeaBIOS ... Jun 12 19:20:16.427546 (d15) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:20:16.427565 (d15) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 19:20:16.439546 (d15) Jun 12 19:20:16.439561 (d15) Found Xen hypervisor signature at 40000000 Jun 12 19:20:16.439574 (d15) Running on QEMU (i440fx) Jun 12 19:20:16.439585 (d15) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 19:20:16.451554 (d15) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 19:20:16.463546 (d15) xen: copy e820... Jun 12 19:20:16.463564 (d15) Relocating init from 0x000d38c0 to 0xeefead80 (size 86496) Jun 12 19:20:16.463579 (d15) Found 8 PCI devices (max PCI bus is 00) Jun 12 19:20:16.475548 (d15) Allocated Xen hypercall page at effff000 Jun 12 19:20:16.475573 (d15) Detected Xen v4.19-unstable Jun 12 19:20:16.475585 (d15) xen: copy BIOS tables... Jun 12 19:20:16.487547 (d15) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 12 19:20:16.487567 (d15) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 12 19:20:16.499545 (d15) Copying PIR from 0x00010040 to 0x000f5140 Jun 12 19:20:16.499566 (d15) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 12 19:20:16.499579 (d15) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:20:16.511549 (d15) Using pmtimer, ioport 0xb008 Jun 12 19:20:16.511567 (d15) table(50434146)=0xfc00a370 (via xsdt) Jun 12 19:20:16.511579 (d15) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 19:20:16.523552 (d15) parse_termlist: parse error, skip from 16/27641 Jun 12 19:20:16.523572 (d15) parse_termlist: parse error, skip from 87/6041 Jun 12 19:20:16.535549 (d15) Scan for VGA option rom Jun 12 19:20:16.535567 (d15) Running option rom at c000:0003 Jun 12 19:20:16.535579 (XEN) arch/x86/hvm/stdvga.c:172:d15v0 entering stdvga mode Jun 12 19:20:16.547550 (d15) pmm call arg1=0 Jun 12 19:20:16.547566 (d15) Turning on vga text mode console Jun 12 19:20:16.547578 (d15) SeaBIOS (version e5f2e4c-Xen) Jun 12 19:20:16.559528 (d15) Machine UUID 76c44f13-8c45-4700-83a3-c51d39a08e07 Jun 12 19:20:16.559549 (d15) UHCI init on dev 00:01.2 (io=c200) Jun 12 19:20:16.559561 (d15) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 19:20:16.571492 (d15) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 19:20:16.571512 (d15) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 12 19:20:16.583491 (d15) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:20:16.583513 (d15) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 19:20:16.595521 (d15) Searching bootorder for: HALT Jun 12 19:20:16.595539 (d15) Found 0 lpt ports Jun 12 19:20:16.595550 (d15) Found 1 serial ports Jun 12 19:20:16.607506 (d15) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 12 19:20:16.607527 (d15) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:20:16.619488 (d15) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 12 19:20:16.619510 (d15) PS2 keyboard initialized Jun 12 19:20:16.619521 (d15) All threads complete. Jun 12 19:20:16.631514 (d15) Scan for option roms Jun 12 19:20:16.631532 (d15) Running option rom at ca00:0003 Jun 12 19:20:16.631543 (d15) pmm call arg1=1 Jun 12 19:20:16.631552 (d15) pmm call arg1=0 Jun 12 19:20:16.643534 (d15) pmm call arg1=1 Jun 12 19:20:16.643551 (d15) pmm call arg1=0 Jun 12 19:20:16.643561 (d15) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 19:20:16.643573 (d15) Jun 12 19:20:16.643581 (d15) Press ESC for boot menu. Jun 12 19:20:16.655453 (d15) Jun 12 19:20:16.655468 (d15) Searching bootorder for: HALT Jun 12 19:20:19.175488 (d15) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 12 19:20:19.175514 (d15) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 12 19:20:19.187490 (d15) Returned 16773120 bytes of ZoneHigh Jun 12 19:20:19.187510 (d15) e820 map has 8 items: Jun 12 19:20:19.187520 (d15) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 19:20:19.199536 (d15) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 19:20:19.199556 (d15) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 19:20:19.211504 (d15) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 12 19:20:19.211524 (d15) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 12 19:20:19.223556 (d15) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 19:20:19.223576 (d15) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 19:20:19.235555 (d15) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 12 19:20:19.235575 (d15) enter handle_19: Jun 12 19:20:19.235585 (d15) NULL Jun 12 19:20:19.247523 (d15) Booting from DVD/CD... Jun 12 19:20:19.247542 (d15) Boot failed: Could not read from CDROM (code 0004) Jun 12 19:20:19.247557 (d15) enter handle_18: Jun 12 19:20:19.247574 (d15) NULL Jun 12 19:20:19.259524 (d15) Booting from Hard Disk... Jun 12 19:20:19.259542 (d15) Booting from 0000:7c00 Jun 12 19:20:19.259553 [ 2018.902506] xenbr0: port 3(vif15.0-emu) entered disabled state Jun 12 19:20:29.951526 [ 2018.903063] vif15.0-emu (unregistering): left allmulticast mode Jun 12 19:20:29.963529 [ 2018.903264] vif15.0-emu (unregistering): left promiscuous mode Jun 12 19:20:29.963551 [ 2018.903449] xenbr0: port 3(vif15.0-emu) entered disabled state Jun 12 19:20:29.975483 (XEN) d15v0: upcall vector f3 Jun 12 19:20:30.095497 (XEN) Dom15 callback via changed to GSI 1 Jun 12 19:20:30.095517 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 5 -> 0 Jun 12 19:20:33.311502 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 10 -> 0 Jun 12 19:20:33.323503 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 11 -> 0 Jun 12 19:20:33.335503 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 5 -> 0 Jun 12 19:20:33.347501 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000034 unimplemented Jun 12 19:20:34.019393 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d15v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:20:35.183418 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d15v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 12 19:20:35.195410 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Jun 12 19:20:35.795401 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 2 to 3 frames Jun 12 19:20:35.795426 [ 2024.772190] vif vif-15-0 vif15.0: Guest Rx ready Jun 12 19:20:35.819405 [ 2024.772537] xenbr0: port 2(vif15.0) entered blocking state Jun 12 19:20:35.831398 [ 2024.772747] xenbr0: port 2(vif15.0) entered forwarding state Jun 12 19:20:35.831420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000639 unimplemented Jun 12 19:20:37.907417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000611 unimplemented Jun 12 19:20:37.907439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000619 unimplemented Jun 12 19:20:37.919416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000606 unimplemented Jun 12 19:20:37.931373 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v1 RDMSR 0x00000639 unimplemented Jun 12 19:20:37.955423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v1 RDMSR 0x00000611 unimplemented Jun 12 19:20:37.955446 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v1 RDMSR 0x00000619 unimplemented Jun 12 19:20:37.967415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v1 RDMSR 0x00000606 unimplemented Jun 12 19:20:37.979364 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000611 unimplemented Jun 12 19:20:38.243411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000639 unimplemented Jun 12 19:20:38.243434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000641 unimplemented Jun 12 19:20:38.255418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000619 unimplemented Jun 12 19:20:38.255440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x0000064d unimplemented Jun 12 19:20:38.267384 [ 2046.574758] xenbr0: port 2(vif15.0) entered disabled state Jun 12 19:20:57.627456 [ 2046.643070] xenbr0: port 2(vif15.0) entered disabled state Jun 12 19:20:57.687472 [ 2046.643652] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 12 19:20:57.699496 [ 2046.643932] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 12 19:20:57.711480 [ 2046.644126] xenbr0: port 2(vif15.0) entered disabled state Jun 12 19:20:57.711502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:22:22.127436 Jun 12 19:26:18.437997 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 12 19:26:18.455497 Jun 12 19:26:18.455741 Jun 12 19:26:19.434576 (XEN) '0' pressed -> dumping Dom0's registers Jun 12 19:26:19.451435 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 12 19:26:19.451455 (XEN) RIP: e033:[ ffff81d633aa>] Jun 12 19:26:19.463417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 12 19:26:19.463440 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d633aa Jun 12 19:26:19.475419 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:19.487445 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000002770ec Jun 12 19:26:19.487468 (XEN) r9: 0000022740bb5940 r10: 000002276ab18940 r11: 0000000000000246 Jun 12 19:26:19.499455 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 12 19:26:19.499476 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 12 19:26:19.511428 (XEN) cr3: 0000001052844000 cr2: 00007fe9c7fe5400 Jun 12 19:26:19.523416 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 12 19:26:19.523438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:19.535457 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 12 19:26:19.535476 (XEN) 0000000000000001 00000000804ef915 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:19.547426 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 07c7a3a9cb4f7500 Jun 12 19:26:19.559411 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 12 19:26:19.559432 (XEN) ffffffff8280c030 ffffffff811971a4 0000000000000002 ffffffff81d6a567 Jun 12 19:26:19.571413 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 12 19:26:19.583432 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.583453 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 12 19:26:19.595475 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 12 19:26:19.607410 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.607430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.619473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.631437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.631458 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 12 19:26:19.643412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.655406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.655426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.667409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.679409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.679429 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 12 19:26:19.679441 (XEN) RIP: e033:[] Jun 12 19:26:19.691414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 12 19:26:19.691436 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d633aa Jun 12 19:26:19.703413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:19.715411 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 0000000000083ec4 Jun 12 19:26:19.715433 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:19.727413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:19.739408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:19.739430 (XEN) cr3: 0000001052844000 cr2: 00007fd55777e520 Jun 12 19:26:19.751413 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 12 19:26:19.751434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:19.763413 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 12 19:26:19.763433 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:19.775426 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 86951210e865ab00 Jun 12 19:26:19.787413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.787433 (XEN) 0000000000000000 ffffffff811971a4 0000000000000001 ffffffff810e1cd4 Jun 12 19:26:19.799414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:19.811409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.811429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.823410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.835402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.835422 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.847408 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 12 19:26:19.847427 (XEN) RIP: e033:[] Jun 12 19:26:19.859413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 12 19:26:19.859435 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d633aa Jun 12 19:26:19.871412 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:19.871433 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 00000000000f8424 Jun 12 19:26:19.883413 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:19.895411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:19.895432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:19.907413 (XEN) cr3: 0000001052844000 cr2: 00007fc2f4b52400 Jun 12 19:26:19.907433 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 12 19:26:19.919413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:19.931411 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 12 19:26:19.931431 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:19.943414 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 bdc0004f0fd3ad00 Jun 12 19:26:19.955408 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.955429 (XEN) 0000000000000000 ffffffff811971a4 0000000000000002 ffffffff810e1cd4 Jun 12 19:26:19.967414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:19.979408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.979429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.991413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:19.991433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.003417 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.015411 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 12 19:26:20.015431 (XEN) RIP: e033:[] Jun 12 19:26:20.015443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 12 19:26:20.027415 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d633aa Jun 12 19:26:20.039409 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:20.039431 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000000374acc Jun 12 19:26:20.051413 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:20.063412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:20.063434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:20.075416 (XEN) cr3: 0000001052844000 cr2: 00007f92e40dd000 Jun 12 19:26:20.075435 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 12 19:26:20.087420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:20.099409 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 12 19:26:20.099430 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:20.111411 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 fb987f66ad4dcc00 Jun 12 19:26:20.111433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.123412 (XEN) 0000000000000000 ffffffff811971a4 0000000000000003 ffffffff810e1cd4 Jun 12 19:26:20.135413 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:20.135434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.147412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.159409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.159430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.171414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.171433 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 12 19:26:20.183415 (XEN) RIP: e033:[] Jun 12 19:26:20.183433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 12 19:26:20.195413 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d633aa Jun 12 19:26:20.195435 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:20.207418 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000002a39ac Jun 12 19:26:20.219409 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:20.219431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:20.231413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:20.243410 (XEN) cr3: 0000001052844000 cr2: 00007f13019a6a1c Jun 12 19:26:20.243429 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 12 19:26:20.255413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:20.255435 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 12 19:26:20.267454 (XEN) 000000000000002d 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:20.267475 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 c9ffcebece071c00 Jun 12 19:26:20.279414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.291410 (XEN) 0000000000000000 ffffffff811971a4 0000000000000004 ffffffff810e1cd4 Jun 12 19:26:20.291432 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:20.303419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.315409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.315429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.327415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.339410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.339430 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 12 19:26:20.351410 (XEN) RIP: e033:[] Jun 12 19:26:20.351429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 12 19:26:20.363413 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d633aa Jun 12 19:26:20.363436 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:20.375412 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 000000000008f07c Jun 12 19:26:20.387410 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:20.387432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:20.399413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:20.399442 (XEN) cr3: 0000001052844000 cr2: 0000557cf005e2f8 Jun 12 19:26:20.411415 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 12 19:26:20.423408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:20.423429 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 12 19:26:20.435410 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:20.435432 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 f91fc6ff287e0600 Jun 12 19:26:20.447412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.459419 (XEN) 0000000000000000 ffffffff811971a4 0000000000000005 ffffffff810e1cd4 Jun 12 19:26:20.459441 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:20.471412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.483408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.483428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.495418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.507413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.507432 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 12 19:26:20.507444 (XEN) RIP: e033:[] Jun 12 19:26:20.519415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 12 19:26:20.519437 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d633aa Jun 12 19:26:20.531414 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:20.543412 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 000000000023cfb4 Jun 12 19:26:20.543434 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:20.555415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:20.567411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:20.567433 (XEN) cr3: 0000001052844000 cr2: 000055d6b5a47a50 Jun 12 19:26:20.579408 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 12 19:26:20.579430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:20.591413 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 12 19:26:20.591434 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:20.603415 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 59baa44df5b4e400 Jun 12 19:26:20.615411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.615432 (XEN) 0000000000000000 ffffffff811971a4 0000000000000006 ffffffff810e1cd4 Jun 12 19:26:20.627412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:20.639410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.639430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.651416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.663408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.663428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.675413 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 12 19:26:20.675432 (XEN) RIP: e033:[] Jun 12 19:26:20.687411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 12 19:26:20.687433 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d633aa Jun 12 19:26:20.699410 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:20.699432 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000a75e74 Jun 12 19:26:20.711419 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:20.723418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:20.723439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:20.735417 (XEN) cr3: 0000001052844000 cr2: 00007f09dc266028 Jun 12 19:26:20.747409 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 12 19:26:20.747431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:20.759409 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 12 19:26:20.759430 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:20.771413 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 a47adb8e510b0100 Jun 12 19:26:20.783407 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.783428 (XEN) 0000000000000000 ffffffff811971a4 0000000000000007 ffffffff810e1cd4 Jun 12 19:26:20.795420 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:20.807409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.807429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.819409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.831409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.831430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.843409 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 12 19:26:20.843428 (XEN) RIP: e033:[] Jun 12 19:26:20.843440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 12 19:26:20.855413 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d633aa Jun 12 19:26:20.867410 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:20.867432 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 000000000077d614 Jun 12 19:26:20.879416 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:20.891407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:20.891428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:20.903418 (XEN) cr3: 0000001052844000 cr2: 000055c65121e534 Jun 12 19:26:20.903437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 12 19:26:20.915413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:20.927407 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 12 19:26:20.927427 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:20.939410 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 d0a96d7470d27100 Jun 12 19:26:20.939432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.951413 (XEN) 0000000000000000 ffffffff811971a4 0000000000000008 ffffffff810e1cd4 Jun 12 19:26:20.963411 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:20.963432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.975412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.987409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.987430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:20.999415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.011408 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 12 19:26:21.011428 (XEN) RIP: e033:[] Jun 12 19:26:21.011440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 12 19:26:21.023413 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d633aa Jun 12 19:26:21.023442 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:21.035415 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000007e444 Jun 12 19:26:21.047420 (XEN) r9: 000002639e120940 r10: 00000227a7ba8940 r11: 0000000000000246 Jun 12 19:26:21.047442 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:21.059414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:21.071410 (XEN) cr3: 0000001052844000 cr2: 00007f5b63f953d8 Jun 12 19:26:21.071430 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 12 19:26:21.083411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:21.083432 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 12 19:26:21.095413 (XEN) 0000000000000001 00000000804ef915 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:21.107407 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 a5532a89a1cad000 Jun 12 19:26:21.107430 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.119410 (XEN) 0000000000000000 ffffffff811971a4 0000000000000009 ffffffff810e1cd4 Jun 12 19:26:21.119432 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:21.131415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.143410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.143431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.155412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.167412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.167431 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 12 19:26:21.179410 (XEN) RIP: e033:[] Jun 12 19:26:21.179429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 12 19:26:21.191403 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d633aa Jun 12 19:26:21.191425 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:21.203412 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 0000000000285954 Jun 12 19:26:21.215409 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:21.215431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:21.227414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:21.239408 (XEN) cr3: 0000001052844000 cr2: 0000560713ce9280 Jun 12 19:26:21.239428 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 12 19:26:21.251409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:21.251430 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 12 19:26:21.263411 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:21.263432 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 d50bea0e91132700 Jun 12 19:26:21.275418 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.287413 (XEN) 0000000000000000 ffffffff811971a4 000000000000000a ffffffff810e1cd4 Jun 12 19:26:21.287434 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:21.299421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.311465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.311475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.323422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.335416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.335436 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 12 19:26:21.347415 (XEN) RIP: e033:[] Jun 12 19:26:21.347443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 12 19:26:21.347459 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d633aa Jun 12 19:26:21.359414 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:21.371413 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000001b576c Jun 12 19:26:21.371435 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:21.383417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:21.395416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:21.395438 (XEN) cr3: 000000107c6b9000 cr2: 000055eff3f4a2dc Jun 12 19:26:21.407429 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 12 19:26:21.407450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:21.419423 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 12 19:26:21.419444 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:21.431428 (XEN) ffffffff81d69e25 ffffffff81196f43 Jun 12 19:26:21.442057 0000000000000000 ff85f4e2e8fa2c00 Jun 12 19:26:21.443425 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.443446 (XEN) Jun 12 19:26:21.443779 0000000000000000 ffffffff811971a4 000000000000000b ffffffff810e1cd4 Jun 12 19:26:21.455425 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:21.467420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.467440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.479424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.491417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.491437 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.503413 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 12 19:26:21.503432 (XEN) RIP: e033:[] Jun 12 19:26:21.515410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 12 19:26:21.515432 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d633aa Jun 12 19:26:21.527413 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:21.539406 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000002f44dc Jun 12 19:26:21.539428 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:21.551411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:21.551432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:21.563415 (XEN) cr3: 0000001052844000 cr2: 00007ffec9591ca0 Jun 12 19:26:21.575407 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 12 19:26:21.575429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:21.587384 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 12 19:26:21.587405 (XEN) 0000000000000020 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:21.599412 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 753c46f6d3569300 Jun 12 19:26:21.611412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.611432 (XEN) 0000000000000000 ffffffff811971a4 000000000000000c ffffffff810e1cd4 Jun 12 19:26:21.623414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:21.635410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.635430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.647412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.659417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.659437 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.671409 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 12 19:26:21.671429 (XEN) RIP: e033:[] Jun 12 19:26:21.671441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 12 19:26:21.683419 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d633aa Jun 12 19:26:21.695414 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:21.695436 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 0000000000071c4c Jun 12 19:26:21.707422 (XEN) r9: 0000000000000007 r10: 00000227a7ba8940 r11: 0000000000000246 Jun 12 19:26:21.719412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:21.719432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:21.731411 (XEN) cr3: 0000000837f35000 cr2: 00007f383effc9f8 Jun 12 19:26:21.731431 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 12 19:26:21.743417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:21.755414 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 12 19:26:21.755434 (XEN) 0000000000000040 ffffc90042163908 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:21.767412 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 ac38dd8d26d8c800 Jun 12 19:26:21.767433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.779417 (XEN) 0000000000000000 ffffffff811971a4 000000000000000d ffffffff810e1cd4 Jun 12 19:26:21.791411 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:21.791432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.803412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.815411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.815431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.827415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.839409 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 12 19:26:21.839429 (XEN) RIP: e033:[] Jun 12 19:26:21.839441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 12 19:26:21.851415 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d633aa Jun 12 19:26:21.863413 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:21.863435 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000000d631c Jun 12 19:26:21.875416 (XEN) r9: 0000000000000007 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:21.875437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:21.887419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:21.899412 (XEN) cr3: 0000001052844000 cr2: 000055be7ebf62f8 Jun 12 19:26:21.899431 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 12 19:26:21.911414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:21.923404 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 12 19:26:21.923426 (XEN) 0000000000000001 0000000000000000 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:21.935412 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 9329072af8816b00 Jun 12 19:26:21.935434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.947411 (XEN) 0000000000000000 ffffffff811971a4 000000000000000e ffffffff810e1cd4 Jun 12 19:26:21.959407 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:21.959436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.971411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.983408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.983428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.995412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:21.995431 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 12 19:26:22.007413 (XEN) RIP: e033:[] Jun 12 19:26:22.007432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 12 19:26:22.019415 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d633aa Jun 12 19:26:22.019436 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:22.031424 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000000df83c Jun 12 19:26:22.043476 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:22.043498 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:22.055441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:22.067408 (XEN) cr3: 0000000837051000 cr2: 00007f383dffa9f8 Jun 12 19:26:22.067428 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 12 19:26:22.079434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:22.079456 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 12 19:26:22.091453 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:22.091475 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 eb8c43f2ba941700 Jun 12 19:26:22.103415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.115411 (XEN) 0000000000000000 ffffffff811971a4 000000000000000f ffffffff810e1cd4 Jun 12 19:26:22.115433 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:22.127412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.139410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.139431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.151415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.163411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.163431 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 12 19:26:22.175410 (XEN) RIP: e033:[] Jun 12 19:26:22.175429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 12 19:26:22.187406 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d633aa Jun 12 19:26:22.187429 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:22.199415 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000000e4b14 Jun 12 19:26:22.211410 (XEN) r9: 0000000000000007 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:22.211433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:22.223410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:22.223431 (XEN) cr3: 0000001052844000 cr2: 000055764e3df120 Jun 12 19:26:22.235416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 12 19:26:22.247414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:22.247435 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 12 19:26:22.259407 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:22.259429 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 3c58942805d2a500 Jun 12 19:26:22.271414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.283414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000010 ffffffff810e1cd4 Jun 12 19:26:22.283436 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:22.295415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.307412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.307432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.319410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.331408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.331427 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 12 19:26:22.331440 (XEN) RIP: e033:[] Jun 12 19:26:22.343411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 12 19:26:22.343433 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d633aa Jun 12 19:26:22.355414 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:22.367410 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000000554bc Jun 12 19:26:22.367432 (XEN) r9: 0000022740bb5940 r10: 000002285ed58940 r11: 0000000000000246 Jun 12 19:26:22.379413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:22.391412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:22.391434 (XEN) cr3: 0000001052844000 cr2: 00007f092c000020 Jun 12 19:26:22.403413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 12 19:26:22.403435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:22.415417 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 12 19:26:22.415437 (XEN) 0000000000000071 00000000804ef915 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:22.427417 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 a24636203658bb00 Jun 12 19:26:22.439419 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.439440 (XEN) 0000000000000000 ffffffff811971a4 0000000000000011 ffffffff810e1cd4 Jun 12 19:26:22.451416 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:22.463412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.463433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.475416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.487410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.487431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.499414 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 12 19:26:22.499434 (XEN) RIP: e033:[] Jun 12 19:26:22.499446 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 12 19:26:22.511421 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d633aa Jun 12 19:26:22.523413 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:22.523435 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000000bf9dc Jun 12 19:26:22.535414 (XEN) r9: 0000000000000007 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:22.547412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:22.547434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:22.559415 (XEN) cr3: 0000001052844000 cr2: 00007f5a884b9740 Jun 12 19:26:22.559435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 12 19:26:22.571415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:22.583409 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 12 19:26:22.583430 (XEN) 0000000000000001 0000000000000001 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:22.595420 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 5c1db45200d91c00 Jun 12 19:26:22.595443 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.607414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000012 ffffffff810e1cd4 Jun 12 19:26:22.619410 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 12 19:26:22.619431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.631411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.643413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.643434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.655410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.655429 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 12 19:26:22.667414 (XEN) RIP: e033:[] Jun 12 19:26:22.667432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 12 19:26:22.679412 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d633aa Jun 12 19:26:22.679433 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 12 19:26:22.691413 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 0000000000052a3c Jun 12 19:26:22.703411 (XEN) r9: 000002639e120940 r10: 000002639e120940 r11: 0000000000000246 Jun 12 19:26:22.703432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 12 19:26:22.715413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 12 19:26:22.727410 (XEN) cr3: 0000001052844000 cr2: 00007fc55c140000 Jun 12 19:26:22.727430 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 12 19:26:22.739411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 12 19:26:22.739432 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 12 19:26:22.751410 (XEN) 0000000000000001 000002639e120940 ffffffff81d620a0 ffffffff81d69b03 Jun 12 19:26:22.751432 (XEN) ffffffff81d69e25 ffffffff81196f43 0000000000000000 976a86fdb9309000 Jun 12 19:26:22.763416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:22.775417 (XEN) 0000000000000000 ffffffff811971a4 0000000000000013 ffffffff810e1cd4 Jun 12 19:26:22.775438 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 2376994257793) Jun 12 19:26:22.797905 (XEN) heap[node=0][zone=0] -> 0 pages Jun 12 19:26:22.797930 (XEN) heap[node=0][zone=1] -> 0 pages Jun 12 19:26:22.803403 (XEN) heap[node=0][zone=2] -> 0 pages Jun 12 19:26:22.803421 (XEN) heap[node=0][zone=3] -> 0 pages Jun 12 19:26:22.803433 (XEN) heap[node=0][zone=4] -> 0 pages Jun 12 19:26:22.803443 (XEN) heap[node=0][zone=5] -> 0 pages Jun 12 19:26:22.815415 (XEN) heap[node=0][zone=6] -> 0 pages Jun 12 19:26:22.815433 (XEN) heap[node=0][zone=7] -> 0 pages Jun 12 19:26:22.815444 (XEN) heap[node=0][zone=8] -> 0 pages Jun 12 19:26:22.827412 (XEN) heap[node=0][zone=9] -> 0 pages Jun 12 19:26:22.827430 (XEN) heap[node=0][zone=10] -> 0 pages Jun 12 19:26:22.827441 (XEN) heap[node=0][zone=11] -> 0 pages Jun 12 19:26:22.839415 (XEN) heap[node=0][zone=12] -> 0 pages Jun 12 19:26:22.839434 (XEN) heap[node=0][zone=13] -> 0 pages Jun 12 19:26:22.839445 (XEN) heap[node=0][zone=14] -> 0 pages Jun 12 19:26:22.851412 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 12 19:26:22.851431 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 12 19:26:22.863407 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 12 19:26:22.863427 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 12 19:26:22.863439 (XEN) heap[node=0][zone=19] -> 190816 pages Jun 12 19:26:22.875412 (XEN) heap[node=0][zone=20] -> 0 pages Jun 12 19:26:22.875431 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 12 19:26:22.875443 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 12 19:26:22.887412 (XEN) heap[node=0][zone=23] -> 4193780 pages Jun 12 19:26:22.887439 (XEN) heap[node=0][zone=24] -> 463725 pages Jun 12 19:26:22.899407 (XEN) heap[node=0][zone=25] -> 0 pages Jun 12 19:26:22.899426 (XEN) heap[node=0][zone=26] -> 0 pages Jun 12 19:26:22.899438 (XEN) heap[node=0][zone=27] -> 0 pages Jun 12 19:26:22.911410 (XEN) heap[node=0][zone=28] -> 0 pages Jun 12 19:26:22.911429 (XEN) heap[node=0][zone=29] -> 0 pages Jun 12 19:26:22.911441 (XEN) heap[node=0][zone=30] -> 0 pages Jun 12 19:26:22.923408 (XEN) heap[node=0][zone=31] -> 0 pages Jun 12 19:26:22.923427 (XEN) heap[node=0][zone=32] -> 0 pages Jun 12 19:26:22.923439 (XEN) heap[node=0][zone=33] -> 0 pages Jun 12 19:26:22.935411 (XEN) heap[node=0][zone=34] -> 0 pages Jun 12 19:26:22.935431 (XEN) heap[node=0][zone=35] -> 0 pages Jun 12 19:26:22.935442 (XEN) heap[node=0][zone=36] -> 0 pages Jun 12 19:26:22.947412 (XEN) heap[node=0][zone=37] -> 0 pages Jun 12 19:26:22.947431 (XEN) heap[node=0][zone=38] -> 0 pages Jun 12 19:26:22.947442 (XEN) heap[node=0][zone=39] -> 0 pages Jun 12 19:26:22.959409 (XEN) heap[node=0][zone=40] -> 0 pages Jun 12 19:26:22.959428 (XEN) heap[node=1][zone=0] -> 0 pages Jun 12 19:26:22.959439 (XEN) heap[node=1][zone=1] -> 0 pages Jun 12 19:26:22.971435 (XEN) heap[node=1][zone=2] -> 0 pages Jun 12 19:26:22.971453 (XEN) heap[node=1][zone=3] -> 0 pages Jun 12 19:26:22.971465 (XEN) heap[node=1][zone=4] -> 0 pages Jun 12 19:26:22.983476 (XEN) heap[node=1][zone=5] -> 0 pages Jun 12 19:26:22.983494 (XEN) heap[node=1][zone=6] -> 0 pages Jun 12 19:26:22.983506 (XEN) heap[node=1][zone=7] -> 0 pages Jun 12 19:26:22.995462 (XEN) heap[node=1][zone=8] -> 0 pages Jun 12 19:26:22.995481 (XEN) heap[node=1][zone=9] -> 0 pages Jun 12 19:26:22.995492 (XEN) heap[node=1][zone=10] -> 0 pages Jun 12 19:26:23.007411 (XEN) heap[node=1][zone=11] -> 0 pages Jun 12 19:26:23.007430 (XEN) heap[node=1][zone=12] -> 0 pages Jun 12 19:26:23.007441 (XEN) heap[node=1][zone=13] -> 0 pages Jun 12 19:26:23.019412 (XEN) heap[node=1][zone=14] -> 0 pages Jun 12 19:26:23.019431 (XEN) heap[node=1][zone=15] -> 0 pages Jun 12 19:26:23.019443 (XEN) heap[node=1][zone=16] -> 0 pages Jun 12 19:26:23.031410 (XEN) heap[node=1][zone=17] -> 0 pages Jun 12 19:26:23.031429 (XEN) heap[node=1][zone=18] -> 0 pages Jun 12 19:26:23.031440 (XEN) heap[node=1][zone=19] -> 0 pages Jun 12 19:26:23.043411 (XEN) heap[node=1][zone=20] -> 0 pages Jun 12 19:26:23.043430 (XEN) heap[node=1][zone=21] -> 0 pages Jun 12 19:26:23.043441 (XEN) heap[node=1][zone=22] -> 0 pages Jun 12 19:26:23.055413 (XEN) heap[node=1][zone=23] -> 0 pages Jun 12 19:26:23.055431 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 12 19:26:23.055444 (XEN) heap[node=1][zone=25] -> 288949 pages Jun 12 19:26:23.067413 (XEN) heap[node=1][zone=26] -> 0 pages Jun 12 19:26:23.067432 (XEN) heap[node=1][zone=27] -> 0 pages Jun 12 19:26:23.079408 (XEN) heap[node=1][zone=28] -> 0 pages Jun 12 19:26:23.079427 (XEN) heap[node=1][zone=29] -> 0 pages Jun 12 19:26:23.079439 (XEN) heap[node=1][zone=30] -> 0 pages Jun 12 19:26:23.091408 (XEN) heap[node=1][zone=31] -> 0 pages Jun 12 19:26:23.091428 (XEN) heap[node=1][zone=32] -> 0 pages Jun 12 19:26:23.091440 (XEN) heap[node=1][zone=33] -> 0 pages Jun 12 19:26:23.103409 (XEN) heap[node=1][zone=34] -> 0 pages Jun 12 19:26:23.103428 (XEN) heap[node=1][zone=35] -> 0 pages Jun 12 19:26:23.103440 (XEN) heap[node=1][zone=36] -> 0 pages Jun 12 19:26:23.115411 (XEN) heap[node=1][zone=37] -> 0 pages Jun 12 19:26:23.115430 (XEN) heap[node=1][zone=38] -> 0 pages Jun 12 19:26:23.115441 (XEN) heap[node=1][zone=39] -> 0 pages Jun 12 19:26:23.127382 (XEN) heap[node=1][zone=40] -> 0 pages Jun 12 19:26:23.127401 Jun 12 19:26:23.442289 (XEN) MSI information: Jun 12 19:26:23.455427 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 12 19:26:23.455454 (X Jun 12 19:26:23.455773 EN) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 12 19:26:23.467443 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.479425 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.491428 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.491452 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.503429 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.515427 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001c mask=0/ /? Jun 12 19:26:23.527421 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001c mask=0/ /? Jun 12 19:26:23.527446 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.539430 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 12 19:26:23.551415 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 12 19:26:23.551439 (XEN) MSI-X 84 vec=81 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 12 19:26:23.563420 (XEN) MSI-X 85 vec=ed fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 12 19:26:23.575435 (XEN) MSI-X 86 vec=d5 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 12 19:26:23.587478 (XEN) MSI-X 87 vec=a5 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 12 19:26:23.587502 (XEN) MSI-X 88 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 12 19:26:23.599481 (XEN) MSI-X 89 vec=bd fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.611451 (XEN) MSI-X 90 vec=91 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 12 19:26:23.623413 (XEN) MSI-X 91 vec=84 fixed edge assert phys cpu dest=0000002b mask=1/ /0 Jun 12 19:26:23.623438 (XEN) MSI-X 92 vec=c5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 12 19:26:23.635417 (XEN) MSI-X 93 vec=75 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 12 19:26:23.647415 (XEN) MSI-X 94 vec=cb fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 12 19:26:23.659406 (XEN) MSI-X 95 vec=24 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 12 19:26:23.659432 (XEN) MSI-X 96 vec=48 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 12 19:26:23.671424 (XEN) MSI-X 97 vec=ec fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 12 19:26:23.683414 (XEN) MSI-X 98 vec=8d fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 12 19:26:23.683439 (XEN) MSI-X 99 vec=81 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 12 19:26:23.695418 (XEN) MSI-X 100 vec=95 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 12 19:26:23.707417 (XEN) MSI-X 101 vec=e4 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 12 19:26:23.719414 (XEN) MSI-X 102 vec=3a fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 12 19:26:23.719439 (XEN) MSI-X 103 vec=e2 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 12 19:26:23.731418 (XEN) MSI-X 104 vec=a5 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 12 19:26:23.743416 (XEN) MSI-X 105 vec=24 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 12 19:26:23.755417 (XEN) MSI-X 106 vec=a6 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 12 19:26:23.755442 (XEN) MSI-X 107 vec=b5 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 12 19:26:23.767415 (XEN) MSI-X 108 vec=9b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 12 19:26:23.779414 (XEN) MSI-X 109 vec=90 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 12 19:26:23.779438 (XEN) MSI-X 110 vec=5e fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 12 19:26:23.791420 (XEN) MSI-X 111 vec=c2 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 12 19:26:23.803423 (XEN) MSI-X 112 vec=3c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 12 19:26:23.815412 (XEN) MSI-X 113 vec=b3 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 12 19:26:23.815436 (XEN) MSI-X 114 vec=78 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 12 19:26:23.827422 (XEN) MSI-X 115 vec=a1 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 12 19:26:23.839416 (XEN) MSI-X 116 vec=84 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 12 19:26:23.851415 (XEN) MSI-X 117 vec=66 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 12 19:26:23.851439 (XEN) MSI-X 118 vec=59 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 12 19:26:23.863419 (XEN) MSI-X 119 vec=59 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 12 19:26:23.875386 (XEN) MSI-X 120 vec=dc fixed edge assert phys cpu dest=00000023 mask=1/ /0 Jun 12 19:26:23.887407 (XEN) MSI-X 121 vec=ec fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 12 19:26:23.887433 (XEN) MSI-X 122 vec=ad fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 12 19:26:23.899416 (XEN) MSI-X 123 vec=e2 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 12 19:26:23.911418 (XEN) MSI-X 124 vec=ed fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 12 19:26:23.911443 (XEN) MSI-X 125 vec=55 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 12 19:26:23.923419 (XEN) MSI-X 126 vec=6b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 12 19:26:23.935415 (XEN) MSI-X 127 vec=2c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 12 19:26:23.947414 (XEN) MSI-X 128 vec=b4 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 12 19:26:23.947440 (XEN) MSI-X 129 vec=55 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 12 19:26:23.959418 (XEN) MSI-X 130 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 12 19:26:23.971416 (XEN) MSI-X 131 vec=5e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 12 19:26:23.983408 (XEN) MSI-X 132 vec=7e fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 12 19:26:23.983433 (XEN) MSI-X 133 vec=7e fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 12 19:26:23.995417 (XEN) MSI-X 134 vec=94 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 12 19:26:24.007413 (XEN) MSI-X 135 vec=b3 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 12 19:26:24.007437 (XEN) MSI-X 136 vec=9a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 12 19:26:24.019419 (XEN) MSI-X 137 vec=7f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 12 19:26:24.031419 (XEN) MSI-X 138 vec=6b fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 12 19:26:24.043412 (XEN) MSI-X 139 vec=b8 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 12 19:26:24.043437 (XEN) MSI-X 140 vec=c4 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 12 19:26:24.055415 (XEN) MSI-X 141 vec=c1 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 12 19:26:24.067417 (XEN) MSI-X 142 vec=4c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 12 19:26:24.079418 (XEN) MSI-X 143 vec=69 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 12 19:26:24.079444 (XEN) MSI-X 144 vec=c3 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 12 19:26:24.091415 (XEN) MSI-X 145 vec=ea fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 12 19:26:24.103415 (XEN) MSI-X 146 vec=cd fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 12 19:26:24.103440 (XEN) MSI-X 147 vec=d6 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 12 19:26:24.115422 (XEN) MSI-X 148 vec=6a fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 12 19:26:24.127426 (XEN) MSI-X 149 vec=25 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 12 19:26:24.139423 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.139448 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.151417 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.163415 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.175414 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.175438 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.187417 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.199413 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.199437 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 12 19:26:24.211406 Jun 12 19:26:25.445998 (XEN) ==== PCI devices ==== Jun 12 19:26:25.459422 (XEN) ==== segment 0000 ==== Jun 12 19:26:25.459440 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 12 19:26:25.459451 (XEN) 0000:ff:1f.0 Jun 12 19:26:25.459769 - d0 - node -1 Jun 12 19:26:25.471416 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 12 19:26:25.471434 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 12 19:26:25.471445 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 12 19:26:25.483417 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 12 19:26:25.483435 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 12 19:26:25.483446 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 12 19:26:25.483456 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 12 19:26:25.495419 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 12 19:26:25.495437 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 12 19:26:25.495447 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 12 19:26:25.507416 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 12 19:26:25.507434 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 12 19:26:25.507445 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 12 19:26:25.519416 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 12 19:26:25.519434 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 12 19:26:25.519445 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 12 19:26:25.531417 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 12 19:26:25.531435 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 12 19:26:25.531446 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 12 19:26:25.531456 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 12 19:26:25.543412 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 12 19:26:25.543430 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 12 19:26:25.543440 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 12 19:26:25.555408 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 12 19:26:25.555426 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 12 19:26:25.555437 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 12 19:26:25.567457 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 12 19:26:25.567475 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 12 19:26:25.567486 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 12 19:26:25.579473 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 12 19:26:25.579492 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 12 19:26:25.579503 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 12 19:26:25.579513 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 12 19:26:25.591475 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 12 19:26:25.591493 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 12 19:26:25.591504 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 12 19:26:25.603408 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 12 19:26:25.603426 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 12 19:26:25.603437 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 12 19:26:25.615409 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 12 19:26:25.615427 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 12 19:26:25.615438 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 12 19:26:25.615448 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 12 19:26:25.627411 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 12 19:26:25.627429 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 12 19:26:25.627449 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 12 19:26:25.639410 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 12 19:26:25.639428 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 12 19:26:25.639438 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 12 19:26:25.651410 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 12 19:26:25.651428 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 12 19:26:25.651439 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 12 19:26:25.663406 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 12 19:26:25.663424 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 12 19:26:25.663435 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 12 19:26:25.663446 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 12 19:26:25.675412 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 12 19:26:25.675430 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 12 19:26:25.675440 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 12 19:26:25.687411 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 12 19:26:25.687429 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 12 19:26:25.687440 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 12 19:26:25.699409 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 12 19:26:25.699427 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 12 19:26:25.699438 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 12 19:26:25.711416 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 12 19:26:25.711435 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 12 19:26:25.711446 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 12 19:26:25.711456 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 12 19:26:25.723409 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 12 19:26:25.723427 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 12 19:26:25.723438 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 12 19:26:25.735408 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 12 19:26:25.735426 (XEN) 0000:80:05.4 - d0 - node 1 Jun 12 19:26:25.735437 (XEN) 0000:80:05.2 - d0 - node 1 Jun 12 19:26:25.747408 (XEN) 0000:80:05.1 - d0 - node 1 Jun 12 19:26:25.747427 (XEN) 0000:80:05.0 - d0 - node 1 Jun 12 19:26:25.747438 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 12 19:26:25.759411 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 12 19:26:25.759429 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 12 19:26:25.759440 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 12 19:26:25.771406 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 12 19:26:25.771425 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 12 19:26:25.771436 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 12 19:26:25.771446 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 12 19:26:25.783411 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 12 19:26:25.783429 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 12 19:26:25.783440 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 12 19:26:25.795414 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 12 19:26:25.795432 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 12 19:26:25.795443 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 12 19:26:25.807408 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 12 19:26:25.807426 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 12 19:26:25.807437 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 12 19:26:25.807447 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 12 19:26:25.819412 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 12 19:26:25.819430 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 12 19:26:25.819440 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 12 19:26:25.831409 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 12 19:26:25.831427 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 12 19:26:25.831438 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 12 19:26:25.843410 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 12 19:26:25.843428 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 12 19:26:25.843439 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 12 19:26:25.855409 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 12 19:26:25.855428 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 12 19:26:25.855439 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 12 19:26:25.855449 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 12 19:26:25.867413 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 12 19:26:25.867431 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 12 19:26:25.867442 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 12 19:26:25.879413 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 12 19:26:25.879431 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 12 19:26:25.879442 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 12 19:26:25.891417 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 12 19:26:25.891435 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 12 19:26:25.891447 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 12 19:26:25.903408 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 12 19:26:25.903426 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 12 19:26:25.903437 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 12 19:26:25.903447 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 12 19:26:25.915420 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 12 19:26:25.915438 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 12 19:26:25.915449 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 12 19:26:25.927408 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 12 19:26:25.927427 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 12 19:26:25.927437 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 12 19:26:25.939410 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 12 19:26:25.939428 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 12 19:26:25.939439 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 12 19:26:25.939449 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 12 19:26:25.951412 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 12 19:26:25.951430 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 12 19:26:25.951440 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 12 19:26:25.963420 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 12 19:26:25.963438 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 12 19:26:25.963449 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 12 19:26:25.975411 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 12 19:26:25.975429 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 12 19:26:25.975440 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 12 19:26:25.987414 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 12 19:26:25.987432 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 12 19:26:25.987443 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 12 19:26:25.987453 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 12 19:26:25.999410 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 12 19:26:25.999428 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 12 19:26:25.999439 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 12 19:26:26.011408 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 12 19:26:26.011426 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 12 19:26:26.011437 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 12 19:26:26.023409 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 12 19:26:26.023428 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 12 19:26:26.023439 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 12 19:26:26.035409 (XEN) 0000:08:00.0 - d0 - node 0 Jun 12 19:26:26.035428 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 12 19:26:26.059417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 12 19:26:26.071413 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 12 19:26:26.071436 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 12 19:26:26.083414 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 12 19:26:26.083432 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 12 19:26:26.083443 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 12 19:26:26.095414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 12 19:26:26.095433 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 12 19:26:26.107409 (XEN) 0000:00:16.1 - d0 - node 0 Jun 12 19:26:26.107427 (XEN) 0000:00:16.0 - d0 - node 0 Jun 12 19:26:26.107438 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 12 19:26:26.119420 (XEN) 0000:00:11.0 - d0 - node 0 Jun 12 19:26:26.119438 (XEN) 0000:00:05.4 - d0 - node 0 Jun 12 19:26:26.119449 (XEN) 0000:00:05.2 - d0 - node 0 Jun 12 19:26:26.131407 (XEN) 0000:00:05.1 - d0 - node 0 Jun 12 19:26:26.131425 (XEN) 0000:00:05.0 - d0 - node 0 Jun 12 19:26:26.131436 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 12 19:26:26.143411 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 12 19:26:26.143430 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 12 19:26:26.143443 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 12 19:26:26.155420 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 12 19:26:26.155447 (XEN) 0000:00:00.0 - d0 - node 0 Jun 12 19:26:26.167362 Jun 12 19:26:27.449994 (XEN) Dumping timer queues: Jun 12 19:26:27.463498 (XEN) CPU00: Jun 12 19:26:27.463514 (XEN) ex= 87724us timer=ffff82d040620e20 cb=arch/x86/time.c#ti Jun 12 19:26:27.463844 me_calibration(0000000000000000) Jun 12 19:26:27.475501 (XEN) ex= 4027836us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Jun 12 19:26:27.487430 (XEN) ex= 927723us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.499413 (XEN) ex= 4028855us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 12 19:26:27.515433 (XEN) ex= 11823285us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 12 19:26:27.515462 (XEN) ex= 18334892us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 12 19:26:27.527424 (XEN) CPU01: Jun 12 19:26:27.527440 (XEN) ex= 924122us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.539418 (XEN) CPU02: Jun 12 19:26:27.539433 (XEN) ex= 17928us timer=ffff83083ffad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ffad460) Jun 12 19:26:27.551425 (XEN) ex= 500731us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 12 19:26:27.563418 (XEN) ex= 4028811us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 12 19:26:27.575421 (XEN) ex= 3529858us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Jun 12 19:26:27.587417 (XEN) ex= 924125us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.599418 (XEN) CPU03: Jun 12 19:26:27.599433 (XEN) ex= 924125us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.611420 (XEN) CPU04: Jun 12 19:26:27.611435 (XEN) ex= 324812us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 12 19:26:27.623418 (XEN) ex= 924125us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.635417 (XEN) ex= 500731us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 12 19:26:27.647420 (XEN) ex= 955868us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 12 19:26:27.659413 (XEN) CPU05: Jun 12 19:26:27.659429 (XEN) ex= 924125us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.671419 (XEN) ex= 3971876us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 12 19:26:27.683415 (XEN) CPU06: Jun 12 19:26:27.683430 (XEN) ex= 700803us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 12 19:26:27.695416 (XEN) ex= 924131us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.707415 (XEN) ex= 4252905us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 12 19:26:27.719412 (XEN) ex= 3529860us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Jun 12 19:26:27.731413 (XEN) CPU07: Jun 12 19:26:27.731429 (XEN) ex= 924131us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.743412 (XEN) CPU08: Jun 12 19:26:27.743428 (XEN) ex= 924125us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.755411 (XEN) ex= 4027831us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 12 19:26:27.767409 (XEN) CPU09: Jun 12 19:26:27.767425 (XEN) ex= 924125us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.779419 (XEN) ex= 3529864us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 12 19:26:27.791411 (XEN) CPU10: Jun 12 19:26:27.791427 (XEN) ex= 924124us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.814757 (XEN) ex= 3529859us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Jun 12 19:26:27.815407 (XEN) ex= 955839us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 12 19:26:27.815436 (XEN) ex= 4027822us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 12 19:26:27.827426 (XEN) CPU11: Jun 12 19:26:27.839410 (XEN) ex= 924124us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.839437 (XEN) CPU12: Jun 12 19:26:27.851414 (XEN) ex= 500731us timer=ffff8308396b3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b3000) Jun 12 19:26:27.863408 (XEN) ex= 924125us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.863435 (XEN) ex= 955862us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 12 19:26:27.875422 (XEN) ex= 4028812us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 12 19:26:27.887420 (XEN) CPU13: Jun 12 19:26:27.887435 (XEN) ex= 924125us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.899421 (XEN) CPU14: Jun 12 19:26:27.899436 (XEN) ex= 500731us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Jun 12 19:26:27.911425 (XEN) ex= 924125us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.923422 (XEN) ex= 3529826us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jun 12 19:26:27.935426 (XEN) CPU15: Jun 12 19:26:27.935441 (XEN) ex= 924125us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.947425 (XEN) CPU16: Jun 12 19:26:27.947440 (XEN) ex= 937325us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.959419 (XEN) ex= 3529876us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Jun 12 19:26:27.971420 (XEN) ex= 4028861us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 12 19:26:27.983419 (XEN) CPU17: Jun 12 19:26:27.983435 (XEN) ex= 924127us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:27.995417 (XEN) CPU18: Jun 12 19:26:27.995433 (XEN) ex= 922835us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.007417 (XEN) ex= 3529875us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 12 19:26:28.019420 (XEN) ex= 955825us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jun 12 19:26:28.031417 (XEN) CPU19: Jun 12 19:26:28.031433 (XEN) ex= 922835us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.043415 (XEN) CPU20: Jun 12 19:26:28.043430 (XEN) ex= 500731us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Jun 12 19:26:28.055420 (XEN) ex= 922836us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.067415 (XEN) ex= 2428801us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Jun 12 19:26:28.079416 (XEN) CPU21: Jun 12 19:26:28.079432 (XEN) ex= 922835us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.091414 (XEN) CPU22: Jun 12 19:26:28.091437 (XEN) ex= 922835us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.103413 (XEN) ex= 2427826us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Jun 12 19:26:28.115411 (XEN) ex= 1723876us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 12 19:26:28.127413 (XEN) CPU23: Jun 12 19:26:28.127429 (XEN) ex= 922835us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.139413 (XEN) ex= 3529919us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 12 19:26:28.151411 (XEN) CPU24: Jun 12 19:26:28.151427 (XEN) ex= 922835us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.163413 (XEN) ex= 3529920us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Jun 12 19:26:28.175410 (XEN) ex= 4028819us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Jun 12 19:26:28.187410 (XEN) CPU25: Jun 12 19:26:28.187426 (XEN) ex= 922835us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.199437 (XEN) ex= 2428799us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Jun 12 19:26:28.211413 (XEN) CPU26: Jun 12 19:26:28.211428 (XEN) ex= 491486us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Jun 12 19:26:28.223414 (XEN) ex= 920933us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.235414 (XEN) CPU27: Jun 12 19:26:28.235431 (XEN) ex= 920933us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.235451 (XEN) CPU28: Jun 12 19:26:28.247412 (XEN) ex= 920930us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.247439 (XEN) ex= 3529908us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Jun 12 19:26:28.259424 (XEN) ex= 4027881us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 12 19:26:28.271422 (XEN) CPU29: Jun 12 19:26:28.271438 (XEN) ex= 920930us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.283422 (XEN) CPU30: Jun 12 19:26:28.283437 (XEN) ex= 413997us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Jun 12 19:26:28.295429 (XEN) ex= 924126us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.307422 (XEN) ex= 2428792us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 12 19:26:28.319425 (XEN) ex= 3529894us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Jun 12 19:26:28.331422 (XEN) CPU31: Jun 12 19:26:28.331437 (XEN) ex= 924126us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.343418 (XEN) CPU32: Jun 12 19:26:28.343434 (XEN) ex= 924128us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.355420 (XEN) ex= 2116840us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 12 19:26:28.367395 (XEN) ex= 4027837us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 12 19:26:28.379420 (XEN) CPU33: Jun 12 19:26:28.379436 (XEN) ex= 924128us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.391416 (XEN) CPU34: Jun 12 19:26:28.391431 (XEN) ex= 500731us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 12 19:26:28.403423 (XEN) ex= 924126us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.415429 (XEN) ex= 4027913us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Jun 12 19:26:28.427417 (XEN) CPU35: Jun 12 19:26:28.427432 (XEN) ex= 924126us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.439413 (XEN) CPU36: Jun 12 19:26:28.439429 (XEN) ex= 28731us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Jun 12 19:26:28.451415 (XEN) ex= 924156us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.463412 (XEN) CPU37: Jun 12 19:26:28.463428 (XEN) ex= 924156us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.475411 (XEN) CPU38: Jun 12 19:26:28.475427 (XEN) ex= 942698us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.487408 (XEN) CPU39: Jun 12 19:26:28.487424 (XEN) ex= 924128us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.499412 (XEN) ex= 4028799us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Jun 12 19:26:28.511381 (XEN) CPU40: Jun 12 19:26:28.511397 (XEN) ex= 924157us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.523408 (XEN) ex= 3764731us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 12 19:26:28.535408 (XEN) ex= 2428800us timer=ffff830839773070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839773000) Jun 12 19:26:28.547409 (XEN) ex= 4171859us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 12 19:26:28.547440 (XEN) CPU41: Jun 12 19:26:28.559409 (XEN) ex= 924157us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.559435 (XEN) CPU42: Jun 12 19:26:28.571408 (XEN) ex= 924127us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.571435 (XEN) ex= 3529905us timer=ffff8308396ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ac000) Jun 12 19:26:28.583422 (XEN) CPU43: Jun 12 19:26:28.595405 (XEN) ex= 924127us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.595433 (XEN) CPU44: Jun 12 19:26:28.595442 (XEN) ex= 500731us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 12 19:26:28.607424 (XEN) ex= 924126us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.619421 (XEN) CPU45: Jun 12 19:26:28.619437 (XEN) ex= 924126us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.631420 (XEN) CPU46: Jun 12 19:26:28.631435 (XEN) ex= 924127us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.643420 (XEN) ex= 2428791us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 12 19:26:28.655421 (XEN) CPU47: Jun 12 19:26:28.655437 (XEN) ex= 924127us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.667390 (XEN) CPU48: Jun 12 19:26:28.667405 (XEN) ex= 924127us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.679418 (XEN) ex= 3529906us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Jun 12 19:26:28.691418 (XEN) CPU49: Jun 12 19:26:28.691433 (XEN) ex= 924127us timer=ffff8308397de240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.703420 (XEN) CPU50: Jun 12 19:26:28.703434 (XEN) ex= 924156us timer=ffff8308397d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.715415 (XEN) ex= 3003903us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Jun 12 19:26:28.727424 (XEN) CPU51: Jun 12 19:26:28.727440 (XEN) ex= 924156us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.739419 (XEN) CPU52: Jun 12 19:26:28.739435 (XEN) ex= 924156us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.751417 (XEN) ex= 3529888us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Jun 12 19:26:28.763420 (XEN) CPU53: Jun 12 19:26:28.763436 (XEN) ex= 924156us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.775413 (XEN) CPU54: Jun 12 19:26:28.775428 (XEN) ex= 924157us timer=ffff83083979e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.787414 (XEN) ex= 3004799us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 12 19:26:28.799415 (XEN) CPU55: Jun 12 19:26:28.799430 (XEN) ex= 924157us timer=ffff830839792240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 12 19:26:28.811377 Jun 12 19:26:29.454080 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 12 19:26:29.475429 (XEN) max state: unlimited Jun 12 19:26:29.475446 (XEN) ==cpu0== Jun 12 19:26:29.475455 (XEN) C1: type[C Jun 12 19:26:29.475811 1] latency[ 2] usage[ 912058] method[ FFH] duration[76317274867] Jun 12 19:26:29.487429 (XEN) C2: type[C1] latency[ 10] usage[ 203030] method[ FFH] duration[98333652975] Jun 12 19:26:29.499422 (XEN) C3: type[C2] latency[ 40] usage[ 117063] method[ FFH] duration[209406398343] Jun 12 19:26:29.511413 (XEN) *C4: type[C3] latency[133] usage[ 91299] method[ FFH] duration[1926589477028] Jun 12 19:26:29.511440 (XEN) C0: usage[ 1323450] duration[74367267217] Jun 12 19:26:29.523418 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.523440 (XEN) CC3[220671356240] CC6[1835399757945] CC7[0] Jun 12 19:26:29.535415 (XEN) ==cpu1== Jun 12 19:26:29.535430 (XEN) C1: type[C1] latency[ 2] usage[ 382328] method[ FFH] duration[42314187976] Jun 12 19:26:29.547414 (XEN) C2: type[C1] latency[ 10] usage[ 154727] method[ FFH] duration[64332189959] Jun 12 19:26:29.547439 (XEN) C3: type[C2] latency[ 40] usage[ 41563] method[ FFH] duration[104570537344] Jun 12 19:26:29.559428 (XEN) *C4: type[C3] latency[133] usage[ 42619] method[ FFH] duration[2162845779399] Jun 12 19:26:29.571420 (XEN) C0: usage[ 621237] duration[10951474363] Jun 12 19:26:29.571439 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.583413 (XEN) CC3[220671356240] CC6[1835399757945] CC7[0] Jun 12 19:26:29.583433 (XEN) ==cpu2== Jun 12 19:26:29.595410 (XEN) C1: type[C1] latency[ 2] usage[ 870406] method[ FFH] duration[79121225428] Jun 12 19:26:29.595436 (XEN) C2: type[C1] latency[ 10] usage[ 228283] method[ FFH] duration[98331965032] Jun 12 19:26:29.607419 (XEN) C3: type[C2] latency[ 40] usage[ 142954] method[ FFH] duration[254280758064] Jun 12 19:26:29.619414 (XEN) C4: type[C3] latency[133] usage[ 95685] method[ FFH] duration[1883784044887] Jun 12 19:26:29.631413 (XEN) *C0: usage[ 1337329] duration[69496233194] Jun 12 19:26:29.631433 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.643411 (XEN) CC3[258141255347] CC6[1807833936440] CC7[0] Jun 12 19:26:29.643430 (XEN) ==cpu3== Jun 12 19:26:29.643440 (XEN) C1: type[C1] latency[ 2] usage[ 233256] method[ FFH] duration[35699330649] Jun 12 19:26:29.655417 (XEN) C2: type[C1] latency[ 10] usage[ 181529] method[ FFH] duration[72751419928] Jun 12 19:26:29.667416 (XEN) C3: type[C2] latency[ 40] usage[ 50627] method[ FFH] duration[113424047435] Jun 12 19:26:29.679406 (XEN) *C4: type[C3] latency[133] usage[ 48177] method[ FFH] duration[2157466238415] Jun 12 19:26:29.679433 (XEN) C0: usage[ 513589] duration[5673286938] Jun 12 19:26:29.691422 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.691444 (XEN) CC3[258141255347] CC6[1807833936440] CC7[0] Jun 12 19:26:29.703415 (XEN) ==cpu4== Jun 12 19:26:29.703431 (XEN) C1: type[C1] latency[ 2] usage[ 443849] method[ FFH] duration[53252868157] Jun 12 19:26:29.715410 (XEN) C2: type[C1] latency[ 10] usage[ 194795] method[ FFH] duration[100355313485] Jun 12 19:26:29.715436 (XEN) C3: type[C2] latency[ 40] usage[ 118819] method[ FFH] duration[234345553975] Jun 12 19:26:29.727422 (XEN) *C4: type[C3] latency[133] usage[ 98989] method[ FFH] duration[1954747325836] Jun 12 19:26:29.739416 (XEN) C0: usage[ 856452] duration[42313319203] Jun 12 19:26:29.739436 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.751413 (XEN) CC3[234348602687] CC6[1890907403637] CC7[0] Jun 12 19:26:29.751432 (XEN) ==cpu5== Jun 12 19:26:29.763411 (XEN) C1: type[C1] latency[ 2] usage[ 183300] method[ FFH] duration[26705868929] Jun 12 19:26:29.763438 (XEN) C2: type[C1] latency[ 10] usage[ 120446] method[ FFH] duration[55875715233] Jun 12 19:26:29.775417 (XEN) C3: type[C2] latency[ 40] usage[ 50698] method[ FFH] duration[108542821151] Jun 12 19:26:29.787415 (XEN) *C4: type[C3] latency[133] usage[ 51389] method[ FFH] duration[2188854785559] Jun 12 19:26:29.799410 (XEN) C0: usage[ 405833] duration[5035275504] Jun 12 19:26:29.799430 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.811410 (XEN) CC3[234348602687] CC6[1890907403637] CC7[0] Jun 12 19:26:29.811429 (XEN) ==cpu6== Jun 12 19:26:29.811438 (XEN) C1: type[C1] latency[ 2] usage[ 730126] method[ FFH] duration[59748197587] Jun 12 19:26:29.823422 (XEN) C2: type[C1] latency[ 10] usage[ 139167] method[ FFH] duration[75649755074] Jun 12 19:26:29.835399 (XEN) C3: type[C2] latency[ 40] usage[ 135698] method[ FFH] duration[273051157040] Jun 12 19:26:29.835425 (XEN) *C4: type[C3] latency[133] usage[ 99368] method[ FFH] duration[1924853376377] Jun 12 19:26:29.847413 (XEN) C0: usage[ 1104359] duration[51712037976] Jun 12 19:26:29.859410 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.859431 (XEN) CC3[273270133007] CC6[1856051283880] CC7[0] Jun 12 19:26:29.871411 (XEN) ==cpu7== Jun 12 19:26:29.871428 (XEN) C1: type[C1] latency[ 2] usage[ 123863] method[ FFH] duration[19020224053] Jun 12 19:26:29.883408 (XEN) C2: type[C1] latency[ 10] usage[ 123838] method[ FFH] duration[52695500548] Jun 12 19:26:29.883435 (XEN) C3: type[C2] latency[ 40] usage[ 49736] method[ FFH] duration[112850566340] Jun 12 19:26:29.895419 (XEN) *C4: type[C3] latency[133] usage[ 53942] method[ FFH] duration[2195688271131] Jun 12 19:26:29.907416 (XEN) C0: usage[ 351379] duration[4760057739] Jun 12 19:26:29.907436 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.919413 (XEN) CC3[273270133007] CC6[1856051283880] CC7[0] Jun 12 19:26:29.919432 (XEN) ==cpu8== Jun 12 19:26:29.919441 (XEN) C1: type[C1] latency[ 2] usage[ 452507] method[ FFH] duration[50750138433] Jun 12 19:26:29.931420 (XEN) C2: type[C1] latency[ 10] usage[ 181970] method[ FFH] duration[93061537157] Jun 12 19:26:29.943416 (XEN) C3: type[C2] latency[ 40] usage[ 129736] method[ FFH] duration[256111762052] Jun 12 19:26:29.955414 (XEN) *C4: type[C3] latency[133] usage[ 100397] method[ FFH] duration[1902684017587] Jun 12 19:26:29.967411 (XEN) C0: usage[ 864610] duration[82407221930] Jun 12 19:26:29.967432 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:29.979408 (XEN) CC3[247185143040] CC6[1841570123477] CC7[0] Jun 12 19:26:29.979428 (XEN) ==cpu9== Jun 12 19:26:29.979438 (XEN) C1: type[C1] latency[ 2] usage[ 190676] method[ FFH] duration[18110099509] Jun 12 19:26:29.991415 (XEN) C2: type[C1] latency[ 10] usage[ 109194] method[ FFH] duration[47466228216] Jun 12 19:26:30.003419 (XEN) C3: type[C2] latency[ 40] usage[ 35092] method[ FFH] duration[86178759260] Jun 12 19:26:30.003446 (XEN) *C4: type[C3] latency[133] usage[ 57752] method[ FFH] duration[2224517877417] Jun 12 19:26:30.015418 (XEN) C0: usage[ 392714] duration[8741810752] Jun 12 19:26:30.027410 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.027432 (XEN) CC3[247185143040] CC6[1841570123477] CC7[0] Jun 12 19:26:30.039408 (XEN) ==cpu10== Jun 12 19:26:30.039424 (XEN) C1: type[C1] latency[ 2] usage[ 484185] method[ FFH] duration[52509535092] Jun 12 19:26:30.039443 (XEN) C2: type[C1] latency[ 10] usage[ 172635] method[ FFH] duration[90844228862] Jun 12 19:26:30.051425 (XEN) C3: type[C2] latency[ 40] usage[ 113485] method[ FFH] duration[246866482201] Jun 12 19:26:30.063419 (XEN) *C4: type[C3] latency[133] usage[ 104679] method[ FFH] duration[1942877524582] Jun 12 19:26:30.075414 (XEN) C0: usage[ 874984] duration[51917061732] Jun 12 19:26:30.075434 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.087412 (XEN) CC3[259615895851] CC6[1858285125157] CC7[0] Jun 12 19:26:30.087431 (XEN) ==cpu11== Jun 12 19:26:30.087441 (XEN) C1: type[C1] latency[ 2] usage[ 80762] method[ FFH] duration[16652598163] Jun 12 19:26:30.099422 (XEN) C2: type[C1] latency[ 10] usage[ 129471] method[ FFH] duration[53440721853] Jun 12 19:26:30.111419 (XEN) C3: type[C2] latency[ 40] usage[ 49213] method[ FFH] duration[134767835324] Jun 12 19:26:30.123412 (XEN) *C4: type[C3] latency[133] usage[ 66502] method[ FFH] duration[2173778099595] Jun 12 19:26:30.123438 (XEN) C0: usage[ 325948] duration[6375673688] Jun 12 19:26:30.135415 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.135437 (XEN) CC3[259615895851] CC6[1858285125157] CC7[0] Jun 12 19:26:30.147413 (XEN) ==cpu12== Jun 12 19:26:30.147429 (XEN) C1: type[C1] latency[ 2] usage[ 728032] method[ FFH] duration[62632540874] Jun 12 19:26:30.159419 (XEN) C2: type[C1] latency[ 10] usage[ 176567] method[ FFH] duration[85681130017] Jun 12 19:26:30.171409 (XEN) C3: type[C2] latency[ 40] usage[ 131490] method[ FFH] duration[247716023118] Jun 12 19:26:30.171435 (XEN) *C4: type[C3] latency[133] usage[ 107196] method[ FFH] duration[1931947506999] Jun 12 19:26:30.183420 (XEN) C0: usage[ 1143285] duration[57037783877] Jun 12 19:26:30.195408 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.195430 (XEN) CC3[256645950632] CC6[1858487657449] CC7[0] Jun 12 19:26:30.207408 (XEN) ==cpu13== Jun 12 19:26:30.207424 (XEN) C1: type[C1] latency[ 2] usage[ 51996] method[ FFH] duration[12917914529] Jun 12 19:26:30.207444 (XEN) C2: type[C1] latency[ 10] usage[ 98892] method[ FFH] duration[42925135861] Jun 12 19:26:30.219420 (XEN) C3: type[C2] latency[ 40] usage[ 45242] method[ FFH] duration[114515459558] Jun 12 19:26:30.231418 (XEN) *C4: type[C3] latency[133] usage[ 63337] method[ FFH] duration[2208554362439] Jun 12 19:26:30.243413 (XEN) C0: usage[ 259467] duration[6102198362] Jun 12 19:26:30.243433 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.255412 (XEN) CC3[256645950632] CC6[1858487657449] CC7[0] Jun 12 19:26:30.255432 (XEN) ==cpu14== Jun 12 19:26:30.255441 (XEN) C1: type[C1] latency[ 2] usage[ 477208] method[ FFH] duration[49303023963] Jun 12 19:26:30.267419 (XEN) C2: type[C1] latency[ 10] usage[ 209513] method[ FFH] duration[95718492290] Jun 12 19:26:30.279413 (XEN) C3: type[C2] latency[ 40] usage[ 141367] method[ FFH] duration[252287928261] Jun 12 19:26:30.291411 (XEN) *C4: type[C3] latency[133] usage[ 99510] method[ FFH] duration[1904051349623] Jun 12 19:26:30.291438 (XEN) C0: usage[ 927598] duration[83654332797] Jun 12 19:26:30.303416 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.303437 (XEN) CC3[259737131323] CC6[1833780481408] CC7[0] Jun 12 19:26:30.315419 (XEN) ==cpu15== Jun 12 19:26:30.315436 (XEN) C1: type[C1] latency[ 2] usage[ 44439] method[ FFH] duration[10399655339] Jun 12 19:26:30.327414 (XEN) C2: type[C1] latency[ 10] usage[ 133434] method[ FFH] duration[47307665593] Jun 12 19:26:30.327439 (XEN) C3: type[C2] latency[ 40] usage[ 45511] method[ FFH] duration[115130947613] Jun 12 19:26:30.339423 (XEN) *C4: type[C3] latency[133] usage[ 62916] method[ FFH] duration[2207038283545] Jun 12 19:26:30.351418 (XEN) C0: usage[ 286300] duration[5138659062] Jun 12 19:26:30.351437 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.363414 (XEN) CC3[259737131323] CC6[1833780481408] CC7[0] Jun 12 19:26:30.363433 (XEN) ==cpu16== Jun 12 19:26:30.375410 (XEN) C1: type[C1] latency[ 2] usage[ 506518] method[ FFH] duration[53578698518] Jun 12 19:26:30.375436 (XEN) C2: type[C1] latency[ 10] usage[ 242169] method[ FFH] duration[101811916145] Jun 12 19:26:30.387422 (XEN) C3: type[C2] latency[ 40] usage[ 119015] method[ FFH] duration[228501335977] Jun 12 19:26:30.399416 (XEN) *C4: type[C3] latency[133] usage[ 97801] method[ FFH] duration[1943022313025] Jun 12 19:26:30.411412 (XEN) C0: usage[ 965503] duration[58101015631] Jun 12 19:26:30.411432 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.423410 (XEN) CC3[243599754259] CC6[1864160075912] CC7[0] Jun 12 19:26:30.423430 (XEN) ==cpu17== Jun 12 19:26:30.423439 (XEN) C1: type[C1] latency[ 2] usage[ 160462] method[ FFH] duration[19121258180] Jun 12 19:26:30.435417 (XEN) C2: type[C1] latency[ 10] usage[ 148933] method[ FFH] duration[53307037802] Jun 12 19:26:30.447415 (XEN) C3: type[C2] latency[ 40] usage[ 67839] method[ FFH] duration[146178737287] Jun 12 19:26:30.459409 (XEN) *C4: type[C3] latency[133] usage[ 67798] method[ FFH] duration[2159507334745] Jun 12 19:26:30.459436 (XEN) C0: usage[ 445032] duration[6900994907] Jun 12 19:26:30.471410 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.471432 (XEN) CC3[243599754259] CC6[1864160075912] CC7[0] Jun 12 19:26:30.483414 (XEN) ==cpu18== Jun 12 19:26:30.483430 (XEN) C1: type[C1] latency[ 2] usage[ 516857] method[ FFH] duration[56848374387] Jun 12 19:26:30.495416 (XEN) C2: type[C1] latency[ 10] usage[ 270018] method[ FFH] duration[113571650633] Jun 12 19:26:30.495442 (XEN) C3: type[C2] latency[ 40] usage[ 159040] method[ FFH] duration[254485579156] Jun 12 19:26:30.507464 (XEN) *C4: type[C3] latency[133] usage[ 97227] method[ FFH] duration[1864864700408] Jun 12 19:26:30.519416 (XEN) C0: usage[ 1043142] duration[95245114997] Jun 12 19:26:30.519436 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.531414 (XEN) CC3[257032976536] CC6[1792650824136] CC7[0] Jun 12 19:26:30.531433 (XEN) ==cpu19== Jun 12 19:26:30.543408 (XEN) C1: type[C1] latency[ 2] usage[ 239645] method[ FFH] duration[28271779599] Jun 12 19:26:30.543435 (XEN) C2: type[C1] latency[ 10] usage[ 203144] method[ FFH] duration[64109549967] Jun 12 19:26:30.555420 (XEN) C3: type[C2] latency[ 40] usage[ 62649] method[ FFH] duration[130349006041] Jun 12 19:26:30.567417 (XEN) *C4: type[C3] latency[133] usage[ 60191] method[ FFH] duration[2154504789532] Jun 12 19:26:30.579409 (XEN) C0: usage[ 565629] duration[7780377799] Jun 12 19:26:30.579429 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.591410 (XEN) CC3[257032976536] CC6[1792650824136] CC7[0] Jun 12 19:26:30.591430 (XEN) ==cpu20== Jun 12 19:26:30.591439 (XEN) C1: type[C1] latency[ 2] usage[ 628291] method[ FFH] duration[70458066347] Jun 12 19:26:30.603415 (XEN) C2: type[C1] latency[ 10] usage[ 292564] method[ FFH] duration[107179386548] Jun 12 19:26:30.615414 (XEN) C3: type[C2] latency[ 40] usage[ 161386] method[ FFH] duration[256556347389] Jun 12 19:26:30.615440 (XEN) *C4: type[C3] latency[133] usage[ 91221] method[ FFH] duration[1897754376115] Jun 12 19:26:30.627429 (XEN) C0: usage[ 1173462] duration[53067388648] Jun 12 19:26:30.639410 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.639432 (XEN) CC3[272490323575] CC6[1810162851941] CC7[0] Jun 12 19:26:30.651415 (XEN) ==cpu21== Jun 12 19:26:30.651431 (XEN) C1: type[C1] latency[ 2] usage[ 282197] method[ FFH] duration[35410373879] Jun 12 19:26:30.663413 (XEN) C2: type[C1] latency[ 10] usage[ 202566] method[ FFH] duration[68640591293] Jun 12 19:26:30.663439 (XEN) C3: type[C2] latency[ 40] usage[ 67560] method[ FFH] duration[141815482734] Jun 12 19:26:30.675422 (XEN) *C4: type[C3] latency[133] usage[ 64758] method[ FFH] duration[2133265864882] Jun 12 19:26:30.687423 (XEN) C0: usage[ 617081] duration[5883337477] Jun 12 19:26:30.687442 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.699411 (XEN) CC3[272490323575] CC6[1810162851941] CC7[0] Jun 12 19:26:30.699431 (XEN) ==cpu22== Jun 12 19:26:30.711406 (XEN) C1: type[C1] latency[ 2] usage[ 623159] method[ FFH] duration[64026713059] Jun 12 19:26:30.711434 (XEN) C2: type[C1] latency[ 10] usage[ 247614] method[ FFH] duration[94731447021] Jun 12 19:26:30.723419 (XEN) C3: type[C2] latency[ 40] usage[ 127865] method[ FFH] duration[247657963564] Jun 12 19:26:30.735414 (XEN) *C4: type[C3] latency[133] usage[ 99192] method[ FFH] duration[1931981354736] Jun 12 19:26:30.747408 (XEN) C0: usage[ 1097830] duration[46618229511] Jun 12 19:26:30.747429 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.759407 (XEN) CC3[265643561213] CC6[1838936065422] CC7[0] Jun 12 19:26:30.759427 (XEN) ==cpu23== Jun 12 19:26:30.759436 (XEN) C1: type[C1] latency[ 2] usage[ 239248] method[ FFH] duration[28101854238] Jun 12 19:26:30.771417 (XEN) C2: type[C1] latency[ 10] usage[ 179407] method[ FFH] duration[72742460505] Jun 12 19:26:30.783412 (XEN) C3: type[C2] latency[ 40] usage[ 90710] method[ FFH] duration[173291073032] Jun 12 19:26:30.783438 (XEN) *C4: type[C3] latency[133] usage[ 64468] method[ FFH] duration[2099253193066] Jun 12 19:26:30.795421 (XEN) C0: usage[ 573833] duration[11627212565] Jun 12 19:26:30.807409 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.807431 (XEN) CC3[265643561213] CC6[1838936065422] CC7[0] Jun 12 19:26:30.819410 (XEN) ==cpu24== Jun 12 19:26:30.819426 (XEN) C1: type[C1] latency[ 2] usage[ 551862] method[ FFH] duration[63760263199] Jun 12 19:26:30.831406 (XEN) C2: type[C1] latency[ 10] usage[ 194912] method[ FFH] duration[86896611933] Jun 12 19:26:30.831433 (XEN) C3: type[C2] latency[ 40] usage[ 122931] method[ FFH] duration[253476335290] Jun 12 19:26:30.843420 (XEN) *C4: type[C3] latency[133] usage[ 99703] method[ FFH] duration[1928698254055] Jun 12 19:26:30.855413 (XEN) C0: usage[ 969408] duration[52184430179] Jun 12 19:26:30.855433 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.867413 (XEN) CC3[276546577172] CC6[1842983036832] CC7[0] Jun 12 19:26:30.867432 (XEN) ==cpu25== Jun 12 19:26:30.867441 (XEN) C1: type[C1] latency[ 2] usage[ 218451] method[ FFH] duration[32158150394] Jun 12 19:26:30.879425 (XEN) C2: type[C1] latency[ 10] usage[ 165148] method[ FFH] duration[82202695003] Jun 12 19:26:30.891416 (XEN) C3: type[C2] latency[ 40] usage[ 67024] method[ FFH] duration[154002982402] Jun 12 19:26:30.903414 (XEN) *C4: type[C3] latency[133] usage[ 62573] method[ FFH] duration[2111119879836] Jun 12 19:26:30.915410 (XEN) C0: usage[ 513196] duration[5532274190] Jun 12 19:26:30.915431 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.927409 (XEN) CC3[276546577172] CC6[1842983036832] CC7[0] Jun 12 19:26:30.927429 (XEN) ==cpu26== Jun 12 19:26:30.927439 (XEN) C1: type[C1] latency[ 2] usage[ 489240] method[ FFH] duration[63442939993] Jun 12 19:26:30.939425 (XEN) C2: type[C1] latency[ 10] usage[ 218158] method[ FFH] duration[102689982906] Jun 12 19:26:30.951409 (XEN) C3: type[C2] latency[ 40] usage[ 123075] method[ FFH] duration[232184852918] Jun 12 19:26:30.951434 (XEN) *C4: type[C3] latency[133] usage[ 100263] method[ FFH] duration[1940794346618] Jun 12 19:26:30.963419 (XEN) C0: usage[ 930736] duration[45903916495] Jun 12 19:26:30.975411 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:30.975433 (XEN) CC3[272790329781] CC6[1822332914021] CC7[0] Jun 12 19:26:30.987409 (XEN) ==cpu27== Jun 12 19:26:30.987425 (XEN) C1: type[C1] latency[ 2] usage[ 334253] method[ FFH] duration[45183216558] Jun 12 19:26:30.999411 (XEN) C2: type[C1] latency[ 10] usage[ 199902] method[ FFH] duration[95959994707] Jun 12 19:26:30.999438 (XEN) C3: type[C2] latency[ 40] usage[ 64019] method[ FFH] duration[167932179607] Jun 12 19:26:31.011418 (XEN) *C4: type[C3] latency[133] usage[ 74821] method[ FFH] duration[2064348493259] Jun 12 19:26:31.023414 (XEN) C0: usage[ 672995] duration[11592237410] Jun 12 19:26:31.023434 (XEN) PC2[486852675539] PC3[132155564187] PC6[762557700854] PC7[0] Jun 12 19:26:31.035410 (XEN) CC3[272790329781] CC6[1822332914021] CC7[0] Jun 12 19:26:31.035429 (XEN) ==cpu28== Jun 12 19:26:31.035439 (XEN) C1: type[C1] latency[ 2] usage[ 570859] method[ FFH] duration[54136614002] Jun 12 19:26:31.047426 (XEN) C2: type[C1] latency[ 10] usage[ 188963] method[ FFH] duration[88232052484] Jun 12 19:26:31.059414 (XEN) C3: type[C2] latency[ 40] usage[ 108977] method[ FFH] duration[221470827294] Jun 12 19:26:31.071420 (XEN) *C4: type[C3] latency[133] usage[ 112517] method[ FFH] duration[1985123899130] Jun 12 19:26:31.071447 (XEN) C0: usage[ 981316] duration[36052793544] Jun 12 19:26:31.083415 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.083436 (XEN) CC3[260988429682] CC6[1877650151730] CC7[0] Jun 12 19:26:31.095412 (XEN) ==cpu29== Jun 12 19:26:31.095428 (XEN) C1: type[C1] latency[ 2] usage[ 405113] method[ FFH] duration[51792957460] Jun 12 19:26:31.107416 (XEN) C2: type[C1] latency[ 10] usage[ 196232] method[ FFH] duration[82369257051] Jun 12 19:26:31.119410 (XEN) C3: type[C2] latency[ 40] usage[ 60535] method[ FFH] duration[182097980016] Jun 12 19:26:31.119436 (XEN) *C4: type[C3] latency[133] usage[ 88542] method[ FFH] duration[2059596643712] Jun 12 19:26:31.131419 (XEN) C0: usage[ 750422] duration[9159438101] Jun 12 19:26:31.143410 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.143432 (XEN) CC3[260988429682] CC6[1877650151730] CC7[0] Jun 12 19:26:31.155407 (XEN) ==cpu30== Jun 12 19:26:31.155424 (XEN) C1: type[C1] latency[ 2] usage[ 1042577] method[ FFH] duration[83232940600] Jun 12 19:26:31.155444 (XEN) C2: type[C1] latency[ 10] usage[ 269269] method[ FFH] duration[108441490579] Jun 12 19:26:31.167420 (XEN) C3: type[C2] latency[ 40] usage[ 134662] method[ FFH] duration[248753368524] Jun 12 19:26:31.179418 (XEN) *C4: type[C3] latency[133] usage[ 96821] method[ FFH] duration[1899689531167] Jun 12 19:26:31.191412 (XEN) C0: usage[ 1543329] duration[44899003042] Jun 12 19:26:31.191432 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.203411 (XEN) CC3[254077845575] CC6[1831460878147] CC7[0] Jun 12 19:26:31.203430 (XEN) ==cpu31== Jun 12 19:26:31.203439 (XEN) C1: type[C1] latency[ 2] usage[ 110200] method[ FFH] duration[17998794635] Jun 12 19:26:31.215419 (XEN) C2: type[C1] latency[ 10] usage[ 61981] method[ FFH] duration[39929312635] Jun 12 19:26:31.227418 (XEN) C3: type[C2] latency[ 40] usage[ 30528] method[ FFH] duration[94290593992] Jun 12 19:26:31.239414 (XEN) *C4: type[C3] latency[133] usage[ 33334] method[ FFH] duration[2225671435760] Jun 12 19:26:31.239440 (XEN) C0: usage[ 236043] duration[7126286756] Jun 12 19:26:31.251420 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.251441 (XEN) CC3[254077845575] CC6[1831460878147] CC7[0] Jun 12 19:26:31.263415 (XEN) ==cpu32== Jun 12 19:26:31.263431 (XEN) C1: type[C1] latency[ 2] usage[ 408720] method[ FFH] duration[50903643835] Jun 12 19:26:31.275413 (XEN) C2: type[C1] latency[ 10] usage[ 132202] method[ FFH] duration[74091304169] Jun 12 19:26:31.275439 (XEN) C3: type[C2] latency[ 40] usage[ 148237] method[ FFH] duration[255959549329] Jun 12 19:26:31.287421 (XEN) *C4: type[C3] latency[133] usage[ 76534] method[ FFH] duration[1963436022505] Jun 12 19:26:31.299419 (XEN) C0: usage[ 765693] duration[40625959999] Jun 12 19:26:31.299438 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.311416 (XEN) CC3[258993339467] CC6[1909525062999] CC7[0] Jun 12 19:26:31.311435 (XEN) ==cpu33== Jun 12 19:26:31.323365 (XEN) C1: type[C1] latency[ 2] usage[ 61209] method[ FFH] duration[14024348040] Jun 12 19:26:31.323379 (XEN) C2: type[C1] latency[ 10] usage[ 42902] method[ FFH] duration[29044287724] Jun 12 19:26:31.335403 (XEN) C3: type[C2] latency[ 40] usage[ 30745] method[ FFH] duration[105863847525] Jun 12 19:26:31.347408 (XEN) *C4: type[C3] latency[133] usage[ 41342] method[ FFH] duration[2231983254306] Jun 12 19:26:31.359417 (XEN) C0: usage[ 176198] duration[4100834449] Jun 12 19:26:31.359438 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.371409 (XEN) CC3[258993339467] CC6[1909525062999] CC7[0] Jun 12 19:26:31.371429 (XEN) ==cpu34== Jun 12 19:26:31.371438 (XEN) C1: type[C1] latency[ 2] usage[ 192911] method[ FFH] duration[42815451724] Jun 12 19:26:31.383428 (XEN) C2: type[C1] latency[ 10] usage[ 125303] method[ FFH] duration[83608295434] Jun 12 19:26:31.395422 (XEN) C3: type[C2] latency[ 40] usage[ 98875] method[ FFH] duration[214486271854] Jun 12 19:26:31.395448 (XEN) *C4: type[C3] latency[133] usage[ 78636] method[ FFH] duration[2017398236290] Jun 12 19:26:31.407431 (XEN) C0: usage[ 495725] duration[26708381302] Jun 12 19:26:31.419420 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.419442 (XEN) CC3[212995737193] CC6[1963320257406] CC7[0] Jun 12 19:26:31.431422 (XEN) ==cpu35== Jun 12 19:26:31.431438 (XEN) C1: type[C1] latency[ 2] usage[ 67988] method[ FFH] duration[19652373872] Jun 12 19:26:31.443412 (XEN) C2: type[C1] latency[ 10] usage[ 57779] method[ FFH] duration[45945406713] Jun 12 19:26:31.443438 (XEN) C3: ty Jun 12 19:26:31.454282 pe[C2] latency[ 40] usage[ 41428] method[ FFH] duration[113565172383] Jun 12 19:26:31.455449 (XEN) *C4: type[C3] latency[133] usage[ Jun 12 19:26:31.455798 42868] method[ FFH] duration[2198774780421] Jun 12 19:26:31.467433 (XEN) C0: usage[ 210063] duration[7079002112] Jun 12 19:26:31.467453 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.479426 (XEN) CC3[212995737193] CC6[1963320257406] CC7[0] Jun 12 19:26:31.479446 (XEN) ==cpu36== Jun 12 19:26:31.479455 (XEN) C1: type[C1] latency[ 2] usage[ 296433] method[ FFH] duration[49182276742] Jun 12 19:26:31.491438 (XEN) C2: type[C1] latency[ 10] usage[ 125783] method[ FFH] duration[75800705776] Jun 12 19:26:31.507442 (XEN) C3: type[C2] latency[ 40] usage[ 100412] method[ FFH] duration[227455690845] Jun 12 19:26:31.507468 (XEN) *C4: type[C3] latency[133] usage[ 82075] method[ FFH] duration[1999891026885] Jun 12 19:26:31.519432 (XEN) C0: usage[ 604703] duration[32687093409] Jun 12 19:26:31.519452 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.531470 (XEN) CC3[228441781768] CC6[1954248151699] CC7[0] Jun 12 19:26:31.531489 (XEN) ==cpu37== Jun 12 19:26:31.531498 (XEN) C1: type[C1] latency[ 2] usage[ 40228] method[ FFH] duration[13088284820] Jun 12 19:26:31.547457 (XEN) C2: type[C1] latency[ 10] usage[ 42330] method[ FFH] duration[31873682890] Jun 12 19:26:31.559415 (XEN) C3: type[C2] latency[ 40] usage[ 47430] method[ FFH] duration[150737899501] Jun 12 19:26:31.559441 (XEN) *C4: type[C3] latency[133] usage[ 50301] method[ FFH] duration[2182795969861] Jun 12 19:26:31.571424 (XEN) C0: usage[ 180289] duration[6521046686] Jun 12 19:26:31.571443 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.583429 (XEN) CC3[228441781768] CC6[1954248151699] CC7[0] Jun 12 19:26:31.583449 (XEN) ==cpu38== Jun 12 19:26:31.595412 (XEN) C1: type[C1] latency[ 2] usage[ 295703] method[ FFH] duration[43748647082] Jun 12 19:26:31.595438 (XEN) C2: type[C1] latency[ 10] usage[ 123574] method[ FFH] duration[73868269978] Jun 12 19:26:31.607423 (XEN) C3: type[C2] latency[ 40] usage[ 105625] method[ FFH] duration[200091414083] Jun 12 19:26:31.619418 (XEN) *C4: type[C3] latency[133] usage[ 78282] method[ FFH] duration[2027915770910] Jun 12 19:26:31.619444 (XEN) C0: usage[ 603184] duration[39392841986] Jun 12 19:26:31.631422 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.631444 (XEN) CC3[211856346912] CC6[1971699416162] CC7[0] Jun 12 19:26:31.643418 (XEN) ==cpu39== Jun 12 19:26:31.643434 (XEN) C1: type[C1] latency[ 2] usage[ 27444] method[ FFH] duration[9903111452] Jun 12 19:26:31.655422 (XEN) C2: type[C1] latency[ 10] usage[ 21955] method[ FFH] duration[21206083559] Jun 12 19:26:31.655448 (XEN) C3: type[C2] latency[ 40] usage[ 24212] method[ FFH] duration[96471882960] Jun 12 19:26:31.667425 (XEN) *C4: type[C3] latency[133] usage[ 45751] method[ FFH] duration[2253102450752] Jun 12 19:26:31.679421 (XEN) C0: usage[ 119362] duration[4333503678] Jun 12 19:26:31.679441 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.691418 (XEN) CC3[211856346912] CC6[1971699416162] CC7[0] Jun 12 19:26:31.691437 (XEN) ==cpu40== Jun 12 19:26:31.691446 (XEN) C1: type[C1] latency[ 2] usage[ 336357] method[ FFH] duration[41557703578] Jun 12 19:26:31.703378 (XEN) C2: type[C1] latency[ 10] usage[ 117617] method[ FFH] duration[77657736535] Jun 12 19:26:31.715420 (XEN) C3: type[C2] latency[ 40] usage[ 112910] method[ FFH] duration[230006488639] Jun 12 19:26:31.727412 (XEN) *C4: type[C3] latency[133] usage[ 85851] method[ FFH] duration[1998244037022] Jun 12 19:26:31.727439 (XEN) C0: usage[ 652735] duration[37551131069] Jun 12 19:26:31.739416 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.739437 (XEN) CC3[223741398319] CC6[1958958047839] CC7[0] Jun 12 19:26:31.751414 (XEN) ==cpu41== Jun 12 19:26:31.751430 (XEN) C1: type[C1] latency[ 2] usage[ 19749] method[ FFH] duration[6126243205] Jun 12 19:26:31.763411 (XEN) C2: type[C1] latency[ 10] usage[ 15540] method[ FFH] duration[18075584789] Jun 12 19:26:31.763439 (XEN) C3: type[C2] latency[ 40] usage[ 20272] method[ FFH] duration[79533766159] Jun 12 19:26:31.775423 (XEN) *C4: type[C3] latency[133] usage[ 51080] method[ FFH] duration[2277174860131] Jun 12 19:26:31.787418 (XEN) C0: usage[ 106641] duration[4106729285] Jun 12 19:26:31.787438 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.799413 (XEN) CC3[223741398319] CC6[1958958047839] CC7[0] Jun 12 19:26:31.799433 (XEN) ==cpu42== Jun 12 19:26:31.799443 (XEN) C1: type[C1] latency[ 2] usage[ 454346] method[ FFH] duration[57197749042] Jun 12 19:26:31.811420 (XEN) C2: type[C1] latency[ 10] usage[ 120286] method[ FFH] duration[91885590267] Jun 12 19:26:31.823420 (XEN) C3: type[C2] latency[ 40] usage[ 90031] method[ FFH] duration[201919338464] Jun 12 19:26:31.823446 (XEN) *C4: type[C3] latency[133] usage[ 70629] method[ FFH] duration[2001513876621] Jun 12 19:26:31.835425 (XEN) C0: usage[ 735292] duration[32500691046] Jun 12 19:26:31.847417 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.847440 (XEN) CC3[203158848692] CC6[1936244547562] CC7[0] Jun 12 19:26:31.847453 (XEN) ==cpu43== Jun 12 19:26:31.859414 (XEN) C1: type[C1] latency[ 2] usage[ 200038] method[ FFH] duration[21279436829] Jun 12 19:26:31.859440 (XEN) C2: type[C1] latency[ 10] usage[ 35195] method[ FFH] duration[20765688946] Jun 12 19:26:31.871425 (XEN) C3: type[C2] latency[ 40] usage[ 17607] method[ FFH] duration[55198922771] Jun 12 19:26:31.883420 (XEN) *C4: type[C3] latency[133] usage[ 43427] method[ FFH] duration[2268412768007] Jun 12 19:26:31.883446 (XEN) C0: usage[ 296267] duration[19360516595] Jun 12 19:26:31.895418 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.895439 (XEN) CC3[203158848692] CC6[1936244547562] CC7[0] Jun 12 19:26:31.907421 (XEN) ==cpu44== Jun 12 19:26:31.907437 (XEN) C1: type[C1] latency[ 2] usage[ 308305] method[ FFH] duration[52264955524] Jun 12 19:26:31.919418 (XEN) C2: type[C1] latency[ 10] usage[ 115622] method[ FFH] duration[79796905832] Jun 12 19:26:31.919444 (XEN) C3: type[C2] latency[ 40] usage[ 85036] method[ FFH] duration[183923335085] Jun 12 19:26:31.931426 (XEN) *C4: type[C3] latency[133] usage[ 72616] method[ FFH] duration[2033622542524] Jun 12 19:26:31.943421 (XEN) C0: usage[ 581579] duration[35409702674] Jun 12 19:26:31.943441 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:31.955417 (XEN) CC3[200014398746] CC6[1967660633059] CC7[0] Jun 12 19:26:31.955436 (XEN) ==cpu45== Jun 12 19:26:31.955445 (XEN) C1: type[C1] latency[ 2] usage[ 73070] method[ FFH] duration[13152711819] Jun 12 19:26:31.967428 (XEN) C2: type[C1] latency[ 10] usage[ 31400] method[ FFH] duration[21075391146] Jun 12 19:26:31.979421 (XEN) C3: type[C2] latency[ 40] usage[ 29454] method[ FFH] duration[74775804109] Jun 12 19:26:31.991416 (XEN) *C4: type[C3] latency[133] usage[ 44761] method[ FFH] duration[2265117186979] Jun 12 19:26:31.991442 (XEN) C0: usage[ 178685] duration[10896442968] Jun 12 19:26:32.003417 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.003439 (XEN) CC3[200014398746] CC6[1967660633059] CC7[0] Jun 12 19:26:32.015416 (XEN) ==cpu46== Jun 12 19:26:32.015433 (XEN) C1: type[C1] latency[ 2] usage[ 191658] method[ FFH] duration[52393311967] Jun 12 19:26:32.027414 (XEN) C2: type[C1] latency[ 10] usage[ 125382] method[ FFH] duration[82269651400] Jun 12 19:26:32.027441 (XEN) C3: type[C2] latency[ 40] usage[ 123379] method[ FFH] duration[240338331433] Jun 12 19:26:32.039423 (XEN) *C4: type[C3] latency[133] usage[ 69153] method[ FFH] duration[1975371731631] Jun 12 19:26:32.051420 (XEN) C0: usage[ 509572] duration[34644569612] Jun 12 19:26:32.051440 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.063416 (XEN) CC3[247248232995] CC6[1927832867305] CC7[0] Jun 12 19:26:32.063436 (XEN) ==cpu47== Jun 12 19:26:32.063445 (XEN) C1: type[C1] latency[ 2] usage[ 29416] method[ FFH] duration[9732136843] Jun 12 19:26:32.075422 (XEN) C2: type[C1] latency[ 10] usage[ 21948] method[ FFH] duration[15143349604] Jun 12 19:26:32.087418 (XEN) C3: type[C2] latency[ 40] usage[ 26494] method[ FFH] duration[85179370990] Jun 12 19:26:32.087444 (XEN) *C4: type[C3] latency[133] usage[ 44058] method[ FFH] duration[2270089487215] Jun 12 19:26:32.099424 (XEN) C0: usage[ 121916] duration[4873348445] Jun 12 19:26:32.111416 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.111438 (XEN) CC3[247248232995] CC6[1927832867305] CC7[0] Jun 12 19:26:32.123413 (XEN) ==cpu48== Jun 12 19:26:32.123430 (XEN) C1: type[C1] latency[ 2] usage[ 188425] method[ FFH] duration[47934029640] Jun 12 19:26:32.123450 (XEN) C2: type[C1] latency[ 10] usage[ 124851] method[ FFH] duration[78218930080] Jun 12 19:26:32.135446 (XEN) C3: type[C2] latency[ 40] usage[ 86352] method[ FFH] duration[219379766810] Jun 12 19:26:32.147443 (XEN) *C4: type[C3] latency[133] usage[ 68603] method[ FFH] duration[2002252088973] Jun 12 19:26:32.159417 (XEN) C0: usage[ 468231] duration[37232939656] Jun 12 19:26:32.159438 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.171406 (XEN) CC3[211496548279] CC6[1968182138499] CC7[0] Jun 12 19:26:32.171427 (XEN) ==cpu49== Jun 12 19:26:32.171436 (XEN) C1: type[C1] latency[ 2] usage[ 53386] method[ FFH] duration[11264132247] Jun 12 19:26:32.183424 (XEN) C2: type[C1] latency[ 10] usage[ 19612] method[ FFH] duration[22444528939] Jun 12 19:26:32.195414 (XEN) C3: type[C2] latency[ 40] usage[ 26643] method[ FFH] duration[83772401798] Jun 12 19:26:32.195441 (XEN) *C4: type[C3] latency[133] usage[ 45786] method[ FFH] duration[2260596400981] Jun 12 19:26:32.207422 (XEN) C0: usage[ 145427] duration[6940378401] Jun 12 19:26:32.207442 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.219419 (XEN) CC3[211496548279] CC6[1968182138499] CC7[0] Jun 12 19:26:32.219439 (XEN) ==cpu50== Jun 12 19:26:32.219448 (XEN) C1: type[C1] latency[ 2] usage[ 209417] method[ FFH] duration[47944170485] Jun 12 19:26:32.231426 (XEN) C2: type[C1] latency[ 10] usage[ 114691] method[ FFH] duration[75212890727] Jun 12 19:26:32.243421 (XEN) C3: type[C2] latency[ 40] usage[ 81719] method[ FFH] duration[219686291729] Jun 12 19:26:32.255417 (XEN) *C4: type[C3] latency[133] usage[ 75599] method[ FFH] duration[2016932134734] Jun 12 19:26:32.255443 (XEN) C0: usage[ 481426] duration[25242418497] Jun 12 19:26:32.267419 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.267441 (XEN) CC3[217002012399] CC6[1990111682995] CC7[0] Jun 12 19:26:32.279417 (XEN) ==cpu51== Jun 12 19:26:32.279433 (XEN) C1: type[C1] latency[ 2] usage[ 15604] method[ FFH] duration[5710006409] Jun 12 19:26:32.291417 (XEN) C2: type[C1] latency[ 10] usage[ 13984] method[ FFH] duration[9717527714] Jun 12 19:26:32.291443 (XEN) C3: type[C2] latency[ 40] usage[ 9793] method[ FFH] duration[38294419914] Jun 12 19:26:32.303424 (XEN) *C4: type[C3] latency[133] usage[ 36401] method[ FFH] duration[2327660758168] Jun 12 19:26:32.315421 (XEN) C0: usage[ 75782] duration[3635281137] Jun 12 19:26:32.315440 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.327416 (XEN) CC3[217002012399] CC6[1990111682995] CC7[0] Jun 12 19:26:32.327436 (XEN) ==cpu52== Jun 12 19:26:32.327445 (XEN) C1: type[C1] latency[ 2] usage[ 156199] method[ FFH] duration[46251214788] Jun 12 19:26:32.339422 (XEN) C2: type[C1] latency[ 10] usage[ 137774] method[ FFH] duration[72119880113] Jun 12 19:26:32.351418 (XEN) C3: type[C2] latency[ 40] usage[ 88094] method[ FFH] duration[201469302826] Jun 12 19:26:32.351443 (XEN) *C4: type[C3] latency[133] usage[ 66309] method[ FFH] duration[2050681243196] Jun 12 19:26:32.363426 (XEN) C0: usage[ 448376] duration[14496409967] Jun 12 19:26:32.375415 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.375437 (XEN) CC3[198478947748] CC6[2011225124609] CC7[0] Jun 12 19:26:32.387414 (XEN) ==cpu53== Jun 12 19:26:32.387429 (XEN) C1: type[C1] latency[ 2] usage[ 162992] method[ FFH] duration[9756471980] Jun 12 19:26:32.387449 (XEN) C2: type[C1] latency[ 10] usage[ 11408] method[ FFH] duration[6952700080] Jun 12 19:26:32.399426 (XEN) C3: type[C2] latency[ 40] usage[ 7326] method[ FFH] duration[38191307189] Jun 12 19:26:32.411421 (XEN) *C4: type[C3] latency[133] usage[ 35540] method[ FFH] duration[2318286854848] Jun 12 19:26:32.423414 (XEN) C0: usage[ 217266] duration[11830804899] Jun 12 19:26:32.423435 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.435417 (XEN) CC3[198478947748] CC6[2011225124609] CC7[0] Jun 12 19:26:32.435444 (XEN) ==cpu54== Jun 12 19:26:32.435454 (XEN) C1: type[C1] latency[ 2] usage[ 249168] method[ FFH] duration[49533032686] Jun 12 19:26:32.447428 (XEN) C2: type[C1] latency[ 10] usage[ 121344] method[ FFH] duration[77626312333] Jun 12 19:26:32.459422 (XEN) C3: type[C2] latency[ 40] usage[ 90885] method[ FFH] duration[214825560585] Jun 12 19:26:32.459449 (XEN) *C4: type[C3] latency[133] usage[ 67587] method[ FFH] duration[2000006843550] Jun 12 19:26:32.471423 (XEN) C0: usage[ 528984] duration[43026450764] Jun 12 19:26:32.471443 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.483419 (XEN) CC3[214371873536] CC6[1972469265247] CC7[0] Jun 12 19:26:32.483439 (XEN) ==cpu55== Jun 12 19:26:32.495413 (XEN) C1: type[C1] latency[ 2] usage[ 19603] method[ FFH] duration[5052359099] Jun 12 19:26:32.495439 (XEN) C2: type[C1] latency[ 10] usage[ 24823] method[ FFH] duration[20264237182] Jun 12 19:26:32.507423 (XEN) C3: type[C2] latency[ 40] usage[ 31167] method[ FFH] duration[97658434156] Jun 12 19:26:32.519417 (XEN) *C4: type[C3] latency[133] usage[ 39889] method[ FFH] duration[2258214354612] Jun 12 19:26:32.519444 (XEN) C0: usage[ 115482] duration[3828870861] Jun 12 19:26:32.531418 (XEN) PC2[639003208722] PC3[92871583609] PC6[805167042947] PC7[0] Jun 12 19:26:32.531439 (XEN) CC3[214371873536] CC6[1972469265247] CC7[0] Jun 12 19:26:32.543421 (XEN) 'd' pressed -> dumping registers Jun 12 19:26:32.543440 (XEN) Jun 12 19:26:32.543448 [ 2381.489562] c(XEN) *** Dumping CPU2 host state: *** Jun 12 19:26:32.555456 locksource: Long(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:32.555482 (XEN) CPU: 2 Jun 12 19:26:32.555491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:32.567423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:32.579414 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Jun 12 19:26:32.579436 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Jun 12 19:26:32.591418 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Jun 12 19:26:32.591439 (XEN) r9: ffff83083ff9c010 r10: ffff83083971a070 r11: 0000022bfb80b1a7 Jun 12 19:26:32.603418 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Jun 12 19:26:32.615416 (XEN) r15: 0000022bc494279b cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:32.615438 (XEN) cr3: 0000001052844000 cr2: ffff88800609ede0 Jun 12 19:26:32.627417 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 12 19:26:32.627438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:32.639424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:32.651417 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:32.651439 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Jun 12 19:26:32.663417 (XEN) 0000022bc4a57927 ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Jun 12 19:26:32.663439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 12 19:26:32.675419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:32.687415 (XEN) ffff83083ffa7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839776000 Jun 12 19:26:32.687437 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Jun 12 19:26:32.699419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:32.711410 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 12 19:26:32.711431 (XEN) 000002639e120940 0000000000000007 0000000000374b2c 0000000000000000 Jun 12 19:26:32.723417 (XEN) ffffffff81d633aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:32.723439 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:32.735431 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:32.747416 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Jun 12 19:26:32.747437 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ffa8002 Jun 12 19:26:32.759416 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:32.759434 (XEN) Xen call trace: Jun 12 19:26:32.771412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:32.771436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:32.783422 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:32.783444 (XEN) Jun 12 19:26:32.783452 readout interva(XEN) *** Dumping CPU3 host state: *** Jun 12 19:26:32.795426 l, skipping watc(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:32.795451 (XEN) CPU: 3 Jun 12 19:26:32.807416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:32.807443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:32.831617 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Jun 12 19:26:32.831645 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Jun 12 19:26:32.831676 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Jun 12 19:26:32.843418 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 000000008a9661cc Jun 12 19:26:32.843440 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Jun 12 19:26:32.855417 (XEN) r15: 0000022c04f0da97 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:32.855439 (XEN) cr3: 000000006eae8000 cr2: ffff88800a862eb8 Jun 12 19:26:32.867418 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 12 19:26:32.879415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:32.879437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:32.891422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:32.903410 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Jun 12 19:26:32.903431 (XEN) 0000022c139ceb4e ffff82d040363334 ffff82d0405fc200 ffff83083ff8fea0 Jun 12 19:26:32.915413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 12 19:26:32.915433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:32.927421 (XEN) ffff83083ff8fee8 ffff82d04033578b ffff82d0403356a2 ffff830839721000 Jun 12 19:26:32.927443 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Jun 12 19:26:32.939421 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:32.951414 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 12 19:26:32.951435 (XEN) 00000228d8e78940 0000000000000007 00000000001ba414 0000000000000000 Jun 12 19:26:32.963416 (XEN) ffffffff81d633aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:32.975414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:32.975435 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:32.987415 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ff9a000 Jun 12 19:26:32.987436 (XEN) 00000037ff9a0000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:32.999419 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:32.999437 (XEN) Xen call trace: Jun 12 19:26:33.011414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.011438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:33.023423 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:33.023444 (XEN) Jun 12 19:26:33.023460 hdog check: cs_n(XEN) *** Dumping CPU4 host state: *** Jun 12 19:26:33.035422 sec: 1053887504 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:33.047416 (XEN) CPU: 4 Jun 12 19:26:33.047432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.047451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:33.059426 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Jun 12 19:26:33.059448 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Jun 12 19:26:33.071420 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Jun 12 19:26:33.083417 (XEN) r9: ffff83083ff86d90 r10: ffff83083ff82240 r11: 0000022d13bbf8c6 Jun 12 19:26:33.083439 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Jun 12 19:26:33.095418 (XEN) r15: 0000022c13bc267e cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:33.107413 (XEN) cr3: 0000000838b21000 cr2: ffff888009c9b9c0 Jun 12 19:26:33.107432 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 12 19:26:33.119416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:33.119438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:33.131429 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:33.143414 (XEN) Xen stack trace from rsp=ffff830839bffe50: Jun 12 19:26:33.143434 (XEN) 0000022c2202bfb5 ffff830839bfffff 0000000000000000 ffff830839bffea0 Jun 12 19:26:33.155413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 12 19:26:33.155433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:33.167420 (XEN) ffff830839bffee8 ffff82d04033578b ffff82d0403356a2 ffff8308396d2000 Jun 12 19:26:33.179414 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Jun 12 19:26:33.179436 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:33.191416 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 12 19:26:33.191437 (XEN) 000002639e120940 0000000000000007 00000000000dba34 0000000000000000 Jun 12 19:26:33.203421 (XEN) ffffffff81d633aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:33.215414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:33.215434 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:33.227419 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Jun 12 19:26:33.239415 (XEN) 00000037ff98c000 0000000000372660 0000000000000000 8000000839bf3002 Jun 12 19:26:33.239436 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:33.251414 (XEN) Xen call trace: Jun 12 19:26:33.251431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.251448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:33.263419 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:33.263440 (XEN) Jun 12 19:26:33.275416 wd_nsec: 1053887(XEN) *** Dumping CPU5 host state: *** Jun 12 19:26:33.275437 203 Jun 12 19:26:33.275445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:33.287414 (XEN) CPU: 5 Jun 12 19:26:33.287430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.287449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:33.299419 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Jun 12 19:26:33.311412 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Jun 12 19:26:33.311435 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Jun 12 19:26:33.323393 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 0000022c408b98bf Jun 12 19:26:33.323423 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Jun 12 19:26:33.335405 (XEN) r15: 0000022c13b5691b cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:33.347404 (XEN) cr3: 0000001052844000 cr2: ffff8880082e7000 Jun 12 19:26:33.347418 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 12 19:26:33.359399 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:33.359420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:33.371422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:33.383399 (XEN) Xen stack trace from rsp=ffff830839be7e50: Jun 12 19:26:33.383410 (XEN) 0000022c30679ab3 ffff830839be7fff 0000000000000000 ffff830839be7ea0 Jun 12 19:26:33.395400 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 12 19:26:33.395414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:33.407413 (XEN) ffff830839be7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839739000 Jun 12 19:26:33.419415 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Jun 12 19:26:33.419436 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:33.431425 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 12 19:26:33.431446 (XEN) 000002639e120940 0000000000000007 00000000000d63ac 0000000000000000 Jun 12 19:26:33.443429 (XEN) ffffffff81d633aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:33.455444 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:33.455466 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:33.467428 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Jun 12 19:26:33.479424 (XEN) 00000037f95f4000 0000000000372660 0000000000000000 8000000839bdc002 Jun 12 19:26:33.479445 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:33.491425 (XEN) Xen call trace: Jun 12 19:26:33.491442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.491460 (X Jun 12 19:26:33.501956 EN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:33.503435 (XEN) [] F context_switch+0xe11/0x Jun 12 19:26:33.503799 e2c Jun 12 19:26:33.515429 (XEN) Jun 12 19:26:33.515444 (XEN) 'e' pressed -> dumping event-channel info Jun 12 19:26:33.515458 (XEN) *** Dumping CPU6 host state: *** Jun 12 19:26:33.515470 (XEN) Event channel information for domain 0: Jun 12 19:26:33.527425 (XEN) Polling vCPUs: {} Jun 12 19:26:33.527442 (XEN) port [p/m/s] Jun 12 19:26:33.527452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:33.539423 (XEN) CPU: 6 Jun 12 19:26:33.539439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.551421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:33.551442 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Jun 12 19:26:33.563418 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Jun 12 19:26:33.563440 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Jun 12 19:26:33.575426 (XEN) r9: ffff830839bd8be0 r10: ffff83083971a070 r11: 0000022ca872d1ea Jun 12 19:26:33.575448 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Jun 12 19:26:33.587426 (XEN) r15: 0000022c28d6f895 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:33.599424 (XEN) cr3: 000000006eae8000 cr2: ffff888009e6c748 Jun 12 19:26:33.599444 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 12 19:26:33.611423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:33.611444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:33.623424 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:33.635415 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Jun 12 19:26:33.635436 (XEN) 0000022c3ebea69d ffff830839bcffff 0000000000000000 ffff830839bcfea0 Jun 12 19:26:33.647416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 12 19:26:33.647436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:33.659418 (XEN) ffff830839bcfee8 ffff82d04033578b ffff82d0403356a2 ffff83083971a000 Jun 12 19:26:33.671422 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Jun 12 19:26:33.671443 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:33.683419 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 12 19:26:33.695416 (XEN) 000002639e120940 000002639e120940 00000000000544bc 0000000000000000 Jun 12 19:26:33.695437 (XEN) ffffffff81d633aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:33.707414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:33.707436 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:33.719419 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Jun 12 19:26:33.731415 (XEN) 00000037f95dc000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:33.731437 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:33.743416 (XEN) Xen call trace: Jun 12 19:26:33.743433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.755412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:33.755436 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:33.767412 (XEN) Jun 12 19:26:33.767427 (XEN) 1 [0/0/(XEN) *** Dumping CPU7 host state: *** Jun 12 19:26:33.767441 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:33.779416 (XEN) CPU: 7 Jun 12 19:26:33.779432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.791416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:33.791437 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Jun 12 19:26:33.803413 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Jun 12 19:26:33.803436 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Jun 12 19:26:33.815416 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 000000008a2b6d39 Jun 12 19:26:33.827414 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Jun 12 19:26:33.827437 (XEN) r15: 0000022c408bc528 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:33.839416 (XEN) cr3: 000000006eae8000 cr2: 000055a7b7115534 Jun 12 19:26:33.839436 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 12 19:26:33.851420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:33.851441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:33.863424 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:33.875425 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Jun 12 19:26:33.875445 (XEN) 0000022c408c4523 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Jun 12 19:26:33.887420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 12 19:26:33.887440 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:33.899421 (XEN) ffff830839bb7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839758000 Jun 12 19:26:33.911421 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Jun 12 19:26:33.911443 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:33.923418 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 12 19:26:33.935415 (XEN) 000002639e120940 0000000000000007 0000000000083eb4 0000000000000000 Jun 12 19:26:33.935436 (XEN) ffffffff81d633aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:33.947421 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:33.959410 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:33.959432 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Jun 12 19:26:33.971417 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:33.971438 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:33.983415 (XEN) Xen call trace: Jun 12 19:26:33.983432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:33.995422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:33.995445 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:34.007416 (XEN) Jun 12 19:26:34.007431 ]: s=5 n=0 x=0(XEN) *** Dumping CPU8 host state: *** Jun 12 19:26:34.007445 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:34.019414 (XEN) CPU: 8 Jun 12 19:26:34.019430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.031418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:34.031438 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Jun 12 19:26:34.043414 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Jun 12 19:26:34.043436 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 12 19:26:34.055418 (XEN) r9: ffff830839baca40 r10: ffff8308396e3070 r11: 0000022d4df792ab Jun 12 19:26:34.067411 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Jun 12 19:26:34.067434 (XEN) r15: 0000022c4df7c927 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:34.079431 (XEN) cr3: 0000001052844000 cr2: ffff8880082e6ee0 Jun 12 19:26:34.079451 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 12 19:26:34.091419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:34.091440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:34.103425 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:34.115415 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 12 19:26:34.115435 (XEN) 0000022c5c27a35c ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 12 19:26:34.127418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 12 19:26:34.127439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:34.139420 (XEN) ffff830839b9fee8 ffff82d04033578b ffff82d0403356a2 ffff830839721000 Jun 12 19:26:34.151416 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Jun 12 19:26:34.151438 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:34.163416 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 12 19:26:34.175414 (XEN) 000002639e120940 0000000000000007 00000000001bdaf4 0000000000000000 Jun 12 19:26:34.175435 (XEN) ffffffff81d633aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:34.187419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:34.199412 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:34.199434 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Jun 12 19:26:34.211422 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Jun 12 19:26:34.211443 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:34.223415 (XEN) Xen call trace: Jun 12 19:26:34.223432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.235414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:34.235437 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:34.247416 (XEN) Jun 12 19:26:34.247431 Jun 12 19:26:34.247438 (XEN) *** Dumping CPU9 host state: *** Jun 12 19:26:34.247450 (XEN) 2 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:34.259419 (XEN) CPU: 9 Jun 12 19:26:34.259434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.271420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:34.271440 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Jun 12 19:26:34.283422 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Jun 12 19:26:34.283444 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Jun 12 19:26:34.295418 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 000000008b0c31b0 Jun 12 19:26:34.307415 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Jun 12 19:26:34.307437 (XEN) r15: 0000022c4de895a1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:34.319414 (XEN) cr3: 000000006eae8000 cr2: 00007f50ba67b9c0 Jun 12 19:26:34.319435 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 12 19:26:34.331418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:34.331439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:34.343426 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:34.355417 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Jun 12 19:26:34.355437 (XEN) 0000022c6a77d987 ffff82d040363334 ffff82d0405fc500 ffff830839b8fea0 Jun 12 19:26:34.367417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 12 19:26:34.379413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:34.379435 (XEN) ffff830839b8fee8 ffff82d04033578b ffff82d0403356a2 ffff830839758000 Jun 12 19:26:34.391417 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Jun 12 19:26:34.391439 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:34.403419 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 12 19:26:34.415413 (XEN) 0000022aa2f75480 7fffffffffffffff 0000000000083f34 0000000000000000 Jun 12 19:26:34.415434 (XEN) ffffffff81d633aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:34.427418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:34.439413 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:34.439435 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Jun 12 19:26:34.451418 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:34.451439 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:34.463419 (XEN) Xen call trace: Jun 12 19:26:34.463436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.475423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:34.475445 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:34.487424 (XEN) Jun 12 19:26:34.487440 - (XEN) *** Dumping CPU10 host state: *** Jun 12 19:26:34.487453 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:34.499420 (XEN) CPU: 10 Jun 12 19:26:34.499444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.511419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:34.511439 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Jun 12 19:26:34.523415 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Jun 12 19:26:34.523437 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Jun 12 19:26:34.535425 (XEN) r9: ffff830839b808b0 r10: ffff830839733070 r11: 0000022ca872c9cf Jun 12 19:26:34.547414 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Jun 12 19:26:34.547436 (XEN) r15: 0000022c78c4c3de cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:34.559417 (XEN) cr3: 0000001052844000 cr2: ffff8880082e6ae0 Jun 12 19:26:34.559436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 12 19:26:34.571416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:34.571436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:34.583426 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:34.595417 (XEN) Xen stack trace from rsp=ffff830839b77e50: Jun 12 19:26:34.595437 (XEN) 0000022c78cecd25 ffff830839b77fff 0000000000000000 ffff830839b77ea0 Jun 12 19:26:34.607418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 12 19:26:34.619414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:34.619436 (XEN) ffff830839b77ee8 ffff82d04033578b ffff82d0403356a2 ffff830839733000 Jun 12 19:26:34.631418 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Jun 12 19:26:34.631440 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:34.643420 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 12 19:26:34.655417 (XEN) 000002639e120940 ffff88801eaa14a1 00000000000e5dc4 0000000000000000 Jun 12 19:26:34.655438 (XEN) ffffffff81d633aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:34.667419 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:34.679415 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:34.679437 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Jun 12 19:26:34.691425 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Jun 12 19:26:34.703413 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:34.703432 (XEN) Xen call trace: Jun 12 19:26:34.703442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.715419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:34.715441 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:34.727418 (XEN) Jun 12 19:26:34.727433 Jun 12 19:26:34.727440 (XEN) *** Dumping CPU11 host state: *** Jun 12 19:26:34.727452 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:34.739421 (XEN) CPU: 11 Jun 12 19:26:34.739437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.751419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:34.751439 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Jun 12 19:26:34.763416 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Jun 12 19:26:34.763438 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Jun 12 19:26:34.775419 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 000000008a81b6d0 Jun 12 19:26:34.787415 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Jun 12 19:26:34.787437 (XEN) r15: 0000022c4de89441 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:34.799428 (XEN) cr3: 000000006eae8000 cr2: 00007f055fb609c0 Jun 12 19:26:34.799448 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 12 19:26:34.811419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:34.823411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:34.823438 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:34.835419 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Jun 12 19:26:34.835439 (XEN) 0000022c8724f52c ffff82d040363334 ffff82d0405fc600 ffff830839b5fea0 Jun 12 19:26:34.847419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 12 19:26:34.859416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:34.859438 (XEN) ffff830839b5fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396e0000 Jun 12 19:26:34.871416 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Jun 12 19:26:34.883414 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:34.883435 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 12 19:26:34.895426 (XEN) 00000228812a9940 0000000000000007 000000000018123c 0000000000000000 Jun 12 19:26:34.895448 (XEN) ffffffff81d633aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:34.907420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:34.919413 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:34.919435 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Jun 12 19:26:34.931418 (XEN) 00000037f9570000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:34.943414 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:34.943432 (XEN) Xen call trace: Jun 12 19:26:34.943442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:34.955425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:34.955448 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:34.967420 (XEN) Jun 12 19:26:34.967434 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU12 host state: *** Jun 12 19:26:34.967448 Jun 12 19:26:34.967455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:34.979419 (XEN) CPU: 12 Jun 12 19:26:34.979435 (XEN) RIP: e008:[] set_timer+0xe4/0x159 Jun 12 19:26:34.991415 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 12 19:26:34.991435 (XEN) rax: ffff830839b5106c rbx: ffff830839b51420 rcx: 0000000000000008 Jun 12 19:26:35.003416 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Jun 12 19:26:35.003439 (XEN) rbp: ffff830839b47dd0 rsp: ffff830839b47db8 r8: ffff830839b51420 Jun 12 19:26:35.015421 (XEN) r9: ffff830839b4f710 r10: ffff830839b52240 r11: 0000022cb673ed72 Jun 12 19:26:35.027415 (XEN) r12: 0000000000000200 r13: 0000022c8a2cac00 r14: 0000000000000000 Jun 12 19:26:35.027438 (XEN) r15: ffff830839b51460 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:35.039416 (XEN) cr3: 0000001052844000 cr2: ffff8880082e6f40 Jun 12 19:26:35.039436 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 12 19:26:35.051417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:35.051438 (XEN) Xen code around (set_timer+0xe4/0x159): Jun 12 19:26:35.063420 (XEN) fd ff ff 4c 09 24 24 9d 51 ff ff ff 48 89 df e8 db f9 ff ff 85 c0 75 Jun 12 19:26:35.075413 (XEN) Xen stack trace from rsp=ffff830839b47db8: Jun 12 19:26:35.075433 (XEN) 0000000001312d00 ffff830839b51460 000000003b9bbe60 ffff830839b47e20 Jun 12 19:26:35.087420 (XEN) ffff82d04026151f 001e886839b52240 ffff82d0405f5460 ffff830833d37610 Jun 12 19:26:35.087443 (XEN) ffff830839b51460 ffff830839b51420 000000000000000c ffff830839b4f920 Jun 12 19:26:35.099434 (XEN) 0000022c4de8898b ffff830839b47e40 ffff82d040261895 ffff830839b4f9d8 Jun 12 19:26:35.111418 (XEN) ffff830839b47ef8 ffff830839b47eb0 ffff82d0402a28e1 0000022c8983fff0 Jun 12 19:26:35.111442 (XEN) ffff82d040363334 ffff82d0405fc680 ffff830839b47ea0 0000000000000000 Jun 12 19:26:35.123414 (XEN) 0000000000000000 0000000000000000 000000000000000c 0000000000007fff Jun 12 19:26:35.123435 (XEN) ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 ffff830839b47ee8 Jun 12 19:26:35.135420 (XEN) ffff82d04033578b ffff82d0403356a2 ffff8308396bd000 ffff830839b47ef8 Jun 12 19:26:35.147415 (XEN) ffff83083ffc9000 000000000000000c ffff830839b47e18 ffff82d04033952c Jun 12 19:26:35.147437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:35.159417 (XEN) 0000000000000032 ffff8880054caf40 0000000000000246 000002639e120940 Jun 12 19:26:35.171411 (XEN) 0000000000000007 00000000001b1134 0000000000000000 ffffffff81d633aa Jun 12 19:26:35.171433 (XEN) 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 12 19:26:35.183416 (XEN) ffffffff81d633aa 000000000000e033 0000000000000246 ffffc90040293ec8 Jun 12 19:26:35.183438 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 12 19:26:35.195421 (XEN) 000000000000beef 0000e0100000000c ffff830839b4e000 00000037f955c000 Jun 12 19:26:35.207451 (XEN) 0000000000372660 0000000000000000 8000000839b4a002 0000000000000000 Jun 12 19:26:35.207472 (XEN) 0000000e00000000 Jun 12 19:26:35.219411 (XEN) Xen call trace: Jun 12 19:26:35.219428 (XEN) [] R set_timer+0xe4/0x159 Jun 12 19:26:35.219442 (XEN) [] F drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x89/0x22b Jun 12 19:26:35.231421 (XEN) [] F cpufreq_dbs_timer_resume+0x80/0xac Jun 12 19:26:35.231443 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x38b/0x432 Jun 12 19:26:35.243423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:35.255417 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:35.255438 (XEN) Jun 12 19:26:35.255447 (XEN) 4 [0/0/(XEN) *** Dumping CPU13 host state: *** Jun 12 19:26:35.267416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:35.267438 (XEN) CPU: 13 Jun 12 19:26:35.267448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.279432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:35.291424 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Jun 12 19:26:35.291446 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Jun 12 19:26:35.303428 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Jun 12 19:26:35.315411 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 000000008a92ffee Jun 12 19:26:35.315434 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Jun 12 19:26:35.327424 (XEN) r15: 0000022c9587c12b cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:35.327434 (XEN) cr3: 000000006eae8000 cr2: 00007f45c5b523d8 Jun 12 19:26:35.339403 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 12 19:26:35.339416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:35.351411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:35.363425 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:35.363447 (XEN) Xen stack trace from rsp=ffff830839b37e50: Jun 12 19:26:35.375520 (XEN) 0000022ca6e9965b ffff830839b37fff 0000000000000000 ffff830839b37ea0 Jun 12 19:26:35.375542 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 12 19:26:35.387506 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:35.399515 (XEN) ffff830839b37ee8 ffff82d04033578b ffff82d0403356a2 ffff83083975e000 Jun 12 19:26:35.399533 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Jun 12 19:26:35.411529 (XEN) ffff82d04033952c 0000000000000000 ffffffff8280c030 0000000000000000 Jun 12 19:26:35.423518 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 12 19:26:35.423540 (XEN) 00000228d8e78940 0000000000000007 00000000002771cc 0000000000000000 Jun 12 19:26:35.435425 (XEN) ffffffff81d633aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:35.435447 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:35.447425 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:35.459427 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Jun 12 19:26:35.459448 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:35.471434 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:35.471452 (XEN) Xen call trace: Jun 12 19:26:35.483421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.483445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:35.495426 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:35.495447 (XEN) Jun 12 19:26:35.495456 ]: s=6 n=0 x=0(XEN) Jun 12 19:26:35.501995 *** Dumping CPU14 host state: *** Jun 12 19:26:35.507434 Jun 12 19:26:35.507448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:35.507463 (XEN) CPU: 14 Jun 12 19:26:35.507472 ( Jun 12 19:26:35.507806 XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.519429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:35.531419 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Jun 12 19:26:35.531441 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Jun 12 19:26:35.543430 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Jun 12 19:26:35.555429 (XEN) r9: ffff830839b22580 r10: ffff8308396dc070 r11: 0000022cd47d53b9 Jun 12 19:26:35.555452 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Jun 12 19:26:35.567423 (XEN) r15: 0000022ca88224ad cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:35.567445 (XEN) cr3: 0000000837051000 cr2: 0000562307a60901 Jun 12 19:26:35.579425 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 12 19:26:35.579446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:35.591420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:35.603420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:35.603442 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Jun 12 19:26:35.615420 (XEN) 0000022cb549779f ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Jun 12 19:26:35.615442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 12 19:26:35.627460 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:35.639418 (XEN) ffff830839b1fee8 ffff82d04033578b ffff82d0403356a2 ffff830839736000 Jun 12 19:26:35.639440 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Jun 12 19:26:35.651419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:35.663414 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 12 19:26:35.663436 (XEN) 0000022b46b33940 000002639e120940 00000000000df8bc 0000000000000000 Jun 12 19:26:35.675416 (XEN) ffffffff81d633aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:35.687420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:35.687442 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:35.699416 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Jun 12 19:26:35.699437 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b16002 Jun 12 19:26:35.711426 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:35.711444 (XEN) Xen call trace: Jun 12 19:26:35.723413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.723437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:35.735418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:35.735439 (XEN) Jun 12 19:26:35.735447 (XEN) 5 [0/0/(XEN) *** Dumping CPU15 host state: *** Jun 12 19:26:35.747423 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:35.747446 (XEN) CPU: 15 Jun 12 19:26:35.759414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.759441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:35.771420 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Jun 12 19:26:35.771442 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Jun 12 19:26:35.783419 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Jun 12 19:26:35.795413 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 00000228f49a64d2 Jun 12 19:26:35.795435 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Jun 12 19:26:35.807418 (XEN) r15: 0000022c958787f6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:35.807440 (XEN) cr3: 000000006eae8000 cr2: 00007f383dffa9f8 Jun 12 19:26:35.819421 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 12 19:26:35.831414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:35.831436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:35.843420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:35.855413 (XEN) Xen stack trace from rsp=ffff830839b07e50: Jun 12 19:26:35.855433 (XEN) 0000022cc399b17a ffff82d040363334 ffff82d0405fc800 ffff830839b07ea0 Jun 12 19:26:35.867414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 12 19:26:35.867434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:35.879415 (XEN) ffff830839b07ee8 ffff82d04033578b ffff82d0403356a2 ffff83083974a000 Jun 12 19:26:35.879437 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Jun 12 19:26:35.891422 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:35.903416 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 12 19:26:35.903437 (XEN) 000002639e120940 0000000000000007 000000000007e414 0000000000000000 Jun 12 19:26:35.915427 (XEN) ffffffff81d633aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:35.927413 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:35.927435 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:35.939425 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Jun 12 19:26:35.939446 (XEN) 00000037f9518000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:35.951421 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:35.951438 (XEN) Xen call trace: Jun 12 19:26:35.963419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.963443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:35.975417 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:35.975446 (XEN) Jun 12 19:26:35.975455 ]: s=6 n=0 x=0 Jun 12 19:26:35.987414 (XEN) *** Dumping CPU16 host state: *** Jun 12 19:26:35.987434 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:35.999418 (XEN) CPU: 16 Jun 12 19:26:35.999434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:35.999453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:36.011421 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Jun 12 19:26:36.023413 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Jun 12 19:26:36.023436 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Jun 12 19:26:36.035415 (XEN) r9: ffff830839df63f0 r10: ffff830839770070 r11: 0000022d7d4ba66a Jun 12 19:26:36.035437 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Jun 12 19:26:36.047419 (XEN) r15: 0000022cd122fe33 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:36.059416 (XEN) cr3: 0000001052844000 cr2: ffff88800d963d80 Jun 12 19:26:36.059436 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 12 19:26:36.071418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:36.071440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:36.083422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:36.095418 (XEN) Xen stack trace from rsp=ffff830839defe50: Jun 12 19:26:36.095438 (XEN) 0000022cd12316ca ffff830839deffff 0000000000000000 ffff830839defea0 Jun 12 19:26:36.107416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 12 19:26:36.107436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:36.119427 (XEN) ffff830839defee8 ffff82d04033578b ffff82d0403356a2 ffff830839770000 Jun 12 19:26:36.131413 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Jun 12 19:26:36.131434 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:36.143416 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 12 19:26:36.155417 (XEN) 0000022b46b33940 0000000000000007 000000000008f11c 0000000000000000 Jun 12 19:26:36.155439 (XEN) ffffffff81d633aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:36.167417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:36.167438 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:36.179418 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Jun 12 19:26:36.191415 (XEN) 00000037f9804000 0000000000372660 0000000000000000 8000000839df1002 Jun 12 19:26:36.191436 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:36.203417 (XEN) Xen call trace: Jun 12 19:26:36.203434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.215414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:36.215438 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:36.227413 (XEN) Jun 12 19:26:36.227428 - (XEN) *** Dumping CPU17 host state: *** Jun 12 19:26:36.227441 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:36.239416 (XEN) CPU: 17 Jun 12 19:26:36.239432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.251413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:36.251434 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Jun 12 19:26:36.263413 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Jun 12 19:26:36.263436 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 12 19:26:36.275428 (XEN) r9: ffff830839ddf390 r10: 0000000000000000 r11: 0000000000124f80 Jun 12 19:26:36.275450 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Jun 12 19:26:36.287419 (XEN) r15: 0000022cd20dfad9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:36.299417 (XEN) cr3: 000000006eae8000 cr2: ffff888010717ea0 Jun 12 19:26:36.299436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 12 19:26:36.311415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:36.311437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:36.323433 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:36.335415 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 12 19:26:36.335435 (XEN) 0000022ce0675034 ffff82d040363334 ffff82d0405fc900 ffff830839dd7ea0 Jun 12 19:26:36.347415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 12 19:26:36.347435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:36.359421 (XEN) ffff830839dd7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839706000 Jun 12 19:26:36.371416 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Jun 12 19:26:36.371438 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:36.383416 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 12 19:26:36.395419 (XEN) 0000000000007ff0 0000000000000001 0000000000082d84 0000000000000000 Jun 12 19:26:36.395441 (XEN) ffffffff81d633aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:36.407418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:36.407440 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:36.419420 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Jun 12 19:26:36.431414 (XEN) 00000037f97ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:36.431436 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:36.443419 (XEN) Xen call trace: Jun 12 19:26:36.443436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.455416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:36.455439 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:36.467416 (XEN) Jun 12 19:26:36.467431 Jun 12 19:26:36.467438 (XEN) *** Dumping CPU18 host state: *** Jun 12 19:26:36.467450 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:36.479417 (XEN) CPU: 18 Jun 12 19:26:36.479433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.491416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:36.491436 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Jun 12 19:26:36.503416 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Jun 12 19:26:36.503438 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Jun 12 19:26:36.515418 (XEN) r9: ffff830839dcd390 r10: ffff830839770070 r11: 0000022da8829f0f Jun 12 19:26:36.527420 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Jun 12 19:26:36.527443 (XEN) r15: 0000022ce7a0c9e6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:36.539414 (XEN) cr3: 0000001052844000 cr2: 00005606ea5d4534 Jun 12 19:26:36.539434 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 12 19:26:36.551418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:36.551440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:36.563424 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:36.575424 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Jun 12 19:26:36.575444 (XEN) 0000022ceebe4e30 ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Jun 12 19:26:36.587417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 12 19:26:36.587437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:36.599429 (XEN) ffff830839dc7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839770000 Jun 12 19:26:36.611417 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Jun 12 19:26:36.611439 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:36.623419 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 12 19:26:36.635412 (XEN) 0000022b83bc3940 0000000000000007 000000000008f14c 0000000000000000 Jun 12 19:26:36.635434 (XEN) ffffffff81d633aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:36.647417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:36.659414 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:36.659436 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Jun 12 19:26:36.671417 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839dbd002 Jun 12 19:26:36.671438 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:36.683413 (XEN) Xen call trace: Jun 12 19:26:36.683430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.695415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:36.695438 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:36.707415 (XEN) Jun 12 19:26:36.707430 - (XEN) *** Dumping CPU19 host state: *** Jun 12 19:26:36.707443 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:36.719421 (XEN) CPU: 19 Jun 12 19:26:36.719437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.731430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:36.731450 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Jun 12 19:26:36.743413 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Jun 12 19:26:36.743435 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Jun 12 19:26:36.755419 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 0000000086f5efa6 Jun 12 19:26:36.767415 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Jun 12 19:26:36.767437 (XEN) r15: 0000022cd20e0a60 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:36.779416 (XEN) cr3: 000000006eae8000 cr2: 000055c1db5bc018 Jun 12 19:26:36.779436 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 12 19:26:36.791414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:36.791435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:36.803426 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:36.815418 (XEN) Xen stack trace from rsp=ffff830839dafe50: Jun 12 19:26:36.815438 (XEN) 0000022cfd176ae8 ffff82d040363334 ffff82d0405fca00 ffff830839dafea0 Jun 12 19:26:36.827420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 12 19:26:36.839411 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:36.839433 (XEN) ffff830839dafee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ff000 Jun 12 19:26:36.851420 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Jun 12 19:26:36.851442 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:36.863422 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 12 19:26:36.875423 (XEN) 0000021a60d55940 0000000000000008 00000000000554d4 0000000000000000 Jun 12 19:26:36.875444 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:36.887418 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:36.899413 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:36.899435 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Jun 12 19:26:36.911418 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:36.911439 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:36.923419 (XEN) Xen call trace: Jun 12 19:26:36.923436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.935414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:36.935437 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:36.947416 (XEN) Jun 12 19:26:36.947431 v=0(XEN) *** Dumping CPU20 host state: *** Jun 12 19:26:36.947444 Jun 12 19:26:36.947451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:36.959445 (XEN) CPU: 20 Jun 12 19:26:36.959462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:36.971427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:36.971447 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Jun 12 19:26:36.983416 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Jun 12 19:26:36.983438 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Jun 12 19:26:36.995418 (XEN) r9: ffff830839d8e0d0 r10: ffff830839778070 r11: 0000022d66e2d485 Jun 12 19:26:37.007412 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Jun 12 19:26:37.007435 (XEN) r15: 0000022d00badd94 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:37.019416 (XEN) cr3: 0000001052844000 cr2: ffff8880082e5510 Jun 12 19:26:37.019436 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 12 19:26:37.031417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:37.031438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:37.043422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:37.055418 (XEN) Xen stack trace from rsp=ffff830839d97e50: Jun 12 19:26:37.055438 (XEN) 0000022d0b6e7c05 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Jun 12 19:26:37.067416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 12 19:26:37.067436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:37.079421 (XEN) ffff830839d97ee8 ffff82d04033578b ffff82d0403356a2 ffff830839778000 Jun 12 19:26:37.091414 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Jun 12 19:26:37.091436 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:37.103418 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 12 19:26:37.115418 (XEN) 000002639e120940 0000000000000007 00000000000f84f4 0000000000000000 Jun 12 19:26:37.115439 (XEN) ffffffff81d633aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:37.127417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:37.127438 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:37.139428 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Jun 12 19:26:37.151416 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Jun 12 19:26:37.151437 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:37.163420 (XEN) Xen call trace: Jun 12 19:26:37.163445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.175415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:37.175438 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:37.187413 (XEN) Jun 12 19:26:37.187428 (XEN) 8 [0/0/(XEN) *** Dumping CPU21 host state: *** Jun 12 19:26:37.187443 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:37.199419 (XEN) CPU: 21 Jun 12 19:26:37.199435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.211419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:37.211439 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Jun 12 19:26:37.223417 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Jun 12 19:26:37.223439 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Jun 12 19:26:37.235417 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 0000000087dbc56c Jun 12 19:26:37.247416 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Jun 12 19:26:37.247438 (XEN) r15: 0000022d00badd52 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:37.259417 (XEN) cr3: 000000006eae8000 cr2: ffff888004cd95a0 Jun 12 19:26:37.259437 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 12 19:26:37.271421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:37.271441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:37.283427 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:37.295416 (XEN) Xen stack trace from rsp=ffff830839d87e50: Jun 12 19:26:37.295436 (XEN) 0000022d0da9972c ffff830839d87fff 0000000000000000 ffff830839d87ea0 Jun 12 19:26:37.307422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 12 19:26:37.319413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:37.319434 (XEN) ffff830839d87ee8 ffff82d04033578b ffff82d0403356a2 ffff830839770000 Jun 12 19:26:37.331440 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Jun 12 19:26:37.331451 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:37.343404 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 12 19:26:37.355410 (XEN) 0000021df45c5940 0000000000000007 000000000008ee9c 0000000000000000 Jun 12 19:26:37.355428 (XEN) ffffffff81d633aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:37.367425 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:37.379411 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:37.379432 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d8c000 Jun 12 19:26:37.391423 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:37.391444 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:37.403417 (XEN) Xen call trace: Jun 12 19:26:37.403434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.415430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:37.415454 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:37.427423 (XEN) Jun 12 19:26:37.427438 ]: s=6 n=1 x=0(XEN) *** Dumping CPU22 host state: *** Jun 12 19:26:37.427452 Jun 12 19:26:37.427459 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:37.439420 (XEN) CPU: 22 Jun 12 19:26:37.439437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.451395 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:37.451415 (XEN) rax: ffff830839d7106c rbx: ffff830839d Jun 12 19:26:37.454341 622d8 rcx: 0000000000000008 Jun 12 19:26:37.463430 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Jun 12 19:26:37.463452 (XEN) rbp: ffff8 Jun 12 19:26:37.463802 30839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Jun 12 19:26:37.475429 (XEN) r9: ffff830839d62010 r10: 0000000000000014 r11: 0000022d48595c83 Jun 12 19:26:37.487421 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Jun 12 19:26:37.487443 (XEN) r15: 0000022d19cda808 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:37.503437 (XEN) cr3: 0000001052844000 cr2: ffff88800e677be8 Jun 12 19:26:37.503457 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 12 19:26:37.515428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:37.515449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:37.527425 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:37.539413 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Jun 12 19:26:37.539433 (XEN) 0000022d280fab35 ffff82d040363334 ffff82d0405fcb80 ffff830839d6fea0 Jun 12 19:26:37.551422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 12 19:26:37.551443 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:37.563423 (XEN) ffff830839d6fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ff000 Jun 12 19:26:37.563445 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Jun 12 19:26:37.575422 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:37.587418 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 12 19:26:37.587439 (XEN) 000002639e120940 0000000000000008 00000000000559e4 0000000000000000 Jun 12 19:26:37.599418 (XEN) ffffffff81d633aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:37.611415 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:37.611436 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:37.623417 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Jun 12 19:26:37.635413 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d66002 Jun 12 19:26:37.635434 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:37.647415 (XEN) Xen call trace: Jun 12 19:26:37.647433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.647450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:37.659418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:37.659439 (XEN) Jun 12 19:26:37.659447 (XEN) 9 [0/0/(XEN) *** Dumping CPU23 host state: *** Jun 12 19:26:37.671420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:37.683413 (XEN) CPU: 23 Jun 12 19:26:37.683430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.683449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:37.695420 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Jun 12 19:26:37.707410 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Jun 12 19:26:37.707433 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Jun 12 19:26:37.719418 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 0000022e19d00397 Jun 12 19:26:37.719439 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Jun 12 19:26:37.731419 (XEN) r15: 0000022d19d05b1e cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:37.743414 (XEN) cr3: 0000001052844000 cr2: ffff88800d963740 Jun 12 19:26:37.743442 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 12 19:26:37.755415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:37.755436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:37.767423 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:37.779430 (XEN) Xen stack trace from rsp=ffff830839d57e50: Jun 12 19:26:37.779450 (XEN) 0000022d365fe442 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Jun 12 19:26:37.791420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 12 19:26:37.791441 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:37.803426 (XEN) ffff830839d57ee8 ffff82d04033578b ffff82d0403356a2 ffff830839751000 Jun 12 19:26:37.815411 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Jun 12 19:26:37.815433 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:37.827420 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 12 19:26:37.827441 (XEN) 000002639e120940 0000000000000007 0000000000a75f44 0000000000000000 Jun 12 19:26:37.848424 (XEN) ffffffff81d633aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:37.851416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:37.851437 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:37.863418 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Jun 12 19:26:37.875415 (XEN) 00000037f9768000 0000000000372660 0000000000000000 8000000839d58002 Jun 12 19:26:37.875437 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:37.887415 (XEN) Xen call trace: Jun 12 19:26:37.887432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.887449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:37.899421 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:37.911416 (XEN) Jun 12 19:26:37.911431 ]: s=6 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Jun 12 19:26:37.911445 Jun 12 19:26:37.911452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:37.923415 (XEN) CPU: 24 Jun 12 19:26:37.923431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:37.923450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:37.935419 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Jun 12 19:26:37.947415 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Jun 12 19:26:37.947438 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 12 19:26:37.959412 (XEN) r9: ffff830839d4cd90 r10: ffff8308396b6070 r11: 0000022e19d0e2bf Jun 12 19:26:37.959434 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Jun 12 19:26:37.971420 (XEN) r15: 0000022d19d10e20 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:37.983414 (XEN) cr3: 0000001052844000 cr2: ffff888009c9ba50 Jun 12 19:26:37.983434 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 12 19:26:37.995416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:37.995437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:38.007421 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:38.019415 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 12 19:26:38.019435 (XEN) 0000022d44bfbb53 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 12 19:26:38.031415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 12 19:26:38.031436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:38.043408 (XEN) ffff830839d3fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396cf000 Jun 12 19:26:38.055414 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Jun 12 19:26:38.055436 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:38.067415 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 12 19:26:38.067437 (XEN) 000002639e120940 0000000000000007 0000000000080d0c 0000000000000000 Jun 12 19:26:38.079423 (XEN) ffffffff81d633aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:38.091416 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:38.091437 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:38.103422 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Jun 12 19:26:38.115406 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Jun 12 19:26:38.115428 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:38.127417 (XEN) Xen call trace: Jun 12 19:26:38.127434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.127451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:38.139423 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:38.151416 (XEN) Jun 12 19:26:38.151431 (XEN) 10 [0/0/(XEN) *** Dumping CPU25 host state: *** Jun 12 19:26:38.151445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:38.163415 (XEN) CPU: 25 Jun 12 19:26:38.163432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.175416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:38.175436 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Jun 12 19:26:38.187415 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Jun 12 19:26:38.187437 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Jun 12 19:26:38.199420 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 000000008ad9b4e8 Jun 12 19:26:38.199442 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Jun 12 19:26:38.211420 (XEN) r15: 0000022d494472c6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:38.223419 (XEN) cr3: 000000006eae8000 cr2: 00007f09dd9c8438 Jun 12 19:26:38.223438 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 12 19:26:38.235418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:38.235439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:38.247424 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:38.259415 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Jun 12 19:26:38.259435 (XEN) 0000022d530fed4b ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Jun 12 19:26:38.271416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 12 19:26:38.271437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:38.283419 (XEN) ffff830839d2fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396dc000 Jun 12 19:26:38.295419 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Jun 12 19:26:38.295441 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:38.307418 (XEN) 0000000000000000 0000000000000029 ffff8880054a9f80 0000000000000246 Jun 12 19:26:38.319412 (XEN) 00000229e01e5940 0000000000000007 0000000000032b34 0000000000000000 Jun 12 19:26:38.319433 (XEN) ffffffff81d633aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:38.331420 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:38.331441 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:38.343427 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Jun 12 19:26:38.355416 (XEN) 00000037f973c000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:38.355437 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:38.367413 (XEN) Xen call trace: Jun 12 19:26:38.367430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.379416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:38.379439 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:38.391416 (XEN) Jun 12 19:26:38.391431 ]: s=6 n=1 x=0 Jun 12 19:26:38.391441 (XEN) *** Dumping CPU26 host state: *** Jun 12 19:26:38.391452 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:38.403421 (XEN) CPU: 26 Jun 12 19:26:38.403437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.415418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:38.415438 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Jun 12 19:26:38.427419 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Jun 12 19:26:38.427441 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Jun 12 19:26:38.439422 (XEN) r9: ffff830839d20be0 r10: 0000000000000014 r11: 0000022d557973dd Jun 12 19:26:38.451414 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Jun 12 19:26:38.451437 (XEN) r15: 0000022d4945fdae cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:38.463416 (XEN) cr3: 0000000837f35000 cr2: ffff88800ad20020 Jun 12 19:26:38.463436 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 12 19:26:38.475429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:38.487417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:38.487444 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:38.499419 (XEN) Xen stack trace from rsp=ffff830839d17e50: Jun 12 19:26:38.499439 (XEN) 0000022d55698170 ffff830839d17fff 0000000000000000 ffff830839d17ea0 Jun 12 19:26:38.511417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 12 19:26:38.523417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:38.523439 (XEN) ffff830839d17ee8 ffff82d04033578b ffff82d0403356a2 ffff83083973d000 Jun 12 19:26:38.535418 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Jun 12 19:26:38.547412 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:38.547434 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 12 19:26:38.559416 (XEN) 000002639e120940 0000000000000007 0000000000071f6c 0000000000000000 Jun 12 19:26:38.559437 (XEN) ffffffff81d633aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:38.571417 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:38.583414 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:38.583436 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Jun 12 19:26:38.595418 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839d0e002 Jun 12 19:26:38.607414 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:38.607432 (XEN) Xen call trace: Jun 12 19:26:38.607442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.619418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:38.619440 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:38.631418 (XEN) Jun 12 19:26:38.631434 - (XEN) *** Dumping CPU27 host state: *** Jun 12 19:26:38.631453 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:38.643419 (XEN) CPU: 27 Jun 12 19:26:38.643435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.655418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:38.655438 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Jun 12 19:26:38.667416 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Jun 12 19:26:38.667438 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Jun 12 19:26:38.679393 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 000000008a2a0d9f Jun 12 19:26:38.691415 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Jun 12 19:26:38.691437 (XEN) r15: 0000022d61845a44 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:38.703418 (XEN) cr3: 000000006eae8000 cr2: ffff88800d963800 Jun 12 19:26:38.703437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 12 19:26:38.715419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:38.727413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:38.727441 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:38.739419 (XEN) Xen stack trace from rsp=ffff830839cffe50: Jun 12 19:26:38.739438 (XEN) 0000022d6fdda30a ffff82d040363334 ffff82d0405fce00 ffff830839cffea0 Jun 12 19:26:38.751421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 12 19:26:38.763411 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:38.763433 (XEN) ffff830839cffee8 ffff82d04033578b ffff82d0403356a2 ffff83083972e000 Jun 12 19:26:38.775418 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Jun 12 19:26:38.787414 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:38.787435 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 12 19:26:38.799418 (XEN) 0000022740bb5940 0000022740bb5940 000000000005548c 0000000000000000 Jun 12 19:26:38.799439 (XEN) ffffffff81d633aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:38.811422 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:38.823416 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:38.823438 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Jun 12 19:26:38.835422 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:38.847413 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:38.847431 (XEN) Xen call trace: Jun 12 19:26:38.847442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.859418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:38.859440 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:38.871419 (XEN) Jun 12 19:26:38.871434 Jun 12 19:26:38.871441 (XEN) *** Dumping CPU28 host state: *** Jun 12 19:26:38.871453 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:38.883424 (XEN) CPU: 28 Jun 12 19:26:38.883440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:38.895420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:38.895440 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Jun 12 19:26:38.907418 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Jun 12 19:26:38.919412 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 12 19:26:38.919435 (XEN) r9: ffff830839cf4a40 r10: ffff830839cee240 r11: 0000022e6194baac Jun 12 19:26:38.931417 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Jun 12 19:26:38.931447 (XEN) r15: 0000022d77f270aa cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:38.943420 (XEN) cr3: 0000001052844000 cr2: ffff8880082e6560 Jun 12 19:26:38.943439 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 12 19:26:38.955423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:38.967413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:38.967439 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:38.979420 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 12 19:26:38.979440 (XEN) 0000022d7e34b127 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 12 19:26:38.991420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 12 19:26:39.003413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:39.003435 (XEN) ffff83107b80fee8 ffff82d04033578b ffff82d0403356a2 ffff83083974d000 Jun 12 19:26:39.015417 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Jun 12 19:26:39.027414 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:39.027436 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 12 19:26:39.039416 (XEN) 000002639e120940 0000000000000007 000000000077d6f4 0000000000000000 Jun 12 19:26:39.051413 (XEN) ffffffff81d633aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:39.051436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:39.063416 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:39.063438 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Jun 12 19:26:39.075418 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Jun 12 19:26:39.087415 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:39.087433 (XEN) Xen call trace: Jun 12 19:26:39.087443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.099419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:39.099442 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:39.111420 (XEN) Jun 12 19:26:39.111435 - (XEN) *** Dumping CPU29 host state: *** Jun 12 19:26:39.111448 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:39.123419 (XEN) CPU: 29 Jun 12 19:26:39.123435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.135424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:39.135444 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Jun 12 19:26:39.147418 (XEN) rdx: ffff83107b81ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Jun 12 19:26:39.159414 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Jun 12 19:26:39.159436 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 00000000890edabc Jun 12 19:26:39.171418 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Jun 12 19:26:39.171440 (XEN) r15: 0000022d77f270c5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:39.183422 (XEN) cr3: 000000006eae8000 cr2: ffff88800d963240 Jun 12 19:26:39.183442 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 12 19:26:39.195420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:39.207415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:39.207442 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:39.219418 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Jun 12 19:26:39.231412 (XEN) 0000022d8c8db55d ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Jun 12 19:26:39.231443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 12 19:26:39.243415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:39.243437 (XEN) ffff83107b81fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396cb000 Jun 12 19:26:39.255421 (XEN) ffff83107b81fef8 ffff83083ffc9000 000000000000001d ffff83107b81fe18 Jun 12 19:26:39.267413 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:39.267434 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 12 19:26:39.279417 (XEN) 000002237b9d0940 0000000000000007 0000000000081d94 0000000000000000 Jun 12 19:26:39.291413 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:39.291435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:39.303418 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:39.303440 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Jun 12 19:26:39.315419 (XEN) 00000037f96ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:39.327392 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:39.327410 (XEN) Xen call trace: Jun 12 19:26:39.327421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.339405 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:39.339418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:39.351405 (XEN) Jun 12 19:26:39.351416 v=0(XEN) *** Dumping CPU30 host state: *** Jun 12 19:26:39.351425 Jun 12 19:26:39.351430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:39.363427 (XEN) CPU: 30 Jun 12 19:26:39.363443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.375416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:39.375436 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Jun 12 19:26:39.387396 (XEN) rdx: ffff83107b817fff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Jun 12 19:26:39.399391 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 12 19:26:39.399408 (XEN) r9: ffff830839cd88e0 r10: 0000000000000014 r11: 0000022d9eab1dcb Jun 12 19:26:39.411411 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cd8af0 Jun 12 19:26:39.411432 (XEN) r15: 0000022d96b8a46f cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:39.423417 (XEN) cr3: 0000000837c31000 cr2: 00007ffcab71dd40 Jun 12 19:26:39.423437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 12 19:26:39.435428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:39.447421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:39.447448 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:39.459431 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 12 19:26:39.459451 (XEN) 0000022d9ae4b678 ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 12 19:26:39.471430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 12 19:26:39.483430 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:39.483451 (XEN) ffff83107b817ee8 ffff82d04033578b ffff82d0403356a2 ffff83083971d000 Jun 12 19:26:39.495428 (XEN) ffff83107b817ef8 ffff83083ffc9000 000000000000001e ffff83 Jun 12 19:26:39.502338 107b817e18 Jun 12 19:26:39.507420 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:39.507442 (XEN) 0000000000000000 00000000 Jun 12 19:26:39.507789 00000016 ffff888003b8ee40 0000000000000246 Jun 12 19:26:39.519436 (XEN) 0000022c10e10940 0000000000000007 00000000002abc1c 0000000000000000 Jun 12 19:26:39.519457 (XEN) ffffffff81d633aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:39.531432 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:39.543426 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:39.543447 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Jun 12 19:26:39.555428 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cd5002 Jun 12 19:26:39.567420 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:39.567438 (XEN) Xen call trace: Jun 12 19:26:39.567448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.579418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:39.579441 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:39.591424 (XEN) Jun 12 19:26:39.591439 (XEN) 13 [0/0/(XEN) *** Dumping CPU31 host state: *** Jun 12 19:26:39.591453 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:39.603420 (XEN) CPU: 31 Jun 12 19:26:39.603436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.615421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:39.615442 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Jun 12 19:26:39.627417 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Jun 12 19:26:39.639416 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 12 19:26:39.639438 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000000886d4bfc Jun 12 19:26:39.651417 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839ccaa30 Jun 12 19:26:39.651439 (XEN) r15: 0000022d96b8a47e cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:39.663420 (XEN) cr3: 000000006eae8000 cr2: ffff8880082e7a00 Jun 12 19:26:39.675416 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 12 19:26:39.675438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:39.687415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:39.687441 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:39.699421 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 12 19:26:39.711411 (XEN) 0000022d9d1f6552 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 12 19:26:39.711433 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 12 19:26:39.723459 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:39.723481 (XEN) ffff83107b83fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396c0000 Jun 12 19:26:39.735419 (XEN) ffff83107b83fef8 ffff83083ffc9000 000000000000001f ffff83107b83fe18 Jun 12 19:26:39.747415 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:39.747436 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 12 19:26:39.759418 (XEN) 0000022028ef9940 0000000000000007 000000000003d0e4 0000000000000000 Jun 12 19:26:39.771414 (XEN) ffffffff81d633aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:39.771436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:39.783416 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:39.783437 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cc9000 Jun 12 19:26:39.795425 (XEN) 00000037f96d0000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:39.807415 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:39.807433 (XEN) Xen call trace: Jun 12 19:26:39.807443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.819427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:39.831419 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:39.831440 (XEN) Jun 12 19:26:39.831449 ]: s=6 n=2 x=0(XEN) *** Dumping CPU32 host state: *** Jun 12 19:26:39.843411 Jun 12 19:26:39.843426 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:39.843442 (XEN) CPU: 32 Jun 12 19:26:39.843451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:39.855422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:39.855442 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Jun 12 19:26:39.867390 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Jun 12 19:26:39.879415 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 12 19:26:39.879437 (XEN) r9: ffff830839cbd760 r10: ffff8308396af070 r11: 0000022def28ad1f Jun 12 19:26:39.891418 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839cbd970 Jun 12 19:26:39.891439 (XEN) r15: 0000022db38df6b6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:39.903422 (XEN) cr3: 0000001052844000 cr2: ffff88800d963480 Jun 12 19:26:39.915413 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 12 19:26:39.915435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:39.927414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:39.927440 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:39.939421 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 12 19:26:39.951413 (XEN) 0000022db785ffcd ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Jun 12 19:26:39.951435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 12 19:26:39.963417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:39.963439 (XEN) ffff83107b82fee8 ffff82d04033578b ffff82d0403356a2 ffff830839702000 Jun 12 19:26:39.975419 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000020 ffff83107b82fe18 Jun 12 19:26:39.987416 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:39.987437 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 12 19:26:39.999421 (XEN) 0000022c4dea0940 0000000000000007 0000000000178df4 0000000000000000 Jun 12 19:26:40.011413 (XEN) ffffffff81d633aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:40.011435 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:40.023420 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:40.023441 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Jun 12 19:26:40.035420 (XEN) 00000037f96c4000 0000000000372660 0000000000000000 8000000839cb7002 Jun 12 19:26:40.047415 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:40.047434 (XEN) Xen call trace: Jun 12 19:26:40.047443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.059420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:40.071414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:40.071436 (XEN) Jun 12 19:26:40.071445 (XEN) 14 [0/0/(XEN) *** Dumping CPU33 host state: *** Jun 12 19:26:40.083414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:40.083436 (XEN) CPU: 33 Jun 12 19:26:40.083446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.095424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:40.095444 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Jun 12 19:26:40.107429 (XEN) rdx: ffff83107b827fff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Jun 12 19:26:40.119419 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 12 19:26:40.119441 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 0000000087f2cb5d Jun 12 19:26:40.131417 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cb08c0 Jun 12 19:26:40.143414 (XEN) r15: 0000022db38df729 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:40.143436 (XEN) cr3: 000000006eae8000 cr2: 00007f91c53419c0 Jun 12 19:26:40.155414 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 12 19:26:40.155435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:40.167420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:40.179412 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:40.179435 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 12 19:26:40.191416 (XEN) 0000022dc5d638d6 ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 12 19:26:40.191438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 12 19:26:40.203417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:40.215416 (XEN) ffff83107b827ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396cb000 Jun 12 19:26:40.215439 (XEN) ffff83107b827ef8 ffff83083ffc9000 0000000000000021 ffff83107b827e18 Jun 12 19:26:40.227419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:40.227440 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 12 19:26:40.239419 (XEN) 0000021e40a79940 0000000000000007 0000000000081c24 0000000000000000 Jun 12 19:26:40.251415 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:40.251437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:40.263421 (XEN) ffffc90040273ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:40.275415 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cab000 Jun 12 19:26:40.275436 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:40.287417 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:40.287435 (XEN) Xen call trace: Jun 12 19:26:40.287445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.299433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:40.311415 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:40.311437 (XEN) Jun 12 19:26:40.311445 ]: s=6 n=2 x=0(XEN) *** Dumping CPU34 host state: *** Jun 12 19:26:40.323412 Jun 12 19:26:40.323426 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:40.323441 (XEN) CPU: 34 Jun 12 19:26:40.323450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.335423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:40.335442 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Jun 12 19:26:40.347420 (XEN) rdx: ffff83107b9d7fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Jun 12 19:26:40.359415 (XEN) rbp: ffff83107b9d7eb0 rsp: ffff83107b9d7e50 r8: 0000000000000001 Jun 12 19:26:40.359437 (XEN) r9: ffff830839c9e5e0 r10: ffff8308396c0070 r11: 0000022dfb2bdda7 Jun 12 19:26:40.371420 (XEN) r12: ffff83107b9d7ef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Jun 12 19:26:40.383413 (XEN) r15: 0000022dbf9127d9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:40.383435 (XEN) cr3: 0000001052844000 cr2: 00007f09759159c0 Jun 12 19:26:40.395415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 12 19:26:40.395436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:40.407433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:40.419414 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:40.419437 (XEN) Xen stack trace from rsp=ffff83107b9d7e50: Jun 12 19:26:40.431412 (XEN) 0000022dd436111d ffff83107b9d7fff 0000000000000000 ffff83107b9d7ea0 Jun 12 19:26:40.431434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 12 19:26:40.443416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:40.455417 (XEN) ffff83107b9d7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ed000 Jun 12 19:26:40.455439 (XEN) ffff83107b9d7ef8 ffff83083ffc9000 0000000000000022 ffff83107b9d7e18 Jun 12 19:26:40.467419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:40.467441 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 12 19:26:40.479417 (XEN) 0000022c4dea0940 0000000000000010 000000000012486c 0000000000000000 Jun 12 19:26:40.491415 (XEN) ffffffff81d633aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:40.491437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:40.503418 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:40.515414 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Jun 12 19:26:40.515435 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c9d002 Jun 12 19:26:40.527415 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:40.527433 (XEN) Xen call trace: Jun 12 19:26:40.527443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.539427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:40.551414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:40.551436 (XEN) Jun 12 19:26:40.551444 (XEN) 15 [0/0/(XEN) *** Dumping CPU35 host state: *** Jun 12 19:26:40.563418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:40.563441 (XEN) CPU: 35 Jun 12 19:26:40.563450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.575422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:40.587413 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Jun 12 19:26:40.587435 (XEN) rdx: ffff83107b9cffff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Jun 12 19:26:40.599422 (XEN) rbp: ffff83107b9cfeb0 rsp: ffff83107b9cfe50 r8: 0000000000000001 Jun 12 19:26:40.599444 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 0000021eb5dcd93b Jun 12 19:26:40.611421 (XEN) r12: ffff83107b9cfef8 r13: 0000000000000023 r14: ffff830839c95700 Jun 12 19:26:40.623416 (XEN) r15: 0000022dbf9127ed cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:40.623438 (XEN) cr3: 000000006eae8000 cr2: ffff88800d9630c0 Jun 12 19:26:40.635414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 12 19:26:40.635435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:40.647421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:40.659420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:40.659442 (XEN) Xen stack trace from rsp=ffff83107b9cfe50: Jun 12 19:26:40.671417 (XEN) 0000022de28646db ffff83107b9cffff 0000000000000000 ffff83107b9cfea0 Jun 12 19:26:40.671439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 12 19:26:40.683416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:40.695417 (XEN) ffff83107b9cfee8 ffff82d04033578b ffff82d0403356a2 ffff83083972b000 Jun 12 19:26:40.695439 (XEN) ffff83107b9cfef8 ffff83083ffc9000 0000000000000023 ffff83107b9cfe18 Jun 12 19:26:40.707425 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:40.719412 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 12 19:26:40.719433 (XEN) 000002639e120940 0000000000000004 00000000000bedcc 0000000000000000 Jun 12 19:26:40.731416 (XEN) ffffffff81d633aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:40.731438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:40.743419 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:40.755416 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839c96000 Jun 12 19:26:40.755437 (XEN) 00000037f969c000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:40.767416 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:40.767434 (XEN) Xen call trace: Jun 12 19:26:40.767444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.779423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:40.791418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:40.791440 (XEN) Jun 12 19:26:40.791448 ]: s=6 n=2 x=0 Jun 12 19:26:40.791456 (XEN) *** Dumping CPU36 host state: *** Jun 12 19:26:40.803417 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:40.803442 (XEN) CPU: 36 Jun 12 19:26:40.815412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:40.815439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:40.827415 (XEN) rax: ffff830839c8506c rbx: ffff830839c886e8 rcx: 0000000000000008 Jun 12 19:26:40.827437 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c88428 rdi: ffff830839c88420 Jun 12 19:26:40.839423 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 12 19:26:40.851414 (XEN) r9: ffff830839c88420 r10: 0000000000000014 r11: 0000022dfb2c5123 Jun 12 19:26:40.851437 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c88630 Jun 12 19:26:40.863417 (XEN) r15: 0000022dbf919b0d cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:40.863439 (XEN) cr3: 0000001052844000 cr2: ffff888007906030 Jun 12 19:26:40.875419 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 12 19:26:40.887415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:40.887436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:40.899422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:40.911416 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 12 19:26:40.911437 (XEN) 0000022de4dfd548 ffff83107b9c7fff 0000000000000000 ffff83107b9c7ea0 Jun 12 19:26:40.923416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 12 19:26:40.923437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:40.935415 (XEN) ffff83107b9c7ee8 ffff82d04033578b ffff82d0403356a2 ffff83083972b000 Jun 12 19:26:40.935437 (XEN) ffff83107b9c7ef8 ffff83083ffc9000 0000000000000024 ffff83107b9c7e18 Jun 12 19:26:40.947421 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:40.959414 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 12 19:26:40.959436 (XEN) 000002639e120940 0000000000000008 00000000000bfd3c 0000000000000000 Jun 12 19:26:40.971427 (XEN) ffffffff81d633aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:40.983412 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:40.983434 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:40.995416 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Jun 12 19:26:40.995445 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c83002 Jun 12 19:26:41.007424 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:41.007442 (XEN) Xen call trace: Jun 12 19:26:41.019414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.019439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:41.031418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:41.031439 (XEN) Jun 12 19:26:41.031447 - (XEN) *** Dumping CPU37 host state: *** Jun 12 19:26:41.043419 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:41.043443 (XEN) CPU: 37 Jun 12 19:26:41.055415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.055441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:41.067416 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Jun 12 19:26:41.067438 (XEN) rdx: ffff83107b877fff rsi: ffff830839c77398 rdi: ffff830839c77390 Jun 12 19:26:41.079418 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 12 19:26:41.091414 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 0000000087986b21 Jun 12 19:26:41.091436 (XEN) r12: ffff83107b877ef8 r13: 0000000000000025 r14: ffff830839c775a0 Jun 12 19:26:41.103417 (XEN) r15: 0000022dfb2c7b16 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:41.115413 (XEN) cr3: 000000006eae8000 cr2: 00007f56e4f54a1c Jun 12 19:26:41.115433 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 12 19:26:41.127406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:41.127427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:41.139422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:41.151413 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 12 19:26:41.151434 (XEN) 0000022dff53ee01 ffff83107b877fff 0000000000000000 ffff83107b877ea0 Jun 12 19:26:41.163421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 12 19:26:41.163442 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:41.175420 (XEN) ffff83107b877ee8 ffff82d04033578b ffff82d0403356a2 ffff830839710000 Jun 12 19:26:41.175442 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000025 ffff83107b877e18 Jun 12 19:26:41.187424 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:41.199416 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 12 19:26:41.199437 (XEN) 0000021ced258940 0000000000000007 00000000000c391c 0000000000000000 Jun 12 19:26:41.211418 (XEN) ffffffff81d633aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:41.223414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:41.223435 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:41.235416 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c7c000 Jun 12 19:26:41.247415 (XEN) 00000037f9684000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:41.247436 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:41.259413 (XEN) Xen call trace: Jun 12 19:26:41.259430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.259448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:41.271419 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:41.271440 (XEN) Jun 12 19:26:41.271448 Jun 12 19:26:41.283410 (XEN) *** Dumping CPU38 host state: *** Jun 12 19:26:41.283430 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:41.295415 (XEN) CPU: 38 Jun 12 19:26:41.295431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.295458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:41.307419 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a658 rcx: 0000000000000008 Jun 12 19:26:41.307441 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Jun 12 19:26:41.319421 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 12 19:26:41.331384 (XEN) r9: ffff830839c6a390 r10: 0000000000000014 r11: 000000008b4673c6 Jun 12 19:26:41.331395 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Jun 12 19:26:41.343405 (XEN) r15: 0000022dfb2d0dd2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:41.355411 (XEN) cr3: 000000006eae8000 cr2: 000055bd262ae200 Jun 12 19:26:41.355427 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 12 19:26:41.367425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:41.367446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:41.379420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:41.391398 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 12 19:26:41.391409 (XEN) 0000022e0daaf83a ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 12 19:26:41.403401 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 12 19:26:41.403418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:41.415419 (XEN) ffff83107b86fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396c8000 Jun 12 19:26:41.427417 (XEN) ffff83107b86fef8 ffff83083ffc9000 0000000000000026 ffff83107b86fe18 Jun 12 19:26:41.427439 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:41.439423 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 12 19:26:41.439444 (XEN) 0000022b8c053200 0000000000000020 0000000000028abc 0000000000000000 Jun 12 19:26:41.451441 (XEN) ffffffff81d633aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:41.463424 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:41.463445 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:41.475428 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Jun 12 19:26:41.487423 (XEN) 00000037f9678000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:41.487444 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:41.499424 (XEN) Xen call trace: Jun 12 19:26:41.499441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.499458 (XEN) Jun 12 19:26:41.506378 [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:41.511424 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:41.511445 Jun 12 19:26:41.511781 (XEN) Jun 12 19:26:41.523423 - (XEN) *** Dumping CPU39 host state: *** Jun 12 19:26:41.523443 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:41.535423 (XEN) CPU: 39 Jun 12 19:26:41.535439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.535459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:41.551433 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Jun 12 19:26:41.551455 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Jun 12 19:26:41.563424 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 12 19:26:41.563446 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 0000022e36c7c39c Jun 12 19:26:41.575430 (XEN) r12: ffff83107b85fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Jun 12 19:26:41.587425 (XEN) r15: 0000022e05adc152 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:41.587447 (XEN) cr3: 000000107c6b9000 cr2: ffff88800609e780 Jun 12 19:26:41.599415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 12 19:26:41.599436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:41.611412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:41.623422 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:41.623444 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 12 19:26:41.635417 (XEN) 0000022e1c040762 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 12 19:26:41.635439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 12 19:26:41.647420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:41.659414 (XEN) ffff83107b85fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396e6000 Jun 12 19:26:41.659436 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000027 ffff83107b85fe18 Jun 12 19:26:41.671418 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:41.683412 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 12 19:26:41.683433 (XEN) 000002639e120940 000002639e120940 000000000046633c 0000000000000000 Jun 12 19:26:41.695417 (XEN) ffffffff81d633aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:41.695438 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:41.707418 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:41.719413 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c62000 Jun 12 19:26:41.719434 (XEN) 00000037f9668000 0000000000372660 0000000000000000 8000000839c60002 Jun 12 19:26:41.731417 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:41.731435 (XEN) Xen call trace: Jun 12 19:26:41.731445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.743422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:41.755414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:41.755436 (XEN) Jun 12 19:26:41.755444 v=0(XEN) *** Dumping CPU40 host state: *** Jun 12 19:26:41.767416 Jun 12 19:26:41.767430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:41.767445 (XEN) CPU: 40 Jun 12 19:26:41.767454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.779425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:41.791414 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Jun 12 19:26:41.791438 (XEN) rdx: ffff83107b857fff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Jun 12 19:26:41.803415 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 12 19:26:41.803437 (XEN) r9: ffff830839c61d60 r10: ffff830839c52240 r11: 0000022f19e1149e Jun 12 19:26:41.815424 (XEN) r12: ffff83107b857ef8 r13: 0000000000000028 r14: ffff830839c54390 Jun 12 19:26:41.827415 (XEN) r15: 0000022e19e14ffc cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:41.827437 (XEN) cr3: 000000107fa52000 cr2: ffff88800ab8ff70 Jun 12 19:26:41.839415 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 12 19:26:41.839436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:41.851420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:41.863420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:41.863442 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 12 19:26:41.875415 (XEN) 0000022e2a5afafc ffff83107b857fff 0000000000000000 ffff83107b857ea0 Jun 12 19:26:41.875445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 12 19:26:41.887417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:41.899413 (XEN) ffff83107b857ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396cb000 Jun 12 19:26:41.899436 (XEN) ffff83107b857ef8 ffff83083ffc9000 0000000000000028 ffff83107b857e18 Jun 12 19:26:41.911415 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:41.911436 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 12 19:26:41.923421 (XEN) 000002639e120940 0000000000000007 0000000000081fb4 0000000000000000 Jun 12 19:26:41.935415 (XEN) ffffffff81d633aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:41.935437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:41.947418 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:41.959413 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Jun 12 19:26:41.959434 (XEN) 00000037f965c000 0000000000372660 0000000000000000 8000000839c4f002 Jun 12 19:26:41.971419 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:41.971437 (XEN) Xen call trace: Jun 12 19:26:41.971447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:41.983425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:41.995416 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:41.995437 (XEN) Jun 12 19:26:41.995445 (XEN) 18 [0/0/ - (XEN) *** Dumping CPU41 host state: *** Jun 12 19:26:42.007416 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:42.007440 (XEN) CPU: 41 Jun 12 19:26:42.019413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.019439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:42.031417 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Jun 12 19:26:42.031439 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Jun 12 19:26:42.043419 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 12 19:26:42.055419 (XEN) r9: ffff830839c3d040 r10: 0000000000000014 r11: 00000000881ec498 Jun 12 19:26:42.055441 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c3d250 Jun 12 19:26:42.067416 (XEN) r15: 0000022e2c959b99 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:42.067438 (XEN) cr3: 000000006eae8000 cr2: ffff88800d963140 Jun 12 19:26:42.079418 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 12 19:26:42.079440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:42.091419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:42.103419 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:42.103441 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 12 19:26:42.115418 (XEN) 0000022e2c95fd4b ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Jun 12 19:26:42.127412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 12 19:26:42.127433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:42.139416 (XEN) ffff83107b84fee8 ffff82d04033578b ffff82d0403356a2 ffff830839702000 Jun 12 19:26:42.139439 (XEN) ffff83107b84fef8 ffff83083ffc9000 0000000000000029 ffff83107b84fe18 Jun 12 19:26:42.151419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:42.163416 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 12 19:26:42.163437 (XEN) 0000021ef3f20940 0000000000000007 0000000000178a74 0000000000000000 Jun 12 19:26:42.175421 (XEN) ffffffff81d633aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:42.187429 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:42.187450 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:42.199421 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c48000 Jun 12 19:26:42.199442 (XEN) 00000037f9650000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:42.211423 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:42.211441 (XEN) Xen call trace: Jun 12 19:26:42.223414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.223438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:42.235419 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:42.235440 (XEN) Jun 12 19:26:42.235448 Jun 12 19:26:42.235455 (XEN) *** Dumping CPU42 host state: *** Jun 12 19:26:42.247419 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:42.247444 (XEN) CPU: 42 Jun 12 19:26:42.259413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.259439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:42.271418 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Jun 12 19:26:42.271440 (XEN) rdx: ffff83107b9bffff rsi: ffff830839c30018 rdi: ffff830839c30010 Jun 12 19:26:42.283430 (XEN) rbp: ffff83107b9bfeb0 rsp: ffff83107b9bfe50 r8: 0000000000000001 Jun 12 19:26:42.295415 (XEN) r9: ffff830839c30010 r10: 0000000000000014 r11: 0000022e7454e4d4 Jun 12 19:26:42.295438 (XEN) r12: ffff83107b9bfef8 r13: 000000000000002a r14: ffff830839c30220 Jun 12 19:26:42.307419 (XEN) r15: 0000022e38ba2b5d cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:42.319522 (XEN) cr3: 0000001052844000 cr2: ffff8880082e6f20 Jun 12 19:26:42.319543 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 12 19:26:42.331522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:42.331543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:42.343529 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:42.355524 (XEN) Xen stack trace from rsp=ffff83107b9bfe50: Jun 12 19:26:42.355544 (XEN) 0000022e4710f91d ffff82d040363334 ffff82d0405fd580 ffff83107b9bfea0 Jun 12 19:26:42.367519 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 12 19:26:42.367539 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:42.379533 (XEN) ffff83107b9bfee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ac000 Jun 12 19:26:42.379555 (XEN) ffff83107b9bfef8 ffff83083ffc9000 000000000000002a ffff83107b9bfe18 Jun 12 19:26:42.391529 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:42.403522 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 12 19:26:42.403544 (XEN) 0000024054de0940 0000000000000007 000000000008be0c 0000000000000000 Jun 12 19:26:42.415524 (XEN) ffffffff81d633aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:42.427525 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:42.427547 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:42.439524 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Jun 12 19:26:42.451520 (XEN) 00000037f9644000 0000000000372660 0000000000000000 8000000839c36002 Jun 12 19:26:42.451542 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:42.463517 (XEN) Xen call trace: Jun 12 19:26:42.463535 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.463552 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:42.475537 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:42.475558 (XEN) Jun 12 19:26:42.475567 - (XEN) *** Dumping CPU43 host state: *** Jun 12 19:26:42.487526 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:42.499522 (XEN) CPU: 43 Jun 12 19:26:42.499539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.499558 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:42.511523 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Jun 12 19:26:42.511545 (XEN) rdx: ffff83107b9b7fff rsi: ffff830839c23018 rdi: ffff830839c23010 Jun 12 19:26:42.523530 (XEN) rbp: ffff83107b9b7eb0 rsp: ffff83107b9b7e50 r8: 0000000000000001 Jun 12 19:26:42.535523 (XEN) r9: ffff830839c23010 r10: 0000000000000014 r11: 000001d7ed2c824b Jun 12 19:26:42.535545 (XEN) r12: ffff83107b9b7ef8 r13: 000000000000002b r14: ffff830839c23220 Jun 12 19:26:42.547527 (XEN) r15: 0000022e38ba2b4e cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:42.559519 (XEN) cr3: 000000006eae8000 cr2: ffff90dc47fff000 Jun 12 19:26:42.559539 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 12 19:26:42.571521 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 12 19:26:42.571542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:42.583533 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:42.595521 (XEN) Xen stack trace from rsp=ffff83107b9b7e50: Jun 12 19:26:42.595541 (XEN) 0000022e556a189f ffff82d040363334 ffff82d0405fd600 ffff83107b9b7ea0 Jun 12 19:26:42.607521 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 12 19:26:42.607542 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:42.619525 (XEN) ffff83107b9b7ee8 ffff82d04033578b ffff82d0403356a2 ffff83104e3bf000 Jun 12 19:26:42.631520 (XEN) ffff83107b9b7ef8 ffff83083ffc9000 000000000000002b ffff83107b9b7e18 Jun 12 19:26:42.631542 (XEN) ffff82d04033952c ffffffffbaf7c5e0 ffffffffb9bb8a60 ffffffffbaf7c62f Jun 12 19:26:42.643523 (XEN) ffffffffbb081720 ffffffffb869b260 ffffffffbaf7c5ed 3238652d534f4942 Jun 12 19:26:42.643545 (XEN) 206d656d5b203a30 205d303030303030 302e30202020205b 0000000000000030 Jun 12 19:26:42.655527 (XEN) 0000000000000000 00000000000003f8 0000000000000000 ffffffffbb081720 Jun 12 19:26:42.667521 (XEN) 0000beef0000beef ffffffffb869a517 000000bf0000beef 0000000000000002 Jun 12 19:26:42.667542 (XEN) ffffffffb9a03d10 000000000000beef 000000000000beef 000000000000beef Jun 12 19:26:42.679526 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Jun 12 19:26:42.691523 (XEN) 00000037f9634000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:42.691544 (XEN) 0000000000000000 0000000600000000 Jun 12 19:26:42.703521 (XEN) Xen call trace: Jun 12 19:26:42.703538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.703555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:42.715530 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:42.715551 (XEN) Jun 12 19:26:42.727520 Jun 12 19:26:42.727534 (XEN) *** Dumping CPU44 host state: *** Jun 12 19:26:42.727546 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:42.739524 (XEN) CPU: 44 Jun 12 19:26:42.739539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.739559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:42.751526 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Jun 12 19:26:42.763518 (XEN) rdx: ffff83107b9affff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Jun 12 19:26:42.763542 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 12 19:26:42.775533 (XEN) r9: ffff830839c23dc0 r10: 0000000000000014 r11: 0000022e7454edb7 Jun 12 19:26:42.775556 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c16010 Jun 12 19:26:42.787539 (XEN) r15: 0000022e38ba3a90 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:42.799527 (XEN) cr3: 0000001052844000 cr2: ffff88800668a238 Jun 12 19:26:42.799547 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 12 19:26:42.811521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:42.811542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:42.823530 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:42.835523 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 12 19:26:42.835543 (XEN) 0000022e63c10b24 ffff82d040363334 ffff82d0405fd680 ffff83107b9afea0 Jun 12 19:26:42.847525 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 12 19:26:42.847546 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:42.865252 (XEN) ffff83107b9afee8 ffff82d04033578b ffff82d0403356a2 ffff830839724000 Jun 12 19:26:42.871508 (XEN) ffff83107b9afef8 ffff83083ffc9000 000000000000002c ffff83107b9afe18 Jun 12 19:26:42.871530 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:42.883523 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 12 19:26:42.883544 (XEN) 000002639e120940 0000000000000007 0000000000348484 0000000000000000 Jun 12 19:26:42.895527 (XEN) ffffffff81d633aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:42.907526 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:42.907547 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:42.919524 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Jun 12 19:26:42.931523 (XEN) 00000037f9628000 0000000000372660 0000000000000000 8000000839c20002 Jun 12 19:26:42.931544 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:42.943522 (XEN) Xen call trace: Jun 12 19:26:42.943539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.943556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:42.955536 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:42.967519 (XEN) Jun 12 19:26:42.967534 - (XEN) *** Dumping CPU45 host state: *** Jun 12 19:26:42.967547 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:42.979522 (XEN) CPU: 45 Jun 12 19:26:42.979538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:42.979558 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:42.991526 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Jun 12 19:26:43.003520 (XEN) rdx: ffff83107b99ffff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Jun 12 19:26:43.003543 (XEN) rbp: ffff83107b99feb0 rsp: ffff83107b99fe50 r8: 0000000000000001 Jun 12 19:26:43.015523 (XEN) r9: ffff830839c16cd0 r10: 00000000000000e1 r11: 000000006928d685 Jun 12 19:26:43.015545 (XEN) r12: ffff83107b99fef8 r13: 000000000000002d r14: ffff830839c09010 Jun 12 19:26:43.027527 (XEN) r15: 0000022e38ba3b1a cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:43.039525 (XEN) cr3: 000000006eae8000 cr2: 000055c72fd88638 Jun 12 19:26:43.039546 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 12 19:26:43.051525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:43.051546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:43.063529 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:43.075530 (XEN) Xen stack trace from rsp=ffff83107b99fe50: Jun 12 19:26:43.075551 (XEN) 0000022e721a2678 ffff82d040363334 ffff82d0405fd700 ffff83107b99fea0 Jun 12 19:26:43.087524 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 12 19:26:43.087545 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:43.099530 (XEN) ffff83107b99fee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ac000 Jun 12 19:26:43.111520 (XEN) ffff83107b99fef8 ffff83083ffc9000 000000000000002d ffff83107b99fe18 Jun 12 19:26:43.111542 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:43.123524 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 12 19:26:43.135523 (XEN) 000001cb07920940 000001cb07920940 0000000000085c5c 0000000000000000 Jun 12 19:26:43.135545 (XEN) ffffffff81d633aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:43.147525 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:43.147546 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:43.159530 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c14000 Jun 12 19:26:43.171521 (XEN) 00000037f961c000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:43.171542 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:43.183522 (XEN) Xen call trace: Jun 12 19:26:43.183539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.195518 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:43.195542 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:43.207521 (XEN) Jun 12 19:26:43.207536 Jun 12 19:26:43.207544 (XEN) 21 [0/0/(XEN) *** Dumping CPU46 host state: *** Jun 12 19:26:43.207557 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:43.219521 (XEN) CPU: 46 Jun 12 19:26:43.219537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.231525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:43.231545 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Jun 12 19:26:43.243522 (XEN) rdx: ffff83107b997fff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Jun 12 19:26:43.243544 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: 0000000000000001 Jun 12 19:26:43.255526 (XEN) r9: ffff830839c09c10 r10: 0000000000000014 r11: 0000022e7454ec6b Jun 12 19:26:43.267516 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c09e20 Jun 12 19:26:43.267538 (XEN) r15: 0000022e721acb08 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:43.279524 (XEN) cr3: 0000001052844000 cr2: 000055955a83ee8c Jun 12 19:26:43.279543 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 12 19:26:43.291528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:43.291549 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:43.303533 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:43.315523 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 12 19:26:43.315543 (XEN) 0000022e7455bb59 ffff83107b997fff 0000000000000000 ffff83107b997ea0 Jun 12 19:26:43.327416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 12 19:26:43.327437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:43.343416 (XEN) ffff83107b997ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396ea000 Jun 12 19:26:43.343428 (XEN) ffff83107b997ef8 ffff83083ffc9000 000000000000002e ffff83107b997e18 Jun 12 19:26:43.355397 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:43.367418 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 12 19:26:43.367438 (XEN) 000002639e120940 0000000000000010 000000000051d404 0000000000000000 Jun 12 19:26:43.379391 (XEN) ffffffff81d633aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:43.391399 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:43.391411 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:43.403405 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Jun 12 19:26:43.403422 (XEN) 00000037f9610000 0000000000372660 0000000000000000 8000000839c02002 Jun 12 19:26:43.415423 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:43.415441 (XEN) Xen call trace: Jun 12 19:26:43.427417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.427441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:43.439425 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:43.439447 (XEN) Jun 12 19:26:43.439455 ]: s=6 n=3 x=0(XEN) *** Dumping CPU47 host state: *** Jun 12 19:26:43.455439 Jun 12 19:26:43.455453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:43.455468 (XEN) CPU: 47 Jun 12 19:26:43.455477 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.467433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:43.467452 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Jun 12 19:26:43.479433 (XEN) rdx: ffff83107b987fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Jun 12 19:26:43.491426 (XEN) rbp: ffff83107b987eb0 rsp: ffff83107b987e50 r8: 0000000000000001 Jun 12 19:26:43.491448 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 00000180d8228393 Jun 12 19:26:43.503531 (XEN) r12: ffff83107b987ef8 r13: 000000000000002f r14: ffff8308397fcd60 Jun 12 19:26:43.506061 Jun 12 19:26:43.519539 (XEN) r15: 0000022e8073f3b3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:43.519570 (XEN) cr3: 000000006eae8000 cr2: ffff88800a758118 Jun 12 19:26:43.519584 (XEN) fsb: 0000000000000000 gsb: Jun 12 19:26:43.520017 ffff88801eec0000 gss: 0000000000000000 Jun 12 19:26:43.531537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:43.531558 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:43.543544 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:43.555548 (XEN) Xen stack trace from rsp=ffff83107b987e50: Jun 12 19:26:43.555568 (XEN) 0000022e8ed31482 ffff82d040363334 ffff82d0405fd800 ffff83107b987ea0 Jun 12 19:26:43.567537 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 12 19:26:43.567558 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:43.579540 (XEN) ffff83107b987ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396f0000 Jun 12 19:26:43.591537 (XEN) ffff83107b987ef8 ffff83083ffc9000 000000000000002f ffff83107b987e18 Jun 12 19:26:43.591559 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:43.603533 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 12 19:26:43.615520 (XEN) 000001cb07920940 0000017ef9e45d80 0000000000045744 0000000000000000 Jun 12 19:26:43.615542 (XEN) ffffffff81d633aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:43.627495 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:43.639521 (XEN) ffffc9004021bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:43.639543 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397fa000 Jun 12 19:26:43.651525 (XEN) 00000037f9200000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:43.651554 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:43.663523 (XEN) Xen call trace: Jun 12 19:26:43.663540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.675522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:43.675545 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:43.687523 (XEN) Jun 12 19:26:43.687538 (XEN) 22 [0/0/(XEN) *** Dumping CPU48 host state: *** Jun 12 19:26:43.687553 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:43.699527 (XEN) CPU: 48 Jun 12 19:26:43.699543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.711526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:43.711546 (XEN) rax: ffff8308397e906c rbx: ffff8308397efd58 rcx: 0000000000000008 Jun 12 19:26:43.723523 (XEN) rdx: ffff83107b8fffff rsi: ffff8308397efa98 rdi: ffff8308397efa90 Jun 12 19:26:43.723545 (XEN) rbp: ffff83107b8ffeb0 rsp: ffff83107b8ffe50 r8: 0000000000000001 Jun 12 19:26:43.735528 (XEN) r9: ffff8308397efa90 r10: 0000000000000014 r11: 0000022ebc0ea74d Jun 12 19:26:43.747523 (XEN) r12: ffff83107b8ffef8 r13: 0000000000000030 r14: ffff8308397efca0 Jun 12 19:26:43.747546 (XEN) r15: 0000022e8073f757 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:43.759524 (XEN) cr3: 0000001052844000 cr2: ffff8880082e79c0 Jun 12 19:26:43.759544 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 12 19:26:43.771525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:43.783520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:43.783547 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:43.795526 (XEN) Xen stack trace from rsp=ffff83107b8ffe50: Jun 12 19:26:43.795546 (XEN) 0000022e9d243ac6 ffff82d040363334 ffff82d0405fd880 ffff83107b8ffea0 Jun 12 19:26:43.807527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 12 19:26:43.819564 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:43.819586 (XEN) ffff83107b8ffee8 ffff82d04033578b ffff82d0403356a2 ffff830839754000 Jun 12 19:26:43.831524 (XEN) ffff83107b8ffef8 ffff83083ffc9000 0000000000000030 ffff83107b8ffe18 Jun 12 19:26:43.831545 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:43.843530 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 12 19:26:43.855523 (XEN) 000002639e120940 0000000000000007 000000000023d0a4 0000000000000000 Jun 12 19:26:43.855544 (XEN) ffffffff81d633aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:43.867526 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:43.879529 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:43.879551 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ed000 Jun 12 19:26:43.891527 (XEN) 00000037f91f4000 0000000000372660 0000000000000000 80000008397ec002 Jun 12 19:26:43.903521 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:43.903539 (XEN) Xen call trace: Jun 12 19:26:43.903549 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.915524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:43.915547 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:43.927523 (XEN) Jun 12 19:26:43.927538 ]: s=5 n=4 x=0(XEN) *** Dumping CPU49 host state: *** Jun 12 19:26:43.927552 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:43.939527 (XEN) CPU: 49 Jun 12 19:26:43.939543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:43.951535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:43.951555 (XEN) rax: ffff8308397dd06c rbx: ffff8308397e2ca8 rcx: 0000000000000008 Jun 12 19:26:43.963524 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397e29e8 rdi: ffff8308397e29e0 Jun 12 19:26:43.963547 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 12 19:26:43.975526 (XEN) r9: ffff8308397e29e0 r10: 0000000000000014 r11: 0000000069899675 Jun 12 19:26:43.987522 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397e2bf0 Jun 12 19:26:43.987545 (XEN) r15: 0000022e8073f782 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:43.999526 (XEN) cr3: 000000006eae8000 cr2: ffff888009e83500 Jun 12 19:26:43.999546 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 12 19:26:44.011527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:44.023519 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:44.023547 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:44.035526 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 12 19:26:44.035546 (XEN) 0000022eab832f20 ffff82d040363334 ffff82d0405fd900 ffff83107b8f7ea0 Jun 12 19:26:44.047528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 12 19:26:44.059521 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:44.059543 (XEN) ffff83107b8f7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839727000 Jun 12 19:26:44.071525 (XEN) ffff83107b8f7ef8 ffff83083ffc9000 0000000000000031 ffff83107b8f7e18 Jun 12 19:26:44.083522 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:44.083543 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 12 19:26:44.095524 (XEN) 000001cb07920940 0000000000000007 000000000004e7ec 0000000000000000 Jun 12 19:26:44.095545 (XEN) ffffffff81d633aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:44.107528 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:44.119520 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:44.119542 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397e0000 Jun 12 19:26:44.131526 (XEN) 00000037f91e8000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:44.143522 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:44.143540 (XEN) Xen call trace: Jun 12 19:26:44.143550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.155525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:44.155548 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:44.167525 (XEN) Jun 12 19:26:44.167540 Jun 12 19:26:44.167548 (XEN) *** Dumping CPU50 host state: *** Jun 12 19:26:44.167560 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:44.179528 (XEN) CPU: 50 Jun 12 19:26:44.179543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.191528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:44.191548 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5bd8 rcx: 0000000000000008 Jun 12 19:26:44.203526 (XEN) rdx: ffff83107b8e7fff rsi: ffff8308397d5918 rdi: ffff8308397d5910 Jun 12 19:26:44.203548 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Jun 12 19:26:44.215528 (XEN) r9: ffff8308397d5910 r10: 0000000000000014 r11: 0000022ebc0e8e2a Jun 12 19:26:44.227523 (XEN) r12: ffff83107b8e7ef8 r13: 0000000000000032 r14: ffff8308397d5b20 Jun 12 19:26:44.227544 (XEN) r15: 0000022e8073da14 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:44.239523 (XEN) cr3: 0000001052844000 cr2: ffff8880085b7180 Jun 12 19:26:44.239551 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 12 19:26:44.251527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:44.263522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:44.263550 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:44.275528 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Jun 12 19:26:44.275548 (XEN) 0000022eb9d73947 ffff82d040363334 ffff82d0405fd980 ffff83107b8e7ea0 Jun 12 19:26:44.287529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 12 19:26:44.299530 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:44.299552 (XEN) ffff83107b8e7ee8 ffff82d04033578b ffff82d0403356a2 ffff8308396f0000 Jun 12 19:26:44.311527 (XEN) ffff83107b8e7ef8 ffff83083ffc9000 0000000000000032 ffff83107b8e7e18 Jun 12 19:26:44.323520 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:44.323541 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 12 19:26:44.335524 (XEN) 000002639e120940 0000000000000007 00000000000d41ac 0000000000000000 Jun 12 19:26:44.335546 (XEN) ffffffff81d633aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:44.347528 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:44.359524 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:44.359545 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397cf000 Jun 12 19:26:44.371526 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397ce002 Jun 12 19:26:44.383522 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:44.383540 (XEN) Xen call trace: Jun 12 19:26:44.383550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.395525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:44.395548 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:44.407527 (XEN) Jun 12 19:26:44.407542 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU51 host state: *** Jun 12 19:26:44.407556 Jun 12 19:26:44.407563 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:44.419530 (XEN) CPU: 51 Jun 12 19:26:44.419546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.431528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:44.431548 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8ae8 rcx: 0000000000000008 Jun 12 19:26:44.443532 (XEN) rdx: ffff83107b8dffff rsi: ffff8308397c8828 rdi: ffff8308397c8820 Jun 12 19:26:44.455521 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 12 19:26:44.455544 (XEN) r9: ffff8308397c8820 r10: 0000000000000014 r11: 00000000751aa54c Jun 12 19:26:44.467526 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000033 r14: ffff8308397c8a30 Jun 12 19:26:44.467548 (XEN) r15: 0000022ebc0ec9fc cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:44.479526 (XEN) cr3: 000000006eae8000 cr2: 00007f92e404d000 Jun 12 19:26:44.479545 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 12 19:26:44.491530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:44.503524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:44.503551 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:44.515531 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 12 19:26:44.515551 (XEN) 0000022ebc0f2b39 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 12 19:26:44.527527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 12 19:26:44.539523 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:44.539552 (XEN) ffff83107b8dfee8 ffff82d04033578b ffff82d0403356a2 ffff83083970c000 Jun 12 19:26:44.551526 (XEN) ffff83107b8dfef8 ffff83083ffc9000 0000000000000033 ffff83107b8dfe18 Jun 12 19:26:44.563523 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:44.563544 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 12 19:26:44.575524 (XEN) 000001d2dcca37c0 000001d2dcca37c0 0000000000053944 0000000000000000 Jun 12 19:26:44.587521 (XEN) ffffffff81d633aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:44.587543 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:44.599523 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:44.599545 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c6000 Jun 12 19:26:44.611527 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:44.623519 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:44.623537 (XEN) Xen call trace: Jun 12 19:26:44.623547 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.635528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:44.635551 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:44.647528 (XEN) Jun 12 19:26:44.647542 (XEN) 24 [0/0/(XEN) *** Dumping CPU52 host state: *** Jun 12 19:26:44.659522 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:44.659546 (XEN) CPU: 52 Jun 12 19:26:44.659555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.671530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:44.671550 (XEN) rax: ffff8308397b506c rbx: ffff8308397baa28 rcx: 0000000000000008 Jun 12 19:26:44.683527 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397ba768 rdi: ffff8308397ba760 Jun 12 19:26:44.695522 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 12 19:26:44.695545 (XEN) r9: ffff8308397ba760 r10: 0000000000000014 r11: 0000022fd49f378e Jun 12 19:26:44.707525 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397ba970 Jun 12 19:26:44.719518 (XEN) r15: 0000022ed49f6e6a cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:44.719541 (XEN) cr3: 0000001052844000 cr2: ffff888005680c40 Jun 12 19:26:44.731520 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 12 19:26:44.731542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:44.743524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:44.755521 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:44.755544 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 12 19:26:44.767522 (XEN) 0000022ed68a3933 ffff82d0402579e9 ffff83083970c000 ffff830839715dd0 Jun 12 19:26:44.767544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 12 19:26:44.779524 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:44.779546 (XEN) ffff83107b8d7ee8 ffff82d04033578b ffff82d0403356a2 ffff83083970c000 Jun 12 19:26:44.791529 (XEN) ffff83107b8d7ef8 ffff83083ffc9000 0000000000000034 ffff83107b8d7e18 Jun 12 19:26:44.803524 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:44.803545 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 12 19:26:44.815526 (XEN) 000002639e120940 0000000000000007 0000000000055124 0000000000000000 Jun 12 19:26:44.827522 (XEN) ffffffff81d633aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:44.827544 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:44.839532 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:44.851421 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b9000 Jun 12 19:26:44.851442 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b8002 Jun 12 19:26:44.863415 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:44.863433 (XEN) Xen call trace: Jun 12 19:26:44.863444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.875418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:44.887414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:44.887435 (XEN) Jun 12 19:26:44.887443 ]: s=6 n=4 x=0(XEN) *** Dumping CPU53 host state: *** Jun 12 19:26:44.899415 Jun 12 19:26:44.899429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:44.899445 (XEN) CPU: 53 Jun 12 19:26:44.899454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:44.911423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:44.911443 (XEN) rax: ffff8308397a906c rbx: ffff8308397ad978 rcx: 0000000000000008 Jun 12 19:26:44.923420 (XEN) rdx: ffff83107b8c7fff rsi: ffff8308397ad6b8 rdi: ffff8308397ad6b0 Jun 12 19:26:44.935413 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Jun 12 19:26:44.935435 (XEN) r9: ffff8308397ad6b0 r10: 00000000000000e1 r11: 000000004cffb980 Jun 12 19:26:44.947417 (XEN) r12: ffff83107b8c7ef8 r13: 0000000000000035 r14: ffff8308397ad8c0 Jun 12 19:26:44.959416 (XEN) r15: 0000022ec8396b92 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:44.959438 (XEN) cr3: 000000006eae8000 cr2: 000055b29fcf9000 Jun 12 19:26:44.971424 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 12 19:26:44.971446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:44.983415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:44.995414 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:44.995436 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Jun 12 19:26:45.007414 (XEN) 0000022ee4e94182 ffff82d040363334 ffff82d0405fdb00 ffff83107b8c7ea0 Jun 12 19:26:45.007436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 12 19:26:45.019416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:45.019438 (XEN) ffff83107b8c7ee8 ffff82d04033578b ffff82d0403356a2 ffff830839736000 Jun 12 19:26:45.031421 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 0000000000000035 ffff83107b8c7e18 Jun 12 19:26:45.043420 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:45.043442 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 12 19:26:45.055419 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000000d12ec 0000000000000000 Jun 12 19:26:45.067414 (XEN) ffffffff81d633aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:45.067436 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:45.079418 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:45.091416 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ac000 Jun 12 19:26:45.091438 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:45.103416 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:45.103434 (XEN) Xen call trace: Jun 12 19:26:45.103445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:45.115391 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:45.127414 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:45.127435 (XEN) Jun 12 19:26:45.127443 (XEN) 25 [0/0/(XEN) *** Dumping CPU54 host state: *** Jun 12 19:26:45.139422 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:45.139445 (XEN) CPU: 54 Jun 12 19:26:45.139455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:45.151424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:45.163411 (XEN) rax: ffff83083979d06c rbx: ffff83083979b8a8 rcx: 0000000000000008 Jun 12 19:26:45.163434 (XEN) rdx: ffff83107b8bffff rsi: ffff83083979b5e8 rdi: ffff83083979b5e0 Jun 12 19:26:45.175417 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 12 19:26:45.175439 (XEN) r9: ffff83083979b5e0 r10: 0000000000000014 r11: 0000022fc8479758 Jun 12 19:26:45.187425 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff83083979b7f0 Jun 12 19:26:45.199416 (XEN) r15: 0000022ec847d67f cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:45.199437 (XEN) cr3: 000000107c703000 cr2: ffff8880082e6560 Jun 12 19:26:45.211416 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 12 19:26:45.211438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:45.223417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:45.235421 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:45.235444 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 12 19:26:45.247418 (XEN) 0000022ef33a52fb ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 12 19:26:45.247440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 12 19:26:45.259418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:45.271417 (XEN) ffff83107b8bfee8 ffff82d04033578b ffff82d0403356a2 ffff8308396d6000 Jun 12 19:26:45.271440 (XEN) ffff83107b8bfef8 ffff83083ffc9000 0000000000000036 ffff83107b8bfe18 Jun 12 19:26:45.283422 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:45.283444 (XEN) 0000000000000000 000000000000002b ffff8880054abf00 0000000000000246 Jun 12 19:26:45.295427 (XEN) 000002639e120940 0000000000000007 00000000001a5514 0000000000000000 Jun 12 19:26:45.307416 (XEN) ffffffff81d633aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:45.307437 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:45.319421 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:45.331389 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397a0000 Jun 12 19:26:45.331411 (XEN) 00000037f91a8000 0000000000372660 0000000000000000 800000083979a002 Jun 12 19:26:45.343400 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:45.343410 (XEN) Xen call trace: Jun 12 19:26:45.343416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:45.355409 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:45.367418 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:45.367438 (XEN) Jun 12 19:26:45.367446 ]: s=6 n=4 x=0(XEN) *** Dumping CPU55 host state: *** Jun 12 19:26:45.379411 Jun 12 19:26:45.379425 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:45.379440 (XEN) CPU: 55 Jun 12 19:26:45.379449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:45.391400 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:45.403394 (XEN) rax: ffff83083979106c rbx: ffff83083978e7b8 rcx: 0000000000000008 Jun 12 19:26:45.403410 (XEN) rdx: ffff83107b8affff rsi: ffff83083978e4f8 rdi: ffff83083978e4f0 Jun 12 19:26:45.415412 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 12 19:26:45.415433 (XEN) r9: ffff83083978e4f0 r10: 0000000000000014 r11: 0000000073255890 Jun 12 19:26:45.427432 (XEN) r12: ffff83107b8afef8 r13: 0000000000000037 r14: ffff83083978e700 Jun 12 19:26:45.439422 (XEN) r15: 0000022ec83962cc cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:45.439444 (XEN) cr3: 000000006eae8000 cr2: 000055bcab5f4618 Jun 12 19:26:45.451420 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 12 19:26:45.451441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:45.463433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:45.475423 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:45.475445 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 12 19:26:45.487423 (XEN) 0000022f01995ba3 ffff82d040363334 ffff82d0405fdc00 ffff83107b8afea0 Jun 12 19:26:45.487446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 12 19:26:45.499429 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff8 Jun 12 19:26:45.505828 2d04060fb00 Jun 12 19:26:45.511435 (XEN) ffff83107b8afee8 ffff82d04033578b ffff82d0403356a2 ffff8308396f0000 Jun 12 19:26:45.511458 (XEN) ffff83107b8afef8 ffff830 Jun 12 19:26:45.511809 83ffc9000 0000000000000037 ffff83107b8afe18 Jun 12 19:26:45.523427 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:45.523449 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 12 19:26:45.535431 (XEN) 0000000000007ff0 0000000000000001 000000000004971c 0000000000000000 Jun 12 19:26:45.547431 (XEN) ffffffff81d633aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:45.547453 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:45.559431 (XEN) ffffc9004021bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 12 19:26:45.571419 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff83083978f000 Jun 12 19:26:45.571440 (XEN) 00000037f919c000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:45.583423 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:45.583440 (XEN) Xen call trace: Jun 12 19:26:45.583450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:45.595422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:45.607416 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:45.607437 (XEN) Jun 12 19:26:45.607445 (XEN) 26 [0/0/(XEN) *** Dumping CPU0 host state: *** Jun 12 19:26:45.619419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:45.619441 (XEN) CPU: 0 Jun 12 19:26:45.619450 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Jun 12 19:26:45.631421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:45.643413 (XEN) rax: 0000000000000000 rbx: ffff82d040604098 rcx: 0000000000000000 Jun 12 19:26:45.643435 (XEN) rdx: ffff82d0405fc080 rsi: ffff82d0405f62f8 rdi: 0000000000000007 Jun 12 19:26:45.655416 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000000 Jun 12 19:26:45.655437 (XEN) r9: ffff83083ffffdc0 r10: ffff82d040620d80 r11: 0000022f27275d5c Jun 12 19:26:45.667418 (XEN) r12: ffff83083ffffdc0 r13: ffff82d0403624be r14: 0000000000000001 Jun 12 19:26:45.679414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 12 19:26:45.679436 (XEN) cr3: 0000001052844000 cr2: ffff88800933eef8 Jun 12 19:26:45.691413 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 12 19:26:45.691435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:45.703418 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Jun 12 19:26:45.715417 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 ff 57 ed ff fb eb Jun 12 19:26:45.715449 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Jun 12 19:26:45.727414 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d040233ea8 ffff82d0405f5300 Jun 12 19:26:45.727436 (XEN) ffff82d040361cfe 0000000000000000 0000022f03d4b01d ffff83083ffffe00 Jun 12 19:26:45.739420 (XEN) ffff82d040361d72 00ffffffffffffff 0000000000000000 0000000000000000 Jun 12 19:26:45.751412 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Jun 12 19:26:45.751434 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235c87 ffff82d0405f5300 Jun 12 19:26:45.763418 (XEN) ffff830839af7f10 ffff82d040620e20 ffff83083ffffe68 ffff82d04023601e Jun 12 19:26:45.763439 (XEN) ffff83083ffffef8 ffff82d0405fc080 ffffffffffffffff ffff82d0405fc080 Jun 12 19:26:45.775419 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d0402339d1 Jun 12 19:26:45.787417 (XEN) 0000000000000000 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jun 12 19:26:45.787438 (XEN) ffff82d04060fb00 ffff83083ffffeb0 ffff82d040233a64 ffff83083ffffee8 Jun 12 19:26:45.799419 (XEN) ffff82d040335734 ffff82d0403356a2 ffff830839721000 ffff83083ffffef8 Jun 12 19:26:45.811416 (XEN) ffff83083ffc9000 0000000000000000 ffff83083ffffe18 ffff82d04033952c Jun 12 19:26:45.811438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:45.823415 (XEN) 0000000000000015 ffff888003b8de80 0000000000000246 0000022d7775e940 Jun 12 19:26:45.823442 (XEN) 0000022d7775e940 00000000001bf0a4 0000000000000000 ffffffff81d633aa Jun 12 19:26:45.835418 (XEN) 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 12 19:26:45.847415 (XEN) ffffffff81d633aa 000000000000e033 0000000000000246 ffffc900401abec8 Jun 12 19:26:45.847437 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 12 19:26:45.859419 (XEN) 000000000000beef 0000e01000000000 ffff830839add000 0000000000000000 Jun 12 19:26:45.871415 (XEN) 0000000000372660 0000000000000000 80000008394c1002 0000000000000000 Jun 12 19:26:45.871436 (XEN) Xen call trace: Jun 12 19:26:45.871446 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Jun 12 19:26:45.883428 (XEN) [] F on_selected_cpus+0xc2/0xe1 Jun 12 19:26:45.883449 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Jun 12 19:26:45.895420 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jun 12 19:26:45.907416 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 12 19:26:45.907439 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 12 19:26:45.919419 (XEN) [] F do_softirq+0x13/0x15 Jun 12 19:26:45.919439 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 12 19:26:45.931417 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:45.931438 (XEN) Jun 12 19:26:45.931447 ]: s=6 n=4 x=0(XEN) *** Dumping CPU1 host state: *** Jun 12 19:26:45.943419 Jun 12 19:26:45.943433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 12 19:26:45.943448 (XEN) CPU: 1 Jun 12 19:26:45.955416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:45.955442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 12 19:26:45.967417 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Jun 12 19:26:45.967439 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Jun 12 19:26:45.979422 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Jun 12 19:26:45.991412 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 000000008a756f95 Jun 12 19:26:45.991434 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Jun 12 19:26:46.003421 (XEN) r15: 0000022f1007bce1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 12 19:26:46.003443 (XEN) cr3: 000000006eae8000 cr2: 00007f9705f54004 Jun 12 19:26:46.015426 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 12 19:26:46.027413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 12 19:26:46.027434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 12 19:26:46.039420 (XEN) fb 80 3d 2e 5b 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 12 19:26:46.051418 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Jun 12 19:26:46.051438 (XEN) 0000022f23624d06 ffff82d040363334 ffff82d0405fc100 ffff83083ffbfea0 Jun 12 19:26:46.063414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 12 19:26:46.063435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 12 19:26:46.075418 (XEN) ffff83083ffbfee8 ffff82d04033578b ffff82d0403356a2 ffff830839717000 Jun 12 19:26:46.075440 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Jun 12 19:26:46.087419 (XEN) ffff82d04033952c 0000000000000000 0000000000000000 0000000000000000 Jun 12 19:26:46.099415 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 12 19:26:46.099436 (XEN) 000002285ed58940 0000000000000007 00000000000f6444 0000000000000000 Jun 12 19:26:46.111420 (XEN) ffffffff81d633aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 12 19:26:46.123414 (XEN) 0000010000000000 ffffffff81d633aa 000000000000e033 0000000000000246 Jun 12 19:26:46.123435 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 12 19:26:46.135417 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Jun 12 19:26:46.135438 (XEN) 00000037f94fc000 00000000003526e0 0000000000000000 0000000000000000 Jun 12 19:26:46.147420 (XEN) 0000000000000000 0000000e00000000 Jun 12 19:26:46.147438 (XEN) Xen call trace: Jun 12 19:26:46.159417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 12 19:26:46.159441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 12 19:26:46.171419 (XEN) [] F context_switch+0xe11/0xe2c Jun 12 19:26:46.171440 (XEN) Jun 12 19:26:46.171448 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 12 19:26:46.207409 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 12 19:26:46.207429 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 12 19:26:46.207440 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 12 19:26:46.219407 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 12 19:26:46.219426 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 12 19:26:46.219438 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 12 19:26:46.231410 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 12 19:26:46.231428 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 12 19:26:46.231439 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 12 19:26:46.243409 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 12 19:26:46.243428 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 12 19:26:46.255408 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 12 19:26:46.255427 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 12 19:26:46.255439 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 12 19:26:46.267410 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 12 19:26:46.267429 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 12 19:26:46.267440 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 12 19:26:46.279411 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 12 19:26:46.279429 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 12 19:26:46.279441 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 12 19:26:46.291413 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 12 19:26:46.291432 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 12 19:26:46.291443 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 12 19:26:46.303413 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 12 19:26:46.303431 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 12 19:26:46.315416 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 12 19:26:46.315435 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 12 19:26:46.315454 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 12 19:26:46.327411 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 12 19:26:46.327430 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 12 19:26:46.327442 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 12 19:26:46.339412 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 12 19:26:46.339431 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 12 19:26:46.351410 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 12 19:26:46.351429 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 12 19:26:46.351441 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 12 19:26:46.363412 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 12 19:26:46.363431 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 12 19:26:46.363443 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 12 19:26:46.375410 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 12 19:26:46.375428 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 12 19:26:46.387410 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 12 19:26:46.387429 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 12 19:26:46.387441 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 12 19:26:46.399410 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 12 19:26:46.399429 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 12 19:26:46.399440 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 12 19:26:46.411410 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 12 19:26:46.411428 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 12 19:26:46.423407 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 12 19:26:46.423427 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 12 19:26:46.423439 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 12 19:26:46.435409 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 12 19:26:46.435428 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 12 19:26:46.435439 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 12 19:26:46.447411 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 12 19:26:46.447429 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 12 19:26:46.447441 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 12 19:26:46.459415 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 12 19:26:46.459433 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 12 19:26:46.471410 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 12 19:26:46.471429 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 12 19:26:46.471440 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 12 19:26:46.483413 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 12 19:26:46.483431 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 12 19:26:46.483443 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 12 19:26:46.495415 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 12 19:26:46.495433 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 12 19:26:46.507409 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 12 19:26:46.507427 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 12 19:26:46.507440 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 12 19:26:46.519414 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 12 19:26:46.519433 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 12 19:26:46.519444 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 12 19:26:46.531412 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 12 19:26:46.531431 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 12 19:26:46.543410 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 12 19:26:46.543429 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 12 19:26:46.543441 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 12 19:26:46.555411 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 12 19:26:46.555430 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 12 19:26:46.555441 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 12 19:26:46.567410 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 12 19:26:46.567428 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 12 19:26:46.579410 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 12 19:26:46.579430 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 12 19:26:46.579441 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 12 19:26:46.591410 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 12 19:26:46.591429 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 12 19:26:46.591448 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 12 19:26:46.603411 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 12 19:26:46.603430 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 12 19:26:46.615408 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 12 19:26:46.615428 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 12 19:26:46.615440 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 12 19:26:46.627413 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 12 19:26:46.627432 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 12 19:26:46.627444 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 12 19:26:46.639408 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 12 19:26:46.639427 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 12 19:26:46.639439 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 12 19:26:46.651416 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 12 19:26:46.651434 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 12 19:26:46.663409 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 12 19:26:46.663428 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 12 19:26:46.663440 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 12 19:26:46.675414 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 12 19:26:46.675432 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 12 19:26:46.675444 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 12 19:26:46.687411 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 12 19:26:46.687430 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 12 19:26:46.699408 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 12 19:26:46.699427 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 12 19:26:46.699439 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 12 19:26:46.711412 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 12 19:26:46.711430 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 12 19:26:46.711442 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 12 19:26:46.723411 (XEN) 145 [1/1/ - ]: s=6 n=4 x=0 Jun 12 19:26:46.723429 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Jun 12 19:26:46.723441 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 12 19:26:46.735414 (XEN) 148 [1/1/ - ]: s=6 n=7 x=0 Jun 12 19:26:46.735433 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Jun 12 19:26:46.747407 (XEN) 150 [1/1/ - ]: s=6 n=9 x=0 Jun 12 19:26:46.747427 (XEN) 151 [1/1/ - ]: s=6 n=10 x=0 Jun 12 19:26:46.747438 (XEN) 152 [1/1/ - ]: s=6 n=11 x=0 Jun 12 19:26:46.759409 (XEN) 153 [1/1/ - ]: s=6 n=12 x=0 Jun 12 19:26:46.759428 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 12 19:26:46.759440 (XEN) 155 [1/1/ - ]: s=6 n=14 x=0 Jun 12 19:26:46.771412 (XEN) 156 [1/1/ - ]: s=6 n=15 x=0 Jun 12 19:26:46.771431 (XEN) 157 [1/1/ - ]: s=6 n=16 x=0 Jun 12 19:26:46.771443 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 12 19:26:46.783414 (XEN) 159 [1/1/ - ]: s=6 n=18 x=0 Jun 12 19:26:46.783433 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 12 19:26:46.795408 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Jun 12 19:26:46.795428 (XEN) 162 [1/1/ - ]: s=6 n=21 x=0 Jun 12 19:26:46.795439 (XEN) 163 [1/1/ - ]: s=6 n=22 x=0 Jun 12 19:26:46.807413 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 12 19:26:46.807432 (XEN) 165 [1/1/ - ]: s=6 n=24 x=0 Jun 12 19:26:46.807443 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 12 19:26:46.819416 (XEN) 167 [1/1/ - ]: s=6 n=26 x=0 Jun 12 19:26:46.819434 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 12 19:26:46.819446 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 12 19:26:46.831417 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 12 19:26:46.831435 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 12 19:26:46.831447 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 12 19:26:46.843414 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 12 19:26:46.843432 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 12 19:26:46.855412 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 12 19:26:46.855431 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 12 19:26:46.855443 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 12 19:26:46.867421 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 12 19:26:46.867439 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 12 19:26:46.867451 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 12 19:26:46.879418 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 12 19:26:46.879437 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 12 19:26:46.891456 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 12 19:26:46.891476 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 12 19:26:46.891488 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 12 19:26:46.903411 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 12 19:26:46.903429 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 12 19:26:46.903441 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 12 19:26:46.915413 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 12 19:26:46.915432 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 12 19:26:46.915444 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 12 19:26:46.927419 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 12 19:26:46.927438 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 12 19:26:46.939409 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 12 19:26:46.939429 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 12 19:26:46.939441 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 12 19:26:46.951410 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 12 19:26:46.951428 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 12 19:26:46.951440 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 12 19:26:46.963412 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 12 19:26:46.963430 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 12 19:26:46.963442 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 12 19:26:46.975413 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 12 19:26:46.975431 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 12 19:26:46.987412 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 12 19:26:46.987430 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 12 19:26:46.987442 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 12 19:26:46.999411 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 12 19:26:46.999430 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 12 19:26:46.999442 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 12 19:26:47.011411 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 12 19:26:47.011430 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 12 19:26:47.023408 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 12 19:26:47.023427 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 12 19:26:47.023439 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 12 19:26:47.035413 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 12 19:26:47.035431 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 12 19:26:47.035442 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 12 19:26:47.047411 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 12 19:26:47.047430 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 12 19:26:47.059409 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 12 19:26:47.059429 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 12 19:26:47.059440 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 12 19:26:47.071411 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 12 19:26:47.071430 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 12 19:26:47.071441 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 12 19:26:47.083411 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 12 19:26:47.083429 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 12 19:26:47.095414 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 12 19:26:47.095434 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 12 19:26:47.095446 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 12 19:26:47.107413 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 12 19:26:47.107432 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 12 19:26:47.107443 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 12 19:26:47.119415 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 12 19:26:47.119433 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 12 19:26:47.119444 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 12 19:26:47.131414 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 12 19:26:47.131432 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 12 19:26:47.143422 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 12 19:26:47.143441 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 12 19:26:47.143453 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 12 19:26:47.155416 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 12 19:26:47.155434 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 12 19:26:47.155446 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 12 19:26:47.167415 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 12 19:26:47.167433 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 12 19:26:47.167445 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 12 19:26:47.179413 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 12 19:26:47.179432 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 12 19:26:47.191416 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 12 19:26:47.191435 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 12 19:26:47.191447 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 12 19:26:47.203416 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 12 19:26:47.203435 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 12 19:26:47.203446 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 12 19:26:47.215415 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 12 19:26:47.215433 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 12 19:26:47.215445 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 12 19:26:47.227415 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 12 19:26:47.227433 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 12 19:26:47.239409 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 12 19:26:47.239428 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 12 19:26:47.239439 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 12 19:26:47.251413 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 12 19:26:47.251431 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 12 19:26:47.251443 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 12 19:26:47.263415 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 12 19:26:47.263433 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 12 19:26:47.275411 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 12 19:26:47.275430 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 12 19:26:47.275442 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 12 19:26:47.287410 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 12 19:26:47.287429 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 12 19:26:47.287441 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 12 19:26:47.299417 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 12 19:26:47.299436 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 12 19:26:47.299447 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 12 19:26:47.311415 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 12 19:26:47.311434 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 12 19:26:47.323409 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 12 19:26:47.323428 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 12 19:26:47.323440 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 12 19:26:47.335390 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 12 19:26:47.335409 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 12 19:26:47.335421 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 12 19:26:47.347394 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 12 19:26:47.347403 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 12 19:26:47.347409 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 12 19:26:47.359399 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 12 19:26:47.359412 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 12 19:26:47.371410 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 12 19:26:47.371429 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 12 19:26:47.371440 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 12 19:26:47.383422 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 12 19:26:47.383441 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 12 19:26:47.383453 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 12 19:26:47.395395 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 12 19:26:47.395405 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 12 19:26:47.395410 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 12 19:26:47.407401 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 12 19:26:47.407413 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 12 19:26:47.419407 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 12 19:26:47.419425 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 12 19:26:47.419436 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 12 19:26:47.431415 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 12 19:26:47.431434 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 12 19:26:47.431446 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 12 19:26:47.443413 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 12 19:26:47.443432 (XEN) 310 [1/1/ - ]: s=6 n=29 x=0 Jun 12 19:26:47.443444 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 12 19:26:47.455425 (XEN) 312 [1/1/ - ]: s=6 n=31 x=0 Jun 12 19:26:47.455444 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Jun 12 19:26:47.467425 (XEN) 314 [1/1/ - ]: s=6 n=33 x=0 Jun 12 19:26:47.467444 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Jun 12 19:26:47.467456 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 12 19:26:47.479421 (XEN) 317 [1/1/ - ]: s=6 n=36 x=0 Jun 12 19:26:47.479440 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 12 19:26:47.479452 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Jun 12 19:26:47.491423 (XEN) 320 [1/1/ - ]: s=6 n=39 x=0 Jun 12 19:26:47.491442 (XEN) 321 [1/1/ - ]: s=6 n=40 x=0 Jun 12 19:26:47.491453 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 12 19:26:47.503422 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 12 19:26:47.503440 (XEN) 324 [1/1/ - ]: s=6 n=43 x=0 Jun 12 19:26:47.515520 (XEN) 325 [1/1/ - ]: s=6 n=44 x=0 Jun 12 19:26:47.515539 (XEN) 326 [1/1/ - ]: s=6 n=45 x=0 Jun 12 19:26:47.515551 (XEN) 327 [1/1/ - ]: s=6 Jun 12 19:26:47.517100 n=46 x=0 Jun 12 19:26:47.527533 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 12 19:26:47.527553 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 12 19:26:47.527564 (XEN) 330 [1/1/ Jun 12 19:26:47.527896 - ]: s=6 n=49 x=0 Jun 12 19:26:47.539529 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Jun 12 19:26:47.539548 (XEN) 332 [1/1/ - ]: s=6 n=51 x=0 Jun 12 19:26:47.539560 (XEN) 333 [1/1/ - ]: s=6 n=52 x=0 Jun 12 19:26:47.555541 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 12 19:26:47.555560 (XEN) 335 [1/1/ - ]: s=6 n=54 x=0 Jun 12 19:26:47.555572 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 12 19:26:47.567521 (XEN) 337 [0/0/ - ]: s=3 n=8 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Jun 12 19:26:47.567547 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 12 19:26:47.579531 (XEN) 339 [0/0/ - ]: s=4 n=4 x=0 p=9 i=9 Z=system_u:object_r:irq_t Jun 12 19:26:47.579554 (XEN) 340 [0/0/ - ]: s=4 n=16 x=0 p=1319 i=74 Z=system_u:object_r:device_t Jun 12 19:26:47.591526 (XEN) 341 [0/0/ - ]: s=4 n=52 x=0 p=1318 i=75 Z=system_u:object_r:device_t Jun 12 19:26:47.603521 (XEN) 342 [0/0/ - ]: s=4 n=26 x=0 p=1317 i=76 Z=system_u:object_r:device_t Jun 12 19:26:47.603546 (XEN) 343 [0/0/ - ]: s=4 n=44 x=0 p=1316 i=77 Z=system_u:object_r:device_t Jun 12 19:26:47.615528 (XEN) 344 [0/0/ - ]: s=4 n=24 x=0 p=1315 i=78 Z=system_u:object_r:device_t Jun 12 19:26:47.627521 (XEN) 345 [0/0/ - ]: s=4 n=14 x=0 p=1314 i=79 Z=system_u:object_r:device_t Jun 12 19:26:47.639515 (XEN) 346 [0/0/ - ]: s=4 n=42 x=0 p=1313 i=80 Z=system_u:object_r:device_t Jun 12 19:26:47.639540 (XEN) 347 [0/0/ - ]: s=4 n=34 x=0 p=1312 i=81 Z=system_u:object_r:device_t Jun 12 19:26:47.651525 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 12 19:26:47.651544 (XEN) 349 [0/0/ - ]: s=4 n=5 x=0 p=1311 i=82 Z=system_u:object_r:device_t Jun 12 19:26:47.663528 (XEN) 350 [0/0/ - ]: s=4 n=54 x=0 p=1310 i=83 Z=system_u:object_r:device_t Jun 12 19:26:47.675523 (XEN) 351 [0/0/ - ]: s=4 n=29 x=0 p=8 i=8 Z=system_u:object_r:irq_t Jun 12 19:26:47.675546 (XEN) 352 [0/0/ - ]: s=4 n=2 x=0 p=18 i=18 Z=system_u:object_r:irq_t Jun 12 19:26:47.687532 (XEN) 353 [0/0/ - ]: s=4 n=34 x=0 p=1300 i=93 Z=system_u:object_r:device_t Jun 12 19:26:47.699524 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Z=system_u:object_r:device_t Jun 12 19:26:47.711518 (XEN) 355 [0/0/ - ]: s=4 n=42 x=0 p=1298 i=95 Z=system_u:object_r:device_t Jun 12 19:26:47.711543 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Z=system_u:object_r:device_t Jun 12 19:26:47.723523 (XEN) 357 [0/0/ - ]: s=4 n=40 x=0 p=1296 i=97 Z=system_u:object_r:device_t Jun 12 19:26:47.735521 (XEN) 358 [0/0/ - ]: s=4 n=38 x=0 p=1295 i=98 Z=system_u:object_r:device_t Jun 12 19:26:47.735546 (XEN) 359 [0/0/ - ]: s=4 n=39 x=0 p=1294 i=99 Z=system_u:object_r:device_t Jun 12 19:26:47.747535 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Z=system_u:object_r:device_t Jun 12 19:26:47.759524 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Z=system_u:object_r:device_t Jun 12 19:26:47.771519 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Z=system_u:object_r:device_t Jun 12 19:26:47.771544 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Z=system_u:object_r:device_t Jun 12 19:26:47.783524 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Z=system_u:object_r:device_t Jun 12 19:26:47.795528 (XEN) 365 [0/0/ - ]: s=4 n=32 x=0 p=1288 i=105 Z=system_u:object_r:device_t Jun 12 19:26:47.795553 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Z=system_u:object_r:device_t Jun 12 19:26:47.807528 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Z=system_u:object_r:device_t Jun 12 19:26:47.819523 (XEN) 368 [0/0/ - ]: s=4 n=20 x=0 p=1285 i=108 Z=system_u:object_r:device_t Jun 12 19:26:47.831524 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Z=system_u:object_r:device_t Jun 12 19:26:47.831548 (XEN) 370 [0/0/ - ]: s=4 n=5 x=0 p=1283 i=110 Z=system_u:object_r:device_t Jun 12 19:26:47.843524 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Z=system_u:object_r:device_t Jun 12 19:26:47.855519 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Z=system_u:object_r:device_t Jun 12 19:26:47.855544 (XEN) 373 [0/0/ - ]: s=4 n=52 x=0 p=1280 i=113 Z=system_u:object_r:device_t Jun 12 19:26:47.867531 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Z=system_u:object_r:device_t Jun 12 19:26:47.890488 (XEN) 375 [0/0/ - ]: s=4 n=50 x=0 p=1278 i=115 Z=system_u:object_r:device_t Jun 12 19:26:47.891510 (XEN) 376 [0/0/ - ]: s=4 n=48 x=0 p=1277 i=116 Z=system_u:object_r:device_t Jun 12 19:26:47.891535 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Z=system_u:object_r:device_t Jun 12 19:26:47.903520 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Z=system_u:object_r:device_t Jun 12 19:26:47.915564 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Z=system_u:object_r:device_t Jun 12 19:26:47.927516 (XEN) 380 [0/0/ - ]: s=4 n=26 x=0 p=1273 i=120 Z=system_u:object_r:device_t Jun 12 19:26:47.927542 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Z=system_u:object_r:device_t Jun 12 19:26:47.939524 (XEN) 382 [0/0/ - ]: s=4 n=25 x=0 p=1271 i=122 Z=system_u:object_r:device_t Jun 12 19:26:47.951527 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Z=system_u:object_r:device_t Jun 12 19:26:47.951552 (XEN) 384 [0/0/ - ]: s=4 n=23 x=0 p=1269 i=124 Z=system_u:object_r:device_t Jun 12 19:26:47.963525 (XEN) 385 [0/0/ - ]: s=4 n=22 x=0 p=1268 i=125 Z=system_u:object_r:device_t Jun 12 19:26:47.975521 (XEN) 386 [0/0/ - ]: s=4 n=11 x=0 p=1267 i=126 Z=system_u:object_r:device_t Jun 12 19:26:47.987519 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Z=system_u:object_r:device_t Jun 12 19:26:47.987544 (XEN) 388 [0/0/ - ]: s=4 n=18 x=0 p=1265 i=128 Z=system_u:object_r:device_t Jun 12 19:26:47.999523 (XEN) 389 [0/0/ - ]: s=4 n=19 x=0 p=1264 i=129 Z=system_u:object_r:device_t Jun 12 19:26:48.011523 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Z=system_u:object_r:device_t Jun 12 19:26:48.011555 (XEN) 391 [0/0/ - ]: s=4 n=17 x=0 p=1262 i=131 Z=system_u:object_r:device_t Jun 12 19:26:48.023526 (XEN) 392 [0/0/ - ]: s=4 n=15 x=0 p=1261 i=132 Z=system_u:object_r:device_t Jun 12 19:26:48.035523 (XEN) 393 [0/0/ - ]: s=4 n=14 x=0 p=1260 i=133 Z=system_u:object_r:device_t Jun 12 19:26:48.047519 (XEN) 394 [0/0/ - ]: s=4 n=13 x=0 p=1259 i=134 Z=system_u:object_r:device_t Jun 12 19:26:48.047544 (XEN) 395 [0/0/ - ]: s=4 n=12 x=0 p=1258 i=135 Z=system_u:object_r:device_t Jun 12 19:26:48.059524 (XEN) 396 [0/0/ - ]: s=4 n=9 x=0 p=1257 i=136 Z=system_u:object_r:device_t Jun 12 19:26:48.071521 (XEN) 397 [0/0/ - ]: s=4 n=8 x=0 p=1256 i=137 Z=system_u:object_r:device_t Jun 12 19:26:48.071546 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Z=system_u:object_r:device_t Jun 12 19:26:48.083530 (XEN) 399 [0/0/ - ]: s=4 n=4 x=0 p=1254 i=139 Z=system_u:object_r:device_t Jun 12 19:26:48.095521 (XEN) 400 [0/0/ - ]: s=4 n=16 x=0 p=1253 i=140 Z=system_u:object_r:device_t Jun 12 19:26:48.107521 (XEN) 401 [0/0/ - ]: s=4 n=2 x=0 p=1252 i=141 Z=system_u:object_r:device_t Jun 12 19:26:48.107546 (XEN) 402 [0/0/ - ]: s=4 n=0 x=0 p=1251 i=142 Z=system_u:object_r:device_t Jun 12 19:26:48.119524 (XEN) 403 [0/0/ - ]: s=4 n=1 x=0 p=1250 i=143 Z=system_u:object_r:device_t Jun 12 19:26:48.131517 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Z=system_u:object_r:device_t Jun 12 19:26:48.131542 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Z=system_u:object_r:device_t Jun 12 19:26:48.143530 (XEN) 406 [0/0/ - ]: s=4 n=7 x=0 p=1247 i=146 Z=system_u:object_r:device_t Jun 12 19:26:48.155522 (XEN) 407 [0/0/ - ]: s=4 n=6 x=0 p=1246 i=147 Z=system_u:object_r:device_t Jun 12 19:26:48.167517 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Z=system_u:object_r:device_t Jun 12 19:26:48.167542 (XEN) 409 [0/0/ - ]: s=4 n=27 x=0 p=1244 i=149 Z=system_u:object_r:device_t Jun 12 19:26:48.179528 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Z=system_u:object_r:device_t Jun 12 19:26:48.191521 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Z=system_u:object_r:device_t Jun 12 19:26:48.203514 (XEN) 412 [0/0/ - ]: s=4 n=49 x=0 p=1307 i=86 Z=system_u:object_r:device_t Jun 12 19:26:48.203540 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Z=system_u:object_r:device_t Jun 12 19:26:48.215523 (XEN) 414 [0/0/ - ]: s=4 n=21 x=0 p=1305 i=88 Z=system_u:object_r:device_t Jun 12 19:26:48.227518 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Z=system_u:object_r:device_t Jun 12 19:26:48.227543 (XEN) 416 [0/0/ - ]: s=4 n=20 x=0 p=1303 i=90 Z=system_u:object_r:device_t Jun 12 19:26:48.239530 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Z=system_u:object_r:device_t Jun 12 19:26:48.251524 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Z=system_u:object_r:device_t Jun 12 19:26:48.251548 (XEN) 419 [0/0/ - ]: s=5 n=10 x=0 v=3 Jun 12 19:26:48.263518 (XEN) 420 [0/0/ - ]: s=3 n=0 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Jun 12 19:26:48.275520 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 12 19:26:48.275540 (XEN) No domains have emulated TSC Jun 12 19:26:48.275552 (XEN) Synced stime skew: max=6809ns avg=6809ns samples=1 current=6809ns Jun 12 19:26:48.287521 (XEN) Synced cycles skew: max=13532 avg=13532 samples=1 current=13532 Jun 12 19:26:48.299469 Jun 12 19:26:49.469397 (XEN) 'u' pressed -> dumping numa info (now = 2405029598209) Jun 12 19:26:49.491431 (XEN) NODE0 start->0 size->8912896 free->8239553 Jun 12 19:26:49.491453 ( Jun 12 19:26:49.491777 XEN) NODE1 start->8912896 size->8388608 free->8153109 Jun 12 19:26:49.503425 (XEN) CPU0...27 -> NODE0 Jun 12 19:26:49.503443 (XEN) CPU28...55 -> NODE1 Jun 12 19:26:49.503453 (XEN) Memory location of each domain: Jun 12 19:26:49.515424 (XEN) d0 (total: 131072): Jun 12 19:26:49.515442 (XEN) Node 0: 51329 Jun 12 19:26:49.515452 (XEN) Node 1: 79743 Jun 12 19:26:49.515461 Jun 12 19:26:51.478128 (XEN) *********** VMCS Areas ************** Jun 12 19:26:51.499488 (XEN) ************************************** Jun 12 19:26:51.499506 Jun 12 19:26:51.499775 Jun 12 19:26:53.478461 (XEN) number of MP IRQ sources: 15. Jun 12 19:26:53.499424 (XEN) number of IO-APIC #1 registers: 24. Jun 12 19:26:53.499444 (XEN) number of IO-APIC #2 regist Jun 12 19:26:53.499806 ers: 24. Jun 12 19:26:53.511418 (XEN) number of IO-APIC #3 registers: 24. Jun 12 19:26:53.511438 (XEN) testing the IO APIC....................... Jun 12 19:26:53.511450 (XEN) IO APIC #1...... Jun 12 19:26:53.523415 (XEN) .... register #00: 01000000 Jun 12 19:26:53.523433 (XEN) ....... : physical APIC id: 01 Jun 12 19:26:53.523446 (XEN) ....... : Delivery Type: 0 Jun 12 19:26:53.539434 (XEN) ....... : LTS : 0 Jun 12 19:26:53.539451 (XEN) .... register #01: 00170020 Jun 12 19:26:53.539463 (XEN) ....... : max redirection entries: 0017 Jun 12 19:26:53.539475 (XEN) ....... : PRQ implemented: 0 Jun 12 19:26:53.551416 (XEN) ....... : IO APIC version: 0020 Jun 12 19:26:53.551436 (XEN) .... IRQ redirection table: Jun 12 19:26:53.551447 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 12 19:26:53.563430 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.563448 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 12 19:26:53.575409 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 12 19:26:53.575428 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 12 19:26:53.575440 (XEN) 04 02 0 0 0 0 0 0 0 F1 Jun 12 19:26:53.587411 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 12 19:26:53.587430 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 12 19:26:53.599409 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 12 19:26:53.599428 (XEN) 08 10 0 0 0 0 0 0 0 E1 Jun 12 19:26:53.599439 (XEN) 09 30 0 1 0 0 0 0 0 C0 Jun 12 19:26:53.611425 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 12 19:26:53.611443 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 12 19:26:53.623411 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 12 19:26:53.623429 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 12 19:26:53.635408 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 12 19:26:53.635426 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 12 19:26:53.635438 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 12 19:26:53.647412 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 12 19:26:53.647430 (XEN) 12 3c 0 1 0 1 0 0 0 2A Jun 12 19:26:53.659412 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 12 19:26:53.659430 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.671408 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.671427 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.671438 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.683411 (XEN) IO APIC #2...... Jun 12 19:26:53.683429 (XEN) .... register #00: 02000000 Jun 12 19:26:53.683440 (XEN) ....... : physical APIC id: 02 Jun 12 19:26:53.695410 (XEN) ....... : Delivery Type: 0 Jun 12 19:26:53.695428 (XEN) ....... : LTS : 0 Jun 12 19:26:53.695439 (XEN) .... register #01: 00170020 Jun 12 19:26:53.707409 (XEN) ....... : max redirection entries: 0017 Jun 12 19:26:53.707430 (XEN) ....... : PRQ implemented: 0 Jun 12 19:26:53.707441 (XEN) ....... : IO APIC version: 0020 Jun 12 19:26:53.719415 (XEN) .... register #02: 00000000 Jun 12 19:26:53.719433 (XEN) ....... : arbitration: 00 Jun 12 19:26:53.719444 (XEN) .... register #03: 00000001 Jun 12 19:26:53.731409 (XEN) ....... : Boot DT : 1 Jun 12 19:26:53.731436 (XEN) .... IRQ redirection table: Jun 12 19:26:53.731448 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 12 19:26:53.743411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.743429 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.755410 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 12 19:26:53.755428 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.755439 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 12 19:26:53.767413 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.767432 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.779408 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.779426 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 12 19:26:53.791407 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.791426 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 12 19:26:53.791438 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.803416 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.803435 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.815408 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.815427 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.815439 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 12 19:26:53.827414 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.827432 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.839409 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.839428 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.851408 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.851426 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.851438 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.863411 (XEN) IO APIC #3...... Jun 12 19:26:53.863428 (XEN) .... register #00: 03000000 Jun 12 19:26:53.863439 (XEN) ....... : physical APIC id: 03 Jun 12 19:26:53.875410 (XEN) ....... : Delivery Type: 0 Jun 12 19:26:53.875428 (XEN) ....... : LTS : 0 Jun 12 19:26:53.875439 (XEN) .... register #01: 00170020 Jun 12 19:26:53.887409 (XEN) ....... : max redirection entries: 0017 Jun 12 19:26:53.887429 (XEN) ....... : PRQ implemented: 0 Jun 12 19:26:53.887441 (XEN) ....... : IO APIC version: 0020 Jun 12 19:26:53.899412 (XEN) .... register #02: 00000000 Jun 12 19:26:53.899430 (XEN) ....... : arbitration: 00 Jun 12 19:26:53.899441 (XEN) .... register #03: 00000001 Jun 12 19:26:53.911410 (XEN) ....... : Boot DT : 1 Jun 12 19:26:53.911428 (XEN) .... IRQ redirection table: Jun 12 19:26:53.911439 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 12 19:26:53.923411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.923429 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.935410 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.935428 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.935440 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.947415 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.947433 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.959407 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.959425 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 12 19:26:53.971411 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.971430 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.971441 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.983407 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.983426 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.995417 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.995435 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 12 19:26:53.995447 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.007410 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.007436 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.019410 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.019428 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.031408 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.031427 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.031439 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 12 19:26:54.043413 (XEN) Using vector-based indexing Jun 12 19:26:54.043432 (XEN) IRQ to pin mappings: Jun 12 19:26:54.043442 (XEN) IRQ240 -> 0:2 Jun 12 19:26:54.055407 (XEN) IRQ64 -> 0:1 Jun 12 19:26:54.055424 (XEN) IRQ72 -> 0:3 Jun 12 19:26:54.055433 (XEN) IRQ241 -> 0:4 Jun 12 19:26:54.055442 (XEN) IRQ80 -> 0:5 Jun 12 19:26:54.055450 (XEN) IRQ88 -> 0:6 Jun 12 19:26:54.055459 (XEN) IRQ96 -> 0:7 Jun 12 19:26:54.067410 (XEN) IRQ225 -> 0:8 Jun 12 19:26:54.067426 (XEN) IRQ192 -> 0:9 Jun 12 19:26:54.067436 (XEN) IRQ120 -> 0:10 Jun 12 19:26:54.067445 (XEN) IRQ136 -> 0:11 Jun 12 19:26:54.067454 (XEN) IRQ144 -> 0:12 Jun 12 19:26:54.079411 (XEN) IRQ152 -> 0:13 Jun 12 19:26:54.079429 (XEN) IRQ160 -> 0:14 Jun 12 19:26:54.079438 (XEN) IRQ168 -> 0:15 Jun 12 19:26:54.079447 (XEN) IRQ113 -> 0:16 Jun 12 19:26:54.079456 (XEN) IRQ201 -> 0:17 Jun 12 19:26:54.079465 (XEN) IRQ42 -> 0:18 Jun 12 19:26:54.091414 (XEN) IRQ137 -> 0:19 Jun 12 19:26:54.091430 (XEN) IRQ208 -> 1:2 Jun 12 19:26:54.091440 (XEN) IRQ220 -> 1:4 Jun 12 19:26:54.091449 (XEN) IRQ49 -> 1:8 Jun 12 19:26:54.091457 (XEN) IRQ50 -> 1:10 Jun 12 19:26:54.103400 (XEN) IRQ89 -> 1:16 Jun 12 19:26:54.103417 (XEN) IRQ161 -> 2:8 Jun 12 19:26:54.103427 (XEN) .................................... done. Jun 12 19:26:54.103438 Jun 12 19:27:05.525705 (XEN) 'q' pressed -> dumping domain info (now = 2421085251425) Jun 12 19:27:05.547427 (XEN) General information for domain 0: Jun 12 19:27:05.547447 (XEN) Jun 12 19:27:05.547769 refcnt=3 dying=0 pause_count=0 Jun 12 19:27:05.559424 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,3-4,7-10,12,14,16,18,20,22,24,26,28,30,32,34,36,38-40,42,44,46,48,50,52,54} max_pages=131072 Jun 12 19:27:05.571426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 12 19:27:05.583418 (XEN) Rangesets belonging to domain 0: Jun 12 19:27:05.583437 (XEN) Interrupts { 1-71, 74-158 } Jun 12 19:27:05.583449 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 12 19:27:05.595425 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 12 19:27:05.619422 (XEN) log-dirty { } Jun 12 19:27:05.619439 (XEN) Memory pages belonging to domain 0: Jun 12 19:27:05.631405 (XEN) DomPage list too long to display Jun 12 19:27:05.631425 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 12 19:27:05.643408 (XEN) XenPage 000000000083975f: caf=c000000000000002, taf=e400000000000002 Jun 12 19:27:05.643431 (XEN) NODE affinity for domain 0: [0-1] Jun 12 19:27:05.655412 (XEN) VCPU information and callbacks for domain 0: Jun 12 19:27:05.655433 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.655446 (XEN) VCPU0: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.667415 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.667434 (XEN) No periodic timer Jun 12 19:27:05.679411 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.679431 (XEN) VCPU1: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.691410 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.691429 (XEN) No periodic timer Jun 12 19:27:05.691439 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.703409 (XEN) VCPU2: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.703441 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.715405 (XEN) No periodic timer Jun 12 19:27:05.715423 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.715437 (XEN) VCPU3: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jun 12 19:27:05.727417 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.727435 (XEN) No periodic timer Jun 12 19:27:05.727446 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.739420 (XEN) VCPU4: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.739442 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.751414 (XEN) No periodic timer Jun 12 19:27:05.751430 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.751444 (XEN) VCPU5: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 12 19:27:05.763419 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.763438 (XEN) No periodic timer Jun 12 19:27:05.775415 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.775436 (XEN) VCPU6: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 12 19:27:05.787410 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.787429 (XEN) No periodic timer Jun 12 19:27:05.787439 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.799412 (XEN) VCPU7: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 12 19:27:05.799436 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.811411 (XEN) No periodic timer Jun 12 19:27:05.811428 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.811441 (XEN) VCPU8: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 12 19:27:05.823414 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.823433 (XEN) No periodic timer Jun 12 19:27:05.835412 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.835432 (XEN) VCPU9: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 12 19:27:05.847386 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.847405 (XEN) No periodic timer Jun 12 19:27:05.847415 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.859411 (XEN) VCPU10: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.859434 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.871411 (XEN) No periodic timer Jun 12 19:27:05.871428 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.871441 (XEN) VCPU11: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 12 19:27:05.883418 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.883436 (XEN) No periodic timer Jun 12 19:27:05.895408 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.895429 (XEN) VCPU12: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.907409 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.907428 (XEN) No periodic timer Jun 12 19:27:05.907439 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.919413 (XEN) VCPU13: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.919436 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.931407 (XEN) No periodic timer Jun 12 19:27:05.931425 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.931439 (XEN) VCPU14: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:05.943414 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.943433 (XEN) No periodic timer Jun 12 19:27:05.943443 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.955411 (XEN) VCPU15: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 12 19:27:05.955436 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.967410 (XEN) No periodic timer Jun 12 19:27:05.967426 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.967440 (XEN) VCPU16: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 12 19:27:05.979419 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:05.979437 (XEN) No periodic timer Jun 12 19:27:05.991424 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 12 19:27:05.991445 (XEN) VCPU17: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.003411 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.003429 (XEN) No periodic timer Jun 12 19:27:06.003439 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.015409 (XEN) VCPU18: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 12 19:27:06.015434 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.027414 (XEN) No periodic timer Jun 12 19:27:06.027431 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.027444 (XEN) VCPU19: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.039415 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.039433 (XEN) No periodic timer Jun 12 19:27:06.051407 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.051428 (XEN) VCPU20: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 12 19:27:06.063413 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.063431 (XEN) No periodic timer Jun 12 19:27:06.063442 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.075410 (XEN) VCPU21: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 12 19:27:06.075434 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.087414 (XEN) No periodic timer Jun 12 19:27:06.087431 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.087445 (XEN) VCPU22: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 12 19:27:06.099418 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.099436 (XEN) No periodic timer Jun 12 19:27:06.111411 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.111432 (XEN) VCPU23: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.123409 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.123428 (XEN) No periodic timer Jun 12 19:27:06.123439 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.135409 (XEN) VCPU24: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 12 19:27:06.135433 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.147411 (XEN) No periodic timer Jun 12 19:27:06.147428 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.147442 (XEN) VCPU25: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 12 19:27:06.159419 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.159437 (XEN) No periodic timer Jun 12 19:27:06.171404 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.171425 (XEN) VCPU26: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 12 19:27:06.183415 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.183433 (XEN) No periodic timer Jun 12 19:27:06.183443 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.195412 (XEN) VCPU27: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 12 19:27:06.195437 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.207412 (XEN) No periodic timer Jun 12 19:27:06.207429 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.207443 (XEN) VCPU28: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 12 19:27:06.219415 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.219433 (XEN) No periodic timer Jun 12 19:27:06.231409 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.231430 (XEN) VCPU29: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.243406 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.243426 (XEN) No periodic timer Jun 12 19:27:06.243436 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.255411 (XEN) VCPU30: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.255434 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.267407 (XEN) No periodic timer Jun 12 19:27:06.267425 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.267446 (XEN) VCPU31: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.279414 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.279433 (XEN) No periodic timer Jun 12 19:27:06.279443 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.291415 (XEN) VCPU32: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 12 19:27:06.291438 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.303418 (XEN) No periodic timer Jun 12 19:27:06.303435 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.303448 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 12 19:27:06.315419 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.315437 (XEN) No periodic timer Jun 12 19:27:06.327409 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.327429 (XEN) VCPU34: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 12 19:27:06.339413 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.339431 (XEN) No periodic timer Jun 12 19:27:06.339441 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.351417 (XEN) VCPU35: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 12 19:27:06.363410 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.363430 (XEN) No periodic timer Jun 12 19:27:06.363440 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.363453 (XEN) VCPU36: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.375414 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.375433 (XEN) No periodic timer Jun 12 19:27:06.387410 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.387431 (XEN) VCPU37: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 12 19:27:06.399415 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.399433 (XEN) No periodic timer Jun 12 19:27:06.399444 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.411419 (XEN) VCPU38: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 12 19:27:06.411445 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.423413 (XEN) No periodic timer Jun 12 19:27:06.423430 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.423443 (XEN) VCPU39: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.435414 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.435433 (XEN) No periodic timer Jun 12 19:27:06.447409 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.447430 (XEN) VCPU40: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.459411 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.459430 (XEN) No periodic timer Jun 12 19:27:06.459440 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.471408 (XEN) VCPU41: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.471431 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.483411 (XEN) No periodic timer Jun 12 19:27:06.483429 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.483442 (XEN) VCPU42: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.495416 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.495434 (XEN) No periodic timer Jun 12 19:27:06.495444 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.507410 (XEN) VCPU43: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 12 19:27:06.519408 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.519428 (XEN) No periodic timer Jun 12 19:27:06.519439 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.519451 (XEN) VCPU44: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 12 19:27:06.531432 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.543386 (XEN) No periodic timer Jun 12 19:27:06.543396 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.543403 (XEN) VCPU45: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.555400 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.555411 (XEN) No periodic timer Jun 12 19:27:06.555416 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.567451 (XEN) VCPU46: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.567465 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.579458 (XEN) No periodic timer Jun 12 19:27:06.579466 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.579472 (XEN) VCPU47: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 12 19:27:06.591409 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.591417 (XEN) No periodic timer Jun 12 19:27:06.603393 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.603406 (XEN) VCPU48: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.615399 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.615414 (XEN) No periodic timer Jun 12 19:27:06.615422 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.627410 (XEN) VCPU49: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.627433 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.639408 (XEN) No periodic timer Jun 12 19:27:06.639426 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.639439 (XEN) VCPU50: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.651417 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.651436 (XEN) No periodic timer Jun 12 19:27:06.651446 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.663412 (XEN) VCPU51: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.663435 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.675410 (XEN) No periodic timer Jun 12 19:27:06.675427 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.675440 (XEN) VCPU52: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 12 19:27:06.687423 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.687442 (XEN) No periodic timer Jun 12 19:27:06.699407 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.699428 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 12 19:27:06.711410 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.711428 (XEN) No periodic timer Jun 12 19:27:06.711439 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.723410 (XEN) VCPU54: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 12 19:27:06.723435 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.735411 (XEN) No periodic timer Jun 12 19:27:06.735428 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 12 19:27:06.735441 (XEN) VCPU55: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 12 19:27:06.747419 (XEN) pause_count=0 pause_flags=1 Jun 12 19:27:06.747437 (XEN) No periodic timer Jun 12 19:27:06.759408 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 12 19:27:06.759428 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 12 19:27:06.759440 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 12 19:27:06.771421 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 12 19:27:06.771440 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 12 19:27:06.771452 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 12 19:27:06.783413 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 12 19:27:06.783431 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 12 19:27:06.795408 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 12 19:27:06.795428 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 12 19:27:06.795440 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 12 19:27:06.807410 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 12 19:27:06.807429 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 12 19:27:06.807441 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 12 19:27:06.819415 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 12 19:27:06.819434 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 12 19:27:06.831409 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 12 19:27:06.831438 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 12 19:27:06.831451 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 12 19:27:06.843413 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 12 19:27:06.843432 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 12 19:27:06.855412 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 12 19:27:06.855433 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 12 19:27:06.855445 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 12 19:27:06.867408 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 12 19:27:06.867428 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 12 19:27:06.867440 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 12 19:27:06.879416 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 12 19:27:06.879435 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 12 19:27:06.891381 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 12 19:27:06.891401 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 12 19:27:06.891413 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 12 19:27:06.903413 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 12 19:27:06.903432 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 12 19:27:06.903444 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 12 19:27:06.915415 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 12 19:27:06.915434 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 12 19:27:06.927410 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 12 19:27:06.927430 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 12 19:27:06.927442 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 12 19:27:06.939414 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 12 19:27:06.939433 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 12 19:27:06.951410 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 12 19:27:06.951430 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 12 19:27:06.951442 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 12 19:27:06.963409 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 12 19:27:06.963428 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 12 19:27:06.963440 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 12 19:27:06.975412 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 12 19:27:06.975431 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 12 19:27:06.987408 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 12 19:27:06.987428 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 12 19:27:06.987441 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 12 19:27:06.999413 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 12 19:27:06.999432 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 12 19:27:06.999444 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 12 19:27:07.011381 Jun 12 19:27:17.526635 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 12 19:27:17.539514 Jun 12 19:27:17.539528 himrod0 login: Jun 12 19:27:17.539813 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:29:03.711476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:35:45.139450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:42:26.551394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:49:07.975506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 19:55:48.395400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 20:02:29.815396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 20:09:10.243474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 20:15:51.659494 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 20:22:33.079470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 20:29:13.491480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 20:35:54.915369 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 20:42:35.331382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 20:49:16.743400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 20:55:58.163477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 21:02:38.583363 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 21:09:19.995395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 21:16:00.415389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 21:22:41.835510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 21:29:23.255390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 21:36:04.679370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 21:42:46.091400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 21:49:26.515370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 21:56:07.935478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 22:02:49.355381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 22:09:30.767401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 22:16:12.195392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 22:22:52.615401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 22:29:34.035496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 22:36:14.447397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 22:42:55.867507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 22:49:37.291397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 22:56:17.707397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 23:02:59.131489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 23:09:39.543399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 23:16:20.971461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 23:23:02.387518 [16596.811283] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 12 23:23:28.163544 [16596.857258] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 12 23:23:28.211549 [16596.857490] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 12 23:23:28.211574 [16596.870926] sd 10:0:8:0: [sda] tag#17 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 23:23:28.233420 [16596.871191] sd 10:0:8:0: [sda] tag#17 CDB: Write(10) 2a 00 01 25 e0 18 00 00 08 00 Jun 12 23:23:28.235552 [16596.871426] I/O error, dev sda, sector 19259416 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 12 23:23:28.247541 [16596.871700] Buffer I/O error on dev dm-0, logical block 2162691, lost async page write Jun 12 23:23:28.259559 [16596.871986] sd 10:0:8:0: [sda] tag#18 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 23:23:28.271558 [16596.872225] sd 10:0:8:0: [sda] tag#18 CDB: Write(10) 2a 00 01 51 e0 08 00 00 08 00 Jun 12 23:23:28.271583 [16596.872450] I/O error, dev sda, sector 22142984 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 12 23:23:28.283568 [16596.872706] Buffer I/O error on dev dm-0, logical block 2523137, lost async page write Jun 12 23:23:28.295563 [16596.872941] sd 10:0:8:0: [sda] tag#19 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 23:23:28.307562 [16596.873203] sd 10:0:8:0: [sda] tag#19 CDB: Write(10) 2a 00 01 51 e0 60 00 00 08 00 Jun 12 23:23:28.319556 [16596.873466] I/O error, dev sda, sector 22143072 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 12 23:23:28.331552 [16596.873744] Buffer I/O error on dev dm-0, logical block 2523148, lost async page write Jun 12 23:23:28.331583 [16596.873984] sd 10:0:8:0: [sda] tag#20 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 23:23:28.343566 [16596.874223] sd 10:0:8:0: [sda] tag#20 CDB: Write(10) 2a 00 01 51 e0 78 00 00 08 00 Jun 12 23:23:28.355560 [16596.874448] I/O error, dev sda, sector 22143096 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 12 23:23:28.367558 [16596.876030] Buffer I/O error on dev dm-0, logical block 2523151, lost async page write Jun 12 23:23:28.379558 [16596.876263] sd 10:0:8:0: [sda] tag#21 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 23:23:28.391550 [16596.876510] sd 10:0:8:0: [sda] tag#21 CDB: Write(10) 2a 00 01 65 e0 00 00 00 08 00 Jun 12 23:23:28.391577 [16596.876748] I/O error, dev sda, sector 23453696 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 12 23:23:28.403557 [16596.876983] Buffer I/O error on dev dm-0, logical block 2686976, lost async page write Jun 12 23:23:28.415556 [16596.877216] sd 10:0:8:0: [sda] tag#22 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 23:23:28.427555 [16596.877454] sd 10:0:8:0: [sda] tag#22 CDB: Write(10) 2a 00 02 5d f5 60 00 00 08 00 Jun 12 23:23:28.427581 [16596.877701] I/O error, dev sda, sector 39712096 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 12 23:23:28.439565 [16596.877936] Buffer I/O error on dev dm-0, logical block 4719276, lost async page write Jun 12 23:23:28.451559 [16596.878171] sd 10:0:8:0: [sda] tag#23 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 12 23:23:28.463558 [16596.878410] sd 10:0:8:0: [sda] tag#23 CDB: Write(10) 2a 00 00 1d e0 08 00 00 08 00 Jun 12 23:23:28.475556 [16596.878635] I/O error, dev sda, sector 1957896 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 12 23:23:28.487550 [16596.878884] Buffer I/O error on dev dm-0, logical block 1, lost async page write Jun 12 23:23:28.487576 [16596.896587] ACPI: PM: Preparing to enter system sleep state S5 Jun 12 23:23:28.499555 [16596.903042] reboot: Restarting system Jun 12 23:23:28.499574 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 12 23:23:28.511517 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 12 23:23:28.511538 Jun 12 23:23:28.761843 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 12 23:23:51.135018  Jun 12 23:24:20.443468  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 12 23:24:34.271484  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 23:24:34.547508  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 23:24:34.823497  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 12 23:25:08.431525 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 12 23:25:12.743384 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 12 23:25:12.743405 Loading /osstest/debian-instal Jun 12 23:25:12.743418 ler/amd64/2024-03-26-bookworm/linux... ok Jun 12 23:25:13.655381 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 12 23:25:18.123367 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 ( Jun 12 23:25:19.959408 Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 12 23:25:19.971429 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=57607 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 12 23:25:20.031421 [ 0.000000] BIOS-provided physical RAM map: Jun 12 23:25:20.031438 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 12 23:25:20.043420 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 12 23:25:20.055414 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 12 23:25:20.055434 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 12 23:25:20.067420 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 12 23:25:20.079415 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 12 23:25:20.079435 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 12 23:25:20.091416 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 12 23:25:20.103414 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 12 23:25:20.103437 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 12 23:25:20.115431 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 12 23:25:20.127411 [ 0.000000] NX (Execute Disable) protection: active Jun 12 23:25:20.127432 [ 0.000000] SMBIOS 3.0.0 present. Jun 12 23:25:20.127444 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 12 23:25:20.139425 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 12 23:25:20.151426 [ 0.000000] tsc: Detected 1995.365 MHz processor Jun 12 23:25:20.151446 [ 0.001169] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 12 23:25:20.163418 [ 0.001399] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 12 23:25:20.163441 [ 0.002518] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 12 23:25:20.175414 [ 0.013591] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 12 23:25:20.175436 [ 0.013612] Using GB pages for direct mapping Jun 12 23:25:20.187415 [ 0.013885] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 12 23:25:20.187436 [ 0.013888] ACPI: Early table checksum verification disabled Jun 12 23:25:20.199412 [ 0.013892] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 12 23:25:20.199433 [ 0.013897] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:25:20.211421 [ 0.013905] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:25:20.223428 [ 0.013911] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 12 23:25:20.223455 [ 0.013915] ACPI: FACS 0x000000006FD6BF80 000040 Jun 12 23:25:20.235417 [ 0.013919] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:25:20.247427 [ 0.013922] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:25:20.259411 [ 0.013926] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:25:20.259438 [ 0.013931] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 12 23:25:20.271424 [ 0.013935] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 12 23:25:20.283421 [ 0.013938] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 12 23:25:20.295418 [ 0.013942] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:25:20.295443 [ 0.013946] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:25:20.307427 [ 0.013950] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:25:20.319423 [ 0.013953] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:25:20.331427 [ 0.013957] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 12 23:25:20.343429 [ 0.013961] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 12 23:25:20.343455 [ 0.013965] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:25:20.355426 [ 0.013969] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 12 23:25:20.367422 [ 0.013972] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 12 23:25:20.379420 [ 0.013976] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 12 23:25:20.391414 [ 0.013980] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:25:20.391440 [ 0.013984] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 23:25:20.403424 [ 0.013988] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 23:25:20.415422 [ 0.013991] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 23:25:20.427440 [ 0.013995] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 23:25:20.439424 [ 0.013998] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 12 23:25:20.439448 [ 0.014000] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 12 23:25:20.451428 [ 0.014001] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 12 23:25:20.463411 [ 0.014003] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 12 23:25:20.463435 [ 0.014004] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 12 23:25:20.475417 [ 0.014005] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 12 23:25:20.475441 [ 0.014006] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 12 23:25:20.487422 [ 0.014007] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 12 23:25:20.499419 [ 0.014008] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 12 23:25:20.499442 [ 0.014009] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 12 23:25:20.511422 [ 0.014010] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 12 23:25:20.523415 [ 0.014011] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 12 23:25:20.523439 [ 0.014012] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 12 23:25:20.535422 [ 0.014013] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 12 23:25:20.547419 [ 0.014014] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 12 23:25:20.547443 [ 0.014015] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 12 23:25:20.559421 [ 0.014017] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 12 23:25:20.571415 [ 0.014018] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 12 23:25:20.571439 [ 0.014019] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 12 23:25:20.583418 [ 0.014020] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 12 23:25:20.595416 [ 0.014021] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 12 23:25:20.595439 [ 0.014022] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 12 23:25:20.607418 [ 0.014023] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 12 23:25:20.619416 [ 0.014024] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 12 23:25:20.619440 [ 0.014062] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 12 23:25:20.631416 [ 0.014064] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 12 23:25:20.631435 [ 0.014065] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 12 23:25:20.643411 [ 0.014066] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 12 23:25:20.643431 [ 0.014067] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 12 23:25:20.643444 [ 0.014068] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 12 23:25:20.655417 [ 0.014069] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 12 23:25:20.655437 [ 0.014070] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 12 23:25:20.667413 [ 0.014071] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 12 23:25:20.667433 [ 0.014072] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 12 23:25:20.667446 [ 0.014073] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 12 23:25:20.679417 [ 0.014074] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 12 23:25:20.679436 [ 0.014076] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 12 23:25:20.691417 [ 0.014077] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 12 23:25:20.691437 [ 0.014078] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 12 23:25:20.691449 [ 0.014079] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 12 23:25:20.703417 [ 0.014079] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 12 23:25:20.703436 [ 0.014080] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 12 23:25:20.715415 [ 0.014081] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 12 23:25:20.715442 [ 0.014082] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 12 23:25:20.727411 [ 0.014083] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 12 23:25:20.727432 [ 0.014084] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 12 23:25:20.727444 [ 0.014085] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 12 23:25:20.739417 [ 0.014086] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 12 23:25:20.739437 [ 0.014086] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 12 23:25:20.755436 [ 0.014087] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 12 23:25:20.755456 [ 0.014088] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 12 23:25:20.755469 [ 0.014089] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 12 23:25:20.767411 [ 0.014090] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 12 23:25:20.767431 [ 0.014091] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 12 23:25:20.767444 [ 0.014092] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 12 23:25:20.779425 [ 0.014093] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 12 23:25:20.779444 [ 0.014094] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 12 23:25:20.791413 [ 0.014095] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 12 23:25:20.791433 [ 0.014095] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 12 23:25:20.791445 [ 0.014096] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 12 23:25:20.803419 [ 0.014097] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 12 23:25:20.803438 [ 0.014098] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 12 23:25:20.815415 [ 0.014099] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 12 23:25:20.815435 [ 0.014100] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 12 23:25:20.815447 [ 0.014101] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 12 23:25:20.827417 [ 0.014102] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 12 23:25:20.827436 [ 0.014103] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 12 23:25:20.839416 [ 0.014103] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 12 23:25:20.839436 [ 0.014104] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 12 23:25:20.851411 [ 0.014105] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 12 23:25:20.851432 [ 0.014106] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 12 23:25:20.851444 [ 0.014107] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 12 23:25:20.863417 [ 0.014108] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 12 23:25:20.863437 [ 0.014109] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 12 23:25:20.875422 [ 0.014110] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 12 23:25:20.875442 [ 0.014111] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 12 23:25:20.875454 [ 0.014112] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 12 23:25:20.887424 [ 0.014113] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 12 23:25:20.887443 [ 0.014114] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 12 23:25:20.899414 [ 0.014115] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 12 23:25:20.899434 [ 0.014126] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 12 23:25:20.911416 [ 0.014128] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 12 23:25:20.911438 [ 0.014130] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 12 23:25:20.923416 [ 0.014142] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 12 23:25:20.935415 [ 0.014156] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 12 23:25:20.935437 [ 0.014187] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 12 23:25:20.947422 [ 0.014589] Zone ranges: Jun 12 23:25:20.947439 [ 0.014590] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 12 23:25:20.959414 [ 0.014593] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 12 23:25:20.959435 [ 0.014595] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 12 23:25:20.971424 [ 0.014596] Device empty Jun 12 23:25:20.971442 [ 0.014598] Movable zone start for each node Jun 12 23:25:20.983411 [ 0.014602] Early memory node ranges Jun 12 23:25:20.983430 [ 0.014602] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 12 23:25:20.983445 [ 0.014604] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 12 23:25:20.995420 [ 0.014606] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 12 23:25:21.007420 [ 0.014611] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 12 23:25:21.007442 [ 0.014617] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 12 23:25:21.019417 [ 0.014621] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 12 23:25:21.031413 [ 0.014630] On node 0, zone DMA: 1 pages in unavailable ranges Jun 12 23:25:21.031436 [ 0.014698] On node 0, zone DMA: 102 pages in unavailable ranges Jun 12 23:25:21.043413 [ 0.021342] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 12 23:25:21.043436 [ 0.022051] ACPI: PM-Timer IO Port: 0x408 Jun 12 23:25:21.055413 [ 0.022068] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 12 23:25:21.055436 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 12 23:25:21.067414 [ 0.022072] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 12 23:25:21.067436 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 12 23:25:21.079417 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 12 23:25:21.079439 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 12 23:25:21.091424 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 12 23:25:21.091446 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 12 23:25:21.103420 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 12 23:25:21.115413 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 12 23:25:21.115435 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 12 23:25:21.127419 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 12 23:25:21.127442 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 12 23:25:21.139419 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 12 23:25:21.139441 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 12 23:25:21.151417 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 12 23:25:21.151439 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 12 23:25:21.163422 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 12 23:25:21.163443 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 12 23:25:21.175419 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 12 23:25:21.187416 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 12 23:25:21.187439 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 12 23:25:21.199417 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 12 23:25:21.199439 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 12 23:25:21.211414 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 12 23:25:21.211436 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 12 23:25:21.223421 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 12 23:25:21.223443 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 12 23:25:21.235419 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 12 23:25:21.247412 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 12 23:25:21.247435 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 12 23:25:21.259412 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 12 23:25:21.259435 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 12 23:25:21.271416 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 12 23:25:21.271438 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 12 23:25:21.283416 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 12 23:25:21.283438 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 12 23:25:21.295428 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 12 23:25:21.295457 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 12 23:25:21.307421 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 12 23:25:21.319415 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 12 23:25:21.319437 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 12 23:25:21.331419 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 12 23:25:21.331441 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 12 23:25:21.343416 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 12 23:25:21.343438 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 12 23:25:21.355419 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 12 23:25:21.355441 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 12 23:25:21.367416 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 12 23:25:21.379415 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 12 23:25:21.379437 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 12 23:25:21.391415 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 12 23:25:21.391437 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 12 23:25:21.403416 [ 0.022126] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 12 23:25:21.403438 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 12 23:25:21.415418 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 12 23:25:21.415440 [ 0.022138] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 12 23:25:21.427421 [ 0.022144] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 12 23:25:21.439419 [ 0.022149] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 12 23:25:21.439443 [ 0.022152] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 12 23:25:21.451431 [ 0.022155] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 12 23:25:21.463411 [ 0.022162] ACPI: Using ACPI (MADT) for SMP configuration information Jun 12 23:25:21.463435 [ 0.022164] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 12 23:25:21.475415 [ 0.022169] TSC deadline timer available Jun 12 23:25:21.475434 [ 0.022171] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 12 23:25:21.475448 [ 0.022190] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 12 23:25:21.487423 [ 0.022192] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 12 23:25:21.499424 [ 0.022194] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 12 23:25:21.511413 [ 0.022195] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 12 23:25:21.511438 [ 0.022197] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 12 23:25:21.523426 [ 0.022198] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 12 23:25:21.535418 [ 0.022200] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 12 23:25:21.535443 [ 0.022201] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 12 23:25:21.547422 [ 0.022202] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 12 23:25:21.559433 [ 0.022203] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 12 23:25:21.559458 [ 0.022204] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 12 23:25:21.571427 [ 0.022205] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 12 23:25:21.583418 [ 0.022207] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 12 23:25:21.583439 [ 0.022209] Booting paravirtualized kernel on bare hardware Jun 12 23:25:21.595421 [ 0.022212] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 12 23:25:21.607429 [ 0.028497] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 12 23:25:21.619418 [ 0.032805] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 12 23:25:21.619440 [ 0.032912] Fallback order for Node 0: 0 1 Jun 12 23:25:21.631414 [ 0.032916] Fallback order for Node 1: 1 0 Jun 12 23:25:21.631433 [ 0.032923] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 12 23:25:21.643415 [ 0.032925] Policy zone: Normal Jun 12 23:25:21.643434 [ 0.032927] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=57607 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 12 23:25:21.703425 [ 0.033355] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=57607 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 12 23:25:21.751433 [ 0.033385] random: crng init done Jun 12 23:25:21.751451 [ 0.033386] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 12 23:25:21.763421 [ 0.033388] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 12 23:25:21.763444 [ 0.033389] printk: log_buf_len min size: 131072 bytes Jun 12 23:25:21.775420 [ 0.034163] printk: log_buf_len: 524288 bytes Jun 12 23:25:21.775439 [ 0.034165] printk: early log buf free: 113024(86%) Jun 12 23:25:21.787417 [ 0.034995] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 12 23:25:21.787439 [ 0.035006] software IO TLB: area num 64. Jun 12 23:25:21.799417 [ 0.095131] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 12 23:25:21.811420 [ 0.095699] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 12 23:25:21.823417 [ 0.095735] Kernel/User page tables isolation: enabled Jun 12 23:25:21.823438 [ 0.095812] ftrace: allocating 40188 entries in 157 pages Jun 12 23:25:21.835416 [ 0.106161] ftrace: allocated 157 pages with 5 groups Jun 12 23:25:21.835437 [ 0.107196] Dynamic Preempt: voluntary Jun 12 23:25:21.847411 [ 0.107444] rcu: Preemptible hierarchical RCU implementation. Jun 12 23:25:21.847434 [ 0.107446] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 12 23:25:21.859417 [ 0.107448] Trampoline variant of Tasks RCU enabled. Jun 12 23:25:21.859438 [ 0.107449] Rude variant of Tasks RCU enabled. Jun 12 23:25:21.871412 [ 0.107450] Tracing variant of Tasks RCU enabled. Jun 12 23:25:21.871433 [ 0.107451] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 12 23:25:21.883418 [ 0.107452] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 12 23:25:21.883441 [ 0.113479] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 12 23:25:21.895439 [ 0.113750] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 12 23:25:21.907406 [ 0.118000] Console: colour VGA+ 80x25 Jun 12 23:25:21.907425 [ 2.067176] printk: console [ttyS0] enabled Jun 12 23:25:21.907438 [ 2.071980] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 12 23:25:21.919436 [ 2.084505] ACPI: Core revision 20220331 Jun 12 23:25:21.931394 [ 2.089195] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 12 23:25:21.943412 [ 2.099397] APIC: Switch to symmetric I/O mode setup Jun 12 23:25:21.943433 [ 2.104949] DMAR: Host address width 46 Jun 12 23:25:21.943445 [ 2.109234] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 12 23:25:21.955423 [ 2.115174] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 12 23:25:21.967427 [ 2.124115] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 12 23:25:21.967448 [ 2.130051] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 12 23:25:21.979420 [ 2.138988] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 12 23:25:21.979441 [ 2.145988] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 12 23:25:21.991419 [ 2.152987] DMAR: ATSR flags: 0x0 Jun 12 23:25:21.991437 [ 2.156691] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 12 23:25:22.003419 [ 2.163690] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 12 23:25:22.015411 [ 2.170691] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 12 23:25:22.015434 [ 2.177788] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 12 23:25:22.027428 [ 2.184885] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 12 23:25:22.027450 [ 2.191982] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 12 23:25:22.039419 [ 2.198013] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 12 23:25:22.039443 [ 2.198015] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 12 23:25:22.051418 [ 2.215397] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 12 23:25:22.063416 [ 2.221322] x2apic: IRQ remapping doesn't support X2APIC mode Jun 12 23:25:22.063438 [ 2.227743] Switched APIC routing to physical flat. Jun 12 23:25:22.075407 [ 2.233852] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 12 23:25:22.075429 [ 2.259390] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39862741113, max_idle_ns: 881590476424 ns Jun 12 23:25:22.111429 [ 2.271138] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.73 BogoMIPS (lpj=7981460) Jun 12 23:25:22.123419 [ 2.275167] CPU0: Thermal monitoring enabled (TM1) Jun 12 23:25:22.123439 [ 2.279216] process: using mwait in idle threads Jun 12 23:25:22.135414 [ 2.283139] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 12 23:25:22.135436 [ 2.287137] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 12 23:25:22.147420 [ 2.291139] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 12 23:25:22.159413 [ 2.295141] Spectre V2 : Mitigation: Retpolines Jun 12 23:25:22.159434 [ 2.299136] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 12 23:25:22.171419 [ 2.303136] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 12 23:25:22.171441 [ 2.307137] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 12 23:25:22.183421 [ 2.311138] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 12 23:25:22.195421 [ 2.315137] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 12 23:25:22.195443 [ 2.319139] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 12 23:25:22.207424 [ 2.323142] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 12 23:25:22.219424 [ 2.327137] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 12 23:25:22.219447 [ 2.331137] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 12 23:25:22.231423 [ 2.335142] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 12 23:25:22.243420 [ 2.339137] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 12 23:25:22.243450 [ 2.343137] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 12 23:25:22.255420 [ 2.347137] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 12 23:25:22.267425 [ 2.351137] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 12 23:25:22.267452 [ 2.375156] Freeing SMP alternatives memory: 36K Jun 12 23:25:22.291398 [ 2.379137] pid_max: default: 57344 minimum: 448 Jun 12 23:25:22.303414 [ 2.383249] LSM: Security Framework initializing Jun 12 23:25:22.303435 [ 2.387166] landlock: Up and running. Jun 12 23:25:22.315418 [ 2.391136] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 12 23:25:22.315441 [ 2.395178] AppArmor: AppArmor initialized Jun 12 23:25:22.327401 [ 2.399138] TOMOYO Linux initialized Jun 12 23:25:22.327420 [ 2.403143] LSM support for eBPF active Jun 12 23:25:22.327432 [ 2.428440] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 12 23:25:22.363373 [ 2.443037] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 12 23:25:22.375420 [ 2.443466] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 12 23:25:22.387418 [ 2.447428] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 12 23:25:22.399409 [ 2.452423] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 12 23:25:22.411454 [ 2.455391] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 23:25:22.411479 [ 2.459138] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 23:25:22.423417 [ 2.463173] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 23:25:22.435413 [ 2.467137] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 23:25:22.435435 [ 2.471164] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 23:25:22.455294 [ 2.475137] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 23:25:22.455322 [ 2.479155] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 12 23:25:22.459428 [ 2.483139] ... version: 3 Jun 12 23:25:22.471416 [ 2.487137] ... bit width: 48 Jun 12 23:25:22.471435 [ 2.491137] ... generic registers: 4 Jun 12 23:25:22.471447 [ 2.495137] ... value mask: 0000ffffffffffff Jun 12 23:25:22.483423 [ 2.499137] ... max period: 00007fffffffffff Jun 12 23:25:22.483443 [ 2.503137] ... fixed-purpose events: 3 Jun 12 23:25:22.495414 [ 2.507137] ... event mask: 000000070000000f Jun 12 23:25:22.495434 [ 2.511325] signal: max sigframe size: 1776 Jun 12 23:25:22.507427 [ 2.515159] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 12 23:25:22.519415 [ 2.519165] rcu: Hierarchical SRCU implementation. Jun 12 23:25:22.519436 [ 2.523137] rcu: Max phase no-delay instances is 1000. Jun 12 23:25:22.519450 [ 2.532994] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 12 23:25:22.543408 [ 2.536015] smp: Bringing up secondary CPUs ... Jun 12 23:25:22.543429 [ 2.539286] x86: Booting SMP configuration: Jun 12 23:25:22.543442 [ 2.543141] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 12 23:25:22.579415 [ 2.567140] .... node #1, CPUs: #14 Jun 12 23:25:22.591402 [ 2.057348] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 12 23:25:22.591425 [ 2.663267] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 12 23:25:22.723417 [ 2.691139] .... node #0, CPUs: #28 Jun 12 23:25:22.735424 [ 2.692760] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 12 23:25:22.747452 [ 2.699140] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 12 23:25:22.759433 [ 2.703138] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 12 23:25:22.783385 [ 2.707333] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 12 23:25:22.807404 [ 2.731141] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 12 23:25:22.843414 [ 2.756884] smp: Brought up 2 nodes, 56 CPUs Jun 12 23:25:22.855416 [ 2.763139] smpboot: Max logical packages: 2 Jun 12 23:25:22.855436 [ 2.767139] smpboot: Total of 56 processors activated (223522.89 BogoMIPS) Jun 12 23:25:22.867386 [ 2.883251] node 0 deferred pages initialised in 108ms Jun 12 23:25:23.011410 [ 2.891153] node 1 deferred pages initialised in 116ms Jun 12 23:25:23.023390 [ 2.902445] devtmpfs: initialized Jun 12 23:25:23.023409 [ 2.903206] x86/mm: Memory block size: 2048MB Jun 12 23:25:23.035412 [ 2.907816] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 12 23:25:23.047424 [ 2.911337] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 12 23:25:23.059419 [ 2.915451] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 12 23:25:23.059445 [ 2.919370] pinctrl core: initialized pinctrl subsystem Jun 12 23:25:23.071406 [ 2.925204] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 12 23:25:23.071429 [ 2.928276] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 12 23:25:23.083412 [ 2.932012] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 12 23:25:23.095419 [ 2.936014] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 12 23:25:23.107421 [ 2.939148] audit: initializing netlink subsys (disabled) Jun 12 23:25:23.107442 [ 2.943162] audit: type=2000 audit(1718234719.776:1): state=initialized audit_enabled=0 res=1 Jun 12 23:25:23.119423 [ 2.943338] thermal_sys: Registered thermal governor 'fair_share' Jun 12 23:25:23.131424 [ 2.947139] thermal_sys: Registered thermal governor 'bang_bang' Jun 12 23:25:23.131446 [ 2.951137] thermal_sys: Registered thermal governor 'step_wise' Jun 12 23:25:23.143416 [ 2.955138] thermal_sys: Registered thermal governor 'user_space' Jun 12 23:25:23.143438 [ 2.959137] thermal_sys: Registered thermal governor 'power_allocator' Jun 12 23:25:23.155418 [ 2.963169] cpuidle: using governor ladder Jun 12 23:25:23.155437 [ 2.975138] cpuidle: using governor menu Jun 12 23:25:23.167416 [ 2.979247] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 12 23:25:23.179413 [ 2.983139] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 12 23:25:23.179438 [ 2.987275] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 12 23:25:23.191420 [ 2.991139] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 12 23:25:23.203405 [ 2.995159] PCI: Using configuration type 1 for base access Jun 12 23:25:23.203426 [ 3.000849] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 12 23:25:23.215404 [ 3.004263] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 12 23:25:23.227418 [ 3.015207] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 12 23:25:23.239411 [ 3.023139] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 12 23:25:23.239435 [ 3.027138] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 12 23:25:23.251412 [ 3.035137] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 12 23:25:23.251434 [ 3.043323] ACPI: Added _OSI(Module Device) Jun 12 23:25:23.263417 [ 3.047138] ACPI: Added _OSI(Processor Device) Jun 12 23:25:23.263438 [ 3.055137] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 12 23:25:23.275404 [ 3.059138] ACPI: Added _OSI(Processor Aggregator Device) Jun 12 23:25:23.275426 [ 3.107482] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 12 23:25:23.323397 [ 3.118747] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 12 23:25:23.335401 [ 3.131927] ACPI: Dynamic OEM Table Load: Jun 12 23:25:23.347383 [ 3.167032] ACPI: Interpreter enabled Jun 12 23:25:23.383396 [ 3.171153] ACPI: PM: (supports S0 S5) Jun 12 23:25:23.395412 [ 3.175137] ACPI: Using IOAPIC for interrupt routing Jun 12 23:25:23.395433 [ 3.179231] HEST: Table parsing has been initialized. Jun 12 23:25:23.395447 [ 3.187742] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 12 23:25:23.407422 [ 3.195141] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 12 23:25:23.419424 [ 3.203137] PCI: Using E820 reservations for host bridge windows Jun 12 23:25:23.431393 [ 3.211910] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 12 23:25:23.431414 [ 3.259598] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 12 23:25:23.479421 [ 3.263141] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 23:25:23.491412 [ 3.277090] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 23:25:23.503412 [ 3.284034] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 23:25:23.515423 [ 3.295138] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 23:25:23.515450 [ 3.303185] PCI host bridge to bus 0000:ff Jun 12 23:25:23.527427 [ 3.307139] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 12 23:25:23.527451 [ 3.315138] pci_bus 0000:ff: root bus resource [bus ff] Jun 12 23:25:23.539421 [ 3.323152] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 23:25:23.539443 [ 3.327210] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 23:25:23.551418 [ 3.335194] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 23:25:23.563409 [ 3.343209] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 23:25:23.563431 [ 3.347189] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 23:25:23.575412 [ 3.355201] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 23:25:23.575433 [ 3.363205] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 23:25:23.587416 [ 3.371194] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 23:25:23.587437 [ 3.375186] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 23:25:23.599420 [ 3.383185] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 23:25:23.599441 [ 3.391191] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 23:25:23.611419 [ 3.395185] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 23:25:23.623412 [ 3.403187] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 23:25:23.623434 [ 3.411195] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 23:25:23.635414 [ 3.415185] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 23:25:23.635436 [ 3.423185] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 23:25:23.647414 [ 3.431189] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 23:25:23.647436 [ 3.435185] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 23:25:23.659420 [ 3.443185] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 23:25:23.671413 [ 3.451185] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 23:25:23.671435 [ 3.455185] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 23:25:23.683416 [ 3.463197] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 23:25:23.683438 [ 3.471186] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 23:25:23.695417 [ 3.479185] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 23:25:23.695446 [ 3.483188] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 23:25:23.707416 [ 3.491187] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 23:25:23.707437 [ 3.499186] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 23:25:23.719419 [ 3.503185] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 23:25:23.731415 [ 3.511186] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 23:25:23.731436 [ 3.519196] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 23:25:23.743419 [ 3.523188] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 23:25:23.743441 [ 3.531187] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 23:25:23.755417 [ 3.539192] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 23:25:23.755438 [ 3.543191] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 23:25:23.767419 [ 3.551186] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 23:25:23.779410 [ 3.559186] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 23:25:23.779432 [ 3.567186] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 23:25:23.791417 [ 3.571180] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 23:25:23.791438 [ 3.579189] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 23:25:23.803413 [ 3.587173] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 23:25:23.803435 [ 3.591193] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 23:25:23.815418 [ 3.599236] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 23:25:23.815439 [ 3.607207] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 23:25:23.827419 [ 3.611207] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 23:25:23.839413 [ 3.619203] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 23:25:23.839435 [ 3.627196] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 23:25:23.851419 [ 3.631192] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 23:25:23.851440 [ 3.639205] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 23:25:23.863414 [ 3.647204] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 23:25:23.863436 [ 3.651207] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 23:25:23.875420 [ 3.659205] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 23:25:23.887412 [ 3.667188] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 23:25:23.887434 [ 3.675189] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 23:25:23.899410 [ 3.679197] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 23:25:23.899432 [ 3.687192] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 23:25:23.911414 [ 3.695236] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 23:25:23.911436 [ 3.699207] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 23:25:23.923418 [ 3.707205] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 23:25:23.935410 [ 3.715205] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 23:25:23.935432 [ 3.719188] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 23:25:23.947401 [ 3.727194] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 23:25:23.947423 [ 3.735245] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 23:25:23.959414 [ 3.739206] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 23:25:23.959436 [ 3.747207] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 23:25:23.971416 [ 3.755203] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 23:25:23.971437 [ 3.763188] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 23:25:23.983423 [ 3.767189] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 23:25:23.995413 [ 3.775190] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 23:25:23.995435 [ 3.783200] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 23:25:24.007421 [ 3.787194] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 23:25:24.007443 [ 3.795188] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 23:25:24.019418 [ 3.803189] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 23:25:24.019439 [ 3.807173] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 23:25:24.031423 [ 3.815193] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 23:25:24.043409 [ 3.823191] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 23:25:24.043431 [ 3.827282] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 12 23:25:24.055413 [ 3.835139] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 23:25:24.067403 [ 3.847602] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 23:25:24.067430 [ 3.856038] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 23:25:24.079422 [ 3.863137] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 23:25:24.091420 [ 3.875177] PCI host bridge to bus 0000:7f Jun 12 23:25:24.091439 [ 3.879137] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 12 23:25:24.103417 [ 3.887138] pci_bus 0000:7f: root bus resource [bus 7f] Jun 12 23:25:24.103438 [ 3.891147] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 23:25:24.115424 [ 3.899192] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 23:25:24.115445 [ 3.903197] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 23:25:24.127417 [ 3.911203] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 23:25:24.139412 [ 3.919187] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 23:25:24.139434 [ 3.923187] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 23:25:24.151411 [ 3.931202] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 23:25:24.151433 [ 3.939183] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 23:25:24.163416 [ 3.947183] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 23:25:24.163437 [ 3.951182] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 23:25:24.175421 [ 3.959194] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 23:25:24.187383 [ 3.967184] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 23:25:24.187406 [ 3.971182] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 23:25:24.199411 [ 3.979184] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 23:25:24.199433 [ 3.987182] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 23:25:24.211417 [ 3.992239] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 23:25:24.211439 [ 3.999184] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 23:25:24.223426 [ 4.007183] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 23:25:24.223448 [ 4.011190] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 23:25:24.235419 [ 4.019183] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 23:25:24.247426 [ 4.027184] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 23:25:24.247448 [ 4.031182] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 23:25:24.259415 [ 4.039184] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 23:25:24.259437 [ 4.047182] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 23:25:24.271418 [ 4.055190] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 23:25:24.271439 [ 4.059183] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 23:25:24.283418 [ 4.067190] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 23:25:24.295409 [ 4.075183] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 23:25:24.295431 [ 4.079186] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 23:25:24.307420 [ 4.087184] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 23:25:24.307442 [ 4.095183] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 23:25:24.319413 [ 4.099185] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 23:25:24.319435 [ 4.107183] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 23:25:24.331417 [ 4.115185] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 23:25:24.331438 [ 4.119195] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 23:25:24.343421 [ 4.127183] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 23:25:24.355410 [ 4.135184] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 23:25:24.355432 [ 4.139171] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 23:25:24.367414 [ 4.147188] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 23:25:24.367436 [ 4.155171] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 23:25:24.379421 [ 4.163193] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 23:25:24.379443 [ 4.167230] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 23:25:24.391418 [ 4.175214] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 23:25:24.403413 [ 4.183200] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 23:25:24.403435 [ 4.187207] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 23:25:24.415412 [ 4.195187] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 23:25:24.415434 [ 4.203187] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 23:25:24.427414 [ 4.207200] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 23:25:24.427435 [ 4.215201] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 23:25:24.439417 [ 4.223201] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 23:25:24.439438 [ 4.227205] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 23:25:24.451421 [ 4.235185] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 23:25:24.463416 [ 4.243187] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 23:25:24.463439 [ 4.251185] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 23:25:24.475414 [ 4.255189] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 23:25:24.475436 [ 4.263231] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 23:25:24.487415 [ 4.271206] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 23:25:24.487436 [ 4.275203] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 23:25:24.499421 [ 4.283209] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 23:25:24.511411 [ 4.291187] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 23:25:24.511432 [ 4.295191] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 23:25:24.523410 [ 4.303232] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 23:25:24.523432 [ 4.311202] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 23:25:24.535418 [ 4.315201] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 23:25:24.535440 [ 4.323198] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 23:25:24.547415 [ 4.331186] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 23:25:24.547437 [ 4.339197] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 23:25:24.559426 [ 4.343187] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 23:25:24.571411 [ 4.351195] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 23:25:24.571433 [ 4.359185] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 23:25:24.583415 [ 4.363186] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 23:25:24.583437 [ 4.371185] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 23:25:24.595417 [ 4.379172] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 23:25:24.595439 [ 4.383191] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 23:25:24.607425 [ 4.391196] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 23:25:24.619362 [ 4.413197] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 12 23:25:24.631414 [ 4.419140] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 23:25:24.643424 [ 4.427462] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 23:25:24.655414 [ 4.439750] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 23:25:24.667413 [ 4.447137] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 23:25:24.667439 [ 4.455831] PCI host bridge to bus 0000:00 Jun 12 23:25:24.679418 [ 4.463140] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 12 23:25:24.679441 [ 4.467137] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 12 23:25:24.691420 [ 4.475137] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 12 23:25:24.703421 [ 4.483137] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 12 23:25:24.703446 [ 4.495137] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 12 23:25:24.715423 [ 4.503137] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 12 23:25:24.727413 [ 4.507165] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 12 23:25:24.727434 [ 4.515278] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 12 23:25:24.739414 [ 4.523192] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 12 23:25:24.739436 [ 4.527270] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 12 23:25:24.751426 [ 4.535190] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 12 23:25:24.763416 [ 4.543268] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 12 23:25:24.763438 [ 4.551190] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 12 23:25:24.775413 [ 4.555274] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 12 23:25:24.775435 [ 4.563190] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 12 23:25:24.787414 [ 4.571274] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 12 23:25:24.787435 [ 4.575190] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 12 23:25:24.799419 [ 4.583257] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 12 23:25:24.811408 [ 4.591237] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 12 23:25:24.811430 [ 4.595254] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 12 23:25:24.823412 [ 4.603217] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 12 23:25:24.823434 [ 4.611144] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 12 23:25:24.835413 [ 4.619240] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 12 23:25:24.835435 [ 4.623336] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 12 23:25:24.847419 [ 4.631150] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 12 23:25:24.859412 [ 4.639144] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 12 23:25:24.859434 [ 4.643145] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 12 23:25:24.871412 [ 4.651144] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 12 23:25:24.871433 [ 4.655144] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 12 23:25:24.883412 [ 4.663144] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 12 23:25:24.883434 [ 4.671178] pci 0000:00:11.4: PME# supported from D3hot Jun 12 23:25:24.895412 [ 4.675230] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 12 23:25:24.895434 [ 4.683153] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 12 23:25:24.907420 [ 4.691197] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 12 23:25:24.919409 [ 4.695215] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 12 23:25:24.919432 [ 4.703153] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 12 23:25:24.931425 [ 4.711197] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 12 23:25:24.931447 [ 4.719230] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 12 23:25:24.943417 [ 4.727151] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 12 23:25:24.943439 [ 4.731219] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 12 23:25:24.955419 [ 4.739252] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 12 23:25:24.967416 [ 4.747214] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 12 23:25:24.967438 [ 4.755160] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 12 23:25:24.979414 [ 4.759138] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 12 23:25:24.979437 [ 4.767235] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 12 23:25:24.991416 [ 4.771216] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 12 23:25:24.991438 [ 4.779157] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 12 23:25:25.003416 [ 4.783138] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 12 23:25:25.003439 [ 4.791238] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 12 23:25:25.015419 [ 4.799151] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 12 23:25:25.027411 [ 4.807220] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 12 23:25:25.027433 [ 4.811232] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 12 23:25:25.039412 [ 4.819328] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 12 23:25:25.039433 [ 4.827149] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 12 23:25:25.051418 [ 4.831143] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 12 23:25:25.051439 [ 4.839143] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 12 23:25:25.063416 [ 4.847143] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 12 23:25:25.063436 [ 4.851143] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 12 23:25:25.075416 [ 4.859143] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 12 23:25:25.075438 [ 4.863172] pci 0000:00:1f.2: PME# supported from D3hot Jun 12 23:25:25.087416 [ 4.871365] acpiphp: Slot [0] registered Jun 12 23:25:25.087436 [ 4.875179] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 12 23:25:25.099416 [ 4.883148] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 12 23:25:25.111410 [ 4.887150] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 12 23:25:25.111432 [ 4.895143] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 12 23:25:25.123413 [ 4.903154] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 12 23:25:25.123436 [ 4.911204] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 12 23:25:25.135417 [ 4.915161] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 12 23:25:25.147415 [ 4.927138] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 12 23:25:25.159411 [ 4.939149] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 12 23:25:25.159436 [ 4.947138] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 12 23:25:25.171434 [ 4.959308] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 12 23:25:25.183416 [ 4.963148] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 12 23:25:25.183438 [ 4.971149] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 12 23:25:25.195420 [ 4.979143] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 12 23:25:25.207409 [ 4.987158] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 12 23:25:25.207432 [ 4.991210] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 12 23:25:25.219419 [ 4.999158] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 12 23:25:25.219444 [ 5.007138] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 12 23:25:25.231435 [ 5.019149] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 12 23:25:25.243424 [ 5.027137] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 12 23:25:25.255421 [ 5.039284] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 12 23:25:25.267413 [ 5.047139] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 12 23:25:25.267435 [ 5.055138] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 12 23:25:25.279425 [ 5.063140] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 23:25:25.295432 [ 5.071292] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 12 23:25:25.295452 [ 5.075297] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 12 23:25:25.295465 [ 5.083306] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 12 23:25:25.307417 [ 5.087145] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 12 23:25:25.307438 [ 5.095143] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 12 23:25:25.319419 [ 5.103143] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 12 23:25:25.331414 [ 5.111145] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 12 23:25:25.331436 [ 5.119141] pci 0000:05:00.0: enabling Extended Tags Jun 12 23:25:25.343414 [ 5.123149] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 12 23:25:25.355414 [ 5.135138] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 12 23:25:25.355437 [ 5.143168] pci 0000:05:00.0: supports D1 D2 Jun 12 23:25:25.367416 [ 5.147235] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 12 23:25:25.367436 [ 5.151138] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 12 23:25:25.379421 [ 5.159138] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 12 23:25:25.379444 [ 5.167287] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 12 23:25:25.391418 [ 5.171178] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 12 23:25:25.391438 [ 5.179209] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 12 23:25:25.403393 [ 5.187162] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 12 23:25:25.403415 [ 5.191150] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 12 23:25:25.415424 [ 5.199151] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 12 23:25:25.427414 [ 5.207189] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 12 23:25:25.427436 [ 5.215162] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 12 23:25:25.439421 [ 5.223308] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 12 23:25:25.451419 [ 5.227141] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 12 23:25:25.451442 [ 5.235921] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 12 23:25:25.463417 [ 5.243140] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 23:25:25.475410 [ 5.255456] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 23:25:25.475435 [ 5.263739] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 23:25:25.487424 [ 5.271137] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 23:25:25.499421 [ 5.283466] PCI host bridge to bus 0000:80 Jun 12 23:25:25.499440 [ 5.287138] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 12 23:25:25.511418 [ 5.295137] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 12 23:25:25.523417 [ 5.303137] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 12 23:25:25.523442 [ 5.311137] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 12 23:25:25.535416 [ 5.319160] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 12 23:25:25.535445 [ 5.323198] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 12 23:25:25.547418 [ 5.331274] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 12 23:25:25.559451 [ 5.339230] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 12 23:25:25.559473 [ 5.343262] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 12 23:25:25.571412 [ 5.351220] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 12 23:25:25.571434 [ 5.359144] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 12 23:25:25.583416 [ 5.367392] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 12 23:25:25.583437 [ 5.371612] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 12 23:25:25.595419 [ 5.379189] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 12 23:25:25.607412 [ 5.383188] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 12 23:25:25.607434 [ 5.391186] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 12 23:25:25.619423 [ 5.399187] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 12 23:25:25.619446 [ 5.403137] ACPI: PCI: Interrupt link LNKE disabled Jun 12 23:25:25.631419 [ 5.411187] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 12 23:25:25.631442 [ 5.415137] ACPI: PCI: Interrupt link LNKF disabled Jun 12 23:25:25.643415 [ 5.423186] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 12 23:25:25.643437 [ 5.427137] ACPI: PCI: Interrupt link LNKG disabled Jun 12 23:25:25.655415 [ 5.435186] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 12 23:25:25.655438 [ 5.443138] ACPI: PCI: Interrupt link LNKH disabled Jun 12 23:25:25.667419 [ 5.447445] iommu: Default domain type: Translated Jun 12 23:25:25.667439 [ 5.451138] iommu: DMA domain TLB invalidation policy: lazy mode Jun 12 23:25:25.679432 [ 5.459248] pps_core: LinuxPPS API ver. 1 registered Jun 12 23:25:25.679453 [ 5.463137] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 12 23:25:25.691436 [ 5.475139] PTP clock support registered Jun 12 23:25:25.691455 [ 5.479157] EDAC MC: Ver: 3.0.0 Jun 12 23:25:25.703411 [ 5.483191] NetLabel: Initializing Jun 12 23:25:25.703430 [ 5.486985] NetLabel: domain hash size = 128 Jun 12 23:25:25.703442 [ 5.491137] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 12 23:25:25.715421 [ 5.499156] NetLabel: unlabeled traffic allowed by default Jun 12 23:25:25.727385 [ 5.503138] PCI: Using ACPI for IRQ routing Jun 12 23:25:25.727407 [ 5.515834] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 12 23:25:25.739418 [ 5.519136] pci 0000:08:00.0: vgaarb: bridge control possible Jun 12 23:25:25.739439 [ 5.519136] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 12 23:25:25.751425 [ 5.535138] vgaarb: loaded Jun 12 23:25:25.751442 [ 5.538264] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 12 23:25:25.763425 [ 5.547137] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 12 23:25:25.775399 [ 5.557298] clocksource: Switched to clocksource tsc-early Jun 12 23:25:25.775421 [ 5.561592] VFS: Disk quotas dquot_6.6.0 Jun 12 23:25:25.787417 [ 5.566009] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 12 23:25:25.787440 [ 5.573892] AppArmor: AppArmor Filesystem Enabled Jun 12 23:25:25.799413 [ 5.579159] pnp: PnP ACPI init Jun 12 23:25:25.799431 [ 5.583022] system 00:01: [io 0x0500-0x057f] has been reserved Jun 12 23:25:25.811415 [ 5.589634] system 00:01: [io 0x0400-0x047f] has been reserved Jun 12 23:25:25.811437 [ 5.596241] system 00:01: [io 0x0580-0x059f] has been reserved Jun 12 23:25:25.823416 [ 5.602849] system 00:01: [io 0x0600-0x061f] has been reserved Jun 12 23:25:25.823438 [ 5.609455] system 00:01: [io 0x0880-0x0883] has been reserved Jun 12 23:25:25.835415 [ 5.616062] system 00:01: [io 0x0800-0x081f] has been reserved Jun 12 23:25:25.835445 [ 5.622673] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 12 23:25:25.847421 [ 5.630059] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 12 23:25:25.859412 [ 5.637444] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 12 23:25:25.859435 [ 5.644828] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 12 23:25:25.871417 [ 5.652212] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 12 23:25:25.871439 [ 5.659588] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 12 23:25:25.883429 [ 5.666973] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 12 23:25:25.895389 [ 5.675271] pnp: PnP ACPI: found 4 devices Jun 12 23:25:25.895408 [ 5.685922] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 12 23:25:25.907416 [ 5.695947] NET: Registered PF_INET protocol family Jun 12 23:25:25.919412 [ 5.702002] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 12 23:25:25.931393 [ 5.715441] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 12 23:25:25.943420 [ 5.725393] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 12 23:25:25.955413 [ 5.735211] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 12 23:25:25.967405 [ 5.746416] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 12 23:25:25.967431 [ 5.755121] TCP: Hash tables configured (established 524288 bind 65536) Jun 12 23:25:25.979414 [ 5.763228] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 12 23:25:25.991413 [ 5.772453] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 12 23:25:26.003405 [ 5.780728] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 12 23:25:26.003433 [ 5.789340] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 12 23:25:26.015415 [ 5.795665] NET: Registered PF_XDP protocol family Jun 12 23:25:26.015436 [ 5.801072] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 12 23:25:26.027415 [ 5.806909] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 12 23:25:26.027436 [ 5.813712] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 12 23:25:26.039419 [ 5.821284] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 23:25:26.051417 [ 5.830512] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 12 23:25:26.051437 [ 5.836056] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 12 23:25:26.063412 [ 5.841601] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 12 23:25:26.063433 [ 5.847142] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 12 23:25:26.075415 [ 5.853943] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 12 23:25:26.075438 [ 5.861523] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 12 23:25:26.087416 [ 5.867069] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 12 23:25:26.087436 [ 5.872617] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 12 23:25:26.099415 [ 5.878160] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 12 23:25:26.099438 [ 5.885742] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 12 23:25:26.111416 [ 5.892642] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 12 23:25:26.111438 [ 5.899530] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 12 23:25:26.123421 [ 5.907203] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 12 23:25:26.135416 [ 5.914876] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 12 23:25:26.135441 [ 5.923131] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 12 23:25:26.147419 [ 5.929351] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 12 23:25:26.159412 [ 5.936345] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 23:25:26.159447 [ 5.944989] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 12 23:25:26.171416 [ 5.951207] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 12 23:25:26.171438 [ 5.958203] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 12 23:25:26.183415 [ 5.965314] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 12 23:25:26.183435 [ 5.970860] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 12 23:25:26.195420 [ 5.977760] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 12 23:25:26.207413 [ 5.985433] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 12 23:25:26.207438 [ 5.994009] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 12 23:25:26.219387 [ 6.025484] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23036 usecs Jun 12 23:25:26.255372 [ 6.057465] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23147 usecs Jun 12 23:25:26.279417 [ 6.065755] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 12 23:25:26.291420 [ 6.072951] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 12 23:25:26.303413 [ 6.080880] DMAR: No SATC found Jun 12 23:25:26.303432 [ 6.080907] Trying to unpack rootfs image as initramfs... Jun 12 23:25:26.303446 [ 6.084388] DMAR: dmar0: Using Queued invalidation Jun 12 23:25:26.315416 [ 6.084401] DMAR: dmar1: Using Queued invalidation Jun 12 23:25:26.315436 [ 6.101237] pci 0000:80:02.0: Adding to iommu group 0 Jun 12 23:25:26.327411 [ 6.107646] pci 0000:ff:08.0: Adding to iommu group 1 Jun 12 23:25:26.327431 [ 6.113320] pci 0000:ff:08.2: Adding to iommu group 1 Jun 12 23:25:26.339419 [ 6.118998] pci 0000:ff:08.3: Adding to iommu group 2 Jun 12 23:25:26.339439 [ 6.124725] pci 0000:ff:09.0: Adding to iommu group 3 Jun 12 23:25:26.351417 [ 6.130396] pci 0000:ff:09.2: Adding to iommu group 3 Jun 12 23:25:26.351437 [ 6.136067] pci 0000:ff:09.3: Adding to iommu group 4 Jun 12 23:25:26.363411 [ 6.141849] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 12 23:25:26.363431 [ 6.147521] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 12 23:25:26.375412 [ 6.153192] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 12 23:25:26.375432 [ 6.158864] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 12 23:25:26.387414 [ 6.164754] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 12 23:25:26.387435 [ 6.170426] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 12 23:25:26.387449 [ 6.176097] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 12 23:25:26.399419 [ 6.181769] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 12 23:25:26.399439 [ 6.187442] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 12 23:25:26.411416 [ 6.193113] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 12 23:25:26.411436 [ 6.198784] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 12 23:25:26.423417 [ 6.204455] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 12 23:25:26.423437 [ 6.210292] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 12 23:25:26.435414 [ 6.215966] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 12 23:25:26.435435 [ 6.221643] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 12 23:25:26.447388 [ 6.227318] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 12 23:25:26.447408 [ 6.232991] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 12 23:25:26.459411 [ 6.238666] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 12 23:25:26.459432 [ 6.244533] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 12 23:25:26.471412 [ 6.250207] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 12 23:25:26.471433 [ 6.255881] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 12 23:25:26.483413 [ 6.261547] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 12 23:25:26.483433 [ 6.267223] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 12 23:25:26.495410 [ 6.272897] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 12 23:25:26.495431 [ 6.278571] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 12 23:25:26.495452 [ 6.284372] pci 0000:ff:10.0: Adding to iommu group 9 Jun 12 23:25:26.507456 [ 6.290047] pci 0000:ff:10.1: Adding to iommu group 9 Jun 12 23:25:26.507476 [ 6.295722] pci 0000:ff:10.5: Adding to iommu group 9 Jun 12 23:25:26.519415 [ 6.301398] pci 0000:ff:10.6: Adding to iommu group 9 Jun 12 23:25:26.519435 [ 6.307074] pci 0000:ff:10.7: Adding to iommu group 9 Jun 12 23:25:26.531415 [ 6.312856] pci 0000:ff:12.0: Adding to iommu group 10 Jun 12 23:25:26.531435 [ 6.318628] pci 0000:ff:12.1: Adding to iommu group 10 Jun 12 23:25:26.543420 [ 6.324398] pci 0000:ff:12.4: Adding to iommu group 10 Jun 12 23:25:26.543440 [ 6.330168] pci 0000:ff:12.5: Adding to iommu group 10 Jun 12 23:25:26.555415 [ 6.335930] pci 0000:ff:13.0: Adding to iommu group 11 Jun 12 23:25:26.555436 [ 6.341694] pci 0000:ff:13.1: Adding to iommu group 12 Jun 12 23:25:26.567413 [ 6.347462] pci 0000:ff:13.2: Adding to iommu group 13 Jun 12 23:25:26.567434 [ 6.353229] pci 0000:ff:13.3: Adding to iommu group 14 Jun 12 23:25:26.579413 [ 6.359056] pci 0000:ff:13.6: Adding to iommu group 15 Jun 12 23:25:26.579434 [ 6.364832] pci 0000:ff:13.7: Adding to iommu group 15 Jun 12 23:25:26.591417 [ 6.370599] pci 0000:ff:14.0: Adding to iommu group 16 Jun 12 23:25:26.591438 [ 6.376366] pci 0000:ff:14.1: Adding to iommu group 17 Jun 12 23:25:26.603413 [ 6.382135] pci 0000:ff:14.2: Adding to iommu group 18 Jun 12 23:25:26.603434 [ 6.387904] pci 0000:ff:14.3: Adding to iommu group 19 Jun 12 23:25:26.615411 [ 6.393781] pci 0000:ff:14.4: Adding to iommu group 20 Jun 12 23:25:26.615432 [ 6.399555] pci 0000:ff:14.5: Adding to iommu group 20 Jun 12 23:25:26.627410 [ 6.405328] pci 0000:ff:14.6: Adding to iommu group 20 Jun 12 23:25:26.627431 [ 6.411102] pci 0000:ff:14.7: Adding to iommu group 20 Jun 12 23:25:26.639412 [ 6.416869] pci 0000:ff:16.0: Adding to iommu group 21 Jun 12 23:25:26.639433 [ 6.422639] pci 0000:ff:16.1: Adding to iommu group 22 Jun 12 23:25:26.651409 [ 6.428398] pci 0000:ff:16.2: Adding to iommu group 23 Jun 12 23:25:26.651430 [ 6.434170] pci 0000:ff:16.3: Adding to iommu group 24 Jun 12 23:25:26.651444 [ 6.439993] pci 0000:ff:16.6: Adding to iommu group 25 Jun 12 23:25:26.663415 [ 6.445775] pci 0000:ff:16.7: Adding to iommu group 25 Jun 12 23:25:26.663436 [ 6.451544] pci 0000:ff:17.0: Adding to iommu group 26 Jun 12 23:25:26.675417 [ 6.457316] pci 0000:ff:17.1: Adding to iommu group 27 Jun 12 23:25:26.675438 [ 6.463084] pci 0000:ff:17.2: Adding to iommu group 28 Jun 12 23:25:26.687416 [ 6.468855] pci 0000:ff:17.3: Adding to iommu group 29 Jun 12 23:25:26.687436 [ 6.474733] pci 0000:ff:17.4: Adding to iommu group 30 Jun 12 23:25:26.699414 [ 6.480510] pci 0000:ff:17.5: Adding to iommu group 30 Jun 12 23:25:26.699435 [ 6.486286] pci 0000:ff:17.6: Adding to iommu group 30 Jun 12 23:25:26.711415 [ 6.492062] pci 0000:ff:17.7: Adding to iommu group 30 Jun 12 23:25:26.711435 [ 6.497966] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 12 23:25:26.723413 [ 6.503744] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 12 23:25:26.723434 [ 6.509520] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 12 23:25:26.735419 [ 6.515296] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 12 23:25:26.735439 [ 6.521071] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 12 23:25:26.747412 [ 6.526893] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 12 23:25:26.747433 [ 6.532669] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 12 23:25:26.759412 [ 6.538494] pci 0000:7f:08.0: Adding to iommu group 33 Jun 12 23:25:26.759433 [ 6.544279] pci 0000:7f:08.2: Adding to iommu group 33 Jun 12 23:25:26.771411 [ 6.550052] pci 0000:7f:08.3: Adding to iommu group 34 Jun 12 23:25:26.771432 [ 6.555874] pci 0000:7f:09.0: Adding to iommu group 35 Jun 12 23:25:26.783415 [ 6.561651] pci 0000:7f:09.2: Adding to iommu group 35 Jun 12 23:25:26.783436 [ 6.567421] pci 0000:7f:09.3: Adding to iommu group 36 Jun 12 23:25:26.795411 [ 6.573290] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 12 23:25:26.795438 [ 6.579068] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 12 23:25:26.807412 [ 6.584846] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 12 23:25:26.807433 [ 6.590625] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 12 23:25:26.819410 [ 6.596604] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 12 23:25:26.819431 [ 6.602388] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 12 23:25:26.819445 [ 6.608167] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 12 23:25:26.831418 [ 6.613939] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 12 23:25:26.831438 [ 6.619717] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 12 23:25:26.843417 [ 6.625497] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 12 23:25:26.843438 [ 6.631275] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 12 23:25:26.855413 [ 6.637054] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 12 23:25:26.855433 [ 6.642990] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 12 23:25:26.867416 [ 6.648771] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 12 23:25:26.867437 [ 6.654553] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 12 23:25:26.879416 [ 6.660334] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 12 23:25:26.879436 [ 6.666115] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 12 23:25:26.891415 [ 6.671895] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 12 23:25:26.891436 [ 6.677857] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 12 23:25:26.903416 [ 6.683641] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 12 23:25:26.903436 [ 6.689421] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 12 23:25:26.915417 [ 6.695202] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 12 23:25:26.915438 [ 6.700981] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 12 23:25:26.927417 [ 6.706762] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 12 23:25:26.927437 [ 6.712544] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 12 23:25:26.939411 [ 6.718450] pci 0000:7f:10.0: Adding to iommu group 41 Jun 12 23:25:26.939431 [ 6.724233] pci 0000:7f:10.1: Adding to iommu group 41 Jun 12 23:25:26.951414 [ 6.730016] pci 0000:7f:10.5: Adding to iommu group 41 Jun 12 23:25:26.951435 [ 6.735798] pci 0000:7f:10.6: Adding to iommu group 41 Jun 12 23:25:26.963414 [ 6.741582] pci 0000:7f:10.7: Adding to iommu group 41 Jun 12 23:25:26.963435 [ 6.747461] pci 0000:7f:12.0: Adding to iommu group 42 Jun 12 23:25:26.975415 [ 6.753244] pci 0000:7f:12.1: Adding to iommu group 42 Jun 12 23:25:26.975436 [ 6.759031] pci 0000:7f:12.4: Adding to iommu group 42 Jun 12 23:25:26.987409 [ 6.764816] pci 0000:7f:12.5: Adding to iommu group 42 Jun 12 23:25:26.987431 [ 6.770588] pci 0000:7f:13.0: Adding to iommu group 43 Jun 12 23:25:26.999408 [ 6.776357] pci 0000:7f:13.1: Adding to iommu group 44 Jun 12 23:25:26.999430 [ 6.782126] pci 0000:7f:13.2: Adding to iommu group 45 Jun 12 23:25:26.999444 [ 6.787896] pci 0000:7f:13.3: Adding to iommu group 46 Jun 12 23:25:27.011416 [ 6.793719] pci 0000:7f:13.6: Adding to iommu group 47 Jun 12 23:25:27.011437 [ 6.799504] pci 0000:7f:13.7: Adding to iommu group 47 Jun 12 23:25:27.023417 [ 6.805274] pci 0000:7f:14.0: Adding to iommu group 48 Jun 12 23:25:27.023438 [ 6.811043] pci 0000:7f:14.1: Adding to iommu group 49 Jun 12 23:25:27.035418 [ 6.816813] pci 0000:7f:14.2: Adding to iommu group 50 Jun 12 23:25:27.035438 [ 6.822582] pci 0000:7f:14.3: Adding to iommu group 51 Jun 12 23:25:27.047413 [ 6.828460] pci 0000:7f:14.4: Adding to iommu group 52 Jun 12 23:25:27.047434 [ 6.834246] pci 0000:7f:14.5: Adding to iommu group 52 Jun 12 23:25:27.059417 [ 6.840033] pci 0000:7f:14.6: Adding to iommu group 52 Jun 12 23:25:27.059438 [ 6.845821] pci 0000:7f:14.7: Adding to iommu group 52 Jun 12 23:25:27.071414 [ 6.851590] pci 0000:7f:16.0: Adding to iommu group 53 Jun 12 23:25:27.071434 [ 6.857360] pci 0000:7f:16.1: Adding to iommu group 54 Jun 12 23:25:27.083422 [ 6.863121] pci 0000:7f:16.2: Adding to iommu group 55 Jun 12 23:25:27.083443 [ 6.868883] pci 0000:7f:16.3: Adding to iommu group 56 Jun 12 23:25:27.095412 [ 6.874701] pci 0000:7f:16.6: Adding to iommu group 57 Jun 12 23:25:27.095432 [ 6.880502] pci 0000:7f:16.7: Adding to iommu group 57 Jun 12 23:25:27.107416 [ 6.884964] Freeing initrd memory: 39752K Jun 12 23:25:27.107435 [ 6.886290] pci 0000:7f:17.0: Adding to iommu group 58 Jun 12 23:25:27.119420 [ 6.896490] pci 0000:7f:17.1: Adding to iommu group 59 Jun 12 23:25:27.119442 [ 6.902261] pci 0000:7f:17.2: Adding to iommu group 60 Jun 12 23:25:27.119455 [ 6.908030] pci 0000:7f:17.3: Adding to iommu group 61 Jun 12 23:25:27.131523 [ 6.913908] pci 0000:7f:17.4: Adding to iommu group 62 Jun 12 23:25:27.131544 [ 6.919697] pci 0000:7f:17.5: Adding to iommu group 62 Jun 12 23:25:27.143526 [ 6.925485] pci 0000:7f:17.6: Adding to iommu group 62 Jun 12 23:25:27.143546 [ 6.931279] pci 0000:7f:17.7: Adding to iommu group 62 Jun 12 23:25:27.155522 [ 6.937185] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 12 23:25:27.155543 [ 6.942972] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 12 23:25:27.167524 [ 6.948760] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 12 23:25:27.167544 [ 6.954540] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 12 23:25:27.179523 [ 6.960327] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 12 23:25:27.179544 [ 6.966155] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 12 23:25:27.191525 [ 6.971944] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 12 23:25:27.191546 [ 6.977712] pci 0000:00:00.0: Adding to iommu group 65 Jun 12 23:25:27.203522 [ 6.983483] pci 0000:00:01.0: Adding to iommu group 66 Jun 12 23:25:27.203543 [ 6.989258] pci 0000:00:01.1: Adding to iommu group 67 Jun 12 23:25:27.215523 [ 6.995029] pci 0000:00:02.0: Adding to iommu group 68 Jun 12 23:25:27.215544 [ 7.000809] pci 0000:00:02.2: Adding to iommu group 69 Jun 12 23:25:27.227527 [ 7.006579] pci 0000:00:03.0: Adding to iommu group 70 Jun 12 23:25:27.227547 [ 7.012340] pci 0000:00:05.0: Adding to iommu group 71 Jun 12 23:25:27.239530 [ 7.018111] pci 0000:00:05.1: Adding to iommu group 72 Jun 12 23:25:27.239550 [ 7.023879] pci 0000:00:05.2: Adding to iommu group 73 Jun 12 23:25:27.251526 [ 7.029647] pci 0000:00:05.4: Adding to iommu group 74 Jun 12 23:25:27.251547 [ 7.035416] pci 0000:00:11.0: Adding to iommu group 75 Jun 12 23:25:27.263528 [ 7.041212] pci 0000:00:11.4: Adding to iommu group 76 Jun 12 23:25:27.263549 [ 7.047034] pci 0000:00:16.0: Adding to iommu group 77 Jun 12 23:25:27.275520 [ 7.052826] pci 0000:00:16.1: Adding to iommu group 77 Jun 12 23:25:27.275542 [ 7.058593] pci 0000:00:1a.0: Adding to iommu group 78 Jun 12 23:25:27.287516 [ 7.064364] pci 0000:00:1c.0: Adding to iommu group 79 Jun 12 23:25:27.287537 [ 7.070125] pci 0000:00:1c.3: Adding to iommu group 80 Jun 12 23:25:27.287551 [ 7.075893] pci 0000:00:1d.0: Adding to iommu group 81 Jun 12 23:25:27.299524 [ 7.081715] pci 0000:00:1f.0: Adding to iommu group 82 Jun 12 23:25:27.299544 [ 7.087505] pci 0000:00:1f.2: Adding to iommu group 82 Jun 12 23:25:27.311528 [ 7.093279] pci 0000:01:00.0: Adding to iommu group 83 Jun 12 23:25:27.311549 [ 7.099048] pci 0000:01:00.1: Adding to iommu group 84 Jun 12 23:25:27.323522 [ 7.104817] pci 0000:05:00.0: Adding to iommu group 85 Jun 12 23:25:27.323543 [ 7.110586] pci 0000:08:00.0: Adding to iommu group 86 Jun 12 23:25:27.335527 [ 7.116359] pci 0000:80:05.0: Adding to iommu group 87 Jun 12 23:25:27.335548 [ 7.122127] pci 0000:80:05.1: Adding to iommu group 88 Jun 12 23:25:27.347524 [ 7.127896] pci 0000:80:05.2: Adding to iommu group 89 Jun 12 23:25:27.347544 [ 7.133664] pci 0000:80:05.4: Adding to iommu group 90 Jun 12 23:25:27.359484 [ 7.190985] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 12 23:25:27.419524 [ 7.198183] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 12 23:25:27.419555 [ 7.205370] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 12 23:25:27.431528 [ 7.215517] Initialise system trusted keyrings Jun 12 23:25:27.443517 [ 7.220495] Key type blacklist registered Jun 12 23:25:27.443537 [ 7.225055] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 12 23:25:27.455513 [ 7.233904] zbud: loaded Jun 12 23:25:27.455531 [ 7.237070] integrity: Platform Keyring initialized Jun 12 23:25:27.480453 [ 7.242525] integrity: Machine keyring initialized Jun 12 23:25:27.480497 [ 7.247872] Key type asymmetric registered Jun 12 23:25:27.480511 [ 7.252445] Asymmetric key parser 'x509' registered Jun 12 23:25:27.480524 [ 7.261107] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 12 23:25:27.480538 [ 7.267549] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 12 23:25:27.491531 [ 7.275869] io scheduler mq-deadline registered Jun 12 23:25:27.503516 [ 7.282774] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 12 23:25:27.503538 [ 7.289288] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 12 23:25:27.515520 [ 7.295762] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 12 23:25:27.515542 [ 7.302235] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 12 23:25:27.527526 [ 7.308695] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 12 23:25:27.527547 [ 7.315170] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 12 23:25:27.539522 [ 7.321616] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 12 23:25:27.539544 [ 7.328095] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 12 23:25:27.551524 [ 7.334549] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 12 23:25:27.563517 [ 7.341018] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 12 23:25:27.563539 [ 7.347437] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 12 23:25:27.575519 [ 7.354048] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 12 23:25:27.575541 [ 7.360967] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 12 23:25:27.587522 [ 7.367487] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 12 23:25:27.587543 [ 7.374058] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 12 23:25:27.599522 [ 7.381644] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 12 23:25:27.599543 [ 7.399980] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 12 23:25:27.623531 [ 7.408331] pstore: Registered erst as persistent store backend Jun 12 23:25:27.635529 [ 7.415061] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 12 23:25:27.635551 [ 7.422205] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 12 23:25:27.647524 [ 7.431312] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 12 23:25:27.659519 [ 7.440578] Linux agpgart interface v0.103 Jun 12 23:25:27.659538 [ 7.445372] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 12 23:25:27.671509 [ 7.460666] i8042: PNP: No PS/2 controller found. Jun 12 23:25:27.683521 [ 7.465985] mousedev: PS/2 mouse device common for all mice Jun 12 23:25:27.695520 [ 7.472230] rtc_cmos 00:00: RTC can wake from S4 Jun 12 23:25:27.695542 [ 7.477624] rtc_cmos 00:00: registered as rtc0 Jun 12 23:25:27.695555 [ 7.482629] rtc_cmos 00:00: setting system clock to 2024-06-12T23:25:27 UTC (1718234727) Jun 12 23:25:27.707531 [ 7.491688] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 12 23:25:27.719510 [ 7.501989] intel_pstate: Intel P-state driver initializing Jun 12 23:25:27.731473 [ 7.518418] ledtrig-cpu: registered to indicate activity on CPUs Jun 12 23:25:27.743496 [ 7.534807] NET: Registered PF_INET6 protocol family Jun 12 23:25:27.755497 [ 7.544410] Segment Routing with IPv6 Jun 12 23:25:27.767530 [ 7.548507] In-situ OAM (IOAM) with IPv6 Jun 12 23:25:27.767549 [ 7.552899] mip6: Mobile IPv6 Jun 12 23:25:27.779517 [ 7.556213] NET: Registered PF_PACKET protocol family Jun 12 23:25:27.779539 [ 7.561959] mpls_gso: MPLS GSO support Jun 12 23:25:27.779552 [ 7.573876] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 12 23:25:27.803498 [ 7.582165] microcode: Microcode Update Driver: v2.2. Jun 12 23:25:27.803519 [ 7.585007] resctrl: L3 allocation detected Jun 12 23:25:27.815527 [ 7.595313] resctrl: L3 monitoring detected Jun 12 23:25:27.815546 [ 7.599973] IPI shorthand broadcast: enabled Jun 12 23:25:27.827512 [ 7.604750] sched_clock: Marking stable (5551377678, 2053348736)->(7982204749, -377478335) Jun 12 23:25:27.827539 [ 7.615759] registered taskstats version 1 Jun 12 23:25:27.839514 [ 7.620349] Loading compiled-in X.509 certificates Jun 12 23:25:27.839535 [ 7.643856] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 12 23:25:27.875523 [ 7.653602] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 12 23:25:27.887492 [ 7.671736] zswap: loaded using pool lzo/zbud Jun 12 23:25:27.899516 [ 7.677040] Key type .fscrypt registered Jun 12 23:25:27.899535 [ 7.681422] Key type fscrypt-provisioning registered Jun 12 23:25:27.899549 [ 7.687372] pstore: Using crash dump compression: deflate Jun 12 23:25:27.911513 [ 7.696468] Key type encrypted registered Jun 12 23:25:27.923520 [ 7.700948] AppArmor: AppArmor sha1 policy hashing enabled Jun 12 23:25:27.923542 [ 7.707080] ima: No TPM chip found, activating TPM-bypass! Jun 12 23:25:27.935520 [ 7.713203] ima: Allocated hash algorithm: sha256 Jun 12 23:25:27.935541 [ 7.718461] ima: No architecture policies found Jun 12 23:25:27.935554 [ 7.723523] evm: Initialising EVM extended attributes: Jun 12 23:25:27.947546 [ 7.729257] evm: security.selinux Jun 12 23:25:27.947565 [ 7.732954] evm: security.SMACK64 (disabled) Jun 12 23:25:27.959419 [ 7.737718] evm: security.SMACK64EXEC (disabled) Jun 12 23:25:27.959439 [ 7.742868] evm: security.SMACK64TRANSMUTE (disabled) Jun 12 23:25:27.971412 [ 7.748505] evm: security.SMACK64MMAP (disabled) Jun 12 23:25:27.971433 [ 7.753673] evm: security.apparmor Jun 12 23:25:27.971445 [ 7.757483] evm: security.ima Jun 12 23:25:27.983393 [ 7.760794] evm: security.capability Jun 12 23:25:27.983412 [ 7.764780] evm: HMAC attrs: 0x1 Jun 12 23:25:27.983424 [ 7.859255] Freeing unused decrypted memory: 2036K Jun 12 23:25:28.079395 [ 7.865784] Freeing unused kernel image (initmem) memory: 2792K Jun 12 23:25:28.091379 [ 7.885424] Write protecting the kernel read-only data: 26624k Jun 12 23:25:28.103395 [ 7.893199] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 12 23:25:28.115410 [ 7.901232] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 12 23:25:28.127386 [ 7.957834] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 12 23:25:28.187387 [ 7.965025] x86/mm: Checking user space page tables Jun 12 23:25:28.187408 [ 8.013284] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 12 23:25:28.235421 [ 8.020483] Run /init as init process Jun 12 23:25:28.247359 [ 8.172104] dca service started, version 1.12.1 Jun 12 23:25:28.391390 [ 8.191845] igb: Intel(R) Gigabit Ethernet Network Driver Jun 12 23:25:28.415422 [ 8.197876] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 12 23:25:28.427406 [ 8.204768] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 12 23:25:28.427431 [ 8.213059] ACPI: bus type USB registered Jun 12 23:25:28.439413 [ 8.217562] usbcore: registered new interface driver usbfs Jun 12 23:25:28.439435 [ 8.223682] usbcore: registered new interface driver hub Jun 12 23:25:28.451393 [ 8.229709] usbcore: registered new device driver usb Jun 12 23:25:28.451413 [ 8.239920] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 12 23:25:28.463422 [ 8.245361] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 12 23:25:28.475420 [ 8.245770] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 12 23:25:28.475446 [ 8.252704] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 12 23:25:28.487423 [ 8.260980] ehci-pci 0000:00:1a.0: debug port 2 Jun 12 23:25:28.499413 [ 8.277167] clocksource: Switched to clocksource tsc Jun 12 23:25:28.499434 [ 8.278547] igb 0000:01:00.0: added PHC on eth0 Jun 12 23:25:28.499447 [ 8.287773] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 12 23:25:28.511425 [ 8.295447] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 12 23:25:28.523414 [ 8.303484] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 12 23:25:28.523434 [ 8.309218] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 23:25:28.535406 [ 8.321613] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 12 23:25:28.547413 [ 8.328424] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 12 23:25:28.559373 [ 8.345418] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 12 23:25:28.571423 [ 8.351934] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 12 23:25:28.583413 [ 8.361163] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 12 23:25:28.583438 [ 8.369224] usb usb1: Product: EHCI Host Controller Jun 12 23:25:28.595416 [ 8.374667] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 12 23:25:28.595438 [ 8.381468] usb usb1: SerialNumber: 0000:00:1a.0 Jun 12 23:25:28.607389 [ 8.386763] hub 1-0:1.0: USB hub found Jun 12 23:25:28.607408 [ 8.400275] hub 1-0:1.0: 2 ports detected Jun 12 23:25:28.619395 [ 8.405104] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 12 23:25:28.631413 [ 8.410966] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 12 23:25:28.631439 [ 8.420071] ehci-pci 0000:00:1d.0: debug port 2 Jun 12 23:25:28.643415 [ 8.425141] igb 0000:01:00.1: added PHC on eth1 Jun 12 23:25:28.643434 [ 8.430205] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 12 23:25:28.655423 [ 8.437882] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 12 23:25:28.667413 [ 8.445906] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 12 23:25:28.667434 [ 8.451640] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 23:25:28.679400 [ 8.464019] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 12 23:25:28.691402 [ 8.471852] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 12 23:25:28.691424 [ 8.489415] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 12 23:25:28.715416 [ 8.495883] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 12 23:25:28.727415 [ 8.505110] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 12 23:25:28.727441 [ 8.509651] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 12 23:25:28.739416 [ 8.513174] usb usb2: Product: EHCI Host Controller Jun 12 23:25:28.739436 [ 8.525230] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 12 23:25:28.751415 [ 8.532031] usb usb2: SerialNumber: 0000:00:1d.0 Jun 12 23:25:28.751435 [ 8.537361] hub 2-0:1.0: USB hub found Jun 12 23:25:28.763386 [ 8.541566] hub 2-0:1.0: 2 ports detected Jun 12 23:25:28.763406 Starting system log daemon: syslogd, klogd. Jun 12 23:25:28.823380 /var/run/utmp: No such file or directory Jun 12 23:25:29.183372 [?1h=(B   Jun 12 23:25:29.219415  Jun 12 23:25:29.231413 [  (-*) ][ Jun 12 23:25 ] Jun 12 23:25:29.243424 [  (0*start) ][ Jun 12 23:25 ] Jun 12 23:25:29.255421 [  (0*start) ][ Jun 12 23:25 ] Jun 12 23:25:29.279412 [  (0*start) ][ Jun 12 23:25 ] Jun 12 23:25:29.291415 [  (0*start) ][ Jun 12 23:25 ]                        [  (0*start) ][ Jun 12 23:25 ][  (0*start) ][ Jun 12 23:25 ] Jun 12 23:25:29.351422 [ 0- start  (2*shell) ][ Jun 12 23:25 ] Jun 12 23:25:29.363424 [ 0- start  (2*shell) ][ Jun 12 23:25 ] Jun 12 23:25:29.387418 [ 0- start  (2*shell) ][ Jun 12 23:25 ] Jun 12 23:25:29.399417 [ 0- start  (2*shell) ][ Jun 12 23:25 ]                        [ 0- start  (2*shell) ][ Jun 12 23:25 ][ 0- start  (2*shell) ][ Jun 12 23:25 ] Jun 12 23:25:29.459423 [ 0 start 2- shell  (3*shell) ][ Jun 12 23:25 ] Jun 12 23:25:29.483412 [ 0 start 2- shell  (3*shell) ][ Jun 12 23:25 ] Jun 12 23:25:29.495419 [ 0 start 2- shell  (3*shell) ][ Jun 12 23:25 ] Jun 12 23:25:29.507417 [ 0 start 2- shell  (3*shell) ][ Jun 12 23:25 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 12 23:25 ][ 0 start 2- shell  (3*shell) ][ Jun 12 23:25 ] Jun 12 23:25:29.579455 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 23:25 ] Jun 12 23:25:29.591415 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 23:25 ] Jun 12 23:25:29.603419 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 23:25 ] Jun 12 23:25:29.615430 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 23:25 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 23:25 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 12 23:25 ] Jun 12 23:25:29.687417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 23:25 ] Jun 12 23:25:29.699421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 23:25 ] Jun 12 23:25:29.711421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 23:25 ] Jun 12 23:25:29.735413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 23:25 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 23:25 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 12 23:25 ] Jun 12 23:25:29.795419 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 23:25 ] Jun 12 23:25:29.807424 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 23:25 ] Jun 12 23:25:29.831386 Detecting network hardware ... 2%... 95%... 100% Jun 12 23:25:29.831405 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 23:25 ] Jun 12 23:25:30.215393 Jun 12 23:25:30.215402 Detecting link on enx70db98700dae; please wait... ... 0% Jun 12 23:25:32.351363 Detecting link on enx70db98700dae; please wait... ... 0% Jun 12 23:25:32.687369 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 12 23:25:34.451362 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 12 23:25:40.475384 Configuring the network with DHCP ... 0%... 100% Jun 12 23:25:42.603363 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 12 23:25:45.039365 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 12 23:25:53.283364 Setting up the clock ... 0%... 100% Jun 12 23:25:53.739382 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 12 23:25:54.939366 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 12 23:25:58.083365 Loading additional components ... 25%... 50%... 75%... 100% Jun 12 23:25:58.659367 Starting up the partitioner ... 4%... 13%... 21%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 23:26 ]... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 12 23:26:00.627406 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 12 23:26:02.715359 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 12 23:26:03.867484 Partitions formatting ... 33% Jun 12 23:26:04.851454 Partitions formatting Jun 12 23:26:08.019436 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 23:27 ]... 60%...  Jun 12 23:27:11.479376  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 23:28 ]... 100% Jun 12 23:28:11.739478 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jun 12 23:28:20.079476 ... 82%... 92%... 100% Jun 12 23:28:20.775476 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 23:29 ]... 20%... 30%... 40%... 50%... Jun 12 23:29:29.983369 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 23:30 ]... 100% Jun 12 23:30:14.423366 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 12 23:30:33.839367 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 12 23:30:59.291372  50%... 61%... 73%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 12 23:31 ]... 92% The system is g Sent SIGKILL to all processes Jun 12 23:31:02.759383 Requesting system reboot Jun 12 23:31:02.759401 [ 344.569001] reboot: Restarting system Jun 12 23:31:04.799383 Jun 12 23:31:05.049696 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 12 23:31:27.387385 [1;1 Jun 12 23:31:56.703389 H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 12 23:32:09.943402   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 23:32:10.219385  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 23:32:10.483378  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 12 23:32:44.099399 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 12 23:32:48.187381 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994- Jun 12 23:32:48.187407 2015 H. Peter Anvin et al Jun 12 23:32:48.199386 Booting from local disk... Jun 12 23:32:48.199402 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 12 23:32:52.879415 Jun 12 23:32:52.879426  Jun 12 23:32:52.879437 [m+----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 12 23:32:52.927424 Press enter to boot the selected OS, `e' to edit the commands Jun 12 23:32:52.939418 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 12 23:32:58.075375 Jun 12 23:32:58.075388 Loading Linux 6.1.0-21-amd64 ... Jun 12 23:32:58.975378 Loading initial ramdisk ... Jun 12 23:33:08.583380 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 12 23:33:57.819434 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 12 23:33:57.843418 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 12 23:33:57.855422 [ 0.000000] BIOS-provided physical RAM map: Jun 12 23:33:57.855440 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 12 23:33:57.867416 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 12 23:33:57.867437 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 12 23:33:57.879423 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 12 23:33:57.891417 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 12 23:33:57.891438 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 12 23:33:57.903420 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 12 23:33:57.915416 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 12 23:33:57.915437 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 12 23:33:57.927459 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 12 23:33:57.939428 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 12 23:33:57.939452 [ 0.000000] NX (Execute Disable) protection: active Jun 12 23:33:57.951486 [ 0.000000] SMBIOS 3.0.0 present. Jun 12 23:33:57.951505 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 12 23:33:57.963488 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 12 23:33:57.963509 [ 0.000000] tsc: Detected 1995.212 MHz processor Jun 12 23:33:57.975449 [ 0.001067] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 12 23:33:57.975471 [ 0.001300] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 12 23:33:57.987418 [ 0.002408] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 12 23:33:57.987440 [ 0.013386] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 12 23:33:57.999421 [ 0.013420] Using GB pages for direct mapping Jun 12 23:33:57.999449 [ 0.013742] RAMDISK: [mem 0x33299000-0x35943fff] Jun 12 23:33:58.011417 [ 0.013750] ACPI: Early table checksum verification disabled Jun 12 23:33:58.011439 [ 0.013754] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 12 23:33:58.023418 [ 0.013760] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:33:58.035427 [ 0.013768] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:33:58.035453 [ 0.013776] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 12 23:33:58.047424 [ 0.013781] ACPI: FACS 0x000000006FD6BF80 000040 Jun 12 23:33:58.059424 [ 0.013784] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:33:58.059451 [ 0.013788] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:33:58.071424 [ 0.013792] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:33:58.083422 [ 0.013796] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 12 23:33:58.095419 [ 0.013800] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 12 23:33:58.107414 [ 0.013804] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 12 23:33:58.107441 [ 0.013808] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:33:58.119427 [ 0.013812] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:33:58.131421 [ 0.013816] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:33:58.143417 [ 0.013819] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:33:58.155444 [ 0.013823] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 12 23:33:58.155471 [ 0.013827] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 12 23:33:58.167448 [ 0.013831] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:33:58.179421 [ 0.013835] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 12 23:33:58.191418 [ 0.013839] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 12 23:33:58.203412 [ 0.013843] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 12 23:33:58.203438 [ 0.013846] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:33:58.215424 [ 0.013850] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 23:33:58.227421 [ 0.013854] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 23:33:58.239423 [ 0.013858] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 23:33:58.251412 [ 0.013862] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 23:33:58.251439 [ 0.013865] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 12 23:33:58.263428 [ 0.013867] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 12 23:33:58.275414 [ 0.013868] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 12 23:33:58.275438 [ 0.013869] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 12 23:33:58.287419 [ 0.013870] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 12 23:33:58.299412 [ 0.013872] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 12 23:33:58.299437 [ 0.013873] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 12 23:33:58.311424 [ 0.013874] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 12 23:33:58.323420 [ 0.013875] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 12 23:33:58.323445 [ 0.013876] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 12 23:33:58.335418 [ 0.013877] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 12 23:33:58.347412 [ 0.013878] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 12 23:33:58.347437 [ 0.013879] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 12 23:33:58.359424 [ 0.013881] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 12 23:33:58.359448 [ 0.013882] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 12 23:33:58.371423 [ 0.013883] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 12 23:33:58.383422 [ 0.013884] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 12 23:33:58.383446 [ 0.013886] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 12 23:33:58.395420 [ 0.013887] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 12 23:33:58.407418 [ 0.013888] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 12 23:33:58.407441 [ 0.013890] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 12 23:33:58.419421 [ 0.013891] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 12 23:33:58.431415 [ 0.013892] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 12 23:33:58.431439 [ 0.013893] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 12 23:33:58.443427 [ 0.013945] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 12 23:33:58.443447 [ 0.013947] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 12 23:33:58.455417 [ 0.013949] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 12 23:33:58.455436 [ 0.013950] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 12 23:33:58.467416 [ 0.013951] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 12 23:33:58.467436 [ 0.013952] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 12 23:33:58.479413 [ 0.013953] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 12 23:33:58.479434 [ 0.013954] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 12 23:33:58.479447 [ 0.013955] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 12 23:33:58.491414 [ 0.013956] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 12 23:33:58.491433 [ 0.013957] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 12 23:33:58.503417 [ 0.013958] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 12 23:33:58.503437 [ 0.013959] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 12 23:33:58.503450 [ 0.013960] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 12 23:33:58.515417 [ 0.013961] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 12 23:33:58.515437 [ 0.013962] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 12 23:33:58.527414 [ 0.013963] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 12 23:33:58.527434 [ 0.013964] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 12 23:33:58.527447 [ 0.013965] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 12 23:33:58.539460 [ 0.013966] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 12 23:33:58.539479 [ 0.013967] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 12 23:33:58.551444 [ 0.013968] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 12 23:33:58.551465 [ 0.013969] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 12 23:33:58.563411 [ 0.013970] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 12 23:33:58.563432 [ 0.013971] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 12 23:33:58.563445 [ 0.013972] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 12 23:33:58.575417 [ 0.013973] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 12 23:33:58.575436 [ 0.013974] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 12 23:33:58.587418 [ 0.013975] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 12 23:33:58.587438 [ 0.013975] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 12 23:33:58.587450 [ 0.013976] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 12 23:33:58.599418 [ 0.013977] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 12 23:33:58.599437 [ 0.013978] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 12 23:33:58.611424 [ 0.013979] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 12 23:33:58.611444 [ 0.013980] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 12 23:33:58.611457 [ 0.013981] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 12 23:33:58.623419 [ 0.013982] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 12 23:33:58.623439 [ 0.013983] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 12 23:33:58.635416 [ 0.013984] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 12 23:33:58.635435 [ 0.013984] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 12 23:33:58.647412 [ 0.013985] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 12 23:33:58.647432 [ 0.013986] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 12 23:33:58.647445 [ 0.013987] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 12 23:33:58.659418 [ 0.013988] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 12 23:33:58.659438 [ 0.013989] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 12 23:33:58.671415 [ 0.013990] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 12 23:33:58.671435 [ 0.013991] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 12 23:33:58.671448 [ 0.013992] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 12 23:33:58.683417 [ 0.013993] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 12 23:33:58.683437 [ 0.013994] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 12 23:33:58.695421 [ 0.013995] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 12 23:33:58.695441 [ 0.013996] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 12 23:33:58.707411 [ 0.013997] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 12 23:33:58.707432 [ 0.013998] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 12 23:33:58.707445 [ 0.013999] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 12 23:33:58.719417 [ 0.014000] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 12 23:33:58.719437 [ 0.014011] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 12 23:33:58.731433 [ 0.014014] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 12 23:33:58.731455 [ 0.014016] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 12 23:33:58.743417 [ 0.014028] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 12 23:33:58.755420 [ 0.014043] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 12 23:33:58.755442 [ 0.014074] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 12 23:33:58.767418 [ 0.014467] Zone ranges: Jun 12 23:33:58.767435 [ 0.014469] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 12 23:33:58.779418 [ 0.014471] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 12 23:33:58.779439 [ 0.014474] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 12 23:33:58.791417 [ 0.014476] Device empty Jun 12 23:33:58.791435 [ 0.014477] Movable zone start for each node Jun 12 23:33:58.803415 [ 0.014481] Early memory node ranges Jun 12 23:33:58.803434 [ 0.014482] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 12 23:33:58.815411 [ 0.014484] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 12 23:33:58.815433 [ 0.014485] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 12 23:33:58.827418 [ 0.014490] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 12 23:33:58.827439 [ 0.014496] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 12 23:33:58.839418 [ 0.014500] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 12 23:33:58.851417 [ 0.014505] On node 0, zone DMA: 1 pages in unavailable ranges Jun 12 23:33:58.851439 [ 0.014580] On node 0, zone DMA: 102 pages in unavailable ranges Jun 12 23:33:58.863419 [ 0.021157] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 12 23:33:58.863441 [ 0.021848] ACPI: PM-Timer IO Port: 0x408 Jun 12 23:33:58.875413 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 12 23:33:58.875435 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 12 23:33:58.887421 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 12 23:33:58.887443 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 12 23:33:58.899424 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 12 23:33:58.899447 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 12 23:33:58.911419 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 12 23:33:58.911440 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 12 23:33:58.923427 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 12 23:33:58.935414 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 12 23:33:58.935436 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 12 23:33:58.947417 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 12 23:33:58.947439 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 12 23:33:58.959416 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 12 23:33:58.959438 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 12 23:33:58.971419 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 12 23:33:58.971441 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 12 23:33:58.983418 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 12 23:33:58.995414 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 12 23:33:58.995437 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 12 23:33:59.007415 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 12 23:33:59.007437 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 12 23:33:59.019422 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 12 23:33:59.019444 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 12 23:33:59.031419 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 12 23:33:59.031440 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 12 23:33:59.043422 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 12 23:33:59.055418 [ 0.021898] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 12 23:33:59.055442 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 12 23:33:59.067412 [ 0.021900] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 12 23:33:59.067435 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 12 23:33:59.079420 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 12 23:33:59.079443 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 12 23:33:59.091420 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 12 23:33:59.091442 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 12 23:33:59.103435 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 12 23:33:59.103456 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 12 23:33:59.115421 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 12 23:33:59.127414 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 12 23:33:59.127436 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 12 23:33:59.139418 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 12 23:33:59.139441 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 12 23:33:59.151431 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 12 23:33:59.151452 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 12 23:33:59.163461 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 12 23:33:59.163483 [ 0.021916] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 12 23:33:59.175419 [ 0.021917] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 12 23:33:59.187410 [ 0.021918] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 12 23:33:59.187434 [ 0.021919] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 12 23:33:59.199422 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 12 23:33:59.199444 [ 0.021921] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 12 23:33:59.211414 [ 0.021922] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 12 23:33:59.211436 [ 0.021923] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 12 23:33:59.223417 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 12 23:33:59.223439 [ 0.021926] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 12 23:33:59.235421 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 12 23:33:59.235442 [ 0.021938] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 12 23:33:59.247421 [ 0.021943] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 12 23:33:59.259414 [ 0.021948] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 12 23:33:59.259438 [ 0.021952] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 12 23:33:59.271421 [ 0.021955] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 12 23:33:59.283415 [ 0.021961] ACPI: Using ACPI (MADT) for SMP configuration information Jun 12 23:33:59.283439 [ 0.021963] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 12 23:33:59.295415 [ 0.021968] TSC deadline timer available Jun 12 23:33:59.295435 [ 0.021969] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 12 23:33:59.307410 [ 0.021988] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 12 23:33:59.307437 [ 0.021991] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 12 23:33:59.319424 [ 0.021992] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 12 23:33:59.331415 [ 0.021994] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 12 23:33:59.331440 [ 0.021995] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 12 23:33:59.343423 [ 0.021997] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 12 23:33:59.355427 [ 0.021998] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 12 23:33:59.355452 [ 0.021999] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 12 23:33:59.367423 [ 0.022000] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 12 23:33:59.379422 [ 0.022001] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 12 23:33:59.391411 [ 0.022003] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 12 23:33:59.391437 [ 0.022004] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 12 23:33:59.403443 [ 0.022007] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 12 23:33:59.415424 [ 0.022009] Booting paravirtualized kernel on bare hardware Jun 12 23:33:59.415446 [ 0.022012] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 12 23:33:59.427431 [ 0.028274] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 12 23:33:59.439419 [ 0.032605] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 12 23:33:59.439441 [ 0.032710] Fallback order for Node 0: 0 1 Jun 12 23:33:59.451415 [ 0.032713] Fallback order for Node 1: 1 0 Jun 12 23:33:59.451434 [ 0.032720] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 12 23:33:59.463430 [ 0.032722] Policy zone: Normal Jun 12 23:33:59.463448 [ 0.032724] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 12 23:33:59.475446 [ 0.032786] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 12 23:33:59.487429 [ 0.032797] random: crng init done Jun 12 23:33:59.487448 [ 0.032799] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 12 23:33:59.499430 [ 0.032800] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 12 23:33:59.511416 [ 0.032801] printk: log_buf_len min size: 131072 bytes Jun 12 23:33:59.511437 [ 0.033578] printk: log_buf_len: 524288 bytes Jun 12 23:33:59.523415 [ 0.033579] printk: early log buf free: 114208(87%) Jun 12 23:33:59.523436 [ 0.034408] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 12 23:33:59.535414 [ 0.034419] software IO TLB: area num 64. Jun 12 23:33:59.535434 [ 0.092478] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 12 23:33:59.547428 [ 0.093055] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 12 23:33:59.559419 [ 0.093091] Kernel/User page tables isolation: enabled Jun 12 23:33:59.559440 [ 0.093167] ftrace: allocating 40220 entries in 158 pages Jun 12 23:33:59.571446 [ 0.103608] ftrace: allocated 158 pages with 5 groups Jun 12 23:33:59.571466 [ 0.104790] Dynamic Preempt: voluntary Jun 12 23:33:59.583444 [ 0.105027] rcu: Preemptible hierarchical RCU implementation. Jun 12 23:33:59.583465 [ 0.105028] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 12 23:33:59.595468 [ 0.105031] Trampoline variant of Tasks RCU enabled. Jun 12 23:33:59.595489 [ 0.105031] Rude variant of Tasks RCU enabled. Jun 12 23:33:59.607417 [ 0.105032] Tracing variant of Tasks RCU enabled. Jun 12 23:33:59.607437 [ 0.105033] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 12 23:33:59.619420 [ 0.105034] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 12 23:33:59.631415 [ 0.110947] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 12 23:33:59.631437 [ 0.111220] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 12 23:33:59.643417 [ 0.117791] Console: colour VGA+ 80x25 Jun 12 23:33:59.643436 [ 1.951408] printk: console [ttyS0] enabled Jun 12 23:33:59.655415 [ 1.956213] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 12 23:33:59.667421 [ 1.968737] ACPI: Core revision 20220331 Jun 12 23:33:59.667440 [ 1.973422] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 12 23:33:59.679419 [ 1.983626] APIC: Switch to symmetric I/O mode setup Jun 12 23:33:59.679439 [ 1.989178] DMAR: Host address width 46 Jun 12 23:33:59.691414 [ 1.993465] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 12 23:33:59.691434 [ 1.999406] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 12 23:33:59.703449 [ 2.008349] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 12 23:33:59.703469 [ 2.014286] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 12 23:33:59.715464 [ 2.023225] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 12 23:33:59.727415 [ 2.030225] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 12 23:33:59.727437 [ 2.037225] DMAR: ATSR flags: 0x0 Jun 12 23:33:59.739414 [ 2.040930] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 12 23:33:59.739436 [ 2.047930] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 12 23:33:59.751415 [ 2.054931] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 12 23:33:59.751438 [ 2.062030] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 12 23:33:59.763420 [ 2.069128] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 12 23:33:59.775412 [ 2.076224] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 12 23:33:59.775434 [ 2.082255] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 12 23:33:59.787414 [ 2.082257] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 12 23:33:59.787439 [ 2.099675] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 12 23:33:59.799423 [ 2.105601] x2apic: IRQ remapping doesn't support X2APIC mode Jun 12 23:33:59.811411 [ 2.112022] Switched APIC routing to physical flat. Jun 12 23:33:59.811433 [ 2.118133] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 12 23:33:59.823367 [ 2.143630] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398506de52b, max_idle_ns: 881590654710 ns Jun 12 23:33:59.847444 [ 2.155380] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.42 BogoMIPS (lpj=7980848) Jun 12 23:33:59.859424 [ 2.159413] CPU0: Thermal monitoring enabled (TM1) Jun 12 23:33:59.871420 [ 2.163458] process: using mwait in idle threads Jun 12 23:33:59.871440 [ 2.167382] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 12 23:33:59.883412 [ 2.171379] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 12 23:33:59.883434 [ 2.175382] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 12 23:33:59.895424 [ 2.179380] Spectre V2 : Mitigation: Retpolines Jun 12 23:33:59.895444 [ 2.183379] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 12 23:33:59.907423 [ 2.187379] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 12 23:33:59.919417 [ 2.191379] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 12 23:33:59.919441 [ 2.195380] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 12 23:33:59.931453 [ 2.199379] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 12 23:33:59.943415 [ 2.203380] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 12 23:33:59.955410 [ 2.207383] MDS: Mitigation: Clear CPU buffers Jun 12 23:33:59.955432 [ 2.211379] TAA: Mitigation: Clear CPU buffers Jun 12 23:33:59.955445 [ 2.215379] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 12 23:33:59.967418 [ 2.219385] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 12 23:33:59.979419 [ 2.223379] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 12 23:33:59.979442 [ 2.227379] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 12 23:33:59.991416 [ 2.231380] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 12 23:33:59.991438 [ 2.235379] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 12 23:34:00.003405 [ 2.260740] Freeing SMP alternatives memory: 36K Jun 12 23:34:00.027411 [ 2.263380] pid_max: default: 57344 minimum: 448 Jun 12 23:34:00.039412 [ 2.267494] LSM: Security Framework initializing Jun 12 23:34:00.039433 [ 2.271409] landlock: Up and running. Jun 12 23:34:00.039445 [ 2.275379] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 12 23:34:00.051419 [ 2.279421] AppArmor: AppArmor initialized Jun 12 23:34:00.051438 [ 2.283381] TOMOYO Linux initialized Jun 12 23:34:00.063385 [ 2.287385] LSM support for eBPF active Jun 12 23:34:00.063405 [ 2.310124] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 12 23:34:00.087412 [ 2.320866] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 12 23:34:00.111420 [ 2.323721] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 12 23:34:00.123407 [ 2.327670] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 12 23:34:00.123434 [ 2.332669] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 12 23:34:00.135424 [ 2.335638] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 23:34:00.147425 [ 2.339380] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 23:34:00.159457 [ 2.343415] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 23:34:00.159481 [ 2.347379] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 23:34:00.171425 [ 2.351406] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 23:34:00.183415 [ 2.355379] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 23:34:00.183437 [ 2.359398] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 12 23:34:00.195423 [ 2.363381] ... version: 3 Jun 12 23:34:00.195441 [ 2.367379] ... bit width: 48 Jun 12 23:34:00.207421 [ 2.371379] ... generic registers: 4 Jun 12 23:34:00.207440 [ 2.375379] ... value mask: 0000ffffffffffff Jun 12 23:34:00.219413 [ 2.379379] ... max period: 00007fffffffffff Jun 12 23:34:00.219433 [ 2.383379] ... fixed-purpose events: 3 Jun 12 23:34:00.231414 [ 2.387379] ... event mask: 000000070000000f Jun 12 23:34:00.231434 [ 2.391570] signal: max sigframe size: 1776 Jun 12 23:34:00.231447 [ 2.395404] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 12 23:34:00.243423 [ 2.399407] rcu: Hierarchical SRCU implementation. Jun 12 23:34:00.255397 [ 2.403380] rcu: Max phase no-delay instances is 1000. Jun 12 23:34:00.255419 [ 2.413110] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 12 23:34:00.267405 [ 2.416243] smp: Bringing up secondary CPUs ... Jun 12 23:34:00.279408 [ 2.419541] x86: Booting SMP configuration: Jun 12 23:34:00.279428 [ 2.423384] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 12 23:34:00.363429 [ 2.495384] .... node #1, CPUs: #14 Jun 12 23:34:00.375469 [ 1.944120] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 12 23:34:00.375491 [ 2.595521] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 12 23:34:00.555452 [ 2.667380] .... node #0, CPUs: #28 Jun 12 23:34:00.567419 [ 2.669352] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 12 23:34:00.579424 [ 2.675380] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 12 23:34:00.591426 [ 2.679379] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 12 23:34:00.615384 [ 2.683578] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 12 23:34:00.639394 [ 2.707383] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 12 23:34:00.675426 [ 2.733107] smp: Brought up 2 nodes, 56 CPUs Jun 12 23:34:00.687423 [ 2.739381] smpboot: Max logical packages: 2 Jun 12 23:34:00.687443 [ 2.743381] smpboot: Total of 56 processors activated (223507.66 BogoMIPS) Jun 12 23:34:00.699377 [ 2.859495] node 0 deferred pages initialised in 108ms Jun 12 23:34:00.843413 [ 2.867396] node 1 deferred pages initialised in 116ms Jun 12 23:34:00.855376 [ 2.876797] devtmpfs: initialized Jun 12 23:34:00.855395 [ 2.879484] x86/mm: Memory block size: 2048MB Jun 12 23:34:00.855409 [ 2.883993] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 12 23:34:00.867559 [ 2.887590] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 12 23:34:00.879559 [ 2.891681] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 12 23:34:00.891559 [ 2.895622] pinctrl core: initialized pinctrl subsystem Jun 12 23:34:00.891580 [ 2.901471] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 12 23:34:00.903542 [ 2.904738] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 12 23:34:00.915553 [ 2.908256] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 12 23:34:00.927553 [ 2.912256] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 12 23:34:00.939559 [ 2.915391] audit: initializing netlink subsys (disabled) Jun 12 23:34:00.939582 [ 2.919404] audit: type=2000 audit(1718235237.868:1): state=initialized audit_enabled=0 res=1 Jun 12 23:34:00.951554 [ 2.919587] thermal_sys: Registered thermal governor 'fair_share' Jun 12 23:34:00.951576 [ 2.923381] thermal_sys: Registered thermal governor 'bang_bang' Jun 12 23:34:00.963558 [ 2.927380] thermal_sys: Registered thermal governor 'step_wise' Jun 12 23:34:00.975547 [ 2.931381] thermal_sys: Registered thermal governor 'user_space' Jun 12 23:34:00.975570 [ 2.935379] thermal_sys: Registered thermal governor 'power_allocator' Jun 12 23:34:00.987559 [ 2.939419] cpuidle: using governor ladder Jun 12 23:34:00.987579 [ 2.951392] cpuidle: using governor menu Jun 12 23:34:00.999550 [ 2.955419] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 12 23:34:00.999577 [ 2.959382] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 12 23:34:01.011553 [ 2.963531] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 12 23:34:01.023552 [ 2.967382] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 12 23:34:01.023575 [ 2.971402] PCI: Using configuration type 1 for base access Jun 12 23:34:01.035545 [ 2.977108] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 12 23:34:01.047539 [ 2.980740] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 12 23:34:01.059549 [ 2.991456] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 12 23:34:01.059573 [ 2.999381] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 12 23:34:01.071553 [ 3.003380] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 12 23:34:01.083541 [ 3.011379] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 12 23:34:01.083565 [ 3.019578] ACPI: Added _OSI(Module Device) Jun 12 23:34:01.095547 [ 3.023381] ACPI: Added _OSI(Processor Device) Jun 12 23:34:01.095568 [ 3.031380] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 12 23:34:01.095581 [ 3.035381] ACPI: Added _OSI(Processor Aggregator Device) Jun 12 23:34:01.107521 [ 3.087751] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 12 23:34:01.155580 [ 3.095013] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 12 23:34:01.167538 [ 3.108190] ACPI: Dynamic OEM Table Load: Jun 12 23:34:01.179518 [ 3.143536] ACPI: Interpreter enabled Jun 12 23:34:01.215538 [ 3.147395] ACPI: PM: (supports S0 S5) Jun 12 23:34:01.215558 [ 3.151380] ACPI: Using IOAPIC for interrupt routing Jun 12 23:34:01.227540 [ 3.155471] HEST: Table parsing has been initialized. Jun 12 23:34:01.227561 [ 3.163989] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 12 23:34:01.239554 [ 3.171383] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 12 23:34:01.251557 [ 3.179379] PCI: Using E820 reservations for host bridge windows Jun 12 23:34:01.263516 [ 3.188163] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 12 23:34:01.263538 [ 3.236550] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 12 23:34:01.311557 [ 3.243384] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 23:34:01.323530 [ 3.253447] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 23:34:01.335549 [ 3.264484] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 23:34:01.347546 [ 3.271380] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 23:34:01.347574 [ 3.279428] PCI host bridge to bus 0000:ff Jun 12 23:34:01.359547 [ 3.287382] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 12 23:34:01.359571 [ 3.295381] pci_bus 0000:ff: root bus resource [bus ff] Jun 12 23:34:01.371559 [ 3.299395] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 23:34:01.371582 [ 3.307489] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 23:34:01.383558 [ 3.311474] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 23:34:01.395539 [ 3.319492] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 23:34:01.395562 [ 3.327468] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 23:34:01.407546 [ 3.335485] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 23:34:01.407568 [ 3.339487] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 23:34:01.419549 [ 3.347468] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 23:34:01.419571 [ 3.355465] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 23:34:01.431548 [ 3.359465] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 23:34:01.431570 [ 3.367470] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 23:34:01.443556 [ 3.375465] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 23:34:01.455540 [ 3.379467] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 23:34:01.455562 [ 3.387475] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 23:34:01.467549 [ 3.395464] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 23:34:01.467571 [ 3.403467] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 23:34:01.479553 [ 3.407470] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 23:34:01.479575 [ 3.415465] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 23:34:01.491553 [ 3.423465] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 23:34:01.503552 [ 3.427465] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 23:34:01.503574 [ 3.435465] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 23:34:01.515545 [ 3.443477] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 23:34:01.515567 [ 3.447465] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 23:34:01.527548 [ 3.455466] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 23:34:01.527570 [ 3.463468] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 23:34:01.539555 [ 3.467467] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 23:34:01.551546 [ 3.475465] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 23:34:01.551568 [ 3.483465] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 23:34:01.563544 [ 3.491465] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 23:34:01.563566 [ 3.495476] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 23:34:01.575550 [ 3.503467] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 23:34:01.575571 [ 3.511466] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 23:34:01.587554 [ 3.515473] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 23:34:01.587576 [ 3.523469] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 23:34:01.599550 [ 3.531466] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 23:34:01.611546 [ 3.535467] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 23:34:01.611569 [ 3.543466] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 23:34:01.623546 [ 3.551430] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 23:34:01.623568 [ 3.559469] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 23:34:01.635551 [ 3.563422] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 23:34:01.635573 [ 3.571480] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 23:34:01.647551 [ 3.579561] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 23:34:01.659545 [ 3.583490] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 23:34:01.659567 [ 3.591490] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 23:34:01.671551 [ 3.599486] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 23:34:01.671580 [ 3.603478] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 23:34:01.683548 [ 3.611472] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 23:34:01.683570 [ 3.619487] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 23:34:01.695555 [ 3.627487] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 23:34:01.707552 [ 3.631489] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 23:34:01.707575 [ 3.639484] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 23:34:01.719547 [ 3.647468] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 23:34:01.719570 [ 3.651469] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 23:34:01.731550 [ 3.659480] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 23:34:01.731572 [ 3.667480] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 23:34:01.743552 [ 3.671557] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 23:34:01.755542 [ 3.679496] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 23:34:01.755565 [ 3.687488] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 23:34:01.767546 [ 3.695487] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 23:34:01.767568 [ 3.699468] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 23:34:01.779548 [ 3.707481] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 23:34:01.779570 [ 3.715569] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 23:34:01.791552 [ 3.719488] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 23:34:01.803545 [ 3.727489] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 23:34:01.803568 [ 3.735485] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 23:34:01.815543 [ 3.739469] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 23:34:01.815566 [ 3.747469] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 23:34:01.827550 [ 3.755469] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 23:34:01.827572 [ 3.763477] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 23:34:01.839550 [ 3.767475] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 23:34:01.839572 [ 3.775468] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 23:34:01.851554 [ 3.783471] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 23:34:01.863547 [ 3.787421] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 23:34:01.863569 [ 3.795472] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 23:34:01.875548 [ 3.803470] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 23:34:01.875570 [ 3.807562] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 12 23:34:01.887551 [ 3.815383] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 23:34:01.899550 [ 3.827952] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 23:34:01.899575 [ 3.836492] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 23:34:01.911566 [ 3.843380] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 23:34:01.923558 [ 3.855420] PCI host bridge to bus 0000:7f Jun 12 23:34:01.923577 [ 3.859380] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 12 23:34:01.935556 [ 3.867380] pci_bus 0000:7f: root bus resource [bus 7f] Jun 12 23:34:01.947546 [ 3.871389] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 23:34:01.947569 [ 3.879482] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 23:34:01.959546 [ 3.887477] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 23:34:01.959569 [ 3.891485] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 23:34:01.971551 [ 3.899466] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 23:34:01.971572 [ 3.907468] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 23:34:01.983561 [ 3.911487] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 23:34:01.995552 [ 3.919463] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 23:34:01.995575 [ 3.927462] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 23:34:02.007546 [ 3.931462] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 23:34:02.007568 [ 3.939472] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 23:34:02.019550 [ 3.947464] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 23:34:02.019572 [ 3.955463] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 23:34:02.031552 [ 3.959463] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 23:34:02.031574 [ 3.967462] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 23:34:02.043553 [ 3.975463] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 23:34:02.055545 [ 3.979462] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 23:34:02.055568 [ 3.987461] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 23:34:02.067550 [ 3.995470] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 23:34:02.067572 [ 3.999462] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 23:34:02.079549 [ 4.007463] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 23:34:02.079571 [ 4.015461] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 23:34:02.091551 [ 4.019463] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 23:34:02.103544 [ 4.027463] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 23:34:02.103567 [ 4.035466] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 23:34:02.115557 [ 4.043462] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 23:34:02.115579 [ 4.047470] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 23:34:02.127549 [ 4.055462] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 23:34:02.127571 [ 4.063465] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 23:34:02.139552 [ 4.067464] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 23:34:02.151575 [ 4.075462] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 23:34:02.151598 [ 4.083464] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 23:34:02.163600 [ 4.087462] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 23:34:02.163623 [ 4.095465] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 23:34:02.175548 [ 4.103471] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 23:34:02.175570 [ 4.111462] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 23:34:02.187552 [ 4.115463] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 23:34:02.187574 [ 4.123418] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 23:34:02.199553 [ 4.131467] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 23:34:02.211548 [ 4.135418] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 23:34:02.211570 [ 4.143482] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 23:34:02.223555 [ 4.151557] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 23:34:02.223578 [ 4.155491] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 23:34:02.235549 [ 4.163481] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 23:34:02.235575 [ 4.171488] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 23:34:02.247556 [ 4.179468] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 23:34:02.259547 [ 4.183466] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 23:34:02.259569 [ 4.191482] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 23:34:02.271546 [ 4.199483] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 23:34:02.271568 [ 4.203482] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 23:34:02.283558 [ 4.211488] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 23:34:02.283581 [ 4.219465] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 23:34:02.295555 [ 4.223466] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 23:34:02.307570 [ 4.231464] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 23:34:02.307592 [ 4.239476] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 23:34:02.319553 [ 4.247533] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 23:34:02.319575 [ 4.251487] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 23:34:02.331550 [ 4.259483] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 23:34:02.331572 [ 4.267491] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 23:34:02.343553 [ 4.271467] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 23:34:02.355542 [ 4.279478] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 23:34:02.355565 [ 4.287553] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 23:34:02.367548 [ 4.291484] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 23:34:02.367570 [ 4.299483] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 23:34:02.379547 [ 4.307480] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 23:34:02.379568 [ 4.315466] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 23:34:02.391553 [ 4.319475] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 23:34:02.391574 [ 4.327467] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 23:34:02.403551 [ 4.335475] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 23:34:02.415527 [ 4.339464] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 23:34:02.415550 [ 4.347466] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 23:34:02.427489 [ 4.355465] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 23:34:02.427511 [ 4.359420] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 23:34:02.439492 [ 4.367470] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 23:34:02.439513 [ 4.375477] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 23:34:02.451469 [ 4.397611] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 12 23:34:02.475565 [ 4.403383] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 23:34:02.487546 [ 4.411754] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 23:34:02.487572 [ 4.420096] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 23:34:02.499562 [ 4.431380] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 23:34:02.511543 [ 4.440123] PCI host bridge to bus 0000:00 Jun 12 23:34:02.511562 [ 4.443381] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 12 23:34:02.523563 [ 4.451381] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 12 23:34:02.535523 [ 4.459381] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 12 23:34:02.535549 [ 4.467380] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 12 23:34:02.547552 [ 4.475380] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 12 23:34:02.559565 [ 4.487380] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 12 23:34:02.559586 [ 4.491409] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 12 23:34:02.571551 [ 4.499558] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 12 23:34:02.571573 [ 4.507473] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 12 23:34:02.583551 [ 4.511522] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 12 23:34:02.595541 [ 4.519471] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 12 23:34:02.595564 [ 4.527519] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 12 23:34:02.607375 [ 4.531471] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 12 23:34:02.607398 [ 4.539525] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 12 23:34:02.619412 [ 4.547471] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 12 23:34:02.619434 [ 4.555521] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 12 23:34:02.631418 [ 4.559471] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 12 23:34:02.643410 [ 4.567508] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 12 23:34:02.643433 [ 4.575521] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 12 23:34:02.655414 [ 4.579537] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 12 23:34:02.655436 [ 4.587499] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 12 23:34:02.667422 [ 4.595400] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 12 23:34:02.667444 [ 4.603541] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 12 23:34:02.679415 [ 4.607651] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 12 23:34:02.691416 [ 4.615406] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 12 23:34:02.691438 [ 4.623396] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 12 23:34:02.703412 [ 4.627396] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 12 23:34:02.703434 [ 4.635397] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 12 23:34:02.715413 [ 4.639396] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 12 23:34:02.715434 [ 4.647396] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 12 23:34:02.727422 [ 4.655430] pci 0000:00:11.4: PME# supported from D3hot Jun 12 23:34:02.727444 [ 4.659478] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 12 23:34:02.739413 [ 4.667413] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 12 23:34:02.739438 [ 4.675485] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 12 23:34:02.751420 [ 4.683462] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 12 23:34:02.763410 [ 4.687413] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 12 23:34:02.763435 [ 4.695485] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 12 23:34:02.775416 [ 4.703475] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 12 23:34:02.775438 [ 4.711408] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 12 23:34:02.787423 [ 4.715517] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 12 23:34:02.799409 [ 4.723504] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 12 23:34:02.799432 [ 4.731495] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 12 23:34:02.811416 [ 4.739404] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 12 23:34:02.811437 [ 4.743383] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 12 23:34:02.823412 [ 4.751480] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 12 23:34:02.823434 [ 4.759502] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 12 23:34:02.835417 [ 4.763401] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 12 23:34:02.835438 [ 4.771383] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 12 23:34:02.847418 [ 4.775485] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 12 23:34:02.859414 [ 4.783408] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 12 23:34:02.859436 [ 4.791517] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 12 23:34:02.871415 [ 4.799482] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 12 23:34:02.871437 [ 4.803642] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 12 23:34:02.883422 [ 4.811404] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 12 23:34:02.883443 [ 4.819395] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 12 23:34:02.895417 [ 4.823394] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 12 23:34:02.895437 [ 4.831394] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 12 23:34:02.907427 [ 4.835394] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 12 23:34:02.907448 [ 4.843395] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 12 23:34:02.919419 [ 4.851424] pci 0000:00:1f.2: PME# supported from D3hot Jun 12 23:34:02.931419 [ 4.855618] acpiphp: Slot [0] registered Jun 12 23:34:02.931439 [ 4.859421] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 12 23:34:02.943411 [ 4.867408] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 12 23:34:02.943433 [ 4.875410] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 12 23:34:02.955425 [ 4.879396] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 12 23:34:02.955448 [ 4.887424] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 12 23:34:02.967414 [ 4.895460] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 12 23:34:02.967436 [ 4.903415] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 12 23:34:02.979425 [ 4.911380] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 12 23:34:02.991423 [ 4.923401] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 12 23:34:03.003421 [ 4.931380] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 12 23:34:03.015415 [ 4.943588] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 12 23:34:03.015437 [ 4.951405] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 12 23:34:03.027417 [ 4.955409] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 12 23:34:03.039412 [ 4.963394] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 12 23:34:03.039435 [ 4.971424] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 12 23:34:03.051413 [ 4.979451] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 12 23:34:03.051436 [ 4.983408] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 12 23:34:03.063427 [ 4.995380] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 12 23:34:03.075428 [ 5.007400] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 12 23:34:03.087420 [ 5.015380] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 12 23:34:03.099415 [ 5.027533] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 12 23:34:03.099436 [ 5.031381] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 12 23:34:03.111416 [ 5.039381] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 12 23:34:03.111438 [ 5.047383] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 23:34:03.123425 [ 5.055555] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 12 23:34:03.135423 [ 5.063540] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 12 23:34:03.135443 [ 5.067551] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 12 23:34:03.147417 [ 5.075401] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 12 23:34:03.147438 [ 5.079399] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 12 23:34:03.159420 [ 5.087399] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 12 23:34:03.171411 [ 5.095406] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 12 23:34:03.171434 [ 5.103383] pci 0000:05:00.0: enabling Extended Tags Jun 12 23:34:03.183413 [ 5.107402] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 12 23:34:03.195414 [ 5.119380] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 12 23:34:03.195438 [ 5.127408] pci 0000:05:00.0: supports D1 D2 Jun 12 23:34:03.207413 [ 5.131475] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 12 23:34:03.207434 [ 5.139381] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 12 23:34:03.219420 [ 5.143381] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 12 23:34:03.219443 [ 5.151541] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 12 23:34:03.231417 [ 5.159425] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 12 23:34:03.231438 [ 5.163458] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 12 23:34:03.243415 [ 5.171420] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 12 23:34:03.243438 [ 5.179402] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 12 23:34:03.255420 [ 5.183402] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 12 23:34:03.267424 [ 5.191468] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 12 23:34:03.267447 [ 5.199407] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 12 23:34:03.279418 [ 5.207553] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 12 23:34:03.279438 [ 5.215383] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 12 23:34:03.291417 [ 5.224232] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 12 23:34:03.303417 [ 5.231384] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 23:34:03.315412 [ 5.239750] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 12 23:34:03.315438 [ 5.248080] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 12 23:34:03.327424 [ 5.259380] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 23:34:03.339425 [ 5.267712] PCI host bridge to bus 0000:80 Jun 12 23:34:03.339444 [ 5.271381] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 12 23:34:03.351418 [ 5.279380] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 12 23:34:03.363417 [ 5.287380] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 12 23:34:03.363443 [ 5.295381] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 12 23:34:03.375416 [ 5.303403] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 12 23:34:03.375438 [ 5.311478] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 12 23:34:03.387416 [ 5.315525] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 12 23:34:03.399413 [ 5.323514] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 12 23:34:03.399435 [ 5.331544] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 12 23:34:03.411413 [ 5.335502] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 12 23:34:03.411434 [ 5.343400] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 12 23:34:03.423418 [ 5.351704] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 12 23:34:03.423439 [ 5.355874] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 12 23:34:03.435421 [ 5.363434] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 12 23:34:03.447408 [ 5.371432] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 12 23:34:03.447432 [ 5.379432] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 12 23:34:03.459413 [ 5.383432] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 12 23:34:03.459436 [ 5.391380] ACPI: PCI: Interrupt link LNKE disabled Jun 12 23:34:03.471412 [ 5.395432] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 12 23:34:03.471435 [ 5.403379] ACPI: PCI: Interrupt link LNKF disabled Jun 12 23:34:03.483414 [ 5.407432] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 12 23:34:03.483437 [ 5.415381] ACPI: PCI: Interrupt link LNKG disabled Jun 12 23:34:03.495412 [ 5.419432] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 12 23:34:03.495435 [ 5.427379] ACPI: PCI: Interrupt link LNKH disabled Jun 12 23:34:03.507414 [ 5.431732] iommu: Default domain type: Translated Jun 12 23:34:03.507435 [ 5.439381] iommu: DMA domain TLB invalidation policy: lazy mode Jun 12 23:34:03.519421 [ 5.443511] pps_core: LinuxPPS API ver. 1 registered Jun 12 23:34:03.519443 [ 5.451380] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 12 23:34:03.531424 [ 5.459381] PTP clock support registered Jun 12 23:34:03.531443 [ 5.467403] EDAC MC: Ver: 3.0.0 Jun 12 23:34:03.543418 [ 5.471463] NetLabel: Initializing Jun 12 23:34:03.543437 [ 5.475258] NetLabel: domain hash size = 128 Jun 12 23:34:03.543450 [ 5.479381] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 12 23:34:03.555419 [ 5.483422] NetLabel: unlabeled traffic allowed by default Jun 12 23:34:03.567390 [ 5.491380] PCI: Using ACPI for IRQ routing Jun 12 23:34:03.567410 [ 5.500095] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 12 23:34:03.579420 [ 5.503378] pci 0000:08:00.0: vgaarb: bridge control possible Jun 12 23:34:03.579442 [ 5.503378] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 12 23:34:03.591419 [ 5.523381] vgaarb: loaded Jun 12 23:34:03.591436 [ 5.527956] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 12 23:34:03.603414 [ 5.535379] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 12 23:34:03.615402 [ 5.543458] clocksource: Switched to clocksource tsc-early Jun 12 23:34:03.615423 [ 5.549828] VFS: Disk quotas dquot_6.6.0 Jun 12 23:34:03.627453 [ 5.554247] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 12 23:34:03.627477 [ 5.562125] AppArmor: AppArmor Filesystem Enabled Jun 12 23:34:03.639415 [ 5.567405] pnp: PnP ACPI init Jun 12 23:34:03.639433 [ 5.571275] system 00:01: [io 0x0500-0x057f] has been reserved Jun 12 23:34:03.651421 [ 5.577886] system 00:01: [io 0x0400-0x047f] has been reserved Jun 12 23:34:03.651443 [ 5.584494] system 00:01: [io 0x0580-0x059f] has been reserved Jun 12 23:34:03.663420 [ 5.591101] system 00:01: [io 0x0600-0x061f] has been reserved Jun 12 23:34:03.663441 [ 5.597709] system 00:01: [io 0x0880-0x0883] has been reserved Jun 12 23:34:03.675465 [ 5.604308] system 00:01: [io 0x0800-0x081f] has been reserved Jun 12 23:34:03.675486 [ 5.610916] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 12 23:34:03.687482 [ 5.618292] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 12 23:34:03.699476 [ 5.625676] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 12 23:34:03.699499 [ 5.633060] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 12 23:34:03.711478 [ 5.640444] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 12 23:34:03.723425 [ 5.647828] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 12 23:34:03.723448 [ 5.655213] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 12 23:34:03.735398 [ 5.663516] pnp: PnP ACPI: found 4 devices Jun 12 23:34:03.735417 [ 5.674272] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 12 23:34:03.759409 [ 5.684304] NET: Registered PF_INET protocol family Jun 12 23:34:03.759431 [ 5.690358] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 12 23:34:03.771395 [ 5.703800] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 12 23:34:03.783422 [ 5.713747] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 12 23:34:03.795415 [ 5.723588] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 12 23:34:03.807414 [ 5.734799] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 12 23:34:03.819413 [ 5.743505] TCP: Hash tables configured (established 524288 bind 65536) Jun 12 23:34:03.819437 [ 5.751617] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 12 23:34:03.831416 [ 5.760839] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 12 23:34:03.843408 [ 5.769113] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 12 23:34:03.843442 [ 5.777729] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 12 23:34:03.855416 [ 5.784060] NET: Registered PF_XDP protocol family Jun 12 23:34:03.855436 [ 5.789468] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 12 23:34:03.867419 [ 5.795304] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 12 23:34:03.867440 [ 5.802114] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 12 23:34:03.879420 [ 5.809700] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 23:34:03.891418 [ 5.818939] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 12 23:34:03.891439 [ 5.824504] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 12 23:34:03.903416 [ 5.830070] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 12 23:34:03.903436 [ 5.835611] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 12 23:34:03.915417 [ 5.842421] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 12 23:34:03.915440 [ 5.850016] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 12 23:34:03.927417 [ 5.855581] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 12 23:34:03.927438 [ 5.861150] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 12 23:34:03.939419 [ 5.866700] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 12 23:34:03.939442 [ 5.874298] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 12 23:34:03.951427 [ 5.881198] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 12 23:34:03.963414 [ 5.888087] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 12 23:34:03.963438 [ 5.895760] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 12 23:34:03.975417 [ 5.903434] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 12 23:34:03.987416 [ 5.911690] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 12 23:34:03.987437 [ 5.917911] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 12 23:34:03.999415 [ 5.924907] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 12 23:34:03.999441 [ 5.933551] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 12 23:34:04.011419 [ 5.939762] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 12 23:34:04.011441 [ 5.946758] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 12 23:34:04.023417 [ 5.953870] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 12 23:34:04.035411 [ 5.959437] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 12 23:34:04.035434 [ 5.966337] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 12 23:34:04.047411 [ 5.974011] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 12 23:34:04.047436 [ 5.982582] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 12 23:34:04.059401 [ 6.016263] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 25189 usecs Jun 12 23:34:04.095395 [ 6.048224] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23123 usecs Jun 12 23:34:04.131416 [ 6.056495] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 12 23:34:04.131438 [ 6.063692] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 12 23:34:04.143418 [ 6.071621] DMAR: No SATC found Jun 12 23:34:04.143436 [ 6.071632] Trying to unpack rootfs image as initramfs... Jun 12 23:34:04.155422 [ 6.075129] DMAR: dmar0: Using Queued invalidation Jun 12 23:34:04.155443 [ 6.075142] DMAR: dmar1: Using Queued invalidation Jun 12 23:34:04.167419 [ 6.091996] pci 0000:80:02.0: Adding to iommu group 0 Jun 12 23:34:04.167440 [ 6.098502] pci 0000:ff:08.0: Adding to iommu group 1 Jun 12 23:34:04.179477 [ 6.104178] pci 0000:ff:08.2: Adding to iommu group 1 Jun 12 23:34:04.179498 [ 6.109855] pci 0000:ff:08.3: Adding to iommu group 2 Jun 12 23:34:04.191472 [ 6.115586] pci 0000:ff:09.0: Adding to iommu group 3 Jun 12 23:34:04.191494 [ 6.121258] pci 0000:ff:09.2: Adding to iommu group 3 Jun 12 23:34:04.191515 [ 6.126931] pci 0000:ff:09.3: Adding to iommu group 4 Jun 12 23:34:04.203447 [ 6.132718] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 12 23:34:04.203468 [ 6.138391] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 12 23:34:04.215417 [ 6.144065] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 12 23:34:04.215437 [ 6.149738] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 12 23:34:04.227414 [ 6.155636] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 12 23:34:04.227435 [ 6.161310] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 12 23:34:04.239418 [ 6.166975] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 12 23:34:04.239438 [ 6.172652] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 12 23:34:04.251414 [ 6.178327] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 12 23:34:04.251435 [ 6.184003] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 12 23:34:04.263415 [ 6.189678] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 12 23:34:04.263435 [ 6.195347] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 12 23:34:04.275412 [ 6.201192] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 12 23:34:04.275433 [ 6.206869] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 12 23:34:04.287415 [ 6.212546] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 12 23:34:04.287436 [ 6.218223] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 12 23:34:04.299412 [ 6.223903] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 12 23:34:04.299433 [ 6.229581] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 12 23:34:04.311416 [ 6.235455] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 12 23:34:04.311437 [ 6.241136] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 12 23:34:04.311451 [ 6.246812] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 12 23:34:04.323593 [ 6.252489] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 12 23:34:04.323613 [ 6.258169] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 12 23:34:04.335416 [ 6.263849] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 12 23:34:04.335436 [ 6.269527] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 12 23:34:04.347415 [ 6.275345] pci 0000:ff:10.0: Adding to iommu group 9 Jun 12 23:34:04.347436 [ 6.281023] pci 0000:ff:10.1: Adding to iommu group 9 Jun 12 23:34:04.359419 [ 6.286702] pci 0000:ff:10.5: Adding to iommu group 9 Jun 12 23:34:04.359440 [ 6.292383] pci 0000:ff:10.6: Adding to iommu group 9 Jun 12 23:34:04.371413 [ 6.298063] pci 0000:ff:10.7: Adding to iommu group 9 Jun 12 23:34:04.371434 [ 6.303852] pci 0000:ff:12.0: Adding to iommu group 10 Jun 12 23:34:04.383417 [ 6.309630] pci 0000:ff:12.1: Adding to iommu group 10 Jun 12 23:34:04.383437 [ 6.315408] pci 0000:ff:12.4: Adding to iommu group 10 Jun 12 23:34:04.395412 [ 6.321183] pci 0000:ff:12.5: Adding to iommu group 10 Jun 12 23:34:04.395433 [ 6.326962] pci 0000:ff:13.0: Adding to iommu group 11 Jun 12 23:34:04.407412 [ 6.332737] pci 0000:ff:13.1: Adding to iommu group 12 Jun 12 23:34:04.407432 [ 6.338511] pci 0000:ff:13.2: Adding to iommu group 13 Jun 12 23:34:04.419412 [ 6.344290] pci 0000:ff:13.3: Adding to iommu group 14 Jun 12 23:34:04.419433 [ 6.350121] pci 0000:ff:13.6: Adding to iommu group 15 Jun 12 23:34:04.431411 [ 6.355902] pci 0000:ff:13.7: Adding to iommu group 15 Jun 12 23:34:04.431432 [ 6.361679] pci 0000:ff:14.0: Adding to iommu group 16 Jun 12 23:34:04.443412 [ 6.367453] pci 0000:ff:14.1: Adding to iommu group 17 Jun 12 23:34:04.443433 [ 6.373226] pci 0000:ff:14.2: Adding to iommu group 18 Jun 12 23:34:04.455406 [ 6.378999] pci 0000:ff:14.3: Adding to iommu group 19 Jun 12 23:34:04.455429 [ 6.384889] pci 0000:ff:14.4: Adding to iommu group 20 Jun 12 23:34:04.455443 [ 6.390667] pci 0000:ff:14.5: Adding to iommu group 20 Jun 12 23:34:04.467418 [ 6.396448] pci 0000:ff:14.6: Adding to iommu group 20 Jun 12 23:34:04.467439 [ 6.402229] pci 0000:ff:14.7: Adding to iommu group 20 Jun 12 23:34:04.479422 [ 6.408005] pci 0000:ff:16.0: Adding to iommu group 21 Jun 12 23:34:04.479450 [ 6.413781] pci 0000:ff:16.1: Adding to iommu group 22 Jun 12 23:34:04.491417 [ 6.419555] pci 0000:ff:16.2: Adding to iommu group 23 Jun 12 23:34:04.491438 [ 6.425328] pci 0000:ff:16.3: Adding to iommu group 24 Jun 12 23:34:04.503412 [ 6.431159] pci 0000:ff:16.6: Adding to iommu group 25 Jun 12 23:34:04.503433 [ 6.436961] pci 0000:ff:16.7: Adding to iommu group 25 Jun 12 23:34:04.515418 [ 6.441411] Freeing initrd memory: 39596K Jun 12 23:34:04.515437 [ 6.442757] pci 0000:ff:17.0: Adding to iommu group 26 Jun 12 23:34:04.527413 [ 6.452944] pci 0000:ff:17.1: Adding to iommu group 27 Jun 12 23:34:04.527434 [ 6.458714] pci 0000:ff:17.2: Adding to iommu group 28 Jun 12 23:34:04.539410 [ 6.464478] pci 0000:ff:17.3: Adding to iommu group 29 Jun 12 23:34:04.539431 [ 6.470360] pci 0000:ff:17.4: Adding to iommu group 30 Jun 12 23:34:04.551412 [ 6.476142] pci 0000:ff:17.5: Adding to iommu group 30 Jun 12 23:34:04.551433 [ 6.481920] pci 0000:ff:17.6: Adding to iommu group 30 Jun 12 23:34:04.563416 [ 6.487696] pci 0000:ff:17.7: Adding to iommu group 30 Jun 12 23:34:04.563437 [ 6.493604] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 12 23:34:04.575409 [ 6.499381] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 12 23:34:04.575430 [ 6.505159] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 12 23:34:04.587407 [ 6.510936] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 12 23:34:04.587430 [ 6.516711] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 12 23:34:04.587443 [ 6.522536] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 12 23:34:04.599416 [ 6.528323] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 12 23:34:04.599437 [ 6.534149] pci 0000:7f:08.0: Adding to iommu group 33 Jun 12 23:34:04.611418 [ 6.539929] pci 0000:7f:08.2: Adding to iommu group 33 Jun 12 23:34:04.611438 [ 6.545697] pci 0000:7f:08.3: Adding to iommu group 34 Jun 12 23:34:04.623415 [ 6.551524] pci 0000:7f:09.0: Adding to iommu group 35 Jun 12 23:34:04.623436 [ 6.557304] pci 0000:7f:09.2: Adding to iommu group 35 Jun 12 23:34:04.635413 [ 6.563063] pci 0000:7f:09.3: Adding to iommu group 36 Jun 12 23:34:04.635434 [ 6.568946] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 12 23:34:04.647415 [ 6.574724] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 12 23:34:04.647436 [ 6.580503] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 12 23:34:04.659417 [ 6.586284] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 12 23:34:04.659437 [ 6.592278] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 12 23:34:04.671414 [ 6.598057] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 12 23:34:04.671435 [ 6.603839] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 12 23:34:04.683413 [ 6.609619] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 12 23:34:04.683434 [ 6.615400] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 12 23:34:04.695414 [ 6.621179] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 12 23:34:04.695435 [ 6.626950] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 12 23:34:04.707410 [ 6.632729] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 12 23:34:04.707431 [ 6.638666] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 12 23:34:04.719410 [ 6.644448] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 12 23:34:04.719431 [ 6.650230] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 12 23:34:04.731412 [ 6.656013] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 12 23:34:04.731433 [ 6.661795] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 12 23:34:04.743409 [ 6.667575] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 12 23:34:04.743430 [ 6.673538] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 12 23:34:04.755409 [ 6.679319] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 12 23:34:04.755430 [ 6.685107] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 12 23:34:04.755444 [ 6.690889] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 12 23:34:04.767424 [ 6.696670] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 12 23:34:04.767452 [ 6.702452] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 12 23:34:04.779414 [ 6.708234] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 12 23:34:04.779434 [ 6.714143] pci 0000:7f:10.0: Adding to iommu group 41 Jun 12 23:34:04.791417 [ 6.719917] pci 0000:7f:10.1: Adding to iommu group 41 Jun 12 23:34:04.791437 [ 6.725701] pci 0000:7f:10.5: Adding to iommu group 41 Jun 12 23:34:04.803416 [ 6.731484] pci 0000:7f:10.6: Adding to iommu group 41 Jun 12 23:34:04.803437 [ 6.737267] pci 0000:7f:10.7: Adding to iommu group 41 Jun 12 23:34:04.815464 [ 6.743146] pci 0000:7f:12.0: Adding to iommu group 42 Jun 12 23:34:04.815485 [ 6.748929] pci 0000:7f:12.1: Adding to iommu group 42 Jun 12 23:34:04.827479 [ 6.754712] pci 0000:7f:12.4: Adding to iommu group 42 Jun 12 23:34:04.827499 [ 6.760495] pci 0000:7f:12.5: Adding to iommu group 42 Jun 12 23:34:04.839477 [ 6.766265] pci 0000:7f:13.0: Adding to iommu group 43 Jun 12 23:34:04.839498 [ 6.772025] pci 0000:7f:13.1: Adding to iommu group 44 Jun 12 23:34:04.851475 [ 6.777794] pci 0000:7f:13.2: Adding to iommu group 45 Jun 12 23:34:04.851496 [ 6.783562] pci 0000:7f:13.3: Adding to iommu group 46 Jun 12 23:34:04.863475 [ 6.789387] pci 0000:7f:13.6: Adding to iommu group 47 Jun 12 23:34:04.863495 [ 6.795172] pci 0000:7f:13.7: Adding to iommu group 47 Jun 12 23:34:04.875478 [ 6.800940] pci 0000:7f:14.0: Adding to iommu group 48 Jun 12 23:34:04.875499 [ 6.806707] pci 0000:7f:14.1: Adding to iommu group 49 Jun 12 23:34:04.887476 [ 6.812477] pci 0000:7f:14.2: Adding to iommu group 50 Jun 12 23:34:04.887497 [ 6.818245] pci 0000:7f:14.3: Adding to iommu group 51 Jun 12 23:34:04.899472 [ 6.824126] pci 0000:7f:14.4: Adding to iommu group 52 Jun 12 23:34:04.899493 [ 6.829912] pci 0000:7f:14.5: Adding to iommu group 52 Jun 12 23:34:04.911480 [ 6.835700] pci 0000:7f:14.6: Adding to iommu group 52 Jun 12 23:34:04.911501 [ 6.841478] pci 0000:7f:14.7: Adding to iommu group 52 Jun 12 23:34:04.923471 [ 6.847248] pci 0000:7f:16.0: Adding to iommu group 53 Jun 12 23:34:04.923493 [ 6.853016] pci 0000:7f:16.1: Adding to iommu group 54 Jun 12 23:34:04.923506 [ 6.858785] pci 0000:7f:16.2: Adding to iommu group 55 Jun 12 23:34:04.935500 [ 6.864553] pci 0000:7f:16.3: Adding to iommu group 56 Jun 12 23:34:04.935520 [ 6.870379] pci 0000:7f:16.6: Adding to iommu group 57 Jun 12 23:34:04.947686 [ 6.876168] pci 0000:7f:16.7: Adding to iommu group 57 Jun 12 23:34:04.947706 [ 6.881928] pci 0000:7f:17.0: Adding to iommu group 58 Jun 12 23:34:04.959545 [ 6.887696] pci 0000:7f:17.1: Adding to iommu group 59 Jun 12 23:34:04.959565 [ 6.893466] pci 0000:7f:17.2: Adding to iommu group 60 Jun 12 23:34:04.971467 [ 6.899237] pci 0000:7f:17.3: Adding to iommu group 61 Jun 12 23:34:04.971487 [ 6.905117] pci 0000:7f:17.4: Adding to iommu group 62 Jun 12 23:34:04.983596 [ 6.910906] pci 0000:7f:17.5: Adding to iommu group 62 Jun 12 23:34:04.983617 [ 6.916686] pci 0000:7f:17.6: Adding to iommu group 62 Jun 12 23:34:04.995476 [ 6.922465] pci 0000:7f:17.7: Adding to iommu group 62 Jun 12 23:34:04.995497 [ 6.928375] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 12 23:34:05.007461 [ 6.934163] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 12 23:34:05.007482 [ 6.939951] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 12 23:34:05.019596 [ 6.945739] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 12 23:34:05.019617 [ 6.951529] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 12 23:34:05.031475 [ 6.957352] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 12 23:34:05.031496 [ 6.963143] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 12 23:34:05.043474 [ 6.968913] pci 0000:00:00.0: Adding to iommu group 65 Jun 12 23:34:05.043495 [ 6.974685] pci 0000:00:01.0: Adding to iommu group 66 Jun 12 23:34:05.055480 [ 6.980454] pci 0000:00:01.1: Adding to iommu group 67 Jun 12 23:34:05.055500 [ 6.986225] pci 0000:00:02.0: Adding to iommu group 68 Jun 12 23:34:05.067490 [ 6.991986] pci 0000:00:02.2: Adding to iommu group 69 Jun 12 23:34:05.067511 [ 6.997754] pci 0000:00:03.0: Adding to iommu group 70 Jun 12 23:34:05.079473 [ 7.003523] pci 0000:00:05.0: Adding to iommu group 71 Jun 12 23:34:05.079495 [ 7.009293] pci 0000:00:05.1: Adding to iommu group 72 Jun 12 23:34:05.091470 [ 7.015065] pci 0000:00:05.2: Adding to iommu group 73 Jun 12 23:34:05.091493 [ 7.020834] pci 0000:00:05.4: Adding to iommu group 74 Jun 12 23:34:05.091507 [ 7.026603] pci 0000:00:11.0: Adding to iommu group 75 Jun 12 23:34:05.103490 [ 7.032401] pci 0000:00:11.4: Adding to iommu group 76 Jun 12 23:34:05.103511 [ 7.038224] pci 0000:00:16.0: Adding to iommu group 77 Jun 12 23:34:05.115479 [ 7.044019] pci 0000:00:16.1: Adding to iommu group 77 Jun 12 23:34:05.115499 [ 7.049787] pci 0000:00:1a.0: Adding to iommu group 78 Jun 12 23:34:05.127484 [ 7.055556] pci 0000:00:1c.0: Adding to iommu group 79 Jun 12 23:34:05.127504 [ 7.061327] pci 0000:00:1c.3: Adding to iommu group 80 Jun 12 23:34:05.139478 [ 7.067097] pci 0000:00:1d.0: Adding to iommu group 81 Jun 12 23:34:05.139499 [ 7.072922] pci 0000:00:1f.0: Adding to iommu group 82 Jun 12 23:34:05.151481 [ 7.078716] pci 0000:00:1f.2: Adding to iommu group 82 Jun 12 23:34:05.151502 [ 7.084487] pci 0000:01:00.0: Adding to iommu group 83 Jun 12 23:34:05.163477 [ 7.090256] pci 0000:01:00.1: Adding to iommu group 84 Jun 12 23:34:05.163498 [ 7.096026] pci 0000:05:00.0: Adding to iommu group 85 Jun 12 23:34:05.175488 [ 7.101795] pci 0000:08:00.0: Adding to iommu group 86 Jun 12 23:34:05.175509 [ 7.107564] pci 0000:80:05.0: Adding to iommu group 87 Jun 12 23:34:05.187479 [ 7.113333] pci 0000:80:05.1: Adding to iommu group 88 Jun 12 23:34:05.187500 [ 7.119101] pci 0000:80:05.2: Adding to iommu group 89 Jun 12 23:34:05.199461 [ 7.124868] pci 0000:80:05.4: Adding to iommu group 90 Jun 12 23:34:05.199482 [ 7.182758] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 12 23:34:05.259461 [ 7.189957] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 12 23:34:05.271477 [ 7.197145] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 12 23:34:05.271502 [ 7.207279] Initialise system trusted keyrings Jun 12 23:34:05.283484 [ 7.212257] Key type blacklist registered Jun 12 23:34:05.283503 [ 7.216824] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 12 23:34:05.295466 [ 7.225767] zbud: loaded Jun 12 23:34:05.295482 [ 7.228967] integrity: Platform Keyring initialized Jun 12 23:34:05.307484 [ 7.234412] integrity: Machine keyring initialized Jun 12 23:34:05.307504 [ 7.239762] Key type asymmetric registered Jun 12 23:34:05.319455 [ 7.244334] Asymmetric key parser 'x509' registered Jun 12 23:34:05.319475 [ 7.256136] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 12 23:34:05.331476 [ 7.262573] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 12 23:34:05.343501 [ 7.270884] io scheduler mq-deadline registered Jun 12 23:34:05.343521 [ 7.277822] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 12 23:34:05.355598 [ 7.284316] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 12 23:34:05.355619 [ 7.290831] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 12 23:34:05.367487 [ 7.297314] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 12 23:34:05.379487 [ 7.303832] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 12 23:34:05.379509 [ 7.310318] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 12 23:34:05.391473 [ 7.316820] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 12 23:34:05.391495 [ 7.323310] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 12 23:34:05.403475 [ 7.329819] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 12 23:34:05.403497 [ 7.336312] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 12 23:34:05.415479 [ 7.342755] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 12 23:34:05.415509 [ 7.349393] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 12 23:34:05.427474 [ 7.356419] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 12 23:34:05.427496 [ 7.362933] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 12 23:34:05.439481 [ 7.369531] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 12 23:34:05.451467 [ 7.377120] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 12 23:34:05.451488 [ 7.395747] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 12 23:34:05.475483 [ 7.404110] pstore: Registered erst as persistent store backend Jun 12 23:34:05.475504 [ 7.410846] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 12 23:34:05.487489 [ 7.417992] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 12 23:34:05.499481 [ 7.427164] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 12 23:34:05.511469 [ 7.436447] Linux agpgart interface v0.103 Jun 12 23:34:05.511489 [ 7.441252] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 12 23:34:05.523462 [ 7.457080] i8042: PNP: No PS/2 controller found. Jun 12 23:34:05.535480 [ 7.462399] mousedev: PS/2 mouse device common for all mice Jun 12 23:34:05.535501 [ 7.468646] rtc_cmos 00:00: RTC can wake from S4 Jun 12 23:34:05.547477 [ 7.474056] rtc_cmos 00:00: registered as rtc0 Jun 12 23:34:05.547497 [ 7.479063] rtc_cmos 00:00: setting system clock to 2024-06-12T23:34:05 UTC (1718235245) Jun 12 23:34:05.559497 [ 7.488125] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 12 23:34:05.571458 [ 7.498406] intel_pstate: Intel P-state driver initializing Jun 12 23:34:05.571480 [ 7.515567] ledtrig-cpu: registered to indicate activity on CPUs Jun 12 23:34:05.595415 [ 7.531912] NET: Registered PF_INET6 protocol family Jun 12 23:34:05.607458 [ 7.545712] Segment Routing with IPv6 Jun 12 23:34:05.619467 [ 7.549808] In-situ OAM (IOAM) with IPv6 Jun 12 23:34:05.619486 [ 7.554203] mip6: Mobile IPv6 Jun 12 23:34:05.631476 [ 7.557518] NET: Registered PF_PACKET protocol family Jun 12 23:34:05.631498 [ 7.563292] mpls_gso: MPLS GSO support Jun 12 23:34:05.643414 [ 7.575514] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 12 23:34:05.655463 [ 7.584183] microcode: Microcode Update Driver: v2.2. Jun 12 23:34:05.667478 [ 7.587075] resctrl: L3 allocation detected Jun 12 23:34:05.667497 [ 7.597380] resctrl: L3 monitoring detected Jun 12 23:34:05.667510 [ 7.602051] IPI shorthand broadcast: enabled Jun 12 23:34:05.679480 [ 7.606840] sched_clock: Marking stable (5666693913, 1940120696)->(7982962685, -376148076) Jun 12 23:34:05.691474 [ 7.618093] registered taskstats version 1 Jun 12 23:34:05.691494 [ 7.622684] Loading compiled-in X.509 certificates Jun 12 23:34:05.703406 [ 7.645612] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 12 23:34:05.727484 [ 7.655339] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 12 23:34:05.739428 [ 7.673734] zswap: loaded using pool lzo/zbud Jun 12 23:34:05.751477 [ 7.679058] Key type .fscrypt registered Jun 12 23:34:05.751496 [ 7.683438] Key type fscrypt-provisioning registered Jun 12 23:34:05.763469 [ 7.689345] pstore: Using crash dump compression: deflate Jun 12 23:34:05.763491 [ 7.700302] Key type encrypted registered Jun 12 23:34:05.775474 [ 7.704781] AppArmor: AppArmor sha1 policy hashing enabled Jun 12 23:34:05.775495 [ 7.710915] ima: No TPM chip found, activating TPM-bypass! Jun 12 23:34:05.787493 [ 7.717037] ima: Allocated hash algorithm: sha256 Jun 12 23:34:05.787513 [ 7.722298] ima: No architecture policies found Jun 12 23:34:05.799480 [ 7.727353] evm: Initialising EVM extended attributes: Jun 12 23:34:05.799501 [ 7.733086] evm: security.selinux Jun 12 23:34:05.811485 [ 7.736783] evm: security.SMACK64 (disabled) Jun 12 23:34:05.811506 [ 7.741547] evm: security.SMACK64EXEC (disabled) Jun 12 23:34:05.811519 [ 7.746698] evm: security.SMACK64TRANSMUTE (disabled) Jun 12 23:34:05.823480 [ 7.752337] evm: security.SMACK64MMAP (disabled) Jun 12 23:34:05.823500 [ 7.757489] evm: security.apparmor Jun 12 23:34:05.835481 [ 7.761286] evm: security.ima Jun 12 23:34:05.835499 [ 7.764594] evm: security.capability Jun 12 23:34:05.835511 [ 7.768584] evm: HMAC attrs: 0x1 Jun 12 23:34:05.847412 [ 7.860606] clk: Disabling unused clocks Jun 12 23:34:05.931568 [ 7.866515] Freeing unused decrypted memory: 2036K Jun 12 23:34:05.943480 [ 7.873041] Freeing unused kernel image (initmem) memory: 2796K Jun 12 23:34:05.955473 [ 7.879729] Write protecting the kernel read-only data: 26624k Jun 12 23:34:05.955495 [ 7.887336] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 12 23:34:05.967475 [ 7.895283] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 12 23:34:05.967498 [ 7.947983] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 12 23:34:06.027470 [ 7.955172] x86/mm: Checking user space page tables Jun 12 23:34:06.027491 [ 8.002529] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 12 23:34:06.075466 [ 8.009722] Run /init as init process Jun 12 23:34:06.087411 Loading, please wait... Jun 12 23:34:06.099411 Starting systemd-udevd version 252.22-1~deb12u1 Jun 12 23:34:06.111436 [ 8.224200] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 12 23:34:06.303481 [ 8.231134] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 12 23:34:06.315470 [ 8.242462] clocksource: Switched to clocksource tsc Jun 12 23:34:06.315490 [ 8.282980] dca service started, version 1.12.1 Jun 12 23:34:06.363359 [ 8.305199] SCSI subsystem initialized Jun 12 23:34:06.375605 [ 8.309741] igb: Intel(R) Gigabit Ethernet Network Driver Jun 12 23:34:06.387477 [ 8.315769] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 12 23:34:06.387500 [ 8.322520] ACPI: bus type USB registered Jun 12 23:34:06.399489 [ 8.322681] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 12 23:34:06.399513 [ 8.327019] usbcore: registered new interface driver usbfs Jun 12 23:34:06.411487 [ 8.340896] usbcore: registered new interface driver hub Jun 12 23:34:06.411508 [ 8.346898] usbcore: registered new device driver usb Jun 12 23:34:06.423463 [ 8.354123] megasas: 07.719.03.00-rc1 Jun 12 23:34:06.423482 [ 8.358553] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 12 23:34:06.435472 [ 8.364872] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 12 23:34:06.447406 [ 8.373874] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 12 23:34:06.447428 [ 8.382040] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 12 23:34:06.459419 [ 8.391887] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 12 23:34:06.471441 [ 8.399472] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 12 23:34:06.471463 [ 8.405904] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 12 23:34:06.483488 [ 8.416799] igb 0000:01:00.0: added PHC on eth0 Jun 12 23:34:06.495477 [ 8.421897] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 12 23:34:06.495501 [ 8.429561] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 12 23:34:06.507487 [ 8.437637] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 12 23:34:06.519470 [ 8.443371] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 23:34:06.519496 [ 8.452960] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 12 23:34:06.531488 [ 8.461606] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 12 23:34:06.543479 [ 8.468503] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 12 23:34:06.555482 [ 8.479420] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 12 23:34:06.555505 [ 8.485255] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 12 23:34:06.567465 [ 8.493536] ehci-pci 0000:00:1a.0: debug port 2 Jun 12 23:34:06.567485 [ 8.502558] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 12 23:34:06.579478 [ 8.509449] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 12 23:34:06.591478 [ 8.517521] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 12 23:34:06.591504 [ 8.526558] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 12 23:34:06.603497 [ 8.535017] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 12 23:34:06.615478 [ 8.541519] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 12 23:34:06.615504 [ 8.550738] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 12 23:34:06.627488 [ 8.558801] usb usb1: Product: EHCI Host Controller Jun 12 23:34:06.639477 [ 8.564243] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 12 23:34:06.639500 [ 8.571045] usb usb1: SerialNumber: 0000:00:1a.0 Jun 12 23:34:06.651401 [ 8.585720] hub 1-0:1.0: USB hub found Jun 12 23:34:06.663592 [ 8.589909] hub 1-0:1.0: 2 ports detected Jun 12 23:34:06.663612 [ 8.594677] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 12 23:34:06.675472 [ 8.600573] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 12 23:34:06.675498 [ 8.609679] ehci-pci 0000:00:1d.0: debug port 2 Jun 12 23:34:06.687475 [ 8.614750] igb 0000:01:00.1: added PHC on eth1 Jun 12 23:34:06.687496 [ 8.619814] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 12 23:34:06.699477 [ 8.627486] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 12 23:34:06.711517 [ 8.635525] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 12 23:34:06.711538 [ 8.641262] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 23:34:06.723552 [ 8.653664] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 12 23:34:06.735416 [ 8.660755] scsi host1: ahci Jun 12 23:34:06.735434 [ 8.661478] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 12 23:34:06.735450 [ 8.664243] scsi host2: ahci Jun 12 23:34:06.747414 [ 8.673795] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 12 23:34:06.747436 [ 8.680279] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 12 23:34:06.759421 [ 8.689496] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 12 23:34:06.771420 [ 8.697560] usb usb2: Product: EHCI Host Controller Jun 12 23:34:06.771441 [ 8.703004] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 12 23:34:06.783415 [ 8.709805] usb usb2: SerialNumber: 0000:00:1d.0 Jun 12 23:34:06.783435 [ 8.714961] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 12 23:34:06.795420 [ 8.723414] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 12 23:34:06.795442 [ 8.724355] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 12 23:34:06.807428 [ 8.730217] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 12 23:34:06.819419 [ 8.730220] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 12 23:34:06.819441 [ 8.730221] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 12 23:34:06.831417 [ 8.730222] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 12 23:34:06.843414 [ 8.730240] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 12 23:34:06.843437 [ 8.730241] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 12 23:34:06.855411 [ 8.731232] scsi host3: ahci Jun 12 23:34:06.855429 [ 8.786137] hub 2-0:1.0: USB hub found Jun 12 23:34:06.855441 [ 8.790331] hub 2-0:1.0: 2 ports detected Jun 12 23:34:06.867428 [ 8.795152] scsi host4: ahci Jun 12 23:34:06.867446 [ 8.798427] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jun 12 23:34:06.879420 [ 8.806782] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jun 12 23:34:06.891413 [ 8.815137] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jun 12 23:34:06.891439 [ 8.823491] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jun 12 23:34:06.903416 [ 8.832406] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 12 23:34:06.915418 [ 8.843088] megaraid_sas 0000:05:00.0: INIT adapter done Jun 12 23:34:06.915439 [ 8.849319] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 12 23:34:06.927550 [ 8.858445] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 12 23:34:06.939423 [ 8.887775] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 12 23:34:06.963524 [ 8.896432] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 12 23:34:06.975523 [ 8.902962] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 12 23:34:06.975545 [ 8.909568] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 12 23:34:06.987523 [ 8.916630] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 12 23:34:06.999529 [ 8.928188] scsi host0: Avago SAS based MegaRAID driver Jun 12 23:34:06.999549 [ 8.934019] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 12 23:34:07.011510 [ 8.944240] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 12 23:34:07.023503 [ 8.964692] scsi host5: ahci Jun 12 23:34:07.035497 [ 8.968177] scsi host6: ahci Jun 12 23:34:07.047512 [ 8.971643] scsi host7: ahci Jun 12 23:34:07.047530 [ 8.975179] scsi host8: ahci Jun 12 23:34:07.047541 [ 8.978723] scsi host9: ahci Jun 12 23:34:07.047551 [ 8.982254] scsi host10: ahci Jun 12 23:34:07.059534 [ 8.985639] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 12 23:34:07.059559 [ 8.993992] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 12 23:34:07.071530 [ 9.002363] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 12 23:34:07.083591 [ 9.010761] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 12 23:34:07.095411 [ 9.019113] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 12 23:34:07.095436 [ 9.027508] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 12 23:34:07.107391 [ 9.096191] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 12 23:34:07.179364 [ 9.128544] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 12 23:34:07.203415 [ 9.137688] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 12 23:34:07.215426 [ 9.146055] hub 1-1:1.0: USB hub found Jun 12 23:34:07.215445 [ 9.147207] ata2: SATA link down (SStatus 0 SControl 300) Jun 12 23:34:07.227419 [ 9.150328] hub 1-1:1.0: 6 ports detected Jun 12 23:34:07.227438 [ 9.156326] ata1: SATA link down (SStatus 0 SControl 300) Jun 12 23:34:07.239416 [ 9.166819] ata4: SATA link down (SStatus 0 SControl 300) Jun 12 23:34:07.239437 [ 9.172874] ata3: SATA link down (SStatus 0 SControl 300) Jun 12 23:34:07.251380 [ 9.256547] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 12 23:34:07.335422 [ 9.265694] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 12 23:34:07.347411 [ 9.274106] hub 2-1:1.0: USB hub found Jun 12 23:34:07.347430 [ 9.278461] hub 2-1:1.0: 8 ports detected Jun 12 23:34:07.359358 [ 9.351406] ata7: SATA link down (SStatus 0 SControl 300) Jun 12 23:34:07.431412 [ 9.357469] ata10: SATA link down (SStatus 0 SControl 300) Jun 12 23:34:07.431441 [ 9.363623] ata8: SATA link down (SStatus 0 SControl 300) Jun 12 23:34:07.443415 [ 9.369678] ata5: SATA link down (SStatus 0 SControl 300) Jun 12 23:34:07.443437 [ 9.375739] ata6: SATA link down (SStatus 0 SControl 300) Jun 12 23:34:07.455401 [ 9.381834] ata9: SATA link down (SStatus 0 SControl 300) Jun 12 23:34:07.455422 [ 9.412536] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 12 23:34:07.491556 [ 9.421300] sd 0:0:8:0: [sda] Write Protect is off Jun 12 23:34:07.491576 [ 9.427221] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 12 23:34:07.503422 [ 9.437453] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 12 23:34:07.515420 [ 9.454863] sda: sda1 sda2 < sda5 > Jun 12 23:34:07.527387 [ 9.459052] sd 0:0:8:0: [sda] Attached SCSI disk Jun 12 23:34:07.539377 [ 9.572206] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 12 23:34:07.647467 [ 9.629245] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 12 23:34:07.707492 [ 9.642903] device-mapper: uevent: version 1.0.3 Jun 12 23:34:07.719480 [ 9.648179] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 12 23:34:07.731414 [ 9.684684] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 12 23:34:07.767478 [ 9.694027] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 12 23:34:07.767503 [ 9.702698] hub 2-1.4:1.0: USB hub found Jun 12 23:34:07.779468 [ 9.707206] hub 2-1.4:1.0: 2 ports detected Jun 12 23:34:07.779487 [ 9.792181] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 12 23:34:07.875412 [ 9.911047] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 12 23:34:07.995479 [ 9.920393] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 12 23:34:07.995504 [ 9.928558] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 12 23:34:08.007479 [ 9.934882] usb 2-1.6: Manufacturer: Avocent Jun 12 23:34:08.007499 [ 9.939653] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 12 23:34:08.019476 Begin: Loading essential drivers ... done. Jun 12 23:34:08.019495 Begin: Running /scripts/init-premount ... done. Jun 12 23:34:08.031464 Begin: Mounting root file system ... Begin: Running[ 9.960285] hid: raw HID events driver (C) Jiri Kosina Jun 12 23:34:08.031493 /scripts/local-top ... done. Jun 12 23:34:08.043477 Begin: Running /scripts/local-pre[ 9.972469] usbcore: registered new interface driver usbhid Jun 12 23:34:08.043504 [ 9.978767] usbhid: USB HID core driver Jun 12 23:34:08.055465 mount ... [ 9.986250] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 12 23:34:08.067484 [ 10.060467] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 12 23:34:08.151474 [ 10.075930] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 12 23:34:08.163478 [ 10.091033] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 12 23:34:08.175484 [ 10.106158] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 12 23:34:08.187488 [ 10.121250] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 12 23:34:08.211408 done. Jun 12 23:34:08.211424 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 12 23:34:08.235484 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 12 23:34:08.247414 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566868/4882432 blocks Jun 12 23:34:08.295473 done. Jun 12 23:34:08.295488 [ 10.297292] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 12 23:34:08.379464 [ 10.308779] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 12 23:34:08.391418 done. Jun 12 23:34:08.391433 Begin: Running /scripts/local-bottom ... done. Jun 12 23:34:08.415588 Begin: Running /scripts/init-bottom ... done. Jun 12 23:34:08.427411 [ 10.421454] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 12 23:34:08.499712 INIT: version 3.06 booting Jun 12 23:34:08.631594 INIT: No inittab.d directory found Jun 12 23:34:08.691408 Using makefile-style concurrent boot in runlevel S. Jun 12 23:34:08.799422 Starting hotplug events dispatcher: systemd-udevd. Jun 12 23:34:09.315566 Synthesizing the initial hotplug events (subsystems)...done. Jun 12 23:34:09.339451 Synthesizing the initial hotplug events (devices)...done. Jun 12 23:34:09.495422 Waiting for /dev to be fully populated...[ 11.450677] ACPI: AC: AC Adapter [P111] (on-line) Jun 12 23:34:09.531467 [ 11.456416] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 12 23:34:09.531494 [ 11.465813] ACPI: button: Power Button [PWRB] Jun 12 23:34:09.543451 [ 11.470783] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 12 23:34:09.555476 [ 11.471054] power_meter ACPI000D:00: Found ACPI power meter. Jun 12 23:34:09.555498 [ 11.485407] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 12 23:34:09.567461 [ 11.492221] ACPI: button: Power Button [PWRF] Jun 12 23:34:09.567481 [ 11.492896] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 12 23:34:09.579475 [ 11.530400] IPMI message handler: version 39.2 Jun 12 23:34:09.603453 [ 11.549528] ipmi device interface Jun 12 23:34:09.627411 [ 11.575236] ipmi_si: IPMI System Interface driver Jun 12 23:34:09.651476 [ 11.580506] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 12 23:34:09.663483 [ 11.587608] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 12 23:34:09.663508 [ 11.595675] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 12 23:34:09.675474 [ 11.602280] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 12 23:34:09.675496 [ 11.608973] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 12 23:34:09.687473 [ 11.620502] power_meter ACPI000D:01: Found ACPI power meter. Jun 12 23:34:09.699479 [ 11.626848] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 12 23:34:09.699502 [ 11.634336] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 12 23:34:09.723411 [ 11.701265] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 12 23:34:09.783459 [ 11.710635] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 12 23:34:09.783480 [ 11.725474] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 12 23:34:09.807482 [ 11.735201] ipmi_si: Adding ACPI-specified kcs state machine Jun 12 23:34:09.807503 [ 11.741688] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 12 23:34:09.819488 [ 11.752785] iTCO_vendor_support: vendor-support=0 Jun 12 23:34:09.831460 [ 11.762328] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 12 23:34:09.843410 [ 11.821915] ACPI: bus type drm_connector registered Jun 12 23:34:09.903451 [ 11.832980] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 12 23:34:09.915426 [ 11.868271] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 12 23:34:09.951479 [ 11.877113] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 12 23:34:09.951508 [ 11.883445] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 12 23:34:09.963421 [ 11.911473] cryptd: max_cpu_qlen set to 1000 Jun 12 23:34:09.987424 [ 11.938938] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 12 23:34:10.011460 [ 11.954013] Console: switching to colour dummy device 80x25 Jun 12 23:34:10.035460 [ 11.964280] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 12 23:34:10.047409 [ 11.974785] fbcon: mgag200drmfb (fb0) is primary device Jun 12 23:34:10.131486 [ 11.986536] AVX2 version of gcm_enc/dec engaged. Jun 12 23:34:10.131506 [ 11.988634] AES CTR mode by8 optimization enabled Jun 12 23:34:10.143482 [ 12.032097] Console: switching to colour frame buffer device 128x48 Jun 12 23:34:10.143504 [ 12.078364] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 12 23:34:10.155468 [ 12.141218] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 12 23:34:10.227410 [ 12.202013] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 12 23:34:10.275402 [ 12.215527] ipmi_ssif: IPMI SSIF Interface driver Jun 12 23:34:10.287408 [ 12.430733] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 12 23:34:10.515479 [ 12.443021] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 12 23:34:10.527486 [ 12.455291] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 12 23:34:10.539482 [ 12.467562] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 12 23:34:10.551474 [ 12.479792] EDAC sbridge: Ver: 1.1.2 Jun 12 23:34:10.551492 [ 12.502235] intel_rapl_common: Found RAPL domain package Jun 12 23:34:10.575471 [ 12.508177] intel_rapl_common: Found RAPL domain dram Jun 12 23:34:10.587475 [ 12.513817] intel_rapl_common: DRAM domain energy unit 15300pj Jun 12 23:34:10.587497 [ 12.520989] intel_rapl_common: Found RAPL domain package Jun 12 23:34:10.599479 [ 12.526936] intel_rapl_common: Found RAPL domain dram Jun 12 23:34:10.599500 [ 12.532577] intel_rapl_common: DRAM domain energy unit 15300pj Jun 12 23:34:10.611426 done. Jun 12 23:34:10.647411 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 12 23:34:11.019431 done. Jun 12 23:34:11.031412 [ 13.000699] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 12 23:34:11.079395 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 12 23:34:11.091387 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 12 23:34:11.511443 done. Jun 12 23:34:11.523356 Cleaning up temporary files... /tmp. Jun 12 23:34:11.535485 [ 13.499430] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 12 23:34:11.583514 [ 13.509454] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 12 23:34:11.583541 [ 13.546320] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 12 23:34:11.631482 Mounting local filesystems...done. Jun 12 23:34:11.679519 Activating swapfile swap, if any...done. Jun 12 23:34:11.679537 Cleaning up temporary files.... Jun 12 23:34:11.679548 Starting Setting kernel variables: sysctl. Jun 12 23:34:11.703520 [ 13.839051] audit: type=1400 audit(1718235251.896:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1644 comm="apparmor_parser" Jun 12 23:34:11.931478 [ 13.856232] audit: type=1400 audit(1718235251.896:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1644 comm="apparmor_parser" Jun 12 23:34:11.943487 [ 13.873995] audit: type=1400 audit(1718235251.908:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1643 comm="apparmor_parser" Jun 12 23:34:11.967485 [ 13.890789] audit: type=1400 audit(1718235251.944:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1646 comm="apparmor_parser" Jun 12 23:34:11.979481 [ 13.907675] audit: type=1400 audit(1718235251.944:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1646 comm="apparmor_parser" Jun 12 23:34:11.991488 [ 13.924364] audit: type=1400 audit(1718235251.944:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1646 comm="apparmor_parser" Jun 12 23:34:12.015480 [ 13.940961] audit: type=1400 audit(1718235251.968:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1647 comm="apparmor_parser" Jun 12 23:34:12.027489 [ 13.943721] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 12 23:34:12.039484 [ 13.970382] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 12 23:34:12.051416 [ 13.991637] audit: type=1400 audit(1718235252.048:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1645 comm="apparmor_parser" Jun 12 23:34:12.087473 [ 14.011729] audit: type=1400 audit(1718235252.052:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1645 comm="apparmor_parser" Jun 12 23:34:12.099491 [ 14.031235] audit: type=1400 audit(1718235252.052:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1645 comm="apparmor_parser" Jun 12 23:34:12.123472 Starting: AppArmorLoading AppArmor profiles...done. Jun 12 23:34:12.123491 . Jun 12 23:34:12.123499 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 12 23:34:12.147483 Copyright 2004-2022 Internet Systems Consortium. Jun 12 23:34:12.147502 All rights reserved. Jun 12 23:34:12.147512 For info, please visit https://www.isc.org/software/dhcp/ Jun 12 23:34:12.159482 Jun 12 23:34:12.159496 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 12 23:34:12.159510 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 12 23:34:12.171475 Sending on Socket/fallback Jun 12 23:34:12.171493 Created duid "\000\001\000\001-\374\354\364p\333\230p\015\256". Jun 12 23:34:12.183474 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 4 Jun 12 23:34:12.183497 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 12 23:34:12.183510 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 12 23:34:12.195486 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 12 23:34:12.195504 bound to 10.149.64.170 -- renewal in 249 seconds. Jun 12 23:34:12.207478 done. Jun 12 23:34:12.207493 Cleaning up temporary files.... Jun 12 23:34:12.207504 Starting nftables: none Jun 12 23:34:12.207513 . Jun 12 23:34:12.279408 INIT: Entering runlevel: 2 Jun 12 23:34:12.303410 Using makefile-style concurrent boot in runlevel 2. Jun 12 23:34:12.327566 Starting Apache httpd web server: apache2. Jun 12 23:34:13.527363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 12 23:34:13.623461 failed. Jun 12 23:34:13.623476 Starting NTP server: ntpd2024-06-12T23:34:13 ntpd[1904]: INIT: ntpd ntpsec-1.2.2: Starting Jun 12 23:34:13.707422 2024-06-12T23:34:13 ntpd[1904]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 12 23:34:13.719406 . Jun 12 23:34:13.719420 Starting periodic command scheduler: cron. Jun 12 23:34:13.791541 Starting system message bus: dbus. Jun 12 23:34:13.983378 Starting OpenBSD Secure Shell server: sshd. Jun 12 23:34:14.091365 Jun 12 23:34:15.099386 Debian GNU/Linux 12 himrod0 ttyS0 Jun 12 23:34:15.099406 Jun 12 23:34:15.099413 himrod0 login: INIT: Sw Jun 12 23:36:25.735481 Using makefile-style concurrent boot in runlevel 6. Jun 12 23:36:25.771462 Jun 12 23:36:25.771478 Stopping SMP IRQ Balancer: irqbalance. Jun 12 23:36:25.783466 Stopping nftables: none. Jun 12 23:36:25.783482 Stopping hotplug events dispatcher: systemd-udevd. Jun 12 23:36:25.807453 Saving the system clock to /dev/rtc0. Jun 12 23:36:26.515470 Hardware Clock updated to Wed Jun 12 23:36:26 UTC 2024. Jun 12 23:36:26.527445 Stopping Apache httpd web server: apache2. Jun 12 23:36:26.875518 Asking all remaining processes to terminate...done. Jun 12 23:36:27.175540 All processes ended within 1 seconds...done. Jun 12 23:36:27.175559 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 12 23:36:27.211562 done. Jun 12 23:36:27.211577 [ 149.202300] EXT4-fs (sda1): unmounting filesystem. Jun 12 23:36:27.283463 Deactivating swap...done. Jun 12 23:36:27.295386 Unmounting local filesystems...done. Jun 12 23:36:27.295405 [ 149.275868] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 12 23:36:27.355392 Will now restart. Jun 12 23:36:27.415368 [ 149.373607] kvm: exiting hardware virtualization Jun 12 23:36:27.451384 [ 150.347411] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 12 23:36:28.435375 [ 150.372425] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 12 23:36:28.447396 [ 150.378174] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 12 23:36:28.459400 [ 150.424840] ACPI: PM: Preparing to enter system sleep state S5 Jun 12 23:36:28.507421 [ 150.435932] reboot: Restarting system Jun 12 23:36:28.519383 [ 150.440039] reboot: machine restart Jun 12 23:36:28.519402 Jun 12 23:36:28.769708 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 12 23:36:51.091378  Jun 12 23:37:20.331377  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 12 23:37:33.483372  Jun 12 23:37:33.531377  Jun 12 23:37:33.591389   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 12 23:37:33.867547  €  Jun 12 23:37:34.047440 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 12 23:37:34.083463 PXE 2.1 Build 092 (WfM 2.0) Jun 12 23:37:34.143476  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE Jun 12 23:38:08.087414 v1.5.85 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 12 23:38:11.731466 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 12 23:38:11.731492 Jun 12 23:38:11.743435 Booting from local disk... Jun 12 23:38:11.743459  Jun 12 23:38:16.431454 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 12 23:38:16.575507 Jun 12 23:38:16.575519 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 12 23:38:16.623492 Press enter to boot the selected OS, `e' to edit the commands Jun 12 23:38:16.623512 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 12 23:38:21.787468 Jun 12 23:38:21.787481  Booting `Xen hypervisor, version 4' Jun 12 23:38:21.955392 Jun 12 23:38:21.955402  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.93+' Jun 12 23:38:22.003416 Jun 12 23:38:22.003429 Loading Xen 4 ... Jun 12 23:38:22.607505 Loading Linux 6.1.93+ ... Jun 12 23:38:24.747506 Loading initial ramdisk ... Jun 12 23:38:37.551372  __ __ _ _ _ ___ _ _ _ Jun 12 23:39:02.511493 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 12 23:39:02.511515 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 12 23:39:02.523496 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 12 23:39:02.535492 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 12 23:39:02.535512 Jun 12 23:39:02.535519 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Wed Jun 12 23:18:16 UTC 2024 Jun 12 23:39:02.547503 (XEN) Latest ChangeSet: Wed Jun 12 14:31:21 2024 +0200 git:401448f2d1 Jun 12 23:39:02.559494 (XEN) build-id: 6ddc58a6f91bd51f75128465d98de43bbaa6704d Jun 12 23:39:02.559514 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 12 23:39:02.571494 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Jun 12 23:39:02.583494 (XEN) Xen image load base address: 0x6e600000 Jun 12 23:39:02.583513 (XEN) Video information: Jun 12 23:39:02.583522 (XEN) VGA is text mode 80x25, font 8x16 Jun 12 23:39:02.595496 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 12 23:39:02.595516 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 12 23:39:02.607503 (XEN) Disc information: Jun 12 23:39:02.607518 (XEN) Found 1 MBR signatures Jun 12 23:39:02.607528 (XEN) Found 1 EDD information structures Jun 12 23:39:02.619494 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 12 23:39:02.619517 (XEN) Xen-e820 RAM map: Jun 12 23:39:02.631492 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 12 23:39:02.631512 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 12 23:39:02.631526 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 12 23:39:02.643499 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 12 23:39:02.643519 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 12 23:39:02.655493 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 12 23:39:02.655514 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 12 23:39:02.667495 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 12 23:39:02.667516 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 12 23:39:02.691438 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 12 23:39:02.691465 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 12 23:39:02.691494 (XEN) BSP microcode revision: 0x0b00002e Jun 12 23:39:02.691515 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:02.703485 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 12 23:39:02.727477 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 23:39:02.739494 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 23:39:02.739517 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 12 23:39:02.751498 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 12 23:39:02.751516 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 23:39:02.763494 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 23:39:02.775490 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 12 23:39:02.775514 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 12 23:39:02.787494 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 12 23:39:02.787517 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 12 23:39:02.799497 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 23:39:02.811498 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 23:39:02.811521 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 23:39:02.823495 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 23:39:02.835491 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 12 23:39:02.835514 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 12 23:39:02.847494 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 23:39:02.847518 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 12 23:39:02.859496 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 12 23:39:02.871491 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 12 23:39:02.871515 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 12 23:39:02.883496 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 12 23:39:02.895489 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 12 23:39:02.895512 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 12 23:39:02.907491 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 12 23:39:02.907514 (XEN) System RAM: 65263MB (66829376kB) Jun 12 23:39:02.919452 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 12 23:39:03.051503 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 12 23:39:03.051524 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 12 23:39:03.063488 (XEN) NUMA: Using 19 for the hash shift Jun 12 23:39:03.063508 (XEN) Domain heap initialised DMA width 32 bits Jun 12 23:39:03.243464 (XEN) found SMP MP-table at 000fd060 Jun 12 23:39:03.315495 (XEN) SMBIOS 3.0 present. Jun 12 23:39:03.315512 (XEN) Using APIC driver default Jun 12 23:39:03.315524 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 12 23:39:03.327491 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 12 23:39:03.327512 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 12 23:39:03.339489 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 12 23:39:03.339515 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 12 23:39:03.351491 (XEN) ACPI: Local APIC address 0xfee00000 Jun 12 23:39:03.351510 (XEN) Overriding APIC driver with bigsmp Jun 12 23:39:03.363488 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 12 23:39:03.363510 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 12 23:39:03.375488 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 12 23:39:03.375519 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 12 23:39:03.387492 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 12 23:39:03.387513 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 12 23:39:03.399496 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 12 23:39:03.399518 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 12 23:39:03.411506 (XEN) ACPI: IRQ0 used by override. Jun 12 23:39:03.411525 (XEN) ACPI: IRQ2 used by override. Jun 12 23:39:03.411536 (XEN) ACPI: IRQ9 used by override. Jun 12 23:39:03.423498 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 12 23:39:03.423519 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 12 23:39:03.435510 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 12 23:39:03.435530 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 12 23:39:03.447481 (XEN) Xen ERST support is initialized. Jun 12 23:39:03.447500 (XEN) HEST: Table parsing has been initialized Jun 12 23:39:03.447513 (XEN) Using ACPI (MADT) for SMP configuration information Jun 12 23:39:03.459520 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 12 23:39:03.459540 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 12 23:39:03.459553 (XEN) Not enabling x2APIC (upon firmware request) Jun 12 23:39:03.471509 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 12 23:39:03.471530 (XEN) CPU0: 1200 ... 2000 MHz Jun 12 23:39:03.483484 (XEN) xstate: size: 0x340 and states: 0x7 Jun 12 23:39:03.483504 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 12 23:39:03.495501 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 12 23:39:03.507492 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 12 23:39:03.507514 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 12 23:39:03.519542 (XEN) CPU0: Intel machine check reporting enabled Jun 12 23:39:03.519563 (XEN) Speculative mitigation facilities: Jun 12 23:39:03.519575 (XEN) Hardware hints: Jun 12 23:39:03.531491 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 12 23:39:03.531513 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 12 23:39:03.543500 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 12 23:39:03.555502 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 12 23:39:03.567497 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 12 23:39:03.579486 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 12 23:39:03.579508 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 12 23:39:03.591490 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 12 23:39:03.591512 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 12 23:39:03.603491 (XEN) Initializing Credit2 scheduler Jun 12 23:39:03.603510 (XEN) load_precision_shift: 18 Jun 12 23:39:03.603522 (XEN) load_window_shift: 30 Jun 12 23:39:03.603532 (XEN) underload_balance_tolerance: 0 Jun 12 23:39:03.615493 (XEN) overload_balance_tolerance: -3 Jun 12 23:39:03.615512 (XEN) runqueues arrangement: socket Jun 12 23:39:03.615523 (XEN) cap enforcement granularity: 10ms Jun 12 23:39:03.627478 (XEN) load tracking window length 1073741824 ns Jun 12 23:39:03.627498 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 12 23:39:03.639444 (XEN) Platform timer is 14.318MHz HPET Jun 12 23:39:03.687476 (XEN) Detected 1995.191 MHz processor. Jun 12 23:39:03.687495 (XEN) Freed 1024kB unused BSS memory Jun 12 23:39:03.711473 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed86 Jun 12 23:39:03.711494 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 12 23:39:03.723483 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 12 23:39:03.735493 (XEN) Intel VT-d Snoop Control enabled. Jun 12 23:39:03.735520 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 12 23:39:03.735534 (XEN) Intel VT-d Queued Invalidation enabled. Jun 12 23:39:03.747494 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 12 23:39:03.747514 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 12 23:39:03.759490 (XEN) Intel VT-d Shared EPT tables enabled. Jun 12 23:39:03.759509 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 12 23:39:03.771445 (XEN) I/O virtualisation enabled Jun 12 23:39:03.783453 (XEN) - Dom0 mode: Relaxed Jun 12 23:39:03.795495 (XEN) Interrupt remapping enabled Jun 12 23:39:03.795513 (XEN) nr_sockets: 2 Jun 12 23:39:03.795524 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 12 23:39:03.807484 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 12 23:39:03.807505 (XEN) ENABLING IO-APIC IRQs Jun 12 23:39:03.807516 (XEN) -> Using old ACK method Jun 12 23:39:03.819460 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 12 23:39:03.819482 (XEN) TSC deadline timer enabled Jun 12 23:39:03.927444 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 12 23:39:04.023486 (XEN) Allocated console ring of 512 KiB. Jun 12 23:39:04.023505 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 12 23:39:04.023518 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 12 23:39:04.035498 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 12 23:39:04.035519 (XEN) VMX: Supported advanced features: Jun 12 23:39:04.047489 (XEN) - APIC MMIO access virtualisation Jun 12 23:39:04.047509 (XEN) - APIC TPR shadow Jun 12 23:39:04.047520 (XEN) - Extended Page Tables (EPT) Jun 12 23:39:04.047531 (XEN) - Virtual-Processor Identifiers (VPID) Jun 12 23:39:04.059492 (XEN) - Virtual NMI Jun 12 23:39:04.059509 (XEN) - MSR direct-access bitmap Jun 12 23:39:04.059520 (XEN) - Unrestricted Guest Jun 12 23:39:04.071492 (XEN) - APIC Register Virtualization Jun 12 23:39:04.071512 (XEN) - Virtual Interrupt Delivery Jun 12 23:39:04.071523 (XEN) - Posted Interrupt Processing Jun 12 23:39:04.071534 (XEN) - VMCS shadowing Jun 12 23:39:04.083487 (XEN) - VM Functions Jun 12 23:39:04.083505 (XEN) - Virtualisation Exceptions Jun 12 23:39:04.083516 (XEN) - Page Modification Logging Jun 12 23:39:04.083527 (XEN) HVM: ASIDs enabled. Jun 12 23:39:04.095491 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 12 23:39:04.095513 (XEN) HVM: VMX enabled Jun 12 23:39:04.095524 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 12 23:39:04.107491 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 12 23:39:04.107511 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed86 Jun 12 23:39:04.119488 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.119514 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.131497 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.143456 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.167495 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.203481 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.239485 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.275472 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.311465 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.347460 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.383459 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.419450 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.455450 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.491453 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.527492 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 12 23:39:04.527514 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 12 23:39:04.539480 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 12 23:39:04.539502 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.563468 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.599453 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.635457 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.671461 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.707464 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.743466 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.779472 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.815471 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.851483 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.887478 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.923480 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.959401 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 12 23:39:04.995422 (XEN) Brought up 56 CPUs Jun 12 23:39:05.211381 (XEN) Testing NMI watchdog on all CPUs: ok Jun 12 23:39:05.235392 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 12 23:39:05.247412 (XEN) Initializing Credit2 scheduler Jun 12 23:39:05.247431 (XEN) load_precision_shift: 18 Jun 12 23:39:05.247442 (XEN) load_window_shift: 30 Jun 12 23:39:05.259419 (XEN) underload_balance_tolerance: 0 Jun 12 23:39:05.259438 (XEN) overload_balance_tolerance: -3 Jun 12 23:39:05.259450 (XEN) runqueues arrangement: socket Jun 12 23:39:05.271410 (XEN) cap enforcement granularity: 10ms Jun 12 23:39:05.271429 (XEN) load tracking window length 1073741824 ns Jun 12 23:39:05.271442 (XEN) Adding cpu 0 to runqueue 0 Jun 12 23:39:05.283415 (XEN) First cpu on runqueue, activating Jun 12 23:39:05.283435 (XEN) Adding cpu 1 to runqueue 0 Jun 12 23:39:05.283446 (XEN) Adding cpu 2 to runqueue 0 Jun 12 23:39:05.295414 (XEN) Adding cpu 3 to runqueue 0 Jun 12 23:39:05.295433 (XEN) Adding cpu 4 to runqueue 0 Jun 12 23:39:05.295443 (XEN) Adding cpu 5 to runqueue 0 Jun 12 23:39:05.295454 (XEN) Adding cpu 6 to runqueue 0 Jun 12 23:39:05.307410 (XEN) Adding cpu 7 to runqueue 0 Jun 12 23:39:05.307429 (XEN) Adding cpu 8 to runqueue 0 Jun 12 23:39:05.307439 (XEN) Adding cpu 9 to runqueue 0 Jun 12 23:39:05.319406 (XEN) Adding cpu 10 to runqueue 0 Jun 12 23:39:05.319426 (XEN) Adding cpu 11 to runqueue 0 Jun 12 23:39:05.319437 (XEN) Adding cpu 12 to runqueue 0 Jun 12 23:39:05.319447 (XEN) Adding cpu 13 to runqueue 0 Jun 12 23:39:05.331410 (XEN) Adding cpu 14 to runqueue 1 Jun 12 23:39:05.331428 (XEN) First cpu on runqueue, activating Jun 12 23:39:05.331440 (XEN) Adding cpu 15 to runqueue 1 Jun 12 23:39:05.343411 (XEN) Adding cpu 16 to runqueue 1 Jun 12 23:39:05.343429 (XEN) Adding cpu 17 to runqueue 1 Jun 12 23:39:05.343440 (XEN) Adding cpu 18 to runqueue 1 Jun 12 23:39:05.343450 (XEN) Adding cpu 19 to runqueue 1 Jun 12 23:39:05.355416 (XEN) Adding cpu 20 to runqueue 1 Jun 12 23:39:05.355434 (XEN) Adding cpu 21 to runqueue 1 Jun 12 23:39:05.355445 (XEN) Adding cpu 22 to runqueue 1 Jun 12 23:39:05.367410 (XEN) Adding cpu 23 to runqueue 1 Jun 12 23:39:05.367438 (XEN) Adding cpu 24 to runqueue 1 Jun 12 23:39:05.367450 (XEN) Adding cpu 25 to runqueue 1 Jun 12 23:39:05.367460 (XEN) Adding cpu 26 to runqueue 1 Jun 12 23:39:05.379413 (XEN) Adding cpu 27 to runqueue 1 Jun 12 23:39:05.379431 (XEN) Adding cpu 28 to runqueue 2 Jun 12 23:39:05.379442 (XEN) First cpu on runqueue, activating Jun 12 23:39:05.391411 (XEN) Adding cpu 29 to runqueue 2 Jun 12 23:39:05.391429 (XEN) Adding cpu 30 to runqueue 2 Jun 12 23:39:05.391440 (XEN) Adding cpu 31 to runqueue 2 Jun 12 23:39:05.403411 (XEN) Adding cpu 32 to runqueue 2 Jun 12 23:39:05.403429 (XEN) Adding cpu 33 to runqueue 2 Jun 12 23:39:05.403441 (XEN) Adding cpu 34 to runqueue 2 Jun 12 23:39:05.403451 (XEN) Adding cpu 35 to runqueue 2 Jun 12 23:39:05.415412 (XEN) Adding cpu 36 to runqueue 2 Jun 12 23:39:05.415430 (XEN) Adding cpu 37 to runqueue 2 Jun 12 23:39:05.415441 (XEN) Adding cpu 38 to runqueue 2 Jun 12 23:39:05.427409 (XEN) Adding cpu 39 to runqueue 2 Jun 12 23:39:05.427427 (XEN) Adding cpu 40 to runqueue 2 Jun 12 23:39:05.427439 (XEN) Adding cpu 41 to runqueue 2 Jun 12 23:39:05.427449 (XEN) Adding cpu 42 to runqueue 3 Jun 12 23:39:05.439411 (XEN) First cpu on runqueue, activating Jun 12 23:39:05.439430 (XEN) Adding cpu 43 to runqueue 3 Jun 12 23:39:05.439442 (XEN) Adding cpu 44 to runqueue 3 Jun 12 23:39:05.451418 (XEN) Adding cpu 45 to runqueue 3 Jun 12 23:39:05.451436 (XEN) Adding cpu 46 to runqueue 3 Jun 12 23:39:05.451448 (XEN) Adding cpu 47 to runqueue 3 Jun 12 23:39:05.463413 (XEN) Adding cpu 48 to runqueue 3 Jun 12 23:39:05.463432 (XEN) Adding cpu 49 to runqueue 3 Jun 12 23:39:05.463443 (XEN) Adding cpu 50 to runqueue 3 Jun 12 23:39:05.463453 (XEN) Adding cpu 51 to runqueue 3 Jun 12 23:39:05.475411 (XEN) Adding cpu 52 to runqueue 3 Jun 12 23:39:05.475429 (XEN) Adding cpu 53 to runqueue 3 Jun 12 23:39:05.475440 (XEN) Adding cpu 54 to runqueue 3 Jun 12 23:39:05.487414 (XEN) Adding cpu 55 to runqueue 3 Jun 12 23:39:05.487432 (XEN) mcheck_poll: Machine check polling timer started. Jun 12 23:39:05.487446 (XEN) Running stub recovery selftests... Jun 12 23:39:05.499412 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040396f6f Jun 12 23:39:05.499435 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040396f6f Jun 12 23:39:05.511414 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040396f6f Jun 12 23:39:05.523420 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040396f6f Jun 12 23:39:05.523444 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 12 23:39:05.535414 (XEN) NX (Execute Disable) protection active Jun 12 23:39:05.535434 (XEN) Dom0 has maximum 1320 PIRQs Jun 12 23:39:05.535445 (XEN) *** Building a PV Dom0 *** Jun 12 23:39:05.547375 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477f54 Jun 12 23:39:05.751397 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x726000 Jun 12 23:39:05.763411 (XEN) ELF: phdr: paddr=0x2d26000 memsz=0x2c128 Jun 12 23:39:05.763431 (XEN) ELF: phdr: paddr=0x2d53000 memsz=0x2dd000 Jun 12 23:39:05.763443 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jun 12 23:39:05.775414 (XEN) ELF: note: GUEST_OS = "linux" Jun 12 23:39:05.775433 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 12 23:39:05.775446 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 12 23:39:05.787413 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 12 23:39:05.787432 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 12 23:39:05.799410 (XEN) ELF: note: ENTRY = 0xffffffff82d53160 Jun 12 23:39:05.799430 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jun 12 23:39:05.799444 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jun 12 23:39:05.811415 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 12 23:39:05.811435 (XEN) ELF: note: PAE_MODE = "yes" Jun 12 23:39:05.823411 (XEN) ELF: note: LOADER = "generic" Jun 12 23:39:05.823430 (XEN) ELF: note: L1_MFN_VALID Jun 12 23:39:05.823441 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 12 23:39:05.835411 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 12 23:39:05.835438 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jun 12 23:39:05.835452 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 12 23:39:05.847409 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jun 12 23:39:05.847429 (XEN) ELF: addresses: Jun 12 23:39:05.847439 (XEN) virt_base = 0xffffffff80000000 Jun 12 23:39:05.859408 (XEN) elf_paddr_offset = 0x0 Jun 12 23:39:05.859426 (XEN) virt_offset = 0xffffffff80000000 Jun 12 23:39:05.859439 (XEN) virt_kstart = 0xffffffff81000000 Jun 12 23:39:05.871423 (XEN) virt_kend = 0xffffffff83030000 Jun 12 23:39:05.871443 (XEN) virt_entry = 0xffffffff82d53160 Jun 12 23:39:05.871455 (XEN) p2m_base = 0x8000000000 Jun 12 23:39:05.883411 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 12 23:39:05.883431 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jun 12 23:39:05.895410 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 12 23:39:05.895429 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109717 pages to be allocated) Jun 12 23:39:05.907414 (XEN) Init. ramdisk: 000000107ec95000->000000107ffff27b Jun 12 23:39:05.907435 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 12 23:39:05.907447 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jun 12 23:39:05.919416 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 12 23:39:05.919436 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jun 12 23:39:05.931416 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jun 12 23:39:05.931436 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jun 12 23:39:05.943414 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jun 12 23:39:05.943434 (XEN) ENTRY ADDRESS: ffffffff82d53160 Jun 12 23:39:05.955413 (XEN) Dom0 has maximum 56 VCPUs Jun 12 23:39:05.955431 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477f54 Jun 12 23:39:05.955446 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d26000 Jun 12 23:39:05.967416 (XEN) ELF: phdr 2 at 0xffffffff82d26000 -> 0xffffffff82d52128 Jun 12 23:39:05.979414 (XEN) ELF: phdr 3 at 0xffffffff82d53000 -> 0xffffffff82ebc000 Jun 12 23:39:05.979436 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 12 23:39:05.991410 (XEN) Scrubbing Free RAM in background Jun 12 23:39:05.991430 (XEN) Std. Loglevel: All Jun 12 23:39:05.991440 (XEN) Guest Loglevel: All Jun 12 23:39:05.991450 (XEN) *************************************************** Jun 12 23:39:06.003415 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 12 23:39:06.003438 (XEN) enabled. Please assess your configuration and choose an Jun 12 23:39:06.015415 (XEN) explicit 'smt=' setting. See XSA-273. Jun 12 23:39:06.015436 (XEN) *************************************************** Jun 12 23:39:06.027415 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 12 23:39:06.027438 (XEN) enabled. Mitigations will not be fully effective. Please Jun 12 23:39:06.039415 (XEN) choose an explicit smt= setting. See XSA-297. Jun 12 23:39:06.039436 (XEN) *************************************************** Jun 12 23:39:06.051389 (XEN) 3... 2... 1... Jun 12 23:39:08.883392 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 12 23:39:08.895400 (XEN) Freed 672kB init memory Jun 12 23:39:08.895418 mapping kernel into physical memory Jun 12 23:39:08.895430 about to get started... Jun 12 23:39:08.895439 [ 0.000000] Linux version 6.1.93+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Jun 12 23:08:44 UTC 2024 Jun 12 23:39:09.315423 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 12 23:39:09.327418 [ 0.000000] Released 0 page(s) Jun 12 23:39:09.327435 [ 0.000000] BIOS-provided physical RAM map: Jun 12 23:39:09.339411 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 12 23:39:09.339433 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 12 23:39:09.351419 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 12 23:39:09.351440 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 12 23:39:09.363416 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 12 23:39:09.375416 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 12 23:39:09.375438 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 12 23:39:09.387416 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 12 23:39:09.399409 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 12 23:39:09.399432 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 12 23:39:09.411415 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 12 23:39:09.411437 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 12 23:39:09.423414 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 12 23:39:09.435411 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 12 23:39:09.435432 [ 0.000000] NX (Execute Disable) protection: active Jun 12 23:39:09.447387 [ 0.000000] SMBIOS 3.0.0 present. Jun 12 23:39:09.447406 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 12 23:39:09.459419 [ 0.000000] Hypervisor detected: Xen PV Jun 12 23:39:09.459437 [ 0.000463] tsc: Detected 1995.191 MHz processor Jun 12 23:39:09.471413 [ 0.000961] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 12 23:39:09.471434 [ 0.000963] Disabled Jun 12 23:39:09.471445 [ 0.000964] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 12 23:39:09.483421 [ 0.000970] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 12 23:39:09.495414 [ 0.001028] Kernel/User page tables isolation: disabled on XEN PV. Jun 12 23:39:09.495437 [ 0.030242] RAMDISK: [mem 0x04000000-0x0536afff] Jun 12 23:39:09.507415 [ 0.030258] ACPI: Early table checksum verification disabled Jun 12 23:39:09.507437 [ 0.031053] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 12 23:39:09.519414 [ 0.031068] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:39:09.531416 [ 0.031119] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:39:09.531441 [ 0.031184] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 12 23:39:09.543431 [ 0.031202] ACPI: FACS 0x000000006FD6BF80 000040 Jun 12 23:39:09.555411 [ 0.031220] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:39:09.567412 [ 0.031239] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:39:09.567439 [ 0.031257] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 12 23:39:09.579420 [ 0.031286] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 12 23:39:09.591419 [ 0.031307] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 12 23:39:09.603417 [ 0.031326] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 12 23:39:09.615411 [ 0.031344] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:39:09.615438 [ 0.031361] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:39:09.627423 [ 0.031379] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:39:09.639420 [ 0.031397] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:39:09.651418 [ 0.031415] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 12 23:39:09.663413 [ 0.031433] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 12 23:39:09.663448 [ 0.031451] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:39:09.699411 [ 0.031470] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 12 23:39:09.711412 [ 0.031488] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 12 23:39:09.711439 [ 0.031506] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 12 23:39:09.723423 [ 0.031524] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 12 23:39:09.735417 [ 0.031543] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 23:39:09.747423 [ 0.031561] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 23:39:09.759412 [ 0.031579] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 23:39:09.759438 [ 0.031596] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 12 23:39:09.771423 [ 0.031606] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 12 23:39:09.783414 [ 0.031608] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 12 23:39:09.795410 [ 0.031609] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 12 23:39:09.795434 [ 0.031610] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 12 23:39:09.807417 [ 0.031611] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 12 23:39:09.819413 [ 0.031612] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 12 23:39:09.819437 [ 0.031613] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 12 23:39:09.831419 [ 0.031614] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 12 23:39:09.843414 [ 0.031615] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 12 23:39:09.843438 [ 0.031616] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 12 23:39:09.855416 [ 0.031617] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 12 23:39:09.867414 [ 0.031618] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 12 23:39:09.867439 [ 0.031620] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 12 23:39:09.879423 [ 0.031621] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 12 23:39:09.891413 [ 0.031622] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 12 23:39:09.891437 [ 0.031623] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 12 23:39:09.903419 [ 0.031624] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 12 23:39:09.915422 [ 0.031625] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 12 23:39:09.915445 [ 0.031626] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 12 23:39:09.927425 [ 0.031627] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 12 23:39:09.939414 [ 0.031628] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 12 23:39:09.951417 [ 0.031629] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 12 23:39:09.951442 [ 0.031630] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 12 23:39:09.963415 [ 0.031631] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 12 23:39:09.975407 [ 0.031686] Setting APIC routing to Xen PV. Jun 12 23:39:09.975428 [ 0.036069] Zone ranges: Jun 12 23:39:09.975439 [ 0.036070] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 12 23:39:09.987411 [ 0.036073] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 12 23:39:09.987432 [ 0.036076] Normal empty Jun 12 23:39:09.999418 [ 0.036077] Movable zone start for each node Jun 12 23:39:09.999439 [ 0.036078] Early memory node ranges Jun 12 23:39:09.999451 [ 0.036078] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 12 23:39:10.011417 [ 0.036080] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 12 23:39:10.023411 [ 0.036082] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 12 23:39:10.023434 [ 0.036089] On node 0, zone DMA: 1 pages in unavailable ranges Jun 12 23:39:10.035415 [ 0.036138] On node 0, zone DMA: 102 pages in unavailable ranges Jun 12 23:39:10.035437 [ 0.038209] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 12 23:39:10.047417 [ 0.038214] p2m virtual area at (____ptrval____), size is 40000000 Jun 12 23:39:10.059413 [ 0.246605] Remapped 102 page(s) Jun 12 23:39:10.059433 [ 0.247869] ACPI: PM-Timer IO Port: 0x408 Jun 12 23:39:10.059446 [ 0.248060] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 12 23:39:10.071402 [ 0.248064] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 12 23:39:10.083399 [ 0.248066] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 12 23:39:10.095407 [ 0.248068] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 12 23:39:10.095429 [ 0.248070] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 12 23:39:10.107421 [ 0.248072] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 12 23:39:10.119410 [ 0.248074] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 12 23:39:10.119432 [ 0.248076] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 12 23:39:10.131415 [ 0.248078] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 12 23:39:10.131438 [ 0.248080] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 12 23:39:10.143388 [ 0.248083] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 12 23:39:10.143410 [ 0.248085] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 12 23:39:10.155423 [ 0.248087] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 12 23:39:10.167412 [ 0.248089] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 12 23:39:10.167435 [ 0.248090] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 12 23:39:10.179412 [ 0.248092] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 12 23:39:10.179434 [ 0.248094] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 12 23:39:10.191413 [ 0.248096] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 12 23:39:10.191435 [ 0.248098] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 12 23:39:10.203416 [ 0.248100] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 12 23:39:10.215479 [ 0.248102] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 12 23:39:10.215502 [ 0.248104] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 12 23:39:10.227413 [ 0.248106] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 12 23:39:10.227435 [ 0.248108] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 12 23:39:10.239417 [ 0.248110] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 12 23:39:10.239439 [ 0.248112] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 12 23:39:10.251421 [ 0.248114] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 12 23:39:10.263409 [ 0.248116] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 12 23:39:10.263432 [ 0.248118] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 12 23:39:10.275414 [ 0.248120] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 12 23:39:10.275436 [ 0.248122] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 12 23:39:10.287413 [ 0.248124] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 12 23:39:10.287435 [ 0.248126] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 12 23:39:10.299420 [ 0.248127] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 12 23:39:10.299442 [ 0.248130] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 12 23:39:10.311428 [ 0.248131] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 12 23:39:10.323412 [ 0.248133] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 12 23:39:10.323435 [ 0.248135] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 12 23:39:10.335540 [ 0.248137] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 12 23:39:10.335562 [ 0.248139] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 12 23:39:10.347418 [ 0.248141] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 12 23:39:10.347439 [ 0.248143] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 12 23:39:10.359423 [ 0.248145] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 12 23:39:10.371412 [ 0.248147] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 12 23:39:10.371436 [ 0.248149] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 12 23:39:10.383413 [ 0.248151] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 12 23:39:10.383435 [ 0.248153] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 12 23:39:10.395415 [ 0.248155] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 12 23:39:10.395437 [ 0.248157] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 12 23:39:10.407418 [ 0.248159] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 12 23:39:10.419403 [ 0.248161] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 12 23:39:10.419426 [ 0.248163] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 12 23:39:10.431411 [ 0.248165] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 12 23:39:10.431434 [ 0.248167] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 12 23:39:10.443417 [ 0.248169] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 12 23:39:10.443439 [ 0.248170] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 12 23:39:10.455418 [ 0.248228] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 12 23:39:10.467415 [ 0.248243] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 12 23:39:10.467440 [ 0.248258] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 12 23:39:10.479414 [ 0.248297] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 12 23:39:10.491408 [ 0.248302] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 12 23:39:10.491433 [ 0.248382] ACPI: Using ACPI (MADT) for SMP configuration information Jun 12 23:39:10.503412 [ 0.248388] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 12 23:39:10.503433 [ 0.248472] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 12 23:39:10.515411 [ 0.248497] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 12 23:39:10.515437 [ 0.248500] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 12 23:39:10.527427 [ 0.248502] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 12 23:39:10.539419 [ 0.248508] Booting kernel on Xen Jun 12 23:39:10.539437 [ 0.248509] Xen version: 4.19-unstable (preserve-AD) Jun 12 23:39:10.551408 [ 0.248513] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 12 23:39:10.563407 [ 0.255591] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 12 23:39:10.563433 [ 0.260198] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jun 12 23:39:10.575414 [ 0.260593] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 12 23:39:10.587413 [ 0.260606] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jun 12 23:39:10.587436 [ 0.260609] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 12 23:39:10.599526 [ 0.260660] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 12 23:39:10.611527 [ 0.260673] random: crng init done Jun 12 23:39:10.611554 [ 0.260675] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 12 23:39:10.623523 [ 0.260676] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 12 23:39:10.635518 [ 0.260677] printk: log_buf_len min size: 262144 bytes Jun 12 23:39:10.635540 [ 0.261467] printk: log_buf_len: 524288 bytes Jun 12 23:39:10.647519 [ 0.261469] printk: early log buf free: 249416(95%) Jun 12 23:39:10.647540 [ 0.261616] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 12 23:39:10.659522 [ 0.261690] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 12 23:39:10.659548 [ 0.271281] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 12 23:39:10.671529 [ 0.271289] software IO TLB: area num 64. Jun 12 23:39:10.683516 [ 0.353197] Memory: 377332K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 146700K reserved, 0K cma-reserved) Jun 12 23:39:10.695524 [ 0.353675] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 12 23:39:10.695547 [ 0.356975] Dynamic Preempt: voluntary Jun 12 23:39:10.707521 [ 0.357442] rcu: Preemptible hierarchical RCU implementation. Jun 12 23:39:10.707543 [ 0.357443] rcu: RCU event tracing is enabled. Jun 12 23:39:10.719522 [ 0.357445] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 12 23:39:10.731518 [ 0.357447] Trampoline variant of Tasks RCU enabled. Jun 12 23:39:10.731541 [ 0.357448] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 12 23:39:10.743521 [ 0.357450] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 12 23:39:10.743545 [ 0.369276] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 12 23:39:10.755525 [ 0.369564] xen:events: Using FIFO-based ABI Jun 12 23:39:10.755545 [ 0.369735] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 12 23:39:10.767531 [ 0.376571] Console: colour VGA+ 80x25 Jun 12 23:39:10.767550 [ 0.404077] printk: console [tty0] enabled Jun 12 23:39:10.779520 [ 0.406081] printk: console [hvc0] enabled Jun 12 23:39:10.779539 [ 0.406282] ACPI: Core revision 20220331 Jun 12 23:39:10.791518 [ 0.446690] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 12 23:39:10.803521 [ 0.446910] installing Xen timer for CPU 0 Jun 12 23:39:10.803541 [ 0.447117] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 12 23:39:10.815524 [ 0.447313] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Jun 12 23:39:10.827572 [ 0.447721] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 12 23:39:10.827593 [ 0.447860] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 12 23:39:10.839522 [ 0.448012] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 12 23:39:10.851526 [ 0.448323] Spectre V2 : Mitigation: Retpolines Jun 12 23:39:10.851546 [ 0.448458] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 12 23:39:10.863530 [ 0.448636] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 12 23:39:10.875519 [ 0.448778] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 12 23:39:10.875543 [ 0.448923] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 12 23:39:10.887532 [ 0.449104] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 12 23:39:10.899521 [ 0.449251] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 12 23:39:10.911524 [ 0.449323] MDS: Mitigation: Clear CPU buffers Jun 12 23:39:10.911544 [ 0.449457] TAA: Mitigation: Clear CPU buffers Jun 12 23:39:10.923515 [ 0.449591] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 12 23:39:10.923549 [ 0.449790] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 12 23:39:10.935530 [ 0.449968] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 12 23:39:10.947519 [ 0.450109] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 12 23:39:10.947542 [ 0.450251] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 12 23:39:10.959521 [ 0.450315] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 12 23:39:10.971521 [ 0.472198] Freeing SMP alternatives memory: 40K Jun 12 23:39:10.971542 [ 0.472320] pid_max: default: 57344 minimum: 448 Jun 12 23:39:10.983520 [ 0.472563] LSM: Security Framework initializing Jun 12 23:39:10.983540 [ 0.472728] SELinux: Initializing. Jun 12 23:39:10.983552 [ 0.472970] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 12 23:39:10.995526 [ 0.473151] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 12 23:39:11.007526 [ 0.474458] cpu 0 spinlock event irq 73 Jun 12 23:39:11.007545 [ 0.474631] VPMU disabled by hypervisor. Jun 12 23:39:11.019539 [ 0.475260] cblist_init_generic: Setting adjustable number of callback queues. Jun 12 23:39:11.019564 [ 0.475317] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 12 23:39:11.031418 [ 0.475508] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 12 23:39:11.043521 [ 0.475697] signal: max sigframe size: 1776 Jun 12 23:39:11.043541 [ 0.475899] rcu: Hierarchical SRCU implementation. Jun 12 23:39:11.055520 [ 0.476035] rcu: Max phase no-delay instances is 400. Jun 12 23:39:11.055541 [ 0.477874] smp: Bringing up secondary CPUs ... Jun 12 23:39:11.067516 [ 0.478287] installing Xen timer for CPU 1 Jun 12 23:39:11.067536 [ 0.478803] cpu 1 spinlock event irq 83 Jun 12 23:39:11.067549 [ 0.479476] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 12 23:39:11.091491 [ 0.479686] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 12 23:39:11.103526 [ 0.479924] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 12 23:39:11.127518 [ 0.480602] installing Xen timer for CPU 2 Jun 12 23:39:11.127537 [ 0.481202] cpu 2 spinlock event irq 89 Jun 12 23:39:11.127550 [ 0.481590] installing Xen timer for CPU 3 Jun 12 23:39:11.139523 [ 0.482391] cpu 3 spinlock event irq 95 Jun 12 23:39:11.139542 [ 0.482585] installing Xen timer for CPU 4 Jun 12 23:39:11.151518 [ 0.483429] cpu 4 spinlock event irq 101 Jun 12 23:39:11.151538 [ 0.483577] installing Xen timer for CPU 5 Jun 12 23:39:11.151551 [ 0.484487] cpu 5 spinlock event irq 107 Jun 12 23:39:11.163521 [ 0.484576] installing Xen timer for CPU 6 Jun 12 23:39:11.163541 [ 0.485536] cpu 6 spinlock event irq 113 Jun 12 23:39:11.163553 [ 0.485582] installing Xen timer for CPU 7 Jun 12 23:39:11.175531 [ 0.486620] cpu 7 spinlock event irq 119 Jun 12 23:39:11.175550 [ 0.486620] installing Xen timer for CPU 8 Jun 12 23:39:11.187523 [ 0.487654] cpu 8 spinlock event irq 125 Jun 12 23:39:11.187543 [ 0.487654] installing Xen timer for CPU 9 Jun 12 23:39:11.187556 [ 0.488734] cpu 9 spinlock event irq 131 Jun 12 23:39:11.199523 [ 0.488734] installing Xen timer for CPU 10 Jun 12 23:39:11.199542 [ 0.489730] cpu 10 spinlock event irq 137 Jun 12 23:39:11.211522 [ 0.489730] installing Xen timer for CPU 11 Jun 12 23:39:11.211543 [ 0.490781] cpu 11 spinlock event irq 143 Jun 12 23:39:11.211555 [ 0.490781] installing Xen timer for CPU 12 Jun 12 23:39:11.223521 [ 0.491745] cpu 12 spinlock event irq 149 Jun 12 23:39:11.223548 [ 0.491745] installing Xen timer for CPU 13 Jun 12 23:39:11.235517 [ 0.492749] cpu 13 spinlock event irq 155 Jun 12 23:39:11.235537 [ 0.492749] installing Xen timer for CPU 14 Jun 12 23:39:11.235550 [ 0.493744] cpu 14 spinlock event irq 161 Jun 12 23:39:11.247520 [ 0.493744] installing Xen timer for CPU 15 Jun 12 23:39:11.247540 [ 0.494747] cpu 15 spinlock event irq 167 Jun 12 23:39:11.247552 [ 0.494747] installing Xen timer for CPU 16 Jun 12 23:39:11.259522 [ 0.495731] cpu 16 spinlock event irq 173 Jun 12 23:39:11.259541 [ 0.495731] installing Xen timer for CPU 17 Jun 12 23:39:11.271519 [ 0.496711] cpu 17 spinlock event irq 179 Jun 12 23:39:11.271539 [ 0.496711] installing Xen timer for CPU 18 Jun 12 23:39:11.271552 [ 0.497719] cpu 18 spinlock event irq 185 Jun 12 23:39:11.283522 [ 0.497719] installing Xen timer for CPU 19 Jun 12 23:39:11.283542 [ 0.498752] cpu 19 spinlock event irq 191 Jun 12 23:39:11.295519 [ 0.498752] installing Xen timer for CPU 20 Jun 12 23:39:11.295540 [ 0.499814] cpu 20 spinlock event irq 197 Jun 12 23:39:11.295552 [ 0.500386] installing Xen timer for CPU 21 Jun 12 23:39:11.307522 [ 0.500927] cpu 21 spinlock event irq 203 Jun 12 23:39:11.307541 [ 0.501424] installing Xen timer for CPU 22 Jun 12 23:39:11.319516 [ 0.501972] cpu 22 spinlock event irq 209 Jun 12 23:39:11.319536 [ 0.502518] installing Xen timer for CPU 23 Jun 12 23:39:11.319549 [ 0.503049] cpu 23 spinlock event irq 215 Jun 12 23:39:11.331522 [ 0.503574] installing Xen timer for CPU 24 Jun 12 23:39:11.331542 [ 0.504113] cpu 24 spinlock event irq 221 Jun 12 23:39:11.343518 [ 0.504572] installing Xen timer for CPU 25 Jun 12 23:39:11.343538 [ 0.505102] cpu 25 spinlock event irq 227 Jun 12 23:39:11.343550 [ 0.505575] installing Xen timer for CPU 26 Jun 12 23:39:11.355523 [ 0.506100] cpu 26 spinlock event irq 233 Jun 12 23:39:11.355542 [ 0.506573] installing Xen timer for CPU 27 Jun 12 23:39:11.367516 [ 0.507416] cpu 27 spinlock event irq 239 Jun 12 23:39:11.367536 [ 0.507604] installing Xen timer for CPU 28 Jun 12 23:39:11.367548 [ 0.508408] cpu 28 spinlock event irq 245 Jun 12 23:39:11.379531 [ 0.508567] installing Xen timer for CPU 29 Jun 12 23:39:11.379551 [ 0.509426] cpu 29 spinlock event irq 251 Jun 12 23:39:11.391517 [ 0.509563] installing Xen timer for CPU 30 Jun 12 23:39:11.391537 [ 0.510510] cpu 30 spinlock event irq 257 Jun 12 23:39:11.391550 [ 0.510571] installing Xen timer for CPU 31 Jun 12 23:39:11.403524 [ 0.511535] cpu 31 spinlock event irq 263 Jun 12 23:39:11.403543 [ 0.511616] installing Xen timer for CPU 32 Jun 12 23:39:11.415516 [ 0.512650] cpu 32 spinlock event irq 269 Jun 12 23:39:11.415537 [ 0.512650] installing Xen timer for CPU 33 Jun 12 23:39:11.415550 [ 0.513705] cpu 33 spinlock event irq 275 Jun 12 23:39:11.427528 [ 0.513705] installing Xen timer for CPU 34 Jun 12 23:39:11.427548 [ 0.514758] cpu 34 spinlock event irq 281 Jun 12 23:39:11.427560 [ 0.514758] installing Xen timer for CPU 35 Jun 12 23:39:11.439526 [ 0.515720] cpu 35 spinlock event irq 287 Jun 12 23:39:11.439545 [ 0.515720] installing Xen timer for CPU 36 Jun 12 23:39:11.451517 [ 0.516720] cpu 36 spinlock event irq 293 Jun 12 23:39:11.451537 [ 0.516720] installing Xen timer for CPU 37 Jun 12 23:39:11.451549 [ 0.517731] cpu 37 spinlock event irq 299 Jun 12 23:39:11.463524 [ 0.517731] installing Xen timer for CPU 38 Jun 12 23:39:11.463543 [ 0.518749] cpu 38 spinlock event irq 305 Jun 12 23:39:11.475521 [ 0.518749] installing Xen timer for CPU 39 Jun 12 23:39:11.475541 [ 0.519711] cpu 39 spinlock event irq 311 Jun 12 23:39:11.475553 [ 0.519711] installing Xen timer for CPU 40 Jun 12 23:39:11.487521 [ 0.520773] cpu 40 spinlock event irq 317 Jun 12 23:39:11.487540 [ 0.520773] installing Xen timer for CPU 41 Jun 12 23:39:11.499521 [ 0.521729] cpu 41 spinlock event irq 323 Jun 12 23:39:11.499548 [ 0.521729] installing Xen timer for CPU 42 Jun 12 23:39:11.499562 [ 0.522743] cpu 42 spinlock event irq 329 Jun 12 23:39:11.511521 [ 0.522743] installing Xen timer for CPU 43 Jun 12 23:39:11.511540 [ 0.523764] cpu 43 spinlock event irq 335 Jun 12 23:39:11.523522 [ 0.523764] installing Xen timer for CPU 44 Jun 12 23:39:11.523542 [ 0.524862] cpu 44 spinlock event irq 341 Jun 12 23:39:11.523554 [ 0.533612] installing Xen timer for CPU 45 Jun 12 23:39:11.535523 [ 0.534333] cpu 45 spinlock event irq 347 Jun 12 23:39:11.535542 [ 0.534582] installing Xen timer for CPU 46 Jun 12 23:39:11.547518 [ 0.535429] cpu 46 spinlock event irq 353 Jun 12 23:39:11.547537 [ 0.535593] installing Xen timer for CPU 47 Jun 12 23:39:11.547550 [ 0.536531] cpu 47 spinlock event irq 359 Jun 12 23:39:11.559523 [ 0.536583] installing Xen timer for CPU 48 Jun 12 23:39:11.559543 [ 0.537583] cpu 48 spinlock event irq 365 Jun 12 23:39:11.571517 [ 0.537585] installing Xen timer for CPU 49 Jun 12 23:39:11.571537 [ 0.538709] cpu 49 spinlock event irq 371 Jun 12 23:39:11.571549 [ 0.538709] installing Xen timer for CPU 50 Jun 12 23:39:11.583531 [ 0.539761] cpu 50 spinlock event irq 377 Jun 12 23:39:11.583550 [ 0.539761] installing Xen timer for CPU 51 Jun 12 23:39:11.595520 [ 0.540727] cpu 51 spinlock event irq 383 Jun 12 23:39:11.595539 [ 0.540727] installing Xen timer for CPU 52 Jun 12 23:39:11.595552 [ 0.541759] cpu 52 spinlock event irq 389 Jun 12 23:39:11.607532 [ 0.541759] installing Xen timer for CPU 53 Jun 12 23:39:11.607551 [ 0.542776] cpu 53 spinlock event irq 395 Jun 12 23:39:11.619517 [ 0.542776] installing Xen timer for CPU 54 Jun 12 23:39:11.619537 [ 0.543742] cpu 54 spinlock event irq 401 Jun 12 23:39:11.619549 [ 0.544365] installing Xen timer for CPU 55 Jun 12 23:39:11.631523 [ 0.544907] cpu 55 spinlock event irq 407 Jun 12 23:39:11.631542 [ 0.545894] smp: Brought up 1 node, 56 CPUs Jun 12 23:39:11.643517 [ 0.546033] smpboot: Max logical packages: 1 Jun 12 23:39:11.643537 [ 0.546907] devtmpfs: initialized Jun 12 23:39:11.643549 [ 0.547368] x86/mm: Memory block size: 128MB Jun 12 23:39:11.655520 [ 0.548633] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 12 23:39:11.667517 [ 0.548694] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 12 23:39:11.679519 [ 0.548889] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 12 23:39:11.679544 [ 0.549923] PM: RTC time: 23:39:09, date: 2024-06-12 Jun 12 23:39:11.691521 [ 0.550468] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 12 23:39:11.691543 [ 0.550645] xen:grant_table: Grant tables using version 1 layout Jun 12 23:39:11.703521 [ 0.550812] Grant table initialized Jun 12 23:39:11.703540 [ 0.552173] audit: initializing netlink subsys (disabled) Jun 12 23:39:11.715521 [ 0.552363] audit: type=2000 audit(1718235549.524:1): state=initialized audit_enabled=0 res=1 Jun 12 23:39:11.727517 [ 0.552436] thermal_sys: Registered thermal governor 'step_wise' Jun 12 23:39:11.727540 [ 0.552436] thermal_sys: Registered thermal governor 'user_space' Jun 12 23:39:11.739522 [ 0.552573] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 12 23:39:11.739548 [ 0.554012] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 12 23:39:11.751529 [ 0.554203] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 12 23:39:11.763528 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 12 23:39:11.763548 [ 0.693934] PCI: Using configuration type 1 for base access Jun 12 23:39:11.775523 [ 0.698408] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 12 23:39:11.787529 [ 0.699452] ACPI: Added _OSI(Module Device) Jun 12 23:39:11.787556 [ 0.699588] ACPI: Added _OSI(Processor Device) Jun 12 23:39:11.799518 [ 0.699722] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 12 23:39:11.799539 [ 0.699856] ACPI: Added _OSI(Processor Aggregator Device) Jun 12 23:39:11.811517 [ 0.767591] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 12 23:39:11.811540 [ 0.772293] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 12 23:39:11.823524 [ 0.776669] ACPI: Dynamic OEM Table Load: Jun 12 23:39:11.823544 [ 0.798068] ACPI: Interpreter enabled Jun 12 23:39:11.835518 [ 0.798243] ACPI: PM: (supports S0 S5) Jun 12 23:39:11.835538 [ 0.798317] ACPI: Using IOAPIC for interrupt routing Jun 12 23:39:11.835552 [ 0.798513] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 12 23:39:11.847531 [ 0.798698] PCI: Using E820 reservations for host bridge windows Jun 12 23:39:11.859526 [ 0.799686] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 12 23:39:11.859546 [ 0.874668] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 12 23:39:11.871522 [ 0.874868] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 23:39:11.883521 [ 0.875193] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 12 23:39:11.883544 [ 0.875561] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 12 23:39:11.895528 [ 0.875706] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 23:39:11.907525 [ 0.875925] PCI host bridge to bus 0000:ff Jun 12 23:39:11.907544 [ 0.876058] pci_bus 0000:ff: root bus resource [bus ff] Jun 12 23:39:11.919520 [ 0.876269] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 23:39:11.919542 (XEN) PCI add device 0000:ff:08.0 Jun 12 23:39:11.919554 [ 0.876706] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 23:39:11.931525 (XEN) PCI add device 0000:ff:08.2 Jun 12 23:39:11.931544 [ 0.877216] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 23:39:11.943522 (XEN) PCI add device 0000:ff:08.3 Jun 12 23:39:11.943540 [ 0.877790] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 23:39:11.955519 (XEN) PCI add device 0000:ff:09.0 Jun 12 23:39:11.955537 [ 0.878279] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 23:39:11.967411 (XEN) PCI add device 0000:ff:09.2 Jun 12 23:39:11.967429 [ 0.878681] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 23:39:11.967444 (XEN) PCI add device 0000:ff:09.3 Jun 12 23:39:11.979419 [ 0.879293] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 23:39:11.979440 (XEN) PCI add device 0000:ff:0b.0 Jun 12 23:39:11.991419 [ 0.879667] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 23:39:11.991441 (XEN) PCI add device 0000:ff:0b.1 Jun 12 23:39:12.003411 [ 0.880150] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 23:39:12.003433 (XEN) PCI add device 0000:ff:0b.2 Jun 12 23:39:12.003445 [ 0.880635] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 23:39:12.015419 (XEN) PCI add device 0000:ff:0b.3 Jun 12 23:39:12.015437 [ 0.881135] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 23:39:12.027417 (XEN) PCI add device 0000:ff:0c.0 Jun 12 23:39:12.027435 [ 0.881620] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 23:39:12.039410 (XEN) PCI add device 0000:ff:0c.1 Jun 12 23:39:12.039428 [ 0.882101] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 23:39:12.051412 (XEN) PCI add device 0000:ff:0c.2 Jun 12 23:39:12.051431 [ 0.882595] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 23:39:12.051446 (XEN) PCI add device 0000:ff:0c.3 Jun 12 23:39:12.063412 [ 0.883075] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 23:39:12.063434 (XEN) PCI add device 0000:ff:0c.4 Jun 12 23:39:12.075412 [ 0.883559] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 23:39:12.075434 (XEN) PCI add device 0000:ff:0c.5 Jun 12 23:39:12.075454 [ 0.884045] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 23:39:12.087415 (XEN) PCI add device 0000:ff:0c.6 Jun 12 23:39:12.087433 [ 0.884531] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 23:39:12.099419 (XEN) PCI add device 0000:ff:0c.7 Jun 12 23:39:12.099437 [ 0.885012] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 23:39:12.111412 (XEN) PCI add device 0000:ff:0d.0 Jun 12 23:39:12.111430 [ 0.885500] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 23:39:12.123401 (XEN) PCI add device 0000:ff:0d.1 Jun 12 23:39:12.123420 [ 0.885984] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 23:39:12.135412 (XEN) PCI add device 0000:ff:0d.2 Jun 12 23:39:12.135431 [ 0.886470] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 23:39:12.135446 (XEN) PCI add device 0000:ff:0d.3 Jun 12 23:39:12.147413 [ 0.886956] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 23:39:12.147435 (XEN) PCI add device 0000:ff:0d.4 Jun 12 23:39:12.159412 [ 0.887442] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 23:39:12.159435 (XEN) PCI add device 0000:ff:0d.5 Jun 12 23:39:12.159446 [ 0.887943] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 23:39:12.171388 (XEN) PCI add device 0000:ff:0f.0 Jun 12 23:39:12.171406 [ 0.888429] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 23:39:12.183414 (XEN) PCI add device 0000:ff:0f.1 Jun 12 23:39:12.183432 [ 0.888935] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 23:39:12.195420 (XEN) PCI add device 0000:ff:0f.2 Jun 12 23:39:12.195438 [ 0.889420] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 23:39:12.207410 (XEN) PCI add device 0000:ff:0f.3 Jun 12 23:39:12.207428 [ 0.889915] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 23:39:12.219409 (XEN) PCI add device 0000:ff:0f.4 Jun 12 23:39:12.219428 [ 0.890409] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 23:39:12.219443 (XEN) PCI add device 0000:ff:0f.5 Jun 12 23:39:12.231413 [ 0.890895] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 23:39:12.231435 (XEN) PCI add device 0000:ff:0f.6 Jun 12 23:39:12.243408 [ 0.891383] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 23:39:12.243430 (XEN) PCI add device 0000:ff:10.0 Jun 12 23:39:12.243442 [ 0.891892] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 23:39:12.255415 (XEN) PCI add device 0000:ff:10.1 Jun 12 23:39:12.255433 [ 0.892394] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 23:39:12.267418 (XEN) PCI add device 0000:ff:10.5 Jun 12 23:39:12.267436 [ 0.892877] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 23:39:12.279413 (XEN) PCI add device 0000:ff:10.6 Jun 12 23:39:12.279432 [ 0.893361] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 23:39:12.291412 (XEN) PCI add device 0000:ff:10.7 Jun 12 23:39:12.291431 [ 0.893851] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 12 23:39:12.291446 (XEN) PCI add device 0000:ff:12.0 Jun 12 23:39:12.303412 [ 0.894145] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 12 23:39:12.303434 (XEN) PCI add device 0000:ff:12.1 Jun 12 23:39:12.315410 [ 0.894145] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 12 23:39:12.315432 (XEN) PCI add device 0000:ff:12.4 Jun 12 23:39:12.315444 [ 0.894145] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 12 23:39:12.327420 (XEN) PCI add device 0000:ff:12.5 Jun 12 23:39:12.327438 [ 0.894310] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 12 23:39:12.339415 (XEN) PCI add device 0000:ff:13.0 Jun 12 23:39:12.339433 [ 0.894310] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 12 23:39:12.351415 (XEN) PCI add device 0000:ff:13.1 Jun 12 23:39:12.351434 [ 0.895745] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 12 23:39:12.363412 (XEN) PCI add device 0000:ff:13.2 Jun 12 23:39:12.363438 [ 0.896351] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 12 23:39:12.375411 (XEN) PCI add device 0000:ff:13.3 Jun 12 23:39:12.375430 [ 0.896980] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 12 23:39:12.375445 (XEN) PCI add device 0000:ff:13.6 Jun 12 23:39:12.387411 [ 0.897465] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 12 23:39:12.387433 (XEN) PCI add device 0000:ff:13.7 Jun 12 23:39:12.399411 [ 0.897980] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 12 23:39:12.399433 (XEN) PCI add device 0000:ff:14.0 Jun 12 23:39:12.399444 [ 0.898596] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 12 23:39:12.411423 (XEN) PCI add device 0000:ff:14.1 Jun 12 23:39:12.411441 [ 0.899207] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 12 23:39:12.423416 (XEN) PCI add device 0000:ff:14.2 Jun 12 23:39:12.423434 [ 0.899782] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 12 23:39:12.435412 (XEN) PCI add device 0000:ff:14.3 Jun 12 23:39:12.435430 [ 0.900374] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 12 23:39:12.447388 (XEN) PCI add device 0000:ff:14.4 Jun 12 23:39:12.447406 [ 0.900862] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 12 23:39:12.459417 (XEN) PCI add device 0000:ff:14.5 Jun 12 23:39:12.459436 [ 0.901346] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 12 23:39:12.459451 (XEN) PCI add device 0000:ff:14.6 Jun 12 23:39:12.471414 [ 0.901834] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 12 23:39:12.471436 (XEN) PCI add device 0000:ff:14.7 Jun 12 23:39:12.483409 [ 0.902354] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 12 23:39:12.483432 (XEN) PCI add device 0000:ff:16.0 Jun 12 23:39:12.483444 [ 0.903022] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 12 23:39:12.495416 (XEN) PCI add device 0000:ff:16.1 Jun 12 23:39:12.495434 [ 0.903635] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 12 23:39:12.507417 (XEN) PCI add device 0000:ff:16.2 Jun 12 23:39:12.507436 [ 0.904243] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 12 23:39:12.519417 (XEN) PCI add device 0000:ff:16.3 Jun 12 23:39:12.519435 [ 0.904774] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 12 23:39:12.531412 (XEN) PCI add device 0000:ff:16.6 Jun 12 23:39:12.531431 [ 0.905262] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 12 23:39:12.543409 (XEN) PCI add device 0000:ff:16.7 Jun 12 23:39:12.543427 [ 0.905689] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 12 23:39:12.543442 (XEN) PCI add device 0000:ff:17.0 Jun 12 23:39:12.555414 [ 0.906351] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 12 23:39:12.555436 (XEN) PCI add device 0000:ff:17.1 Jun 12 23:39:12.567411 [ 0.906965] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 12 23:39:12.567434 (XEN) PCI add device 0000:ff:17.2 Jun 12 23:39:12.567445 [ 0.907577] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 12 23:39:12.579417 (XEN) PCI add device 0000:ff:17.3 Jun 12 23:39:12.579435 [ 0.908171] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 12 23:39:12.591415 (XEN) PCI add device 0000:ff:17.4 Jun 12 23:39:12.591434 [ 0.908658] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 12 23:39:12.603421 (XEN) PCI add device 0000:ff:17.5 Jun 12 23:39:12.603439 [ 0.909141] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 12 23:39:12.615412 (XEN) PCI add device 0000:ff:17.6 Jun 12 23:39:12.615430 [ 0.909635] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 12 23:39:12.627410 (XEN) PCI add device 0000:ff:17.7 Jun 12 23:39:12.627429 [ 0.910158] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 12 23:39:12.627444 (XEN) PCI add device 0000:ff:1e.0 Jun 12 23:39:12.639412 [ 0.910644] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 12 23:39:12.639434 (XEN) PCI add device 0000:ff:1e.1 Jun 12 23:39:12.651411 [ 0.911126] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 12 23:39:12.651440 (XEN) PCI add device 0000:ff:1e.2 Jun 12 23:39:12.663411 [ 0.911620] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 12 23:39:12.663434 (XEN) PCI add device 0000:ff:1e.3 Jun 12 23:39:12.663445 [ 0.911912] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 12 23:39:12.675418 (XEN) PCI add device 0000:ff:1e.4 Jun 12 23:39:12.675436 [ 0.912419] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 12 23:39:12.687414 (XEN) PCI add device 0000:ff:1f.0 Jun 12 23:39:12.687433 [ 0.912931] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 12 23:39:12.699414 (XEN) PCI add device 0000:ff:1f.2 Jun 12 23:39:12.699433 [ 0.913566] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 12 23:39:12.711410 [ 0.913715] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 12 23:39:12.723410 [ 0.914052] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 12 23:39:12.723432 [ 0.914461] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 12 23:39:12.735412 [ 0.914607] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 12 23:39:12.747411 [ 0.914822] PCI host bridge to bus 0000:7f Jun 12 23:39:12.747431 [ 0.914955] pci_bus 0000:7f: root bus resource [bus 7f] Jun 12 23:39:12.759408 [ 0.915160] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 12 23:39:12.759431 (XEN) PCI add device 0000:7f:08.0 Jun 12 23:39:12.759443 [ 0.915695] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 12 23:39:12.771421 (XEN) PCI add device 0000:7f:08.2 Jun 12 23:39:12.771439 [ 0.916211] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 12 23:39:12.783414 (XEN) PCI add device 0000:7f:08.3 Jun 12 23:39:12.783432 [ 0.916798] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 12 23:39:12.795416 (XEN) PCI add device 0000:7f:09.0 Jun 12 23:39:12.795435 [ 0.917289] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 12 23:39:12.807410 (XEN) PCI add device 0000:7f:09.2 Jun 12 23:39:12.807429 [ 0.917687] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 12 23:39:12.819415 (XEN) PCI add device 0000:7f:09.3 Jun 12 23:39:12.819434 [ 0.918316] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 12 23:39:12.819450 (XEN) PCI add device 0000:7f:0b.0 Jun 12 23:39:12.831412 [ 0.918807] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 12 23:39:12.831434 (XEN) PCI add device 0000:7f:0b.1 Jun 12 23:39:12.843383 [ 0.919291] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 12 23:39:12.843405 (XEN) PCI add device 0000:7f:0b.2 Jun 12 23:39:12.843417 [ 0.919665] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 12 23:39:12.855417 (XEN) PCI add device 0000:7f:0b.3 Jun 12 23:39:12.855435 [ 0.920169] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 12 23:39:12.867417 (XEN) PCI add device 0000:7f:0c.0 Jun 12 23:39:12.867436 [ 0.920656] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 12 23:39:12.879412 (XEN) PCI add device 0000:7f:0c.1 Jun 12 23:39:12.879431 [ 0.921141] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 12 23:39:12.891412 (XEN) PCI add device 0000:7f:0c.2 Jun 12 23:39:12.891431 [ 0.921635] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 12 23:39:12.903409 (XEN) PCI add device 0000:7f:0c.3 Jun 12 23:39:12.903427 [ 0.922118] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 12 23:39:12.903443 (XEN) PCI add device 0000:7f:0c.4 Jun 12 23:39:12.915414 [ 0.922607] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 12 23:39:12.915436 (XEN) PCI add device 0000:7f:0c.5 Jun 12 23:39:12.927411 [ 0.923091] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 12 23:39:12.927434 (XEN) PCI add device 0000:7f:0c.6 Jun 12 23:39:12.939417 [ 0.923590] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 12 23:39:12.939451 (XEN) PCI add device 0000:7f:0c.7 Jun 12 23:39:12.939463 [ 0.924076] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 12 23:39:12.951417 (XEN) PCI add device 0000:7f:0d.0 Jun 12 23:39:12.951435 [ 0.924573] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 12 23:39:12.963414 (XEN) PCI add device 0000:7f:0d.1 Jun 12 23:39:12.963432 [ 0.925064] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 12 23:39:12.975412 (XEN) PCI add device 0000:7f:0d.2 Jun 12 23:39:12.975431 [ 0.925555] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 12 23:39:12.987412 (XEN) PCI add device 0000:7f:0d.3 Jun 12 23:39:12.987431 [ 0.926041] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 12 23:39:12.999410 (XEN) PCI add device 0000:7f:0d.4 Jun 12 23:39:12.999430 [ 0.926530] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 12 23:39:12.999444 (XEN) PCI add device 0000:7f:0d.5 Jun 12 23:39:13.011420 [ 0.927031] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 12 23:39:13.011442 (XEN) PCI add device 0000:7f:0f.0 Jun 12 23:39:13.023412 [ 0.935700] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 12 23:39:13.023435 (XEN) PCI add device 0000:7f:0f.1 Jun 12 23:39:13.023446 [ 0.936187] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 12 23:39:13.035416 (XEN) PCI add device 0000:7f:0f.2 Jun 12 23:39:13.035435 [ 0.936668] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 12 23:39:13.047414 (XEN) PCI add device 0000:7f:0f.3 Jun 12 23:39:13.047432 [ 0.937153] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 12 23:39:13.059415 (XEN) PCI add device 0000:7f:0f.4 Jun 12 23:39:13.059434 [ 0.937661] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 12 23:39:13.071412 (XEN) PCI add device 0000:7f:0f.5 Jun 12 23:39:13.071431 [ 0.938145] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 12 23:39:13.083410 (XEN) PCI add device 0000:7f:0f.6 Jun 12 23:39:13.083429 [ 0.938648] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 12 23:39:13.083444 (XEN) PCI add device 0000:7f:10.0 Jun 12 23:39:13.095412 [ 0.939142] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 12 23:39:13.095435 (XEN) PCI add device 0000:7f:10.1 Jun 12 23:39:13.107409 [ 0.939673] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 12 23:39:13.107431 (XEN) PCI add device 0000:7f:10.5 Jun 12 23:39:13.119407 [ 0.940160] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 12 23:39:13.119430 (XEN) PCI add device 0000:7f:10.6 Jun 12 23:39:13.119441 [ 0.940650] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 12 23:39:13.131417 (XEN) P[ 2.944674] megasas: 07.719.03.00-rc1 Jun 12 23:39:13.131437 [ 2.945639] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 12 23:39:13.143418 [ 2.945786] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 12 23:39:13.155414 [ 2.945916] igb: Intel(R) Gigabit Ethernet Network Driver Jun 12 23:39:13.155436 [ 2.946144] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 12 23:39:13.167414 [ 2.946477] Already setup the GSI :26 Jun 12 23:39:13.167433 [ 2.947974] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 12 23:39:13.179425 [ 2.948975] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 12 23:39:13.179449 [ 2.952203] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 12 23:39:13.191421 [ 2.952392] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 12 23:39:13.203415 [ 2.952538] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 12 23:39:13.203437 [ 2.952692] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 12 23:39:13.215434 [ 2.959310] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 12 23:39:13.227421 [ 2.959497] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 12 23:39:13.239413 [ 2.959649] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 12 23:39:13.251419 [ 2.985272] igb 0000:01:00.0: added PHC on eth0 Jun 12 23:39:13.251440 [ 2.985439] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 12 23:39:13.263412 [ 2.985597] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 12 23:39:13.263436 [ 2.985817] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 12 23:39:13.275417 [ 2.985955] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 23:39:13.287414 [ 2.988227] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 12 23:39:13.287437 [ 3.023786] igb 0000:01:00.1: added PHC on eth1 Jun 12 23:39:13.299414 [ 3.023949] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 12 23:39:13.299438 [ 3.024094] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 12 23:39:13.311419 [ 3.024314] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 12 23:39:13.323412 [ 3.024454] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 12 23:39:13.323438 [ 3.027335] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 12 23:39:13.335414 [ 3.038155] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 12 23:39:13.347411 [ 3.180691] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 12 23:39:13.347438 [ 3.180895] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 12 23:39:13.359415 [ 3.181038] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 12 23:39:13.371416 [ 3.181185] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 12 23:39:13.371438 [ 3.181327] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 12 23:39:13.383413 [ 3.181469] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 12 23:39:13.395410 [ 3.181674] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 12 23:39:13.395433 [ 3.181818] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 12 23:39:13.407416 [ 3.210592] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 12 23:39:13.419427 [ 3.210805] megaraid_sas 0000:05:00.0: INIT adapter done Jun 12 23:39:13.419448 [ 3.266383] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 12 23:39:13.431418 [ 3.266594] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 12 23:39:13.443413 [ 3.266737] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 12 23:39:13.443435 [ 3.266879] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 12 23:39:13.455413 [ 3.267278] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 12 23:39:13.467420 [ 3.267471] scsi host10: Avago SAS based MegaRAID driver Jun 12 23:39:13.467441 [ 3.271233] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 12 23:39:13.479421 [ 3.277436] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 12 23:39:13.491412 [ 3.277823] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 12 23:39:13.491438 [ 3.278450] sd 10:0:8:0: [sda] Write Protect is off Jun 12 23:39:13.503417 [ 3.279417] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 12 23:39:13.515417 [ 3.280301] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 12 23:39:13.515439 [ 3.351696] sda: sda1 sda2 < sda5 > Jun 12 23:39:13.527401 [ 3.352320] sd 10:0:8:0: [sda] Attached SCSI disk Jun 12 23:39:13.527421 Begin: Loading essential drivers ... done. Jun 12 23:39:18.339539 Begin: Running /scripts/init-premount ... done. Jun 12 23:39:18.339561 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 12 23:39:18.351538 Begin: Running /scripts/local-premount ... done. Jun 12 23:39:18.375507 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 12 23:39:18.423532 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 12 23:39:18.435514 /dev/mapper/himrod0--vg-root: clean, 51706/1220608 files, 857751/4882432 blocks Jun 12 23:39:18.483544 done. Jun 12 23:39:18.495497 [ 9.870348] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 12 23:39:18.807556 [ 9.874502] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 12 23:39:18.819514 done. Jun 12 23:39:18.819528 Begin: Running /scripts/local-bottom ... done. Jun 12 23:39:18.831539 Begin: Running /scripts/init-bottom ... done. Jun 12 23:39:18.855502 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 12 23:39:19.059546 INIT: version 3.06 booting Jun 12 23:39:19.071514 INIT: No inittab.d directory found Jun 12 23:39:19.083520 Using makefile-style concurrent boot in runlevel S. Jun 12 23:39:19.203507 Starting hotplug events dispatcher: systemd-udevd. Jun 12 23:39:19.779503 Synthesizing the initial hotplug events (subsystems)...done. Jun 12 23:39:19.839525 Synthesizing the initial hotplug events (devices)...done. Jun 12 23:39:20.403517 Waiting for /dev to be fully populated...done. Jun 12 23:39:21.015502 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 12 23:39:21.579545 done. Jun 12 23:39:21.591502 [ 12.751882] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 12 23:39:21.687519 Checking file systems.../dev/sda1: clean, 370/61056 files, 49921/243968 blocks Jun 12 23:39:22.263468 done. Jun 12 23:39:22.263482 Cleaning up temporary files... /tmp. Jun 12 23:39:22.323457 [ 13.508832] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 12 23:39:22.443516 [ 13.511039] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 12 23:39:22.455465 [ 13.593792] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 12 23:39:22.527497 Mounting local filesystems...done. Jun 12 23:39:22.683469 Activating swapfile swap, if any...done. Jun 12 23:39:22.683488 Cleaning up temporary files.... Jun 12 23:39:22.707447 Starting Setting kernel variables: sysctl. Jun 12 23:39:22.743523 [ 15.118119] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 12 23:39:24.051498 [ 15.118299] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 12 23:39:24.067237 [ 15.118548] device enx70db98700dae entered promiscuous mode Jun 12 23:39:24.067266 [ 15.144516] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 12 23:39:24.087490 [ 15.145143] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 12 23:39:24.087516 [ 15.157215] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 12 23:39:24.099495 [ 15.157377] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 12 23:39:24.111442 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 12 23:39:24.495456 done. Jun 12 23:39:24.495471 Cleaning up temporary files.... Jun 12 23:39:24.531454 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 12 23:39:24.615460 Starting nftables: none Jun 12 23:39:24.627458 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 12 23:39:24.639504 flush ruleset Jun 12 23:39:24.639519 ^^^^^^^^^^^^^^ Jun 12 23:39:24.639528 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 12 23:39:24.651492 table inet filter { Jun 12 23:39:24.651508 ^^ Jun 12 23:39:24.651516 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 12 23:39:24.663496 chain input { Jun 12 23:39:24.663511 ^^^^^ Jun 12 23:39:24.663520 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 12 23:39:24.675507 chain forward { Jun 12 23:39:24.675523 ^^^^^^^ Jun 12 23:39:24.675532 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 12 23:39:24.687493 chain output { Jun 12 23:39:24.687509 ^^^^^^ Jun 12 23:39:24.687517 is already running Jun 12 23:39:24.687527 . Jun 12 23:39:24.687534 INIT: Entering runlevel: 2 Jun 12 23:39:24.699477 Using makefile-style concurrent boot in runlevel 2. Jun 12 23:39:24.699498 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 12 23:39:24.963473 [ 16.158620] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jun 12 23:39:25.095458 . Jun 12 23:39:25.983429 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 12 23:39:26.223361 failed. Jun 12 23:39:26.223377 Starting NTP server: ntpd2024-06-12T23:39:26 ntpd[1518]: INIT: ntpd ntpsec-1.2.2: Starting Jun 12 23:39:26.391421 2024-06-12T23:39:26 ntpd[1518]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 12 23:39:26.403401 . Jun 12 23:39:26.403415 Starting SMP IRQ Balancer: irqbalance. Jun 12 23:39:26.439378 Starting system message bus: dbus. Jun 12 23:39:26.487377 [ 17.668015] xen_acpi_processor: Uploading Xen processor PM info Jun 12 23:39:26.607367 Starting OpenBSD Secure Shell server: sshd. Jun 12 23:39:26.751373 Starting /usr/local/sbin/oxenstored... Jun 12 23:39:27.659445 Setting domain 0 name, domid and JSON config... Jun 12 23:39:27.659466 Done setting up Dom0 Jun 12 23:39:27.659476 Starting xenconsoled... Jun 12 23:39:27.659485 Starting QEMU as disk backend for dom0 Jun 12 23:39:27.671379 Jun 12 23:39:28.719526 Debian GNU/Linux 12 himrod0 hvc0 Jun 12 23:39:28.719547 Jun 12 23:39:28.719555 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 23:41:08.511532 (XEN) HVM d1v0 save: CPU Jun 12 23:41:21.827472 (XEN) HVM d1v1 save: CPU Jun 12 23:41:21.827490 (XEN) HVM d1 save: PIC Jun 12 23:41:21.839486 (XEN) HVM d1 save: IOAPIC Jun 12 23:41:21.839505 (XEN) HVM d1v0 save: LAPIC Jun 12 23:41:21.839516 (XEN) HVM d1v1 save: LAPIC Jun 12 23:41:21.839527 (XEN) HVM d1v0 save: LAPIC_REGS Jun 12 23:41:21.851484 (XEN) HVM d1v1 save: LAPIC_REGS Jun 12 23:41:21.851504 (XEN) HVM d1 save: PCI_IRQ Jun 12 23:41:21.851515 (XEN) HVM d1 save: ISA_IRQ Jun 12 23:41:21.851525 (XEN) HVM d1 save: PCI_LINK Jun 12 23:41:21.863483 (XEN) HVM d1 save: PIT Jun 12 23:41:21.863503 (XEN) HVM d1 save: RTC Jun 12 23:41:21.863514 (XEN) HVM d1 save: HPET Jun 12 23:41:21.863524 (XEN) HVM d1 save: PMTIMER Jun 12 23:41:21.863534 (XEN) HVM d1v0 save: MTRR Jun 12 23:41:21.875487 (XEN) HVM d1v1 save: MTRR Jun 12 23:41:21.875505 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 12 23:41:21.875517 (XEN) HVM d1v0 save: CPU_XSAVE Jun 12 23:41:21.875529 (XEN) HVM d1v1 save: CPU_XSAVE Jun 12 23:41:21.887490 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 12 23:41:21.887509 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 12 23:41:21.887521 (XEN) HVM d1v0 save: VMCE_VCPU Jun 12 23:41:21.887532 (XEN) HVM d1v1 save: VMCE_VCPU Jun 12 23:41:21.899535 (XEN) HVM d1v0 save: TSC_ADJUST Jun 12 23:41:21.899554 (XEN) HVM d1v1 save: TSC_ADJUST Jun 12 23:41:21.899565 (XEN) HVM d1v0 save: CPU_MSR Jun 12 23:41:21.899576 (XEN) HVM d1v1 save: CPU_MSR Jun 12 23:41:21.911465 (XEN) HVM restore d1: CPU 0 Jun 12 23:41:21.911483 [ 134.558540] xenbr0: port 2(vif1.0) entered blocking state Jun 12 23:41:23.495550 [ 134.558774] xenbr0: port 2(vif1.0) entered disabled state Jun 12 23:41:23.495572 [ 134.559121] device vif1.0 entered promiscuous mode Jun 12 23:41:23.507524 [ 134.892537] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 12 23:41:23.831417 [ 134.892777] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 12 23:41:23.831450 [ 134.893137] device vif1.0-emu entered promiscuous mode Jun 12 23:41:23.843418 [ 134.903527] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 12 23:41:23.843440 [ 134.903730] xenbr0: port 3(vif1.0-emu) entered forwarding state Jun 12 23:41:23.855389 (d1) HVM Loader Jun 12 23:41:23.867369 (d1) Detected Xen v4.19-unstable Jun 12 23:41:23.879414 (d1) Xenbus rings @0xfeffc000, event channel 1 Jun 12 23:41:23.879433 (d1) System requested SeaBIOS Jun 12 23:41:23.879444 (d1) CPU speed is 1995 MHz Jun 12 23:41:23.891414 (d1) Relocating guest memory for lowmem MMIO space disabled Jun 12 23:41:23.891435 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jun 12 23:41:23.903386 (d1) PCI-ISA link 0 routed to IRQ5 Jun 12 23:41:23.903404 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jun 12 23:41:23.903419 (d1) PCI-ISA link 1 routed to IRQ10 Jun 12 23:41:23.915416 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jun 12 23:41:23.915438 (d1) PCI-ISA link 2 routed to IRQ11 Jun 12 23:41:23.927411 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jun 12 23:41:23.927433 (d1) PCI-ISA link 3 routed to IRQ5 Jun 12 23:41:23.927445 (d1) pci dev 01:2 INTD->IRQ5 Jun 12 23:41:23.939410 (d1) pci dev 01:3 INTA->IRQ10 Jun 12 23:41:23.939428 (d1) pci dev 02:0 INTA->IRQ11 Jun 12 23:41:23.939439 (d1) pci dev 04:0 INTA->IRQ5 Jun 12 23:41:23.939448 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Jun 12 23:41:23.987426 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 23:41:23.999412 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 23:41:23.999432 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 23:41:23.999444 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 23:41:24.011412 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 23:41:24.011432 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 23:41:24.023412 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 23:41:24.023432 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 23:41:24.035412 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 23:41:24.035432 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 23:41:24.035444 (d1) Multiprocessor initialisation: Jun 12 23:41:24.047413 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:41:24.047436 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:41:24.059418 (d1) Testing HVM environment: Jun 12 23:41:24.059435 (d1) Using scratch memory at 400000 Jun 12 23:41:24.071406 (d1) - REP INSB across page boundaries ... passed Jun 12 23:41:24.071428 (d1) - REP INSW across page boundaries ... passed Jun 12 23:41:24.071440 (d1) - GS base MSRs and SWAPGS ... passed Jun 12 23:41:24.083412 (d1) Passed 3 of 3 tests Jun 12 23:41:24.083429 (d1) Writing SMBIOS tables ... Jun 12 23:41:24.083440 (d1) Loading SeaBIOS ... Jun 12 23:41:24.083449 (d1) Creating MP tables ... Jun 12 23:41:24.095413 (d1) Loading ACPI ... Jun 12 23:41:24.095429 (d1) vm86 TSS at fc100300 Jun 12 23:41:24.095440 (d1) BIOS map: Jun 12 23:41:24.095448 (d1) 10000-100e3: Scratch space Jun 12 23:41:24.095459 (d1) c0000-fffff: Main BIOS Jun 12 23:41:24.107415 (d1) E820 table: Jun 12 23:41:24.107431 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 23:41:24.107444 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 23:41:24.119415 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 23:41:24.119435 (d1) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 12 23:41:24.131412 (d1) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 12 23:41:24.131431 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 23:41:24.143417 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 23:41:24.143438 (d1) Invoking SeaBIOS ... Jun 12 23:41:24.143449 (d1) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:41:24.155413 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 23:41:24.155447 (d1) Jun 12 23:41:24.155456 (d1) Found Xen hypervisor signature at 40000000 Jun 12 23:41:24.167416 (d1) Running on QEMU (i440fx) Jun 12 23:41:24.167433 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 23:41:24.179419 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 23:41:24.179440 (d1) xen: copy e820... Jun 12 23:41:24.191415 (d1) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 12 23:41:24.191437 (d1) Found 8 PCI devices (max PCI bus is 00) Jun 12 23:41:24.191450 (d1) Allocated Xen hypercall page at 3f7ff000 Jun 12 23:41:24.203414 (d1) Detected Xen v4.19-unstable Jun 12 23:41:24.203432 (d1) xen: copy BIOS tables... Jun 12 23:41:24.203443 (d1) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 12 23:41:24.215413 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 12 23:41:24.215434 (d1) Copying PIR from 0x00010040 to 0x000f51a0 Jun 12 23:41:24.227413 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 12 23:41:24.227433 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:41:24.227445 (d1) Using pmtimer, ioport 0xb008 Jun 12 23:41:24.239415 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:41:24.239435 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 23:41:24.251408 (d1) parse_termlist: parse error, skip from 16/27641 Jun 12 23:41:24.251430 (d1) parse_termlist: parse error, skip from 87/6041 Jun 12 23:41:24.251443 (d1) Scan for VGA option rom Jun 12 23:41:24.263414 (d1) Running option rom at c000:0003 Jun 12 23:41:24.263432 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jun 12 23:41:24.263447 (d1) pmm call arg1=0 Jun 12 23:41:24.275411 (d1) Turning on vga text mode console Jun 12 23:41:24.275430 (d1) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:41:24.275444 (d1) Machine UUID dd9dcdd4-de1a-484e-bf66-15216dda4f3f Jun 12 23:41:24.287416 (d1) UHCI init on dev 00:01.2 (io=c200) Jun 12 23:41:24.287436 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 23:41:24.299413 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 23:41:24.299433 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 12 23:41:24.311409 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:41:24.311431 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:41:24.323420 (d1) Searching bootorder for: HALT Jun 12 23:41:24.323438 (d1) Found 0 lpt ports Jun 12 23:41:24.323449 (d1) Found 1 serial ports Jun 12 23:41:24.323458 (d1) PS2 keyboard initialized Jun 12 23:41:24.335403 (d1) All threads complete. Jun 12 23:41:24.335420 (d1) Scan for option roms Jun 12 23:41:24.335431 (d1) Running option rom at ca00:0003 Jun 12 23:41:24.335442 (d1) pmm call arg1=1 Jun 12 23:41:24.347396 (d1) pmm call arg1=0 Jun 12 23:41:24.347413 (d1) pmm call arg1=1 Jun 12 23:41:24.347422 (d1) pmm call arg1=0 Jun 12 23:41:24.347431 (d1) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 23:41:24.371395 (d1) Jun 12 23:41:24.371409 (d1) Press ESC for boot menu. Jun 12 23:41:24.383367 (d1) Jun 12 23:41:24.383382 (d1) Searching bootorder for: HALT Jun 12 23:41:26.931410 (d1) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 12 23:41:26.943413 (d1) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 12 23:41:26.943433 (d1) Returned 16773120 bytes of ZoneHigh Jun 12 23:41:26.943445 (d1) e820 map has 7 items: Jun 12 23:41:26.955420 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 23:41:26.955440 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 23:41:26.967409 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 23:41:26.967429 (d1) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 12 23:41:26.979410 (d1) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 12 23:41:26.979430 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 23:41:26.979443 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 23:41:26.991421 (d1) enter handle_19: Jun 12 23:41:26.991439 (d1) NULL Jun 12 23:41:26.991447 (d1) Booting from Hard Disk... Jun 12 23:41:27.003371 (d1) Booting from 0000:7c00 Jun 12 23:41:27.003389 (XEN) Dom1 callback via changed to Direct Vector 0x93 Jun 12 23:41:45.039415 [ 156.108552] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 12 23:41:45.051411 [ 156.109037] device vif1.0-emu left promiscuous mode Jun 12 23:41:45.051433 [ 156.109228] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 12 23:41:45.063365 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jun 12 23:41:49.647418 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jun 12 23:41:49.647440 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jun 12 23:41:49.659408 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jun 12 23:41:49.659430 [ 164.973082] xen-blkback: backend/vbd/1/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:41:53.907446 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 12 23:41:53.967402 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Jun 12 23:41:54.111418 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Jun 12 23:41:54.123409 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Jun 12 23:41:54.123434 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 5 to 6 frames Jun 12 23:41:54.207387 [ 165.453875] vif vif-1-0 vif1.0: Guest Rx ready Jun 12 23:41:54.387400 [ 165.454510] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jun 12 23:41:54.399416 [ 165.454824] xenbr0: port 2(vif1.0) entered blocking state Jun 12 23:41:54.399438 [ 165.455020] xenbr0: port 2(vif1.0) entered forwarding state Jun 12 23:41:54.411384 (XEN) HVM d1v0 save: CPU Jun 12 23:42:39.843417 (XEN) HVM d1v1 save: CPU Jun 12 23:42:39.843437 (XEN) HVM d1 save: PIC Jun 12 23:42:39.843448 (XEN) HVM d1 save: IOAPIC Jun 12 23:42:39.843458 (XEN) HVM d1v0 save: LAPIC Jun 12 23:42:39.843468 (XEN) HVM d1v1 save: LAPIC Jun 12 23:42:39.855410 (XEN) HVM d1v0 save: LAPIC_REGS Jun 12 23:42:39.855429 (XEN) HVM d1v1 save: LAPIC_REGS Jun 12 23:42:39.855441 (XEN) HVM d1 save: PCI_IRQ Jun 12 23:42:39.855451 (XEN) HVM d1 save: ISA_IRQ Jun 12 23:42:39.867411 (XEN) HVM d1 save: PCI_LINK Jun 12 23:42:39.867429 (XEN) HVM d1 save: PIT Jun 12 23:42:39.867440 (XEN) HVM d1 save: RTC Jun 12 23:42:39.867450 (XEN) HVM d1 save: HPET Jun 12 23:42:39.867460 (XEN) HVM d1 save: PMTIMER Jun 12 23:42:39.879414 (XEN) HVM d1v0 save: MTRR Jun 12 23:42:39.879432 (XEN) HVM d1v1 save: MTRR Jun 12 23:42:39.879442 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 12 23:42:39.879454 (XEN) HVM d1v0 save: CPU_XSAVE Jun 12 23:42:39.891413 (XEN) HVM d1v1 save: CPU_XSAVE Jun 12 23:42:39.891431 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 12 23:42:39.891444 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 12 23:42:39.903412 (XEN) HVM d1v0 save: VMCE_VCPU Jun 12 23:42:39.903431 (XEN) HVM d1v1 save: VMCE_VCPU Jun 12 23:42:39.903442 (XEN) HVM d1v0 save: TSC_ADJUST Jun 12 23:42:39.903453 (XEN) HVM d1v1 save: TSC_ADJUST Jun 12 23:42:39.915416 (XEN) HVM d1v0 save: CPU_MSR Jun 12 23:42:39.915435 (XEN) HVM d1v1 save: CPU_MSR Jun 12 23:42:39.915447 [ 210.976944] xenbr0: port 2(vif1.0) entered disabled state Jun 12 23:42:39.927366 [ 211.056891] xenbr0: port 2(vif1.0) entered disabled state Jun 12 23:42:39.999413 [ 211.058128] device vif1.0 left promiscuous mode Jun 12 23:42:39.999434 [ 211.058333] xenbr0: port 2(vif1.0) entered disabled state Jun 12 23:42:40.011368 (XEN) HVM restore d2: CPU 0 Jun 12 23:43:02.499387 (XEN) HVM restore d2: CPU 1 Jun 12 23:43:02.511410 (XEN) HVM restore d2: PIC 0 Jun 12 23:43:02.511428 (XEN) HVM restore d2: PIC 1 Jun 12 23:43:02.511440 (XEN) HVM restore d2: IOAPIC 0 Jun 12 23:43:02.511450 (XEN) HVM restore d2: LAPIC 0 Jun 12 23:43:02.523413 (XEN) HVM restore d2: LAPIC 1 Jun 12 23:43:02.523432 (XEN) HVM restore d2: LAPIC_REGS 0 Jun 12 23:43:02.523451 (XEN) HVM restore d2: LAPIC_REGS 1 Jun 12 23:43:02.523462 (XEN) HVM restore d2: PCI_IRQ 0 Jun 12 23:43:02.535413 (XEN) HVM restore d2: ISA_IRQ 0 Jun 12 23:43:02.535431 (XEN) HVM restore d2: PCI_LINK 0 Jun 12 23:43:02.535442 (XEN) HVM restore d2: PIT 0 Jun 12 23:43:02.535452 (XEN) HVM restore d2: RTC 0 Jun 12 23:43:02.547412 (XEN) HVM restore d2: HPET 0 Jun 12 23:43:02.547429 (XEN) HVM restore d2: PMTIMER 0 Jun 12 23:43:02.547440 (XEN) HVM restore d2: MTRR 0 Jun 12 23:43:02.547449 (XEN) HVM restore d2: MTRR 1 Jun 12 23:43:02.559412 (XEN) HVM restore d2: CPU_XSAVE 0 Jun 12 23:43:02.559431 (XEN) HVM restore d2: CPU_XSAVE 1 Jun 12 23:43:02.559442 (XEN) HVM restore d2: VMCE_VCPU 0 Jun 12 23:43:02.571412 (XEN) HVM restore d2: VMCE_VCPU 1 Jun 12 23:43:02.571431 (XEN) HVM restore d2: TSC_ADJUST 0 Jun 12 23:43:02.571442 (XEN) HVM restore d2: TSC_ADJUST 1 Jun 12 23:43:02.571452 [ 235.064504] xenbr0: port 2(vif2.0) entered blocking state Jun 12 23:43:03.999403 [ 235.064740] xenbr0: port 2(vif2.0) entered disabled state Jun 12 23:43:04.011405 [ 235.065110] device vif2.0 entered promiscuous mode Jun 12 23:43:04.011426 [ 235.398848] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 12 23:43:04.335410 [ 235.399073] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 12 23:43:04.347414 [ 235.399455] device vif2.0-emu entered promiscuous mode Jun 12 23:43:04.347435 [ 235.409842] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 12 23:43:04.359410 [ 235.410059] xenbr0: port 3(vif2.0-emu) entered forwarding state Jun 12 23:43:04.359432 (XEN) Dom2 callback via changed to Direct Vector 0x93 Jun 12 23:43:04.383403 [ 235.449252] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 12 23:43:04.395418 [ 235.450095] device vif2.0-emu left promiscuous mode Jun 12 23:43:04.395439 [ 235.450294] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 12 23:43:04.407560 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 6 frames Jun 12 23:43:04.407584 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jun 12 23:43:04.419562 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jun 12 23:43:04.419584 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jun 12 23:43:04.431600 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jun 12 23:43:04.431613 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jun 12 23:43:04.443439 [ 236.299277] xen-blkback: backend/vbd/2/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:43:05.243384 [ 236.364871] vif vif-2-0 vif2.0: Guest Rx ready Jun 12 23:43:05.303419 [ 236.365509] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jun 12 23:43:05.315410 [ 236.365776] xenbr0: port 2(vif2.0) entered blocking state Jun 12 23:43:05.315432 [ 236.365957] xenbr0: port 2(vif2.0) entered forwarding state Jun 12 23:43:05.327367 (XEN) HVM d2v0 save: CPU Jun 12 23:43:42.071416 (XEN) HVM d2v1 save: CPU Jun 12 23:43:42.071437 (XEN) HVM d2 save: PIC Jun 12 23:43:42.071447 (XEN) HVM d2 save: IOAPIC Jun 12 23:43:42.071458 (XEN) HVM d2v0 save: LAPIC Jun 12 23:43:42.071468 (XEN) HVM d2v1 save: LAPIC Jun 12 23:43:42.083419 (XEN) HVM d2v0 save: LAPIC_REGS Jun 12 23:43:42.083438 (XEN) HVM d2v1 save: LAPIC_REGS Jun 12 23:43:42.083450 (XEN) HVM d2 save: PCI_IRQ Jun 12 23:43:42.083460 (XEN) HVM d2 save: ISA_IRQ Jun 12 23:43:42.095412 (XEN) HVM d2 save: PCI_LINK Jun 12 23:43:42.095430 (XEN) HVM d2 save: PIT Jun 12 23:43:42.095441 (XEN) HVM d2 save: RTC Jun 12 23:43:42.095450 (XEN) HVM d2 save: HPET Jun 12 23:43:42.107409 (XEN) HVM d2 save: PMTIMER Jun 12 23:43:42.107427 (XEN) HVM d2v0 save: MTRR Jun 12 23:43:42.107438 (XEN) HVM d2v1 save: MTRR Jun 12 23:43:42.107448 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 12 23:43:42.119413 (XEN) HVM d2v0 save: CPU_XSAVE Jun 12 23:43:42.119432 (XEN) HVM d2v1 save: CPU_XSAVE Jun 12 23:43:42.119444 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 12 23:43:42.119455 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 12 23:43:42.144760 (XEN) HVM d2v0 save: VMCE_VCPU Jun 12 23:43:42.144792 (XEN) HVM d2v1 save: VMCE_VCPU Jun 12 23:43:42.144805 (XEN) HVM d2v0 save: TSC_ADJUST Jun 12 23:43:42.144815 (XEN) HVM d2v1 save: TSC_ADJUST Jun 12 23:43:42.144840 (XEN) HVM d2v0 save: CPU_MSR Jun 12 23:43:42.144850 (XEN) HVM d2v1 save: CPU_MSR Jun 12 23:43:42.144859 (XEN) HVM restore d3: CPU 0 Jun 12 23:43:42.144868 (XEN) HVM restore d3: CPU 1 Jun 12 23:43:42.155414 (XEN) HVM restore d3: PIC 0 Jun 12 23:43:42.155431 (XEN) HVM restore d3: PIC 1 Jun 12 23:43:42.155441 (XEN) HVM restore d3: IOAPIC 0 Jun 12 23:43:42.155451 (XEN) HVM restore d3: LAPIC 0 Jun 12 23:43:42.167412 (XEN) HVM restore d3: LAPIC 1 Jun 12 23:43:42.167430 (XEN) HVM restore d3: LAPIC_REGS 0 Jun 12 23:43:42.167441 (XEN) HVM restore d3: LAPIC_REGS 1 Jun 12 23:43:42.179411 (XEN) HVM restore d3: PCI_IRQ 0 Jun 12 23:43:42.179429 (XEN) HVM restore d3: ISA_IRQ 0 Jun 12 23:43:42.179440 (XEN) HVM restore d3: PCI_LINK 0 Jun 12 23:43:42.179450 (XEN) HVM restore d3: PIT 0 Jun 12 23:43:42.191419 (XEN) HVM restore d3: RTC 0 Jun 12 23:43:42.191437 (XEN) HVM restore d3: HPET 0 Jun 12 23:43:42.191447 (XEN) HVM restore d3: PMTIMER 0 Jun 12 23:43:42.191457 (XEN) HVM restore d3: MTRR 0 Jun 12 23:43:42.203409 (XEN) HVM restore d3: MTRR 1 Jun 12 23:43:42.203427 (XEN) HVM restore d3: CPU_XSAVE 0 Jun 12 23:43:42.203438 (XEN) HVM restore d3: CPU_XSAVE 1 Jun 12 23:43:42.203448 (XEN) HVM restore d3: VMCE_VCPU 0 Jun 12 23:43:42.215416 (XEN) HVM restore d3: VMCE_VCPU 1 Jun 12 23:43:42.215434 (XEN) HVM restore d3: TSC_ADJUST 0 Jun 12 23:43:42.215446 (XEN) HVM restore d3: TSC_ADJUST 1 Jun 12 23:43:42.227365 [ 274.138409] xenbr0: port 3(vif3.0) entered blocking state Jun 12 23:43:43.079419 [ 274.138667] xenbr0: port 3(vif3.0) entered disabled state Jun 12 23:43:43.079440 [ 274.139025] device vif3.0 entered promiscuous mode Jun 12 23:43:43.091383 [ 274.475557] xenbr0: port 4(vif3.0-emu) entered blocking state Jun 12 23:43:43.415417 [ 274.475796] xenbr0: port 4(vif3.0-emu) entered disabled state Jun 12 23:43:43.427410 [ 274.476159] device vif3.0-emu entered promiscuous mode Jun 12 23:43:43.427432 [ 274.486436] xenbr0: port 4(vif3.0-emu) entered blocking state Jun 12 23:43:43.439395 [ 274.486639] xenbr0: port 4(vif3.0-emu) entered forwarding state Jun 12 23:43:43.439418 (XEN) Dom3 callback via changed to Direct Vector 0x93 Jun 12 23:43:43.475396 [ 274.543506] xenbr0: port 4(vif3.0-emu) entered disabled state Jun 12 23:43:43.487420 [ 274.543960] device vif3.0-emu left promiscuous mode Jun 12 23:43:43.487440 [ 274.544150] xenbr0: port 4(vif3.0-emu) entered disabled state Jun 12 23:43:43.499390 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 6 frames Jun 12 23:43:43.523417 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 0 changed 0 -> 0 Jun 12 23:43:43.523439 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 1 changed 0 -> 0 Jun 12 23:43:43.535499 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 2 changed 0 -> 0 Jun 12 23:43:43.535520 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 3 changed 0 -> 0 Jun 12 23:43:43.547489 (XEN) arch/x86/hvm/stdvga.c:172:d3v0 entering stdvga mode Jun 12 23:43:43.547510 [ 274.703719] xenbr0: port 2(vif2.0) entered disabled state Jun 12 23:43:43.643577 [ 274.704253] device vif2.0 left promiscuous mode Jun 12 23:43:43.643597 [ 274.704475] xenbr0: port 2(vif2.0) entered disabled state Jun 12 23:43:43.655521 [ 275.377405] xen-blkback: backend/vbd/3/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:43:44.315486 [ 275.414960] vif vif-3-0 vif3.0: Guest Rx ready Jun 12 23:43:44.351529 [ 275.415204] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jun 12 23:43:44.363488 [ 275.415513] xenbr0: port 3(vif3.0) entered blocking state Jun 12 23:43:44.363510 [ 275.415696] xenbr0: port 3(vif3.0) entered forwarding state Jun 12 23:43:44.375460 (XEN) HVM d3v0 save: CPU Jun 12 23:44:06.695547 (XEN) HVM d3v1 save: CPU Jun 12 23:44:06.695564 (XEN) HVM d3 save: PIC Jun 12 23:44:06.695574 (XEN) HVM d3 save: IOAPIC Jun 12 23:44:06.695591 (XEN) HVM d3v0 save: LAPIC Jun 12 23:44:06.707548 (XEN) HVM d3v1 save: LAPIC Jun 12 23:44:06.707566 (XEN) HVM d3v0 save: LAPIC_REGS Jun 12 23:44:06.707577 (XEN) HVM d3v1 save: LAPIC_REGS Jun 12 23:44:06.707587 (XEN) HVM d3 save: PCI_IRQ Jun 12 23:44:06.719549 (XEN) HVM d3 save: ISA_IRQ Jun 12 23:44:06.719567 (XEN) HVM d3 save: PCI_LINK Jun 12 23:44:06.719578 (XEN) HVM d3 save: PIT Jun 12 23:44:06.719587 (XEN) HVM d3 save: RTC Jun 12 23:44:06.731494 (XEN) HVM d3 save: HPET Jun 12 23:44:06.731511 (XEN) HVM d3 save: PMTIMER Jun 12 23:44:06.731522 (XEN) HVM d3v0 save: MTRR Jun 12 23:44:06.731531 (XEN) HVM d3v1 save: MTRR Jun 12 23:44:06.731541 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 12 23:44:06.743488 (XEN) HVM d3v0 save: CPU_XSAVE Jun 12 23:44:06.743506 (XEN) HVM d3v1 save: CPU_XSAVE Jun 12 23:44:06.743517 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 12 23:44:06.755485 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jun 12 23:44:06.755505 (XEN) HVM d3v0 save: VMCE_VCPU Jun 12 23:44:06.755516 (XEN) HVM d3v1 save: VMCE_VCPU Jun 12 23:44:06.755526 (XEN) HVM d3v0 save: TSC_ADJUST Jun 12 23:44:06.767481 (XEN) HVM d3v1 save: TSC_ADJUST Jun 12 23:44:06.767500 (XEN) HVM d3v0 save: CPU_MSR Jun 12 23:44:06.767511 (XEN) HVM d3v1 save: CPU_MSR Jun 12 23:44:06.767520 [ 297.850280] xenbr0: port 3(vif3.0) entered disabled state Jun 12 23:44:06.791464 [ 297.922984] xenbr0: port 3(vif3.0) entered disabled state Jun 12 23:44:06.863493 [ 297.923825] device vif3.0 left promiscuous mode Jun 12 23:44:06.863513 [ 297.924020] xenbr0: port 3(vif3.0) entered disabled state Jun 12 23:44:06.875464 (XEN) HVM restore d4: CPU 0 Jun 12 23:44:29.807492 (XEN) HVM restore d4: CPU 1 Jun 12 23:44:29.807512 (XEN) HVM restore d4: PIC 0 Jun 12 23:44:29.807523 (XEN) HVM restore d4: PIC 1 Jun 12 23:44:29.819483 (XEN) HVM restore d4: IOAPIC 0 Jun 12 23:44:29.819503 (XEN) HVM restore d4: LAPIC 0 Jun 12 23:44:29.819514 (XEN) HVM restore d4: LAPIC 1 Jun 12 23:44:29.819525 (XEN) HVM restore d4: LAPIC_REGS 0 Jun 12 23:44:29.831488 (XEN) HVM restore d4: LAPIC_REGS 1 Jun 12 23:44:29.831508 (XEN) HVM restore d4: PCI_IRQ 0 Jun 12 23:44:29.831520 (XEN) HVM restore d4: ISA_IRQ 0 Jun 12 23:44:29.831531 (XEN) HVM restore d4: PCI_LINK 0 Jun 12 23:44:29.843492 (XEN) HVM restore d4: PIT 0 Jun 12 23:44:29.843510 (XEN) HVM restore d4: RTC 0 Jun 12 23:44:29.843521 (XEN) HVM restore d4: HPET 0 Jun 12 23:44:29.843531 (XEN) HVM restore d4: PMTIMER 0 Jun 12 23:44:29.855488 (XEN) HVM restore d4: MTRR 0 Jun 12 23:44:29.855507 (XEN) HVM restore d4: MTRR 1 Jun 12 23:44:29.855518 (XEN) HVM restore d4: CPU_XSAVE 0 Jun 12 23:44:29.855529 (XEN) HVM restore d4: CPU_XSAVE 1 Jun 12 23:44:29.867491 (XEN) HVM restore d4: VMCE_VCPU 0 Jun 12 23:44:29.867510 (XEN) HVM restore d4: VMCE_VCPU 1 Jun 12 23:44:29.867521 (XEN) HVM restore d4: TSC_ADJUST 0 Jun 12 23:44:29.879463 (XEN) HVM restore d4: TSC_ADJUST 1 Jun 12 23:44:29.879482 [ 322.185724] xenbr0: port 2(vif4.0) entered blocking state Jun 12 23:44:31.127493 [ 322.185968] xenbr0: port 2(vif4.0) entered disabled state Jun 12 23:44:31.127515 [ 322.186325] device vif4.0 entered promiscuous mode Jun 12 23:44:31.139464 [ 322.516635] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 12 23:44:31.463486 [ 322.516865] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 12 23:44:31.463510 [ 322.517247] device vif4.0-emu entered promiscuous mode Jun 12 23:44:31.475487 [ 322.527233] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 12 23:44:31.475510 [ 322.527467] xenbr0: port 3(vif4.0-emu) entered forwarding state Jun 12 23:44:31.487449 (XEN) Dom4 callback via changed to Direct Vector 0x93 Jun 12 23:44:31.499472 [ 322.566359] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 12 23:44:31.511492 [ 322.566809] device vif4.0-emu left promiscuous mode Jun 12 23:44:31.511514 [ 322.567001] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 12 23:44:31.523482 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 6 frames Jun 12 23:44:31.535495 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 0 changed 0 -> 0 Jun 12 23:44:31.535525 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 1 changed 0 -> 0 Jun 12 23:44:31.547492 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 2 changed 0 -> 0 Jun 12 23:44:31.547513 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 3 changed 0 -> 0 Jun 12 23:44:31.559489 (XEN) arch/x86/hvm/stdvga.c:172:d4v0 entering stdvga mode Jun 12 23:44:31.559510 [ 323.421851] xen-blkback: backend/vbd/4/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:44:32.363523 [ 323.465086] vif vif-4-0 vif4.0: Guest Rx ready Jun 12 23:44:32.399467 [ 323.465604] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jun 12 23:44:32.411494 [ 323.465878] xenbr0: port 2(vif4.0) entered blocking state Jun 12 23:44:32.423466 [ 323.466062] xenbr0: port 2(vif4.0) entered forwarding state Jun 12 23:44:32.423489 (XEN) HVM d4v0 save: CPU Jun 12 23:45:09.671490 (XEN) HVM d4v1 save: CPU Jun 12 23:45:09.671510 (XEN) HVM d4 save: PIC Jun 12 23:45:09.671521 (XEN) HVM d4 save: IOAPIC Jun 12 23:45:09.671531 (XEN) HVM d4v0 save: LAPIC Jun 12 23:45:09.671541 (XEN) HVM d4v1 save: LAPIC Jun 12 23:45:09.683491 (XEN) HVM d4v0 save: LAPIC_REGS Jun 12 23:45:09.683510 (XEN) HVM d4v1 save: LAPIC_REGS Jun 12 23:45:09.683521 (XEN) HVM d4 save: PCI_IRQ Jun 12 23:45:09.683532 (XEN) HVM d4 save: ISA_IRQ Jun 12 23:45:09.695489 (XEN) HVM d4 save: PCI_LINK Jun 12 23:45:09.695508 (XEN) HVM d4 save: PIT Jun 12 23:45:09.695518 (XEN) HVM d4 save: RTC Jun 12 23:45:09.695528 (XEN) HVM d4 save: HPET Jun 12 23:45:09.707486 (XEN) HVM d4 save: PMTIMER Jun 12 23:45:09.707506 (XEN) HVM d4v0 save: MTRR Jun 12 23:45:09.707517 (XEN) HVM d4v1 save: MTRR Jun 12 23:45:09.707527 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jun 12 23:45:09.707539 (XEN) HVM d4v0 save: CPU_XSAVE Jun 12 23:45:09.719492 (XEN) HVM d4v1 save: CPU_XSAVE Jun 12 23:45:09.719511 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jun 12 23:45:09.719523 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Jun 12 23:45:09.731489 (XEN) HVM d4v0 save: VMCE_VCPU Jun 12 23:45:09.731508 (XEN) HVM d4v1 save: VMCE_VCPU Jun 12 23:45:09.731519 (XEN) HVM d4v0 save: TSC_ADJUST Jun 12 23:45:09.731530 (XEN) HVM d4v1 save: TSC_ADJUST Jun 12 23:45:09.743488 (XEN) HVM d4v0 save: CPU_MSR Jun 12 23:45:09.743507 (XEN) HVM d4v1 save: CPU_MSR Jun 12 23:45:09.743518 (XEN) HVM restore d5: CPU 0 Jun 12 23:45:09.743529 (XEN) HVM restore d5: CPU 1 Jun 12 23:45:09.755489 (XEN) HVM restore d5: PIC 0 Jun 12 23:45:09.755507 (XEN) HVM restore d5: PIC 1 Jun 12 23:45:09.755518 (XEN) HVM restore d5: IOAPIC 0 Jun 12 23:45:09.755529 (XEN) HVM restore d5: LAPIC 0 Jun 12 23:45:09.767416 (XEN) HVM restore d5: LAPIC 1 Jun 12 23:45:09.767436 (XEN) HVM restore d5: LAPIC_REGS 0 Jun 12 23:45:09.767448 (XEN) HVM restore d5: LAPIC_REGS 1 Jun 12 23:45:09.767459 (XEN) HVM restore d5: PCI_IRQ 0 Jun 12 23:45:09.779590 (XEN) HVM restore d5: ISA_IRQ 0 Jun 12 23:45:09.779608 (XEN) HVM restore d5: PCI_LINK 0 Jun 12 23:45:09.779620 (XEN) HVM restore d5: PIT 0 Jun 12 23:45:09.791411 (XEN) HVM restore d5: RTC 0 Jun 12 23:45:09.791430 (XEN) HVM restore d5: HPET 0 Jun 12 23:45:09.791442 (XEN) HVM restore d5: PMTIMER 0 Jun 12 23:45:09.791453 (XEN) HVM restore d5: MTRR 0 Jun 12 23:45:09.803409 (XEN) HVM restore d5: MTRR 1 Jun 12 23:45:09.803429 (XEN) HVM restore d5: CPU_XSAVE 0 Jun 12 23:45:09.803441 (XEN) HVM restore d5: CPU_XSAVE 1 Jun 12 23:45:09.803452 (XEN) HVM restore d5: VMCE_VCPU 0 Jun 12 23:45:09.815410 (XEN) HVM restore d5: VMCE_VCPU 1 Jun 12 23:45:09.815429 (XEN) HVM restore d5: TSC_ADJUST 0 Jun 12 23:45:09.815441 (XEN) HVM restore d5: TSC_ADJUST 1 Jun 12 23:45:09.815452 [ 361.727185] xenbr0: port 3(vif5.0) entered blocking state Jun 12 23:45:10.667420 [ 361.727440] xenbr0: port 3(vif5.0) entered disabled state Jun 12 23:45:10.679390 [ 361.727781] device vif5.0 entered promiscuous mode Jun 12 23:45:10.679412 [ 362.058990] xenbr0: port 4(vif5.0-emu) entered blocking state Jun 12 23:45:11.003416 [ 362.059218] xenbr0: port 4(vif5.0-emu) entered disabled state Jun 12 23:45:11.003439 [ 362.059602] device vif5.0-emu entered promiscuous mode Jun 12 23:45:11.015423 [ 362.069661] xenbr0: port 4(vif5.0-emu) entered blocking state Jun 12 23:45:11.015445 [ 362.069867] xenbr0: port 4(vif5.0-emu) entered forwarding state Jun 12 23:45:11.027389 (XEN) Dom5 callback via changed to Direct Vector 0x93 Jun 12 23:45:11.063408 [ 362.125462] xenbr0: port 4(vif5.0-emu) entered disabled state Jun 12 23:45:11.075411 [ 362.126013] device vif5.0-emu left promiscuous mode Jun 12 23:45:11.075432 [ 362.126212] xenbr0: port 4(vif5.0-emu) entered disabled state Jun 12 23:45:11.087368 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 6 frames Jun 12 23:45:11.099411 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jun 12 23:45:11.111562 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jun 12 23:45:11.111582 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jun 12 23:45:11.123415 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jun 12 23:45:11.123436 (XEN) arch/x86/hvm/stdvga.c:172:d5v0 entering stdvga mode Jun 12 23:45:11.135382 [ 362.277945] xenbr0: port 2(vif4.0) entered disabled state Jun 12 23:45:11.219422 [ 362.278679] device vif4.0 left promiscuous mode Jun 12 23:45:11.219442 [ 362.278822] xenbr0: port 2(vif4.0) entered disabled state Jun 12 23:45:11.231389 [ 363.000081] xen-blkback: backend/vbd/5/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:45:11.939409 [ 363.038043] vif vif-5-0 vif5.0: Guest Rx ready Jun 12 23:45:11.975403 [ 363.038519] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jun 12 23:45:11.987416 [ 363.038807] xenbr0: port 3(vif5.0) entered blocking state Jun 12 23:45:11.987437 [ 363.038992] xenbr0: port 3(vif5.0) entered forwarding state Jun 12 23:45:11.999387 (XEN) HVM d5v0 save: CPU Jun 12 23:45:23.387391 (XEN) HVM d5v1 save: CPU Jun 12 23:45:23.387408 (XEN) HVM d5 save: PIC Jun 12 23:45:23.399413 (XEN) HVM d5 save: IOAPIC Jun 12 23:45:23.399430 (XEN) HVM d5v0 save: LAPIC Jun 12 23:45:23.399441 (XEN) HVM d5v1 save: LAPIC Jun 12 23:45:23.399450 (XEN) HVM d5v0 save: LAPIC_REGS Jun 12 23:45:23.411410 (XEN) HVM d5v1 save: LAPIC_REGS Jun 12 23:45:23.411429 (XEN) HVM d5 save: PCI_IRQ Jun 12 23:45:23.411440 (XEN) HVM d5 save: ISA_IRQ Jun 12 23:45:23.411450 (XEN) HVM d5 save: PCI_LINK Jun 12 23:45:23.411459 (XEN) HVM d5 save: PIT Jun 12 23:45:23.423414 (XEN) HVM d5 save: RTC Jun 12 23:45:23.423431 (XEN) HVM d5 save: HPET Jun 12 23:45:23.423445 (XEN) HVM d5 save: PMTIMER Jun 12 23:45:23.423455 (XEN) HVM d5v0 save: MTRR Jun 12 23:45:23.435412 (XEN) HVM d5v1 save: MTRR Jun 12 23:45:23.435430 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 12 23:45:23.435441 (XEN) HVM d5v0 save: CPU_XSAVE Jun 12 23:45:23.435452 (XEN) HVM d5v1 save: CPU_XSAVE Jun 12 23:45:23.447384 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 12 23:45:23.447402 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jun 12 23:45:23.447413 (XEN) HVM d5v0 save: VMCE_VCPU Jun 12 23:45:23.447423 (XEN) HVM d5v1 save: VMCE_VCPU Jun 12 23:45:23.459413 (XEN) HVM d5v0 save: TSC_ADJUST Jun 12 23:45:23.459431 (XEN) HVM d5v1 save: TSC_ADJUST Jun 12 23:45:23.459442 (XEN) HVM d5v0 save: CPU_MSR Jun 12 23:45:23.459451 (XEN) HVM d5v1 save: CPU_MSR Jun 12 23:45:23.471414 (XEN) HVM restore d6: CPU 0 Jun 12 23:45:23.471432 (XEN) HVM restore d6: CPU 1 Jun 12 23:45:23.471442 (XEN) HVM restore d6: PIC 0 Jun 12 23:45:23.471451 (XEN) HVM restore d6: PIC 1 Jun 12 23:45:23.483413 (XEN) HVM restore d6: IOAPIC 0 Jun 12 23:45:23.483431 (XEN) HVM restore d6: LAPIC 0 Jun 12 23:45:23.483441 (XEN) HVM restore d6: LAPIC 1 Jun 12 23:45:23.483451 (XEN) HVM restore d6: LAPIC_REGS 0 Jun 12 23:45:23.495415 (XEN) HVM restore d6: LAPIC_REGS 1 Jun 12 23:45:23.495433 (XEN) HVM restore d6: PCI_IRQ 0 Jun 12 23:45:23.495444 (XEN) HVM restore d6: ISA_IRQ 0 Jun 12 23:45:23.507414 (XEN) HVM restore d6: PCI_LINK 0 Jun 12 23:45:23.507432 (XEN) HVM restore d6: PIT 0 Jun 12 23:45:23.507443 (XEN) HVM restore d6: RTC 0 Jun 12 23:45:23.507452 (XEN) HVM restore d6: HPET 0 Jun 12 23:45:23.519418 (XEN) HVM restore d6: PMTIMER 0 Jun 12 23:45:23.519437 (XEN) HVM restore d6: MTRR 0 Jun 12 23:45:23.519448 (XEN) HVM restore d6: MTRR 1 Jun 12 23:45:23.519457 (XEN) HVM restore d6: CPU_XSAVE 0 Jun 12 23:45:23.531411 (XEN) HVM restore d6: CPU_XSAVE 1 Jun 12 23:45:23.531430 (XEN) HVM restore d6: VMCE_VCPU 0 Jun 12 23:45:23.531441 (XEN) HVM restore d6: VMCE_VCPU 1 Jun 12 23:45:23.531451 (XEN) HVM restore d6: TSC_ADJUST 0 Jun 12 23:45:23.543393 (XEN) HVM restore d6: TSC_ADJUST 1 Jun 12 23:45:23.543411 [ 375.473852] xenbr0: port 2(vif6.0) entered blocking state Jun 12 23:45:24.419413 [ 375.474087] xenbr0: port 2(vif6.0) entered disabled state Jun 12 23:45:24.419435 [ 375.474468] device vif6.0 entered promiscuous mode Jun 12 23:45:24.431371 [ 375.808043] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 12 23:45:24.755410 [ 375.808269] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 12 23:45:24.755432 [ 375.808649] device vif6.0-emu entered promiscuous mode Jun 12 23:45:24.767413 [ 375.818899] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 12 23:45:24.767435 [ 375.819116] xenbr0: port 4(vif6.0-emu) entered forwarding state Jun 12 23:45:24.779372 (XEN) Dom6 callback via changed to Direct Vector 0x93 Jun 12 23:45:24.815415 [ 375.875208] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 12 23:45:24.815437 [ 375.875734] device vif6.0-emu left promiscuous mode Jun 12 23:45:24.827419 [ 375.875922] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 12 23:45:24.839357 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 6 frames Jun 12 23:45:24.851419 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jun 12 23:45:24.863412 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jun 12 23:45:24.863434 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jun 12 23:45:24.875413 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jun 12 23:45:24.875434 (XEN) arch/x86/hvm/stdvga.c:172:d6v0 entering stdvga mode Jun 12 23:45:24.887370 [ 376.030872] xenbr0: port 3(vif5.0) entered disabled state Jun 12 23:45:24.971432 [ 376.031379] device vif5.0 left promiscuous mode Jun 12 23:45:24.983389 [ 376.031532] xenbr0: port 3(vif5.0) entered disabled state Jun 12 23:45:24.983410 [ 376.761375] xen-blkback: backend/vbd/6/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:45:25.703411 [ 376.803383] vif vif-6-0 vif6.0: Guest Rx ready Jun 12 23:45:25.739389 [ 376.803754] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jun 12 23:45:25.751418 [ 376.804019] xenbr0: port 2(vif6.0) entered blocking state Jun 12 23:45:25.763388 [ 376.804202] xenbr0: port 2(vif6.0) entered forwarding state Jun 12 23:45:25.763411 (XEN) HVM d6v0 save: CPU Jun 12 23:45:37.847382 (XEN) HVM d6v1 save: CPU Jun 12 23:45:37.847399 (XEN) HVM d6 save: PIC Jun 12 23:45:37.859417 (XEN) HVM d6 save: IOAPIC Jun 12 23:45:37.859434 (XEN) HVM d6v0 save: LAPIC Jun 12 23:45:37.859445 (XEN) HVM d6v1 save: LAPIC Jun 12 23:45:37.859454 (XEN) HVM d6v0 save: LAPIC_REGS Jun 12 23:45:37.871411 (XEN) HVM d6v1 save: LAPIC_REGS Jun 12 23:45:37.871429 (XEN) HVM d6 save: PCI_IRQ Jun 12 23:45:37.871439 (XEN) HVM d6 save: ISA_IRQ Jun 12 23:45:37.871449 (XEN) HVM d6 save: PCI_LINK Jun 12 23:45:37.883413 (XEN) HVM d6 save: PIT Jun 12 23:45:37.883430 (XEN) HVM d6 save: RTC Jun 12 23:45:37.883440 (XEN) HVM d6 save: HPET Jun 12 23:45:37.883449 (XEN) HVM d6 save: PMTIMER Jun 12 23:45:37.883458 (XEN) HVM d6v0 save: MTRR Jun 12 23:45:37.895413 (XEN) HVM d6v1 save: MTRR Jun 12 23:45:37.895430 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jun 12 23:45:37.895441 (XEN) HVM d6v0 save: CPU_XSAVE Jun 12 23:45:37.895452 (XEN) HVM d6v1 save: CPU_XSAVE Jun 12 23:45:37.907412 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jun 12 23:45:37.907431 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jun 12 23:45:37.907442 (XEN) HVM d6v0 save: VMCE_VCPU Jun 12 23:45:37.919418 (XEN) HVM d6v1 save: VMCE_VCPU Jun 12 23:45:37.919436 (XEN) HVM d6v0 save: TSC_ADJUST Jun 12 23:45:37.919455 (XEN) HVM d6v1 save: TSC_ADJUST Jun 12 23:45:37.919465 (XEN) HVM d6v0 save: CPU_MSR Jun 12 23:45:37.931416 (XEN) HVM d6v1 save: CPU_MSR Jun 12 23:45:37.931434 (XEN) HVM restore d7: CPU 0 Jun 12 23:45:37.931445 (XEN) HVM restore d7: CPU 1 Jun 12 23:45:37.931455 (XEN) HVM restore d7: PIC 0 Jun 12 23:45:37.943411 (XEN) HVM restore d7: PIC 1 Jun 12 23:45:37.943429 (XEN) HVM restore d7: IOAPIC 0 Jun 12 23:45:37.943440 (XEN) HVM restore d7: LAPIC 0 Jun 12 23:45:37.943449 (XEN) HVM restore d7: LAPIC 1 Jun 12 23:45:37.955413 (XEN) HVM restore d7: LAPIC_REGS 0 Jun 12 23:45:37.955432 (XEN) HVM restore d7: LAPIC_REGS 1 Jun 12 23:45:37.955443 (XEN) HVM restore d7: PCI_IRQ 0 Jun 12 23:45:37.955454 (XEN) HVM restore d7: ISA_IRQ 0 Jun 12 23:45:37.967414 (XEN) HVM restore d7: PCI_LINK 0 Jun 12 23:45:37.967432 (XEN) HVM restore d7: PIT 0 Jun 12 23:45:37.967443 (XEN) HVM restore d7: RTC 0 Jun 12 23:45:37.967452 (XEN) HVM restore d7: HPET 0 Jun 12 23:45:37.979413 (XEN) HVM restore d7: PMTIMER 0 Jun 12 23:45:37.979430 (XEN) HVM restore d7: MTRR 0 Jun 12 23:45:37.979441 (XEN) HVM restore d7: MTRR 1 Jun 12 23:45:37.979450 (XEN) HVM restore d7: CPU_XSAVE 0 Jun 12 23:45:37.991413 (XEN) HVM restore d7: CPU_XSAVE 1 Jun 12 23:45:37.991431 (XEN) HVM restore d7: VMCE_VCPU 0 Jun 12 23:45:37.991442 (XEN) HVM restore d7: VMCE_VCPU 1 Jun 12 23:45:38.003397 (XEN) HVM restore d7: TSC_ADJUST 0 Jun 12 23:45:38.003416 (XEN) HVM restore d7: TSC_ADJUST 1 Jun 12 23:45:38.003427 [ 389.923603] xenbr0: port 3(vif7.0) entered blocking state Jun 12 23:45:38.867418 [ 389.923839] xenbr0: port 3(vif7.0) entered disabled state Jun 12 23:45:38.867439 [ 389.924195] device vif7.0 entered promiscuous mode Jun 12 23:45:38.883441 [ 390.250537] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 12 23:45:39.191415 [ 390.250812] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 12 23:45:39.203413 [ 390.251132] device vif7.0-emu entered promiscuous mode Jun 12 23:45:39.203434 [ 390.261607] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 12 23:45:39.215401 [ 390.261831] xenbr0: port 4(vif7.0-emu) entered forwarding state Jun 12 23:45:39.215423 (XEN) Dom7 callback via changed to Direct Vector 0x93 Jun 12 23:45:39.251388 [ 390.317506] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 12 23:45:39.263420 [ 390.318006] device vif7.0-emu left promiscuous mode Jun 12 23:45:39.263441 [ 390.318205] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 12 23:45:39.275394 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 6 frames Jun 12 23:45:39.299415 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jun 12 23:45:39.299437 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jun 12 23:45:39.311413 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jun 12 23:45:39.311434 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jun 12 23:45:39.323398 (XEN) arch/x86/hvm/stdvga.c:172:d7v0 entering stdvga mode Jun 12 23:45:39.323420 [ 390.464670] xenbr0: port 2(vif6.0) entered disabled state Jun 12 23:45:39.407415 [ 390.465273] device vif6.0 left promiscuous mode Jun 12 23:45:39.407435 [ 390.465528] xenbr0: port 2(vif6.0) entered disabled state Jun 12 23:45:39.419388 [ 391.183704] xen-blkback: backend/vbd/7/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:45:40.127402 [ 391.225920] vif vif-7-0 vif7.0: Guest Rx ready Jun 12 23:45:40.163394 [ 391.226581] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jun 12 23:45:40.175417 [ 391.226847] xenbr0: port 3(vif7.0) entered blocking state Jun 12 23:45:40.175438 [ 391.227034] xenbr0: port 3(vif7.0) entered forwarding state Jun 12 23:45:40.187390 (XEN) HVM d7v0 save: CPU Jun 12 23:45:52.235450 (XEN) HVM d7v1 save: CPU Jun 12 23:45:52.235468 (XEN) HVM d7 save: PIC Jun 12 23:45:52.235478 (XEN) HVM d7 save: IOAPIC Jun 12 23:45:52.247410 (XEN) HVM d7v0 save: LAPIC Jun 12 23:45:52.247429 (XEN) HVM d7v1 save: LAPIC Jun 12 23:45:52.247440 (XEN) HVM d7v0 save: LAPIC_REGS Jun 12 23:45:52.247459 (XEN) HVM d7v1 save: LAPIC_REGS Jun 12 23:45:52.259414 (XEN) HVM d7 save: PCI_IRQ Jun 12 23:45:52.259432 (XEN) HVM d7 save: ISA_IRQ Jun 12 23:45:52.259443 (XEN) HVM d7 save: PCI_LINK Jun 12 23:45:52.259452 (XEN) HVM d7 save: PIT Jun 12 23:45:52.259461 (XEN) HVM d7 save: RTC Jun 12 23:45:52.271411 (XEN) HVM d7 save: HPET Jun 12 23:45:52.271428 (XEN) HVM d7 save: PMTIMER Jun 12 23:45:52.271438 (XEN) HVM d7v0 save: MTRR Jun 12 23:45:52.271447 (XEN) HVM d7v1 save: MTRR Jun 12 23:45:52.283409 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 12 23:45:52.283429 (XEN) HVM d7v0 save: CPU_XSAVE Jun 12 23:45:52.283440 (XEN) HVM d7v1 save: CPU_XSAVE Jun 12 23:45:52.283450 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 12 23:45:52.295410 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jun 12 23:45:52.295429 (XEN) HVM d7v0 save: VMCE_VCPU Jun 12 23:45:52.295440 (XEN) HVM d7v1 save: VMCE_VCPU Jun 12 23:45:52.295449 (XEN) HVM d7v0 save: TSC_ADJUST Jun 12 23:45:52.307414 (XEN) HVM d7v1 save: TSC_ADJUST Jun 12 23:45:52.307432 (XEN) HVM d7v0 save: CPU_MSR Jun 12 23:45:52.307443 (XEN) HVM d7v1 save: CPU_MSR Jun 12 23:45:52.307453 (XEN) HVM restore d8: CPU 0 Jun 12 23:45:52.319417 (XEN) HVM restore d8: CPU 1 Jun 12 23:45:52.319434 (XEN) HVM restore d8: PIC 0 Jun 12 23:45:52.319445 (XEN) HVM restore d8: PIC 1 Jun 12 23:45:52.319454 (XEN) HVM restore d8: IOAPIC 0 Jun 12 23:45:52.331413 (XEN) HVM restore d8: LAPIC 0 Jun 12 23:45:52.331430 (XEN) HVM restore d8: LAPIC 1 Jun 12 23:45:52.331441 (XEN) HVM restore d8: LAPIC_REGS 0 Jun 12 23:45:52.331451 (XEN) HVM restore d8: LAPIC_REGS 1 Jun 12 23:45:52.343418 (XEN) HVM restore d8: PCI_IRQ 0 Jun 12 23:45:52.343435 (XEN) HVM restore d8: ISA_IRQ 0 Jun 12 23:45:52.343446 (XEN) HVM restore d8: PCI_LINK 0 Jun 12 23:45:52.355410 (XEN) HVM restore d8: PIT 0 Jun 12 23:45:52.355428 (XEN) HVM restore d8: RTC 0 Jun 12 23:45:52.355438 (XEN) HVM restore d8: HPET 0 Jun 12 23:45:52.355448 (XEN) HVM restore d8: PMTIMER 0 Jun 12 23:45:52.367411 (XEN) HVM restore d8: MTRR 0 Jun 12 23:45:52.367429 (XEN) HVM restore d8: MTRR 1 Jun 12 23:45:52.367439 (XEN) HVM restore d8: CPU_XSAVE 0 Jun 12 23:45:52.367450 (XEN) HVM restore d8: CPU_XSAVE 1 Jun 12 23:45:52.379414 (XEN) HVM restore d8: VMCE_VCPU 0 Jun 12 23:45:52.379432 (XEN) HVM restore d8: VMCE_VCPU 1 Jun 12 23:45:52.379443 (XEN) HVM restore d8: TSC_ADJUST 0 Jun 12 23:45:52.391374 (XEN) HVM restore d8: TSC_ADJUST 1 Jun 12 23:45:52.391393 [ 404.401872] xenbr0: port 2(vif8.0) entered blocking state Jun 12 23:45:53.339399 [ 404.402109] xenbr0: port 2(vif8.0) entered disabled state Jun 12 23:45:53.351415 [ 404.402489] device vif8.0 entered promiscuous mode Jun 12 23:45:53.351435 [ 404.740497] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 12 23:45:53.687411 [ 404.740723] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 12 23:45:53.687433 [ 404.741070] device vif8.0-emu entered promiscuous mode Jun 12 23:45:53.699412 [ 404.751304] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 12 23:45:53.699434 [ 404.751549] xenbr0: port 4(vif8.0-emu) entered forwarding state Jun 12 23:45:53.711383 (XEN) Dom8 callback via changed to Direct Vector 0x93 Jun 12 23:45:53.747408 [ 404.809246] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 12 23:45:53.759412 [ 404.809789] device vif8.0-emu left promiscuous mode Jun 12 23:45:53.759433 [ 404.809991] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 12 23:45:53.771371 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 6 frames Jun 12 23:45:53.795423 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jun 12 23:45:53.807409 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jun 12 23:45:53.807432 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jun 12 23:45:53.819408 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jun 12 23:45:53.819431 (XEN) arch/x86/hvm/stdvga.c:172:d8v0 entering stdvga mode Jun 12 23:45:53.831358 [ 404.967750] xenbr0: port 3(vif7.0) entered disabled state Jun 12 23:45:53.915417 [ 404.968148] device vif7.0 left promiscuous mode Jun 12 23:45:53.915439 [ 404.968365] xenbr0: port 3(vif7.0) entered disabled state Jun 12 23:45:53.927356 [ 405.689419] xen-blkback: backend/vbd/8/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:45:54.635391 [ 405.731198] vif vif-8-0 vif8.0: Guest Rx ready Jun 12 23:45:54.671411 [ 405.731669] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jun 12 23:45:54.683412 [ 405.731933] xenbr0: port 2(vif8.0) entered blocking state Jun 12 23:45:54.683433 [ 405.732115] xenbr0: port 2(vif8.0) entered forwarding state Jun 12 23:45:54.695373 (XEN) HVM d8v0 save: CPU Jun 12 23:46:07.367401 (XEN) HVM d8v1 save: CPU Jun 12 23:46:07.367419 (XEN) HVM d8 save: PIC Jun 12 23:46:07.367429 (XEN) HVM d8 save: IOAPIC Jun 12 23:46:07.379413 (XEN) HVM d8v0 save: LAPIC Jun 12 23:46:07.379430 (XEN) HVM d8v1 save: LAPIC Jun 12 23:46:07.379440 (XEN) HVM d8v0 save: LAPIC_REGS Jun 12 23:46:07.379450 (XEN) HVM d8v1 save: LAPIC_REGS Jun 12 23:46:07.391412 (XEN) HVM d8 save: PCI_IRQ Jun 12 23:46:07.391430 (XEN) HVM d8 save: ISA_IRQ Jun 12 23:46:07.391440 (XEN) HVM d8 save: PCI_LINK Jun 12 23:46:07.391450 (XEN) HVM d8 save: PIT Jun 12 23:46:07.403416 (XEN) HVM d8 save: RTC Jun 12 23:46:07.403433 (XEN) HVM d8 save: HPET Jun 12 23:46:07.403443 (XEN) HVM d8 save: PMTIMER Jun 12 23:46:07.403453 (XEN) HVM d8v0 save: MTRR Jun 12 23:46:07.403462 (XEN) HVM d8v1 save: MTRR Jun 12 23:46:07.415412 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 12 23:46:07.415431 (XEN) HVM d8v0 save: CPU_XSAVE Jun 12 23:46:07.415442 (XEN) HVM d8v1 save: CPU_XSAVE Jun 12 23:46:07.415452 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 12 23:46:07.427414 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jun 12 23:46:07.427432 (XEN) HVM d8v0 save: VMCE_VCPU Jun 12 23:46:07.427442 (XEN) HVM d8v1 save: VMCE_VCPU Jun 12 23:46:07.439410 (XEN) HVM d8v0 save: TSC_ADJUST Jun 12 23:46:07.439429 (XEN) HVM d8v1 save: TSC_ADJUST Jun 12 23:46:07.439440 (XEN) HVM d8v0 save: CPU_MSR Jun 12 23:46:07.439450 (XEN) HVM d8v1 save: CPU_MSR Jun 12 23:46:07.451413 (XEN) HVM restore d9: CPU 0 Jun 12 23:46:07.451431 (XEN) HVM restore d9: CPU 1 Jun 12 23:46:07.451441 (XEN) HVM restore d9: PIC 0 Jun 12 23:46:07.451451 (XEN) HVM restore d9: PIC 1 Jun 12 23:46:07.463414 (XEN) HVM restore d9: IOAPIC 0 Jun 12 23:46:07.463433 (XEN) HVM restore d9: LAPIC 0 Jun 12 23:46:07.463443 (XEN) HVM restore d9: LAPIC 1 Jun 12 23:46:07.463453 (XEN) HVM restore d9: LAPIC_REGS 0 Jun 12 23:46:07.475411 (XEN) HVM restore d9: LAPIC_REGS 1 Jun 12 23:46:07.475430 (XEN) HVM restore d9: PCI_IRQ 0 Jun 12 23:46:07.475441 (XEN) HVM restore d9: ISA_IRQ 0 Jun 12 23:46:07.475451 (XEN) HVM restore d9: PCI_LINK 0 Jun 12 23:46:07.487413 (XEN) HVM restore d9: PIT 0 Jun 12 23:46:07.487431 (XEN) HVM restore d9: RTC 0 Jun 12 23:46:07.487441 (XEN) HVM restore d9: HPET 0 Jun 12 23:46:07.487451 (XEN) HVM restore d9: PMTIMER 0 Jun 12 23:46:07.499416 (XEN) HVM restore d9: MTRR 0 Jun 12 23:46:07.499434 (XEN) HVM restore d9: MTRR 1 Jun 12 23:46:07.499444 (XEN) HVM restore d9: CPU_XSAVE 0 Jun 12 23:46:07.511408 (XEN) HVM restore d9: CPU_XSAVE 1 Jun 12 23:46:07.511428 (XEN) HVM restore d9: VMCE_VCPU 0 Jun 12 23:46:07.511439 (XEN) HVM restore d9: VMCE_VCPU 1 Jun 12 23:46:07.511450 (XEN) HVM restore d9: TSC_ADJUST 0 Jun 12 23:46:07.523384 (XEN) HVM restore d9: TSC_ADJUST 1 Jun 12 23:46:07.523403 [ 419.447804] xenbr0: port 3(vif9.0) entered blocking state Jun 12 23:46:08.387408 [ 419.448037] xenbr0: port 3(vif9.0) entered disabled state Jun 12 23:46:08.399401 [ 419.448424] device vif9.0 entered promiscuous mode Jun 12 23:46:08.399421 [ 419.780942] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 12 23:46:08.723417 [ 419.781167] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 12 23:46:08.735411 [ 419.781538] device vif9.0-emu entered promiscuous mode Jun 12 23:46:08.735432 [ 419.791750] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 12 23:46:08.747397 [ 419.791955] xenbr0: port 4(vif9.0-emu) entered forwarding state Jun 12 23:46:08.747427 (XEN) Dom9 callback via changed to Direct Vector 0x93 Jun 12 23:46:08.783395 [ 419.848813] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 12 23:46:08.795417 [ 419.849364] device vif9.0-emu left promiscuous mode Jun 12 23:46:08.795438 [ 419.849581] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 12 23:46:08.807391 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 6 frames Jun 12 23:46:08.831417 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jun 12 23:46:08.831438 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jun 12 23:46:08.843416 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jun 12 23:46:08.843437 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jun 12 23:46:08.855412 (XEN) arch/x86/hvm/stdvga.c:172:d9v0 entering stdvga mode Jun 12 23:46:08.855433 [ 419.998662] xenbr0: port 2(vif8.0) entered disabled state Jun 12 23:46:08.939412 [ 419.999014] device vif8.0 left promiscuous mode Jun 12 23:46:08.951393 [ 419.999145] xenbr0: port 2(vif8.0) entered disabled state Jun 12 23:46:08.951415 [ 420.721063] xen-blkback: backend/vbd/9/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:46:09.671371 [ 420.764245] vif vif-9-0 vif9.0: Guest Rx ready Jun 12 23:46:09.707414 [ 420.764699] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jun 12 23:46:09.707437 [ 420.764964] xenbr0: port 3(vif9.0) entered blocking state Jun 12 23:46:09.719414 [ 420.765145] xenbr0: port 3(vif9.0) entered forwarding state Jun 12 23:46:09.731361 (XEN) HVM d9v0 save: CPU Jun 12 23:46:21.335404 (XEN) HVM d9v1 save: CPU Jun 12 23:46:21.335421 (XEN) HVM d9 save: PIC Jun 12 23:46:21.335431 (XEN) HVM d9 save: IOAPIC Jun 12 23:46:21.347411 (XEN) HVM d9v0 save: LAPIC Jun 12 23:46:21.347429 (XEN) HVM d9v1 save: LAPIC Jun 12 23:46:21.347439 (XEN) HVM d9v0 save: LAPIC_REGS Jun 12 23:46:21.347449 (XEN) HVM d9v1 save: LAPIC_REGS Jun 12 23:46:21.359411 (XEN) HVM d9 save: PCI_IRQ Jun 12 23:46:21.359429 (XEN) HVM d9 save: ISA_IRQ Jun 12 23:46:21.359439 (XEN) HVM d9 save: PCI_LINK Jun 12 23:46:21.359448 (XEN) HVM d9 save: PIT Jun 12 23:46:21.359457 (XEN) HVM d9 save: RTC Jun 12 23:46:21.371412 (XEN) HVM d9 save: HPET Jun 12 23:46:21.371429 (XEN) HVM d9 save: PMTIMER Jun 12 23:46:21.371439 (XEN) HVM d9v0 save: MTRR Jun 12 23:46:21.371449 (XEN) HVM d9v1 save: MTRR Jun 12 23:46:21.383411 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 12 23:46:21.383430 (XEN) HVM d9v0 save: CPU_XSAVE Jun 12 23:46:21.383441 (XEN) HVM d9v1 save: CPU_XSAVE Jun 12 23:46:21.383451 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 12 23:46:21.395414 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jun 12 23:46:21.395433 (XEN) HVM d9v0 save: VMCE_VCPU Jun 12 23:46:21.395444 (XEN) HVM d9v1 save: VMCE_VCPU Jun 12 23:46:21.395453 (XEN) HVM d9v0 save: TSC_ADJUST Jun 12 23:46:21.407416 (XEN) HVM d9v1 save: TSC_ADJUST Jun 12 23:46:21.407434 (XEN) HVM d9v0 save: CPU_MSR Jun 12 23:46:21.407445 (XEN) HVM d9v1 save: CPU_MSR Jun 12 23:46:21.419413 (XEN) HVM restore d10: CPU 0 Jun 12 23:46:21.419431 (XEN) HVM restore d10: CPU 1 Jun 12 23:46:21.419441 (XEN) HVM restore d10: PIC 0 Jun 12 23:46:21.419451 (XEN) HVM restore d10: PIC 1 Jun 12 23:46:21.431408 (XEN) HVM restore d10: IOAPIC 0 Jun 12 23:46:21.431427 (XEN) HVM restore d10: LAPIC 0 Jun 12 23:46:21.431438 (XEN) HVM restore d10: LAPIC 1 Jun 12 23:46:21.431448 (XEN) HVM restore d10: LAPIC_REGS 0 Jun 12 23:46:21.443411 (XEN) HVM restore d10: LAPIC_REGS 1 Jun 12 23:46:21.443430 (XEN) HVM restore d10: PCI_IRQ 0 Jun 12 23:46:21.443441 (XEN) HVM restore d10: ISA_IRQ 0 Jun 12 23:46:21.443451 (XEN) HVM restore d10: PCI_LINK 0 Jun 12 23:46:21.455415 (XEN) HVM restore d10: PIT 0 Jun 12 23:46:21.455433 (XEN) HVM restore d10: RTC 0 Jun 12 23:46:21.455443 (XEN) HVM restore d10: HPET 0 Jun 12 23:46:21.455453 (XEN) HVM restore d10: PMTIMER 0 Jun 12 23:46:21.467413 (XEN) HVM restore d10: MTRR 0 Jun 12 23:46:21.467430 (XEN) HVM restore d10: MTRR 1 Jun 12 23:46:21.467441 (XEN) HVM restore d10: CPU_XSAVE 0 Jun 12 23:46:21.479417 (XEN) HVM restore d10: CPU_XSAVE 1 Jun 12 23:46:21.479437 (XEN) HVM restore d10: VMCE_VCPU 0 Jun 12 23:46:21.479448 (XEN) HVM restore d10: VMCE_VCPU 1 Jun 12 23:46:21.479458 (XEN) HVM restore d10: TSC_ADJUST 0 Jun 12 23:46:21.491392 (XEN) HVM restore d10: TSC_ADJUST 1 Jun 12 23:46:21.491410 [ 433.524006] xenbr0: port 2(vif10.0) entered blocking state Jun 12 23:46:22.463394 [ 433.524243] xenbr0: port 2(vif10.0) entered disabled state Jun 12 23:46:22.475406 [ 433.524639] device vif10.0 entered promiscuous mode Jun 12 23:46:22.475427 [ 433.861743] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 12 23:46:22.799396 [ 433.861972] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 12 23:46:22.811418 [ 433.862320] device vif10.0-emu entered promiscuous mode Jun 12 23:46:22.823412 [ 433.873026] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 12 23:46:22.823435 [ 433.873245] xenbr0: port 4(vif10.0-emu) entered forwarding state Jun 12 23:46:22.835369 (XEN) Dom10 callback via changed to Direct Vector 0x93 Jun 12 23:46:22.871416 [ 433.930115] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 12 23:46:22.871438 [ 433.930634] device vif10.0-emu left promiscuous mode Jun 12 23:46:22.883415 [ 433.930849] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 12 23:46:22.883437 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 6 frames Jun 12 23:46:22.895411 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jun 12 23:46:22.907417 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jun 12 23:46:22.907438 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jun 12 23:46:22.919416 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jun 12 23:46:22.919437 (XEN) arch/x86/hvm/stdvga.c:172:d10v0 entering stdvga mode Jun 12 23:46:22.931392 [ 434.079623] xenbr0: port 3(vif9.0) entered disabled state Jun 12 23:46:23.027413 [ 434.080507] device vif9.0 left promiscuous mode Jun 12 23:46:23.027434 [ 434.080717] xenbr0: port 3(vif9.0) entered disabled state Jun 12 23:46:23.051627 [ 434.746428] xen-blkback: backend/vbd/10/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:46:23.687412 [ 434.776269] vif vif-10-0 vif10.0: Guest Rx ready Jun 12 23:46:23.723389 [ 434.776649] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jun 12 23:46:23.723413 [ 434.776921] xenbr0: port 2(vif10.0) entered blocking state Jun 12 23:46:23.735405 [ 434.777123] xenbr0: port 2(vif10.0) entered forwarding state Jun 12 23:46:23.735427 (XEN) HVM d10v0 save: CPU Jun 12 23:46:35.315415 (XEN) HVM d10v1 save: CPU Jun 12 23:46:35.315434 (XEN) HVM d10 save: PIC Jun 12 23:46:35.315445 (XEN) HVM d10 save: IOAPIC Jun 12 23:46:35.315455 (XEN) HVM d10v0 save: LAPIC Jun 12 23:46:35.315466 (XEN) HVM d10v1 save: LAPIC Jun 12 23:46:35.327413 (XEN) HVM d10v0 save: LAPIC_REGS Jun 12 23:46:35.327432 (XEN) HVM d10v1 save: LAPIC_REGS Jun 12 23:46:35.327443 (XEN) HVM d10 save: PCI_IRQ Jun 12 23:46:35.327453 (XEN) HVM d10 save: ISA_IRQ Jun 12 23:46:35.339413 (XEN) HVM d10 save: PCI_LINK Jun 12 23:46:35.339431 (XEN) HVM d10 save: PIT Jun 12 23:46:35.339442 (XEN) HVM d10 save: RTC Jun 12 23:46:35.339451 (XEN) HVM d10 save: HPET Jun 12 23:46:35.351411 (XEN) HVM d10 save: PMTIMER Jun 12 23:46:35.351430 (XEN) HVM d10v0 save: MTRR Jun 12 23:46:35.351441 (XEN) HVM d10v1 save: MTRR Jun 12 23:46:35.351451 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 12 23:46:35.363410 (XEN) HVM d10v0 save: CPU_XSAVE Jun 12 23:46:35.363430 (XEN) HVM d10v1 save: CPU_XSAVE Jun 12 23:46:35.363441 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 12 23:46:35.363453 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jun 12 23:46:35.375413 (XEN) HVM d10v0 save: VMCE_VCPU Jun 12 23:46:35.375432 (XEN) HVM d10v1 save: VMCE_VCPU Jun 12 23:46:35.375443 (XEN) HVM d10v0 save: TSC_ADJUST Jun 12 23:46:35.387410 (XEN) HVM d10v1 save: TSC_ADJUST Jun 12 23:46:35.387429 (XEN) HVM d10v0 save: CPU_MSR Jun 12 23:46:35.387441 (XEN) HVM d10v1 save: CPU_MSR Jun 12 23:46:35.387459 (XEN) HVM restore d11: CPU 0 Jun 12 23:46:35.399411 (XEN) HVM restore d11: CPU 1 Jun 12 23:46:35.399429 (XEN) HVM restore d11: PIC 0 Jun 12 23:46:35.399440 (XEN) HVM restore d11: PIC 1 Jun 12 23:46:35.399449 (XEN) HVM restore d11: IOAPIC 0 Jun 12 23:46:35.411412 (XEN) HVM restore d11: LAPIC 0 Jun 12 23:46:35.411430 (XEN) HVM restore d11: LAPIC 1 Jun 12 23:46:35.411441 (XEN) HVM restore d11: LAPIC_REGS 0 Jun 12 23:46:35.411451 (XEN) HVM restore d11: LAPIC_REGS 1 Jun 12 23:46:35.423414 (XEN) HVM restore d11: PCI_IRQ 0 Jun 12 23:46:35.423432 (XEN) HVM restore d11: ISA_IRQ 0 Jun 12 23:46:35.423443 (XEN) HVM restore d11: PCI_LINK 0 Jun 12 23:46:35.435409 (XEN) HVM restore d11: PIT 0 Jun 12 23:46:35.435427 (XEN) HVM restore d11: RTC 0 Jun 12 23:46:35.435438 (XEN) HVM restore d11: HPET 0 Jun 12 23:46:35.435448 (XEN) HVM restore d11: PMTIMER 0 Jun 12 23:46:35.447383 (XEN) HVM restore d11: MTRR 0 Jun 12 23:46:35.447401 (XEN) HVM restore d11: MTRR 1 Jun 12 23:46:35.447412 (XEN) HVM restore d11: CPU_XSAVE 0 Jun 12 23:46:35.447422 (XEN) HVM restore d11: CPU_XSAVE 1 Jun 12 23:46:35.459413 (XEN) HVM restore d11: VMCE_VCPU 0 Jun 12 23:46:35.459432 (XEN) HVM restore d11: VMCE_VCPU 1 Jun 12 23:46:35.459443 (XEN) HVM restore d11: TSC_ADJUST 0 Jun 12 23:46:35.471375 (XEN) HVM restore d11: TSC_ADJUST 1 Jun 12 23:46:35.471394 [ 447.457465] xenbr0: port 3(vif11.0) entered blocking state Jun 12 23:46:36.395395 [ 447.457702] xenbr0: port 3(vif11.0) entered disabled state Jun 12 23:46:36.407420 [ 447.458068] device vif11.0 entered promiscuous mode Jun 12 23:46:36.407440 [ 447.787819] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 12 23:46:36.731419 [ 447.788046] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 12 23:46:36.743412 [ 447.788417] device vif11.0-emu entered promiscuous mode Jun 12 23:46:36.743433 [ 447.798619] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 12 23:46:36.755398 [ 447.798822] xenbr0: port 4(vif11.0-emu) entered forwarding state Jun 12 23:46:36.755421 (XEN) Dom11 callback via changed to Direct Vector 0x93 Jun 12 23:46:36.791397 [ 447.854184] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 12 23:46:36.803415 [ 447.854686] device vif11.0-emu left promiscuous mode Jun 12 23:46:36.803436 [ 447.854876] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 12 23:46:36.815385 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 6 frames Jun 12 23:46:36.839415 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jun 12 23:46:36.839437 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jun 12 23:46:36.851410 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jun 12 23:46:36.851432 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jun 12 23:46:36.863393 (XEN) arch/x86/hvm/stdvga.c:172:d11v0 entering stdvga mode Jun 12 23:46:36.863415 [ 448.015730] xenbr0: port 2(vif10.0) entered disabled state Jun 12 23:46:36.959417 [ 448.016254] device vif10.0 left promiscuous mode Jun 12 23:46:36.959437 [ 448.016473] xenbr0: port 2(vif10.0) entered disabled state Jun 12 23:46:36.971400 [ 448.733195] xen-blkback: backend/vbd/11/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:46:37.679393 [ 448.773327] vif vif-11-0 vif11.0: Guest Rx ready Jun 12 23:46:37.715413 [ 448.773747] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jun 12 23:46:37.727410 [ 448.774012] xenbr0: port 3(vif11.0) entered blocking state Jun 12 23:46:37.727431 [ 448.774195] xenbr0: port 3(vif11.0) entered forwarding state Jun 12 23:46:37.739374 (XEN) HVM d11v0 save: CPU Jun 12 23:46:49.499374 (XEN) HVM d11v1 save: CPU Jun 12 23:46:49.511413 (XEN) HVM d11 save: PIC Jun 12 23:46:49.511429 (XEN) HVM d11 save: IOAPIC Jun 12 23:46:49.511439 (XEN) HVM d11v0 save: LAPIC Jun 12 23:46:49.511449 (XEN) HVM d11v1 save: LAPIC Jun 12 23:46:49.523412 (XEN) HVM d11v0 save: LAPIC_REGS Jun 12 23:46:49.523431 (XEN) HVM d11v1 save: LAPIC_REGS Jun 12 23:46:49.523450 (XEN) HVM d11 save: PCI_IRQ Jun 12 23:46:49.523460 (XEN) HVM d11 save: ISA_IRQ Jun 12 23:46:49.535410 (XEN) HVM d11 save: PCI_LINK Jun 12 23:46:49.535428 (XEN) HVM d11 save: PIT Jun 12 23:46:49.535438 (XEN) HVM d11 save: RTC Jun 12 23:46:49.535447 (XEN) HVM d11 save: HPET Jun 12 23:46:49.547409 (XEN) HVM d11 save: PMTIMER Jun 12 23:46:49.547427 (XEN) HVM d11v0 save: MTRR Jun 12 23:46:49.547437 (XEN) HVM d11v1 save: MTRR Jun 12 23:46:49.547447 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 12 23:46:49.559429 (XEN) HVM d11v0 save: CPU_XSAVE Jun 12 23:46:49.559448 (XEN) HVM d11v1 save: CPU_XSAVE Jun 12 23:46:49.559459 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 12 23:46:49.559469 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jun 12 23:46:49.571412 (XEN) HVM d11v0 save: VMCE_VCPU Jun 12 23:46:49.571430 (XEN) HVM d11v1 save: VMCE_VCPU Jun 12 23:46:49.571441 (XEN) HVM d11v0 save: TSC_ADJUST Jun 12 23:46:49.583409 (XEN) HVM d11v1 save: TSC_ADJUST Jun 12 23:46:49.583428 (XEN) HVM d11v0 save: CPU_MSR Jun 12 23:46:49.583439 (XEN) HVM d11v1 save: CPU_MSR Jun 12 23:46:49.583449 (XEN) HVM restore d12: CPU 0 Jun 12 23:46:49.595412 (XEN) HVM restore d12: CPU 1 Jun 12 23:46:49.595429 (XEN) HVM restore d12: PIC 0 Jun 12 23:46:49.595440 (XEN) HVM restore d12: PIC 1 Jun 12 23:46:49.595450 (XEN) HVM restore d12: IOAPIC 0 Jun 12 23:46:49.607411 (XEN) HVM restore d12: LAPIC 0 Jun 12 23:46:49.607430 (XEN) HVM restore d12: LAPIC 1 Jun 12 23:46:49.607441 (XEN) HVM restore d12: LAPIC_REGS 0 Jun 12 23:46:49.607451 (XEN) HVM restore d12: LAPIC_REGS 1 Jun 12 23:46:49.619412 (XEN) HVM restore d12: PCI_IRQ 0 Jun 12 23:46:49.619430 (XEN) HVM restore d12: ISA_IRQ 0 Jun 12 23:46:49.619441 (XEN) HVM restore d12: PCI_LINK 0 Jun 12 23:46:49.631409 (XEN) HVM restore d12: PIT 0 Jun 12 23:46:49.631427 (XEN) HVM restore d12: RTC 0 Jun 12 23:46:49.631438 (XEN) HVM restore d12: HPET 0 Jun 12 23:46:49.631448 (XEN) HVM restore d12: PMTIMER 0 Jun 12 23:46:49.643417 (XEN) HVM restore d12: MTRR 0 Jun 12 23:46:49.643435 (XEN) HVM restore d12: MTRR 1 Jun 12 23:46:49.643446 (XEN) HVM restore d12: CPU_XSAVE 0 Jun 12 23:46:49.643456 (XEN) HVM restore d12: CPU_XSAVE 1 Jun 12 23:46:49.655410 (XEN) HVM restore d12: VMCE_VCPU 0 Jun 12 23:46:49.655429 (XEN) HVM restore d12: VMCE_VCPU 1 Jun 12 23:46:49.655440 (XEN) HVM restore d12: TSC_ADJUST 0 Jun 12 23:46:49.667371 (XEN) HVM restore d12: TSC_ADJUST 1 Jun 12 23:46:49.667390 [ 461.643220] xenbr0: port 2(vif12.0) entered blocking state Jun 12 23:46:50.583402 [ 461.643480] xenbr0: port 2(vif12.0) entered disabled state Jun 12 23:46:50.595412 [ 461.643824] device vif12.0 entered promiscuous mode Jun 12 23:46:50.595433 [ 461.976258] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 12 23:46:50.919418 [ 461.976540] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 12 23:46:50.931411 [ 461.976860] device vif12.0-emu entered promiscuous mode Jun 12 23:46:50.931432 [ 461.987239] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 12 23:46:50.943401 [ 461.987489] xenbr0: port 4(vif12.0-emu) entered forwarding state Jun 12 23:46:50.943424 (XEN) Dom12 callback via changed to Direct Vector 0x93 Jun 12 23:46:50.979391 [ 462.043595] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 12 23:46:50.991418 [ 462.044031] device vif12.0-emu left promiscuous mode Jun 12 23:46:50.991439 [ 462.044217] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 12 23:46:51.003404 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 6 frames Jun 12 23:46:51.027414 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jun 12 23:46:51.027436 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jun 12 23:46:51.039413 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jun 12 23:46:51.039435 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jun 12 23:46:51.051403 (XEN) arch/x86/hvm/stdvga.c:172:d12v0 entering stdvga mode Jun 12 23:46:51.051425 [ 462.200737] xenbr0: port 3(vif11.0) entered disabled state Jun 12 23:46:51.147422 [ 462.201603] device vif11.0 left promiscuous mode Jun 12 23:46:51.147442 [ 462.201825] xenbr0: port 3(vif11.0) entered disabled state Jun 12 23:46:51.159371 [ 462.944756] xen-blkback: backend/vbd/12/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:46:51.891394 [ 462.988145] vif vif-12-0 vif12.0: Guest Rx ready Jun 12 23:46:51.927401 [ 462.988775] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jun 12 23:46:51.939414 [ 462.989047] xenbr0: port 2(vif12.0) entered blocking state Jun 12 23:46:51.939436 [ 462.989229] xenbr0: port 2(vif12.0) entered forwarding state Jun 12 23:46:51.951395 (XEN) HVM d12v0 save: CPU Jun 12 23:47:03.507412 (XEN) HVM d12v1 save: CPU Jun 12 23:47:03.507430 (XEN) HVM d12 save: PIC Jun 12 23:47:03.507440 (XEN) HVM d12 save: IOAPIC Jun 12 23:47:03.507449 (XEN) HVM d12v0 save: LAPIC Jun 12 23:47:03.519411 (XEN) HVM d12v1 save: LAPIC Jun 12 23:47:03.519429 (XEN) HVM d12v0 save: LAPIC_REGS Jun 12 23:47:03.519441 (XEN) HVM d12v1 save: LAPIC_REGS Jun 12 23:47:03.519451 (XEN) HVM d12 save: PCI_IRQ Jun 12 23:47:03.531410 (XEN) HVM d12 save: ISA_IRQ Jun 12 23:47:03.531428 (XEN) HVM d12 save: PCI_LINK Jun 12 23:47:03.531439 (XEN) HVM d12 save: PIT Jun 12 23:47:03.531448 (XEN) HVM d12 save: RTC Jun 12 23:47:03.531457 (XEN) HVM d12 save: HPET Jun 12 23:47:03.543415 (XEN) HVM d12 save: PMTIMER Jun 12 23:47:03.543433 (XEN) HVM d12v0 save: MTRR Jun 12 23:47:03.543443 (XEN) HVM d12v1 save: MTRR Jun 12 23:47:03.543452 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 12 23:47:03.555412 (XEN) HVM d12v0 save: CPU_XSAVE Jun 12 23:47:03.555431 (XEN) HVM d12v1 save: CPU_XSAVE Jun 12 23:47:03.555441 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 12 23:47:03.567409 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jun 12 23:47:03.567428 (XEN) HVM d12v0 save: VMCE_VCPU Jun 12 23:47:03.567439 (XEN) HVM d12v1 save: VMCE_VCPU Jun 12 23:47:03.567449 (XEN) HVM d12v0 save: TSC_ADJUST Jun 12 23:47:03.579415 (XEN) HVM d12v1 save: TSC_ADJUST Jun 12 23:47:03.579432 (XEN) HVM d12v0 save: CPU_MSR Jun 12 23:47:03.579443 (XEN) HVM d12v1 save: CPU_MSR Jun 12 23:47:03.579453 (XEN) HVM restore d13: CPU 0 Jun 12 23:47:03.591413 (XEN) HVM restore d13: CPU 1 Jun 12 23:47:03.591431 (XEN) HVM restore d13: PIC 0 Jun 12 23:47:03.591441 (XEN) HVM restore d13: PIC 1 Jun 12 23:47:03.591450 (XEN) HVM restore d13: IOAPIC 0 Jun 12 23:47:03.603412 (XEN) HVM restore d13: LAPIC 0 Jun 12 23:47:03.603430 (XEN) HVM restore d13: LAPIC 1 Jun 12 23:47:03.603440 (XEN) HVM restore d13: LAPIC_REGS 0 Jun 12 23:47:03.615410 (XEN) HVM restore d13: LAPIC_REGS 1 Jun 12 23:47:03.615429 (XEN) HVM restore d13: PCI_IRQ 0 Jun 12 23:47:03.615441 (XEN) HVM restore d13: ISA_IRQ 0 Jun 12 23:47:03.615451 (XEN) HVM restore d13: PCI_LINK 0 Jun 12 23:47:03.627413 (XEN) HVM restore d13: PIT 0 Jun 12 23:47:03.627430 (XEN) HVM restore d13: RTC 0 Jun 12 23:47:03.627441 (XEN) HVM restore d13: HPET 0 Jun 12 23:47:03.627451 (XEN) HVM restore d13: PMTIMER 0 Jun 12 23:47:03.639413 (XEN) HVM restore d13: MTRR 0 Jun 12 23:47:03.639431 (XEN) HVM restore d13: MTRR 1 Jun 12 23:47:03.639442 (XEN) HVM restore d13: CPU_XSAVE 0 Jun 12 23:47:03.639452 (XEN) HVM restore d13: CPU_XSAVE 1 Jun 12 23:47:03.651425 (XEN) HVM restore d13: VMCE_VCPU 0 Jun 12 23:47:03.651443 (XEN) HVM restore d13: VMCE_VCPU 1 Jun 12 23:47:03.651454 (XEN) HVM restore d13: TSC_ADJUST 0 Jun 12 23:47:03.663391 (XEN) HVM restore d13: TSC_ADJUST 1 Jun 12 23:47:03.663409 [ 475.586425] xenbr0: port 3(vif13.0) entered blocking state Jun 12 23:47:04.527406 [ 475.586659] xenbr0: port 3(vif13.0) entered disabled state Jun 12 23:47:04.539405 [ 475.587028] device vif13.0 entered promiscuous mode Jun 12 23:47:04.539426 [ 475.929235] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 12 23:47:04.875413 [ 475.929495] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 12 23:47:04.875435 [ 475.929826] device vif13.0-emu entered promiscuous mode Jun 12 23:47:04.887417 [ 475.940674] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 12 23:47:04.887447 [ 475.940881] xenbr0: port 4(vif13.0-emu) entered forwarding state Jun 12 23:47:04.899393 (XEN) Dom13 callback via changed to Direct Vector 0x93 Jun 12 23:47:04.935396 [ 475.997628] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 12 23:47:04.947415 [ 475.998110] device vif13.0-emu left promiscuous mode Jun 12 23:47:04.947436 [ 475.998325] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 12 23:47:04.959387 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 6 frames Jun 12 23:47:04.983414 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jun 12 23:47:04.983435 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jun 12 23:47:04.995413 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jun 12 23:47:04.995435 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jun 12 23:47:05.007399 (XEN) arch/x86/hvm/stdvga.c:172:d13v0 entering stdvga mode Jun 12 23:47:05.007421 [ 476.146875] xenbr0: port 2(vif12.0) entered disabled state Jun 12 23:47:05.091416 [ 476.147479] device vif12.0 left promiscuous mode Jun 12 23:47:05.091437 [ 476.147692] xenbr0: port 2(vif12.0) entered disabled state Jun 12 23:47:05.103387 [ 476.838052] xen-blkback: backend/vbd/13/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:47:05.787378 [ 476.875687] vif vif-13-0 vif13.0: Guest Rx ready Jun 12 23:47:05.823411 [ 476.876274] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jun 12 23:47:05.823435 [ 476.876564] xenbr0: port 3(vif13.0) entered blocking state Jun 12 23:47:05.835404 [ 476.876747] xenbr0: port 3(vif13.0) entered forwarding state Jun 12 23:47:05.835425 (XEN) HVM d13v0 save: CPU Jun 12 23:47:17.499382 (XEN) HVM d13v1 save: CPU Jun 12 23:47:17.511413 (XEN) HVM d13 save: PIC Jun 12 23:47:17.511431 (XEN) HVM d13 save: IOAPIC Jun 12 23:47:17.511442 (XEN) HVM d13v0 save: LAPIC Jun 12 23:47:17.511452 (XEN) HVM d13v1 save: LAPIC Jun 12 23:47:17.523417 (XEN) HVM d13v0 save: LAPIC_REGS Jun 12 23:47:17.523436 (XEN) HVM d13v1 save: LAPIC_REGS Jun 12 23:47:17.523447 (XEN) HVM d13 save: PCI_IRQ Jun 12 23:47:17.523457 (XEN) HVM d13 save: ISA_IRQ Jun 12 23:47:17.535411 (XEN) HVM d13 save: PCI_LINK Jun 12 23:47:17.535429 (XEN) HVM d13 save: PIT Jun 12 23:47:17.535439 (XEN) HVM d13 save: RTC Jun 12 23:47:17.535449 (XEN) HVM d13 save: HPET Jun 12 23:47:17.547415 (XEN) HVM d13 save: PMTIMER Jun 12 23:47:17.547434 (XEN) HVM d13v0 save: MTRR Jun 12 23:47:17.547445 (XEN) HVM d13v1 save: MTRR Jun 12 23:47:17.547455 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 12 23:47:17.559427 (XEN) HVM d13v0 save: CPU_XSAVE Jun 12 23:47:17.559446 (XEN) HVM d13v1 save: CPU_XSAVE Jun 12 23:47:17.559458 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 12 23:47:17.559469 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jun 12 23:47:17.571413 (XEN) HVM d13v0 save: VMCE_VCPU Jun 12 23:47:17.571431 (XEN) HVM d13v1 save: VMCE_VCPU Jun 12 23:47:17.571449 (XEN) HVM d13v0 save: TSC_ADJUST Jun 12 23:47:17.571460 (XEN) HVM d13v1 save: TSC_ADJUST Jun 12 23:47:17.583415 (XEN) HVM d13v0 save: CPU_MSR Jun 12 23:47:17.583433 (XEN) HVM d13v1 save: CPU_MSR Jun 12 23:47:17.583444 (XEN) HVM restore d14: CPU 0 Jun 12 23:47:17.595412 (XEN) HVM restore d14: CPU 1 Jun 12 23:47:17.595431 (XEN) HVM restore d14: PIC 0 Jun 12 23:47:17.595443 (XEN) HVM restore d14: PIC 1 Jun 12 23:47:17.595453 (XEN) HVM restore d14: IOAPIC 0 Jun 12 23:47:17.607433 (XEN) HVM restore d14: LAPIC 0 Jun 12 23:47:17.607452 (XEN) HVM restore d14: LAPIC 1 Jun 12 23:47:17.607464 (XEN) HVM restore d14: LAPIC_REGS 0 Jun 12 23:47:17.607475 (XEN) HVM restore d14: LAPIC_REGS 1 Jun 12 23:47:17.619481 (XEN) HVM restore d14: PCI_IRQ 0 Jun 12 23:47:17.619500 (XEN) HVM restore d14: ISA_IRQ 0 Jun 12 23:47:17.619512 (XEN) HVM restore d14: PCI_LINK 0 Jun 12 23:47:17.619523 (XEN) HVM restore d14: PIT 0 Jun 12 23:47:17.631477 (XEN) HVM restore d14: RTC 0 Jun 12 23:47:17.631495 (XEN) HVM restore d14: HPET 0 Jun 12 23:47:17.631506 (XEN) HVM restore d14: PMTIMER 0 Jun 12 23:47:17.643483 (XEN) HVM restore d14: MTRR 0 Jun 12 23:47:17.643511 (XEN) HVM restore d14: MTRR 1 Jun 12 23:47:17.643522 (XEN) HVM restore d14: CPU_XSAVE 0 Jun 12 23:47:17.643532 (XEN) HVM restore d14: CPU_XSAVE 1 Jun 12 23:47:17.655474 (XEN) HVM restore d14: VMCE_VCPU 0 Jun 12 23:47:17.655492 (XEN) HVM restore d14: VMCE_VCPU 1 Jun 12 23:47:17.655504 (XEN) HVM restore d14: TSC_ADJUST 0 Jun 12 23:47:17.667415 (XEN) HVM restore d14: TSC_ADJUST 1 Jun 12 23:47:17.667435 [ 489.580326] xenbr0: port 2(vif14.0) entered blocking state Jun 12 23:47:18.519397 [ 489.580560] xenbr0: port 2(vif14.0) entered disabled state Jun 12 23:47:18.531411 [ 489.580924] device vif14.0 entered promiscuous mode Jun 12 23:47:18.531431 [ 489.919171] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 12 23:47:18.867416 [ 489.919418] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 12 23:47:18.867439 [ 489.919744] device vif14.0-emu entered promiscuous mode Jun 12 23:47:18.886555 [ 489.930417] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 12 23:47:18.886584 [ 489.930637] xenbr0: port 4(vif14.0-emu) entered forwarding state Jun 12 23:47:18.891385 (XEN) Dom14 callback via changed to Direct Vector 0x93 Jun 12 23:47:18.927406 [ 489.987428] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 12 23:47:18.939415 [ 489.988109] device vif14.0-emu left promiscuous mode Jun 12 23:47:18.939436 [ 489.988331] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 12 23:47:18.951377 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 6 frames Jun 12 23:47:18.963425 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jun 12 23:47:18.975481 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jun 12 23:47:18.975502 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jun 12 23:47:18.987437 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jun 12 23:47:18.987458 (XEN) arch/x86/hvm/stdvga.c:172:d14v0 entering stdvga mode Jun 12 23:47:18.999389 [ 490.134818] xenbr0: port 3(vif13.0) entered disabled state Jun 12 23:47:19.083411 [ 490.135745] device vif13.0 left promiscuous mode Jun 12 23:47:19.083432 [ 490.135957] xenbr0: port 3(vif13.0) entered disabled state Jun 12 23:47:19.095365 [ 490.861291] xen-blkback: backend/vbd/14/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:47:19.803411 [ 490.903422] vif vif-14-0 vif14.0: Guest Rx ready Jun 12 23:47:19.851412 [ 490.903853] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jun 12 23:47:19.851435 [ 490.904117] xenbr0: port 2(vif14.0) entered blocking state Jun 12 23:47:19.863404 [ 490.904320] xenbr0: port 2(vif14.0) entered forwarding state Jun 12 23:47:19.863426 (XEN) HVM d14v0 save: CPU Jun 12 23:47:31.563455 (XEN) HVM d14v1 save: CPU Jun 12 23:47:31.563472 (XEN) HVM d14 save: PIC Jun 12 23:47:31.563482 (XEN) HVM d14 save: IOAPIC Jun 12 23:47:31.563491 (XEN) HVM d14v0 save: LAPIC Jun 12 23:47:31.575415 (XEN) HVM d14v1 save: LAPIC Jun 12 23:47:31.575432 (XEN) HVM d14v0 save: LAPIC_REGS Jun 12 23:47:31.575443 (XEN) HVM d14v1 save: LAPIC_REGS Jun 12 23:47:31.575453 (XEN) HVM d14 save: PCI_IRQ Jun 12 23:47:31.587410 (XEN) HVM d14 save: ISA_IRQ Jun 12 23:47:31.587428 (XEN) HVM d14 save: PCI_LINK Jun 12 23:47:31.587438 (XEN) HVM d14 save: PIT Jun 12 23:47:31.587447 (XEN) HVM d14 save: RTC Jun 12 23:47:31.599422 (XEN) HVM d14 save: HPET Jun 12 23:47:31.599439 (XEN) HVM d14 save: PMTIMER Jun 12 23:47:31.599450 (XEN) HVM d14v0 save: MTRR Jun 12 23:47:31.599459 (XEN) HVM d14v1 save: MTRR Jun 12 23:47:31.599468 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 12 23:47:31.611414 (XEN) HVM d14v0 save: CPU_XSAVE Jun 12 23:47:31.611432 (XEN) HVM d14v1 save: CPU_XSAVE Jun 12 23:47:31.611443 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 12 23:47:31.623413 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jun 12 23:47:31.623432 (XEN) HVM d14v0 save: VMCE_VCPU Jun 12 23:47:31.623443 (XEN) HVM d14v1 save: VMCE_VCPU Jun 12 23:47:31.623453 (XEN) HVM d14v0 save: TSC_ADJUST Jun 12 23:47:31.635413 (XEN) HVM d14v1 save: TSC_ADJUST Jun 12 23:47:31.635439 (XEN) HVM d14v0 save: CPU_MSR Jun 12 23:47:31.635450 (XEN) HVM d14v1 save: CPU_MSR Jun 12 23:47:31.647409 (XEN) HVM restore d15: CPU 0 Jun 12 23:47:31.647427 (XEN) HVM restore d15: CPU 1 Jun 12 23:47:31.647438 (XEN) HVM restore d15: PIC 0 Jun 12 23:47:31.647447 (XEN) HVM restore d15: PIC 1 Jun 12 23:47:31.659410 (XEN) HVM restore d15: IOAPIC 0 Jun 12 23:47:31.659428 (XEN) HVM restore d15: LAPIC 0 Jun 12 23:47:31.659439 (XEN) HVM restore d15: LAPIC 1 Jun 12 23:47:31.659448 (XEN) HVM restore d15: LAPIC_REGS 0 Jun 12 23:47:31.671413 (XEN) HVM restore d15: LAPIC_REGS 1 Jun 12 23:47:31.671432 (XEN) HVM restore d15: PCI_IRQ 0 Jun 12 23:47:31.671442 (XEN) HVM restore d15: ISA_IRQ 0 Jun 12 23:47:31.671452 (XEN) HVM restore d15: PCI_LINK 0 Jun 12 23:47:31.683414 (XEN) HVM restore d15: PIT 0 Jun 12 23:47:31.683431 (XEN) HVM restore d15: RTC 0 Jun 12 23:47:31.683442 (XEN) HVM restore d15: HPET 0 Jun 12 23:47:31.695414 (XEN) HVM restore d15: PMTIMER 0 Jun 12 23:47:31.695433 (XEN) HVM restore d15: MTRR 0 Jun 12 23:47:31.695444 (XEN) HVM restore d15: MTRR 1 Jun 12 23:47:31.695454 (XEN) HVM restore d15: CPU_XSAVE 0 Jun 12 23:47:31.707412 (XEN) HVM restore d15: CPU_XSAVE 1 Jun 12 23:47:31.707431 (XEN) HVM restore d15: VMCE_VCPU 0 Jun 12 23:47:31.707442 (XEN) HVM restore d15: VMCE_VCPU 1 Jun 12 23:47:31.707452 (XEN) HVM restore d15: TSC_ADJUST 0 Jun 12 23:47:31.719391 (XEN) HVM restore d15: TSC_ADJUST 1 Jun 12 23:47:31.719409 [ 503.633995] xenbr0: port 3(vif15.0) entered blocking state Jun 12 23:47:32.583412 [ 503.634229] xenbr0: port 3(vif15.0) entered disabled state Jun 12 23:47:32.583434 [ 503.634615] device vif15.0 entered promiscuous mode Jun 12 23:47:32.595363 [ 503.968213] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 12 23:47:32.907395 [ 503.968466] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 12 23:47:32.919422 [ 503.968795] device vif15.0-emu entered promiscuous mode Jun 12 23:47:32.931409 [ 503.979148] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 12 23:47:32.931431 [ 503.979398] xenbr0: port 4(vif15.0-emu) entered forwarding state Jun 12 23:47:32.943368 (XEN) Dom15 callback via changed to Direct Vector 0x93 Jun 12 23:47:32.979414 [ 504.035112] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 12 23:47:32.979436 [ 504.035611] device vif15.0-emu left promiscuous mode Jun 12 23:47:32.991412 [ 504.035827] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 12 23:47:32.991434 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 6 frames Jun 12 23:47:33.015422 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jun 12 23:47:33.027421 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jun 12 23:47:33.027443 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jun 12 23:47:33.039419 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jun 12 23:47:33.039441 (XEN) arch/x86/hvm/stdvga.c:172:d15v0 entering stdvga mode Jun 12 23:47:33.051379 [ 504.168656] xenbr0: port 2(vif14.0) entered disabled state Jun 12 23:47:33.111411 [ 504.169196] device vif14.0 left promiscuous mode Jun 12 23:47:33.123395 [ 504.169424] xenbr0: port 2(vif14.0) entered disabled state Jun 12 23:47:33.123417 [ 504.885652] xen-blkback: backend/vbd/15/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:47:33.831407 [ 504.925082] vif vif-15-0 vif15.0: Guest Rx ready Jun 12 23:47:33.867407 [ 504.925543] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Jun 12 23:47:33.879412 [ 504.925806] xenbr0: port 3(vif15.0) entered blocking state Jun 12 23:47:33.879433 [ 504.925988] xenbr0: port 3(vif15.0) entered forwarding state Jun 12 23:47:33.891379 (XEN) HVM d15v0 save: CPU Jun 12 23:47:45.231404 (XEN) HVM d15v1 save: CPU Jun 12 23:47:45.231422 (XEN) HVM d15 save: PIC Jun 12 23:47:45.231432 (XEN) HVM d15 save: IOAPIC Jun 12 23:47:45.243413 (XEN) HVM d15v0 save: LAPIC Jun 12 23:47:45.243430 (XEN) HVM d15v1 save: LAPIC Jun 12 23:47:45.243448 (XEN) HVM d15v0 save: LAPIC_REGS Jun 12 23:47:45.243459 (XEN) HVM d15v1 save: LAPIC_REGS Jun 12 23:47:45.255414 (XEN) HVM d15 save: PCI_IRQ Jun 12 23:47:45.255431 (XEN) HVM d15 save: ISA_IRQ Jun 12 23:47:45.255442 (XEN) HVM d15 save: PCI_LINK Jun 12 23:47:45.255451 (XEN) HVM d15 save: PIT Jun 12 23:47:45.267421 (XEN) HVM d15 save: RTC Jun 12 23:47:45.267438 (XEN) HVM d15 save: HPET Jun 12 23:47:45.267448 (XEN) HVM d15 save: PMTIMER Jun 12 23:47:45.267457 (XEN) HVM d15v0 save: MTRR Jun 12 23:47:45.279414 (XEN) HVM d15v1 save: MTRR Jun 12 23:47:45.279432 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 12 23:47:45.279444 (XEN) HVM d15v0 save: CPU_XSAVE Jun 12 23:47:45.279454 (XEN) HVM d15v1 save: CPU_XSAVE Jun 12 23:47:45.291422 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 12 23:47:45.291441 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jun 12 23:47:45.291453 (XEN) HVM d15v0 save: VMCE_VCPU Jun 12 23:47:45.291462 (XEN) HVM d15v1 save: VMCE_VCPU Jun 12 23:47:45.303419 (XEN) HVM d15v0 save: TSC_ADJUST Jun 12 23:47:45.303437 (XEN) HVM d15v1 save: TSC_ADJUST Jun 12 23:47:45.303448 (XEN) HVM d15v0 save: CPU_MSR Jun 12 23:47:45.315410 (XEN) HVM d15v1 save: CPU_MSR Jun 12 23:47:45.315428 (XEN) HVM restore d16: CPU 0 Jun 12 23:47:45.315439 (XEN) HVM restore d16: CPU 1 Jun 12 23:47:45.315448 (XEN) HVM restore d16: PIC 0 Jun 12 23:47:45.327410 (XEN) HVM restore d16: PIC 1 Jun 12 23:47:45.327428 (XEN) HVM restore d16: IOAPIC 0 Jun 12 23:47:45.327439 (XEN) HVM restore d16: LAPIC 0 Jun 12 23:47:45.327448 (XEN) HVM restore d16: LAPIC 1 Jun 12 23:47:45.339416 (XEN) HVM restore d16: LAPIC_REGS 0 Jun 12 23:47:45.339435 (XEN) HVM restore d16: LAPIC_REGS 1 Jun 12 23:47:45.339446 (XEN) HVM restore d16: PCI_IRQ 0 Jun 12 23:47:45.339456 (XEN) HVM restore d16: ISA_IRQ 0 Jun 12 23:47:45.351414 (XEN) HVM restore d16: PCI_LINK 0 Jun 12 23:47:45.351432 (XEN) HVM restore d16: PIT 0 Jun 12 23:47:45.351443 (XEN) HVM restore d16: RTC 0 Jun 12 23:47:45.363409 (XEN) HVM restore d16: HPET 0 Jun 12 23:47:45.363427 (XEN) HVM restore d16: PMTIMER 0 Jun 12 23:47:45.363439 (XEN) HVM restore d16: MTRR 0 Jun 12 23:47:45.363448 (XEN) HVM restore d16: MTRR 1 Jun 12 23:47:45.375410 (XEN) HVM restore d16: CPU_XSAVE 0 Jun 12 23:47:45.375429 (XEN) HVM restore d16: CPU_XSAVE 1 Jun 12 23:47:45.375440 (XEN) HVM restore d16: VMCE_VCPU 0 Jun 12 23:47:45.375451 (XEN) HVM restore d16: VMCE_VCPU 1 Jun 12 23:47:45.387406 (XEN) HVM restore d16: TSC_ADJUST 0 Jun 12 23:47:45.387425 (XEN) HVM restore d16: TSC_ADJUST 1 Jun 12 23:47:45.387436 [ 517.315097] xenbr0: port 2(vif16.0) entered blocking state Jun 12 23:47:46.263415 [ 517.315358] xenbr0: port 2(vif16.0) entered disabled state Jun 12 23:47:46.263437 [ 517.315700] device vif16.0 entered promiscuous mode Jun 12 23:47:46.275372 [ 517.653843] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 12 23:47:46.599420 [ 517.654083] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 12 23:47:46.611411 [ 517.654457] device vif16.0-emu entered promiscuous mode Jun 12 23:47:46.611433 [ 517.665066] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 12 23:47:46.623394 [ 517.665344] xenbr0: port 4(vif16.0-emu) entered forwarding state Jun 12 23:47:46.623417 (XEN) Dom16 callback via changed to Direct Vector 0x93 Jun 12 23:47:46.659391 [ 517.722047] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 12 23:47:46.671417 [ 517.722556] device vif16.0-emu left promiscuous mode Jun 12 23:47:46.671437 [ 517.722745] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 12 23:47:46.683402 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 6 frames Jun 12 23:47:46.707414 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 0 changed 0 -> 0 Jun 12 23:47:46.707436 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 1 changed 0 -> 0 Jun 12 23:47:46.719413 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 2 changed 0 -> 0 Jun 12 23:47:46.719435 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 3 changed 0 -> 0 Jun 12 23:47:46.731405 (XEN) arch/x86/hvm/stdvga.c:172:d16v0 entering stdvga mode Jun 12 23:47:46.731434 [ 517.900036] xenbr0: port 3(vif15.0) entered disabled state Jun 12 23:47:46.839398 [ 517.900789] device vif15.0 left promiscuous mode Jun 12 23:47:46.851412 [ 517.900990] xenbr0: port 3(vif15.0) entered disabled state Jun 12 23:47:46.851434 [ 518.599993] xen-blkback: backend/vbd/16/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:47:47.547394 [ 518.633065] vif vif-16-0 vif16.0: Guest Rx ready Jun 12 23:47:47.571385 [ 518.633693] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Jun 12 23:47:47.583419 [ 518.633965] xenbr0: port 2(vif16.0) entered blocking state Jun 12 23:47:47.595394 [ 518.634148] xenbr0: port 2(vif16.0) entered forwarding state Jun 12 23:47:47.595416 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 23:47:50.087394 (XEN) HVM d16v0 save: CPU Jun 12 23:47:58.415417 (XEN) HVM d16v1 save: CPU Jun 12 23:47:58.415435 (XEN) HVM d16 save: PIC Jun 12 23:47:58.415446 (XEN) HVM d16 save: IOAPIC Jun 12 23:47:58.415456 (XEN) HVM d16v0 save: LAPIC Jun 12 23:47:58.427414 (XEN) HVM d16v1 save: LAPIC Jun 12 23:47:58.427432 (XEN) HVM d16v0 save: LAPIC_REGS Jun 12 23:47:58.427444 (XEN) HVM d16v1 save: LAPIC_REGS Jun 12 23:47:58.427455 (XEN) HVM d16 save: PCI_IRQ Jun 12 23:47:58.439415 (XEN) HVM d16 save: ISA_IRQ Jun 12 23:47:58.439433 (XEN) HVM d16 save: PCI_LINK Jun 12 23:47:58.439444 (XEN) HVM d16 save: PIT Jun 12 23:47:58.439454 (XEN) HVM d16 save: RTC Jun 12 23:47:58.451410 (XEN) HVM d16 save: HPET Jun 12 23:47:58.451428 (XEN) HVM d16 save: PMTIMER Jun 12 23:47:58.451440 (XEN) HVM d16v0 save: MTRR Jun 12 23:47:58.451450 (XEN) HVM d16v1 save: MTRR Jun 12 23:47:58.451459 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jun 12 23:47:58.463415 (XEN) HVM d16v0 save: CPU_XSAVE Jun 12 23:47:58.463434 (XEN) HVM d16v1 save: CPU_XSAVE Jun 12 23:47:58.463445 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jun 12 23:47:58.475421 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Jun 12 23:47:58.475441 (XEN) HVM d16v0 save: VMCE_VCPU Jun 12 23:47:58.475453 (XEN) HVM d16v1 save: VMCE_VCPU Jun 12 23:47:58.475463 (XEN) HVM d16v0 save: TSC_ADJUST Jun 12 23:47:58.487417 (XEN) HVM d16v1 save: TSC_ADJUST Jun 12 23:47:58.487435 (XEN) HVM d16v0 save: CPU_MSR Jun 12 23:47:58.487447 (XEN) HVM d16v1 save: CPU_MSR Jun 12 23:47:58.487457 (XEN) HVM restore d17: CPU 0 Jun 12 23:47:58.499414 (XEN) HVM restore d17: CPU 1 Jun 12 23:47:58.499432 (XEN) HVM restore d17: PIC 0 Jun 12 23:47:58.499443 (XEN) HVM restore d17: PIC 1 Jun 12 23:47:58.499453 (XEN) HVM restore d17: IOAPIC 0 Jun 12 23:47:58.511415 (XEN) HVM restore d17: LAPIC 0 Jun 12 23:47:58.511433 (XEN) HVM restore d17: LAPIC 1 Jun 12 23:47:58.511444 (XEN) HVM restore d17: LAPIC_REGS 0 Jun 12 23:47:58.523412 (XEN) HVM restore d17: LAPIC_REGS 1 Jun 12 23:47:58.523432 (XEN) HVM restore d17: PCI_IRQ 0 Jun 12 23:47:58.523444 (XEN) HVM restore d17: ISA_IRQ 0 Jun 12 23:47:58.523455 (XEN) HVM restore d17: PCI_LINK 0 Jun 12 23:47:58.535413 (XEN) HVM restore d17: PIT 0 Jun 12 23:47:58.535432 (XEN) HVM restore d17: RTC 0 Jun 12 23:47:58.535443 (XEN) HVM restore d17: HPET 0 Jun 12 23:47:58.535453 (XEN) HVM restore d17: PMTIMER 0 Jun 12 23:47:58.547413 (XEN) HVM restore d17: MTRR 0 Jun 12 23:47:58.547432 (XEN) HVM restore d17: MTRR 1 Jun 12 23:47:58.547443 (XEN) HVM restore d17: CPU_XSAVE 0 Jun 12 23:47:58.559413 (XEN) HVM restore d17: CPU_XSAVE 1 Jun 12 23:47:58.559432 (XEN) HVM restore d17: VMCE_VCPU 0 Jun 12 23:47:58.559444 (XEN) HVM restore d17: VMCE_VCPU 1 Jun 12 23:47:58.559455 (XEN) HVM restore d17: TSC_ADJUST 0 Jun 12 23:47:58.571388 (XEN) HVM restore d17: TSC_ADJUST 1 Jun 12 23:47:58.571407 [ 530.483371] xenbr0: port 3(vif17.0) entered blocking state Jun 12 23:47:59.423403 [ 530.483607] xenbr0: port 3(vif17.0) entered disabled state Jun 12 23:47:59.435413 [ 530.483969] device vif17.0 entered promiscuous mode Jun 12 23:47:59.435434 [ 530.817050] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 12 23:47:59.759410 [ 530.817296] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 12 23:47:59.771423 [ 530.817625] device vif17.0-emu entered promiscuous mode Jun 12 23:47:59.771445 [ 530.828004] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 12 23:47:59.783411 [ 530.828218] xenbr0: port 4(vif17.0-emu) entered forwarding state Jun 12 23:47:59.783434 (XEN) Dom17 callback via changed to Direct Vector 0x93 Jun 12 23:47:59.831412 [ 530.884674] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 12 23:47:59.831435 [ 530.885179] device vif17.0-emu left promiscuous mode Jun 12 23:47:59.843400 [ 530.885403] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 12 23:47:59.843423 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 6 frames Jun 12 23:47:59.867420 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 0 changed 0 -> 0 Jun 12 23:47:59.867441 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 1 changed 0 -> 0 Jun 12 23:47:59.879418 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 2 changed 0 -> 0 Jun 12 23:47:59.879439 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 3 changed 0 -> 0 Jun 12 23:47:59.891418 (XEN) arch/x86/hvm/stdvga.c:172:d17v0 entering stdvga mode Jun 12 23:47:59.891439 [ 531.021650] xenbr0: port 2(vif16.0) entered disabled state Jun 12 23:47:59.963401 [ 531.022353] device vif16.0 left promiscuous mode Jun 12 23:47:59.975403 [ 531.022538] xenbr0: port 2(vif16.0) entered disabled state Jun 12 23:47:59.975425 [ 531.759533] xen-blkback: backend/vbd/17/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:48:00.707539 [ 531.799230] vif vif-17-0 vif17.0: Guest Rx ready Jun 12 23:48:00.743461 [ 531.799686] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Jun 12 23:48:00.755455 [ 531.799951] xenbr0: port 3(vif17.0) entered blocking state Jun 12 23:48:00.755477 [ 531.800132] xenbr0: port 3(vif17.0) entered forwarding state Jun 12 23:48:00.767372 (XEN) HVM d17v0 save: CPU Jun 12 23:48:12.219394 (XEN) HVM d17v1 save: CPU Jun 12 23:48:12.219413 (XEN) HVM d17 save: PIC Jun 12 23:48:12.231409 (XEN) HVM d17 save: IOAPIC Jun 12 23:48:12.231427 (XEN) HVM d17v0 save: LAPIC Jun 12 23:48:12.231438 (XEN) HVM d17v1 save: LAPIC Jun 12 23:48:12.231448 (XEN) HVM d17v0 save: LAPIC_REGS Jun 12 23:48:12.243410 (XEN) HVM d17v1 save: LAPIC_REGS Jun 12 23:48:12.243428 (XEN) HVM d17 save: PCI_IRQ Jun 12 23:48:12.243438 (XEN) HVM d17 save: ISA_IRQ Jun 12 23:48:12.243448 (XEN) HVM d17 save: PCI_LINK Jun 12 23:48:12.255410 (XEN) HVM d17 save: PIT Jun 12 23:48:12.255428 (XEN) HVM d17 save: RTC Jun 12 23:48:12.255438 (XEN) HVM d17 save: HPET Jun 12 23:48:12.255447 (XEN) HVM d17 save: PMTIMER Jun 12 23:48:12.255456 (XEN) HVM d17v0 save: MTRR Jun 12 23:48:12.267418 (XEN) HVM d17v1 save: MTRR Jun 12 23:48:12.267436 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jun 12 23:48:12.267447 (XEN) HVM d17v0 save: CPU_XSAVE Jun 12 23:48:12.267457 (XEN) HVM d17v1 save: CPU_XSAVE Jun 12 23:48:12.279414 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jun 12 23:48:12.279433 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Jun 12 23:48:12.279445 (XEN) HVM d17v0 save: VMCE_VCPU Jun 12 23:48:12.291413 (XEN) HVM d17v1 save: VMCE_VCPU Jun 12 23:48:12.291431 (XEN) HVM d17v0 save: TSC_ADJUST Jun 12 23:48:12.291443 (XEN) HVM d17v1 save: TSC_ADJUST Jun 12 23:48:12.291453 (XEN) HVM d17v0 save: CPU_MSR Jun 12 23:48:12.303412 (XEN) HVM d17v1 save: CPU_MSR Jun 12 23:48:12.303429 (XEN) HVM restore d18: CPU 0 Jun 12 23:48:12.303440 (XEN) HVM restore d18: CPU 1 Jun 12 23:48:12.303450 (XEN) HVM restore d18: PIC 0 Jun 12 23:48:12.315414 (XEN) HVM restore d18: PIC 1 Jun 12 23:48:12.315431 (XEN) HVM restore d18: IOAPIC 0 Jun 12 23:48:12.315442 (XEN) HVM restore d18: LAPIC 0 Jun 12 23:48:12.315452 (XEN) HVM restore d18: LAPIC 1 Jun 12 23:48:12.327418 (XEN) HVM restore d18: LAPIC_REGS 0 Jun 12 23:48:12.327436 (XEN) HVM restore d18: LAPIC_REGS 1 Jun 12 23:48:12.327447 (XEN) HVM restore d18: PCI_IRQ 0 Jun 12 23:48:12.339404 (XEN) HVM restore d18: ISA_IRQ 0 Jun 12 23:48:12.339423 (XEN) HVM restore d18: PCI_LINK 0 Jun 12 23:48:12.339434 (XEN) HVM restore d18: PIT 0 Jun 12 23:48:12.339452 (XEN) HVM restore d18: RTC 0 Jun 12 23:48:12.351412 (XEN) HVM restore d18: HPET 0 Jun 12 23:48:12.351430 (XEN) HVM restore d18: PMTIMER 0 Jun 12 23:48:12.351441 (XEN) HVM restore d18: MTRR 0 Jun 12 23:48:12.351450 (XEN) HVM restore d18: MTRR 1 Jun 12 23:48:12.363412 (XEN) HVM restore d18: CPU_XSAVE 0 Jun 12 23:48:12.363430 (XEN) HVM restore d18: CPU_XSAVE 1 Jun 12 23:48:12.363441 (XEN) HVM restore d18: VMCE_VCPU 0 Jun 12 23:48:12.375411 (XEN) HVM restore d18: VMCE_VCPU 1 Jun 12 23:48:12.375430 (XEN) HVM restore d18: TSC_ADJUST 0 Jun 12 23:48:12.375441 (XEN) HVM restore d18: TSC_ADJUST 1 Jun 12 23:48:12.375452 [ 544.301068] xenbr0: port 2(vif18.0) entered blocking state Jun 12 23:48:13.251412 [ 544.301326] xenbr0: port 2(vif18.0) entered disabled state Jun 12 23:48:13.251434 [ 544.301664] device vif18.0 entered promiscuous mode Jun 12 23:48:13.263365 [ 544.634212] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 12 23:48:13.575400 [ 544.634481] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 12 23:48:13.587416 [ 544.634811] device vif18.0-emu entered promiscuous mode Jun 12 23:48:13.587437 [ 544.645375] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 12 23:48:13.599419 [ 544.645587] xenbr0: port 4(vif18.0-emu) entered forwarding state Jun 12 23:48:13.611361 (XEN) Dom18 callback via changed to Direct Vector 0x93 Jun 12 23:48:13.647416 [ 544.701835] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 12 23:48:13.647438 [ 544.702343] device vif18.0-emu left promiscuous mode Jun 12 23:48:13.659408 [ 544.702542] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 12 23:48:13.659429 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 6 frames Jun 12 23:48:13.671408 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 0 changed 0 -> 0 Jun 12 23:48:13.683424 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 1 changed 0 -> 0 Jun 12 23:48:13.683445 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 2 changed 0 -> 0 Jun 12 23:48:13.695417 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 3 changed 0 -> 0 Jun 12 23:48:13.707381 (XEN) arch/x86/hvm/stdvga.c:172:d18v0 entering stdvga mode Jun 12 23:48:13.707404 [ 544.858892] xenbr0: port 3(vif17.0) entered disabled state Jun 12 23:48:13.803416 [ 544.859527] device vif17.0 left promiscuous mode Jun 12 23:48:13.815389 [ 544.859737] xenbr0: port 3(vif17.0) entered disabled state Jun 12 23:48:13.815412 [ 545.576898] xen-blkback: backend/vbd/18/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:48:14.523403 [ 545.615490] vif vif-18-0 vif18.0: Guest Rx ready Jun 12 23:48:14.559412 [ 545.615742] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Jun 12 23:48:14.571452 [ 545.616031] xenbr0: port 2(vif18.0) entered blocking state Jun 12 23:48:14.571474 [ 545.616213] xenbr0: port 2(vif18.0) entered forwarding state Jun 12 23:48:14.583374 (XEN) HVM d18v0 save: CPU Jun 12 23:48:26.299468 (XEN) HVM d18v1 save: CPU Jun 12 23:48:26.299486 (XEN) HVM d18 save: PIC Jun 12 23:48:26.299495 (XEN) HVM d18 save: IOAPIC Jun 12 23:48:26.311467 (XEN) HVM d18v0 save: LAPIC Jun 12 23:48:26.311485 (XEN) HVM d18v1 save: LAPIC Jun 12 23:48:26.311495 (XEN) HVM d18v0 save: LAPIC_REGS Jun 12 23:48:26.311505 (XEN) HVM d18v1 save: LAPIC_REGS Jun 12 23:48:26.323471 (XEN) HVM d18 save: PCI_IRQ Jun 12 23:48:26.323490 (XEN) HVM d18 save: ISA_IRQ Jun 12 23:48:26.323500 (XEN) HVM d18 save: PCI_LINK Jun 12 23:48:26.323510 (XEN) HVM d18 save: PIT Jun 12 23:48:26.335473 (XEN) HVM d18 save: RTC Jun 12 23:48:26.335491 (XEN) HVM d18 save: HPET Jun 12 23:48:26.335501 (XEN) HVM d18 save: PMTIMER Jun 12 23:48:26.335511 (XEN) HVM d18v0 save: MTRR Jun 12 23:48:26.335520 (XEN) HVM d18v1 save: MTRR Jun 12 23:48:26.347472 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jun 12 23:48:26.347491 (XEN) HVM d18v0 save: CPU_XSAVE Jun 12 23:48:26.347502 (XEN) HVM d18v1 save: CPU_XSAVE Jun 12 23:48:26.347512 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jun 12 23:48:26.359475 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Jun 12 23:48:26.359501 (XEN) HVM d18v0 save: VMCE_VCPU Jun 12 23:48:26.359513 (XEN) HVM d18v1 save: VMCE_VCPU Jun 12 23:48:26.371472 (XEN) HVM d18v0 save: TSC_ADJUST Jun 12 23:48:26.371491 (XEN) HVM d18v1 save: TSC_ADJUST Jun 12 23:48:26.371502 (XEN) HVM d18v0 save: CPU_MSR Jun 12 23:48:26.371512 (XEN) HVM d18v1 save: CPU_MSR Jun 12 23:48:26.383476 (XEN) HVM restore d19: CPU 0 Jun 12 23:48:26.383494 (XEN) HVM restore d19: CPU 1 Jun 12 23:48:26.383504 (XEN) HVM restore d19: PIC 0 Jun 12 23:48:26.383514 (XEN) HVM restore d19: PIC 1 Jun 12 23:48:26.395471 (XEN) HVM restore d19: IOAPIC 0 Jun 12 23:48:26.395490 (XEN) HVM restore d19: LAPIC 0 Jun 12 23:48:26.395500 (XEN) HVM restore d19: LAPIC 1 Jun 12 23:48:26.395510 (XEN) HVM restore d19: LAPIC_REGS 0 Jun 12 23:48:26.407475 (XEN) HVM restore d19: LAPIC_REGS 1 Jun 12 23:48:26.407493 (XEN) HVM restore d19: PCI_IRQ 0 Jun 12 23:48:26.407504 (XEN) HVM restore d19: ISA_IRQ 0 Jun 12 23:48:26.419464 (XEN) HVM restore d19: PCI_LINK 0 Jun 12 23:48:26.419482 (XEN) HVM restore d19: PIT 0 Jun 12 23:48:26.419493 (XEN) HVM restore d19: RTC 0 Jun 12 23:48:26.419503 (XEN) HVM restore d19: HPET 0 Jun 12 23:48:26.431413 (XEN) HVM restore d19: PMTIMER 0 Jun 12 23:48:26.431431 (XEN) HVM restore d19: MTRR 0 Jun 12 23:48:26.431442 (XEN) HVM restore d19: MTRR 1 Jun 12 23:48:26.431451 (XEN) HVM restore d19: CPU_XSAVE 0 Jun 12 23:48:26.443415 (XEN) HVM restore d19: CPU_XSAVE 1 Jun 12 23:48:26.443433 (XEN) HVM restore d19: VMCE_VCPU 0 Jun 12 23:48:26.443444 (XEN) HVM restore d19: VMCE_VCPU 1 Jun 12 23:48:26.455398 (XEN) HVM restore d19: TSC_ADJUST 0 Jun 12 23:48:26.455417 (XEN) HVM restore d19: TSC_ADJUST 1 Jun 12 23:48:26.455428 [ 558.384457] xenbr0: port 3(vif19.0) entered blocking state Jun 12 23:48:27.331593 [ 558.384694] xenbr0: port 3(vif19.0) entered disabled state Jun 12 23:48:27.331615 [ 558.385068] device vif19.0 entered promiscuous mode Jun 12 23:48:27.343378 [ 558.717406] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 12 23:48:27.667413 [ 558.717644] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 12 23:48:27.667436 [ 558.717991] device vif19.0-emu entered promiscuous mode Jun 12 23:48:27.679415 [ 558.728317] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 12 23:48:27.679437 [ 558.728533] xenbr0: port 4(vif19.0-emu) entered forwarding state Jun 12 23:48:27.691386 (XEN) Dom19 callback via changed to Direct Vector 0x93 Jun 12 23:48:27.727411 [ 558.784853] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 12 23:48:27.739416 [ 558.785388] device vif19.0-emu left promiscuous mode Jun 12 23:48:27.739437 [ 558.785588] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 12 23:48:27.751368 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 6 frames Jun 12 23:48:27.763412 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 0 changed 0 -> 0 Jun 12 23:48:27.775419 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 1 changed 0 -> 0 Jun 12 23:48:27.775440 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 2 changed 0 -> 0 Jun 12 23:48:27.787416 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 3 changed 0 -> 0 Jun 12 23:48:27.787437 (XEN) arch/x86/hvm/stdvga.c:172:d19v0 entering stdvga mode Jun 12 23:48:27.799389 [ 558.945951] xenbr0: port 2(vif18.0) entered disabled state Jun 12 23:48:27.895414 [ 558.946596] device vif18.0 left promiscuous mode Jun 12 23:48:27.895435 [ 558.946792] xenbr0: port 2(vif18.0) entered disabled state Jun 12 23:48:27.907369 [ 559.663392] xen-blkback: backend/vbd/19/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:48:28.615451 [ 559.699163] vif vif-19-0 vif19.0: Guest Rx ready Jun 12 23:48:28.639471 [ 559.699729] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Jun 12 23:48:28.651495 [ 559.700028] xenbr0: port 3(vif19.0) entered blocking state Jun 12 23:48:28.663517 [ 559.700209] xenbr0: port 3(vif19.0) entered forwarding state Jun 12 23:48:28.663540 (XEN) HVM d19v0 save: CPU Jun 12 23:48:40.375488 (XEN) HVM d19v1 save: CPU Jun 12 23:48:40.375505 (XEN) HVM d19 save: PIC Jun 12 23:48:40.375523 (XEN) HVM d19 save: IOAPIC Jun 12 23:48:40.375533 (XEN) HVM d19v0 save: LAPIC Jun 12 23:48:40.387488 (XEN) HVM d19v1 save: LAPIC Jun 12 23:48:40.387506 (XEN) HVM d19v0 save: LAPIC_REGS Jun 12 23:48:40.387517 (XEN) HVM d19v1 save: LAPIC_REGS Jun 12 23:48:40.387527 (XEN) HVM d19 save: PCI_IRQ Jun 12 23:48:40.399489 (XEN) HVM d19 save: ISA_IRQ Jun 12 23:48:40.399507 (XEN) HVM d19 save: PCI_LINK Jun 12 23:48:40.399517 (XEN) HVM d19 save: PIT Jun 12 23:48:40.399526 (XEN) HVM d19 save: RTC Jun 12 23:48:40.411485 (XEN) HVM d19 save: HPET Jun 12 23:48:40.411503 (XEN) HVM d19 save: PMTIMER Jun 12 23:48:40.411513 (XEN) HVM d19v0 save: MTRR Jun 12 23:48:40.411523 (XEN) HVM d19v1 save: MTRR Jun 12 23:48:40.423485 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jun 12 23:48:40.423505 (XEN) HVM d19v0 save: CPU_XSAVE Jun 12 23:48:40.423516 (XEN) HVM d19v1 save: CPU_XSAVE Jun 12 23:48:40.423526 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jun 12 23:48:40.435487 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Jun 12 23:48:40.435506 (XEN) HVM d19v0 save: VMCE_VCPU Jun 12 23:48:40.435517 (XEN) HVM d19v1 save: VMCE_VCPU Jun 12 23:48:40.447454 (XEN) HVM d19v0 save: TSC_ADJUST Jun 12 23:48:40.447474 (XEN) HVM d19v1 save: TSC_ADJUST Jun 12 23:48:40.447485 (XEN) HVM d19v0 save: CPU_MSR Jun 12 23:48:40.447495 (XEN) HVM d19v1 save: CPU_MSR Jun 12 23:48:40.459499 (XEN) HVM restore d20: CPU 0 Jun 12 23:48:40.459517 (XEN) HVM restore d20: CPU 1 Jun 12 23:48:40.459528 (XEN) HVM restore d20: PIC 0 Jun 12 23:48:40.459538 (XEN) HVM restore d20: PIC 1 Jun 12 23:48:40.471492 (XEN) HVM restore d20: IOAPIC 0 Jun 12 23:48:40.471510 (XEN) HVM restore d20: LAPIC 0 Jun 12 23:48:40.471521 (XEN) HVM restore d20: LAPIC 1 Jun 12 23:48:40.471531 (XEN) HVM restore d20: LAPIC_REGS 0 Jun 12 23:48:40.483488 (XEN) HVM restore d20: LAPIC_REGS 1 Jun 12 23:48:40.483507 (XEN) HVM restore d20: PCI_IRQ 0 Jun 12 23:48:40.483518 (XEN) HVM restore d20: ISA_IRQ 0 Jun 12 23:48:40.495485 (XEN) HVM restore d20: PCI_LINK 0 Jun 12 23:48:40.495505 (XEN) HVM restore d20: PIT 0 Jun 12 23:48:40.495516 (XEN) HVM restore d20: RTC 0 Jun 12 23:48:40.495525 (XEN) HVM restore d20: HPET 0 Jun 12 23:48:40.507487 (XEN) HVM restore d20: PMTIMER 0 Jun 12 23:48:40.507506 (XEN) HVM restore d20: MTRR 0 Jun 12 23:48:40.507517 (XEN) HVM restore d20: MTRR 1 Jun 12 23:48:40.507527 (XEN) HVM restore d20: CPU_XSAVE 0 Jun 12 23:48:40.519488 (XEN) HVM restore d20: CPU_XSAVE 1 Jun 12 23:48:40.519507 (XEN) HVM restore d20: VMCE_VCPU 0 Jun 12 23:48:40.519518 (XEN) HVM restore d20: VMCE_VCPU 1 Jun 12 23:48:40.519529 (XEN) HVM restore d20: TSC_ADJUST 0 Jun 12 23:48:40.531471 (XEN) HVM restore d20: TSC_ADJUST 1 Jun 12 23:48:40.531489 [ 572.455202] xenbr0: port 2(vif20.0) entered blocking state Jun 12 23:48:41.395468 [ 572.455483] xenbr0: port 2(vif20.0) entered disabled state Jun 12 23:48:41.407497 [ 572.455836] device vif20.0 entered promiscuous mode Jun 12 23:48:41.407518 [ 572.789390] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 12 23:48:41.731479 [ 572.789629] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 12 23:48:41.743493 [ 572.789973] device vif20.0-emu entered promiscuous mode Jun 12 23:48:41.743514 [ 572.800130] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 12 23:48:41.755495 [ 572.800353] xenbr0: port 4(vif20.0-emu) entered forwarding state Jun 12 23:48:41.767441 (XEN) Dom20 callback via changed to Direct Vector 0x93 Jun 12 23:48:41.803489 [ 572.856223] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 12 23:48:41.803512 [ 572.856676] device vif20.0-emu left promiscuous mode Jun 12 23:48:41.815481 [ 572.856869] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 12 23:48:41.815503 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 6 frames Jun 12 23:48:41.839495 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 0 changed 0 -> 0 Jun 12 23:48:41.851485 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 1 changed 0 -> 0 Jun 12 23:48:41.851508 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 2 changed 0 -> 0 Jun 12 23:48:41.863494 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 3 changed 0 -> 0 Jun 12 23:48:41.863517 (XEN) arch/x86/hvm/stdvga.c:172:d20v0 entering stdvga mode Jun 12 23:48:41.875447 [ 573.010637] xenbr0: port 3(vif19.0) entered disabled state Jun 12 23:48:41.959489 [ 573.011269] device vif19.0 left promiscuous mode Jun 12 23:48:41.959509 [ 573.011502] xenbr0: port 3(vif19.0) entered disabled state Jun 12 23:48:41.971454 [ 573.711206] xen-blkback: backend/vbd/20/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:48:42.655488 [ 573.751081] vif vif-20-0 vif20.0: Guest Rx ready Jun 12 23:48:42.691469 [ 573.751305] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Jun 12 23:48:42.703493 [ 573.751560] xenbr0: port 2(vif20.0) entered blocking state Jun 12 23:48:42.715465 [ 573.751715] xenbr0: port 2(vif20.0) entered forwarding state Jun 12 23:48:42.715487 (XEN) HVM d20v0 save: CPU Jun 12 23:48:54.199382 (XEN) HVM d20v1 save: CPU Jun 12 23:48:54.211593 (XEN) HVM d20 save: PIC Jun 12 23:48:54.211611 (XEN) HVM d20 save: IOAPIC Jun 12 23:48:54.211622 (XEN) HVM d20v0 save: LAPIC Jun 12 23:48:54.211632 (XEN) HVM d20v1 save: LAPIC Jun 12 23:48:54.223426 (XEN) HVM d20v0 save: LAPIC_REGS Jun 12 23:48:54.223445 (XEN) HVM d20v1 save: LAPIC_REGS Jun 12 23:48:54.223457 (XEN) HVM d20 save: PCI_IRQ Jun 12 23:48:54.223467 (XEN) HVM d20 save: ISA_IRQ Jun 12 23:48:54.235457 (XEN) HVM d20 save: PCI_LINK Jun 12 23:48:54.235476 (XEN) HVM d20 save: PIT Jun 12 23:48:54.235487 (XEN) HVM d20 save: RTC Jun 12 23:48:54.235496 (XEN) HVM d20 save: HPET Jun 12 23:48:54.247413 (XEN) HVM d20 save: PMTIMER Jun 12 23:48:54.247432 (XEN) HVM d20v0 save: MTRR Jun 12 23:48:54.247443 (XEN) HVM d20v1 save: MTRR Jun 12 23:48:54.247453 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jun 12 23:48:54.259408 (XEN) HVM d20v0 save: CPU_XSAVE Jun 12 23:48:54.259428 (XEN) HVM d20v1 save: CPU_XSAVE Jun 12 23:48:54.259439 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jun 12 23:48:54.259451 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Jun 12 23:48:54.271425 (XEN) HVM d20v0 save: VMCE_VCPU Jun 12 23:48:54.271444 (XEN) HVM d20v1 save: VMCE_VCPU Jun 12 23:48:54.271455 (XEN) HVM d20v0 save: TSC_ADJUST Jun 12 23:48:54.283454 (XEN) HVM d20v1 save: TSC_ADJUST Jun 12 23:48:54.283474 (XEN) HVM d20v0 save: CPU_MSR Jun 12 23:48:54.283485 (XEN) HVM d20v1 save: CPU_MSR Jun 12 23:48:54.283496 (XEN) HVM restore d21: CPU 0 Jun 12 23:48:54.295412 (XEN) HVM restore d21: CPU 1 Jun 12 23:48:54.295431 (XEN) HVM restore d21: PIC 0 Jun 12 23:48:54.295442 (XEN) HVM restore d21: PIC 1 Jun 12 23:48:54.295452 (XEN) HVM restore d21: IOAPIC 0 Jun 12 23:48:54.307411 (XEN) HVM restore d21: LAPIC 0 Jun 12 23:48:54.307430 (XEN) HVM restore d21: LAPIC 1 Jun 12 23:48:54.307442 (XEN) HVM restore d21: LAPIC_REGS 0 Jun 12 23:48:54.307453 (XEN) HVM restore d21: LAPIC_REGS 1 Jun 12 23:48:54.319412 (XEN) HVM restore d21: PCI_IRQ 0 Jun 12 23:48:54.319431 (XEN) HVM restore d21: ISA_IRQ 0 Jun 12 23:48:54.319443 (XEN) HVM restore d21: PCI_LINK 0 Jun 12 23:48:54.331409 (XEN) HVM restore d21: PIT 0 Jun 12 23:48:54.331428 (XEN) HVM restore d21: RTC 0 Jun 12 23:48:54.331439 (XEN) HVM restore d21: HPET 0 Jun 12 23:48:54.331450 (XEN) HVM restore d21: PMTIMER 0 Jun 12 23:48:54.343412 (XEN) HVM restore d21: MTRR 0 Jun 12 23:48:54.343431 (XEN) HVM restore d21: MTRR 1 Jun 12 23:48:54.343442 (XEN) HVM restore d21: CPU_XSAVE 0 Jun 12 23:48:54.343453 (XEN) HVM restore d21: CPU_XSAVE 1 Jun 12 23:48:54.355416 (XEN) HVM restore d21: VMCE_VCPU 0 Jun 12 23:48:54.355435 (XEN) HVM restore d21: VMCE_VCPU 1 Jun 12 23:48:54.355447 (XEN) HVM restore d21: TSC_ADJUST 0 Jun 12 23:48:54.367384 (XEN) HVM restore d21: TSC_ADJUST 1 Jun 12 23:48:54.367404 [ 586.283321] xenbr0: port 3(vif21.0) entered blocking state Jun 12 23:48:55.231417 [ 586.283556] xenbr0: port 3(vif21.0) entered disabled state Jun 12 23:48:55.231439 [ 586.283916] device vif21.0 entered promiscuous mode Jun 12 23:48:55.243390 [ 586.615170] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 12 23:48:55.567419 [ 586.615421] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 12 23:48:55.567442 [ 586.615748] device vif21.0-emu entered promiscuous mode Jun 12 23:48:55.579412 [ 586.625741] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 12 23:48:55.579434 [ 586.625947] xenbr0: port 4(vif21.0-emu) entered forwarding state Jun 12 23:48:55.591371 (XEN) Dom21 callback via changed to Direct Vector 0x93 Jun 12 23:48:55.627416 [ 586.682203] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 12 23:48:55.627438 [ 586.682769] device vif21.0-emu left promiscuous mode Jun 12 23:48:55.639417 [ 586.682968] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 12 23:48:55.639439 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 6 frames Jun 12 23:48:55.663409 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 0 changed 0 -> 0 Jun 12 23:48:55.663431 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 1 changed 0 -> 0 Jun 12 23:48:55.675410 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 2 changed 0 -> 0 Jun 12 23:48:55.675432 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 3 changed 0 -> 0 Jun 12 23:48:55.687386 (XEN) arch/x86/hvm/stdvga.c:172:d21v0 entering stdvga mode Jun 12 23:48:55.687408 [ 586.839590] xenbr0: port 2(vif20.0) entered disabled state Jun 12 23:48:55.783407 [ 586.840146] device vif20.0 left promiscuous mode Jun 12 23:48:55.795401 [ 586.840358] xenbr0: port 2(vif20.0) entered disabled state Jun 12 23:48:55.795423 [ 587.490759] xen-blkback: backend/vbd/21/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:48:56.443374 [ 587.532219] vif vif-21-0 vif21.0: Guest Rx ready Jun 12 23:48:56.479413 [ 587.532677] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Jun 12 23:48:56.479436 [ 587.532938] xenbr0: port 3(vif21.0) entered blocking state Jun 12 23:48:56.491417 [ 587.533120] xenbr0: port 3(vif21.0) entered forwarding state Jun 12 23:48:56.503363 (XEN) HVM d21v0 save: CPU Jun 12 23:49:08.335392 (XEN) HVM d21v1 save: CPU Jun 12 23:49:08.335409 (XEN) HVM d21 save: PIC Jun 12 23:49:08.347412 (XEN) HVM d21 save: IOAPIC Jun 12 23:49:08.347430 (XEN) HVM d21v0 save: LAPIC Jun 12 23:49:08.347441 (XEN) HVM d21v1 save: LAPIC Jun 12 23:49:08.347450 (XEN) HVM d21v0 save: LAPIC_REGS Jun 12 23:49:08.359413 (XEN) HVM d21v1 save: LAPIC_REGS Jun 12 23:49:08.359432 (XEN) HVM d21 save: PCI_IRQ Jun 12 23:49:08.359443 (XEN) HVM d21 save: ISA_IRQ Jun 12 23:49:08.359452 (XEN) HVM d21 save: PCI_LINK Jun 12 23:49:08.371413 (XEN) HVM d21 save: PIT Jun 12 23:49:08.371431 (XEN) HVM d21 save: RTC Jun 12 23:49:08.371441 (XEN) HVM d21 save: HPET Jun 12 23:49:08.371450 (XEN) HVM d21 save: PMTIMER Jun 12 23:49:08.383409 (XEN) HVM d21v0 save: MTRR Jun 12 23:49:08.383427 (XEN) HVM d21v1 save: MTRR Jun 12 23:49:08.383438 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jun 12 23:49:08.383449 (XEN) HVM d21v0 save: CPU_XSAVE Jun 12 23:49:08.395411 (XEN) HVM d21v1 save: CPU_XSAVE Jun 12 23:49:08.395429 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jun 12 23:49:08.395441 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Jun 12 23:49:08.395451 (XEN) HVM d21v0 save: VMCE_VCPU Jun 12 23:49:08.407414 (XEN) HVM d21v1 save: VMCE_VCPU Jun 12 23:49:08.407432 (XEN) HVM d21v0 save: TSC_ADJUST Jun 12 23:49:08.407443 (XEN) HVM d21v1 save: TSC_ADJUST Jun 12 23:49:08.419408 (XEN) HVM d21v0 save: CPU_MSR Jun 12 23:49:08.419427 (XEN) HVM d21v1 save: CPU_MSR Jun 12 23:49:08.419438 (XEN) HVM restore d22: CPU 0 Jun 12 23:49:08.419448 (XEN) HVM restore d22: CPU 1 Jun 12 23:49:08.431409 (XEN) HVM restore d22: PIC 0 Jun 12 23:49:08.431427 (XEN) HVM restore d22: PIC 1 Jun 12 23:49:08.431437 (XEN) HVM restore d22: IOAPIC 0 Jun 12 23:49:08.431447 (XEN) HVM restore d22: LAPIC 0 Jun 12 23:49:08.443409 (XEN) HVM restore d22: LAPIC 1 Jun 12 23:49:08.443428 (XEN) HVM restore d22: LAPIC_REGS 0 Jun 12 23:49:08.443439 (XEN) HVM restore d22: LAPIC_REGS 1 Jun 12 23:49:08.443450 (XEN) HVM restore d22: PCI_IRQ 0 Jun 12 23:49:08.455413 (XEN) HVM restore d22: ISA_IRQ 0 Jun 12 23:49:08.455439 (XEN) HVM restore d22: PCI_LINK 0 Jun 12 23:49:08.455451 (XEN) HVM restore d22: PIT 0 Jun 12 23:49:08.467412 (XEN) HVM restore d22: RTC 0 Jun 12 23:49:08.467430 (XEN) HVM restore d22: HPET 0 Jun 12 23:49:08.467441 (XEN) HVM restore d22: PMTIMER 0 Jun 12 23:49:08.467451 (XEN) HVM restore d22: MTRR 0 Jun 12 23:49:08.479410 (XEN) HVM restore d22: MTRR 1 Jun 12 23:49:08.479428 (XEN) HVM restore d22: CPU_XSAVE 0 Jun 12 23:49:08.479440 (XEN) HVM restore d22: CPU_XSAVE 1 Jun 12 23:49:08.479450 (XEN) HVM restore d22: VMCE_VCPU 0 Jun 12 23:49:08.491416 (XEN) HVM restore d22: VMCE_VCPU 1 Jun 12 23:49:08.491434 (XEN) HVM restore d22: TSC_ADJUST 0 Jun 12 23:49:08.491445 (XEN) HVM restore d22: TSC_ADJUST 1 Jun 12 23:49:08.503371 [ 600.405189] xenbr0: port 2(vif22.0) entered blocking state Jun 12 23:49:09.355414 [ 600.405453] xenbr0: port 2(vif22.0) entered disabled state Jun 12 23:49:09.355436 [ 600.405800] device vif22.0 entered promiscuous mode Jun 12 23:49:09.367371 [ 600.737254] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 12 23:49:09.679397 [ 600.737482] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 12 23:49:09.691419 [ 600.737829] device vif22.0-emu entered promiscuous mode Jun 12 23:49:09.691440 [ 600.748275] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 12 23:49:09.703417 [ 600.748491] xenbr0: port 4(vif22.0-emu) entered forwarding state Jun 12 23:49:09.715364 (XEN) Dom22 callback via changed to Direct Vector 0x93 Jun 12 23:49:09.751415 [ 600.805129] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 12 23:49:09.751437 [ 600.805648] device vif22.0-emu left promiscuous mode Jun 12 23:49:09.763412 [ 600.805837] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 12 23:49:09.763434 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 6 frames Jun 12 23:49:09.787422 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 0 changed 0 -> 0 Jun 12 23:49:09.799414 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 1 changed 0 -> 0 Jun 12 23:49:09.799436 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 2 changed 0 -> 0 Jun 12 23:49:09.811414 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 3 changed 0 -> 0 Jun 12 23:49:09.811436 (XEN) arch/x86/hvm/stdvga.c:172:d22v0 entering stdvga mode Jun 12 23:49:09.823377 [ 600.953259] xenbr0: port 3(vif21.0) entered disabled state Jun 12 23:49:09.895399 [ 600.953870] device vif21.0 left promiscuous mode Jun 12 23:49:09.907408 [ 600.954064] xenbr0: port 3(vif21.0) entered disabled state Jun 12 23:49:09.907430 [ 601.628139] xen-blkback: backend/vbd/22/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:49:10.579382 [ 601.660190] vif vif-22-0 vif22.0: Guest Rx ready Jun 12 23:49:10.603404 [ 601.660752] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Jun 12 23:49:10.615413 [ 601.661019] xenbr0: port 2(vif22.0) entered blocking state Jun 12 23:49:10.615435 [ 601.661201] xenbr0: port 2(vif22.0) entered forwarding state Jun 12 23:49:10.627390 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 6 to 7 frames Jun 12 23:49:19.977495 (XEN) HVM d22v0 save: CPU Jun 12 23:49:22.967400 (XEN) HVM d22v1 save: CPU Jun 12 23:49:22.967416 (XEN) HVM d22 save: PIC Jun 12 23:49:22.979409 (XEN) HVM d22 save: IOAPIC Jun 12 23:49:22.979427 (XEN) HVM d22v0 save: LAPIC Jun 12 23:49:22.979437 (XEN) HVM d22v1 save: LAPIC Jun 12 23:49:22.979447 (XEN) HVM d22v0 save: LAPIC_REGS Jun 12 23:49:22.991416 (XEN) HVM d22v1 save: LAPIC_REGS Jun 12 23:49:22.991436 (XEN) HVM d22 save: PCI_IRQ Jun 12 23:49:22.991447 (XEN) HVM d22 save: ISA_IRQ Jun 12 23:49:22.991456 (XEN) HVM d22 save: PCI_LINK Jun 12 23:49:22.991466 (XEN) HVM d22 save: PIT Jun 12 23:49:23.003413 (XEN) HVM d22 save: RTC Jun 12 23:49:23.003430 (XEN) HVM d22 save: HPET Jun 12 23:49:23.003440 (XEN) HVM d22 save: PMTIMER Jun 12 23:49:23.003450 (XEN) HVM d22v0 save: MTRR Jun 12 23:49:23.015411 (XEN) HVM d22v1 save: MTRR Jun 12 23:49:23.015428 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jun 12 23:49:23.015440 (XEN) HVM d22v0 save: CPU_XSAVE Jun 12 23:49:23.015458 (XEN) HVM d22v1 save: CPU_XSAVE Jun 12 23:49:23.027415 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jun 12 23:49:23.027434 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Jun 12 23:49:23.027445 (XEN) HVM d22v0 save: VMCE_VCPU Jun 12 23:49:23.039411 (XEN) HVM d22v1 save: VMCE_VCPU Jun 12 23:49:23.039430 (XEN) HVM d22v0 save: TSC_ADJUST Jun 12 23:49:23.039441 (XEN) HVM d22v1 save: TSC_ADJUST Jun 12 23:49:23.039452 (XEN) HVM d22v0 save: CPU_MSR Jun 12 23:49:23.051411 (XEN) HVM d22v1 save: CPU_MSR Jun 12 23:49:23.051429 (XEN) HVM restore d23: CPU 0 Jun 12 23:49:23.051440 (XEN) HVM restore d23: CPU 1 Jun 12 23:49:23.051449 (XEN) HVM restore d23: PIC 0 Jun 12 23:49:23.063412 (XEN) HVM restore d23: PIC 1 Jun 12 23:49:23.063430 (XEN) HVM restore d23: IOAPIC 0 Jun 12 23:49:23.063441 (XEN) HVM restore d23: LAPIC 0 Jun 12 23:49:23.063450 (XEN) HVM restore d23: LAPIC 1 Jun 12 23:49:23.075417 (XEN) HVM restore d23: LAPIC_REGS 0 Jun 12 23:49:23.075436 (XEN) HVM restore d23: LAPIC_REGS 1 Jun 12 23:49:23.075447 (XEN) HVM restore d23: PCI_IRQ 0 Jun 12 23:49:23.087409 (XEN) HVM restore d23: ISA_IRQ 0 Jun 12 23:49:23.087428 (XEN) HVM restore d23: PCI_LINK 0 Jun 12 23:49:23.087440 (XEN) HVM restore d23: PIT 0 Jun 12 23:49:23.087450 (XEN) HVM restore d23: RTC 0 Jun 12 23:49:23.099413 (XEN) HVM restore d23: HPET 0 Jun 12 23:49:23.099431 (XEN) HVM restore d23: PMTIMER 0 Jun 12 23:49:23.099443 (XEN) HVM restore d23: MTRR 0 Jun 12 23:49:23.099452 (XEN) HVM restore d23: MTRR 1 Jun 12 23:49:23.111412 (XEN) HVM restore d23: CPU_XSAVE 0 Jun 12 23:49:23.111430 (XEN) HVM restore d23: CPU_XSAVE 1 Jun 12 23:49:23.111441 (XEN) HVM restore d23: VMCE_VCPU 0 Jun 12 23:49:23.123406 (XEN) HVM restore d23: VMCE_VCPU 1 Jun 12 23:49:23.123426 (XEN) HVM restore d23: TSC_ADJUST 0 Jun 12 23:49:23.123438 (XEN) HVM restore d23: TSC_ADJUST 1 Jun 12 23:49:23.123449 [ 615.042928] xenbr0: port 3(vif23.0) entered blocking state Jun 12 23:49:23.987413 [ 615.043160] xenbr0: port 3(vif23.0) entered disabled state Jun 12 23:49:23.999398 [ 615.043548] device vif23.0 entered promiscuous mode Jun 12 23:49:23.999418 [ 615.376852] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 12 23:49:24.323420 [ 615.377093] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 12 23:49:24.335411 [ 615.377472] device vif23.0-emu entered promiscuous mode Jun 12 23:49:24.335432 [ 615.388066] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 12 23:49:24.347401 [ 615.388342] xenbr0: port 4(vif23.0-emu) entered forwarding state Jun 12 23:49:24.347424 (XEN) Dom23 callback via changed to Direct Vector 0x93 Jun 12 23:49:24.395409 [ 615.445122] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 12 23:49:24.395431 [ 615.445629] device vif23.0-emu left promiscuous mode Jun 12 23:49:24.407396 [ 615.445830] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 12 23:49:24.407419 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 7 frames Jun 12 23:49:24.431418 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 0 changed 0 -> 0 Jun 12 23:49:24.431440 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 1 changed 0 -> 0 Jun 12 23:49:24.443419 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 2 changed 0 -> 0 Jun 12 23:49:24.443441 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 3 changed 0 -> 0 Jun 12 23:49:24.455413 (XEN) arch/x86/hvm/stdvga.c:172:d23v0 entering stdvga mode Jun 12 23:49:24.455434 [ 615.587505] xenbr0: port 2(vif22.0) entered disabled state Jun 12 23:49:24.539412 [ 615.587962] device vif22.0 left promiscuous mode Jun 12 23:49:24.539433 [ 615.588163] xenbr0: port 2(vif22.0) entered disabled state Jun 12 23:49:24.551362 [ 616.320132] xen-blkback: backend/vbd/23/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:49:25.271388 [ 616.364720] vif vif-23-0 vif23.0: Guest Rx ready Jun 12 23:49:25.307402 [ 616.364967] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Jun 12 23:49:25.319416 [ 616.365282] xenbr0: port 3(vif23.0) entered blocking state Jun 12 23:49:25.319446 [ 616.365465] xenbr0: port 3(vif23.0) entered forwarding state Jun 12 23:49:25.331391 (XEN) HVM d23v0 save: CPU Jun 12 23:49:37.319487 (XEN) HVM d23v1 save: CPU Jun 12 23:49:37.331519 (XEN) HVM d23 save: PIC Jun 12 23:49:37.331536 (XEN) HVM d23 save: IOAPIC Jun 12 23:49:37.331546 (XEN) HVM d23v0 save: LAPIC Jun 12 23:49:37.331556 (XEN) HVM d23v1 save: LAPIC Jun 12 23:49:37.343410 (XEN) HVM d23v0 save: LAPIC_REGS Jun 12 23:49:37.343428 (XEN) HVM d23v1 save: LAPIC_REGS Jun 12 23:49:37.343439 (XEN) HVM d23 save: PCI_IRQ Jun 12 23:49:37.343449 (XEN) HVM d23 save: ISA_IRQ Jun 12 23:49:37.355410 (XEN) HVM d23 save: PCI_LINK Jun 12 23:49:37.355429 (XEN) HVM d23 save: PIT Jun 12 23:49:37.355439 (XEN) HVM d23 save: RTC Jun 12 23:49:37.355448 (XEN) HVM d23 save: HPET Jun 12 23:49:37.355457 (XEN) HVM d23 save: PMTIMER Jun 12 23:49:37.367414 (XEN) HVM d23v0 save: MTRR Jun 12 23:49:37.367431 (XEN) HVM d23v1 save: MTRR Jun 12 23:49:37.367442 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jun 12 23:49:37.367452 (XEN) HVM d23v0 save: CPU_XSAVE Jun 12 23:49:37.379413 (XEN) HVM d23v1 save: CPU_XSAVE Jun 12 23:49:37.379431 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jun 12 23:49:37.379442 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Jun 12 23:49:37.391411 (XEN) HVM d23v0 save: VMCE_VCPU Jun 12 23:49:37.391430 (XEN) HVM d23v1 save: VMCE_VCPU Jun 12 23:49:37.391440 (XEN) HVM d23v0 save: TSC_ADJUST Jun 12 23:49:37.391451 (XEN) HVM d23v1 save: TSC_ADJUST Jun 12 23:49:37.403415 (XEN) HVM d23v0 save: CPU_MSR Jun 12 23:49:37.403433 (XEN) HVM d23v1 save: CPU_MSR Jun 12 23:49:37.403444 (XEN) HVM restore d24: CPU 0 Jun 12 23:49:37.403454 (XEN) HVM restore d24: CPU 1 Jun 12 23:49:37.415412 (XEN) HVM restore d24: PIC 0 Jun 12 23:49:37.415430 (XEN) HVM restore d24: PIC 1 Jun 12 23:49:37.415440 (XEN) HVM restore d24: IOAPIC 0 Jun 12 23:49:37.415450 (XEN) HVM restore d24: LAPIC 0 Jun 12 23:49:37.427415 (XEN) HVM restore d24: LAPIC 1 Jun 12 23:49:37.427433 (XEN) HVM restore d24: LAPIC_REGS 0 Jun 12 23:49:37.427444 (XEN) HVM restore d24: LAPIC_REGS 1 Jun 12 23:49:37.439394 (XEN) HVM restore d24: PCI_IRQ 0 Jun 12 23:49:37.439412 (XEN) HVM restore d24: ISA_IRQ 0 Jun 12 23:49:37.439423 (XEN) HVM restore d24: PCI_LINK 0 Jun 12 23:49:37.439434 (XEN) HVM restore d24: PIT 0 Jun 12 23:49:37.451418 (XEN) HVM restore d24: RTC 0 Jun 12 23:49:37.451436 (XEN) HVM restore d24: HPET 0 Jun 12 23:49:37.451447 (XEN) HVM restore d24: PMTIMER 0 Jun 12 23:49:37.451457 (XEN) HVM restore d24: MTRR 0 Jun 12 23:49:37.463414 (XEN) HVM restore d24: MTRR 1 Jun 12 23:49:37.463432 (XEN) HVM restore d24: CPU_XSAVE 0 Jun 12 23:49:37.463443 (XEN) HVM restore d24: CPU_XSAVE 1 Jun 12 23:49:37.475420 (XEN) HVM restore d24: VMCE_VCPU 0 Jun 12 23:49:37.475439 (XEN) HVM restore d24: VMCE_VCPU 1 Jun 12 23:49:37.475450 (XEN) HVM restore d24: TSC_ADJUST 0 Jun 12 23:49:37.475461 (XEN) HVM restore d24: TSC_ADJUST 1 Jun 12 23:49:37.487371 [ 629.385642] xenbr0: port 2(vif24.0) entered blocking state Jun 12 23:49:38.327396 [ 629.385877] xenbr0: port 2(vif24.0) entered disabled state Jun 12 23:49:38.339414 [ 629.386264] device vif24.0 entered promiscuous mode Jun 12 23:49:38.339435 [ 629.718513] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 12 23:49:38.663414 [ 629.718750] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 12 23:49:38.683370 [ 629.719101] device vif24.0-emu entered promiscuous mode Jun 12 23:49:38.683397 [ 629.729799] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 12 23:49:38.687407 [ 629.730003] xenbr0: port 4(vif24.0-emu) entered forwarding state Jun 12 23:49:38.687429 (XEN) Dom24 callback via changed to Direct Vector 0x93 Jun 12 23:49:38.735413 [ 629.786645] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 12 23:49:38.735435 [ 629.787318] device vif24.0-emu left promiscuous mode Jun 12 23:49:38.747403 [ 629.787517] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 12 23:49:38.747425 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 7 frames Jun 12 23:49:38.771428 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 0 changed 0 -> 0 Jun 12 23:49:38.783412 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 1 changed 0 -> 0 Jun 12 23:49:38.783434 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 2 changed 0 -> 0 Jun 12 23:49:38.795412 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 3 changed 0 -> 0 Jun 12 23:49:38.795434 (XEN) arch/x86/hvm/stdvga.c:172:d24v0 entering stdvga mode Jun 12 23:49:38.807366 [ 629.949737] xenbr0: port 3(vif23.0) entered disabled state Jun 12 23:49:38.891396 [ 629.950553] device vif23.0 left promiscuous mode Jun 12 23:49:38.903417 [ 629.950793] xenbr0: port 3(vif23.0) entered disabled state Jun 12 23:49:38.903438 [ 630.647009] xen-blkback: backend/vbd/24/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:49:39.599378 [ 630.687198] vif vif-24-0 vif24.0: Guest Rx ready Jun 12 23:49:39.635415 [ 630.687666] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Jun 12 23:49:39.635438 [ 630.687936] xenbr0: port 2(vif24.0) entered blocking state Jun 12 23:49:39.647419 [ 630.688118] xenbr0: port 2(vif24.0) entered forwarding state Jun 12 23:49:39.659360 [ 655.555191] xenbr0: port 2(vif24.0) entered disabled state Jun 12 23:50:04.507368 [ 655.640575] xenbr0: port 2(vif24.0) entered disabled state Jun 12 23:50:04.591415 [ 655.641361] device vif24.0 left promiscuous mode Jun 12 23:50:04.591435 [ 655.641573] xenbr0: port 2(vif24.0) entered disabled state Jun 12 23:50:04.603384 (XEN) HVM d25v0 save: CPU Jun 12 23:50:32.575379 (XEN) HVM d25v1 save: CPU Jun 12 23:50:32.587413 (XEN) HVM d25 save: PIC Jun 12 23:50:32.587431 (XEN) HVM d25 save: IOAPIC Jun 12 23:50:32.587441 (XEN) HVM d25v0 save: LAPIC Jun 12 23:50:32.587452 (XEN) HVM d25v1 save: LAPIC Jun 12 23:50:32.599413 (XEN) HVM d25v0 save: LAPIC_REGS Jun 12 23:50:32.599433 (XEN) HVM d25v1 save: LAPIC_REGS Jun 12 23:50:32.599444 (XEN) HVM d25 save: PCI_IRQ Jun 12 23:50:32.599455 (XEN) HVM d25 save: ISA_IRQ Jun 12 23:50:32.611412 (XEN) HVM d25 save: PCI_LINK Jun 12 23:50:32.611431 (XEN) HVM d25 save: PIT Jun 12 23:50:32.611442 (XEN) HVM d25 save: RTC Jun 12 23:50:32.611452 (XEN) HVM d25 save: HPET Jun 12 23:50:32.611461 (XEN) HVM d25 save: PMTIMER Jun 12 23:50:32.623415 (XEN) HVM d25v0 save: MTRR Jun 12 23:50:32.623433 (XEN) HVM d25v1 save: MTRR Jun 12 23:50:32.623444 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Jun 12 23:50:32.623455 (XEN) HVM d25v0 save: CPU_XSAVE Jun 12 23:50:32.635419 (XEN) HVM d25v1 save: CPU_XSAVE Jun 12 23:50:32.635437 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Jun 12 23:50:32.635450 (XEN) HVM d25v1 save: VIRIDIAN_VCPU Jun 12 23:50:32.647414 (XEN) HVM d25v0 save: VMCE_VCPU Jun 12 23:50:32.647433 (XEN) HVM d25v1 save: VMCE_VCPU Jun 12 23:50:32.647445 (XEN) HVM d25v0 save: TSC_ADJUST Jun 12 23:50:32.647455 (XEN) HVM d25v1 save: TSC_ADJUST Jun 12 23:50:32.659418 (XEN) HVM d25v0 save: CPU_MSR Jun 12 23:50:32.659437 (XEN) HVM d25v1 save: CPU_MSR Jun 12 23:50:32.659448 (XEN) HVM restore d25: CPU 0 Jun 12 23:50:32.659459 [ 684.565602] xenbr0: port 2(vif25.0) entered blocking state Jun 12 23:50:33.511405 [ 684.565837] xenbr0: port 2(vif25.0) entered disabled state Jun 12 23:50:33.523402 [ 684.566227] device vif25.0 entered promiscuous mode Jun 12 23:50:33.523423 [ 684.903118] xenbr0: port 3(vif25.0-emu) entered blocking state Jun 12 23:50:33.847404 [ 684.903370] xenbr0: port 3(vif25.0-emu) entered disabled state Jun 12 23:50:33.859426 [ 684.903718] device vif25.0-emu entered promiscuous mode Jun 12 23:50:33.859447 [ 684.914535] xenbr0: port 3(vif25.0-emu) entered blocking state Jun 12 23:50:33.871422 [ 684.914753] xenbr0: port 3(vif25.0-emu) entered forwarding state Jun 12 23:50:33.883363 (d25) HVM Loader Jun 12 23:50:33.895390 (d25) Detected Xen v4.19-unstable Jun 12 23:50:33.895409 (d25) Xenbus rings @0xfeffc000, event channel 1 Jun 12 23:50:33.907416 (d25) System requested SeaBIOS Jun 12 23:50:33.907434 (d25) CPU speed is 1995 MHz Jun 12 23:50:33.907445 (d25) Relocating guest memory for lowmem MMIO space disabled Jun 12 23:50:33.919423 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 0 changed 0 -> 5 Jun 12 23:50:33.919445 (d25) PCI-ISA link 0 routed to IRQ5 Jun 12 23:50:33.931418 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 1 changed 0 -> 10 Jun 12 23:50:33.931440 (d25) PCI-ISA link 1 routed to IRQ10 Jun 12 23:50:33.931452 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 2 changed 0 -> 11 Jun 12 23:50:33.943416 (d25) PCI-ISA link 2 routed to IRQ11 Jun 12 23:50:33.943434 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 3 changed 0 -> 5 Jun 12 23:50:33.955413 (d25) PCI-ISA link 3 routed to IRQ5 Jun 12 23:50:33.955432 (d25) pci dev 01:2 INTD->IRQ5 Jun 12 23:50:33.955443 (d25) pci dev 01:3 INTA->IRQ10 Jun 12 23:50:33.967400 (d25) pci dev 02:0 INTA->IRQ11 Jun 12 23:50:33.967418 (d25) pci dev 04:0 INTA->IRQ5 Jun 12 23:50:33.967428 (d25) No RAM in high memory; setting high_mem resource base to 100000000 Jun 12 23:50:34.003415 (d25) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 23:50:34.003435 (d25) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 23:50:34.015410 (d25) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 23:50:34.015430 (d25) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 23:50:34.027409 (d25) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 23:50:34.027429 (d25) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 23:50:34.027442 (d25) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 23:50:34.039414 (d25) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 23:50:34.039434 (d25) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 23:50:34.051419 (d25) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 23:50:34.051439 (d25) Multiprocessor initialisation: Jun 12 23:50:34.051451 (d25) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:50:34.063418 (d25) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:50:34.075414 (d25) Testing HVM environment: Jun 12 23:50:34.075432 (d25) Using scratch memory at 400000 Jun 12 23:50:34.075443 (d25) - REP INSB across page boundaries ... passed Jun 12 23:50:34.087414 (d25) - REP INSW across page boundaries ... passed Jun 12 23:50:34.087434 (d25) - GS base MSRs and SWAPGS ... passed Jun 12 23:50:34.099411 (d25) Passed 3 of 3 tests Jun 12 23:50:34.099428 (d25) Writing SMBIOS tables ... Jun 12 23:50:34.099440 (d25) Loading SeaBIOS ... Jun 12 23:50:34.099450 (d25) Creating MP tables ... Jun 12 23:50:34.111413 (d25) Loading ACPI ... Jun 12 23:50:34.111431 (d25) vm86 TSS at fc100300 Jun 12 23:50:34.111442 (d25) BIOS map: Jun 12 23:50:34.111451 (d25) 10000-100e3: Scratch space Jun 12 23:50:34.111461 (d25) c0000-fffff: Main BIOS Jun 12 23:50:34.123411 (d25) E820 table: Jun 12 23:50:34.123427 (d25) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 23:50:34.123440 (d25) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 23:50:34.135413 (d25) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 23:50:34.135433 (d25) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 12 23:50:34.147411 (d25) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 12 23:50:34.147431 (d25) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 23:50:34.159420 (d25) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 23:50:34.159441 (d25) Invoking SeaBIOS ... Jun 12 23:50:34.159452 (d25) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:50:34.171414 (d25) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 23:50:34.171439 (d25) Jun 12 23:50:34.171447 (d25) Found Xen hypervisor signature at 40000000 Jun 12 23:50:34.183416 (d25) Running on QEMU (i440fx) Jun 12 23:50:34.183434 (d25) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 23:50:34.195418 (d25) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 23:50:34.195439 (d25) xen: copy e820... Jun 12 23:50:34.207410 (d25) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 12 23:50:34.207432 (d25) Found 8 PCI devices (max PCI bus is 00) Jun 12 23:50:34.207453 (d25) Allocated Xen hypercall page at 3f7ff000 Jun 12 23:50:34.219419 (d25) Detected Xen v4.19-unstable Jun 12 23:50:34.219438 (d25) xen: copy BIOS tables... Jun 12 23:50:34.219449 (d25) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 12 23:50:34.231414 (d25) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 12 23:50:34.231435 (d25) Copying PIR from 0x00010040 to 0x000f51a0 Jun 12 23:50:34.243414 (d25) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 12 23:50:34.243434 (d25) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:50:34.255369 (d25) Using pmtimer, ioport 0xb008 Jun 12 23:50:34.255388 (d25) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:50:34.255401 (d25) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 23:50:34.267489 (d25) parse_termlist: parse error, skip from 16/27641 Jun 12 23:50:34.267510 (d25) parse_termlist: parse error, skip from 87/6041 Jun 12 23:50:34.279485 (d25) Scan for VGA option rom Jun 12 23:50:34.279504 (d25) Running option rom at c000:0003 Jun 12 23:50:34.279516 (XEN) arch/x86/hvm/stdvga.c:172:d25v0 entering stdvga mode Jun 12 23:50:34.291487 (d25) pmm call arg1=0 Jun 12 23:50:34.291504 (d25) Turning on vga text mode console Jun 12 23:50:34.291517 (d25) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:50:34.303486 (d25) Machine UUID 71bb05a6-44a4-4d93-afed-6322b3e73370 Jun 12 23:50:34.303507 (d25) UHCI init on dev 00:01.2 (io=c200) Jun 12 23:50:34.303520 (d25) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 23:50:34.315420 (d25) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 23:50:34.315440 (d25) Searching bootorder for: HALT Jun 12 23:50:34.327409 (d25) Found 0 lpt ports Jun 12 23:50:34.327427 (d25) Found 1 serial ports Jun 12 23:50:34.327437 (d25) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 12 23:50:34.327452 (d25) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:50:34.339420 (d25) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:50:34.351410 (d25) PS2 keyboard initialized Jun 12 23:50:34.351429 (d25) All threads complete. Jun 12 23:50:34.351439 (d25) Scan for option roms Jun 12 23:50:34.351449 (d25) Running option rom at ca00:0003 Jun 12 23:50:34.363412 (d25) pmm call arg1=1 Jun 12 23:50:34.363429 (d25) pmm call arg1=0 Jun 12 23:50:34.363439 (d25) pmm call arg1=1 Jun 12 23:50:34.363448 (d25) pmm call arg1=0 Jun 12 23:50:34.363456 (d25) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 23:50:34.375396 (d25) Jun 12 23:50:34.375411 (d25) Press ESC for boot menu. Jun 12 23:50:34.375422 (d25) Jun 12 23:50:34.375430 (d25) Searching bootorder for: HALT Jun 12 23:50:36.907434 (d25) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 12 23:50:36.919417 (d25) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 12 23:50:36.919438 (d25) Returned 16773120 bytes of ZoneHigh Jun 12 23:50:36.931414 (d25) e820 map has 7 items: Jun 12 23:50:36.931432 (d25) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 23:50:36.931444 (d25) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 23:50:36.943415 (d25) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 23:50:36.943434 (d25) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 12 23:50:36.955416 (d25) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 12 23:50:36.955436 (d25) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 23:50:36.967413 (d25) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 23:50:36.967433 (d25) enter handle_19: Jun 12 23:50:36.979394 (d25) NULL Jun 12 23:50:36.979410 (d25) Booting from Hard Disk... Jun 12 23:50:36.979422 (d25) Booting from 0000:7c00 Jun 12 23:50:36.979432 (XEN) Dom25 callback via changed to Direct Vector 0x93 Jun 12 23:50:55.411405 [ 706.469371] xenbr0: port 3(vif25.0-emu) entered disabled state Jun 12 23:50:55.423413 [ 706.469861] device vif25.0-emu left promiscuous mode Jun 12 23:50:55.423434 [ 706.470066] xenbr0: port 3(vif25.0-emu) entered disabled state Jun 12 23:50:55.435384 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 0 changed 5 -> 0 Jun 12 23:51:00.103414 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 1 changed 10 -> 0 Jun 12 23:51:00.103437 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 2 changed 11 -> 0 Jun 12 23:51:00.115404 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 3 changed 5 -> 0 Jun 12 23:51:00.115426 [ 715.397573] xen-blkback: backend/vbd/25/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:51:04.351379 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Jun 12 23:51:04.375407 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 2 to 3 frames Jun 12 23:51:04.531420 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 3 to 4 frames Jun 12 23:51:04.543418 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 4 to 5 frames Jun 12 23:51:04.543443 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 5 to 6 frames Jun 12 23:51:04.555450 [ 715.669618] vif vif-25-0 vif25.0: Guest Rx ready Jun 12 23:51:04.615403 [ 715.670108] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Jun 12 23:51:04.627418 [ 715.670408] xenbr0: port 2(vif25.0) entered blocking state Jun 12 23:51:04.627440 [ 715.670591] xenbr0: port 2(vif25.0) entered forwarding state Jun 12 23:51:04.639384 [ 755.880563] xenbr0: port 2(vif25.0) entered disabled state Jun 12 23:51:44.831388 [ 755.957691] xenbr0: port 2(vif25.0) entered disabled state Jun 12 23:51:44.903405 [ 755.958503] device vif25.0 left promiscuous mode Jun 12 23:51:44.915410 [ 755.958700] xenbr0: port 2(vif25.0) entered disabled state Jun 12 23:51:44.915433 (XEN) HVM d26v0 save: CPU Jun 12 23:52:12.179415 (XEN) HVM d26v1 save: CPU Jun 12 23:52:12.179435 (XEN) HVM d26 save: PIC Jun 12 23:52:12.179446 (XEN) HVM d26 save: IOAPIC Jun 12 23:52:12.179456 (XEN) HVM d26v0 save: LAPIC Jun 12 23:52:12.179466 (XEN) HVM d26v1 save: LAPIC Jun 12 23:52:12.191416 (XEN) HVM d26v0 save: LAPIC_REGS Jun 12 23:52:12.191434 (XEN) HVM d26v1 save: LAPIC_REGS Jun 12 23:52:12.191446 (XEN) HVM d26 save: PCI_IRQ Jun 12 23:52:12.203411 (XEN) HVM d26 save: ISA_IRQ Jun 12 23:52:12.203430 (XEN) HVM d26 save: PCI_LINK Jun 12 23:52:12.203442 (XEN) HVM d26 save: PIT Jun 12 23:52:12.203452 (XEN) HVM d26 save: RTC Jun 12 23:52:12.203461 (XEN) HVM d26 save: HPET Jun 12 23:52:12.215414 (XEN) HVM d26 save: PMTIMER Jun 12 23:52:12.215432 (XEN) HVM d26v0 save: MTRR Jun 12 23:52:12.215443 (XEN) HVM d26v1 save: MTRR Jun 12 23:52:12.215453 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jun 12 23:52:12.227411 (XEN) HVM d26v0 save: CPU_XSAVE Jun 12 23:52:12.227430 (XEN) HVM d26v1 save: CPU_XSAVE Jun 12 23:52:12.227442 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jun 12 23:52:12.227453 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Jun 12 23:52:12.239415 (XEN) HVM d26v0 save: VMCE_VCPU Jun 12 23:52:12.239433 (XEN) HVM d26v1 save: VMCE_VCPU Jun 12 23:52:12.239444 (XEN) HVM d26v0 save: TSC_ADJUST Jun 12 23:52:12.251411 (XEN) HVM d26v1 save: TSC_ADJUST Jun 12 23:52:12.251431 (XEN) HVM d26v0 save: CPU_MSR Jun 12 23:52:12.251443 (XEN) HVM d26v1 save: CPU_MSR Jun 12 23:52:12.251453 (XEN) HVM restore d26: CPU 0 Jun 12 23:52:12.263367 [ 784.172792] xenbr0: port 2(vif26.0) entered blocking state Jun 12 23:52:13.127414 [ 784.173027] xenbr0: port 2(vif26.0) entered disabled state Jun 12 23:52:13.127436 [ 784.173403] device vif26.0 entered promiscuous mode Jun 12 23:52:13.139370 [ 784.505658] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 12 23:52:13.451409 [ 784.505947] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 12 23:52:13.463418 [ 784.506296] device vif26.0-emu entered promiscuous mode Jun 12 23:52:13.463439 [ 784.517014] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 12 23:52:13.475418 [ 784.517249] xenbr0: port 3(vif26.0-emu) entered forwarding state Jun 12 23:52:13.487370 (d26) HVM Loader Jun 12 23:52:13.499394 (d26) Detected Xen v4.19-unstable Jun 12 23:52:13.499413 (d26) Xenbus rings @0xfeffc000, event channel 1 Jun 12 23:52:13.511422 (d26) System requested SeaBIOS Jun 12 23:52:13.511441 (d26) CPU speed is 1995 MHz Jun 12 23:52:13.511452 (d26) Relocating guest memory for lowmem MMIO space disabled Jun 12 23:52:13.523414 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 0 -> 5 Jun 12 23:52:13.523435 (d26) PCI-ISA link 0 routed to IRQ5 Jun 12 23:52:13.535414 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 0 -> 10 Jun 12 23:52:13.535436 (d26) PCI-ISA link 1 routed to IRQ10 Jun 12 23:52:13.535448 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 0 -> 11 Jun 12 23:52:13.547416 (d26) PCI-ISA link 2 routed to IRQ11 Jun 12 23:52:13.547435 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 0 -> 5 Jun 12 23:52:13.559436 (d26) PCI-ISA link 3 routed to IRQ5 Jun 12 23:52:13.559455 (d26) pci dev 01:2 INTD->IRQ5 Jun 12 23:52:13.559466 (d26) pci dev 01:3 INTA->IRQ10 Jun 12 23:52:13.571396 (d26) pci dev 02:0 INTA->IRQ11 Jun 12 23:52:13.571414 (d26) pci dev 04:0 INTA->IRQ5 Jun 12 23:52:13.571425 (d26) No RAM in high memory; setting high_mem resource base to 100000000 Jun 12 23:52:13.607416 (d26) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 23:52:13.619410 (d26) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 23:52:13.619431 (d26) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 23:52:13.619444 (d26) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 23:52:13.631414 (d26) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 23:52:13.631433 (d26) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 23:52:13.643413 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 23:52:13.643433 (d26) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 23:52:13.655411 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 23:52:13.655431 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 23:52:13.655443 (d26) Multiprocessor initialisation: Jun 12 23:52:13.667414 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:52:13.667437 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:52:13.679420 (d26) Testing HVM environment: Jun 12 23:52:13.679438 (d26) Using scratch memory at 400000 Jun 12 23:52:13.691411 (d26) - REP INSB across page boundaries ... passed Jun 12 23:52:13.691432 (d26) - REP INSW across page boundaries ... passed Jun 12 23:52:13.691444 (d26) - GS base MSRs and SWAPGS ... passed Jun 12 23:52:13.703416 (d26) Passed 3 of 3 tests Jun 12 23:52:13.703433 (d26) Writing SMBIOS tables ... Jun 12 23:52:13.703444 (d26) Loading SeaBIOS ... Jun 12 23:52:13.715409 (d26) Creating MP tables ... Jun 12 23:52:13.715427 (d26) Loading ACPI ... Jun 12 23:52:13.715437 (d26) vm86 TSS at fc100300 Jun 12 23:52:13.715447 (d26) BIOS map: Jun 12 23:52:13.715456 (d26) 10000-100e3: Scratch space Jun 12 23:52:13.727416 (d26) c0000-fffff: Main BIOS Jun 12 23:52:13.727434 (d26) E820 table: Jun 12 23:52:13.727443 (d26) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 23:52:13.739408 (d26) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 23:52:13.739427 (d26) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 23:52:13.751409 (d26) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 12 23:52:13.751430 (d26) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 12 23:52:13.751443 (d26) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 23:52:13.763413 (d26) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 23:52:13.763433 (d26) Invoking SeaBIOS ... Jun 12 23:52:13.775410 (d26) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:52:13.775431 (d26) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 23:52:13.787413 (d26) Jun 12 23:52:13.787428 (d26) Found Xen hypervisor signature at 40000000 Jun 12 23:52:13.787441 (d26) Running on QEMU (i440fx) Jun 12 23:52:13.787451 (d26) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 23:52:13.799420 (d26) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 23:52:13.811419 (d26) xen: copy e820... Jun 12 23:52:13.811436 (d26) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 12 23:52:13.811451 (d26) Found 8 PCI devices (max PCI bus is 00) Jun 12 23:52:13.823413 (d26) Allocated Xen hypercall page at 3f7ff000 Jun 12 23:52:13.823432 (d26) Detected Xen v4.19-unstable Jun 12 23:52:13.835410 (d26) xen: copy BIOS tables... Jun 12 23:52:13.835429 (d26) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 12 23:52:13.835442 (d26) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 12 23:52:13.847414 (d26) Copying PIR from 0x00010040 to 0x000f51a0 Jun 12 23:52:13.847433 (d26) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 12 23:52:13.859411 (d26) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:52:13.859431 (d26) Using pmtimer, ioport 0xb008 Jun 12 23:52:13.859442 (d26) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:52:13.871415 (d26) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 23:52:13.871435 (d26) parse_termlist: parse error, skip from 16/27641 Jun 12 23:52:13.883411 (d26) parse_termlist: parse error, skip from 87/6041 Jun 12 23:52:13.883433 (d26) Scan for VGA option rom Jun 12 23:52:13.883444 (d26) Running option rom at c000:0003 Jun 12 23:52:13.895412 (XEN) arch/x86/hvm/stdvga.c:172:d26v0 entering stdvga mode Jun 12 23:52:13.895434 (d26) pmm call arg1=0 Jun 12 23:52:13.895444 (d26) Turning on vga text mode console Jun 12 23:52:13.907417 (d26) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:52:13.907437 (d26) Machine UUID d5518a25-97c9-42b3-b130-abac9f4f8098 Jun 12 23:52:13.907451 (d26) UHCI init on dev 00:01.2 (io=c200) Jun 12 23:52:13.919414 (d26) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 23:52:13.919434 (d26) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 23:52:13.931412 (d26) Searching bootorder for: HALT Jun 12 23:52:13.931431 (d26) Found 0 lpt ports Jun 12 23:52:13.931441 (d26) Found 1 serial ports Jun 12 23:52:13.931451 (d26) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 12 23:52:13.943419 (d26) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:52:13.955408 (d26) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:52:13.955431 (d26) PS2 keyboard initialized Jun 12 23:52:13.955442 (d26) All threads complete. Jun 12 23:52:13.967409 (d26) Scan for option roms Jun 12 23:52:13.967426 (d26) Running option rom at ca00:0003 Jun 12 23:52:13.967438 (d26) pmm call arg1=1 Jun 12 23:52:13.967448 (d26) pmm call arg1=0 Jun 12 23:52:13.979413 (d26) pmm call arg1=1 Jun 12 23:52:13.979430 (d26) pmm call arg1=0 Jun 12 23:52:13.979440 (d26) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 23:52:13.979452 (d26) Jun 12 23:52:13.979460 (d26) Press ESC for boot menu. Jun 12 23:52:13.991371 (d26) Jun 12 23:52:13.991386 (d26) Searching bootorder for: HALT Jun 12 23:52:16.487388 (d26) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 12 23:52:16.499425 (d26) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 12 23:52:16.511410 (d26) Returned 16773120 bytes of ZoneHigh Jun 12 23:52:16.511430 (d26) e820 map has 7 items: Jun 12 23:52:16.511441 (d26) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 23:52:16.523416 (d26) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 23:52:16.523437 (d26) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 23:52:16.535409 (d26) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 12 23:52:16.535429 (d26) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 12 23:52:16.547409 (d26) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 23:52:16.547429 (d26) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 23:52:16.559406 (d26) enter handle_19: Jun 12 23:52:16.559424 (d26) NULL Jun 12 23:52:16.559433 (d26) Booting from Hard Disk... Jun 12 23:52:16.559443 (d26) Booting from 0000:7c00 Jun 12 23:52:16.559453 (XEN) Dom26 callback via changed to Direct Vector 0x93 Jun 12 23:52:33.967426 [ 805.019826] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 12 23:52:33.967460 [ 805.020348] device vif26.0-emu left promiscuous mode Jun 12 23:52:33.979419 [ 805.020542] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 12 23:52:33.979440 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 5 -> 0 Jun 12 23:52:38.743413 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 10 -> 0 Jun 12 23:52:38.755414 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 11 -> 0 Jun 12 23:52:38.755436 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 5 -> 0 Jun 12 23:52:38.767376 [ 814.122563] xen-blkback: backend/vbd/26/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:52:43.071420 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jun 12 23:52:43.143379 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Jun 12 23:52:43.287421 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 3 to 4 frames Jun 12 23:52:43.299407 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 4 to 5 frames Jun 12 23:52:43.299432 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 5 to 6 frames Jun 12 23:52:43.347404 [ 814.473242] vif vif-26-0 vif26.0: Guest Rx ready Jun 12 23:52:43.419396 [ 814.473753] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Jun 12 23:52:43.431416 [ 814.474029] xenbr0: port 2(vif26.0) entered blocking state Jun 12 23:52:43.431438 [ 814.474229] xenbr0: port 2(vif26.0) entered forwarding state Jun 12 23:52:43.443392 [ 857.135782] xenbr0: port 2(vif26.0) entered disabled state Jun 12 23:53:26.091381 [ 857.225401] xenbr0: port 2(vif26.0) entered disabled state Jun 12 23:53:26.175410 [ 857.226288] device vif26.0 left promiscuous mode Jun 12 23:53:26.187397 [ 857.226510] xenbr0: port 2(vif26.0) entered disabled state Jun 12 23:53:26.187419 (XEN) HVM d27v0 save: CPU Jun 12 23:53:53.427399 (XEN) HVM d27v1 save: CPU Jun 12 23:53:53.427418 (XEN) HVM d27 save: PIC Jun 12 23:53:53.439407 (XEN) HVM d27 save: IOAPIC Jun 12 23:53:53.439427 (XEN) HVM d27v0 save: LAPIC Jun 12 23:53:53.439438 (XEN) HVM d27v1 save: LAPIC Jun 12 23:53:53.439448 (XEN) HVM d27v0 save: LAPIC_REGS Jun 12 23:53:53.439459 (XEN) HVM d27v1 save: LAPIC_REGS Jun 12 23:53:53.451418 (XEN) HVM d27 save: PCI_IRQ Jun 12 23:53:53.451437 (XEN) HVM d27 save: ISA_IRQ Jun 12 23:53:53.451447 (XEN) HVM d27 save: PCI_LINK Jun 12 23:53:53.463407 (XEN) HVM d27 save: PIT Jun 12 23:53:53.463426 (XEN) HVM d27 save: RTC Jun 12 23:53:53.463437 (XEN) HVM d27 save: HPET Jun 12 23:53:53.463447 (XEN) HVM d27 save: PMTIMER Jun 12 23:53:53.463457 (XEN) HVM d27v0 save: MTRR Jun 12 23:53:53.475410 (XEN) HVM d27v1 save: MTRR Jun 12 23:53:53.475428 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jun 12 23:53:53.475440 (XEN) HVM d27v0 save: CPU_XSAVE Jun 12 23:53:53.475451 (XEN) HVM d27v1 save: CPU_XSAVE Jun 12 23:53:53.487438 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jun 12 23:53:53.487457 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Jun 12 23:53:53.487469 (XEN) HVM d27v0 save: VMCE_VCPU Jun 12 23:53:53.499409 (XEN) HVM d27v1 save: VMCE_VCPU Jun 12 23:53:53.499428 (XEN) HVM d27v0 save: TSC_ADJUST Jun 12 23:53:53.499440 (XEN) HVM d27v1 save: TSC_ADJUST Jun 12 23:53:53.499451 (XEN) HVM d27v0 save: CPU_MSR Jun 12 23:53:53.511394 (XEN) HVM d27v1 save: CPU_MSR Jun 12 23:53:53.511413 (XEN) HVM restore d27: CPU 0 Jun 12 23:53:53.511424 [ 885.378217] xenbr0: port 2(vif27.0) entered blocking state Jun 12 23:53:54.327410 [ 885.378453] xenbr0: port 2(vif27.0) entered disabled state Jun 12 23:53:54.340937 [ 885.378818] device vif27.0 entered promiscuous mode Jun 12 23:53:54.340963 [ 885.715756] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 12 23:53:54.663400 [ 885.715984] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 12 23:53:54.675419 [ 885.716369] device vif27.0-emu entered promiscuous mode Jun 12 23:53:54.687412 [ 885.727125] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 12 23:53:54.687444 [ 885.727340] xenbr0: port 3(vif27.0-emu) entered forwarding state Jun 12 23:53:54.699371 (d27) HVM Loader Jun 12 23:53:54.711384 (d27) Detected Xen v4.19-unstable Jun 12 23:53:54.711403 (d27) Xenbus rings @0xfeffc000, event channel 1 Jun 12 23:53:54.723417 (d27) System requested SeaBIOS Jun 12 23:53:54.723435 (d27) CPU speed is 1995 MHz Jun 12 23:53:54.723446 (d27) Relocating guest memory for lowmem MMIO space disabled Jun 12 23:53:54.735417 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 0 -> 5 Jun 12 23:53:54.735439 (d27) PCI-ISA link 0 routed to IRQ5 Jun 12 23:53:54.747412 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 0 -> 10 Jun 12 23:53:54.747434 (d27) PCI-ISA link 1 routed to IRQ10 Jun 12 23:53:54.759409 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 0 -> 11 Jun 12 23:53:54.759432 (d27) PCI-ISA link 2 routed to IRQ11 Jun 12 23:53:54.759444 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 0 -> 5 Jun 12 23:53:54.771423 (d27) PCI-ISA link 3 routed to IRQ5 Jun 12 23:53:54.771442 (d27) pci dev 01:2 INTD->IRQ5 Jun 12 23:53:54.771453 (d27) pci dev 01:3 INTA->IRQ10 Jun 12 23:53:54.783401 (d27) pci dev 02:0 INTA->IRQ11 Jun 12 23:53:54.783419 (d27) pci dev 04:0 INTA->IRQ5 Jun 12 23:53:54.783429 (d27) No RAM in high memory; setting high_mem resource base to 100000000 Jun 12 23:53:54.831411 (d27) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 23:53:54.831431 (d27) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 23:53:54.831444 (d27) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 23:53:54.843415 (d27) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 23:53:54.843434 (d27) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 23:53:54.855416 (d27) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 23:53:54.855436 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 23:53:54.867412 (d27) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 23:53:54.867433 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 23:53:54.867445 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 23:53:54.879415 (d27) Multiprocessor initialisation: Jun 12 23:53:54.879433 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:53:54.891415 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:53:54.903412 (d27) Testing HVM environment: Jun 12 23:53:54.903431 (d27) Using scratch memory at 400000 Jun 12 23:53:54.903443 (d27) - REP INSB across page boundaries ... passed Jun 12 23:53:54.915411 (d27) - REP INSW across page boundaries ... passed Jun 12 23:53:54.915432 (d27) - GS base MSRs and SWAPGS ... passed Jun 12 23:53:54.915444 (d27) Passed 3 of 3 tests Jun 12 23:53:54.927409 (d27) Writing SMBIOS tables ... Jun 12 23:53:54.927428 (d27) Loading SeaBIOS ... Jun 12 23:53:54.927438 (d27) Creating MP tables ... Jun 12 23:53:54.927448 (d27) Loading ACPI ... Jun 12 23:53:54.927457 (d27) vm86 TSS at fc100300 Jun 12 23:53:54.939412 (d27) BIOS map: Jun 12 23:53:54.939428 (d27) 10000-100e3: Scratch space Jun 12 23:53:54.939440 (d27) c0000-fffff: Main BIOS Jun 12 23:53:54.939449 (d27) E820 table: Jun 12 23:53:54.951410 (d27) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 23:53:54.951430 (d27) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 23:53:54.951443 (d27) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 23:53:54.963415 (d27) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 12 23:53:54.963435 (d27) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 12 23:53:54.975414 (d27) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 23:53:54.975434 (d27) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 23:53:54.987413 (d27) Invoking SeaBIOS ... Jun 12 23:53:54.987430 (d27) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:53:54.987444 (d27) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 23:53:54.999421 (d27) Jun 12 23:53:54.999435 (d27) Found Xen hypervisor signature at 40000000 Jun 12 23:53:55.011420 (d27) Running on QEMU (i440fx) Jun 12 23:53:55.011438 (d27) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 23:53:55.023412 (d27) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 23:53:55.023434 (d27) xen: copy e820... Jun 12 23:53:55.023444 (d27) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 12 23:53:55.035418 (d27) Found 8 PCI devices (max PCI bus is 00) Jun 12 23:53:55.035438 (d27) Allocated Xen hypercall page at 3f7ff000 Jun 12 23:53:55.047415 (d27) Detected Xen v4.19-unstable Jun 12 23:53:55.047434 (d27) xen: copy BIOS tables... Jun 12 23:53:55.047445 (d27) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 12 23:53:55.059417 (d27) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 12 23:53:55.059438 (d27) Copying PIR from 0x00010040 to 0x000f51a0 Jun 12 23:53:55.059451 (d27) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 12 23:53:55.071417 (d27) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:53:55.071436 (d27) Using pmtimer, ioport 0xb008 Jun 12 23:53:55.083411 (d27) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:53:55.083431 (d27) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 23:53:55.083445 (d27) parse_termlist: parse error, skip from 16/27641 Jun 12 23:53:55.095413 (d27) parse_termlist: parse error, skip from 87/6041 Jun 12 23:53:55.095433 (d27) Scan for VGA option rom Jun 12 23:53:55.107413 (d27) Running option rom at c000:0003 Jun 12 23:53:55.107432 (XEN) arch/x86/hvm/stdvga.c:172:d27v0 entering stdvga mode Jun 12 23:53:55.107447 (d27) pmm call arg1=0 Jun 12 23:53:55.119410 (d27) Turning on vga text mode console Jun 12 23:53:55.119429 (d27) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:53:55.119443 (d27) Machine UUID 553a6753-5eac-45e6-8b0b-f66745f9e0e0 Jun 12 23:53:55.131413 (d27) UHCI init on dev 00:01.2 (io=c200) Jun 12 23:53:55.131432 (d27) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 23:53:55.143409 (d27) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 23:53:55.143430 (d27) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 12 23:53:55.143445 (d27) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:53:55.155419 (d27) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:53:55.167410 (d27) Searching bootorder for: HALT Jun 12 23:53:55.167429 (d27) Found 0 lpt ports Jun 12 23:53:55.167439 (d27) Found 1 serial ports Jun 12 23:53:55.167449 (d27) PS2 keyboard initialized Jun 12 23:53:55.179402 (d27) All threads complete. Jun 12 23:53:55.179420 (d27) Scan for option roms Jun 12 23:53:55.179430 (d27) Running option rom at ca00:0003 Jun 12 23:53:55.179441 (d27) pmm call arg1=1 Jun 12 23:53:55.191400 (d27) pmm call arg1=0 Jun 12 23:53:55.191416 (d27) pmm call arg1=1 Jun 12 23:53:55.191426 (d27) pmm call arg1=0 Jun 12 23:53:55.191434 (d27) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 23:53:55.215387 (d27) Jun 12 23:53:55.215401 (d27) Press ESC for boot menu. Jun 12 23:53:55.227379 (d27) Jun 12 23:53:55.227394 (d27) Searching bootorder for: HALT Jun 12 23:53:57.771382 (d27) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 12 23:53:57.783424 (d27) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 12 23:53:57.795421 (d27) Returned 16773120 bytes of ZoneHigh Jun 12 23:53:57.795441 (d27) e820 map has 7 items: Jun 12 23:53:57.795453 (d27) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 23:53:57.807414 (d27) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 23:53:57.807435 (d27) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 23:53:57.819418 (d27) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 12 23:53:57.819438 (d27) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 12 23:53:57.831413 (d27) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 23:53:57.831433 (d27) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 23:53:57.843407 (d27) enter handle_19: Jun 12 23:53:57.843425 (d27) NULL Jun 12 23:53:57.843442 (d27) Booting from Hard Disk... Jun 12 23:53:57.843454 (d27) Booting from 0000:7c00 Jun 12 23:53:57.843463 (XEN) Dom27 callback via changed to Direct Vector 0x93 Jun 12 23:54:15.891401 [ 906.947599] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 12 23:54:15.903415 [ 906.947995] device vif27.0-emu left promiscuous mode Jun 12 23:54:15.903436 [ 906.948215] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 12 23:54:15.915391 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 5 -> 0 Jun 12 23:54:20.607415 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 10 -> 0 Jun 12 23:54:20.607438 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 11 -> 0 Jun 12 23:54:20.619398 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 5 -> 0 Jun 12 23:54:20.619421 [ 915.801001] xen-blkback: backend/vbd/27/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:54:24.759385 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 12 23:54:24.807409 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Jun 12 23:54:24.975419 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 3 to 4 frames Jun 12 23:54:24.987419 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 4 to 5 frames Jun 12 23:54:24.999415 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 5 to 6 frames Jun 12 23:54:24.999441 [ 916.112388] vif vif-27-0 vif27.0: Guest Rx ready Jun 12 23:54:25.059390 [ 916.112772] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Jun 12 23:54:25.071419 [ 916.113043] xenbr0: port 2(vif27.0) entered blocking state Jun 12 23:54:25.083395 [ 916.113257] xenbr0: port 2(vif27.0) entered forwarding state Jun 12 23:54:25.083418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 12 23:54:32.127399 [ 958.306335] xenbr0: port 2(vif27.0) entered disabled state Jun 12 23:55:07.259399 [ 958.394433] xenbr0: port 2(vif27.0) entered disabled state Jun 12 23:55:07.343398 [ 958.395537] device vif27.0 left promiscuous mode Jun 12 23:55:07.355425 [ 958.395734] xenbr0: port 2(vif27.0) entered disabled state Jun 12 23:55:07.355448 (XEN) HVM d28v0 save: CPU Jun 12 23:55:34.539412 (XEN) HVM d28v1 save: CPU Jun 12 23:55:34.539430 (XEN) HVM d28 save: PIC Jun 12 23:55:34.539441 (XEN) HVM d28 save: IOAPIC Jun 12 23:55:34.539451 (XEN) HVM d28v0 save: LAPIC Jun 12 23:55:34.551412 (XEN) HVM d28v1 save: LAPIC Jun 12 23:55:34.551430 (XEN) HVM d28v0 save: LAPIC_REGS Jun 12 23:55:34.551442 (XEN) HVM d28v1 save: LAPIC_REGS Jun 12 23:55:34.551453 (XEN) HVM d28 save: PCI_IRQ Jun 12 23:55:34.563416 (XEN) HVM d28 save: ISA_IRQ Jun 12 23:55:34.563434 (XEN) HVM d28 save: PCI_LINK Jun 12 23:55:34.563446 (XEN) HVM d28 save: PIT Jun 12 23:55:34.563455 (XEN) HVM d28 save: RTC Jun 12 23:55:34.575411 (XEN) HVM d28 save: HPET Jun 12 23:55:34.575430 (XEN) HVM d28 save: PMTIMER Jun 12 23:55:34.575441 (XEN) HVM d28v0 save: MTRR Jun 12 23:55:34.575451 (XEN) HVM d28v1 save: MTRR Jun 12 23:55:34.575461 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jun 12 23:55:34.587416 (XEN) HVM d28v0 save: CPU_XSAVE Jun 12 23:55:34.587435 (XEN) HVM d28v1 save: CPU_XSAVE Jun 12 23:55:34.587446 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jun 12 23:55:34.599412 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Jun 12 23:55:34.599432 (XEN) HVM d28v0 save: VMCE_VCPU Jun 12 23:55:34.599443 (XEN) HVM d28v1 save: VMCE_VCPU Jun 12 23:55:34.599454 (XEN) HVM d28v0 save: TSC_ADJUST Jun 12 23:55:34.611417 (XEN) HVM d28v1 save: TSC_ADJUST Jun 12 23:55:34.611435 (XEN) HVM d28v0 save: CPU_MSR Jun 12 23:55:34.611447 (XEN) HVM d28v1 save: CPU_MSR Jun 12 23:55:34.623374 (XEN) HVM restore d28: CPU 0 Jun 12 23:55:34.623393 [ 986.495377] xenbr0: port 2(vif28.0) entered blocking state Jun 12 23:55:35.451419 [ 986.495609] xenbr0: port 2(vif28.0) entered disabled state Jun 12 23:55:35.451441 [ 986.495981] device vif28.0 entered promiscuous mode Jun 12 23:55:35.463384 [ 986.833188] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 12 23:55:35.787423 [ 986.833428] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 12 23:55:35.799411 [ 986.833787] device vif28.0-emu entered promiscuous mode Jun 12 23:55:35.799433 [ 986.844421] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 12 23:55:35.811408 [ 986.844646] xenbr0: port 3(vif28.0-emu) entered forwarding state Jun 12 23:55:35.811430 (d28) HVM Loader Jun 12 23:55:35.835403 (d28) Detected Xen v4.19-unstable Jun 12 23:55:35.835422 (d28) Xenbus rings @0xfeffc000, event channel 1 Jun 12 23:55:35.835435 (d28) System requested SeaBIOS Jun 12 23:55:35.847413 (d28) CPU speed is 1995 MHz Jun 12 23:55:35.847430 (d28) Relocating guest memory for lowmem MMIO space disabled Jun 12 23:55:35.847445 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 0 -> 5 Jun 12 23:55:35.859419 (d28) PCI-ISA link 0 routed to IRQ5 Jun 12 23:55:35.859437 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 0 -> 10 Jun 12 23:55:35.871414 (d28) PCI-ISA link 1 routed to IRQ10 Jun 12 23:55:35.871432 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 0 -> 11 Jun 12 23:55:35.883413 (d28) PCI-ISA link 2 routed to IRQ11 Jun 12 23:55:35.883432 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 0 -> 5 Jun 12 23:55:35.883447 (d28) PCI-ISA link 3 routed to IRQ5 Jun 12 23:55:35.895413 (d28) pci dev 01:2 INTD->IRQ5 Jun 12 23:55:35.895431 (d28) pci dev 01:3 INTA->IRQ10 Jun 12 23:55:35.895442 (d28) pci dev 02:0 INTA->IRQ11 Jun 12 23:55:35.907377 (d28) pci dev 04:0 INTA->IRQ5 Jun 12 23:55:35.907395 (d28) No RAM in high memory; setting high_mem resource base to 100000000 Jun 12 23:55:35.931417 (d28) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 23:55:35.931436 (d28) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 23:55:35.943413 (d28) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 23:55:35.943432 (d28) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 23:55:35.955413 (d28) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 23:55:35.955432 (d28) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 23:55:35.967413 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 23:55:35.967433 (d28) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 23:55:35.967446 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 23:55:35.979416 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 23:55:35.979435 (d28) Multiprocessor initialisation: Jun 12 23:55:35.991411 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:55:35.991435 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:55:36.003417 (d28) Testing HVM environment: Jun 12 23:55:36.003436 (d28) Using scratch memory at 400000 Jun 12 23:55:36.003447 (d28) - REP INSB across page boundaries ... passed Jun 12 23:55:36.015418 (d28) - REP INSW across page boundaries ... passed Jun 12 23:55:36.015438 (d28) - GS base MSRs and SWAPGS ... passed Jun 12 23:55:36.027415 (d28) Passed 3 of 3 tests Jun 12 23:55:36.027432 (d28) Writing SMBIOS tables ... Jun 12 23:55:36.027444 (d28) Loading SeaBIOS ... Jun 12 23:55:36.027453 (d28) Creating MP tables ... Jun 12 23:55:36.039412 (d28) Loading ACPI ... Jun 12 23:55:36.039429 (d28) vm86 TSS at fc100300 Jun 12 23:55:36.039440 (d28) BIOS map: Jun 12 23:55:36.039449 (d28) 10000-100e3: Scratch space Jun 12 23:55:36.051413 (d28) c0000-fffff: Main BIOS Jun 12 23:55:36.051431 (d28) E820 table: Jun 12 23:55:36.051441 (d28) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 23:55:36.051453 (d28) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 23:55:36.063413 (d28) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 23:55:36.063433 (d28) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 12 23:55:36.075416 (d28) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 12 23:55:36.075435 (d28) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 23:55:36.087411 (d28) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 23:55:36.087432 (d28) Invoking SeaBIOS ... Jun 12 23:55:36.087451 (d28) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:55:36.099415 (d28) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 23:55:36.111414 (d28) Jun 12 23:55:36.111428 (d28) Found Xen hypervisor signature at 40000000 Jun 12 23:55:36.111441 (d28) Running on QEMU (i440fx) Jun 12 23:55:36.111452 (d28) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 23:55:36.123423 (d28) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 23:55:36.135408 (d28) xen: copy e820... Jun 12 23:55:36.135426 (d28) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 12 23:55:36.135441 (d28) Found 8 PCI devices (max PCI bus is 00) Jun 12 23:55:36.147412 (d28) Allocated Xen hypercall page at 3f7ff000 Jun 12 23:55:36.147432 (d28) Detected Xen v4.19-unstable Jun 12 23:55:36.147443 (d28) xen: copy BIOS tables... Jun 12 23:55:36.159415 (d28) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 12 23:55:36.159436 (d28) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 12 23:55:36.171409 (d28) Copying PIR from 0x00010040 to 0x000f51a0 Jun 12 23:55:36.171430 (d28) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 12 23:55:36.171443 (d28) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:55:36.183413 (d28) Using pmtimer, ioport 0xb008 Jun 12 23:55:36.183432 (d28) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:55:36.183444 (d28) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 23:55:36.195417 (d28) parse_termlist: parse error, skip from 16/27641 Jun 12 23:55:36.195438 (d28) parse_termlist: parse error, skip from 87/6041 Jun 12 23:55:36.207415 (d28) Scan for VGA option rom Jun 12 23:55:36.207433 (d28) Running option rom at c000:0003 Jun 12 23:55:36.207444 (XEN) arch/x86/hvm/stdvga.c:172:d28v0 entering stdvga mode Jun 12 23:55:36.219413 (d28) pmm call arg1=0 Jun 12 23:55:36.219430 (d28) Turning on vga text mode console Jun 12 23:55:36.219442 (d28) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:55:36.231412 (d28) Machine UUID 9b442195-cb0c-4d4d-a6ee-aea1d71a5c62 Jun 12 23:55:36.231432 (d28) UHCI init on dev 00:01.2 (io=c200) Jun 12 23:55:36.243411 (d28) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 23:55:36.243432 (d28) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 23:55:36.243446 (d28) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 12 23:55:36.255416 (d28) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:55:36.255438 (d28) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:55:36.267415 (d28) Searching bootorder for: HALT Jun 12 23:55:36.267434 (d28) Found 0 lpt ports Jun 12 23:55:36.279411 (d28) Found 1 serial ports Jun 12 23:55:36.279429 (d28) PS2 keyboard initialized Jun 12 23:55:36.279440 (d28) All threads complete. Jun 12 23:55:36.279450 (d28) Scan for option roms Jun 12 23:55:36.279460 (d28) Running option rom at ca00:0003 Jun 12 23:55:36.291415 (d28) pmm call arg1=1 Jun 12 23:55:36.291432 (d28) pmm call arg1=0 Jun 12 23:55:36.291441 (d28) pmm call arg1=1 Jun 12 23:55:36.291450 (d28) pmm call arg1=0 Jun 12 23:55:36.303357 (d28) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 23:55:36.315387 (d28) Jun 12 23:55:36.327372 (d28) Press ESC for boot menu. Jun 12 23:55:36.327391 (d28) Jun 12 23:55:36.327399 (d28) Searching bootorder for: HALT Jun 12 23:55:38.895405 (d28) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 12 23:55:38.907418 (d28) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 12 23:55:38.907438 (d28) Returned 16773120 bytes of ZoneHigh Jun 12 23:55:38.919415 (d28) e820 map has 7 items: Jun 12 23:55:38.919434 (d28) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 23:55:38.919447 (d28) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 23:55:38.931421 (d28) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 23:55:38.931441 (d28) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 12 23:55:38.943413 (d28) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 12 23:55:38.943440 (d28) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 23:55:38.955421 (d28) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 23:55:38.955441 (d28) enter handle_19: Jun 12 23:55:38.955451 (d28) NULL Jun 12 23:55:38.967391 (d28) Booting from Hard Disk... Jun 12 23:55:38.967409 (d28) Booting from 0000:7c00 Jun 12 23:55:38.967420 (XEN) Dom28 callback via changed to Direct Vector 0x93 Jun 12 23:55:57.375394 [ 1008.429896] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 12 23:55:57.387415 [ 1008.430218] device vif28.0-emu left promiscuous mode Jun 12 23:55:57.387435 [ 1008.430370] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 12 23:55:57.399392 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 5 -> 0 Jun 12 23:56:02.163409 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 10 -> 0 Jun 12 23:56:02.175416 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 11 -> 0 Jun 12 23:56:02.175438 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 5 -> 0 Jun 12 23:56:02.187384 [ 1017.648520] xen-blkback: backend/vbd/28/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:56:06.607395 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 12 23:56:06.667410 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Jun 12 23:56:06.943414 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 3 to 4 frames Jun 12 23:56:06.943439 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 4 to 5 frames Jun 12 23:56:06.955428 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 5 to 6 frames Jun 12 23:56:06.967372 [ 1018.059976] vif vif-28-0 vif28.0: Guest Rx ready Jun 12 23:56:07.015417 [ 1018.060579] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Jun 12 23:56:07.027410 [ 1018.060866] xenbr0: port 2(vif28.0) entered blocking state Jun 12 23:56:07.027433 [ 1018.061091] xenbr0: port 2(vif28.0) entered forwarding state Jun 12 23:56:07.039366 [ 1058.987086] xenbr0: port 2(vif28.0) entered disabled state Jun 12 23:56:47.947384 [ 1059.079369] xenbr0: port 2(vif28.0) entered disabled state Jun 12 23:56:48.031402 [ 1059.080056] device vif28.0 left promiscuous mode Jun 12 23:56:48.043407 [ 1059.080291] xenbr0: port 2(vif28.0) entered disabled state Jun 12 23:56:48.043430 (XEN) HVM d29v0 save: CPU Jun 12 23:57:15.235409 (XEN) HVM d29v1 save: CPU Jun 12 23:57:15.235429 (XEN) HVM d29 save: PIC Jun 12 23:57:15.235439 (XEN) HVM d29 save: IOAPIC Jun 12 23:57:15.247414 (XEN) HVM d29v0 save: LAPIC Jun 12 23:57:15.247432 (XEN) HVM d29v1 save: LAPIC Jun 12 23:57:15.247443 (XEN) HVM d29v0 save: LAPIC_REGS Jun 12 23:57:15.247454 (XEN) HVM d29v1 save: LAPIC_REGS Jun 12 23:57:15.259416 (XEN) HVM d29 save: PCI_IRQ Jun 12 23:57:15.259434 (XEN) HVM d29 save: ISA_IRQ Jun 12 23:57:15.259446 (XEN) HVM d29 save: PCI_LINK Jun 12 23:57:15.259456 (XEN) HVM d29 save: PIT Jun 12 23:57:15.271412 (XEN) HVM d29 save: RTC Jun 12 23:57:15.271430 (XEN) HVM d29 save: HPET Jun 12 23:57:15.271441 (XEN) HVM d29 save: PMTIMER Jun 12 23:57:15.271452 (XEN) HVM d29v0 save: MTRR Jun 12 23:57:15.271462 (XEN) HVM d29v1 save: MTRR Jun 12 23:57:15.283419 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jun 12 23:57:15.283439 (XEN) HVM d29v0 save: CPU_XSAVE Jun 12 23:57:15.283451 (XEN) HVM d29v1 save: CPU_XSAVE Jun 12 23:57:15.295424 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jun 12 23:57:15.295444 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Jun 12 23:57:15.295457 (XEN) HVM d29v0 save: VMCE_VCPU Jun 12 23:57:15.295467 (XEN) HVM d29v1 save: VMCE_VCPU Jun 12 23:57:15.307419 (XEN) HVM d29v0 save: TSC_ADJUST Jun 12 23:57:15.307438 (XEN) HVM d29v1 save: TSC_ADJUST Jun 12 23:57:15.307449 (XEN) HVM d29v0 save: CPU_MSR Jun 12 23:57:15.307460 (XEN) HVM d29v1 save: CPU_MSR Jun 12 23:57:15.319394 (XEN) HVM restore d29: CPU 0 Jun 12 23:57:15.319413 [ 1087.196235] xenbr0: port 2(vif29.0) entered blocking state Jun 12 23:57:16.147404 [ 1087.196469] xenbr0: port 2(vif29.0) entered disabled state Jun 12 23:57:16.159416 [ 1087.196830] device vif29.0 entered promiscuous mode Jun 12 23:57:16.159436 [ 1087.531628] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 12 23:57:16.483395 [ 1087.531857] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 12 23:57:16.495421 [ 1087.532228] device vif29.0-emu entered promiscuous mode Jun 12 23:57:16.507408 [ 1087.551261] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 12 23:57:16.507431 [ 1087.551487] xenbr0: port 3(vif29.0-emu) entered forwarding state Jun 12 23:57:16.519372 (d29) HVM Loader Jun 12 23:57:16.543403 (d29) Detected Xen v4.19-unstable Jun 12 23:57:16.543421 (d29) Xenbus rings @0xfeffc000, event channel 1 Jun 12 23:57:16.555410 (d29) System requested SeaBIOS Jun 12 23:57:16.555428 (d29) CPU speed is 1995 MHz Jun 12 23:57:16.555439 (d29) Relocating guest memory for lowmem MMIO space disabled Jun 12 23:57:16.567409 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 0 -> 5 Jun 12 23:57:16.567432 (d29) PCI-ISA link 0 routed to IRQ5 Jun 12 23:57:16.567443 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 0 -> 10 Jun 12 23:57:16.579420 (d29) PCI-ISA link 1 routed to IRQ10 Jun 12 23:57:16.579438 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 0 -> 11 Jun 12 23:57:16.591413 (d29) PCI-ISA link 2 routed to IRQ11 Jun 12 23:57:16.591431 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 0 -> 5 Jun 12 23:57:16.603410 (d29) PCI-ISA link 3 routed to IRQ5 Jun 12 23:57:16.603429 (d29) pci dev 01:2 INTD->IRQ5 Jun 12 23:57:16.603440 (d29) pci dev 01:3 INTA->IRQ10 Jun 12 23:57:16.603450 (d29) pci dev 02:0 INTA->IRQ11 Jun 12 23:57:16.615378 (d29) pci dev 04:0 INTA->IRQ5 Jun 12 23:57:16.615396 (d29) No RAM in high memory; setting high_mem resource base to 100000000 Jun 12 23:57:16.639416 (d29) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 23:57:16.639436 (d29) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 23:57:16.651413 (d29) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 23:57:16.651432 (d29) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 23:57:16.663409 (d29) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 23:57:16.663430 (d29) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 23:57:16.663442 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 23:57:16.675416 (d29) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 23:57:16.675435 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 23:57:16.687412 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 23:57:16.687432 (d29) Multiprocessor initialisation: Jun 12 23:57:16.687444 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:57:16.699423 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:57:16.711412 (d29) Testing HVM environment: Jun 12 23:57:16.711430 (d29) Using scratch memory at 400000 Jun 12 23:57:16.711441 (d29) - REP INSB across page boundaries ... passed Jun 12 23:57:16.723414 (d29) - REP INSW across page boundaries ... passed Jun 12 23:57:16.723434 (d29) - GS base MSRs and SWAPGS ... passed Jun 12 23:57:16.735410 (d29) Passed 3 of 3 tests Jun 12 23:57:16.735428 (d29) Writing SMBIOS tables ... Jun 12 23:57:16.735440 (d29) Loading SeaBIOS ... Jun 12 23:57:16.735449 (d29) Creating MP tables ... Jun 12 23:57:16.735459 (d29) Loading ACPI ... Jun 12 23:57:16.747413 (d29) vm86 TSS at fc100300 Jun 12 23:57:16.747430 (d29) BIOS map: Jun 12 23:57:16.747439 (d29) 10000-100e3: Scratch space Jun 12 23:57:16.747450 (d29) c0000-fffff: Main BIOS Jun 12 23:57:16.759411 (d29) E820 table: Jun 12 23:57:16.759427 (d29) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 23:57:16.759440 (d29) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 23:57:16.771412 (d29) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 23:57:16.771432 (d29) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 12 23:57:16.783412 (d29) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 12 23:57:16.783439 (d29) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 23:57:16.795414 (d29) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 23:57:16.795435 (d29) Invoking SeaBIOS ... Jun 12 23:57:16.795447 (d29) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:57:16.807414 (d29) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 23:57:16.807439 (d29) Jun 12 23:57:16.807448 (d29) Found Xen hypervisor signature at 40000000 Jun 12 23:57:16.819416 (d29) Running on QEMU (i440fx) Jun 12 23:57:16.819434 (d29) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 23:57:16.831416 (d29) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 23:57:16.831437 (d29) xen: copy e820... Jun 12 23:57:16.843411 (d29) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 12 23:57:16.843433 (d29) Found 8 PCI devices (max PCI bus is 00) Jun 12 23:57:16.843446 (d29) Allocated Xen hypercall page at 3f7ff000 Jun 12 23:57:16.855416 (d29) Detected Xen v4.19-unstable Jun 12 23:57:16.855435 (d29) xen: copy BIOS tables... Jun 12 23:57:16.855446 (d29) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 12 23:57:16.867414 (d29) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 12 23:57:16.867435 (d29) Copying PIR from 0x00010040 to 0x000f51a0 Jun 12 23:57:16.879414 (d29) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 12 23:57:16.879435 (d29) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:57:16.891410 (d29) Using pmtimer, ioport 0xb008 Jun 12 23:57:16.891429 (d29) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:57:16.891442 (d29) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 23:57:16.903413 (d29) parse_termlist: parse error, skip from 16/27641 Jun 12 23:57:16.903434 (d29) parse_termlist: parse error, skip from 87/6041 Jun 12 23:57:16.915409 (d29) Scan for VGA option rom Jun 12 23:57:16.915428 (d29) Running option rom at c000:0003 Jun 12 23:57:16.915440 (XEN) arch/x86/hvm/stdvga.c:172:d29v0 entering stdvga mode Jun 12 23:57:16.927412 (d29) pmm call arg1=0 Jun 12 23:57:16.927429 (d29) Turning on vga text mode console Jun 12 23:57:16.927442 (d29) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:57:16.939408 (d29) Machine UUID bf9622d4-4b19-4ab6-a998-18a864160b61 Jun 12 23:57:16.939430 (d29) UHCI init on dev 00:01.2 (io=c200) Jun 12 23:57:16.939442 (d29) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 23:57:16.951416 (d29) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 23:57:16.951436 (d29) Searching bootorder for: HALT Jun 12 23:57:16.963409 (d29) Found 0 lpt ports Jun 12 23:57:16.963426 (d29) Found 1 serial ports Jun 12 23:57:16.963437 (d29) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 12 23:57:16.963451 (d29) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:57:16.975417 (d29) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:57:16.987411 (d29) PS2 keyboard initialized Jun 12 23:57:16.987429 (d29) All threads complete. Jun 12 23:57:16.987440 (d29) Scan for option roms Jun 12 23:57:16.987450 (d29) Running option rom at ca00:0003 Jun 12 23:57:16.999412 (d29) pmm call arg1=1 Jun 12 23:57:16.999429 (d29) pmm call arg1=0 Jun 12 23:57:16.999438 (d29) pmm call arg1=1 Jun 12 23:57:16.999447 (d29) pmm call arg1=0 Jun 12 23:57:16.999456 (d29) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 23:57:17.011393 (d29) Jun 12 23:57:17.011408 (d29) Press ESC for boot menu. Jun 12 23:57:17.011419 (d29) Jun 12 23:57:17.011426 (d29) Searching bootorder for: HALT Jun 12 23:57:19.579413 (d29) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 12 23:57:19.591409 (d29) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 12 23:57:19.591430 (d29) Returned 16773120 bytes of ZoneHigh Jun 12 23:57:19.591443 (d29) e820 map has 7 items: Jun 12 23:57:19.603410 (d29) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 23:57:19.603430 (d29) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 23:57:19.615417 (d29) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 23:57:19.615437 (d29) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 12 23:57:19.615450 (d29) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 12 23:57:19.627418 (d29) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 23:57:19.627437 (d29) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 23:57:19.639415 (d29) enter handle_19: Jun 12 23:57:19.639432 (d29) NULL Jun 12 23:57:19.639441 (d29) Booting from Hard Disk... Jun 12 23:57:19.651370 (d29) Booting from 0000:7c00 Jun 12 23:57:19.651388 (XEN) Dom29 callback via changed to Direct Vector 0x93 Jun 12 23:57:37.495389 [ 1108.544548] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 12 23:57:37.507410 [ 1108.545099] device vif29.0-emu left promiscuous mode Jun 12 23:57:37.507432 [ 1108.545293] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 12 23:57:37.519373 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 5 -> 0 Jun 12 23:57:42.187423 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 10 -> 0 Jun 12 23:57:42.199408 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 11 -> 0 Jun 12 23:57:42.199431 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 5 -> 0 Jun 12 23:57:42.211365 [ 1117.459181] xen-blkback: backend/vbd/29/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:57:46.423377 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jun 12 23:57:46.495410 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Jun 12 23:57:46.675420 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 3 to 4 frames Jun 12 23:57:46.687416 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 4 to 5 frames Jun 12 23:57:46.687441 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 5 to 6 frames Jun 12 23:57:46.699393 [ 1117.781368] vif vif-29-0 vif29.0: Guest Rx ready Jun 12 23:57:46.735402 [ 1117.781614] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Jun 12 23:57:46.747416 [ 1117.781892] xenbr0: port 2(vif29.0) entered blocking state Jun 12 23:57:46.747438 [ 1117.782104] xenbr0: port 2(vif29.0) entered forwarding state Jun 12 23:57:46.759389 [ 1160.523754] xenbr0: port 2(vif29.0) entered disabled state Jun 12 23:58:29.483500 [ 1160.614421] xenbr0: port 2(vif29.0) entered disabled state Jun 12 23:58:29.567503 [ 1160.615457] device vif29.0 left promiscuous mode Jun 12 23:58:29.579527 [ 1160.615662] xenbr0: port 2(vif29.0) entered disabled state Jun 12 23:58:29.579549 (XEN) HVM d30v0 save: CPU Jun 12 23:58:56.759415 (XEN) HVM d30v1 save: CPU Jun 12 23:58:56.759433 (XEN) HVM d30 save: PIC Jun 12 23:58:56.759444 (XEN) HVM d30 save: IOAPIC Jun 12 23:58:56.759454 (XEN) HVM d30v0 save: LAPIC Jun 12 23:58:56.771409 (XEN) HVM d30v1 save: LAPIC Jun 12 23:58:56.771428 (XEN) HVM d30v0 save: LAPIC_REGS Jun 12 23:58:56.771440 (XEN) HVM d30v1 save: LAPIC_REGS Jun 12 23:58:56.771451 (XEN) HVM d30 save: PCI_IRQ Jun 12 23:58:56.783411 (XEN) HVM d30 save: ISA_IRQ Jun 12 23:58:56.783430 (XEN) HVM d30 save: PCI_LINK Jun 12 23:58:56.783441 (XEN) HVM d30 save: PIT Jun 12 23:58:56.783451 (XEN) HVM d30 save: RTC Jun 12 23:58:56.783461 (XEN) HVM d30 save: HPET Jun 12 23:58:56.795414 (XEN) HVM d30 save: PMTIMER Jun 12 23:58:56.795432 (XEN) HVM d30v0 save: MTRR Jun 12 23:58:56.795443 (XEN) HVM d30v1 save: MTRR Jun 12 23:58:56.795453 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jun 12 23:58:56.807413 (XEN) HVM d30v0 save: CPU_XSAVE Jun 12 23:58:56.807432 (XEN) HVM d30v1 save: CPU_XSAVE Jun 12 23:58:56.807444 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jun 12 23:58:56.819410 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Jun 12 23:58:56.819431 (XEN) HVM d30v0 save: VMCE_VCPU Jun 12 23:58:56.819442 (XEN) HVM d30v1 save: VMCE_VCPU Jun 12 23:58:56.819453 (XEN) HVM d30v0 save: TSC_ADJUST Jun 12 23:58:56.831414 (XEN) HVM d30v1 save: TSC_ADJUST Jun 12 23:58:56.831433 (XEN) HVM d30v0 save: CPU_MSR Jun 12 23:58:56.831452 (XEN) HVM d30v1 save: CPU_MSR Jun 12 23:58:56.831462 (XEN) HVM restore d30: CPU 0 Jun 12 23:58:56.843368 [ 1188.720284] xenbr0: port 2(vif30.0) entered blocking state Jun 12 23:58:57.683415 [ 1188.720519] xenbr0: port 2(vif30.0) entered disabled state Jun 12 23:58:57.683437 [ 1188.720887] device vif30.0 entered promiscuous mode Jun 12 23:58:57.695368 [ 1189.057197] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 12 23:58:58.019413 [ 1189.057426] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 12 23:58:58.019436 [ 1189.057786] device vif30.0-emu entered promiscuous mode Jun 12 23:58:58.031414 [ 1189.068595] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 12 23:58:58.031437 [ 1189.068802] xenbr0: port 3(vif30.0-emu) entered forwarding state Jun 12 23:58:58.043395 (d30) HVM Loader Jun 12 23:58:58.055372 (d30) Detected Xen v4.19-unstable Jun 12 23:58:58.067417 (d30) Xenbus rings @0xfeffc000, event channel 1 Jun 12 23:58:58.067437 (d30) System requested SeaBIOS Jun 12 23:58:58.067448 (d30) CPU speed is 1995 MHz Jun 12 23:58:58.079412 (d30) Relocating guest memory for lowmem MMIO space disabled Jun 12 23:58:58.079434 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 0 -> 5 Jun 12 23:58:58.091412 (d30) PCI-ISA link 0 routed to IRQ5 Jun 12 23:58:58.091430 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 0 -> 10 Jun 12 23:58:58.103407 (d30) PCI-ISA link 1 routed to IRQ10 Jun 12 23:58:58.103427 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 0 -> 11 Jun 12 23:58:58.103442 (d30) PCI-ISA link 2 routed to IRQ11 Jun 12 23:58:58.115410 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 0 -> 5 Jun 12 23:58:58.115432 (d30) PCI-ISA link 3 routed to IRQ5 Jun 12 23:58:58.115443 (d30) pci dev 01:2 INTD->IRQ5 Jun 12 23:58:58.127413 (d30) pci dev 01:3 INTA->IRQ10 Jun 12 23:58:58.127431 (d30) pci dev 02:0 INTA->IRQ11 Jun 12 23:58:58.127441 (d30) pci dev 04:0 INTA->IRQ5 Jun 12 23:58:58.139360 (d30) No RAM in high memory; setting high_mem resource base to 100000000 Jun 12 23:58:58.151403 (d30) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 12 23:58:58.163412 (d30) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 12 23:58:58.163432 (d30) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 12 23:58:58.175415 (d30) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 12 23:58:58.175434 (d30) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 12 23:58:58.187408 (d30) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 12 23:58:58.187429 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 12 23:58:58.187441 (d30) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 12 23:58:58.199418 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 12 23:58:58.199436 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 12 23:58:58.211412 (d30) Multiprocessor initialisation: Jun 12 23:58:58.211431 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:58:58.223412 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 12 23:58:58.223435 (d30) Testing HVM environment: Jun 12 23:58:58.235411 (d30) Using scratch memory at 400000 Jun 12 23:58:58.235429 (d30) - REP INSB across page boundaries ... passed Jun 12 23:58:58.235443 (d30) - REP INSW across page boundaries ... passed Jun 12 23:58:58.247416 (d30) - GS base MSRs and SWAPGS ... passed Jun 12 23:58:58.247435 (d30) Passed 3 of 3 tests Jun 12 23:58:58.247445 (d30) Writing SMBIOS tables ... Jun 12 23:58:58.259411 (d30) Loading SeaBIOS ... Jun 12 23:58:58.259428 (d30) Creating MP tables ... Jun 12 23:58:58.259439 (d30) Loading ACPI ... Jun 12 23:58:58.259448 (d30) vm86 TSS at fc100300 Jun 12 23:58:58.271412 (d30) BIOS map: Jun 12 23:58:58.271428 (d30) 10000-100e3: Scratch space Jun 12 23:58:58.271439 (d30) c0000-fffff: Main BIOS Jun 12 23:58:58.271450 (d30) E820 table: Jun 12 23:58:58.271458 (d30) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 12 23:58:58.283413 (d30) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 12 23:58:58.283441 (d30) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 12 23:58:58.295413 (d30) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 12 23:58:58.295433 (d30) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 12 23:58:58.307410 (d30) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 12 23:58:58.307430 (d30) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 12 23:58:58.319409 (d30) Invoking SeaBIOS ... Jun 12 23:58:58.319426 (d30) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:58:58.319440 (d30) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 12 23:58:58.331418 (d30) Jun 12 23:58:58.331433 (d30) Found Xen hypervisor signature at 40000000 Jun 12 23:58:58.343407 (d30) Running on QEMU (i440fx) Jun 12 23:58:58.343426 (d30) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 12 23:58:58.343444 (d30) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 12 23:58:58.355417 (d30) xen: copy e820... Jun 12 23:58:58.355434 (d30) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 12 23:58:58.367414 (d30) Found 8 PCI devices (max PCI bus is 00) Jun 12 23:58:58.367434 (d30) Allocated Xen hypercall page at 3f7ff000 Jun 12 23:58:58.379411 (d30) Detected Xen v4.19-unstable Jun 12 23:58:58.379430 (d30) xen: copy BIOS tables... Jun 12 23:58:58.379441 (d30) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 12 23:58:58.391414 (d30) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 12 23:58:58.391436 (d30) Copying PIR from 0x00010040 to 0x000f51a0 Jun 12 23:58:58.391448 (d30) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 12 23:58:58.403418 (d30) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:58:58.403437 (d30) Using pmtimer, ioport 0xb008 Jun 12 23:58:58.415410 (d30) table(50434146)=0xfc00a370 (via xsdt) Jun 12 23:58:58.415430 (d30) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 12 23:58:58.415443 (d30) parse_termlist: parse error, skip from 16/27641 Jun 12 23:58:58.427414 (d30) parse_termlist: parse error, skip from 87/6041 Jun 12 23:58:58.427434 (d30) Scan for VGA option rom Jun 12 23:58:58.439414 (d30) Running option rom at c000:0003 Jun 12 23:58:58.439432 (XEN) arch/x86/hvm/stdvga.c:172:d30v0 entering stdvga mode Jun 12 23:58:58.439447 (d30) pmm call arg1=0 Jun 12 23:58:58.451411 (d30) Turning on vga text mode console Jun 12 23:58:58.451430 (d30) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 12 23:58:58.451443 (d30) Machine UUID 1a45ae03-c795-4086-95d4-9531f043e712 Jun 12 23:58:58.463412 (d30) UHCI init on dev 00:01.2 (io=c200) Jun 12 23:58:58.463432 (d30) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 12 23:58:58.475425 (d30) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 12 23:58:58.475446 (d30) Searching bootorder for: HALT Jun 12 23:58:58.475458 (d30) Found 0 lpt ports Jun 12 23:58:58.487414 (d30) Found 1 serial ports Jun 12 23:58:58.487431 (d30) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 12 23:58:58.487446 (d30) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:58:58.499416 (d30) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 12 23:58:58.499438 (d30) PS2 keyboard initialized Jun 12 23:58:58.511414 (d30) All threads complete. Jun 12 23:58:58.511431 (d30) Scan for option roms Jun 12 23:58:58.511441 (d30) Running option rom at ca00:0003 Jun 12 23:58:58.523411 (d30) pmm call arg1=1 Jun 12 23:58:58.523428 (d30) pmm call arg1=0 Jun 12 23:58:58.523438 (d30) pmm call arg1=1 Jun 12 23:58:58.523447 (d30) pmm call arg1=0 Jun 12 23:58:58.523456 (d30) Searching bootorder for: /pci@i0cf8/*@4 Jun 12 23:58:58.535387 (d30) Jun 12 23:58:58.535402 (d30) Press ESC for boot menu. Jun 12 23:58:58.535413 (d30) Jun 12 23:58:58.535420 (d30) Searching bootorder for: HALT Jun 12 23:59:01.079404 (d30) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 12 23:59:01.091421 (d30) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 12 23:59:01.091442 (d30) Returned 16773120 bytes of ZoneHigh Jun 12 23:59:01.103420 (d30) e820 map has 7 items: Jun 12 23:59:01.103438 (d30) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 12 23:59:01.103451 (d30) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 12 23:59:01.115417 (d30) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 12 23:59:01.115437 (d30) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 12 23:59:01.127415 (d30) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 12 23:59:01.127435 (d30) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 12 23:59:01.139415 (d30) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 12 23:59:01.139435 (d30) enter handle_19: Jun 12 23:59:01.151390 (d30) NULL Jun 12 23:59:01.151406 (d30) Booting from Hard Disk... Jun 12 23:59:01.151417 (d30) Booting from 0000:7c00 Jun 12 23:59:01.151427 (XEN) Dom30 callback via changed to Direct Vector 0x93 Jun 12 23:59:19.191416 [ 1210.229323] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 12 23:59:19.191441 [ 1210.229594] device vif30.0-emu left promiscuous mode Jun 12 23:59:19.217628 [ 1210.229713] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 12 23:59:19.217657 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 5 -> 0 Jun 12 23:59:23.871416 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 10 -> 0 Jun 12 23:59:23.871437 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 11 -> 0 Jun 12 23:59:23.883413 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 5 -> 0 Jun 12 23:59:23.883433 [ 1219.157074] xen-blkback: backend/vbd/30/768: using 1 queues, protocol 1 (x86_64-abi) Jun 12 23:59:28.119394 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jun 12 23:59:28.155362 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Jun 12 23:59:28.275419 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 3 to 4 frames Jun 12 23:59:28.275444 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 4 to 5 frames Jun 12 23:59:28.287401 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 5 to 6 frames Jun 12 23:59:28.323368 [ 1219.436359] vif vif-30-0 vif30.0: Guest Rx ready Jun 12 23:59:28.395414 [ 1219.436799] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Jun 12 23:59:28.407414 [ 1219.437081] xenbr0: port 2(vif30.0) entered blocking state Jun 12 23:59:28.407436 [ 1219.437265] xenbr0: port 2(vif30.0) entered forwarding state Jun 12 23:59:28.419372 [ 1260.787094] xenbr0: port 2(vif30.0) entered disabled state Jun 13 00:00:09.747400 [ 1260.884220] xenbr0: port 2(vif30.0) entered disabled state Jun 13 00:00:09.843415 [ 1260.885006] device vif30.0 left promiscuous mode Jun 13 00:00:09.855390 [ 1260.885216] xenbr0: port 2(vif30.0) entered disabled state Jun 13 00:00:09.855413 (XEN) HVM d31v0 save: CPU Jun 13 00:00:37.023421 (XEN) HVM d31v1 save: CPU Jun 13 00:00:37.023440 (XEN) HVM d31 save: PIC Jun 13 00:00:37.023451 (XEN) HVM d31 save: IOAPIC Jun 13 00:00:37.023463 (XEN) HVM d31v0 save: LAPIC Jun 13 00:00:37.036152 (XEN) HVM d31v1 save: LAPIC Jun 13 00:00:37.036173 (XEN) HVM d31v0 save: LAPIC_REGS Jun 13 00:00:37.036185 (XEN) HVM d31v1 save: LAPIC_REGS Jun 13 00:00:37.036196 (XEN) HVM d31 save: PCI_IRQ Jun 13 00:00:37.047412 (XEN) HVM d31 save: ISA_IRQ Jun 13 00:00:37.047431 (XEN) HVM d31 save: PCI_LINK Jun 13 00:00:37.047442 (XEN) HVM d31 save: PIT Jun 13 00:00:37.047452 (XEN) HVM d31 save: RTC Jun 13 00:00:37.059410 (XEN) HVM d31 save: HPET Jun 13 00:00:37.059429 (XEN) HVM d31 save: PMTIMER Jun 13 00:00:37.059440 (XEN) HVM d31v0 save: MTRR Jun 13 00:00:37.059451 (XEN) HVM d31v1 save: MTRR Jun 13 00:00:37.059461 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jun 13 00:00:37.071414 (XEN) HVM d31v0 save: CPU_XSAVE Jun 13 00:00:37.071432 (XEN) HVM d31v1 save: CPU_XSAVE Jun 13 00:00:37.071444 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jun 13 00:00:37.083413 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Jun 13 00:00:37.083433 (XEN) HVM d31v0 save: VMCE_VCPU Jun 13 00:00:37.083453 (XEN) HVM d31v1 save: VMCE_VCPU Jun 13 00:00:37.083463 (XEN) HVM d31v0 save: TSC_ADJUST Jun 13 00:00:37.095413 (XEN) HVM d31v1 save: TSC_ADJUST Jun 13 00:00:37.095432 (XEN) HVM d31v0 save: CPU_MSR Jun 13 00:00:37.095443 (XEN) HVM d31v1 save: CPU_MSR Jun 13 00:00:37.095452 (XEN) HVM restore d31: CPU 0 Jun 13 00:00:37.107374 [ 1288.953689] xenbr0: port 2(vif31.0) entered blocking state Jun 13 00:00:37.911403 [ 1288.953938] xenbr0: port 2(vif31.0) entered disabled state Jun 13 00:00:37.923405 [ 1288.954299] device vif31.0 entered promiscuous mode Jun 13 00:00:37.923426 [ 1289.290923] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 13 00:00:38.247399 [ 1289.291166] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 13 00:00:38.259421 [ 1289.291523] device vif31.0-emu entered promiscuous mode Jun 13 00:00:38.271410 [ 1289.301977] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 13 00:00:38.271434 [ 1289.302186] xenbr0: port 3(vif31.0-emu) entered forwarding state Jun 13 00:00:38.283366 (d31) HVM Loader Jun 13 00:00:38.295394 (d31) Detected Xen v4.19-unstable Jun 13 00:00:38.295412 (d31) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:00:38.307414 (d31) System requested SeaBIOS Jun 13 00:00:38.307431 (d31) CPU speed is 1995 MHz Jun 13 00:00:38.307442 (d31) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:00:38.319413 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 0 -> 5 Jun 13 00:00:38.319435 (d31) PCI-ISA link 0 routed to IRQ5 Jun 13 00:00:38.331410 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 0 -> 10 Jun 13 00:00:38.331433 (d31) PCI-ISA link 1 routed to IRQ10 Jun 13 00:00:38.331444 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 0 -> 11 Jun 13 00:00:38.343418 (d31) PCI-ISA link 2 routed to IRQ11 Jun 13 00:00:38.343436 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 0 -> 5 Jun 13 00:00:38.355413 (d31) PCI-ISA link 3 routed to IRQ5 Jun 13 00:00:38.355432 (d31) pci dev 01:2 INTD->IRQ5 Jun 13 00:00:38.355443 (d31) pci dev 01:3 INTA->IRQ10 Jun 13 00:00:38.367395 (d31) pci dev 02:0 INTA->IRQ11 Jun 13 00:00:38.367414 (d31) pci dev 04:0 INTA->IRQ5 Jun 13 00:00:38.367424 (d31) No RAM in high memory; setting high_mem resource base to 100000000 Jun 13 00:00:38.391402 (d31) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:00:38.403414 (d31) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:00:38.403433 (d31) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:00:38.415413 (d31) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:00:38.415432 (d31) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:00:38.427411 (d31) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:00:38.427431 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:00:38.427443 (d31) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:00:38.439415 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:00:38.439434 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:00:38.451419 (d31) Multiprocessor initialisation: Jun 13 00:00:38.451438 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:00:38.463414 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:00:38.463437 (d31) Testing HVM environment: Jun 13 00:00:38.475423 (d31) Using scratch memory at 400000 Jun 13 00:00:38.475441 (d31) - REP INSB across page boundaries ... passed Jun 13 00:00:38.475455 (d31) - REP INSW across page boundaries ... passed Jun 13 00:00:38.487414 (d31) - GS base MSRs and SWAPGS ... passed Jun 13 00:00:38.487433 (d31) Passed 3 of 3 tests Jun 13 00:00:38.487443 (d31) Writing SMBIOS tables ... Jun 13 00:00:38.499413 (d31) Loading SeaBIOS ... Jun 13 00:00:38.499431 (d31) Creating MP tables ... Jun 13 00:00:38.499442 (d31) Loading ACPI ... Jun 13 00:00:38.499451 (d31) vm86 TSS at fc100300 Jun 13 00:00:38.511411 (d31) BIOS map: Jun 13 00:00:38.511427 (d31) 10000-100e3: Scratch space Jun 13 00:00:38.511438 (d31) c0000-fffff: Main BIOS Jun 13 00:00:38.511456 (d31) E820 table: Jun 13 00:00:38.511465 (d31) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:00:38.523415 (d31) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:00:38.523435 (d31) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:00:38.535415 (d31) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 13 00:00:38.535435 (d31) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 13 00:00:38.547412 (d31) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:00:38.547432 (d31) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:00:38.559418 (d31) Invoking SeaBIOS ... Jun 13 00:00:38.559436 (d31) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:00:38.559450 (d31) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:00:38.571421 (d31) Jun 13 00:00:38.571436 (d31) Found Xen hypervisor signature at 40000000 Jun 13 00:00:38.583413 (d31) Running on QEMU (i440fx) Jun 13 00:00:38.583432 (d31) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:00:38.583451 (d31) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:00:38.595417 (d31) xen: copy e820... Jun 13 00:00:38.595434 (d31) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 13 00:00:38.607413 (d31) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:00:38.607433 (d31) Allocated Xen hypercall page at 3f7ff000 Jun 13 00:00:38.607446 (d31) Detected Xen v4.19-unstable Jun 13 00:00:38.619414 (d31) xen: copy BIOS tables... Jun 13 00:00:38.619432 (d31) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:00:38.619446 (d31) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:00:38.631419 (d31) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:00:38.631438 (d31) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:00:38.643419 (d31) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:00:38.643439 (d31) Using pmtimer, ioport 0xb008 Jun 13 00:00:38.643451 (d31) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:00:38.655418 (d31) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:00:38.655438 (d31) parse_termlist: parse error, skip from 16/27641 Jun 13 00:00:38.667414 (d31) parse_termlist: parse error, skip from 87/6041 Jun 13 00:00:38.667434 (d31) Scan for VGA option rom Jun 13 00:00:38.667445 (d31) Running option rom at c000:0003 Jun 13 00:00:38.679412 (XEN) arch/x86/hvm/stdvga.c:172:d31v0 entering stdvga mode Jun 13 00:00:38.679434 (d31) pmm call arg1=0 Jun 13 00:00:38.679444 (d31) Turning on vga text mode console Jun 13 00:00:38.691414 (d31) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:00:38.691434 (d31) Machine UUID ba72a8d5-6dde-4f09-a64f-71ac42f1d8b9 Jun 13 00:00:38.703409 (d31) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:00:38.703428 (d31) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:00:38.703442 (d31) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:00:38.715415 (d31) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 13 00:00:38.715436 (d31) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:00:38.727418 (d31) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:00:38.727440 (d31) Searching bootorder for: HALT Jun 13 00:00:38.739413 (d31) Found 0 lpt ports Jun 13 00:00:38.739431 (d31) Found 1 serial ports Jun 13 00:00:38.739441 (d31) PS2 keyboard initialized Jun 13 00:00:38.739452 (d31) All threads complete. Jun 13 00:00:38.751410 (d31) Scan for option roms Jun 13 00:00:38.751428 (d31) Running option rom at ca00:0003 Jun 13 00:00:38.751439 (d31) pmm call arg1=1 Jun 13 00:00:38.751448 (d31) pmm call arg1=0 Jun 13 00:00:38.763387 (d31) pmm call arg1=1 Jun 13 00:00:38.763404 (d31) pmm call arg1=0 Jun 13 00:00:38.763414 (d31) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:00:38.787378 (d31) Jun 13 00:00:38.787393 (d31) Press ESC for boot menu. Jun 13 00:00:38.787404 (d31) Jun 13 00:00:38.787412 (d31) Searching bootorder for: HALT Jun 13 00:00:41.319399 (d31) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 13 00:00:41.331421 (d31) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 13 00:00:41.331442 (d31) Returned 16773120 bytes of ZoneHigh Jun 13 00:00:41.343414 (d31) e820 map has 7 items: Jun 13 00:00:41.343432 (d31) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:00:41.343444 (d31) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:00:41.355417 (d31) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:00:41.355437 (d31) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 13 00:00:41.367416 (d31) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 13 00:00:41.367436 (d31) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:00:41.379418 (d31) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:00:41.379438 (d31) enter handle_19: Jun 13 00:00:41.391397 (d31) NULL Jun 13 00:00:41.391412 (d31) Booting from Hard Disk... Jun 13 00:00:41.391424 (d31) Booting from 0000:7c00 Jun 13 00:00:41.391434 (XEN) Dom31 callback via changed to Direct Vector 0x93 Jun 13 00:01:00.147501 [ 1311.187991] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 13 00:01:00.147524 [ 1311.188285] device vif31.0-emu left promiscuous mode Jun 13 00:01:00.159479 [ 1311.188407] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 13 00:01:00.159503 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 5 -> 0 Jun 13 00:01:04.791480 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 10 -> 0 Jun 13 00:01:04.791504 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 11 -> 0 Jun 13 00:01:04.803462 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 5 -> 0 Jun 13 00:01:04.803485 [ 1320.019980] xen-blkback: backend/vbd/31/768: using 1 queues, protocol 1 (x86_64-abi) Jun 13 00:01:08.979415 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jun 13 00:01:09.051369 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 2 to 3 frames Jun 13 00:01:09.183411 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 3 to 4 frames Jun 13 00:01:09.183437 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 4 to 5 frames Jun 13 00:01:09.219418 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 5 to 6 frames Jun 13 00:01:09.231395 [ 1320.339590] vif vif-31-0 vif31.0: Guest Rx ready Jun 13 00:01:09.303416 [ 1320.339872] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Jun 13 00:01:09.303441 [ 1320.340177] xenbr0: port 2(vif31.0) entered blocking state Jun 13 00:01:09.315415 [ 1320.340359] xenbr0: port 2(vif31.0) entered forwarding state Jun 13 00:01:09.315437 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 13 00:01:13.339394 [ 1362.342730] xenbr0: port 2(vif31.0) entered disabled state Jun 13 00:01:51.307393 [ 1362.432654] xenbr0: port 2(vif31.0) entered disabled state Jun 13 00:01:51.391404 [ 1362.433355] device vif31.0 left promiscuous mode Jun 13 00:01:51.403409 [ 1362.433564] xenbr0: port 2(vif31.0) entered disabled state Jun 13 00:01:51.403432 (XEN) HVM d32v0 save: CPU Jun 13 00:02:18.607412 (XEN) HVM d32v1 save: CPU Jun 13 00:02:18.607433 (XEN) HVM d32 save: PIC Jun 13 00:02:18.607444 (XEN) HVM d32 save: IOAPIC Jun 13 00:02:18.607454 (XEN) HVM d32v0 save: LAPIC Jun 13 00:02:18.607464 (XEN) HVM d32v1 save: LAPIC Jun 13 00:02:18.619414 (XEN) HVM d32v0 save: LAPIC_REGS Jun 13 00:02:18.619434 (XEN) HVM d32v1 save: LAPIC_REGS Jun 13 00:02:18.619445 (XEN) HVM d32 save: PCI_IRQ Jun 13 00:02:18.631413 (XEN) HVM d32 save: ISA_IRQ Jun 13 00:02:18.631432 (XEN) HVM d32 save: PCI_LINK Jun 13 00:02:18.631444 (XEN) HVM d32 save: PIT Jun 13 00:02:18.631454 (XEN) HVM d32 save: RTC Jun 13 00:02:18.631464 (XEN) HVM d32 save: HPET Jun 13 00:02:18.643412 (XEN) HVM d32 save: PMTIMER Jun 13 00:02:18.643430 (XEN) HVM d32v0 save: MTRR Jun 13 00:02:18.643442 (XEN) HVM d32v1 save: MTRR Jun 13 00:02:18.643452 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jun 13 00:02:18.655421 (XEN) HVM d32v0 save: CPU_XSAVE Jun 13 00:02:18.655441 (XEN) HVM d32v1 save: CPU_XSAVE Jun 13 00:02:18.655452 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jun 13 00:02:18.655462 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Jun 13 00:02:18.667414 (XEN) HVM d32v0 save: VMCE_VCPU Jun 13 00:02:18.667432 (XEN) HVM d32v1 save: VMCE_VCPU Jun 13 00:02:18.667443 (XEN) HVM d32v0 save: TSC_ADJUST Jun 13 00:02:18.679411 (XEN) HVM d32v1 save: TSC_ADJUST Jun 13 00:02:18.679430 (XEN) HVM d32v0 save: CPU_MSR Jun 13 00:02:18.679441 (XEN) HVM d32v1 save: CPU_MSR Jun 13 00:02:18.679451 (XEN) HVM restore d32: CPU 0 Jun 13 00:02:18.691362 [ 1390.573389] xenbr0: port 2(vif32.0) entered blocking state Jun 13 00:02:19.531404 [ 1390.573620] xenbr0: port 2(vif32.0) entered disabled state Jun 13 00:02:19.543415 [ 1390.574012] device vif32.0 entered promiscuous mode Jun 13 00:02:19.543436 [ 1390.904144] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 13 00:02:19.867417 [ 1390.904374] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 13 00:02:19.879412 [ 1390.904733] device vif32.0-emu entered promiscuous mode Jun 13 00:02:19.879434 [ 1390.914943] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 13 00:02:19.891401 [ 1390.915160] xenbr0: port 3(vif32.0-emu) entered forwarding state Jun 13 00:02:19.891424 (d32) HVM Loader Jun 13 00:02:19.915410 (d32) Detected Xen v4.19-unstable Jun 13 00:02:19.915428 (d32) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:02:19.915441 (d32) System requested SeaBIOS Jun 13 00:02:19.927420 (d32) CPU speed is 1995 MHz Jun 13 00:02:19.927438 (d32) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:02:19.927453 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 0 -> 5 Jun 13 00:02:19.939416 (d32) PCI-ISA link 0 routed to IRQ5 Jun 13 00:02:19.939434 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 0 -> 10 Jun 13 00:02:19.951416 (d32) PCI-ISA link 1 routed to IRQ10 Jun 13 00:02:19.951435 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 0 -> 11 Jun 13 00:02:19.963408 (d32) PCI-ISA link 2 routed to IRQ11 Jun 13 00:02:19.963427 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 0 -> 5 Jun 13 00:02:19.963442 (d32) PCI-ISA link 3 routed to IRQ5 Jun 13 00:02:19.975412 (d32) pci dev 01:2 INTD->IRQ5 Jun 13 00:02:19.975431 (d32) pci dev 01:3 INTA->IRQ10 Jun 13 00:02:19.975441 (d32) pci dev 02:0 INTA->IRQ11 Jun 13 00:02:19.975451 (d32) pci dev 04:0 INTA->IRQ5 Jun 13 00:02:19.987373 (d32) No RAM in high memory; setting high_mem resource base to 100000000 Jun 13 00:02:20.011408 (d32) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:02:20.023413 (d32) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:02:20.023432 (d32) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:02:20.035414 (d32) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:02:20.035434 (d32) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:02:20.047408 (d32) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:02:20.047428 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:02:20.047441 (d32) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:02:20.059417 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:02:20.059436 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:02:20.071412 (d32) Multiprocessor initialisation: Jun 13 00:02:20.071431 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:02:20.083421 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:02:20.083444 (d32) Testing HVM environment: Jun 13 00:02:20.095420 (d32) Using scratch memory at 400000 Jun 13 00:02:20.095439 (d32) - REP INSB across page boundaries ... passed Jun 13 00:02:20.095453 (d32) - REP INSW across page boundaries ... passed Jun 13 00:02:20.107414 (d32) - GS base MSRs and SWAPGS ... passed Jun 13 00:02:20.107433 (d32) Passed 3 of 3 tests Jun 13 00:02:20.107444 (d32) Writing SMBIOS tables ... Jun 13 00:02:20.119420 (d32) Loading SeaBIOS ... Jun 13 00:02:20.119438 (d32) Creating MP tables ... Jun 13 00:02:20.119449 (d32) Loading ACPI ... Jun 13 00:02:20.119458 (d32) vm86 TSS at fc100300 Jun 13 00:02:20.131412 (d32) BIOS map: Jun 13 00:02:20.131428 (d32) 10000-100e3: Scratch space Jun 13 00:02:20.131440 (d32) c0000-fffff: Main BIOS Jun 13 00:02:20.131450 (d32) E820 table: Jun 13 00:02:20.131459 (d32) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:02:20.143415 (d32) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:02:20.143435 (d32) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:02:20.155412 (d32) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 13 00:02:20.155432 (d32) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 13 00:02:20.167411 (d32) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:02:20.167431 (d32) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:02:20.179411 (d32) Invoking SeaBIOS ... Jun 13 00:02:20.179429 (d32) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:02:20.179442 (d32) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:02:20.191419 (d32) Jun 13 00:02:20.191433 (d32) Found Xen hypervisor signature at 40000000 Jun 13 00:02:20.203406 (d32) Running on QEMU (i440fx) Jun 13 00:02:20.203426 (d32) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:02:20.203445 (d32) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:02:20.215419 (d32) xen: copy e820... Jun 13 00:02:20.215436 (d32) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 13 00:02:20.227413 (d32) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:02:20.227433 (d32) Allocated Xen hypercall page at 3f7ff000 Jun 13 00:02:20.239411 (d32) Detected Xen v4.19-unstable Jun 13 00:02:20.239431 (d32) xen: copy BIOS tables... Jun 13 00:02:20.239443 (d32) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:02:20.239456 (d32) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:02:20.251417 (d32) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:02:20.251437 (d32) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:02:20.263416 (d32) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:02:20.263436 (d32) Using pmtimer, ioport 0xb008 Jun 13 00:02:20.263448 (d32) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:02:20.275417 (d32) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:02:20.275437 (d32) parse_termlist: parse error, skip from 16/27641 Jun 13 00:02:20.287413 (d32) parse_termlist: parse error, skip from 87/6041 Jun 13 00:02:20.287434 (d32) Scan for VGA option rom Jun 13 00:02:20.287445 (d32) Running option rom at c000:0003 Jun 13 00:02:20.299413 (XEN) arch/x86/hvm/stdvga.c:172:d32v0 entering stdvga mode Jun 13 00:02:20.299434 (d32) pmm call arg1=0 Jun 13 00:02:20.299444 (d32) Turning on vga text mode console Jun 13 00:02:20.311417 (d32) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:02:20.311437 (d32) Machine UUID 9d23af1e-5e57-4483-9c4e-7d35aed0dfc1 Jun 13 00:02:20.323411 (d32) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:02:20.323431 (d32) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:02:20.323444 (d32) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:02:20.335415 (d32) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 13 00:02:20.335436 (d32) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:02:20.347417 (d32) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:02:20.347439 (d32) Searching bootorder for: HALT Jun 13 00:02:20.359414 (d32) Found 0 lpt ports Jun 13 00:02:20.359431 (d32) Found 1 serial ports Jun 13 00:02:20.359441 (d32) PS2 keyboard initialized Jun 13 00:02:20.359451 (d32) All threads complete. Jun 13 00:02:20.371414 (d32) Scan for option roms Jun 13 00:02:20.371432 (d32) Running option rom at ca00:0003 Jun 13 00:02:20.371443 (d32) pmm call arg1=1 Jun 13 00:02:20.371453 (d32) pmm call arg1=0 Jun 13 00:02:20.383385 (d32) pmm call arg1=1 Jun 13 00:02:20.383409 (d32) pmm call arg1=0 Jun 13 00:02:20.383419 (d32) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:02:20.395431 (d32) Jun 13 00:02:20.395446 (d32) Press ESC for boot menu. Jun 13 00:02:20.407381 (d32) Jun 13 00:02:20.407397 (d32) Searching bootorder for: HALT Jun 13 00:02:22.939416 (d32) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 13 00:02:22.939442 (d32) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 13 00:02:22.951415 (d32) Returned 16773120 bytes of ZoneHigh Jun 13 00:02:22.951434 (d32) e820 map has 7 items: Jun 13 00:02:22.963413 (d32) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:02:22.963434 (d32) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:02:22.963448 (d32) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:02:22.975416 (d32) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 13 00:02:22.975436 (d32) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 13 00:02:22.987414 (d32) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:02:22.987435 (d32) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:02:22.999417 (d32) enter handle_19: Jun 13 00:02:22.999435 (d32) NULL Jun 13 00:02:22.999444 (d32) Booting from Hard Disk... Jun 13 00:02:22.999455 (d32) Booting from 0000:7c00 Jun 13 00:02:23.011370 (XEN) Dom32 callback via changed to Direct Vector 0x93 Jun 13 00:02:41.527411 [ 1412.570842] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 13 00:02:41.539413 [ 1412.571516] device vif32.0-emu left promiscuous mode Jun 13 00:02:41.539435 [ 1412.571709] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 13 00:02:41.551374 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 5 -> 0 Jun 13 00:02:46.127420 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 10 -> 0 Jun 13 00:02:46.139412 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 11 -> 0 Jun 13 00:02:46.139436 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 5 -> 0 Jun 13 00:02:46.151365 [ 1421.159559] xen-blkback: backend/vbd/32/768: using 1 queues, protocol 1 (x86_64-abi) Jun 13 00:02:50.127394 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 13 00:02:50.187360 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Jun 13 00:02:50.319417 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 3 to 4 frames Jun 13 00:02:50.331421 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 4 to 5 frames Jun 13 00:02:50.343378 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 5 to 6 frames Jun 13 00:02:50.379389 [ 1421.489027] vif vif-32-0 vif32.0: Guest Rx ready Jun 13 00:02:50.451411 [ 1421.489486] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Jun 13 00:02:50.463414 [ 1421.489762] xenbr0: port 2(vif32.0) entered blocking state Jun 13 00:02:50.463437 [ 1421.489969] xenbr0: port 2(vif32.0) entered forwarding state Jun 13 00:02:50.475387 [ 1463.167658] xenbr0: port 2(vif32.0) entered disabled state Jun 13 00:03:32.127401 [ 1463.269105] xenbr0: port 2(vif32.0) entered disabled state Jun 13 00:03:32.235419 [ 1463.269699] device vif32.0 left promiscuous mode Jun 13 00:03:32.235440 [ 1463.269921] xenbr0: port 2(vif32.0) entered disabled state Jun 13 00:03:32.247382 (XEN) HVM d33v0 save: CPU Jun 13 00:03:59.395412 (XEN) HVM d33v1 save: CPU Jun 13 00:03:59.395431 (XEN) HVM d33 save: PIC Jun 13 00:03:59.395443 (XEN) HVM d33 save: IOAPIC Jun 13 00:03:59.395453 (XEN) HVM d33v0 save: LAPIC Jun 13 00:03:59.395463 (XEN) HVM d33v1 save: LAPIC Jun 13 00:03:59.407411 (XEN) HVM d33v0 save: LAPIC_REGS Jun 13 00:03:59.407430 (XEN) HVM d33v1 save: LAPIC_REGS Jun 13 00:03:59.407442 (XEN) HVM d33 save: PCI_IRQ Jun 13 00:03:59.407453 (XEN) HVM d33 save: ISA_IRQ Jun 13 00:03:59.419418 (XEN) HVM d33 save: PCI_LINK Jun 13 00:03:59.419436 (XEN) HVM d33 save: PIT Jun 13 00:03:59.419447 (XEN) HVM d33 save: RTC Jun 13 00:03:59.419465 (XEN) HVM d33 save: HPET Jun 13 00:03:59.431414 (XEN) HVM d33 save: PMTIMER Jun 13 00:03:59.431432 (XEN) HVM d33v0 save: MTRR Jun 13 00:03:59.431443 (XEN) HVM d33v1 save: MTRR Jun 13 00:03:59.431452 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jun 13 00:03:59.443411 (XEN) HVM d33v0 save: CPU_XSAVE Jun 13 00:03:59.443430 (XEN) HVM d33v1 save: CPU_XSAVE Jun 13 00:03:59.443441 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jun 13 00:03:59.443451 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Jun 13 00:03:59.455416 (XEN) HVM d33v0 save: VMCE_VCPU Jun 13 00:03:59.455434 (XEN) HVM d33v1 save: VMCE_VCPU Jun 13 00:03:59.455445 (XEN) HVM d33v0 save: TSC_ADJUST Jun 13 00:03:59.467417 (XEN) HVM d33v1 save: TSC_ADJUST Jun 13 00:03:59.467436 (XEN) HVM d33v0 save: CPU_MSR Jun 13 00:03:59.467447 (XEN) HVM d33v1 save: CPU_MSR Jun 13 00:03:59.467457 (XEN) HVM restore d33: CPU 0 Jun 13 00:03:59.479363 [ 1491.360983] xenbr0: port 2(vif33.0) entered blocking state Jun 13 00:04:00.331417 [ 1491.361217] xenbr0: port 2(vif33.0) entered disabled state Jun 13 00:04:00.331440 [ 1491.361592] device vif33.0 entered promiscuous mode Jun 13 00:04:00.343366 [ 1491.695601] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 13 00:04:00.667470 [ 1491.695874] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 13 00:04:00.667493 [ 1491.696216] device vif33.0-emu entered promiscuous mode Jun 13 00:04:00.679472 [ 1491.706588] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 13 00:04:00.679495 [ 1491.706818] xenbr0: port 3(vif33.0-emu) entered forwarding state Jun 13 00:04:00.691419 (d33) HVM Loader Jun 13 00:04:00.703562 (d33) Detected Xen v4.19-unstable Jun 13 00:04:00.703581 (d33) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:04:00.715477 (d33) System requested SeaBIOS Jun 13 00:04:00.715495 (d33) CPU speed is 1995 MHz Jun 13 00:04:00.715506 (d33) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:04:00.727476 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 0 -> 5 Jun 13 00:04:00.727498 (d33) PCI-ISA link 0 routed to IRQ5 Jun 13 00:04:00.739462 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 0 -> 10 Jun 13 00:04:00.739485 (d33) PCI-ISA link 1 routed to IRQ10 Jun 13 00:04:00.739496 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 0 -> 11 Jun 13 00:04:00.751423 (d33) PCI-ISA link 2 routed to IRQ11 Jun 13 00:04:00.751442 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 0 -> 5 Jun 13 00:04:00.763416 (d33) PCI-ISA link 3 routed to IRQ5 Jun 13 00:04:00.763435 (d33) pci dev 01:2 INTD->IRQ5 Jun 13 00:04:00.763446 (d33) pci dev 01:3 INTA->IRQ10 Jun 13 00:04:00.775395 (d33) pci dev 02:0 INTA->IRQ11 Jun 13 00:04:00.775414 (d33) pci dev 04:0 INTA->IRQ5 Jun 13 00:04:00.775425 (d33) No RAM in high memory; setting high_mem resource base to 100000000 Jun 13 00:04:00.811591 (d33) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:04:00.811611 (d33) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:04:00.823431 (d33) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:04:00.823450 (d33) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:04:00.835462 (d33) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:04:00.835483 (d33) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:04:00.835495 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:04:00.847475 (d33) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:04:00.847495 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:04:00.859471 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:04:00.859491 (d33) Multiprocessor initialisation: Jun 13 00:04:00.859503 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:04:00.871478 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:04:00.883473 (d33) Testing HVM environment: Jun 13 00:04:00.883492 (d33) Using scratch memory at 400000 Jun 13 00:04:00.883504 (d33) - REP INSB across page boundaries ... passed Jun 13 00:04:00.895473 (d33) - REP INSW across page boundaries ... passed Jun 13 00:04:00.895501 (d33) - GS base MSRs and SWAPGS ... passed Jun 13 00:04:00.907473 (d33) Passed 3 of 3 tests Jun 13 00:04:00.907491 (d33) Writing SMBIOS tables ... Jun 13 00:04:00.907503 (d33) Loading SeaBIOS ... Jun 13 00:04:00.907513 (d33) Creating MP tables ... Jun 13 00:04:00.919469 (d33) Loading ACPI ... Jun 13 00:04:00.919487 (d33) vm86 TSS at fc100300 Jun 13 00:04:00.919498 (d33) BIOS map: Jun 13 00:04:00.919507 (d33) 10000-100e3: Scratch space Jun 13 00:04:00.919518 (d33) c0000-fffff: Main BIOS Jun 13 00:04:00.931473 (d33) E820 table: Jun 13 00:04:00.931490 (d33) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:04:00.931502 (d33) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:04:00.943472 (d33) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:04:00.943493 (d33) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 13 00:04:00.955472 (d33) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 13 00:04:00.955491 (d33) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:04:00.967468 (d33) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:04:00.967489 (d33) Invoking SeaBIOS ... Jun 13 00:04:00.967500 (d33) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:04:00.979473 (d33) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:04:00.979499 (d33) Jun 13 00:04:00.979507 (d33) Found Xen hypervisor signature at 40000000 Jun 13 00:04:00.991478 (d33) Running on QEMU (i440fx) Jun 13 00:04:00.991496 (d33) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:04:01.003477 (d33) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:04:01.003498 (d33) xen: copy e820... Jun 13 00:04:01.015467 (d33) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 13 00:04:01.015489 (d33) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:04:01.015502 (d33) Allocated Xen hypercall page at 3f7ff000 Jun 13 00:04:01.027474 (d33) Detected Xen v4.19-unstable Jun 13 00:04:01.027493 (d33) xen: copy BIOS tables... Jun 13 00:04:01.027504 (d33) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:04:01.039477 (d33) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:04:01.039498 (d33) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:04:01.051473 (d33) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:04:01.051494 (d33) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:04:01.063472 (d33) Using pmtimer, ioport 0xb008 Jun 13 00:04:01.063491 (d33) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:04:01.063503 (d33) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:04:01.075470 (d33) parse_termlist: parse error, skip from 16/27641 Jun 13 00:04:01.075491 (d33) parse_termlist: parse error, skip from 87/6041 Jun 13 00:04:01.087472 (d33) Scan for VGA option rom Jun 13 00:04:01.087490 (d33) Running option rom at c000:0003 Jun 13 00:04:01.087502 (XEN) arch/x86/hvm/stdvga.c:172:d33v0 entering stdvga mode Jun 13 00:04:01.099475 (d33) pmm call arg1=0 Jun 13 00:04:01.099492 (d33) Turning on vga text mode console Jun 13 00:04:01.099504 (d33) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:04:01.111473 (d33) Machine UUID 6c5fa569-6cf6-44c0-b661-b0805c816525 Jun 13 00:04:01.111494 (d33) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:04:01.111507 (d33) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:04:01.123473 (d33) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:04:01.123493 (d33) Searching bootorder for: HALT Jun 13 00:04:01.135471 (d33) Found 0 lpt ports Jun 13 00:04:01.135489 (d33) Found 1 serial ports Jun 13 00:04:01.135500 (d33) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 13 00:04:01.135514 (d33) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:04:01.147477 (d33) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:04:01.159461 (d33) PS2 keyboard initialized Jun 13 00:04:01.159480 (d33) All threads complete. Jun 13 00:04:01.159498 (d33) Scan for option roms Jun 13 00:04:01.159509 (d33) Running option rom at ca00:0003 Jun 13 00:04:01.171410 (d33) pmm call arg1=1 Jun 13 00:04:01.171427 (d33) pmm call arg1=0 Jun 13 00:04:01.171437 (d33) pmm call arg1=1 Jun 13 00:04:01.171446 (d33) pmm call arg1=0 Jun 13 00:04:01.171454 (d33) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:04:01.183398 (d33) Jun 13 00:04:01.183413 (d33) Press ESC for boot menu. Jun 13 00:04:01.183424 (d33) Jun 13 00:04:01.183431 (d33) Searching bootorder for: HALT Jun 13 00:04:03.727413 (d33) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 13 00:04:03.739413 (d33) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 13 00:04:03.739434 (d33) Returned 16773120 bytes of ZoneHigh Jun 13 00:04:03.739447 (d33) e820 map has 7 items: Jun 13 00:04:03.751414 (d33) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:04:03.751433 (d33) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:04:03.763415 (d33) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:04:03.763436 (d33) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 13 00:04:03.775411 (d33) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 13 00:04:03.775431 (d33) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:04:03.787411 (d33) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:04:03.787431 (d33) enter handle_19: Jun 13 00:04:03.787442 (d33) NULL Jun 13 00:04:03.787450 (d33) Booting from Hard Disk... Jun 13 00:04:03.799383 (d33) Booting from 0000:7c00 Jun 13 00:04:03.799401 (XEN) Dom33 callback via changed to Direct Vector 0x93 Jun 13 00:04:22.583397 [ 1513.628402] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 13 00:04:22.595418 [ 1513.629033] device vif33.0-emu left promiscuous mode Jun 13 00:04:22.595440 [ 1513.629247] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 13 00:04:22.607431 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 5 -> 0 Jun 13 00:04:27.311398 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 10 -> 0 Jun 13 00:04:27.323420 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 11 -> 0 Jun 13 00:04:27.335392 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 5 -> 0 Jun 13 00:04:27.335415 [ 1522.596153] xen-blkback: backend/vbd/33/768: using 1 queues, protocol 1 (x86_64-abi) Jun 13 00:04:31.559416 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jun 13 00:04:31.595380 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Jun 13 00:04:31.799408 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 3 to 4 frames Jun 13 00:04:31.811424 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 4 to 5 frames Jun 13 00:04:31.823416 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 5 to 6 frames Jun 13 00:04:31.835370 [ 1522.928370] vif vif-33-0 vif33.0: Guest Rx ready Jun 13 00:04:31.895417 [ 1522.928860] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Jun 13 00:04:31.895441 [ 1522.929131] xenbr0: port 2(vif33.0) entered blocking state Jun 13 00:04:31.907426 [ 1522.929322] xenbr0: port 2(vif33.0) entered forwarding state Jun 13 00:04:31.919365 [ 1564.540366] xenbr0: port 2(vif33.0) entered disabled state Jun 13 00:05:13.503375 [ 1564.636021] xenbr0: port 2(vif33.0) entered disabled state Jun 13 00:05:13.599401 [ 1564.636967] device vif33.0 left promiscuous mode Jun 13 00:05:13.611405 [ 1564.637170] xenbr0: port 2(vif33.0) entered disabled state Jun 13 00:05:13.611427 (XEN) HVM d34v0 save: CPU Jun 13 00:05:40.835395 (XEN) HVM d34v1 save: CPU Jun 13 00:05:40.835413 (XEN) HVM d34 save: PIC Jun 13 00:05:40.847413 (XEN) HVM d34 save: IOAPIC Jun 13 00:05:40.847431 (XEN) HVM d34v0 save: LAPIC Jun 13 00:05:40.847443 (XEN) HVM d34v1 save: LAPIC Jun 13 00:05:40.847453 (XEN) HVM d34v0 save: LAPIC_REGS Jun 13 00:05:40.859419 (XEN) HVM d34v1 save: LAPIC_REGS Jun 13 00:05:40.859438 (XEN) HVM d34 save: PCI_IRQ Jun 13 00:05:40.859457 (XEN) HVM d34 save: ISA_IRQ Jun 13 00:05:40.859468 (XEN) HVM d34 save: PCI_LINK Jun 13 00:05:40.871412 (XEN) HVM d34 save: PIT Jun 13 00:05:40.871429 (XEN) HVM d34 save: RTC Jun 13 00:05:40.871439 (XEN) HVM d34 save: HPET Jun 13 00:05:40.871449 (XEN) HVM d34 save: PMTIMER Jun 13 00:05:40.883411 (XEN) HVM d34v0 save: MTRR Jun 13 00:05:40.883429 (XEN) HVM d34v1 save: MTRR Jun 13 00:05:40.883440 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jun 13 00:05:40.883450 (XEN) HVM d34v0 save: CPU_XSAVE Jun 13 00:05:40.895412 (XEN) HVM d34v1 save: CPU_XSAVE Jun 13 00:05:40.895431 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jun 13 00:05:40.895443 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Jun 13 00:05:40.895453 (XEN) HVM d34v0 save: VMCE_VCPU Jun 13 00:05:40.907413 (XEN) HVM d34v1 save: VMCE_VCPU Jun 13 00:05:40.907431 (XEN) HVM d34v0 save: TSC_ADJUST Jun 13 00:05:40.907443 (XEN) HVM d34v1 save: TSC_ADJUST Jun 13 00:05:40.919399 (XEN) HVM d34v0 save: CPU_MSR Jun 13 00:05:40.919418 (XEN) HVM d34v1 save: CPU_MSR Jun 13 00:05:40.919429 (XEN) HVM restore d34: CPU 0 Jun 13 00:05:40.919439 [ 1592.771383] xenbr0: port 2(vif34.0) entered blocking state Jun 13 00:05:41.735404 [ 1592.771614] xenbr0: port 2(vif34.0) entered disabled state Jun 13 00:05:41.747407 [ 1592.772011] device vif34.0 entered promiscuous mode Jun 13 00:05:41.747428 [ 1593.115322] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 13 00:05:42.083418 [ 1593.115556] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 13 00:05:42.095411 [ 1593.115941] device vif34.0-emu entered promiscuous mode Jun 13 00:05:42.095432 [ 1593.126709] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 13 00:05:42.107397 [ 1593.126913] xenbr0: port 3(vif34.0-emu) entered forwarding state Jun 13 00:05:42.107420 (d34) HVM Loader Jun 13 00:05:42.131405 (d34) Detected Xen v4.19-unstable Jun 13 00:05:42.131423 (d34) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:05:42.131437 (d34) System requested SeaBIOS Jun 13 00:05:42.143415 (d34) CPU speed is 1995 MHz Jun 13 00:05:42.143433 (d34) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:05:42.143447 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 0 -> 5 Jun 13 00:05:42.155417 (d34) PCI-ISA link 0 routed to IRQ5 Jun 13 00:05:42.155435 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 0 -> 10 Jun 13 00:05:42.167418 (d34) PCI-ISA link 1 routed to IRQ10 Jun 13 00:05:42.167437 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 0 -> 11 Jun 13 00:05:42.179415 (d34) PCI-ISA link 2 routed to IRQ11 Jun 13 00:05:42.179434 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 0 -> 5 Jun 13 00:05:42.179449 (d34) PCI-ISA link 3 routed to IRQ5 Jun 13 00:05:42.191420 (d34) pci dev 01:2 INTD->IRQ5 Jun 13 00:05:42.191438 (d34) pci dev 01:3 INTA->IRQ10 Jun 13 00:05:42.191449 (d34) pci dev 02:0 INTA->IRQ11 Jun 13 00:05:42.203374 (d34) pci dev 04:0 INTA->IRQ5 Jun 13 00:05:42.203392 (d34) No RAM in high memory; setting high_mem resource base to 100000000 Jun 13 00:05:42.239412 (d34) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:05:42.239432 (d34) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:05:42.251412 (d34) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:05:42.251432 (d34) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:05:42.251445 (d34) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:05:42.263416 (d34) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:05:42.263435 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:05:42.275412 (d34) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:05:42.275433 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:05:42.287410 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:05:42.287431 (d34) Multiprocessor initialisation: Jun 13 00:05:42.287443 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:05:42.299410 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:05:42.311420 (d34) Testing HVM environment: Jun 13 00:05:42.311439 (d34) Using scratch memory at 400000 Jun 13 00:05:42.311451 (d34) - REP INSB across page boundaries ... passed Jun 13 00:05:42.323409 (d34) - REP INSW across page boundaries ... passed Jun 13 00:05:42.323430 (d34) - GS base MSRs and SWAPGS ... passed Jun 13 00:05:42.323443 (d34) Passed 3 of 3 tests Jun 13 00:05:42.335409 (d34) Writing SMBIOS tables ... Jun 13 00:05:42.335428 (d34) Loading SeaBIOS ... Jun 13 00:05:42.335439 (d34) Creating MP tables ... Jun 13 00:05:42.335448 (d34) Loading ACPI ... Jun 13 00:05:42.347409 (d34) vm86 TSS at fc100300 Jun 13 00:05:42.347426 (d34) BIOS map: Jun 13 00:05:42.347436 (d34) 10000-100e3: Scratch space Jun 13 00:05:42.347446 (d34) c0000-fffff: Main BIOS Jun 13 00:05:42.347456 (d34) E820 table: Jun 13 00:05:42.359416 (d34) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:05:42.359436 (d34) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:05:42.371408 (d34) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:05:42.371429 (d34) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 13 00:05:42.383409 (d34) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 13 00:05:42.383429 (d34) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:05:42.383443 (d34) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:05:42.395416 (d34) Invoking SeaBIOS ... Jun 13 00:05:42.395434 (d34) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:05:42.407412 (d34) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:05:42.407438 (d34) Jun 13 00:05:42.407446 (d34) Found Xen hypervisor signature at 40000000 Jun 13 00:05:42.419413 (d34) Running on QEMU (i440fx) Jun 13 00:05:42.419431 (d34) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:05:42.431418 (d34) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:05:42.431439 (d34) xen: copy e820... Jun 13 00:05:42.431449 (d34) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 13 00:05:42.443426 (d34) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:05:42.443445 (d34) Allocated Xen hypercall page at 3f7ff000 Jun 13 00:05:42.455416 (d34) Detected Xen v4.19-unstable Jun 13 00:05:42.455434 (d34) xen: copy BIOS tables... Jun 13 00:05:42.455445 (d34) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:05:42.467413 (d34) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:05:42.467434 (d34) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:05:42.479411 (d34) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:05:42.479432 (d34) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:05:42.491412 (d34) Using pmtimer, ioport 0xb008 Jun 13 00:05:42.491431 (d34) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:05:42.491443 (d34) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:05:42.503414 (d34) parse_termlist: parse error, skip from 16/27641 Jun 13 00:05:42.503435 (d34) parse_termlist: parse error, skip from 87/6041 Jun 13 00:05:42.515411 (d34) Scan for VGA option rom Jun 13 00:05:42.515429 (d34) Running option rom at c000:0003 Jun 13 00:05:42.515441 (XEN) arch/x86/hvm/stdvga.c:172:d34v0 entering stdvga mode Jun 13 00:05:42.527410 (d34) pmm call arg1=0 Jun 13 00:05:42.527427 (d34) Turning on vga text mode console Jun 13 00:05:42.527439 (d34) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:05:42.539416 (d34) Machine UUID b0334032-720d-429f-9f2a-e8c5edb0310b Jun 13 00:05:42.539437 (d34) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:05:42.539450 (d34) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:05:42.551419 (d34) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:05:42.551440 (d34) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 13 00:05:42.563414 (d34) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:05:42.563435 (d34) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:05:42.575422 (d34) Searching bootorder for: HALT Jun 13 00:05:42.575449 (d34) Found 0 lpt ports Jun 13 00:05:42.575460 (d34) Found 1 serial ports Jun 13 00:05:42.587421 (d34) PS2 keyboard initialized Jun 13 00:05:42.587439 (d34) All threads complete. Jun 13 00:05:42.587450 (d34) Scan for option roms Jun 13 00:05:42.587460 (d34) Running option rom at ca00:0003 Jun 13 00:05:42.599397 (d34) pmm call arg1=1 Jun 13 00:05:42.599414 (d34) pmm call arg1=0 Jun 13 00:05:42.599424 (d34) pmm call arg1=1 Jun 13 00:05:42.611383 (d34) pmm call arg1=0 Jun 13 00:05:42.611400 (d34) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:05:42.635583 (d34) Jun 13 00:05:42.635598 (d34) Press ESC for boot menu. Jun 13 00:05:42.635610 (d34) Jun 13 00:05:42.635617 (d34) Searching bootorder for: HALT Jun 13 00:05:45.179415 (d34) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 13 00:05:45.179442 (d34) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 13 00:05:45.191416 (d34) Returned 16773120 bytes of ZoneHigh Jun 13 00:05:45.191436 (d34) e820 map has 7 items: Jun 13 00:05:45.191447 (d34) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:05:45.203417 (d34) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:05:45.203438 (d34) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:05:45.215416 (d34) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 13 00:05:45.215437 (d34) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 13 00:05:45.227417 (d34) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:05:45.227438 (d34) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:05:45.239412 (d34) enter handle_19: Jun 13 00:05:45.239430 (d34) NULL Jun 13 00:05:45.239440 (d34) Booting from Hard Disk... Jun 13 00:05:45.239451 (d34) Booting from 0000:7c00 Jun 13 00:05:45.251370 (XEN) Dom34 callback via changed to Direct Vector 0x93 Jun 13 00:06:02.607408 [ 1613.646722] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 13 00:06:02.619413 [ 1613.647437] device vif34.0-emu left promiscuous mode Jun 13 00:06:02.619434 [ 1613.647633] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 13 00:06:02.631374 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 5 -> 0 Jun 13 00:06:07.155400 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 10 -> 0 Jun 13 00:06:07.167419 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 11 -> 0 Jun 13 00:06:07.167441 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 5 -> 0 Jun 13 00:06:07.179396 [ 1622.428496] xen-blkback: backend/vbd/34/768: using 1 queues, protocol 1 (x86_64-abi) Jun 13 00:06:11.403417 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jun 13 00:06:11.403443 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Jun 13 00:06:11.415421 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 3 to 4 frames Jun 13 00:06:11.427377 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 4 to 5 frames Jun 13 00:06:11.439408 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 5 to 6 frames Jun 13 00:06:11.511418 [ 1622.540516] vif vif-34-0 vif34.0: Guest Rx ready Jun 13 00:06:11.511439 [ 1622.540790] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Jun 13 00:06:11.523417 [ 1622.541061] xenbr0: port 2(vif34.0) entered blocking state Jun 13 00:06:11.523439 [ 1622.541244] xenbr0: port 2(vif34.0) entered forwarding state Jun 13 00:06:11.535383 [ 1664.358367] xenbr0: port 2(vif34.0) entered disabled state Jun 13 00:06:53.331375 [ 1664.468038] xenbr0: port 2(vif34.0) entered disabled state Jun 13 00:06:53.439416 [ 1664.468827] device vif34.0 left promiscuous mode Jun 13 00:06:53.439437 [ 1664.469020] xenbr0: port 2(vif34.0) entered disabled state Jun 13 00:06:53.451380 (XEN) HVM d35v0 save: CPU Jun 13 00:07:21.243387 (XEN) HVM d35v1 save: CPU Jun 13 00:07:21.255409 (XEN) HVM d35 save: PIC Jun 13 00:07:21.255427 (XEN) HVM d35 save: IOAPIC Jun 13 00:07:21.255438 (XEN) HVM d35v0 save: LAPIC Jun 13 00:07:21.255457 (XEN) HVM d35v1 save: LAPIC Jun 13 00:07:21.255467 (XEN) HVM d35v0 save: LAPIC_REGS Jun 13 00:07:21.267414 (XEN) HVM d35v1 save: LAPIC_REGS Jun 13 00:07:21.267433 (XEN) HVM d35 save: PCI_IRQ Jun 13 00:07:21.267443 (XEN) HVM d35 save: ISA_IRQ Jun 13 00:07:21.267453 (XEN) HVM d35 save: PCI_LINK Jun 13 00:07:21.279414 (XEN) HVM d35 save: PIT Jun 13 00:07:21.279431 (XEN) HVM d35 save: RTC Jun 13 00:07:21.279440 (XEN) HVM d35 save: HPET Jun 13 00:07:21.279450 (XEN) HVM d35 save: PMTIMER Jun 13 00:07:21.291410 (XEN) HVM d35v0 save: MTRR Jun 13 00:07:21.291428 (XEN) HVM d35v1 save: MTRR Jun 13 00:07:21.291439 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jun 13 00:07:21.291450 (XEN) HVM d35v0 save: CPU_XSAVE Jun 13 00:07:21.303412 (XEN) HVM d35v1 save: CPU_XSAVE Jun 13 00:07:21.303430 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jun 13 00:07:21.303442 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Jun 13 00:07:21.315409 (XEN) HVM d35v0 save: VMCE_VCPU Jun 13 00:07:21.315428 (XEN) HVM d35v1 save: VMCE_VCPU Jun 13 00:07:21.315439 (XEN) HVM d35v0 save: TSC_ADJUST Jun 13 00:07:21.315449 (XEN) HVM d35v1 save: TSC_ADJUST Jun 13 00:07:21.327405 (XEN) HVM d35v0 save: CPU_MSR Jun 13 00:07:21.327423 (XEN) HVM d35v1 save: CPU_MSR Jun 13 00:07:21.327434 (XEN) HVM restore d35: CPU 0 Jun 13 00:07:21.327444 [ 1693.200578] xenbr0: port 2(vif35.0) entered blocking state Jun 13 00:07:22.167402 [ 1693.200839] xenbr0: port 2(vif35.0) entered disabled state Jun 13 00:07:22.179406 [ 1693.201174] device vif35.0 entered promiscuous mode Jun 13 00:07:22.179426 [ 1693.541778] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 13 00:07:22.515412 [ 1693.542006] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 13 00:07:22.515435 [ 1693.542364] device vif35.0-emu entered promiscuous mode Jun 13 00:07:22.527416 [ 1693.552905] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 13 00:07:22.527439 [ 1693.553125] xenbr0: port 3(vif35.0-emu) entered forwarding state Jun 13 00:07:22.539386 (d35) HVM Loader Jun 13 00:07:22.551373 (d35) Detected Xen v4.19-unstable Jun 13 00:07:22.563412 (d35) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:07:22.563432 (d35) System requested SeaBIOS Jun 13 00:07:22.563443 (d35) CPU speed is 1995 MHz Jun 13 00:07:22.575410 (d35) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:07:22.575433 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 0 -> 5 Jun 13 00:07:22.587410 (d35) PCI-ISA link 0 routed to IRQ5 Jun 13 00:07:22.587429 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 0 -> 10 Jun 13 00:07:22.587445 (d35) PCI-ISA link 1 routed to IRQ10 Jun 13 00:07:22.599411 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 0 -> 11 Jun 13 00:07:22.599434 (d35) PCI-ISA link 2 routed to IRQ11 Jun 13 00:07:22.611409 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 0 -> 5 Jun 13 00:07:22.611431 (d35) PCI-ISA link 3 routed to IRQ5 Jun 13 00:07:22.611443 (d35) pci dev 01:2 INTD->IRQ5 Jun 13 00:07:22.623408 (d35) pci dev 01:3 INTA->IRQ10 Jun 13 00:07:22.623426 (d35) pci dev 02:0 INTA->IRQ11 Jun 13 00:07:22.623437 (d35) pci dev 04:0 INTA->IRQ5 Jun 13 00:07:22.623447 (d35) No RAM in high memory; setting high_mem resource base to 100000000 Jun 13 00:07:22.671414 (d35) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:07:22.671433 (d35) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:07:22.683412 (d35) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:07:22.683432 (d35) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:07:22.695409 (d35) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:07:22.695429 (d35) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:07:22.695442 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:07:22.707414 (d35) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:07:22.707434 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:07:22.719415 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:07:22.719435 (d35) Multiprocessor initialisation: Jun 13 00:07:22.719454 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:07:22.731418 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:07:22.743411 (d35) Testing HVM environment: Jun 13 00:07:22.743429 (d35) Using scratch memory at 400000 Jun 13 00:07:22.743441 (d35) - REP INSB across page boundaries ... passed Jun 13 00:07:22.755414 (d35) - REP INSW across page boundaries ... passed Jun 13 00:07:22.755434 (d35) - GS base MSRs and SWAPGS ... passed Jun 13 00:07:22.767409 (d35) Passed 3 of 3 tests Jun 13 00:07:22.767427 (d35) Writing SMBIOS tables ... Jun 13 00:07:22.767438 (d35) Loading SeaBIOS ... Jun 13 00:07:22.767448 (d35) Creating MP tables ... Jun 13 00:07:22.779413 (d35) Loading ACPI ... Jun 13 00:07:22.779431 (d35) vm86 TSS at fc100300 Jun 13 00:07:22.779442 (d35) BIOS map: Jun 13 00:07:22.779450 (d35) 10000-100e3: Scratch space Jun 13 00:07:22.779461 (d35) c0000-fffff: Main BIOS Jun 13 00:07:22.791404 (d35) E820 table: Jun 13 00:07:22.791421 (d35) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:07:22.791434 (d35) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:07:22.803413 (d35) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:07:22.803433 (d35) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 13 00:07:22.815414 (d35) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 13 00:07:22.815434 (d35) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:07:22.827409 (d35) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:07:22.827430 (d35) Invoking SeaBIOS ... Jun 13 00:07:22.827442 (d35) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:07:22.839413 (d35) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:07:22.839439 (d35) Jun 13 00:07:22.851410 (d35) Found Xen hypervisor signature at 40000000 Jun 13 00:07:22.851431 (d35) Running on QEMU (i440fx) Jun 13 00:07:22.851443 (d35) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:07:22.863419 (d35) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:07:22.863440 (d35) xen: copy e820... Jun 13 00:07:22.875412 (d35) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 13 00:07:22.875434 (d35) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:07:22.887411 (d35) Allocated Xen hypercall page at 3f7ff000 Jun 13 00:07:22.887431 (d35) Detected Xen v4.19-unstable Jun 13 00:07:22.887443 (d35) xen: copy BIOS tables... Jun 13 00:07:22.899409 (d35) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:07:22.899429 (d35) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:07:22.899444 (d35) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:07:22.911419 (d35) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:07:22.911439 (d35) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:07:22.923420 (d35) Using pmtimer, ioport 0xb008 Jun 13 00:07:22.923438 (d35) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:07:22.923450 (d35) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:07:22.935413 (d35) parse_termlist: parse error, skip from 16/27641 Jun 13 00:07:22.935434 (d35) parse_termlist: parse error, skip from 87/6041 Jun 13 00:07:22.947412 (d35) Scan for VGA option rom Jun 13 00:07:22.947430 (d35) Running option rom at c000:0003 Jun 13 00:07:22.947442 (XEN) arch/x86/hvm/stdvga.c:172:d35v0 entering stdvga mode Jun 13 00:07:22.959420 (d35) pmm call arg1=0 Jun 13 00:07:22.959437 (d35) Turning on vga text mode console Jun 13 00:07:22.959449 (d35) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:07:22.971416 (d35) Machine UUID 68a3f76a-0ced-46aa-b79d-44b9c5e0c738 Jun 13 00:07:22.971437 (d35) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:07:22.983411 (d35) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:07:22.983432 (d35) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:07:22.983446 (d35) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 13 00:07:22.995425 (d35) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:07:23.007407 (d35) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:07:23.007430 (d35) Searching bootorder for: HALT Jun 13 00:07:23.007442 (d35) Found 0 lpt ports Jun 13 00:07:23.019412 (d35) Found 1 serial ports Jun 13 00:07:23.019430 (d35) PS2 keyboard initialized Jun 13 00:07:23.019442 (d35) All threads complete. Jun 13 00:07:23.019452 (d35) Scan for option roms Jun 13 00:07:23.031410 (d35) Running option rom at ca00:0003 Jun 13 00:07:23.031429 (d35) pmm call arg1=1 Jun 13 00:07:23.031439 (d35) pmm call arg1=0 Jun 13 00:07:23.031449 (d35) pmm call arg1=1 Jun 13 00:07:23.031457 (d35) pmm call arg1=0 Jun 13 00:07:23.043371 (d35) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:07:23.067381 (d35) Jun 13 00:07:23.067396 (d35) Press ESC for boot menu. Jun 13 00:07:23.067407 (d35) Jun 13 00:07:23.067415 (d35) Searching bootorder for: HALT Jun 13 00:07:25.635399 (d35) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 13 00:07:25.647417 (d35) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 13 00:07:25.647437 (d35) Returned 16773120 bytes of ZoneHigh Jun 13 00:07:25.659411 (d35) e820 map has 7 items: Jun 13 00:07:25.659430 (d35) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:07:25.659442 (d35) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:07:25.671413 (d35) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:07:25.671433 (d35) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 13 00:07:25.683413 (d35) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 13 00:07:25.683432 (d35) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:07:25.695413 (d35) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:07:25.695433 (d35) enter handle_19: Jun 13 00:07:25.695444 (d35) NULL Jun 13 00:07:25.707391 (d35) Booting from Hard Disk... Jun 13 00:07:25.707409 (d35) Booting from 0000:7c00 Jun 13 00:07:25.707420 (XEN) Dom35 callback via changed to Direct Vector 0x93 Jun 13 00:07:43.143416 [ 1714.179701] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 13 00:07:43.156766 [ 1714.180200] device vif35.0-emu left promiscuous mode Jun 13 00:07:43.156793 [ 1714.180396] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 13 00:07:43.167373 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 5 -> 0 Jun 13 00:07:47.871409 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 10 -> 0 Jun 13 00:07:47.871433 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 11 -> 0 Jun 13 00:07:47.883396 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 5 -> 0 Jun 13 00:07:47.883419 [ 1723.211152] xen-blkback: backend/vbd/35/768: using 1 queues, protocol 1 (x86_64-abi) Jun 13 00:07:52.179417 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Jun 13 00:07:52.227409 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 2 to 3 frames Jun 13 00:07:52.419415 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 3 to 4 frames Jun 13 00:07:52.419441 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 4 to 5 frames Jun 13 00:07:52.431417 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 5 to 6 frames Jun 13 00:07:52.443368 [ 1723.522558] vif vif-35-0 vif35.0: Guest Rx ready Jun 13 00:07:52.491410 [ 1723.523023] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Jun 13 00:07:52.503416 [ 1723.523290] xenbr0: port 2(vif35.0) entered blocking state Jun 13 00:07:52.503439 [ 1723.523472] xenbr0: port 2(vif35.0) entered forwarding state Jun 13 00:07:52.515377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 13 00:07:54.783355 [ 1757.546321] xenbr0: port 2(vif35.0) entered disabled state Jun 13 00:08:26.523368 [ 1757.631132] xenbr0: port 2(vif35.0) entered disabled state Jun 13 00:08:26.607412 [ 1757.632039] device vif35.0 left promiscuous mode Jun 13 00:08:26.607434 [ 1757.632252] xenbr0: port 2(vif35.0) entered disabled state Jun 13 00:08:26.619369 Jun 13 00:13:46.826571 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 13 00:13:46.839412 Jun 13 00:13:46.839657 Jun 13 00:13:47.827161 (XEN) '0' pressed -> dumping Dom0's registers Jun 13 00:13:47.851424 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 13 00:13:47.851444 (XEN) RIP: e033:[ fffff81bb93aa>] Jun 13 00:13:47.863421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 13 00:13:47.863444 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 13 00:13:47.879439 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:47.879462 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000009e5024 Jun 13 00:13:47.891425 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 13 00:13:47.891448 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 13 00:13:47.903427 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 13 00:13:47.915426 (XEN) cr3: 000000083781b000 cr2: 0000560594b03e48 Jun 13 00:13:47.915446 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 13 00:13:47.927416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:47.927438 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 13 00:13:47.939415 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:47.951412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb ffff888020063fcc cb80cb81bf096800 Jun 13 00:13:47.951435 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 13 00:13:47.963414 (XEN) ffffffff82616110 ffffffff8115f461 0000000000000002 ffffffff81bbef15 Jun 13 00:13:47.975421 (XEN) 000000000000000d ffffffff82d53c4b ffffffff82d5434b ffffffff82e07300 Jun 13 00:13:47.975444 (XEN) cb80cb81bf096800 0000000000000000 0000000000000040 0000000000000000 Jun 13 00:13:47.987413 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d5f75c Jun 13 00:13:47.999412 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 13 00:13:47.999435 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 13 00:13:48.011413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.023409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.023430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.035418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.047408 (XEN) ffffffff82d5317f 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.047430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.059412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.071410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.071432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.083412 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:48.083430 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 13 00:13:48.095409 (XEN) RIP: e033:[] Jun 13 00:13:48.095429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 13 00:13:48.095446 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 13 00:13:48.107416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:48.119413 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000004d7654 Jun 13 00:13:48.119436 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:48.131420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 13 00:13:48.143413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:48.143434 (XEN) cr3: 00000008359d1000 cr2: 00005563065f3178 Jun 13 00:13:48.155416 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 13 00:13:48.155437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:48.167415 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 13 00:13:48.179411 (XEN) 0000000000000031 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:48.179433 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 3e529a4ddd364800 Jun 13 00:13:48.191412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.203409 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:48.203431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.215412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.227407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.227428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.239411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.251406 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:48.251425 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 13 00:13:48.251438 (XEN) RIP: e033:[] Jun 13 00:13:48.263409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 13 00:13:48.263431 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 13 00:13:48.275411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:48.275433 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 0000000000125774 Jun 13 00:13:48.287416 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:48.299410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 13 00:13:48.299431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:48.311415 (XEN) cr3: 000000105260c000 cr2: 00007f61df7a2400 Jun 13 00:13:48.323408 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 13 00:13:48.323430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:48.335413 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 13 00:13:48.335433 (XEN) 00000000000003d0 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:48.347412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 2c1c67e0fec77600 Jun 13 00:13:48.359410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.359431 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:48.371414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.383409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.383429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.395410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.407409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.407430 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:48.419408 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 13 00:13:48.419428 (XEN) RIP: e033:[] Jun 13 00:13:48.419440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 13 00:13:48.431412 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 13 00:13:48.431434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:48.443423 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000020d054 Jun 13 00:13:48.455411 (XEN) r9: 0000021754033640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 13 00:13:48.455433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 13 00:13:48.467428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:48.479410 (XEN) cr3: 0000000832164000 cr2: 00007f0cac294400 Jun 13 00:13:48.479430 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 13 00:13:48.491412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:48.491434 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 13 00:13:48.503413 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:48.515410 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 a9b50d65f3638d00 Jun 13 00:13:48.515432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.527411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:48.539407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.539429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.551411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.551432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.563414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.575412 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:48.575430 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 13 00:13:48.587408 (XEN) RIP: e033:[] Jun 13 00:13:48.587427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 13 00:13:48.587442 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 13 00:13:48.599418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:48.611411 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001958f4 Jun 13 00:13:48.611433 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:48.623413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 13 00:13:48.635411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:48.635433 (XEN) cr3: 000000105260c000 cr2: 00007f096cbf1620 Jun 13 00:13:48.647412 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 13 00:13:48.647434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:48.659413 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 13 00:13:48.671408 (XEN) 0000000000000055 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:48.671430 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 75603fc598bcf800 Jun 13 00:13:48.683413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.695412 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:48.695435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.707415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.719410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.719431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.731411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.743405 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:48.743424 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 13 00:13:48.743436 (XEN) RIP: e033:[] Jun 13 00:13:48.755415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 13 00:13:48.755445 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 13 00:13:48.767414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:48.767436 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000131e1c Jun 13 00:13:48.779418 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:48.791410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 13 00:13:48.791431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:48.803414 (XEN) cr3: 000000105260c000 cr2: 0000560594b0cab8 Jun 13 00:13:48.815407 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 13 00:13:48.815429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:48.827409 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 13 00:13:48.827430 (XEN) 0000000000000064 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:48.839415 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 a55df02c24cf5400 Jun 13 00:13:48.851409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.851430 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:48.863409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.875408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.875428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.887411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.899407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:48.899428 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:48.911416 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 13 00:13:48.911436 (XEN) RIP: e033:[] Jun 13 00:13:48.911448 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 13 00:13:48.923412 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 13 00:13:48.923434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:48.935418 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000025c544 Jun 13 00:13:48.947414 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:48.947435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 13 00:13:48.959418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:48.971429 (XEN) cr3: 000000105260c000 cr2: 0000560594b0ff64 Jun 13 00:13:48.971448 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 13 00:13:48.983412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:48.983433 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 13 00:13:48.995422 (XEN) 0000000000000053 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:49.007407 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 0b2e5fb0fd89bf00 Jun 13 00:13:49.007430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.019415 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:49.031410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.031431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.043411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.055406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.055427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.067415 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:49.067440 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 13 00:13:49.079411 (XEN) RIP: e033:[] Jun 13 00:13:49.079430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 13 00:13:49.079445 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 13 00:13:49.091415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:49.103415 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000001d110c Jun 13 00:13:49.103436 (XEN) r9: 00000000183c2400 r10: 0000000000000003 r11: 0000000000000246 Jun 13 00:13:49.115414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 13 00:13:49.127411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:49.127433 (XEN) cr3: 000000105260c000 cr2: 0000560594b03e30 Jun 13 00:13:49.139414 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 13 00:13:49.151409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:49.151432 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 13 00:13:49.163408 (XEN) 000000000000004c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:49.163430 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 60ec816ab07f8100 Jun 13 00:13:49.175412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.187409 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:49.187431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.199412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.211407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.211428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.223414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.235408 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:49.235427 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 13 00:13:49.235439 (XEN) RIP: e033:[] Jun 13 00:13:49.247408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 13 00:13:49.247430 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 13 00:13:49.259412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:49.259434 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000001364dc Jun 13 00:13:49.271416 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 13 00:13:49.283412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 13 00:13:49.283433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:49.295418 (XEN) cr3: 000000105260c000 cr2: 0000558886fc2534 Jun 13 00:13:49.307407 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 13 00:13:49.307429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:49.319411 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 13 00:13:49.319432 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:49.331413 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 b89d64cf63466700 Jun 13 00:13:49.343411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.343432 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:49.355423 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.367407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.367428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.379413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.391417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.391438 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:49.403408 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 13 00:13:49.403428 (XEN) RIP: e033:[] Jun 13 00:13:49.403440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 13 00:13:49.415413 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 13 00:13:49.415435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:49.427415 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000010915c Jun 13 00:13:49.439411 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:49.439433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 13 00:13:49.451417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:49.463411 (XEN) cr3: 000000105260c000 cr2: 00007f1a305d9e84 Jun 13 00:13:49.463431 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 13 00:13:49.475423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:49.475444 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 13 00:13:49.487417 (XEN) 0000000000000035 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:49.499408 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 a5f584763aaba600 Jun 13 00:13:49.499431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.511411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:49.523409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.523431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.535410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.547456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.547478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.559434 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:49.559452 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 13 00:13:49.571421 (XEN) RIP: e033:[] Jun 13 00:13:49.571440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 13 00:13:49.571455 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 13 00:13:49.583415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:49.595412 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000010a73c Jun 13 00:13:49.595434 (XEN) r9: 000000000a81cc00 r10: 000001e3ad517240 r11: 0000000000000246 Jun 13 00:13:49.607414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 13 00:13:49.619411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:49.619432 (XEN) cr3: 000000105260c000 cr2: 00007f1a3087a9c0 Jun 13 00:13:49.631412 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 13 00:13:49.643406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:49.643428 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 13 00:13:49.655407 (XEN) 0000000684d0bcc5 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:49.655430 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 07b7837be64ca000 Jun 13 00:13:49.667408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.679399 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:49.679414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.691412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.703426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.703448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.715388 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.727396 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:49.727407 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 13 00:13:49.727415 (XEN) RIP: e033:[] Jun 13 00:13:49.739404 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 13 00:13:49.739426 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 13 00:13:49.751412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:49.751434 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000011d424 Jun 13 00:13:49.763427 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:49.775420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 13 00:13:49.775441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:49.787425 (XEN) cr3: 000000105260c000 cr2: 00007f1a309953e3 Jun 13 00:13:49.799423 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 13 00:13:49.799445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:49.811425 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 13 00:13:49.811446 (XEN) 000000000000001f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:49.823423 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 3f926eb5 Jun 13 00:13:49.834586 61c3a500 Jun 13 00:13:49.835388 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.835409 (XEN) 0000000000000000 fff Jun 13 00:13:49.835749 fffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:49.847423 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.859420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.859441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.871421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.883419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:49.883440 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:49.899430 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 13 00:13:49.899450 (XEN) RIP: e033:[] Jun 13 00:13:49.899462 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 13 00:13:49.911415 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 13 00:13:49.911437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:49.923411 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000002c5bac Jun 13 00:13:49.935412 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:49.935434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 13 00:13:49.947412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:49.947433 (XEN) cr3: 000000083781b000 cr2: 00007f1a30a29828 Jun 13 00:13:49.959412 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 13 00:13:49.971426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:49.971447 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 13 00:13:49.983414 (XEN) 0000000000000050 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:49.983436 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 8cbca794ad35a400 Jun 13 00:13:49.995389 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.007428 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:50.007450 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.019409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.031408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.031429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.043411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.055408 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:50.055426 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 13 00:13:50.055439 (XEN) RIP: e033:[] Jun 13 00:13:50.067409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 13 00:13:50.067432 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 13 00:13:50.079414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:50.091411 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000001ff86c Jun 13 00:13:50.091434 (XEN) r9: 0000021754033640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 13 00:13:50.103411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 13 00:13:50.103432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:50.115414 (XEN) cr3: 000000105260c000 cr2: 00007f1a305d9e84 Jun 13 00:13:50.127412 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 13 00:13:50.127434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:50.139414 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 13 00:13:50.139434 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:50.151412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 859c443c8ddabf00 Jun 13 00:13:50.163410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.163431 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:50.175417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.187409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.187430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.199412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.211418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.211438 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:50.223408 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 13 00:13:50.223428 (XEN) RIP: e033:[] Jun 13 00:13:50.223440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 13 00:13:50.235412 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 13 00:13:50.247408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:50.247431 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000017fa0c Jun 13 00:13:50.259413 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:50.271406 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 13 00:13:50.271428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:50.283413 (XEN) cr3: 000000105260c000 cr2: 00007f1a30801b30 Jun 13 00:13:50.283433 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 13 00:13:50.295415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:50.307410 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 13 00:13:50.307431 (XEN) 000000000000001e 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:50.319416 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 797a6fef24abac00 Jun 13 00:13:50.319439 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.331410 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:50.343410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.343432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.355412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.367411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.367432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.379417 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:50.379435 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 13 00:13:50.391409 (XEN) RIP: e033:[] Jun 13 00:13:50.391428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 13 00:13:50.403412 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 13 00:13:50.403434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:50.415410 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000c51ec Jun 13 00:13:50.427414 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:50.427436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 13 00:13:50.439412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:50.451406 (XEN) cr3: 0000001053646000 cr2: 0000560594b92029 Jun 13 00:13:50.451426 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 13 00:13:50.463410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:50.463432 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 13 00:13:50.475422 (XEN) 000000000000001d 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:50.475444 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 09bddc851c2c1400 Jun 13 00:13:50.487413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.499411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:50.499433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.511418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.523412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.523432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.535411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.547417 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:50.547435 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 13 00:13:50.547448 (XEN) RIP: e033:[] Jun 13 00:13:50.559410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 13 00:13:50.559432 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 13 00:13:50.571456 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:50.583407 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000014e3fcc Jun 13 00:13:50.583429 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:50.595411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 13 00:13:50.607410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:50.607432 (XEN) cr3: 000000105260c000 cr2: 0000560594b66158 Jun 13 00:13:50.619379 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 13 00:13:50.619400 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:50.631420 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 13 00:13:50.631440 (XEN) 000000000000001f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:50.643413 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 383bb3dc28d3f400 Jun 13 00:13:50.655410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.655431 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:50.667413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.679409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.679430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.691412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.703412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.703433 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:50.715409 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 13 00:13:50.715429 (XEN) RIP: e033:[] Jun 13 00:13:50.715441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 13 00:13:50.727415 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 13 00:13:50.739409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:50.739431 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 000000000044686c Jun 13 00:13:50.751417 (XEN) r9: 0000021754033640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 13 00:13:50.763412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 13 00:13:50.763434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:50.775415 (XEN) cr3: 000000105260c000 cr2: 000056415120f534 Jun 13 00:13:50.775435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 13 00:13:50.787413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:50.799410 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 13 00:13:50.799430 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:50.811408 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 9495fca765712a00 Jun 13 00:13:50.811430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.823421 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:50.835410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.835431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.847414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.859410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.859431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.871411 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:50.871429 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 13 00:13:50.883413 (XEN) RIP: e033:[] Jun 13 00:13:50.883432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 13 00:13:50.895416 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 13 00:13:50.895439 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:50.907412 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 0000000000147754 Jun 13 00:13:50.919410 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:50.919432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 13 00:13:50.931413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:50.943409 (XEN) cr3: 000000105260c000 cr2: 00007fb24a766e84 Jun 13 00:13:50.943436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 13 00:13:50.955420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:50.955441 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 13 00:13:50.967412 (XEN) 0000000000000067 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:50.967433 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 6299ef8225be6e00 Jun 13 00:13:50.979425 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:50.991411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:50.991433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:51.003414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:51.015409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:51.015430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:51.027417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:51.039407 (XEN) 0000000000000000 0000000000000000 Jun 13 00:13:51.039426 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 13 00:13:51.039438 (XEN) RIP: e033:[] Jun 13 00:13:51.051412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 13 00:13:51.051434 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 13 00:13:51.063415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 00:13:51.075409 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000028f424 Jun 13 00:13:51.075432 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 13 00:13:51.087417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 13 00:13:51.099409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 00:13:51.099431 (XEN) cr3: 000000105260c000 cr2: 0000560594b66158 Jun 13 00:13:51.111412 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 13 00:13:51.111434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 00:13:51.123413 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 13 00:13:51.123433 (XEN) 0000000000000035 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 00:13:51.135415 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 434bf84c35699e00 Jun 13 00:13:51.147412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:51.147433 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 00:13:51.159414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:51.171409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:51.171430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:13:51.183414 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2087383142281) Jun 13 00:13:51.195415 (XEN) heap[node=0][zone=0] -> 0 pages Jun 13 00:13:51.195433 (XEN) heap[node=0][zone=1] -> 0 pages Jun 13 00:13:51.195445 (XEN) heap[node=0][zone=2] -> 0 pages Jun 13 00:13:51.207412 (XEN) heap[node=0][zone=3] -> 0 pages Jun 13 00:13:51.207431 (XEN) heap[node=0][zone=4] -> 0 pages Jun 13 00:13:51.207442 (XEN) heap[node=0][zone=5] -> 0 pages Jun 13 00:13:51.219412 (XEN) heap[node=0][zone=6] -> 0 pages Jun 13 00:13:51.219431 (XEN) heap[node=0][zone=7] -> 0 pages Jun 13 00:13:51.219442 (XEN) heap[node=0][zone=8] -> 0 pages Jun 13 00:13:51.231415 (XEN) heap[node=0][zone=9] -> 0 pages Jun 13 00:13:51.231433 (XEN) heap[node=0][zone=10] -> 0 pages Jun 13 00:13:51.231445 (XEN) heap[node=0][zone=11] -> 0 pages Jun 13 00:13:51.243414 (XEN) heap[node=0][zone=12] -> 0 pages Jun 13 00:13:51.243432 (XEN) heap[node=0][zone=13] -> 0 pages Jun 13 00:13:51.243451 (XEN) heap[node=0][zone=14] -> 0 pages Jun 13 00:13:51.255415 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 13 00:13:51.255434 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 13 00:13:51.267407 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 13 00:13:51.267427 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 13 00:13:51.267439 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 13 00:13:51.279416 (XEN) heap[node=0][zone=20] -> 0 pages Jun 13 00:13:51.279436 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 13 00:13:51.279448 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 13 00:13:51.291413 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 13 00:13:51.291433 (XEN) heap[node=0][zone=24] -> 464100 pages Jun 13 00:13:51.303410 (XEN) heap[node=0][zone=25] -> 0 pages Jun 13 00:13:51.303430 (XEN) heap[node=0][zone=26] -> 0 pages Jun 13 00:13:51.303442 (XEN) heap[node=0][zone=27] -> 0 pages Jun 13 00:13:51.315409 (XEN) heap[node=0][zone=28] -> 0 pages Jun 13 00:13:51.315428 (XEN) heap[node=0][zone=29] -> 0 pages Jun 13 00:13:51.315440 (XEN) heap[node=0][zone=30] -> 0 pages Jun 13 00:13:51.327410 (XEN) heap[node=0][zone=31] -> 0 pages Jun 13 00:13:51.327429 (XEN) heap[node=0][zone=32] -> 0 pages Jun 13 00:13:51.327441 (XEN) heap[node=0][zone=33] -> 0 pages Jun 13 00:13:51.339409 (XEN) heap[node=0][zone=34] -> 0 pages Jun 13 00:13:51.339428 (XEN) heap[node=0][zone=35] -> 0 pages Jun 13 00:13:51.339440 (XEN) heap[node=0][zone=36] -> 0 pages Jun 13 00:13:51.351412 (XEN) heap[node=0][zone=37] -> 0 pages Jun 13 00:13:51.351431 (XEN) heap[node=0][zone=38] -> 0 pages Jun 13 00:13:51.351443 (XEN) heap[node=0][zone=39] -> 0 pages Jun 13 00:13:51.363414 (XEN) heap[node=0][zone=40] -> 0 pages Jun 13 00:13:51.363433 (XEN) heap[node=1][zone=0] -> 0 pages Jun 13 00:13:51.363444 (XEN) heap[node=1][zone=1] -> 0 pages Jun 13 00:13:51.375411 (XEN) heap[node=1][zone=2] -> 0 pages Jun 13 00:13:51.375430 (XEN) heap[node=1][zone=3] -> 0 pages Jun 13 00:13:51.375441 (XEN) heap[node=1][zone=4] -> 0 pages Jun 13 00:13:51.387411 (XEN) heap[node=1][zone=5] -> 0 pages Jun 13 00:13:51.387430 (XEN) heap[node=1][zone=6] -> 0 pages Jun 13 00:13:51.387441 (XEN) heap[node=1][zone=7] -> 0 pages Jun 13 00:13:51.399410 (XEN) heap[node=1][zone=8] -> 0 pages Jun 13 00:13:51.399429 (XEN) heap[node=1][zone=9] -> 0 pages Jun 13 00:13:51.399440 (XEN) heap[node=1][zone=10] -> 0 pages Jun 13 00:13:51.411409 (XEN) heap[node=1][zone=11] -> 0 pages Jun 13 00:13:51.411428 (XEN) heap[node=1][zone=12] -> 0 pages Jun 13 00:13:51.411440 (XEN) heap[node=1][zone=13] -> 0 pages Jun 13 00:13:51.423411 (XEN) heap[node=1][zone=14] -> 0 pages Jun 13 00:13:51.423431 (XEN) heap[node=1][zone=15] -> 0 pages Jun 13 00:13:51.423442 (XEN) heap[node=1][zone=16] -> 0 pages Jun 13 00:13:51.435414 (XEN) heap[node=1][zone=17] -> 0 pages Jun 13 00:13:51.435433 (XEN) heap[node=1][zone=18] -> 0 pages Jun 13 00:13:51.435445 (XEN) heap[node=1][zone=19] -> 0 pages Jun 13 00:13:51.447411 (XEN) heap[node=1][zone=20] -> 0 pages Jun 13 00:13:51.447430 (XEN) heap[node=1][zone=21] -> 0 pages Jun 13 00:13:51.447442 (XEN) heap[node=1][zone=22] -> 0 pages Jun 13 00:13:51.459407 (XEN) heap[node=1][zone=23] -> 0 pages Jun 13 00:13:51.459427 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 13 00:13:51.459439 (XEN) heap[node=1][zone=25] -> 288222 pages Jun 13 00:13:51.471421 (XEN) heap[node=1][zone=26] -> 0 pages Jun 13 00:13:51.471441 (XEN) heap[node=1][zone=27] -> 0 pages Jun 13 00:13:51.471453 (XEN) heap[node=1][zone=28] -> 0 pages Jun 13 00:13:51.483420 (XEN) heap[node=1][zone=29] -> 0 pages Jun 13 00:13:51.483439 (XEN) heap[node=1][zone=30] -> 0 pages Jun 13 00:13:51.483451 (XEN) heap[node=1][zone=31] -> 0 pages Jun 13 00:13:51.495415 (XEN) heap[node=1][zone=32] -> 0 pages Jun 13 00:13:51.495434 (XEN) heap[node=1][zone=33] -> 0 pages Jun 13 00:13:51.495446 (XEN) heap[node=1][zone=34] -> 0 pages Jun 13 00:13:51.507410 (XEN) heap[node=1][zone=35] -> 0 pages Jun 13 00:13:51.507429 (XEN) heap[node=1][zone=36] -> 0 pages Jun 13 00:13:51.507448 (XEN) heap[node=1][zone=37] -> 0 pages Jun 13 00:13:51.519411 (XEN) heap[node=1][zone=38] -> 0 pages Jun 13 00:13:51.519430 (XEN) heap[node=1][zone=39] -> 0 pages Jun 13 00:13:51.519442 (XEN) heap[node=1][zone=40] -> 0 pages Jun 13 00:13:51.531367 Jun 13 00:13:51.795456 (XEN) MSI information: Jun 13 00:13:51.819327 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 13 00:13:51.819362 (XE Jun 13 00:13:51.819393 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 13 00:13:51.827507 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 00:13:51.839509 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 00:13:51.851500 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 00:13:51.851525 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 00:13:51.863509 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 00:13:51.875499 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 13 00:13:51.887487 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 13 00:13:51.887512 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 00:13:51.899495 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 13 00:13:51.911489 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 13 00:13:51.911515 (XEN) MSI-X 84 vec=c2 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 13 00:13:51.923496 (XEN) MSI-X 85 vec=a4 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 13 00:13:51.935491 (XEN) MSI-X 86 vec=75 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 13 00:13:51.947502 (XEN) MSI-X 87 vec=65 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 13 00:13:51.947527 (XEN) MSI-X 88 vec=dd fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 00:13:51.959493 (XEN) MSI-X 89 vec=ac fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 13 00:13:51.971490 (XEN) MSI-X 90 vec=4b fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 13 00:13:51.983502 (XEN) MSI-X 91 vec=6d fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 13 00:13:51.983527 (XEN) MSI-X 92 vec=55 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 13 00:13:51.995493 (XEN) MSI-X 93 vec=79 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 13 00:13:52.007492 (XEN) MSI-X 94 vec=83 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 13 00:13:52.019484 (XEN) MSI-X 95 vec=2d fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 13 00:13:52.019511 (XEN) MSI-X 96 vec=d4 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 13 00:13:52.031492 (XEN) MSI-X 97 vec=4d fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 13 00:13:52.043489 (XEN) MSI-X 98 vec=48 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 13 00:13:52.043514 (XEN) MSI-X 99 vec=de fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 13 00:13:52.055494 (XEN) MSI-X 100 vec=da fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 13 00:13:52.067492 (XEN) MSI-X 101 vec=51 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Jun 13 00:13:52.079486 (XEN) MSI-X 102 vec=27 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 13 00:13:52.079512 (XEN) MSI-X 103 vec=26 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 13 00:13:52.091495 (XEN) MSI-X 104 vec=6c fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 13 00:13:52.103492 (XEN) MSI-X 105 vec=29 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 13 00:13:52.115496 (XEN) MSI-X 106 vec=77 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 13 00:13:52.115522 (XEN) MSI-X 107 vec=38 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 13 00:13:52.127493 (XEN) MSI-X 108 vec=97 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 13 00:13:52.139491 (XEN) MSI-X 109 vec=3b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 00:13:52.139516 (XEN) MSI-X 110 vec=3d fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 13 00:13:52.151496 (XEN) MSI-X 111 vec=92 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 13 00:13:52.163492 (XEN) MSI-X 112 vec=ab fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 13 00:13:52.175490 (XEN) MSI-X 113 vec=d6 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 13 00:13:52.175515 (XEN) MSI-X 114 vec=72 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 13 00:13:52.187493 (XEN) MSI-X 115 vec=ea fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 13 00:13:52.199492 (XEN) MSI-X 116 vec=37 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 13 00:13:52.211496 (XEN) MSI-X 117 vec=6c fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 13 00:13:52.211521 (XEN) MSI-X 118 vec=a1 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 13 00:13:52.223495 (XEN) MSI-X 119 vec=b9 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 13 00:13:52.235489 (XEN) MSI-X 120 vec=54 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 00:13:52.235515 (XEN) MSI-X 121 vec=41 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 13 00:13:52.247492 (XEN) MSI-X 122 vec=e6 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 13 00:13:52.259491 (XEN) MSI-X 123 vec=25 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Jun 13 00:13:52.271488 (XEN) MSI-X 124 vec=b5 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 13 00:13:52.271514 (XEN) MSI-X 125 vec=ee fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 13 00:13:52.283496 (XEN) MSI-X 126 vec=a8 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 13 00:13:52.295489 (XEN) MSI-X 127 vec=72 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 13 00:13:52.307487 (XEN) MSI-X 128 vec=e1 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 13 00:13:52.307513 (XEN) MSI-X 129 vec=5c fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 13 00:13:52.319494 (XEN) MSI-X 130 vec=37 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 13 00:13:52.331493 (XEN) MSI-X 131 vec=63 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 13 00:13:52.343482 (XEN) MSI-X 132 vec=8c fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 13 00:13:52.343509 (XEN) MSI-X 133 vec=e6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 13 00:13:52.355495 (XEN) MSI-X 134 vec=7a fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 13 00:13:52.367492 (XEN) MSI-X 135 vec=49 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 13 00:13:52.367517 (XEN) MSI-X 136 vec=69 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 13 00:13:52.379496 (XEN) MSI-X 137 vec=c3 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 13 00:13:52.391492 (XEN) MSI-X 138 vec=8f fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 13 00:13:52.403488 (XEN) MSI-X 139 vec=66 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 00:13:52.403513 (XEN) MSI-X 140 vec=63 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 13 00:13:52.415494 (XEN) MSI-X 141 vec=a7 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 13 00:13:52.427425 (XEN) MSI-X 142 vec=c1 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 13 00:13:52.439414 (XEN) MSI-X 143 vec=31 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 13 00:13:52.439440 (XEN) MSI-X 144 vec=39 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 13 00:13:52.451417 (XEN) MSI-X 145 vec=b2 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 13 00:13:52.463413 (XEN) MSI-X 146 vec=60 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 13 00:13:52.463438 (XEN) MSI-X 147 vec=ef fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 00:13:52.475419 (XEN) MSI-X 148 vec=4b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 13 00:13:52.487427 (XEN) MSI-X 149 vec=30 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 00:13:52.499412 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 00:13:52.499437 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 00:13:52.511420 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 00:13:52.523417 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 00:13:52.535410 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 00:13:52.535436 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 00:13:52.547423 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 00:13:52.559420 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 00:13:52.559444 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 00:13:52.571407 Jun 13 00:13:53.791074 (XEN) ==== PCI devices ==== Jun 13 00:13:53.811423 (XEN) ==== segment 0000 ==== Jun 13 00:13:53.811441 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 13 00:13:53.811452 (XEN) 0000:ff:1f.0 Jun 13 00:13:53.811805 - d0 - node -1 Jun 13 00:13:53.823418 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 13 00:13:53.823436 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 13 00:13:53.823447 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 13 00:13:53.835417 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 13 00:13:53.835435 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 13 00:13:53.835446 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 13 00:13:53.835457 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 13 00:13:53.847417 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 13 00:13:53.847435 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 13 00:13:53.847446 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 13 00:13:53.859411 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 13 00:13:53.859429 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 13 00:13:53.859440 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 13 00:13:53.871418 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 13 00:13:53.871436 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 13 00:13:53.871448 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 13 00:13:53.883412 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 13 00:13:53.883430 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 13 00:13:53.883442 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 13 00:13:53.883452 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 13 00:13:53.895411 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 13 00:13:53.895429 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 13 00:13:53.895440 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 13 00:13:53.907413 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 13 00:13:53.907431 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 13 00:13:53.907442 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 13 00:13:53.919407 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 13 00:13:53.919425 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 13 00:13:53.919436 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 13 00:13:53.931413 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 13 00:13:53.931432 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 13 00:13:53.931443 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 13 00:13:53.931453 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 13 00:13:53.943410 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 13 00:13:53.943437 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 13 00:13:53.943449 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 13 00:13:53.955410 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 13 00:13:53.955428 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 13 00:13:53.955439 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 13 00:13:53.967409 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 13 00:13:53.967428 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 13 00:13:53.967439 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 13 00:13:53.967449 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 13 00:13:53.979411 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 13 00:13:53.979429 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 13 00:13:53.979440 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 13 00:13:53.991412 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 13 00:13:53.991429 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 13 00:13:53.991441 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 13 00:13:54.003410 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 13 00:13:54.003428 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 13 00:13:54.003440 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 13 00:13:54.015411 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 13 00:13:54.015430 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 13 00:13:54.015441 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 13 00:13:54.015451 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 13 00:13:54.027410 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 13 00:13:54.027429 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 13 00:13:54.027439 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 13 00:13:54.039408 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 13 00:13:54.039426 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 13 00:13:54.039437 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 13 00:13:54.051407 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 13 00:13:54.051425 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 13 00:13:54.051437 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 13 00:13:54.051447 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 13 00:13:54.063416 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 13 00:13:54.063434 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 13 00:13:54.063445 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 13 00:13:54.075409 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 13 00:13:54.075427 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 13 00:13:54.075438 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 13 00:13:54.087417 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 13 00:13:54.087435 (XEN) 0000:80:05.4 - d0 - node 1 Jun 13 00:13:54.087446 (XEN) 0000:80:05.2 - d0 - node 1 Jun 13 00:13:54.099408 (XEN) 0000:80:05.1 - d0 - node 1 Jun 13 00:13:54.099427 (XEN) 0000:80:05.0 - d0 - node 1 Jun 13 00:13:54.099438 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 13 00:13:54.111409 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 13 00:13:54.111427 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 13 00:13:54.111439 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 13 00:13:54.111449 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 13 00:13:54.123437 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 13 00:13:54.123455 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 13 00:13:54.123466 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 13 00:13:54.135414 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 13 00:13:54.135433 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 13 00:13:54.135444 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 13 00:13:54.147421 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 13 00:13:54.147440 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 13 00:13:54.147451 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 13 00:13:54.159410 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 13 00:13:54.159428 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 13 00:13:54.159439 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 13 00:13:54.159449 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 13 00:13:54.171411 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 13 00:13:54.171430 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 13 00:13:54.171440 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 13 00:13:54.183414 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 13 00:13:54.183432 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 13 00:13:54.183443 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 13 00:13:54.195412 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 13 00:13:54.195430 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 13 00:13:54.195448 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 13 00:13:54.195459 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 13 00:13:54.207410 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 13 00:13:54.207428 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 13 00:13:54.207439 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 13 00:13:54.219424 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 13 00:13:54.219442 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 13 00:13:54.219453 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 13 00:13:54.231408 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 13 00:13:54.231426 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 13 00:13:54.231437 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 13 00:13:54.243408 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 13 00:13:54.243427 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 13 00:13:54.243438 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 13 00:13:54.243448 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 13 00:13:54.255413 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 13 00:13:54.255431 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 13 00:13:54.255441 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 13 00:13:54.267412 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 13 00:13:54.267431 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 13 00:13:54.267441 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 13 00:13:54.279410 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 13 00:13:54.279428 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 13 00:13:54.279439 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 13 00:13:54.291413 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 13 00:13:54.291431 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 13 00:13:54.291443 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 13 00:13:54.291453 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 13 00:13:54.303408 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 13 00:13:54.303427 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 13 00:13:54.303438 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 13 00:13:54.315411 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 13 00:13:54.315430 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 13 00:13:54.315441 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 13 00:13:54.327408 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 13 00:13:54.327427 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 13 00:13:54.327438 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 13 00:13:54.327448 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 13 00:13:54.339412 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 13 00:13:54.339430 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 13 00:13:54.339441 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 13 00:13:54.351416 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 13 00:13:54.351434 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 13 00:13:54.351445 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 13 00:13:54.363413 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 13 00:13:54.363431 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 13 00:13:54.363442 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 13 00:13:54.375411 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 13 00:13:54.375429 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 13 00:13:54.375441 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 13 00:13:54.375450 (XEN) 0000:08:00.0 - d0 - node 0 Jun 13 00:13:54.387414 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 13 00:13:54.411417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 13 00:13:54.423416 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Jun 13 00:13:54.423438 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 13 00:13:54.435416 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 13 00:13:54.435435 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 13 00:13:54.435446 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 13 00:13:54.447414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 13 00:13:54.447433 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 13 00:13:54.447445 (XEN) 0000:00:16.1 - d0 - node 0 Jun 13 00:13:54.459414 (XEN) 0000:00:16.0 - d0 - node 0 Jun 13 00:13:54.459432 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 13 00:13:54.459452 (XEN) 0000:00:11.0 - d0 - node 0 Jun 13 00:13:54.471415 (XEN) 0000:00:05.4 - d0 - node 0 Jun 13 00:13:54.471433 (XEN) 0000:00:05.2 - d0 - node 0 Jun 13 00:13:54.471444 (XEN) 0000:00:05.1 - d0 - node 0 Jun 13 00:13:54.483413 (XEN) 0000:00:05.0 - d0 - node 0 Jun 13 00:13:54.483431 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 13 00:13:54.483443 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 13 00:13:54.495424 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 13 00:13:54.495443 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 13 00:13:54.507403 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 13 00:13:54.507423 (XEN) 0000:00:00.0 - d0 - node 0 Jun 13 00:13:54.507434 Jun 13 00:13:55.794888 (XEN) Dumping timer queues: Jun 13 00:13:55.807458 (XEN) CPU00: Jun 13 00:13:55.807474 (XEN) ex= 564561us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Jun 13 00:13:55.807804 _timer_fn(0000000000000000) Jun 13 00:13:55.819485 (XEN) ex= 3543518us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Jun 13 00:13:55.831429 (XEN) ex= 704672us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 13 00:13:55.843485 (XEN) ex= 13470137us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 13 00:13:55.855443 (XEN) ex= 8017312us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 13 00:13:55.855470 (XEN) CPU01: Jun 13 00:13:55.867419 (XEN) ex= 555963us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:55.867445 (XEN) CPU02: Jun 13 00:13:55.879414 (XEN) ex= 558202us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:55.879442 (XEN) ex= 4006477us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 13 00:13:55.891422 (XEN) ex= 3918493us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 13 00:13:55.903425 (XEN) CPU03: Jun 13 00:13:55.903441 (XEN) ex= 558202us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:55.915419 (XEN) CPU04: Jun 13 00:13:55.915435 (XEN) ex= 556784us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:55.927430 (XEN) ex= 1414490us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 13 00:13:55.939420 (XEN) CPU05: Jun 13 00:13:55.939436 (XEN) ex= 556784us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:55.951422 (XEN) CPU06: Jun 13 00:13:55.951438 (XEN) ex= 555964us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:55.963423 (XEN) ex= 1214481us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 13 00:13:55.975422 (XEN) ex= 790111us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 13 00:13:55.987421 (XEN) ex= 3543521us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 13 00:13:55.999424 (XEN) CPU07: Jun 13 00:13:55.999440 (XEN) ex= 555965us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.011421 (XEN) ex= 3460490us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 13 00:13:56.023418 (XEN) CPU08: Jun 13 00:13:56.023434 (XEN) ex= 119416us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 13 00:13:56.035421 (XEN) ex= 555964us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.047418 (XEN) ex= 3190494us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 13 00:13:56.059429 (XEN) ex= 2214490us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 13 00:13:56.071418 (XEN) ex= 2806487us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Jun 13 00:13:56.083420 (XEN) CPU09: Jun 13 00:13:56.083436 (XEN) ex= 555964us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.095416 (XEN) CPU10: Jun 13 00:13:56.095431 (XEN) ex= 555964us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.107421 (XEN) ex= 2598458us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 13 00:13:56.119413 (XEN) ex= 1256949us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 13 00:13:56.131411 (XEN) ex= 3543517us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 13 00:13:56.143414 (XEN) CPU11: Jun 13 00:13:56.143430 (XEN) ex= 555964us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.143449 (XEN) CPU12: Jun 13 00:13:56.155419 (XEN) ex= 495416us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 13 00:13:56.167412 (XEN) ex= 554941us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.167438 (XEN) ex= 3543519us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 13 00:13:56.179426 (XEN) CPU13: Jun 13 00:13:56.179441 (XEN) ex= 554942us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.191425 (XEN) CPU14: Jun 13 00:13:56.191440 (XEN) ex= 391469us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 13 00:13:56.203426 (XEN) ex= 554934us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.215424 (XEN) ex= 3398491us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 13 00:13:56.227423 (XEN) ex= 3543538us timer=ffff83083977c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977c000) Jun 13 00:13:56.239423 (XEN) CPU15: Jun 13 00:13:56.239438 (XEN) ex= 554934us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.251421 (XEN) CPU16: Jun 13 00:13:56.251437 (XEN) ex= 16984us timer=ffff830839b09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b09460) Jun 13 00:13:56.263424 (XEN) ex= 431417us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Jun 13 00:13:56.275423 (XEN) ex= 159795us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Jun 13 00:13:56.287424 (XEN) ex= 3543541us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 13 00:13:56.299424 (XEN) ex= 2918466us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 13 00:13:56.311422 (XEN) ex= 554934us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.323424 (XEN) CPU17: Jun 13 00:13:56.323440 (XEN) ex= 554934us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.335420 (XEN) CPU18: Jun 13 00:13:56.335436 (XEN) ex= 554935us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.347417 (XEN) ex= 3543542us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 13 00:13:56.359417 (XEN) CPU19: Jun 13 00:13:56.359433 (XEN) ex= 554935us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.371416 (XEN) ex= 3980530us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 13 00:13:56.383419 (XEN) CPU20: Jun 13 00:13:56.383435 (XEN) ex= 157119us timer=ffff83083977a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977a000) Jun 13 00:13:56.395415 (XEN) ex= 554935us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.407412 (XEN) ex= 3543540us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 13 00:13:56.419411 (XEN) CPU21: Jun 13 00:13:56.419428 (XEN) ex= 554935us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.431407 (XEN) CPU22: Jun 13 00:13:56.431423 (XEN) ex= 303417us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 13 00:13:56.443413 (XEN) ex= 554935us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.443439 (XEN) ex= 3543542us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 13 00:13:56.455427 (XEN) CPU23: Jun 13 00:13:56.467409 (XEN) ex= 554935us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.467436 (XEN) CPU24: Jun 13 00:13:56.467445 (XEN) ex= 554935us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.479422 (XEN) ex= 1918500us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 13 00:13:56.491426 (XEN) ex= 4214479us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 13 00:13:56.503423 (XEN) ex= 3967480us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 13 00:13:56.515422 (XEN) ex= 2615482us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jun 13 00:13:56.527424 (XEN) CPU25: Jun 13 00:13:56.527440 (XEN) ex= 554935us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.539422 (XEN) ex= 3543542us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 13 00:13:56.551418 (XEN) CPU26: Jun 13 00:13:56.551433 (XEN) ex= 552751us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.563418 (XEN) ex= 3543540us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 13 00:13:56.575418 (XEN) ex= 1519416us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 13 00:13:56.587417 (XEN) ex= 3710480us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 13 00:13:56.599418 (XEN) CPU27: Jun 13 00:13:56.599434 (XEN) ex= 552751us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.611417 (XEN) CPU28: Jun 13 00:13:56.611433 (XEN) ex= 552752us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.623420 (XEN) ex= 3102489us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 13 00:13:56.635416 (XEN) ex= 3543516us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 13 00:13:56.647416 (XEN) CPU29: Jun 13 00:13:56.647431 (XEN) ex= 552752us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.659415 (XEN) CPU30: Jun 13 00:13:56.659431 (XEN) ex= 556800us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.671415 (XEN) ex= 1710487us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 13 00:13:56.683419 (XEN) CPU31: Jun 13 00:13:56.683434 (XEN) ex= 556800us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.695415 (XEN) ex= 3567416us timer=ffff830839768070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839768000) Jun 13 00:13:56.707419 (XEN) CPU32: Jun 13 00:13:56.707436 (XEN) ex= 556830us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.719418 (XEN) ex= 710484us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 13 00:13:56.731419 (XEN) ex= 2615486us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 13 00:13:56.743410 (XEN) CPU33: Jun 13 00:13:56.743426 (XEN) ex= 556830us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.755411 (XEN) CPU34: Jun 13 00:13:56.755427 (XEN) ex= 556838us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.767408 (XEN) ex= 2615485us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 13 00:13:56.779408 (XEN) ex= 3214488us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 13 00:13:56.791408 (XEN) ex= 3543513us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 13 00:13:56.803412 (XEN) CPU35: Jun 13 00:13:56.803428 (XEN) ex= 556838us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.815411 (XEN) CPU36: Jun 13 00:13:56.815427 (XEN) ex= 556830us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.828926 (XEN) ex= 3414494us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 13 00:13:56.839407 (XEN) CPU37: Jun 13 00:13:56.839424 (XEN) ex= 556830us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.839444 (XEN) CPU38: Jun 13 00:13:56.851407 (XEN) ex= 556830us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.851434 (XEN) ex= 3543511us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 13 00:13:56.863423 (XEN) CPU39: Jun 13 00:13:56.875413 (XEN) ex= 556830us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.875439 (XEN) CPU40: Jun 13 00:13:56.875448 (XEN) ex= 556800us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.887421 (XEN) ex= 3543514us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 13 00:13:56.899421 (XEN) CPU41: Jun 13 00:13:56.899437 (XEN) ex= 556800us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.911419 (XEN) CPU42: Jun 13 00:13:56.911434 (XEN) ex= 556793us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.923423 (XEN) ex= 3543513us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 13 00:13:56.935426 (XEN) CPU43: Jun 13 00:13:56.935442 (XEN) ex= 556793us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.947420 (XEN) CPU44: Jun 13 00:13:56.947435 (XEN) ex= 556793us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.959418 (XEN) CPU45: Jun 13 00:13:56.959434 (XEN) ex= 556793us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.971428 (XEN) ex= 3543512us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 13 00:13:56.983417 (XEN) CPU46: Jun 13 00:13:56.983433 (XEN) ex= 556801us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:56.995421 (XEN) ex= 3543514us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jun 13 00:13:57.007421 (XEN) CPU47: Jun 13 00:13:57.007436 (XEN) ex= 556801us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:57.019425 (XEN) CPU48: Jun 13 00:13:57.019441 (XEN) ex= 556830us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:57.031416 (XEN) CPU49: Jun 13 00:13:57.031432 (XEN) ex= 556830us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:57.043422 (XEN) CPU50: Jun 13 00:13:57.043438 (XEN) ex= 549350us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 13 00:13:57.055419 (XEN) ex= 556855us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:57.067425 (XEN) CPU51: Jun 13 00:13:57.067441 (XEN) ex= 556855us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:57.079415 (XEN) CPU52: Jun 13 00:13:57.079431 (XEN) ex= 327416us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 13 00:13:57.091416 (XEN) ex= 556856us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:57.103411 (XEN) CPU53: Jun 13 00:13:57.103427 (XEN) ex= 556856us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:57.115412 (XEN) CPU54: Jun 13 00:13:57.115428 (XEN) ex= 556801us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:57.127414 (XEN) ex= 3543516us timer=ffff83083977f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977f000) Jun 13 00:13:57.139410 (XEN) CPU55: Jun 13 00:13:57.139426 (XEN) ex= 556801us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 00:13:57.151362 Jun 13 00:13:57.795902 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 13 00:13:57.811429 (XEN) max state: unlimited Jun 13 00:13:57.811447 (XEN) ==cpu0== Jun 13 00:13:57.811456 (XEN) C1: type[C Jun 13 00:13:57.811777 1] latency[ 2] usage[ 412281] method[ FFH] duration[67110517360] Jun 13 00:13:57.823428 (XEN) C2: type[C1] latency[ 10] usage[ 299889] method[ FFH] duration[158257510702] Jun 13 00:13:57.835425 (XEN) C3: type[C2] latency[ 40] usage[ 144995] method[ FFH] duration[251453621347] Jun 13 00:13:57.847415 (XEN) *C4: type[C3] latency[133] usage[ 63446] method[ FFH] duration[1572949593722] Jun 13 00:13:57.847441 (XEN) C0: usage[ 920611] duration[45575778281] Jun 13 00:13:57.859423 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:57.859445 (XEN) CC3[247064567939] CC6[1508666169764] CC7[0] Jun 13 00:13:57.871421 (XEN) ==cpu1== Jun 13 00:13:57.871437 (XEN) C1: type[C1] latency[ 2] usage[ 127030] method[ FFH] duration[26115816652] Jun 13 00:13:57.883414 (XEN) C2: type[C1] latency[ 10] usage[ 106402] method[ FFH] duration[61667965424] Jun 13 00:13:57.883439 (XEN) C3: type[C2] latency[ 40] usage[ 49769] method[ FFH] duration[105151727196] Jun 13 00:13:57.895422 (XEN) *C4: type[C3] latency[133] usage[ 51647] method[ FFH] duration[1888169852973] Jun 13 00:13:57.907418 (XEN) C0: usage[ 334848] duration[14241750831] Jun 13 00:13:57.907438 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:57.919414 (XEN) CC3[247064567939] CC6[1508666169764] CC7[0] Jun 13 00:13:57.919433 (XEN) ==cpu2== Jun 13 00:13:57.931411 (XEN) C1: type[C1] latency[ 2] usage[ 437574] method[ FFH] duration[68972028174] Jun 13 00:13:57.931438 (XEN) C2: type[C1] latency[ 10] usage[ 302020] method[ FFH] duration[144351490745] Jun 13 00:13:57.943419 (XEN) C3: type[C2] latency[ 40] usage[ 165110] method[ FFH] duration[265284395301] Jun 13 00:13:57.955417 (XEN) *C4: type[C3] latency[133] usage[ 66588] method[ FFH] duration[1579208187571] Jun 13 00:13:57.967413 (XEN) C0: usage[ 971292] duration[37531072375] Jun 13 00:13:57.967433 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:57.979421 (XEN) CC3[257415465173] CC6[1514300122553] CC7[0] Jun 13 00:13:57.979442 (XEN) ==cpu3== Jun 13 00:13:57.979451 (XEN) C1: type[C1] latency[ 2] usage[ 108794] method[ FFH] duration[22371412424] Jun 13 00:13:57.991420 (XEN) C2: type[C1] latency[ 10] usage[ 116266] method[ FFH] duration[59271839689] Jun 13 00:13:58.003415 (XEN) C3: type[C2] latency[ 40] usage[ 43757] method[ FFH] duration[105511505912] Jun 13 00:13:58.015408 (XEN) *C4: type[C3] latency[133] usage[ 52452] method[ FFH] duration[1895175628977] Jun 13 00:13:58.015435 (XEN) C0: usage[ 321269] duration[13016919472] Jun 13 00:13:58.027417 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.027439 (XEN) CC3[257415465173] CC6[1514300122553] CC7[0] Jun 13 00:13:58.039410 (XEN) ==cpu4== Jun 13 00:13:58.039426 (XEN) C1: type[C1] latency[ 2] usage[ 479204] method[ FFH] duration[59418540659] Jun 13 00:13:58.051412 (XEN) C2: type[C1] latency[ 10] usage[ 310122] method[ FFH] duration[159653590821] Jun 13 00:13:58.051439 (XEN) C3: type[C2] latency[ 40] usage[ 163142] method[ FFH] duration[241996648035] Jun 13 00:13:58.063421 (XEN) *C4: type[C3] latency[133] usage[ 64415] method[ FFH] duration[1592715793861] Jun 13 00:13:58.075419 (XEN) C0: usage[ 1016883] duration[41562788625] Jun 13 00:13:58.075439 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.087414 (XEN) CC3[240316633662] CC6[1526538441692] CC7[0] Jun 13 00:13:58.087434 (XEN) ==cpu5== Jun 13 00:13:58.099410 (XEN) C1: type[C1] latency[ 2] usage[ 61178] method[ FFH] duration[20939125145] Jun 13 00:13:58.099437 (XEN) C2: type[C1] latency[ 10] usage[ 103078] method[ FFH] duration[54547331628] Jun 13 00:13:58.111417 (XEN) C3: type[C2] latency[ 40] usage[ 44211] method[ FFH] duration[102522258127] Jun 13 00:13:58.123415 (XEN) *C4: type[C3] latency[133] usage[ 55492] method[ FFH] duration[1907862709741] Jun 13 00:13:58.135411 (XEN) C0: usage[ 263959] duration[9476028329] Jun 13 00:13:58.135432 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.147409 (XEN) CC3[240316633662] CC6[1526538441692] CC7[0] Jun 13 00:13:58.147429 (XEN) ==cpu6== Jun 13 00:13:58.147438 (XEN) C1: type[C1] latency[ 2] usage[ 461808] method[ FFH] duration[67586502797] Jun 13 00:13:58.159419 (XEN) C2: type[C1] latency[ 10] usage[ 307506] method[ FFH] duration[148340581136] Jun 13 00:13:58.171415 (XEN) C3: type[C2] latency[ 40] usage[ 131501] method[ FFH] duration[212614157508] Jun 13 00:13:58.171441 (XEN) *C4: type[C3] latency[133] usage[ 66310] method[ FFH] duration[1620745428581] Jun 13 00:13:58.183422 (XEN) C0: usage[ 967125] duration[46060839480] Jun 13 00:13:58.195411 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.195433 (XEN) CC3[216514072236] CC6[1553666147684] CC7[0] Jun 13 00:13:58.207409 (XEN) ==cpu7== Jun 13 00:13:58.207425 (XEN) C1: type[C1] latency[ 2] usage[ 89335] method[ FFH] duration[26323299589] Jun 13 00:13:58.219417 (XEN) C2: type[C1] latency[ 10] usage[ 120672] method[ FFH] duration[53733915429] Jun 13 00:13:58.219444 (XEN) C3: type[C2] latency[ 40] usage[ 37904] method[ FFH] duration[90547831372] Jun 13 00:13:58.231419 (XEN) *C4: type[C3] latency[133] usage[ 61635] method[ FFH] duration[1914332673098] Jun 13 00:13:58.243416 (XEN) C0: usage[ 309546] duration[10409880966] Jun 13 00:13:58.243436 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.255407 (XEN) CC3[216514072236] CC6[1553666147684] CC7[0] Jun 13 00:13:58.255427 (XEN) ==cpu8== Jun 13 00:13:58.255436 (XEN) C1: type[C1] latency[ 2] usage[ 607792] method[ FFH] duration[71368524422] Jun 13 00:13:58.267428 (XEN) C2: type[C1] latency[ 10] usage[ 281297] method[ FFH] duration[141641543901] Jun 13 00:13:58.279417 (XEN) C3: type[C2] latency[ 40] usage[ 140767] method[ FFH] duration[252066226184] Jun 13 00:13:58.291423 (XEN) *C4: type[C3] latency[133] usage[ 66835] method[ FFH] duration[1567691999734] Jun 13 00:13:58.303410 (XEN) C0: usage[ 1096691] duration[62579362655] Jun 13 00:13:58.303431 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.315412 (XEN) CC3[248507509757] CC6[1509884053830] CC7[0] Jun 13 00:13:58.315432 (XEN) ==cpu9== Jun 13 00:13:58.315442 (XEN) C1: type[C1] latency[ 2] usage[ 131737] method[ FFH] duration[22820383574] Jun 13 00:13:58.327418 (XEN) C2: type[C1] latency[ 10] usage[ 104732] method[ FFH] duration[55311198535] Jun 13 00:13:58.339416 (XEN) C3: type[C2] latency[ 40] usage[ 47709] method[ FFH] duration[99355439728] Jun 13 00:13:58.339442 (XEN) *C4: type[C3] latency[133] usage[ 63172] method[ FFH] duration[1908227691668] Jun 13 00:13:58.351423 (XEN) C0: usage[ 347350] duration[9633034648] Jun 13 00:13:58.363408 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.363430 (XEN) CC3[248507509757] CC6[1509884053830] CC7[0] Jun 13 00:13:58.375408 (XEN) ==cpu10== Jun 13 00:13:58.375426 (XEN) C1: type[C1] latency[ 2] usage[ 474320] method[ FFH] duration[64208333240] Jun 13 00:13:58.375445 (XEN) C2: type[C1] latency[ 10] usage[ 281807] method[ FFH] duration[136926208855] Jun 13 00:13:58.387424 (XEN) C3: type[C2] latency[ 40] usage[ 165175] method[ FFH] duration[240651556638] Jun 13 00:13:58.399419 (XEN) *C4: type[C3] latency[133] usage[ 73837] method[ FFH] duration[1598223022636] Jun 13 00:13:58.411420 (XEN) C0: usage[ 995139] duration[55338682324] Jun 13 00:13:58.411441 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.423414 (XEN) CC3[238413590273] CC6[1537581698950] CC7[0] Jun 13 00:13:58.423434 (XEN) ==cpu11== Jun 13 00:13:58.423443 (XEN) C1: type[C1] latency[ 2] usage[ 145741] method[ FFH] duration[18111839797] Jun 13 00:13:58.435422 (XEN) C2: type[C1] latency[ 10] usage[ 74456] method[ FFH] duration[34687606559] Jun 13 00:13:58.447418 (XEN) C3: type[C2] latency[ 40] usage[ 36823] method[ FFH] duration[90470989959] Jun 13 00:13:58.447444 (XEN) *C4: type[C3] latency[133] usage[ 67639] method[ FFH] duration[1939147634955] Jun 13 00:13:58.459428 (XEN) C0: usage[ 324659] duration[12929821914] Jun 13 00:13:58.471415 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.471437 (XEN) CC3[238413590273] CC6[1537581698950] CC7[0] Jun 13 00:13:58.483412 (XEN) ==cpu12== Jun 13 00:13:58.483428 (XEN) C1: type[C1] latency[ 2] usage[ 592379] method[ FFH] duration[68302382255] Jun 13 00:13:58.495409 (XEN) C2: type[C1] latency[ 10] usage[ 320200] method[ FFH] duration[148325739987] Jun 13 00:13:58.495436 (XEN) C3: type[C2] latency[ 40] usage[ 157746] method[ FFH] duration[223468520006] Jun 13 00:13:58.507422 (XEN) *C4: type[C3] latency[133] usage[ 76667] method[ FFH] duration[1588441815969] Jun 13 00:13:58.519414 (XEN) C0: usage[ 1146992] duration[66809492906] Jun 13 00:13:58.519435 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.531412 (XEN) CC3[223396550253] CC6[1514436292383] CC7[0] Jun 13 00:13:58.531432 (XEN) ==cpu13== Jun 13 00:13:58.531441 (XEN) C1: type[C1] latency[ 2] usage[ 173030] method[ FFH] duration[16472011483] Jun 13 00:13:58.543417 (XEN) C2: type[C1] latency[ 10] usage[ 97631] method[ FFH] duration[41844039278] Jun 13 00:13:58.555416 (XEN) C3: type[C2] latency[ 40] usage[ 48006] method[ FFH] duration[102736739624] Jun 13 00:13:58.567415 (XEN) *C4: type[C3] latency[133] usage[ 67977] method[ FFH] duration[1914949025196] Jun 13 00:13:58.567442 (XEN) C0: usage[ 386644] duration[19346220962] Jun 13 00:13:58.579415 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.579436 (XEN) CC3[223396550253] CC6[1514436292383] CC7[0] Jun 13 00:13:58.591413 (XEN) ==cpu14== Jun 13 00:13:58.591438 (XEN) C1: type[C1] latency[ 2] usage[ 398733] method[ FFH] duration[53337462968] Jun 13 00:13:58.603422 (XEN) C2: type[C1] latency[ 10] usage[ 324750] method[ FFH] duration[151611106860] Jun 13 00:13:58.615409 (XEN) C3: type[C2] latency[ 40] usage[ 141026] method[ FFH] duration[218563243700] Jun 13 00:13:58.615436 (XEN) *C4: type[C3] latency[133] usage[ 72748] method[ FFH] duration[1619973131224] Jun 13 00:13:58.627417 (XEN) C0: usage[ 937257] duration[51863160807] Jun 13 00:13:58.639408 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.639430 (XEN) CC3[218867835383] CC6[1547312420856] CC7[0] Jun 13 00:13:58.651410 (XEN) ==cpu15== Jun 13 00:13:58.651426 (XEN) C1: type[C1] latency[ 2] usage[ 119189] method[ FFH] duration[22495578673] Jun 13 00:13:58.651446 (XEN) C2: type[C1] latency[ 10] usage[ 141217] method[ FFH] duration[55770984972] Jun 13 00:13:58.663421 (XEN) C3: type[C2] latency[ 40] usage[ 47493] method[ FFH] duration[108668012516] Jun 13 00:13:58.675419 (XEN) *C4: type[C3] latency[133] usage[ 67085] method[ FFH] duration[1892480920447] Jun 13 00:13:58.687414 (XEN) C0: usage[ 374984] duration[15932695522] Jun 13 00:13:58.687434 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.699410 (XEN) CC3[218867835383] CC6[1547312420856] CC7[0] Jun 13 00:13:58.699431 (XEN) ==cpu16== Jun 13 00:13:58.699440 (XEN) C1: type[C1] latency[ 2] usage[ 618670] method[ FFH] duration[63753571026] Jun 13 00:13:58.711422 (XEN) C2: type[C1] latency[ 10] usage[ 336254] method[ FFH] duration[150238264541] Jun 13 00:13:58.723416 (XEN) C3: type[C2] latency[ 40] usage[ 186913] method[ FFH] duration[256361286964] Jun 13 00:13:58.735412 (XEN) C4: type[C3] latency[133] usage[ 73788] method[ FFH] duration[1560351099082] Jun 13 00:13:58.735439 (XEN) *C0: usage[ 1215626] duration[64644027885] Jun 13 00:13:58.747414 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.747436 (XEN) CC3[246292212941] CC6[1496932017302] CC7[0] Jun 13 00:13:58.759416 (XEN) ==cpu17== Jun 13 00:13:58.759432 (XEN) C1: type[C1] latency[ 2] usage[ 97089] method[ FFH] duration[27758204002] Jun 13 00:13:58.771418 (XEN) C2: type[C1] latency[ 10] usage[ 196533] method[ FFH] duration[69821431815] Jun 13 00:13:58.783408 (XEN) C3: type[C2] latency[ 40] usage[ 45297] method[ FFH] duration[108158378162] Jun 13 00:13:58.783435 (XEN) *C4: type[C3] latency[133] usage[ 67172] method[ FFH] duration[1882993075611] Jun 13 00:13:58.795420 (XEN) C0: usage[ 406091] duration[6617209374] Jun 13 00:13:58.807416 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.807439 (XEN) CC3[246292212941] CC6[1496932017302] CC7[0] Jun 13 00:13:58.819405 (XEN) ==cpu18== Jun 13 00:13:58.819422 (XEN) C1: type[C1] latency[ 2] usage[ 460443] method[ FFH] duration[60530334609] Jun 13 00:13:58.819442 (XEN) C2: type[C1] latency[ 10] usage[ 391692] method[ FFH] duration[166619977725] Jun 13 00:13:58.831421 (XEN) C3: type[C2] latency[ 40] usage[ 144041] method[ FFH] duration[225634032202] Jun 13 00:13:58.843439 (XEN) *C4: type[C3] latency[133] usage[ 69801] method[ FFH] duration[1587829806764] Jun 13 00:13:58.855423 (XEN) C0: usage[ 1065977] duration[54734205005] Jun 13 00:13:58.855443 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.867412 (XEN) CC3[216666558742] CC6[1537513240422] CC7[0] Jun 13 00:13:58.867432 (XEN) ==cpu19== Jun 13 00:13:58.867442 (XEN) C1: type[C1] latency[ 2] usage[ 93534] method[ FFH] duration[22203500415] Jun 13 00:13:58.879410 (XEN) C2: type[C1] latency[ 10] usage[ 168834] method[ FFH] duration[65117444633] Jun 13 00:13:58.891413 (XEN) C3: type[C2] latency[ 40] usage[ 43953] method[ FFH] duration[94347796513] Jun 13 00:13:58.903411 (XEN) *C4: type[C3] latency[133] usage[ 71427] method[ FFH] duration[1904507883242] Jun 13 00:13:58.903445 (XEN) C0: usage[ 377748] duration[9171814464] Jun 13 00:13:58.915413 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.915434 (XEN) CC3[216666558742] CC6[1537513240422] CC7[0] Jun 13 00:13:58.927413 (XEN) ==cpu20== Jun 13 00:13:58.927430 (XEN) C1: type[C1] latency[ 2] usage[ 348896] method[ FFH] duration[61459292151] Jun 13 00:13:58.939414 (XEN) C2: type[C1] latency[ 10] usage[ 365392] method[ FFH] duration[158863576239] Jun 13 00:13:58.939440 (XEN) C3: type[C2] latency[ 40] usage[ 145485] method[ FFH] duration[215104358537] Jun 13 00:13:58.951429 (XEN) *C4: type[C3] latency[133] usage[ 77667] method[ FFH] duration[1611807048250] Jun 13 00:13:58.963418 (XEN) C0: usage[ 937440] duration[48114218475] Jun 13 00:13:58.963438 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:58.975415 (XEN) CC3[214941308398] CC6[1546168034643] CC7[0] Jun 13 00:13:58.975435 (XEN) ==cpu21== Jun 13 00:13:58.987416 (XEN) C1: type[C1] latency[ 2] usage[ 152835] method[ FFH] duration[25273507317] Jun 13 00:13:58.987442 (XEN) C2: type[C1] latency[ 10] usage[ 139443] method[ FFH] duration[55259893996] Jun 13 00:13:58.999420 (XEN) C3: type[C2] latency[ 40] usage[ 47996] method[ FFH] duration[108756696216] Jun 13 00:13:59.011418 (XEN) *C4: type[C3] latency[133] usage[ 71328] method[ FFH] duration[1894275231006] Jun 13 00:13:59.023412 (XEN) C0: usage[ 411602] duration[11783247601] Jun 13 00:13:59.023433 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:59.035413 (XEN) CC3[214941308398] CC6[1546168034643] CC7[0] Jun 13 00:13:59.035433 (XEN) ==cpu22== Jun 13 00:13:59.035443 (XEN) C1: type[C1] latency[ 2] usage[ 403471] method[ FFH] duration[59725977446] Jun 13 00:13:59.047429 (XEN) C2: type[C1] latency[ 10] usage[ 359268] method[ FFH] duration[164433374523] Jun 13 00:13:59.059412 (XEN) C3: type[C2] latency[ 40] usage[ 160439] method[ FFH] duration[257661266938] Jun 13 00:13:59.071410 (XEN) *C4: type[C3] latency[133] usage[ 73866] method[ FFH] duration[1572827205188] Jun 13 00:13:59.071437 (XEN) C0: usage[ 997044] duration[40700806449] Jun 13 00:13:59.083408 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:59.083430 (XEN) CC3[254806837055] CC6[1511281982213] CC7[0] Jun 13 00:13:59.095412 (XEN) ==cpu23== Jun 13 00:13:59.095428 (XEN) C1: type[C1] latency[ 2] usage[ 155483] method[ FFH] duration[32419963291] Jun 13 00:13:59.107416 (XEN) C2: type[C1] latency[ 10] usage[ 182810] method[ FFH] duration[85135670846] Jun 13 00:13:59.107442 (XEN) C3: type[C2] latency[ 40] usage[ 86965] method[ FFH] duration[155724298656] Jun 13 00:13:59.119419 (XEN) *C4: type[C3] latency[133] usage[ 62322] method[ FFH] duration[1814383099548] Jun 13 00:13:59.131427 (XEN) C0: usage[ 487580] duration[7685683671] Jun 13 00:13:59.131448 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:59.143413 (XEN) CC3[254806837055] CC6[1511281982213] CC7[0] Jun 13 00:13:59.143432 (XEN) ==cpu24== Jun 13 00:13:59.155412 (XEN) C1: type[C1] latency[ 2] usage[ 585478] method[ FFH] duration[71300805312] Jun 13 00:13:59.155439 (XEN) C2: type[C1] latency[ 10] usage[ 314253] method[ FFH] duration[152709795449] Jun 13 00:13:59.167418 (XEN) C3: type[C2] latency[ 40] usage[ 166366] method[ FFH] duration[245334545006] Jun 13 00:13:59.179429 (XEN) *C4: type[C3] latency[133] usage[ 65971] method[ FFH] duration[1550854875510] Jun 13 00:13:59.191412 (XEN) C0: usage[ 1132068] duration[75148797346] Jun 13 00:13:59.191433 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:59.203409 (XEN) CC3[247094481503] CC6[1486193174133] CC7[0] Jun 13 00:13:59.203430 (XEN) ==cpu25== Jun 13 00:13:59.203439 (XEN) C1: type[C1] latency[ 2] usage[ 223846] method[ FFH] duration[40939317385] Jun 13 00:13:59.215434 (XEN) C2: type[C1] latency[ 10] usage[ 217751] method[ FFH] duration[105857857520] Jun 13 00:13:59.227421 (XEN) C3: type[C2] latency[ 40] usage[ 89968] method[ FFH] duration[148235001317] Jun 13 00:13:59.227447 (XEN) *C4: type[C3] latency[133] usage[ 63772] method[ FFH] duration[1793439597032] Jun 13 00:13:59.239420 (XEN) C0: usage[ 595337] duration[6877135048] Jun 13 00:13:59.251410 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:59.251432 (XEN) CC3[247094481503] CC6[1486193174133] CC7[0] Jun 13 00:13:59.263411 (XEN) ==cpu26== Jun 13 00:13:59.263427 (XEN) C1: type[C1] latency[ 2] usage[ 578990] method[ FFH] duration[67364894341] Jun 13 00:13:59.275411 (XEN) C2: type[C1] latency[ 10] usage[ 325328] method[ FFH] duration[158860459040] Jun 13 00:13:59.275438 (XEN) C3: type[C2] latency[ 40] usage[ 153015] method[ FFH] duration[238204189908] Jun 13 00:13:59.287418 (XEN) *C4: type[C3] latency[133] usage[ 73451] method[ FFH] duration[1588935987001] Jun 13 00:13:59.299416 (XEN) C0: usage[ 1130784] duration[41983434520] Jun 13 00:13:59.299436 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:59.311413 (XEN) CC3[249309961809] CC6[1510070540826] CC7[0] Jun 13 00:13:59.311433 (XEN) ==cpu27== Jun 13 00:13:59.323407 (XEN) C1: type[C1] latency[ 2] usage[ 350348] method[ FFH] duration[56576012934] Jun 13 00:13:59.323435 (XEN) C2: type[C1] latency[ 10] usage[ 273783] method[ FFH] duration[113349307252] Jun 13 00:13:59.335526 (XEN) C3: type[C2] latency[ 40] usage[ 84331] method[ FFH] duration[157798596160] Jun 13 00:13:59.347524 (XEN) *C4: type[C3] latency[133] usage[ 63490] method[ FFH] duration[1759376011461] Jun 13 00:13:59.359520 (XEN) C0: usage[ 771952] duration[8249134826] Jun 13 00:13:59.359541 (XEN) PC2[638729888076] PC3[156192666400] PC6[403676633670] PC7[0] Jun 13 00:13:59.371524 (XEN) CC3[249309961809] CC6[1510070540826] CC7[0] Jun 13 00:13:59.371544 (XEN) ==cpu28== Jun 13 00:13:59.371554 (XEN) C1: type[C1] latency[ 2] usage[ 543886] method[ FFH] duration[75819055642] Jun 13 00:13:59.383528 (XEN) C2: type[C1] latency[ 10] usage[ 368905] method[ FFH] duration[160308967333] Jun 13 00:13:59.395528 (XEN) C3: type[C2] latency[ 40] usage[ 158920] method[ FFH] duration[233203256456] Jun 13 00:13:59.395554 (XEN) *C4: type[C3] latency[133] usage[ 73036] method[ FFH] duration[1578532815954] Jun 13 00:13:59.407530 (XEN) C0: usage[ 1144747] duration[47485032141] Jun 13 00:13:59.419522 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:13:59.419545 (XEN) CC3[234519615635] CC6[1511575448775] CC7[0] Jun 13 00:13:59.431519 (XEN) ==cpu29== Jun 13 00:13:59.431536 (XEN) C1: type[C1] latency[ 2] usage[ 465060] method[ FFH] duration[60344425612] Jun 13 00:13:59.431555 (XEN) C2: type[C1] latency[ 10] usage[ 255065] method[ FFH] duration[102608000379] Jun 13 00:13:59.443532 (XEN) C3: type[C2] latency[ 40] usage[ 80926] method[ FFH] duration[147809095029] Jun 13 00:13:59.455528 (XEN) *C4: type[C3] latency[133] usage[ 63453] method[ FFH] duration[1767804511293] Jun 13 00:13:59.467529 (XEN) C0: usage[ 864504] duration[16783187901] Jun 13 00:13:59.467549 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:13:59.479521 (XEN) CC3[234519615635] CC6[1511575448775] CC7[0] Jun 13 00:13:59.479541 (XEN) ==cpu30== Jun 13 00:13:59.479550 (XEN) C1: type[C1] latency[ 2] usage[ 808143] method[ FFH] duration[92955386209] Jun 13 00:13:59.491527 (XEN) C2: type[C1] latency[ 10] usage[ 370348] method[ FFH] duration[156646426358] Jun 13 00:13:59.503524 (XEN) C3: type[C2] latency[ 40] usage[ 190686] method[ FFH] duration[265087731347] Jun 13 00:13:59.515516 (XEN) *C4: type[C3] latency[133] usage[ 67166] method[ FFH] duration[1533503496860] Jun 13 00:13:59.515544 (XEN) C0: usage[ 1436343] duration[47156235950] Jun 13 00:13:59.527519 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:13:59.527548 (XEN) CC3[262125473463] CC6[1473875252706] CC7[0] Jun 13 00:13:59.539521 (XEN) ==cpu31== Jun 13 00:13:59.539537 (XEN) C1: type[C1] latency[ 2] usage[ 58410] method[ FFH] duration[16835683883] Jun 13 00:13:59.551518 (XEN) C2: type[C1] latency[ 10] usage[ 81317] method[ FFH] duration[54227045520] Jun 13 00:13:59.551544 (XEN) C3: type[C2] latency[ 40] usage[ 82423] method[ FFH] duration[131915318872] Jun 13 00:13:59.563539 (XEN) *C4: type[C3] latency[133] usage[ 40228] method[ FFH] duration[1882435815451] Jun 13 00:13:59.575533 (XEN) C0: usage[ 262378] duration[9935496873] Jun 13 00:13:59.575553 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:13:59.587522 (XEN) CC3[262125473463] CC6[1473875252706] CC7[0] Jun 13 00:13:59.587542 (XEN) ==cpu32== Jun 13 00:13:59.599516 (XEN) C1: type[C1] latency[ 2] usage[ 324005] method[ FFH] duration[59375342513] Jun 13 00:13:59.599543 (XEN) C2: type[C1] latency[ 10] usage[ 246628] method[ FFH] duration[127419669632] Jun 13 00:13:59.611522 (XEN) C3: type[C2] latency[ 40] usage[ 158748] method[ FFH] duration[215935340265] Jun 13 00:13:59.623522 (XEN) *C4: type[C3] latency[133] usage[ 53219] method[ FFH] duration[1652736571088] Jun 13 00:13:59.635518 (XEN) C0: usage[ 782600] duration[39882492752] Jun 13 00:13:59.635539 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:13:59.647518 (XEN) CC3[217098498140] CC6[1596311971336] CC7[0] Jun 13 00:13:59.647538 (XEN) ==cpu33== Jun 13 00:13:59.647548 (XEN) C1: type[C1] latency[ 2] usage[ 51120] method[ FFH] duration[18506206469] Jun 13 00:13:59.659526 (XEN) C2: type[C1] latency[ 10] usage[ 52087] method[ FFH] duration[34449365429] Jun 13 00:13:59.671503 (XEN) C3: type[C2] latency[ 40] usage[ 35737] method[ FFH] duration[87863911634] Jun 13 00:13:59.671515 (XEN) *C4: type[C3] latency[133] usage[ 44114] method[ FFH] duration[1947082711198] Jun 13 00:13:59.683511 (XEN) C0: usage[ 183058] duration[7447310313] Jun 13 00:13:59.695517 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:13:59.695535 (XEN) CC3[217098498140] CC6[1596311971336] CC7[0] Jun 13 00:13:59.707530 (XEN) ==cpu34== Jun 13 00:13:59.707546 (XEN) C1: type[C1] latency[ 2] usage[ 416812] method[ FFH] duration[62554342605] Jun 13 00:13:59.719516 (XEN) C2: type[C1] latency[ 10] usage[ 255849] method[ FFH] duration[128756088215] Jun 13 00:13:59.719543 (XEN) C3: type[C2] latency[ 40] usage[ 178154] method[ FFH] duration[250531603510] Jun 13 00:13:59.731507 (XEN) *C4: type[C3] latency[133] usage[ 55446] method[ FFH] duration[1606172045519] Jun 13 00:13:59.743507 (XEN) C0: usage[ 906261] duration[47335494120] Jun 13 00:13:59.743523 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:13:59.755521 (XEN) CC3[236555108893] CC6[1562116019179] CC7[0] Jun 13 00:13:59.755540 (XEN) ==cpu35== Jun 13 00:13:59.755550 (XEN) C1: type[C1] latency[ 2] usage[ 68116] method[ FFH] duration[14394558746] Jun 13 00:13:59.767549 (XEN) C2: type[C1] latency[ 10] usage[ 51101] method[ FFH] duration[37454121118] Jun 13 00:13:59.779533 (XEN) C3: type[C2] latency[ 40] usage[ 34166] method[ FFH] duration[76761185594] Jun 13 00:13:59.791528 (XEN) *C4: type[C3] latency[133] usage[ 44812] method[ FFH] duration[1957903836051] Jun 13 00:13:59.791555 (XEN) C0: usage[ 198195] duration[8835956147] Jun 13 00:13:59.807547 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:13:59.807568 (XEN) CC3[236555108893] CC6[1562116019179] CC7[0] Jun 13 00:13:59.819525 (XEN) ==cpu36== Jun 13 00:13:59.819542 (XEN) C1: type[C1] latency[ 2] usage[ 367696] method[ FFH] duration[63368078614] Jun 13 00:13:59.819562 (XEN) C2: type[C1] latency[ 10] usage[ 271203] method[ FFH] duration[136406332882] Jun 13 00:13:59.835565 (XEN) C3: type[C2] latency[ 40] usage[ 141284] method[ FFH] dur Jun 13 00:13:59.847014 ation[215677013186] Jun 13 00:13:59.847544 (XEN) *C4: type[C3] latency[133] usage[ 56762] method[ FFH] duration[1630240969771] Jun 13 00:13:59.847570 (XEN) Jun 13 00:13:59.848036 C0: usage[ 836945] duration[49657320495] Jun 13 00:13:59.859529 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:13:59.859551 (XEN) CC3[205640350911] CC6[1601724683439] CC7[0] Jun 13 00:13:59.871539 (XEN) ==cpu37== Jun 13 00:13:59.871555 (XEN) C1: type[C1] latency[ 2] usage[ 25410] method[ FFH] duration[9256067744] Jun 13 00:13:59.887550 (XEN) C2: type[C1] latency[ 10] usage[ 34072] method[ FFH] duration[20272590107] Jun 13 00:13:59.887576 (XEN) C3: type[C2] latency[ 40] usage[ 24755] method[ FFH] duration[70283466363] Jun 13 00:13:59.899540 (XEN) *C4: type[C3] latency[133] usage[ 48037] method[ FFH] duration[1990503217424] Jun 13 00:13:59.911521 (XEN) C0: usage[ 132274] duration[5034457659] Jun 13 00:13:59.911542 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:13:59.923523 (XEN) CC3[205640350911] CC6[1601724683439] CC7[0] Jun 13 00:13:59.923543 (XEN) ==cpu38== Jun 13 00:13:59.923552 (XEN) C1: type[C1] latency[ 2] usage[ 328830] method[ FFH] duration[63414784376] Jun 13 00:13:59.935526 (XEN) C2: type[C1] latency[ 10] usage[ 253739] method[ FFH] duration[138760379523] Jun 13 00:13:59.947529 (XEN) C3: type[C2] latency[ 40] usage[ 209540] method[ FFH] duration[275673442841] Jun 13 00:13:59.947557 (XEN) *C4: type[C3] latency[133] usage[ 57696] method[ FFH] duration[1576938845260] Jun 13 00:13:59.959532 (XEN) C0: usage[ 849805] duration[40562408634] Jun 13 00:13:59.959552 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:13:59.971528 (XEN) CC3[259344810393] CC6[1541176525959] CC7[0] Jun 13 00:13:59.971548 (XEN) ==cpu39== Jun 13 00:13:59.983518 (XEN) C1: type[C1] latency[ 2] usage[ 38811] method[ FFH] duration[12049318310] Jun 13 00:13:59.983545 (XEN) C2: type[C1] latency[ 10] usage[ 39247] method[ FFH] duration[25132881444] Jun 13 00:13:59.995529 (XEN) C3: type[C2] latency[ 40] usage[ 21608] method[ FFH] duration[67591387884] Jun 13 00:14:00.007497 (XEN) *C4: type[C3] latency[133] usage[ 53400] method[ FFH] duration[1984698923866] Jun 13 00:14:00.007524 (XEN) C0: usage[ 153066] duration[5877435117] Jun 13 00:14:00.019525 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.019547 (XEN) CC3[259344810393] CC6[1541176525959] CC7[0] Jun 13 00:14:00.031526 (XEN) ==cpu40== Jun 13 00:14:00.031542 (XEN) C1: type[C1] latency[ 2] usage[ 317311] method[ FFH] duration[63442118477] Jun 13 00:14:00.043523 (XEN) C2: type[C1] latency[ 10] usage[ 271380] method[ FFH] duration[140950306159] Jun 13 00:14:00.043549 (XEN) C3: type[C2] latency[ 40] usage[ 174571] method[ FFH] duration[230249648466] Jun 13 00:14:00.055593 (XEN) *C4: type[C3] latency[133] usage[ 53387] method[ FFH] duration[1583479365930] Jun 13 00:14:00.067448 (XEN) C0: usage[ 816649] duration[77228565759] Jun 13 00:14:00.067468 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.079417 (XEN) CC3[215644859336] CC6[1552613994826] CC7[0] Jun 13 00:14:00.079436 (XEN) ==cpu41== Jun 13 00:14:00.079446 (XEN) C1: type[C1] latency[ 2] usage[ 39860] method[ FFH] duration[13694792191] Jun 13 00:14:00.091422 (XEN) C2: type[C1] latency[ 10] usage[ 36557] method[ FFH] duration[18219284557] Jun 13 00:14:00.103422 (XEN) C3: type[C2] latency[ 40] usage[ 15717] method[ FFH] duration[46728902266] Jun 13 00:14:00.103448 (XEN) *C4: type[C3] latency[133] usage[ 54011] method[ FFH] duration[2010905332560] Jun 13 00:14:00.115428 (XEN) C0: usage[ 146145] duration[5801778572] Jun 13 00:14:00.127415 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.127444 (XEN) CC3[215644859336] CC6[1552613994826] CC7[0] Jun 13 00:14:00.139434 (XEN) ==cpu42== Jun 13 00:14:00.139451 (XEN) C1: type[C1] latency[ 2] usage[ 314983] method[ FFH] duration[60723370786] Jun 13 00:14:00.139470 (XEN) C2: type[C1] latency[ 10] usage[ 257436] method[ FFH] duration[126462995126] Jun 13 00:14:00.151423 (XEN) C3: type[C2] latency[ 40] usage[ 124284] method[ FFH] duration[186424205911] Jun 13 00:14:00.163421 (XEN) *C4: type[C3] latency[133] usage[ 55605] method[ FFH] duration[1672395223202] Jun 13 00:14:00.175419 (XEN) C0: usage[ 752308] duration[49344354989] Jun 13 00:14:00.175439 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.187414 (XEN) CC3[187449799201] CC6[1601461754381] CC7[0] Jun 13 00:14:00.187434 (XEN) ==cpu43== Jun 13 00:14:00.187443 (XEN) C1: type[C1] latency[ 2] usage[ 171630] method[ FFH] duration[18046694550] Jun 13 00:14:00.199422 (XEN) C2: type[C1] latency[ 10] usage[ 51293] method[ FFH] duration[30820957216] Jun 13 00:14:00.211416 (XEN) C3: type[C2] latency[ 40] usage[ 41221] method[ FFH] duration[76394574478] Jun 13 00:14:00.211442 (XEN) *C4: type[C3] latency[133] usage[ 57348] method[ FFH] duration[1952268361927] Jun 13 00:14:00.223426 (XEN) C0: usage[ 321492] duration[17819651564] Jun 13 00:14:00.223446 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.235419 (XEN) CC3[187449799201] CC6[1601461754381] CC7[0] Jun 13 00:14:00.235438 (XEN) ==cpu44== Jun 13 00:14:00.247413 (XEN) C1: type[C1] latency[ 2] usage[ 349495] method[ FFH] duration[61878122259] Jun 13 00:14:00.247440 (XEN) C2: type[C1] latency[ 10] usage[ 233949] method[ FFH] duration[131365039034] Jun 13 00:14:00.259423 (XEN) C3: type[C2] latency[ 40] usage[ 126544] method[ FFH] duration[204114104285] Jun 13 00:14:00.271418 (XEN) *C4: type[C3] latency[133] usage[ 58778] method[ FFH] duration[1661207479928] Jun 13 00:14:00.271445 (XEN) C0: usage[ 768766] duration[36785550699] Jun 13 00:14:00.283431 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.283453 (XEN) CC3[201230388228] CC6[1607842236832] CC7[0] Jun 13 00:14:00.295418 (XEN) ==cpu45== Jun 13 00:14:00.295435 (XEN) C1: type[C1] latency[ 2] usage[ 80092] method[ FFH] duration[18217980751] Jun 13 00:14:00.307419 (XEN) C2: type[C1] latency[ 10] usage[ 53461] method[ FFH] duration[36134666890] Jun 13 00:14:00.307445 (XEN) C3: type[C2] latency[ 40] usage[ 30049] method[ FFH] duration[77230823013] Jun 13 00:14:00.319426 (XEN) *C4: type[C3] latency[133] usage[ 54633] method[ FFH] duration[1955768913578] Jun 13 00:14:00.331424 (XEN) C0: usage[ 218235] duration[7998014062] Jun 13 00:14:00.331444 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.343416 (XEN) CC3[201230388228] CC6[1607842236832] CC7[0] Jun 13 00:14:00.343436 (XEN) ==cpu46== Jun 13 00:14:00.343445 (XEN) C1: type[C1] latency[ 2] usage[ 294501] method[ FFH] duration[68446394344] Jun 13 00:14:00.355425 (XEN) C2: type[C1] latency[ 10] usage[ 263353] method[ FFH] duration[137784679150] Jun 13 00:14:00.367420 (XEN) C3: type[C2] latency[ 40] usage[ 127104] method[ FFH] duration[208719393315] Jun 13 00:14:00.379414 (XEN) *C4: type[C3] latency[133] usage[ 54050] method[ FFH] duration[1644707258099] Jun 13 00:14:00.379441 (XEN) C0: usage[ 739008] duration[35692731843] Jun 13 00:14:00.391415 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.391436 (XEN) CC3[198420817533] CC6[1609755704803] CC7[0] Jun 13 00:14:00.403416 (XEN) ==cpu47== Jun 13 00:14:00.403432 (XEN) C1: type[C1] latency[ 2] usage[ 54685] method[ FFH] duration[15564249251] Jun 13 00:14:00.415413 (XEN) C2: type[C1] latency[ 10] usage[ 43962] method[ FFH] duration[29618972564] Jun 13 00:14:00.415439 (XEN) C3: type[C2] latency[ 40] usage[ 29724] method[ FFH] duration[72199622804] Jun 13 00:14:00.427430 (XEN) *C4: type[C3] latency[133] usage[ 56115] method[ FFH] duration[1969860221994] Jun 13 00:14:00.439419 (XEN) C0: usage[ 184486] duration[8107484759] Jun 13 00:14:00.439439 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.451415 (XEN) CC3[198420817533] CC6[1609755704803] CC7[0] Jun 13 00:14:00.451435 (XEN) ==cpu48== Jun 13 00:14:00.451444 (XEN) C1: type[C1] latency[ 2] usage[ 325626] method[ FFH] duration[63020300713] Jun 13 00:14:00.463422 (XEN) C2: type[C1] latency[ 10] usage[ 243749] method[ FFH] duration[125032831164] Jun 13 00:14:00.475418 (XEN) C3: type[C2] latency[ 40] usage[ 121271] method[ FFH] duration[198357511793] Jun 13 00:14:00.475445 (XEN) *C4: type[C3] latency[133] usage[ 53296] method[ FFH] duration[1673924742954] Jun 13 00:14:00.487426 (XEN) C0: usage[ 743942] duration[35015226977] Jun 13 00:14:00.499416 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.499438 (XEN) CC3[187317629938] CC6[1632190678056] CC7[0] Jun 13 00:14:00.511413 (XEN) ==cpu49== Jun 13 00:14:00.511430 (XEN) C1: type[C1] latency[ 2] usage[ 61990] method[ FFH] duration[15040807635] Jun 13 00:14:00.511450 (XEN) C2: type[C1] latency[ 10] usage[ 50657] method[ FFH] duration[27083436940] Jun 13 00:14:00.523431 (XEN) C3: type[C2] latency[ 40] usage[ 29628] method[ FFH] duration[73426130916] Jun 13 00:14:00.535420 (XEN) *C4: type[C3] latency[133] usage[ 54688] method[ FFH] duration[1963963699341] Jun 13 00:14:00.547411 (XEN) C0: usage[ 196963] duration[15836625234] Jun 13 00:14:00.547432 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.559414 (XEN) CC3[187317629938] CC6[1632190678056] CC7[0] Jun 13 00:14:00.559434 (XEN) ==cpu50== Jun 13 00:14:00.559444 (XEN) C1: type[C1] latency[ 2] usage[ 275970] method[ FFH] duration[62250908714] Jun 13 00:14:00.571422 (XEN) C2: type[C1] latency[ 10] usage[ 256743] method[ FFH] duration[122114805877] Jun 13 00:14:00.583413 (XEN) C3: type[C2] latency[ 40] usage[ 108352] method[ FFH] duration[175470613476] Jun 13 00:14:00.583440 (XEN) *C4: type[C3] latency[133] usage[ 54571] method[ FFH] duration[1699226708969] Jun 13 00:14:00.595421 (XEN) C0: usage[ 695636] duration[36287726255] Jun 13 00:14:00.595441 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.607420 (XEN) CC3[175730554338] CC6[1646225770916] CC7[0] Jun 13 00:14:00.607440 (XEN) ==cpu51== Jun 13 00:14:00.619412 (XEN) C1: type[C1] latency[ 2] usage[ 39361] method[ FFH] duration[11674067287] Jun 13 00:14:00.619439 (XEN) C2: type[C1] latency[ 10] usage[ 43919] method[ FFH] duration[34767894684] Jun 13 00:14:00.631414 (XEN) C3: type[C2] latency[ 40] usage[ 31954] method[ FFH] duration[63243672063] Jun 13 00:14:00.643418 (XEN) *C4: type[C3] latency[133] usage[ 52197] method[ FFH] duration[1976651026959] Jun 13 00:14:00.643445 (XEN) C0: usage[ 167431] duration[9014188839] Jun 13 00:14:00.655418 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.655440 (XEN) CC3[175730554338] CC6[1646225770916] CC7[0] Jun 13 00:14:00.667416 (XEN) ==cpu52== Jun 13 00:14:00.667433 (XEN) C1: type[C1] latency[ 2] usage[ 302025] method[ FFH] duration[64069278505] Jun 13 00:14:00.679418 (XEN) C2: type[C1] latency[ 10] usage[ 268361] method[ FFH] duration[133222296569] Jun 13 00:14:00.679444 (XEN) C3: type[C2] latency[ 40] usage[ 119706] method[ FFH] duration[203524610666] Jun 13 00:14:00.691421 (XEN) *C4: type[C3] latency[133] usage[ 52578] method[ FFH] duration[1650608856924] Jun 13 00:14:00.703420 (XEN) C0: usage[ 742670] duration[43925869886] Jun 13 00:14:00.703440 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.715420 (XEN) CC3[206665926957] CC6[1605104518734] CC7[0] Jun 13 00:14:00.715440 (XEN) ==cpu53== Jun 13 00:14:00.715457 (XEN) C1: type[C1] latency[ 2] usage[ 34724] method[ FFH] duration[7474286754] Jun 13 00:14:00.727425 (XEN) C2: type[C1] latency[ 10] usage[ 33758] method[ FFH] duration[28770481312] Jun 13 00:14:00.739418 (XEN) C3: type[C2] latency[ 40] usage[ 30403] method[ FFH] duration[72350947637] Jun 13 00:14:00.739444 (XEN) *C4: type[C3] latency[133] usage[ 55862] method[ FFH] duration[1979382275640] Jun 13 00:14:00.751427 (XEN) C0: usage[ 154747] duration[7373006730] Jun 13 00:14:00.763417 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.763438 (XEN) CC3[206665926957] CC6[1605104518734] CC7[0] Jun 13 00:14:00.775414 (XEN) ==cpu54== Jun 13 00:14:00.775431 (XEN) C1: type[C1] latency[ 2] usage[ 260910] method[ FFH] duration[63575608565] Jun 13 00:14:00.775450 (XEN) C2: type[C1] latency[ 10] usage[ 257820] method[ FFH] duration[139367443972] Jun 13 00:14:00.787426 (XEN) C3: type[C2] latency[ 40] usage[ 137912] method[ FFH] duration[204245266127] Jun 13 00:14:00.799419 (XEN) *C4: type[C3] latency[133] usage[ 52115] method[ FFH] duration[1660220409073] Jun 13 00:14:00.811458 (XEN) C0: usage[ 708757] duration[27942329380] Jun 13 00:14:00.811479 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.823414 (XEN) CC3[198007662032] CC6[1624892218955] CC7[0] Jun 13 00:14:00.823434 (XEN) ==cpu55== Jun 13 00:14:00.823443 (XEN) C1: type[C1] latency[ 2] usage[ 39453] method[ FFH] duration[11871753669] Jun 13 00:14:00.835420 (XEN) C2: type[C1] latency[ 10] usage[ 69135] method[ FFH] duration[51569565170] Jun 13 00:14:00.847414 (XEN) C3: type[C2] latency[ 40] usage[ 71737] method[ FFH] duration[119014456332] Jun 13 00:14:00.847440 (XEN) *C4: type[C3] latency[133] usage[ 45071] method[ FFH] duration[1907674984005] Jun 13 00:14:00.859423 (XEN) C0: usage[ 225396] duration[5220389752] Jun 13 00:14:00.859443 (XEN) PC2[713354271823] PC3[99205400436] PC6[464765273302] PC7[0] Jun 13 00:14:00.871422 (XEN) CC3[198007662032] CC6[1624892218955] CC7[0] Jun 13 00:14:00.871441 (XEN) 'd' pressed -> dumping registers Jun 13 00:14:00.883416 (XEN) Jun 13 00:14:00.883432 (XEN) *** Dumping CPU16 host state: *** Jun 13 00:14:00.883444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:00.895414 (XEN) CPU: 16 Jun 13 00:14:00.895430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:00.907422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:00.907443 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 13 00:14:00.919414 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 13 00:14:00.919437 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 13 00:14:00.931417 (XEN) r9: ffff830839b0c780 r10: ffff83083971f070 r11: 000001e87479625c Jun 13 00:14:00.931439 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 13 00:14:00.943418 (XEN) r15: 000001e857243571 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:00.955417 (XEN) cr3: 000000105260c000 cr2: ffff88800b02af98 Jun 13 00:14:00.955437 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 13 00:14:00.967415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:00.967436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:00.979424 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:00.991416 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 13 00:14:00.991436 (XEN) 000001e857321387 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 13 00:14:01.003417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 13 00:14:01.003438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:01.015428 (XEN) ffff830839dffee8 ffff82d040325941 ffff82d040325858 ffff8308396cc000 Jun 13 00:14:01.027416 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 13 00:14:01.027438 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 13 00:14:01.039423 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 13 00:14:01.051413 (XEN) 0000000000000000 0000000014012400 000000000004039c 0000000000000000 Jun 13 00:14:01.051434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:01.063419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:01.063441 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:01.075421 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 13 00:14:01.087416 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 13 00:14:01.087438 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:01.099398 (XEN) Xen call trace: Jun 13 00:14:01.099416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:01.111414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:01.111437 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:01.123415 (XEN) Jun 13 00:14:01.123431 (XEN) *** Dumping CPU17 host state: *** Jun 13 00:14:01.123443 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:01.135413 (XEN) CPU: 17 Jun 13 00:14:01.135429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:01.135449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:01.147418 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 13 00:14:01.159412 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 13 00:14:01.159435 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 13 00:14:01.171416 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000001df9b624b24 Jun 13 00:14:01.171438 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 13 00:14:01.183419 (XEN) r15: 000001e8936dc396 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:01.195413 (XEN) cr3: 000000006ead3000 cr2: ffff88800c549ac0 Jun 13 00:14:01.195433 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 13 00:14:01.207414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:01.207436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:01.219423 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:01.231414 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 13 00:14:01.231435 (XEN) 000001e8a1ed8fd2 ffff82d040353884 ffff82d0405e7900 ffff830839de7ea0 Jun 13 00:14:01.243414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 13 00:14:01.243434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:01.255421 (XEN) ffff830839de7ee8 ffff82d040325941 ffff82d040325858 ffff8308396c2000 Jun 13 00:14:01.267414 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 13 00:14:01.267436 (XEN) ffff82d0403296e2 0000000000000000 ffff888003730f80 0000000000000000 Jun 13 00:14:01.279419 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 13 00:14:01.279440 (XEN) 0000000000000000 0000000014012400 000000000003546c 0000000000000000 Jun 13 00:14:01.291424 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:01.303415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:01.303437 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:01.315426 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 13 00:14:01.327414 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:01.327436 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:01.339415 (XEN) Xen call trace: Jun 13 00:14:01.339432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:01.339450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:01.351419 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:01.363416 (XEN) Jun 13 00:14:01.363432 (XEN) *** Dumping CPU18 host state: *** Jun 13 00:14:01.363444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:01.363459 (XEN) CPU: 18 Jun 13 00:14:01.375414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:01.375440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:01.387419 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 13 00:14:01.387441 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 13 00:14:01.399417 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 13 00:14:01.411414 (XEN) r9: ffff830839ddd5e0 r10: ffff830839703070 r11: 000001e8ece45cc6 Jun 13 00:14:01.411437 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 13 00:14:01.423418 (XEN) r15: 000001e8b014c07e cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:01.435412 (XEN) cr3: 000000086cf06000 cr2: 00007ffc8b86de70 Jun 13 00:14:01.435433 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 13 00:14:01.447410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:01.447432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:01.459420 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:01.471412 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 13 00:14:01.471433 (XEN) 000001e8b026f7cd ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 13 00:14:01.483422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 13 00:14:01.483443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:01.495415 (XEN) ffff830839dd7ee8 ffff82d040325941 ffff82d040325858 ffff830839761000 Jun 13 00:14:01.495438 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 13 00:14:01.507420 (XEN) ffff82d0403296e2 0000000000000000 ffff8880035c6c80 0000000000000000 Jun 13 00:14:01.519415 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jun 13 00:14:01.519436 (XEN) 0000000000000000 0000000000000001 00000000001259c4 0000000000000000 Jun 13 00:14:01.531420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:01.543414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:01.543436 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:01.555414 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 13 00:14:01.567412 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 13 00:14:01.567434 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:01.579412 (XEN) Xen call trace: Jun 13 00:14:01.579430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:01.579447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:01.591418 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:01.591440 (XEN) Jun 13 00:14:01.591448 (XEN) *** Dumping CPU19 host state: *** Jun 13 00:14:01.603420 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:01.603442 (XEN) CPU: 19 Jun 13 00:14:01.615422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:01.615450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:01.627415 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 13 00:14:01.627438 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 13 00:14:01.639421 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 13 00:14:01.651410 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000079db9abc Jun 13 00:14:01.651432 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 13 00:14:01.663425 (XEN) r15: 000001e8b014c07a cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:01.663446 (XEN) cr3: 000000006ead3000 cr2: ffff88800dfd7d50 Jun 13 00:14:01.675388 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 13 00:14:01.675398 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:01.687406 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:01.699430 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:01.699448 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 13 00:14:01.711424 (XEN) 000001e8be5f7dfb ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 13 00:14:01.711445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 13 00:14:01.723421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:01.735417 (XEN) ffff830839dbfee8 ffff82d040325941 ffff82d040325858 ffff830839759000 Jun 13 00:14:01.735439 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 13 00:14:01.747425 (XEN) ffff82d0403296e2 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 13 00:14:01.759384 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 13 00:14:01.759406 (XEN) 0000000000007ff0 0000000000000001 000000000013691c 0000000000000000 Jun 13 00:14:01.771428 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:01.783423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:01.783444 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:01.795424 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 13 00:14:01.795446 (XEN) 00 Jun 13 00:14:01.802794 000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:01.807434 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:01.807452 (XEN) Xen ca Jun 13 00:14:01.807797 ll trace: Jun 13 00:14:01.819421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:01.819445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:01.831431 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:01.831453 (XEN) Jun 13 00:14:01.831467 (XEN) 'e' pressed -> dumping event-channel info Jun 13 00:14:01.843426 (XEN) *** Dumping CPU20 host state: *** Jun 13 00:14:01.843445 (XEN) Event channel information for domain 0: Jun 13 00:14:01.843458 (XEN) Polling vCPUs: {} Jun 13 00:14:01.855434 (XEN) port [p/m/s] Jun 13 00:14:01.855449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:01.855462 (XEN) CPU: 20 Jun 13 00:14:01.867405 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:01.867428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:01.879410 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 13 00:14:01.879429 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 13 00:14:01.891427 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 13 00:14:01.903410 (XEN) r9: ffff830839db1450 r10: ffff8308396de070 r11: 000001e939aab411 Jun 13 00:14:01.903433 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 13 00:14:01.915419 (XEN) r15: 000001e8b0154da8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:01.915442 (XEN) cr3: 000000105260c000 cr2: ffff888008fdd9e0 Jun 13 00:14:01.927417 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 13 00:14:01.939410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:01.939433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:01.951418 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:01.963421 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 13 00:14:01.963443 (XEN) 000001e8cc98e714 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 13 00:14:01.975414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 13 00:14:01.975434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:01.987417 (XEN) ffff830839da7ee8 ffff82d040325941 ffff82d040325858 ffff83083977a000 Jun 13 00:14:01.987439 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 13 00:14:01.999419 (XEN) ffff82d0403296e2 0000000000000000 ffff8880035f8000 0000000000000000 Jun 13 00:14:02.011415 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 13 00:14:02.011436 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000020d204 0000000000000000 Jun 13 00:14:02.023421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:02.035414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:02.035436 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:02.047416 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 13 00:14:02.047437 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 13 00:14:02.059421 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:02.059439 (XEN) Xen call trace: Jun 13 00:14:02.071415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:02.071439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:02.083418 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:02.083440 (XEN) Jun 13 00:14:02.083448 (XEN) 1 [0/0/(XEN) *** Dumping CPU21 host state: *** Jun 13 00:14:02.095418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:02.107411 (XEN) CPU: 21 Jun 13 00:14:02.107429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:02.107449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:02.119417 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 13 00:14:02.119439 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 13 00:14:02.131422 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 13 00:14:02.143416 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000000794fac32 Jun 13 00:14:02.143438 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 13 00:14:02.155416 (XEN) r15: 000001e8b0154e13 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:02.167413 (XEN) cr3: 000000006ead3000 cr2: 00007f118a4c99c0 Jun 13 00:14:02.167433 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 13 00:14:02.179419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:02.179441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:02.191430 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:02.203412 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 13 00:14:02.203432 (XEN) 000001e8cf092bb4 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 13 00:14:02.215418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 13 00:14:02.215439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:02.227418 (XEN) ffff830839d8fee8 ffff82d040325941 ffff82d040325858 ffff8308396c2000 Jun 13 00:14:02.239412 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 13 00:14:02.239435 (XEN) ffff82d0403296e2 0000000000000000 ffff888003730f80 0000000000000000 Jun 13 00:14:02.251430 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 13 00:14:02.251451 (XEN) 0000000000007ff0 0000000000000000 00000000000355e4 0000000000000000 Jun 13 00:14:02.263418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:02.275415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:02.275436 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:02.287418 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 13 00:14:02.299416 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:02.299437 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:02.311411 (XEN) Xen call trace: Jun 13 00:14:02.311429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:02.311447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:02.323422 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:02.323443 (XEN) Jun 13 00:14:02.335411 ]: s=5 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Jun 13 00:14:02.335433 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:02.347415 (XEN) CPU: 22 Jun 13 00:14:02.347432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:02.347452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:02.359415 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 13 00:14:02.359437 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 13 00:14:02.371427 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 13 00:14:02.383390 (XEN) r9: ffff830839d85390 r10: ffff830839700070 r11: 000001e9e268aba0 Jun 13 00:14:02.383413 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 13 00:14:02.395421 (XEN) r15: 000001e8e268e1ea cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:02.407412 (XEN) cr3: 000000105260c000 cr2: ffff888009e0f220 Jun 13 00:14:02.407432 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 13 00:14:02.419413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:02.419435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:02.431421 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:02.443417 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 13 00:14:02.443437 (XEN) 000001e8ea07d88d ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 13 00:14:02.455413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 13 00:14:02.455435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:02.467418 (XEN) ffff830839d7fee8 ffff82d040325941 ffff82d040325858 ffff830839759000 Jun 13 00:14:02.479413 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 13 00:14:02.479436 (XEN) ffff82d0403296e2 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 13 00:14:02.491428 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 13 00:14:02.491449 (XEN) 0000000000007ff0 0000000000000001 0000000000136c3c 0000000000000000 Jun 13 00:14:02.503417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:02.515415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:02.515437 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:02.527417 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 13 00:14:02.539420 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 13 00:14:02.539441 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:02.551412 (XEN) Xen call trace: Jun 13 00:14:02.551429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:02.551446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:02.563418 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:02.563439 (XEN) Jun 13 00:14:02.575415 Jun 13 00:14:02.575429 (XEN) *** Dumping CPU23 host state: *** Jun 13 00:14:02.575442 (XEN) 2 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:02.587420 (XEN) CPU: 23 Jun 13 00:14:02.587436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:02.587455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:02.599423 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b638 rcx: 0000000000000008 Jun 13 00:14:02.611411 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 13 00:14:02.611434 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 13 00:14:02.623416 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000001e65c007308 Jun 13 00:14:02.623438 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 13 00:14:02.635421 (XEN) r15: 000001e8ebc2442f cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:02.647415 (XEN) cr3: 000000006ead3000 cr2: 00007f250c045170 Jun 13 00:14:02.647435 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 13 00:14:02.659412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:02.659434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:02.671424 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:02.683420 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 13 00:14:02.683440 (XEN) 000001e8f85b041a ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 13 00:14:02.695416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 13 00:14:02.695437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:02.707417 (XEN) ffff830839d67ee8 ffff82d040325941 ffff82d040325858 ffff830839726000 Jun 13 00:14:02.719416 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 13 00:14:02.719438 (XEN) ffff82d0403296e2 0000000000000000 ffff88800365be00 0000000000000000 Jun 13 00:14:02.731421 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 13 00:14:02.743421 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000364f54 0000000000000000 Jun 13 00:14:02.743443 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:02.755414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:02.755436 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:02.767419 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 13 00:14:02.779416 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:02.779438 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:02.791421 (XEN) Xen call trace: Jun 13 00:14:02.791439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:02.791456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:02.803427 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:02.815412 (XEN) Jun 13 00:14:02.815427 - (XEN) *** Dumping CPU24 host state: *** Jun 13 00:14:02.815440 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:02.827417 (XEN) CPU: 24 Jun 13 00:14:02.827434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:02.839414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:02.839435 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 13 00:14:02.851413 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 13 00:14:02.851436 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 13 00:14:02.863415 (XEN) r9: ffff830839d6bdc0 r10: ffff830839d56220 r11: 000001e9dbc9b41a Jun 13 00:14:02.863437 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 13 00:14:02.875422 (XEN) r15: 000001e8ebc2ffb9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:02.887416 (XEN) cr3: 000000105260c000 cr2: ffff888009e0f8e0 Jun 13 00:14:02.887436 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 13 00:14:02.899415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:02.899437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:02.911422 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:02.923416 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 13 00:14:02.923436 (XEN) 000001e906b4eda7 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 13 00:14:02.935416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 13 00:14:02.935437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:02.947420 (XEN) ffff830839d4fee8 ffff82d040325941 ffff82d040325858 ffff830839756000 Jun 13 00:14:02.959414 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 13 00:14:02.959436 (XEN) ffff82d0403296e2 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 13 00:14:02.971423 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 13 00:14:02.983413 (XEN) 0000000000000001 0000000014012400 000000000010929c 0000000000000000 Jun 13 00:14:02.983434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:02.995417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:02.995438 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:03.007419 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 13 00:14:03.019419 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 13 00:14:03.019441 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:03.031415 (XEN) Xen call trace: Jun 13 00:14:03.031432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:03.043413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:03.043437 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:03.055415 (XEN) Jun 13 00:14:03.055430 Jun 13 00:14:03.055437 (XEN) *** Dumping CPU25 host state: *** Jun 13 00:14:03.055449 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:03.067417 (XEN) CPU: 25 Jun 13 00:14:03.067433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:03.079416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:03.079445 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 13 00:14:03.091414 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 13 00:14:03.091437 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 13 00:14:03.103418 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000001e9274b3143 Jun 13 00:14:03.115392 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 13 00:14:03.115416 (XEN) r15: 000001e8ebb0b1a8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:03.127416 (XEN) cr3: 000000105260c000 cr2: ffff88800585b160 Jun 13 00:14:03.127436 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 13 00:14:03.139416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:03.139437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:03.151424 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:03.163414 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 13 00:14:03.163435 (XEN) 000001e9150b1833 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 13 00:14:03.175417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 13 00:14:03.175438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:03.187419 (XEN) ffff830839d3fee8 ffff82d040325941 ffff82d040325858 ffff8308396fc000 Jun 13 00:14:03.199417 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 13 00:14:03.199439 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036a8000 0000000000000000 Jun 13 00:14:03.211422 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 13 00:14:03.223414 (XEN) 0000000000000000 0000000000000000 0000000000065c9c 0000000000000000 Jun 13 00:14:03.223435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:03.235418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:03.247414 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:03.247437 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 13 00:14:03.259415 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 13 00:14:03.259436 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:03.271415 (XEN) Xen call trace: Jun 13 00:14:03.271432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:03.283414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:03.283437 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:03.295415 (XEN) Jun 13 00:14:03.295430 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU26 host state: *** Jun 13 00:14:03.295445 Jun 13 00:14:03.295452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:03.307417 (XEN) CPU: 26 Jun 13 00:14:03.307433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:03.319416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:03.319436 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 13 00:14:03.331415 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 13 00:14:03.331438 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 13 00:14:03.343419 (XEN) r9: ffff830839d1a010 r10: ffff8308396c9070 r11: 000001e927296c76 Jun 13 00:14:03.355414 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 13 00:14:03.355437 (XEN) r15: 000001e9150b7a12 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:03.367417 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4a80 Jun 13 00:14:03.367437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 13 00:14:03.379427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:03.379448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:03.391425 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:03.403417 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 13 00:14:03.403437 (XEN) 000001e917617aaa ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 13 00:14:03.415417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 13 00:14:03.427413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:03.427435 (XEN) ffff830839d27ee8 ffff82d040325941 ffff82d040325858 ffff83083973e000 Jun 13 00:14:03.439416 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 13 00:14:03.439438 (XEN) ffff82d0403296e2 0000000000000000 ffff888003604d80 0000000000000000 Jun 13 00:14:03.451421 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 13 00:14:03.463413 (XEN) 0000000000000000 0000000000000101 00000000014e40dc 0000000000000000 Jun 13 00:14:03.463434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:03.475418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:03.487413 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:03.487435 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 13 00:14:03.499417 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 13 00:14:03.499439 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:03.511399 (XEN) Xen call trace: Jun 13 00:14:03.511416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:03.523416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:03.523439 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:03.535416 (XEN) Jun 13 00:14:03.535431 (XEN) 4 [0/0/(XEN) *** Dumping CPU27 host state: *** Jun 13 00:14:03.535446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:03.547418 (XEN) CPU: 27 Jun 13 00:14:03.547435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:03.559420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:03.559440 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 13 00:14:03.571415 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 13 00:14:03.571437 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 13 00:14:03.583419 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000001e65be02f44 Jun 13 00:14:03.595415 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 13 00:14:03.595437 (XEN) r15: 000001e9276937d3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:03.607420 (XEN) cr3: 000000006ead3000 cr2: 000055a325f479d8 Jun 13 00:14:03.607440 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 13 00:14:03.619416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:03.631414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:03.631442 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:03.643418 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 13 00:14:03.643437 (XEN) 000001e931be13a0 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 13 00:14:03.655418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 13 00:14:03.667412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:03.667435 (XEN) ffff830839d0fee8 ffff82d040325941 ffff82d040325858 ffff8308396c2000 Jun 13 00:14:03.679423 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 13 00:14:03.691400 (XEN) ffff82d0403296e2 0000000000000000 ffff888003730f80 0000000000000000 Jun 13 00:14:03.691413 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 13 00:14:03.703402 (XEN) 0000000000007ff0 0000000014012400 0000000000035624 0000000000000000 Jun 13 00:14:03.703420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:03.715419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:03.727415 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:03.727437 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 13 00:14:03.739427 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:03.751424 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:03.751442 (XEN) Xen call trace: Jun 13 00:14:03.751453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:03.763436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:03.763459 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:03.775422 (XEN) Jun 13 00:14:03.775437 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Jun 13 00:14:03.775451 Jun 13 00:14:03.775458 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:03.791451 (XEN) CPU: 28 Jun 13 00:14:03.791468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:03.791487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:03.803425 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 13 00:14:03.803447 (X Jun 13 00:14:03.811150 EN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 13 00:14:03.815440 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe Jun 13 00:14:03.815805 50 r8: 0000000000000001 Jun 13 00:14:03.827425 (XEN) r9: ffff830839d04df0 r10: ffff8308396f6070 r11: 000001ea237ef995 Jun 13 00:14:03.827448 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 13 00:14:03.839428 (XEN) r15: 000001e9276914dc cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:03.851429 (XEN) cr3: 000000105260c000 cr2: ffff88800351d550 Jun 13 00:14:03.851449 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 13 00:14:03.863421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:03.863443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:03.875424 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:03.887412 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 13 00:14:03.887432 (XEN) 000001e9401dfef1 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 13 00:14:03.899415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 13 00:14:03.899436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:03.911422 (XEN) ffff83107be0fee8 ffff82d040325941 ffff82d040325858 ffff8308396d4000 Jun 13 00:14:03.923415 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 13 00:14:03.923437 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 13 00:14:03.935416 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 13 00:14:03.935437 (XEN) 0000000000000000 0000000014012400 000000000003a62c 0000000000000000 Jun 13 00:14:03.947429 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:03.959415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:03.959446 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:03.971418 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 13 00:14:03.983412 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 13 00:14:03.983434 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:03.995412 (XEN) Xen call trace: Jun 13 00:14:03.995429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:03.995447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:04.007422 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:04.007443 (XEN) Jun 13 00:14:04.019413 (XEN) 5 [0/0/(XEN) *** Dumping CPU29 host state: *** Jun 13 00:14:04.019435 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:04.031413 (XEN) CPU: 29 Jun 13 00:14:04.031430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:04.043413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:04.043434 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 13 00:14:04.055415 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 13 00:14:04.055438 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 13 00:14:04.067416 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000001ce9bea8d8b Jun 13 00:14:04.067439 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 13 00:14:04.079421 (XEN) r15: 000001e927691489 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:04.091414 (XEN) cr3: 000000006ead3000 cr2: 00005624de655200 Jun 13 00:14:04.091434 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 13 00:14:04.103417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:04.103438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:04.115425 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:04.127416 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 13 00:14:04.127436 (XEN) 000001e94e6e2b38 ffff83107bf17fff 0000000000000000 ffff83107bf17ea0 Jun 13 00:14:04.139418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 13 00:14:04.139439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:04.151419 (XEN) ffff83107bf17ee8 ffff82d040325941 ffff82d040325858 ffff8308396f2000 Jun 13 00:14:04.163415 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 13 00:14:04.163438 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036aae80 0000000000000000 Jun 13 00:14:04.175417 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 13 00:14:04.187412 (XEN) 0000000000000000 0000000010a12400 00000000000bda14 0000000000000000 Jun 13 00:14:04.187433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:04.199427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:04.199449 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:04.211422 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 13 00:14:04.223415 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:04.223436 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:04.235412 (XEN) Xen call trace: Jun 13 00:14:04.235430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:04.247413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:04.247437 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:04.259414 (XEN) Jun 13 00:14:04.259429 ]: s=6 n=0 x=0(XEN) *** Dumping CPU30 host state: *** Jun 13 00:14:04.259451 Jun 13 00:14:04.259458 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:04.271415 (XEN) CPU: 30 Jun 13 00:14:04.271431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:04.283411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:04.283432 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 13 00:14:04.295413 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 13 00:14:04.295435 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 13 00:14:04.307419 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000001e9630343e9 Jun 13 00:14:04.307441 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 13 00:14:04.319421 (XEN) r15: 000001e927688d8e cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:04.331415 (XEN) cr3: 000000105260c000 cr2: ffff888005e808c0 Jun 13 00:14:04.331435 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 13 00:14:04.343415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:04.343436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:04.355424 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:04.367415 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 13 00:14:04.367435 (XEN) 000001e95cce0e65 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Jun 13 00:14:04.379415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 13 00:14:04.379436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:04.391421 (XEN) ffff83107be17ee8 ffff82d040325941 ffff82d040325858 ffff830839745000 Jun 13 00:14:04.403415 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 13 00:14:04.403437 (XEN) ffff82d0403296e2 0000000000000000 ffff888003602e80 0000000000000000 Jun 13 00:14:04.415417 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 13 00:14:04.427414 (XEN) 000001e424870640 0000000000000000 000000000017fa9c 0000000000000000 Jun 13 00:14:04.427435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:04.439417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:04.439438 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:04.451420 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 13 00:14:04.463416 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 13 00:14:04.463437 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:04.475414 (XEN) Xen call trace: Jun 13 00:14:04.475431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:04.487411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:04.487434 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:04.499416 (XEN) Jun 13 00:14:04.499431 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU31 host state: *** Jun 13 00:14:04.499446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:04.511418 (XEN) CPU: 31 Jun 13 00:14:04.511435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:04.523419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:04.523439 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 13 00:14:04.535415 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 13 00:14:04.535437 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 13 00:14:04.547424 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000001ea39bbd4ef Jun 13 00:14:04.559422 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 13 00:14:04.559445 (XEN) r15: 000001e939bc0e04 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:04.571419 (XEN) cr3: 000000083781b000 cr2: 000055cb9e46e534 Jun 13 00:14:04.571439 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 13 00:14:04.583421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:04.595411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:04.595439 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:04.607419 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 13 00:14:04.607439 (XEN) 000001e95f09223d ffff83107bf0ffff 0000000000000000 ffff83107bf0fea0 Jun 13 00:14:04.619419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 13 00:14:04.631415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:04.631438 (XEN) ffff83107bf0fee8 ffff82d040325941 ffff82d040325858 ffff830839768000 Jun 13 00:14:04.643419 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 13 00:14:04.655415 (XEN) ffff82d0403296e2 0000000000000000 ffffffff82616a40 0000000000000000 Jun 13 00:14:04.655437 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 13 00:14:04.667416 (XEN) 0000000000007ff0 0000000000000001 00000000009e50e4 0000000000000000 Jun 13 00:14:04.667437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:04.679420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:04.691417 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:04.691439 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 13 00:14:04.703418 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Jun 13 00:14:04.715413 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:04.715431 (XEN) Xen call trace: Jun 13 00:14:04.715441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:04.727416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:04.727439 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:04.739416 (XEN) Jun 13 00:14:04.739431 Jun 13 00:14:04.739439 (XEN) *** Dumping CPU32 host state: *** Jun 13 00:14:04.739450 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:04.751422 (XEN) CPU: 32 Jun 13 00:14:04.751438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:04.763412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:04.763432 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 13 00:14:04.775420 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 13 00:14:04.775443 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 13 00:14:04.787419 (XEN) r9: ffff830839cceae0 r10: ffff83083974c070 r11: 000001e9a6d6c942 Jun 13 00:14:04.799416 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 13 00:14:04.799438 (XEN) r15: 000001e96b4e22ca cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:04.811418 (XEN) cr3: 000000105260c000 cr2: ffff888009e0f620 Jun 13 00:14:04.811438 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 13 00:14:04.823420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:04.835414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:04.835441 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:04.847418 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 13 00:14:04.847447 (XEN) 000001e97992de8b ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jun 13 00:14:04.859420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 13 00:14:04.871416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:04.871439 (XEN) ffff83107be3fee8 ffff82d040325941 ffff82d040325858 ffff8308396d7000 Jun 13 00:14:04.883420 (XEN) ffff83107be3fef8 ffff83083ffd9000 0000000000000020 ffff83107be3fe18 Jun 13 00:14:04.895411 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 13 00:14:04.895433 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 13 00:14:04.907454 (XEN) 000001e7e26f0600 0000000000000001 0000000000057fac 0000000000000000 Jun 13 00:14:04.907476 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:04.919419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:04.931415 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:04.931437 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 13 00:14:04.943416 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 13 00:14:04.955414 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:04.955433 (XEN) Xen call trace: Jun 13 00:14:04.955443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:04.967426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:04.967449 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:04.979419 (XEN) Jun 13 00:14:04.979434 - (XEN) *** Dumping CPU33 host state: *** Jun 13 00:14:04.979447 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:04.991418 (XEN) CPU: 33 Jun 13 00:14:04.991435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:05.003421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:05.003442 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 13 00:14:05.015419 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 13 00:14:05.027413 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 13 00:14:05.027435 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000001e54ce988a5 Jun 13 00:14:05.039415 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 13 00:14:05.039437 (XEN) r15: 000001e96b4e22d8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:05.051420 (XEN) cr3: 000000006ead3000 cr2: 0000000800b0b0a0 Jun 13 00:14:05.051439 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 13 00:14:05.063419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:05.075417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:05.075445 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:05.087421 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 13 00:14:05.087442 (XEN) 000001e987ebeec1 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Jun 13 00:14:05.099419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 13 00:14:05.111416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:05.111439 (XEN) ffff83107be37ee8 ffff82d040325941 ffff82d040325858 ffff8308396eb000 Jun 13 00:14:05.123425 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 13 00:14:05.135414 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036acd80 0000000000000000 Jun 13 00:14:05.135436 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 13 00:14:05.147416 (XEN) 0000000000000000 0000000000000100 0000000000063684 0000000000000000 Jun 13 00:14:05.159423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:05.159446 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:05.171419 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:05.171441 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 13 00:14:05.183418 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:05.195414 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:05.195432 (XEN) Xen call trace: Jun 13 00:14:05.195443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:05.207420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:05.207443 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:05.219420 (XEN) Jun 13 00:14:05.219435 v=0(XEN) *** Dumping CPU34 host state: *** Jun 13 00:14:05.219448 Jun 13 00:14:05.219455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:05.231420 (XEN) CPU: 34 Jun 13 00:14:05.231436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:05.243422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:05.243443 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 13 00:14:05.255417 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 13 00:14:05.255439 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 13 00:14:05.267422 (XEN) r9: ffff830839cb4940 r10: ffff8308396eb070 r11: 000001ea24b005f3 Jun 13 00:14:05.279423 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 13 00:14:05.279446 (XEN) r15: 000001e97fa55e37 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:05.295432 (XEN) cr3: 000000105260c000 cr2: ffff88800585b2c0 Jun 13 00:14:05.295452 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 13 00:14:05.307422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:05.307443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:05.319421 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:05.331416 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 13 00:14:05.331437 (XEN) 000001e99642edfa ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Jun 13 00:14:05.343416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 13 00:14:05.343437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:05.355418 (XEN) ffff83107be2fee8 ffff82d040325941 ffff82d040325858 ffff8308396f2000 Jun 13 00:14:05.367405 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 13 00:14:05.367427 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036aae80 0000000000000000 Jun 13 00:14:05.379417 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 13 00:14:05.379438 (XEN) 0000000000000000 0000020070a33640 00000000000be52c 0000000000000000 Jun 13 00:14:05.391420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:05.403416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:05.403438 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:05.415422 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 13 00:14:05.427415 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 13 00:14:05.427437 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:05.439416 (XEN) Xen call trace: Jun 13 00:14:05.439433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:05.439451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:05.451431 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:05.463415 (XEN) Jun 13 00:14:05.463430 (XEN) 8 [0/0/(XEN) *** Dumping CPU35 host state: *** Jun 13 00:14:05.463445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:05.475426 (XEN) CPU: 35 Jun 13 00:14:05.475442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:05.487413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:05.487434 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 13 00:14:05.499390 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 13 00:14:05.499412 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 13 00:14:05.511423 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000000732462d9 Jun 13 00:14:05.511445 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 13 00:14:05.523419 (XEN) r15: 000001e96b4e3f2c cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:05.535415 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee40e0 Jun 13 00:14:05.535435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 13 00:14:05.547416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:05.547438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:05.559429 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:05.571415 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 13 00:14:05.571435 (XEN) 000001e9a4845771 ffff83107be7ffff 0000000000000000 ffff83107be7fea0 Jun 13 00:14:05.583422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 13 00:14:05.583443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:05.595419 (XEN) ffff83107be7fee8 ffff82d040325941 ffff82d040325858 ffff830839707000 Jun 13 00:14:05.607420 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 13 00:14:05.607442 (XEN) ffff82d0403296e2 0000000000000000 ffff888003664d80 0000000000000000 Jun 13 00:14:05.619416 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 13 00:14:05.631413 (XEN) 0000000000000000 0000000000000000 000000000035ef04 0000000000000000 Jun 13 00:14:05.631434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:05.643417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:05.643438 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:05.655425 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 13 00:14:05.667414 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:05.667436 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:05.679416 (XEN) Xen call trace: Jun 13 00:14:05.679434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:05.691403 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:05.691416 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:05.703409 (XEN) Jun 13 00:14:05.703421 ]: s=6 n=1 x=0 Jun 13 00:14:05.703429 (XEN) *** Dumping CPU36 host state: *** Jun 13 00:14:05.703438 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:05.715435 (XEN) CPU: 36 Jun 13 00:14:05.715451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:05.727422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:05.727443 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 13 00:14:05.739397 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 13 00:14:05.739414 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 13 00:14:05.751397 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 000001e9a6d6decb Jun 13 00:14:05.763411 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 13 00:14:05.763432 (XEN) r15: 000001e96b4ebec4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:05.775417 (XEN) cr3: 000000105260c000 cr2: ffff88800c5493c0 Jun 13 00:14:05.775437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 13 00:14:05.787425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:05.799423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:05.799451 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:05.811437 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 13 00:14:05.811457 (XEN) 000001e9a6d79b4b ffff83107be77fff 0000000000000000 ffff83107be77ea0 Jun 13 00:14:05.823430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 13 00:14:05.835419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:05.835441 (XEN) ffff83107be77ee8 ffff82d040325941 ffff82d040325858 ffff83083971c000 Jun 13 00:14:05.847427 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 13 00:14:05.847449 ( Jun 13 00:14:05.854470 XEN) ffff82d0403296e2 0000000000000000 ffff88800365ec80 0000000000000000 Jun 13 00:14:05.859434 (XEN) 0000000000000000 000000000000001a ffff Jun 13 00:14:05.859797 88800365ec80 0000000000000246 Jun 13 00:14:05.871425 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000002a7acc 0000000000000000 Jun 13 00:14:05.871446 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:05.883429 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:05.895421 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:05.895443 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 13 00:14:05.907426 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 13 00:14:05.919418 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:05.919437 (XEN) Xen call trace: Jun 13 00:14:05.919447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:05.931460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:05.931483 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:05.943416 (XEN) Jun 13 00:14:05.943431 - (XEN) *** Dumping CPU37 host state: *** Jun 13 00:14:05.943444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:05.955421 (XEN) CPU: 37 Jun 13 00:14:05.955437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:05.967418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:05.967438 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 13 00:14:05.979417 (XEN) rdx: ffff83107be67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 13 00:14:05.979439 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 13 00:14:05.991422 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 00000000732462dc Jun 13 00:14:06.003418 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 13 00:14:06.003441 (XEN) r15: 000001e9b2f8c39b cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:06.015417 (XEN) cr3: 000000006ead3000 cr2: 00005563065f2200 Jun 13 00:14:06.015436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 13 00:14:06.027420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:06.039425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:06.039453 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:06.051421 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 13 00:14:06.051441 (XEN) 000001e9c151fcd6 ffff82d040353884 ffff82d0405e8300 ffff83107be67ea0 Jun 13 00:14:06.063423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 13 00:14:06.075413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:06.075435 (XEN) ffff83107be67ee8 ffff82d040325941 ffff82d040325858 ffff83083973a000 Jun 13 00:14:06.087422 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 13 00:14:06.099416 (XEN) ffff82d0403296e2 0000000000000000 ffff888003605d00 0000000000000000 Jun 13 00:14:06.099438 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 13 00:14:06.111417 (XEN) 0000000000000000 0000000000000000 00000000004463cc 0000000000000000 Jun 13 00:14:06.111438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:06.123424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:06.135417 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:06.135439 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 13 00:14:06.147421 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:06.159412 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:06.159431 (XEN) Xen call trace: Jun 13 00:14:06.159441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:06.171415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:06.171438 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:06.183422 (XEN) Jun 13 00:14:06.183437 Jun 13 00:14:06.183445 (XEN) *** Dumping CPU38 host state: *** Jun 13 00:14:06.183456 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:06.195421 (XEN) CPU: 38 Jun 13 00:14:06.195437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:06.207421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:06.207441 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 13 00:14:06.219416 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 13 00:14:06.231415 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 13 00:14:06.231438 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 000001e9e35c621f Jun 13 00:14:06.243417 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 13 00:14:06.243440 (XEN) r15: 000001e9c303d95c cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:06.255419 (XEN) cr3: 000000105260c000 cr2: ffff888008644198 Jun 13 00:14:06.255439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 13 00:14:06.267418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:06.279414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:06.279442 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:06.291421 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 13 00:14:06.291441 (XEN) 000001e9cfa8f4ce ffff83107be5ffff 0000000000000000 ffff83107be5fea0 Jun 13 00:14:06.303418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 13 00:14:06.315413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:06.315436 (XEN) ffff83107be5fee8 ffff82d040325941 ffff82d040325858 ffff830839707000 Jun 13 00:14:06.327433 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 13 00:14:06.339414 (XEN) ffff82d0403296e2 0000000000000000 ffff888003664d80 0000000000000000 Jun 13 00:14:06.339436 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 13 00:14:06.351417 (XEN) 0000000000000000 0000000000000000 000000000035f364 0000000000000000 Jun 13 00:14:06.351438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:06.363420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:06.375414 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:06.375436 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 13 00:14:06.387419 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 13 00:14:06.399414 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:06.399432 (XEN) Xen call trace: Jun 13 00:14:06.399443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:06.411419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:06.411441 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:06.423417 (XEN) Jun 13 00:14:06.423433 - (XEN) *** Dumping CPU39 host state: *** Jun 13 00:14:06.423446 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:06.435421 (XEN) CPU: 39 Jun 13 00:14:06.435437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:06.447414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:06.447434 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 13 00:14:06.459425 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 13 00:14:06.471411 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 13 00:14:06.471434 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000000794f5ad8 Jun 13 00:14:06.483417 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 13 00:14:06.483440 (XEN) r15: 000001e9c3041e3d cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:06.495420 (XEN) cr3: 000000006ead3000 cr2: ffff8880063f7520 Jun 13 00:14:06.495440 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 13 00:14:06.507420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:06.519416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:06.519443 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:06.531420 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 13 00:14:06.531440 (XEN) 000001e9de021a0d ffff83107be57fff 0000000000000000 ffff83107be57ea0 Jun 13 00:14:06.543421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 13 00:14:06.555417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:06.555440 (XEN) ffff83107be57ee8 ffff82d040325941 ffff82d040325858 ffff8308396d4000 Jun 13 00:14:06.567417 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 13 00:14:06.579414 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 13 00:14:06.579436 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 13 00:14:06.591417 (XEN) 0000000000000000 0000021754033640 000000000003a58c 0000000000000000 Jun 13 00:14:06.603413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:06.603435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:06.615414 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 00:14:06.615436 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 13 00:14:06.627425 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:06.639414 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:06.639433 (XEN) Xen call trace: Jun 13 00:14:06.639443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:06.651419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:06.651442 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:06.663420 (XEN) Jun 13 00:14:06.663435 Jun 13 00:14:06.663443 (XEN) *** Dumping CPU40 host state: *** Jun 13 00:14:06.663454 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:06.675422 (XEN) CPU: 40 Jun 13 00:14:06.675437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:06.687423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:06.687444 (XEN) rax: ffff830839c6106c rbx: ffff830839c646f8 rcx: 0000000000000008 Jun 13 00:14:06.699419 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 13 00:14:06.711414 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 13 00:14:06.711436 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000001e9ee936add Jun 13 00:14:06.723417 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 13 00:14:06.723439 (XEN) r15: 000001e9de3df6dc cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:06.735426 (XEN) cr3: 000000105260c000 cr2: ffff888009e0f1a0 Jun 13 00:14:06.747415 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 13 00:14:06.747437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:06.759419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:06.759446 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:06.771420 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 13 00:14:06.783412 (XEN) 000001e9ec589555 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jun 13 00:14:06.783434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 13 00:14:06.795420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:06.795443 (XEN) ffff83107be47ee8 ffff82d040325941 ffff82d040325858 ffff8308396c5000 Jun 13 00:14:06.807426 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 13 00:14:06.819413 (XEN) ffff82d0403296e2 0000000000000000 ffff888003730000 0000000000000000 Jun 13 00:14:06.819435 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 13 00:14:06.831419 (XEN) 0000000000000000 0000000014012400 000000000002b8bc 0000000000000000 Jun 13 00:14:06.845990 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:06.846017 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:06.855417 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:06.855438 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 13 00:14:06.867429 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 13 00:14:06.879418 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:06.879436 (XEN) Xen call trace: Jun 13 00:14:06.879447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:06.891420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:06.903412 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:06.903434 (XEN) Jun 13 00:14:06.903443 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU41 host state: *** Jun 13 00:14:06.915414 Jun 13 00:14:06.915429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:06.915453 (XEN) CPU: 41 Jun 13 00:14:06.915463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:06.927421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:06.927442 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 13 00:14:06.939426 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 13 00:14:06.951417 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 13 00:14:06.951440 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 0000019f1c2b81ab Jun 13 00:14:06.963418 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 13 00:14:06.975417 (XEN) r15: 000001e9ee939055 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:06.975439 (XEN) cr3: 000000006ead3000 cr2: ffff888008b5c040 Jun 13 00:14:06.987418 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 13 00:14:06.987439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:06.999417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:07.011413 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:07.011436 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 13 00:14:07.023415 (XEN) 000001e9ee942b96 ffff83107befffff 0000000000000000 ffff83107beffea0 Jun 13 00:14:07.023437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 13 00:14:07.035420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:07.047413 (XEN) ffff83107beffee8 ffff82d040325941 ffff82d040325858 ffff8308396f2000 Jun 13 00:14:07.047436 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 13 00:14:07.059417 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036aae80 0000000000000000 Jun 13 00:14:07.059439 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 13 00:14:07.071417 (XEN) 0000000000007ff0 0000000008c12400 00000000000bc66c 0000000000000000 Jun 13 00:14:07.083415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:07.083437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:07.095417 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 00:14:07.107414 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 13 00:14:07.107435 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:07.119387 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:07.119405 (XEN) Xen call trace: Jun 13 00:14:07.119416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:07.131422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:07.143424 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:07.143446 (XEN) Jun 13 00:14:07.143454 (XEN) 12 [0/1/(XEN) *** Dumping CPU42 host state: *** Jun 13 00:14:07.155415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:07.155438 (XEN) CPU: 42 Jun 13 00:14:07.155447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:07.167425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:07.179417 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 13 00:14:07.179440 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 13 00:14:07.191417 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 13 00:14:07.191439 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 000001ea3655e77d Jun 13 00:14:07.203424 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 13 00:14:07.215415 (XEN) r15: 000001e9fad50177 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:07.215445 (XEN) cr3: 000000105260c000 cr2: 00007f331356e520 Jun 13 00:14:07.227427 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 13 00:14:07.227448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:07.239415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:07.251420 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:07.251443 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 13 00:14:07.263416 (XEN) 000001ea090c0f53 ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 13 00:14:07.263438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 13 00:14:07.275415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:07.287415 (XEN) ffff83107bef7ee8 ffff82d040325941 ffff82d040325858 ffff8308396db000 Jun 13 00:14:07.287438 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 13 00:14:07.299418 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 13 00:14:07.299440 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 13 00:14:07.311390 (XEN) 0000000000000000 0000000000000000 0000000000036f4c 0000000000000000 Jun 13 00:14:07.323418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:07.323440 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:07.335419 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:07.347413 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 13 00:14:07.347435 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 13 00:14:07.359417 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:07.359435 (XEN) Xen call trace: Jun 13 00:14:07.359445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:07.371429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:07.383416 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:07.383438 (XEN) Jun 13 00:14:07.383446 ]: s=6 n=1 x=0(XEN) *** Dumping CPU43 host state: *** Jun 13 00:14:07.395415 Jun 13 00:14:07.395429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:07.395445 (XEN) CPU: 43 Jun 13 00:14:07.395454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:07.407424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:07.419413 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 13 00:14:07.419435 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 13 00:14:07.431415 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 13 00:14:07.431437 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 00000185bb004f14 Jun 13 00:14:07.443418 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 13 00:14:07.455415 (XEN) r15: 000001e9fad52cdf cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:07.455437 (XEN) cr3: 000000006ead3000 cr2: ffff888008fdd820 Jun 13 00:14:07.467421 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 13 00:14:07.467443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:07.479416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:07.491419 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:07.491442 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 13 00:14:07.503416 (XEN) 000001ea176b1998 ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 13 00:14:07.503438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 13 00:14:07.515426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:07.527415 (XEN) ffff83107bee7ee8 ffff82d040325941 ffff82d040325858 ffff83083973e000 Jun 13 00:14:07.527437 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 13 00:14:07.539418 (XEN) ffff82d0403296e2 0000000000000000 ffff888003604d80 0000000000000000 Jun 13 00:14:07.551419 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 13 00:14:07.551441 (XEN) 0000000000007ff0 0000000000000001 0000000001366c84 0000000000000000 Jun 13 00:14:07.563415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:07.563437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:07.575419 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:07.587414 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 13 00:14:07.587436 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:07.599417 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:07.599435 (XEN) Xen call trace: Jun 13 00:14:07.599446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:07.611423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:07.623416 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:07.623438 (XEN) Jun 13 00:14:07.623446 (XEN) 13 [0/0/(XEN) *** Dumping CPU44 host state: *** Jun 13 00:14:07.635414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:07.635437 (XEN) CPU: 44 Jun 13 00:14:07.635446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:07.647425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:07.659414 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 13 00:14:07.659436 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 13 00:14:07.671419 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 13 00:14:07.683382 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000000 r11: 00000185bb000c88 Jun 13 00:14:07.683393 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 13 00:14:07.695415 (XEN) r15: 000001e9fad51ba7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:07.695428 (XEN) cr3: 000000006ead3000 cr2: 0000000800dfa090 Jun 13 00:14:07.707406 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 13 00:14:07.707421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 13 00:14:07.719425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:07.731418 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:07.731441 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 13 00:14:07.743422 (XEN) 000001ea25bc2a17 ffff83107bedffff 0000000000000000 ffff83107bedfea0 Jun 13 00:14:07.743444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 13 00:14:07.755426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:07.767427 (XEN) ffff83107bedfee8 ffff82d040325941 ffff82d040325858 ffff83104fbcd000 Jun 13 00:14:07.767451 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 13 00:14:07.779429 (XEN) ffff82d0403296e2 00000000ffffffff ffffffff809c01d0 000000011e7699ce Jun 13 00:14:07.791422 (XEN) 0000000000000000 fffffe004d2958e0 00000000ef9f0160 0000000000000001 Jun 13 00:14:07.791443 (XEN) 0000000000000001 00000000000000ba 00000184d3908f5a 00000000ef9f0160 Jun 13 00:14:07.803430 (XEN) 0000000000000033 0000000000000033 00000184ef9f0160 ffffffff8227ce18 Jun 13 00:14:07.803452 Jun 13 00:14:07.810778 (XEN) 0000beef0000beef ffffffff8110a670 000000bf0000beef 0000000000000283 Jun 13 00:14:07.815446 (XEN) fffffe004d2958a0 000000000000beef 000 Jun 13 00:14:07.815805 000000000beef 000000000000beef Jun 13 00:14:07.827418 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 13 00:14:07.827440 (XEN) 00000037f964d000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:07.839425 (XEN) 0000000000000000 0000000600000000 Jun 13 00:14:07.839443 (XEN) Xen call trace: Jun 13 00:14:07.851424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:07.851449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:07.867447 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:07.867469 (XEN) Jun 13 00:14:07.867477 ]: s=5 n=2 x=0(XEN) *** Dumping CPU45 host state: *** Jun 13 00:14:07.867490 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:07.879432 (XEN) CPU: 45 Jun 13 00:14:07.879448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:07.895435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:07.895455 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 13 00:14:07.907413 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 13 00:14:07.907437 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 13 00:14:07.919416 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000001ea65c9aefb Jun 13 00:14:07.919438 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 13 00:14:07.931421 (XEN) r15: 000001ea2a2ef600 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:07.943414 (XEN) cr3: 000000105260c000 cr2: 00007f94d6b7c004 Jun 13 00:14:07.943434 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 13 00:14:07.955416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:07.955437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:07.967422 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:07.979455 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 13 00:14:07.979476 (XEN) 000001ea341b30af ffff83107becffff 0000000000000000 ffff83107becfea0 Jun 13 00:14:07.991415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 13 00:14:07.991436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:08.003422 (XEN) ffff83107becfee8 ffff82d040325941 ffff82d040325858 ffff8308396e8000 Jun 13 00:14:08.015414 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ffff83107becfe18 Jun 13 00:14:08.015436 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036add00 0000000000000000 Jun 13 00:14:08.027418 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 13 00:14:08.039420 (XEN) 0000000000000000 0000000000000000 000000000006908c 0000000000000000 Jun 13 00:14:08.039441 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:08.051417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:08.051439 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:08.063418 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 13 00:14:08.075415 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c1f002 Jun 13 00:14:08.075437 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:08.087416 (XEN) Xen call trace: Jun 13 00:14:08.087433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:08.099414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:08.099445 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:08.111414 (XEN) Jun 13 00:14:08.111429 Jun 13 00:14:08.111437 (XEN) 14 [0/0/(XEN) *** Dumping CPU46 host state: *** Jun 13 00:14:08.111451 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:08.123417 (XEN) CPU: 46 Jun 13 00:14:08.123433 (XEN) RIP: e008:[] rcu_idle_enter+0xf/0x78 Jun 13 00:14:08.123448 (XEN) RFLAGS: 0000000000000286 CONTEXT: hypervisor Jun 13 00:14:08.135418 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 13 00:14:08.147413 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: 000000000000002e Jun 13 00:14:08.147436 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e48 r8: 0000000000000001 Jun 13 00:14:08.159415 (XEN) r9: ffff830839c16220 r10: 0000000000000014 r11: 000001ea71f197af Jun 13 00:14:08.159437 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 13 00:14:08.171418 (XEN) r15: 0000000000000004 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:08.183416 (XEN) cr3: 000000105260c000 cr2: ffff8880063f7ec0 Jun 13 00:14:08.183436 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 13 00:14:08.195417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:08.195439 (XEN) Xen code around (rcu_idle_enter+0xf/0x78): Jun 13 00:14:08.207418 (XEN) 49 0f a3 3d 6f 30 2a 00 <72> 42 3b 3d bf b7 28 00 73 3c 55 48 89 e5 53 f0 Jun 13 00:14:08.207441 (XEN) Xen stack trace from rsp=ffff83107bec7e48: Jun 13 00:14:08.219417 (XEN) ffff82d040292447 0000002e405e7080 ffff83107bec7fff 0000000000000000 Jun 13 00:14:08.231415 (XEN) ffff83107bec7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 13 00:14:08.231437 (XEN) 000000000000002e 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 13 00:14:08.243417 (XEN) ffff82d0405f8500 ffff83107bec7ee8 ffff82d040325941 ffff82d040325858 Jun 13 00:14:08.243439 (XEN) ffff8308396bb000 ffff83107bec7ef8 ffff83083ffd9000 000000000000002e Jun 13 00:14:08.255423 (XEN) ffff83107bec7e18 ffff82d0403296e2 0000000000000000 ffff888003732e80 Jun 13 00:14:08.267386 (XEN) 0000000000000000 0000000000000000 0000000000000036 ffff888003732e80 Jun 13 00:14:08.267407 (XEN) 0000000000000246 0000000000000000 0000000014012400 000000000002820c Jun 13 00:14:08.279420 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 13 00:14:08.291414 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 13 00:14:08.291436 (XEN) 0000000000000246 ffffc90040293ed0 000000000000e02b 000000000000beef Jun 13 00:14:08.303416 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000002e Jun 13 00:14:08.303438 (XEN) ffff830839c13000 00000037f9635000 0000000000372660 0000000000000000 Jun 13 00:14:08.315422 (XEN) 8000000839c12002 0000000000000000 0000000e00000000 Jun 13 00:14:08.327414 (XEN) Xen call trace: Jun 13 00:14:08.327431 (XEN) [] R rcu_idle_enter+0xf/0x78 Jun 13 00:14:08.327446 (XEN) [] S arch/x86/cpu/mwait-idle.c#mwait_idle+0x109/0x432 Jun 13 00:14:08.339421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:08.339444 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:08.351420 (XEN) Jun 13 00:14:08.351435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU47 host state: *** Jun 13 00:14:08.351449 Jun 13 00:14:08.351456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:08.363420 (XEN) CPU: 47 Jun 13 00:14:08.363437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:08.375419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:08.375440 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 13 00:14:08.387421 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 13 00:14:08.399420 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 13 00:14:08.399444 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000000004cfec3f6 Jun 13 00:14:08.411416 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 13 00:14:08.411438 (XEN) r15: 000001ea42721237 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:08.423420 (XEN) cr3: 000000006ead3000 cr2: 000000080242e090 Jun 13 00:14:08.423439 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 13 00:14:08.435420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:08.447415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:08.447442 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:08.459432 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 13 00:14:08.471412 (XEN) 000001ea50f4a760 ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 13 00:14:08.471435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 13 00:14:08.483415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:08.483438 (XEN) ffff83107bebfee8 ffff82d040325941 ffff82d040325858 ffff8308396e5000 Jun 13 00:14:08.495420 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 13 00:14:08.507414 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036aec80 0000000000000000 Jun 13 00:14:08.507436 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 13 00:14:08.519417 (XEN) 00000130dcf37240 0000000000000000 0000000000099a64 0000000000000000 Jun 13 00:14:08.531413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:08.531435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:08.543416 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:08.543438 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c0a000 Jun 13 00:14:08.555420 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:08.567414 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:08.567432 (XEN) Xen call trace: Jun 13 00:14:08.567442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:08.579422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:08.579445 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:08.591420 (XEN) Jun 13 00:14:08.591435 (XEN) 15 [0/0/(XEN) *** Dumping CPU48 host state: *** Jun 13 00:14:08.603413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:08.603436 (XEN) CPU: 48 Jun 13 00:14:08.603446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:08.615424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:08.615444 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 13 00:14:08.627419 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 13 00:14:08.639415 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 13 00:14:08.639437 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 000001915f59e058 Jun 13 00:14:08.651417 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 13 00:14:08.663415 (XEN) r15: 000001ea4272174f cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:08.663438 (XEN) cr3: 000000006ead3000 cr2: ffff88800522ab30 Jun 13 00:14:08.675416 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 13 00:14:08.675438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:08.687420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:08.699420 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:08.699444 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 13 00:14:08.711414 (XEN) 000001ea5f45bdbf ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 13 00:14:08.711436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 13 00:14:08.723416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:08.723438 (XEN) ffff83107beafee8 ffff82d040325941 ffff82d040325858 ffff830839726000 Jun 13 00:14:08.735422 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 13 00:14:08.747416 (XEN) ffff82d0403296e2 0000000000000000 ffff88800365be00 0000000000000000 Jun 13 00:14:08.747438 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 13 00:14:08.759418 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000035e904 0000000000000000 Jun 13 00:14:08.771418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:08.771440 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:08.783417 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:08.795413 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 13 00:14:08.795434 (XEN) 00000037f9219000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:08.807417 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:08.807435 (XEN) Xen call trace: Jun 13 00:14:08.807446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:08.819419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:08.831413 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:08.831435 (XEN) Jun 13 00:14:08.831443 ]: s=6 n=2 x=0(XEN) *** Dumping CPU49 host state: *** Jun 13 00:14:08.843413 Jun 13 00:14:08.843427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:08.843444 (XEN) CPU: 49 Jun 13 00:14:08.843453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:08.855425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:08.855445 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 13 00:14:08.867420 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 13 00:14:08.879413 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 13 00:14:08.879436 (XEN) r9: ffff8308397f2d60 r10: 00000000000000e1 r11: 0000019aba2b6f00 Jun 13 00:14:08.891418 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 13 00:14:08.903414 (XEN) r15: 000001ea42721faa cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:08.903436 (XEN) cr3: 000000006ead3000 cr2: 000000080401c0a0 Jun 13 00:14:08.915414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 13 00:14:08.915435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 13 00:14:08.927416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:08.939412 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:08.939436 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 13 00:14:08.951414 (XEN) 000001ea6da4bb61 ffff83107bea7fff 0000000000000000 ffff83107bea7ea0 Jun 13 00:14:08.951436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 13 00:14:08.963421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:08.975426 (XEN) ffff83107bea7ee8 ffff82d040325941 ffff82d040325858 ffff830818e57000 Jun 13 00:14:08.975449 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 13 00:14:08.987422 (XEN) ffff82d0403296e2 ffffffff81d18600 0000001e4e1246e0 fffff80003566428 Jun 13 00:14:08.987445 (XEN) 0000000000000000 fffffe004d29f900 fffff80003566400 000000007fff232c Jun 13 00:14:08.999421 (XEN) 000000007fff1ee4 000000000000005a 0000019ab703877a 0000001e4e1246e0 Jun 13 00:14:09.011414 (XEN) 0000000000000000 0000001e00000000 deadbeefdeadf00d 0000000000000000 Jun 13 00:14:09.011436 (XEN) 0000beef0000beef ffffffff810f71c6 000000bf0000beef 0000000000000246 Jun 13 00:14:09.023416 (XEN) fffffe004d29f900 000000000000beef 000000000000beef 000000000000beef Jun 13 00:14:09.035413 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397f0000 Jun 13 00:14:09.035435 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:09.047417 (XEN) 0000000000000000 0000000600000000 Jun 13 00:14:09.047435 (XEN) Xen call trace: Jun 13 00:14:09.047446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:09.059421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:09.071411 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:09.071433 (XEN) Jun 13 00:14:09.071441 (XEN) 16 [0/0/(XEN) *** Dumping CPU50 host state: *** Jun 13 00:14:09.083415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:09.083438 (XEN) CPU: 50 Jun 13 00:14:09.083447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:09.095428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:09.107412 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 13 00:14:09.107435 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 13 00:14:09.119416 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 13 00:14:09.119438 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 000001eaad8d6d90 Jun 13 00:14:09.131419 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 13 00:14:09.143413 (XEN) r15: 000001ea71f2b8d3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:09.143436 (XEN) cr3: 00000008351bd000 cr2: ffff88800351d560 Jun 13 00:14:09.155419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 13 00:14:09.155441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:09.167420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:09.179415 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:09.179438 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 13 00:14:09.191418 (XEN) 000001ea7bf5d0b4 ffff83107be9ffff 0000000000000000 ffff83107be9fea0 Jun 13 00:14:09.191440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 13 00:14:09.203420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:09.215414 (XEN) ffff83107be9fee8 ffff82d040325941 ffff82d040325858 ffff83083972c000 Jun 13 00:14:09.215437 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 13 00:14:09.227423 (XEN) ffff82d0403296e2 0000000000000000 ffff888003659f00 0000000000000000 Jun 13 00:14:09.227445 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 13 00:14:09.239420 (XEN) 0000000000007ff0 0000000000000001 00000000001bf314 0000000000000000 Jun 13 00:14:09.251416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:09.251438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:09.263418 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:09.275412 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 13 00:14:09.275434 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 13 00:14:09.287424 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:09.287443 (XEN) Xen call trace: Jun 13 00:14:09.287453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:09.299423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:09.311415 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:09.311437 (XEN) Jun 13 00:14:09.311446 ]: s=6 n=2 x=0 Jun 13 00:14:09.311454 (XEN) *** Dumping CPU51 host state: *** Jun 13 00:14:09.323414 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:09.323440 (XEN) CPU: 51 Jun 13 00:14:09.335413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:09.335440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:09.347416 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 13 00:14:09.347438 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 13 00:14:09.359419 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 13 00:14:09.371414 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000000004e1c2183 Jun 13 00:14:09.371436 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 13 00:14:09.383418 (XEN) r15: 000001ea71f2b8c8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:09.383440 (XEN) cr3: 000000006ead3000 cr2: ffff88800c549d40 Jun 13 00:14:09.395417 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 13 00:14:09.395439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:09.407420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:09.419428 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:09.419451 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 13 00:14:09.431420 (XEN) 000001ea7e0d762e ffff83107be8ffff 0000000000000000 ffff83107be8fea0 Jun 13 00:14:09.443412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 13 00:14:09.443433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:09.455416 (XEN) ffff83107be8fee8 ffff82d040325941 ffff82d040325858 ffff830839726000 Jun 13 00:14:09.455438 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 13 00:14:09.467419 (XEN) ffff82d0403296e2 0000000000000000 ffff88800365be00 0000000000000000 Jun 13 00:14:09.479412 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 13 00:14:09.479434 (XEN) 000001352b660240 0000000000000001 0000000000353a84 0000000000000000 Jun 13 00:14:09.491417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:09.503413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:09.503434 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 00:14:09.515415 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 13 00:14:09.515437 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:09.527417 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:09.527435 (XEN) Xen call trace: Jun 13 00:14:09.539414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:09.539439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:09.551418 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:09.551439 (XEN) Jun 13 00:14:09.551448 - (XEN) *** Dumping CPU52 host state: *** Jun 13 00:14:09.563418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:09.563442 (XEN) CPU: 52 Jun 13 00:14:09.575415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:09.575449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:09.587419 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 13 00:14:09.587441 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 13 00:14:09.599419 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 13 00:14:09.611413 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 000001eaad8d68aa Jun 13 00:14:09.611436 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 13 00:14:09.623418 (XEN) r15: 000001ea910fa158 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:09.623440 (XEN) cr3: 000000105260c000 cr2: 00007f4483df96c0 Jun 13 00:14:09.635417 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 13 00:14:09.647414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:09.647436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:09.659420 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:09.671413 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 13 00:14:09.671434 (XEN) 000001ea98c37bbb ffff83107be87fff 0000000000000000 ffff83107be87ea0 Jun 13 00:14:09.683413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 13 00:14:09.683434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:09.695403 (XEN) ffff83107be87ee8 ffff82d040325941 ffff82d040325858 ffff8308396e5000 Jun 13 00:14:09.695416 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 13 00:14:09.711420 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036aec80 0000000000000000 Jun 13 00:14:09.711438 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 13 00:14:09.723418 (XEN) 0000000000007ff0 0000000000000001 00000000000a86c4 0000000000000000 Jun 13 00:14:09.735415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:09.735437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:09.747425 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:09.763435 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 13 00:14:09.763456 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 13 00:14:09.763471 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:09.779460 (XEN) Xen call trace: Jun 13 00:14:09.779477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:09.779495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:09.791433 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:09.791455 (XEN) Jun 13 00:14:09.791463 Jun 13 00:14:09.791470 (XEN) *** Dumping CPU53 host state: *** Jun 13 00:14:09.803426 (XEN) 18 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:09.810516 Jun 13 00:14:09.815426 (XEN) CPU: 53 Jun 13 00:14:09.815450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:09.815470 (XEN) RFLAGS: 0 Jun 13 00:14:09.815813 000000000000246 CONTEXT: hypervisor Jun 13 00:14:09.827435 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 13 00:14:09.827457 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 13 00:14:09.843439 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 13 00:14:09.843462 (XEN) r9: ffff8308397bda40 r10: 00000000000000e1 r11: 000001352aff2549 Jun 13 00:14:09.855437 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 13 00:14:09.867423 (XEN) r15: 000001ea8a6a2b6d cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:09.867455 (XEN) cr3: 000000006ead3000 cr2: ffff88800f405868 Jun 13 00:14:09.879418 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 13 00:14:09.879440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:09.891427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:09.903416 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:09.903439 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 13 00:14:09.915427 (XEN) 000001eaa7199999 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Jun 13 00:14:09.915449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 13 00:14:09.927416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:09.939413 (XEN) ffff831055ef7ee8 ffff82d040325941 ffff82d040325858 ffff8308396b8000 Jun 13 00:14:09.939436 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 13 00:14:09.951388 (XEN) ffff82d0403296e2 0000000000000000 ffff888003733e00 0000000000000000 Jun 13 00:14:09.951410 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 13 00:14:09.963428 (XEN) 0000012bdb367240 0000017ebd833640 000000000001a2ec 0000000000000000 Jun 13 00:14:09.975419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:09.975441 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:09.987419 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:09.999418 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397b7000 Jun 13 00:14:09.999440 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:10.011417 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:10.011435 (XEN) Xen call trace: Jun 13 00:14:10.011445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:10.023424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:10.035415 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:10.035436 (XEN) Jun 13 00:14:10.035445 - (XEN) *** Dumping CPU54 host state: *** Jun 13 00:14:10.047411 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:10.047436 (XEN) CPU: 54 Jun 13 00:14:10.047445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:10.059424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:10.071412 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jun 13 00:14:10.071435 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 13 00:14:10.083416 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 13 00:14:10.083438 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 000001eae92903c4 Jun 13 00:14:10.095418 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 13 00:14:10.107414 (XEN) r15: 000001eaad8e4de2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:10.107437 (XEN) cr3: 000000105260c000 cr2: ffff888008fdd360 Jun 13 00:14:10.119415 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 13 00:14:10.119437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:10.131417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:10.143416 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:10.143438 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 13 00:14:10.155414 (XEN) 000001eab5738ec1 ffff831055eeffff 0000000000000000 ffff831055eefea0 Jun 13 00:14:10.155436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 13 00:14:10.167426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:10.179415 (XEN) ffff831055eefee8 ffff82d040325941 ffff82d040325858 ffff83083977f000 Jun 13 00:14:10.179438 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 13 00:14:10.191417 (XEN) ffff82d0403296e2 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 13 00:14:10.191439 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 13 00:14:10.203426 (XEN) 0000000000000000 0000000014012400 0000000000131ebc 0000000000000000 Jun 13 00:14:10.215416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:10.215438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:10.227426 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:10.239417 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Jun 13 00:14:10.239439 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 13 00:14:10.251417 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:10.251434 (XEN) Xen call trace: Jun 13 00:14:10.251444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:10.263425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:10.275416 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:10.275437 (XEN) Jun 13 00:14:10.275446 Jun 13 00:14:10.275453 (XEN) *** Dumping CPU55 host state: *** Jun 13 00:14:10.287414 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:10.287440 (XEN) CPU: 55 Jun 13 00:14:10.287449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:10.299423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:10.311417 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 13 00:14:10.311440 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 13 00:14:10.323416 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 13 00:14:10.323438 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 00000000459a45a3 Jun 13 00:14:10.335420 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 13 00:14:10.347424 (XEN) r15: 000001eaad8e4de2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:10.347446 (XEN) cr3: 000000006ead3000 cr2: ffff8880049187c8 Jun 13 00:14:10.359415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 13 00:14:10.359437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:10.371419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:10.383418 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:10.383441 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 13 00:14:10.395417 (XEN) 000001eac3c9ad89 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Jun 13 00:14:10.395439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 13 00:14:10.407428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:10.419415 (XEN) ffff831055ee7ee8 ffff82d040325941 ffff82d040325858 ffff830839730000 Jun 13 00:14:10.419437 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 13 00:14:10.431418 (XEN) ffff82d0403296e2 0000000000000000 ffff888003658f80 0000000000000000 Jun 13 00:14:10.443419 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 13 00:14:10.443441 (XEN) 0000000000007ff0 0000000000000001 000000000013a474 0000000000000000 Jun 13 00:14:10.455415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:10.455446 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:10.467420 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 00:14:10.479417 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Jun 13 00:14:10.479439 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:10.491418 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:10.491436 (XEN) Xen call trace: Jun 13 00:14:10.503411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:10.503436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:10.515437 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:10.515459 (XEN) Jun 13 00:14:10.515467 - (XEN) *** Dumping CPU0 host state: *** Jun 13 00:14:10.527425 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:10.527450 (XEN) CPU: 0 Jun 13 00:14:10.527459 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Jun 13 00:14:10.539424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:10.551414 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 0000000000000000 Jun 13 00:14:10.551436 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Jun 13 00:14:10.563418 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000000 Jun 13 00:14:10.563440 (XEN) r9: ffff83083ffffdc0 r10: ffff82d0405e0420 r11: 000001eaf543ac98 Jun 13 00:14:10.575420 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040352a0e r14: 0000000000000001 Jun 13 00:14:10.587414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:10.587436 (XEN) cr3: 000000105260c000 cr2: 00005630b0ef9534 Jun 13 00:14:10.599414 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 13 00:14:10.599436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:10.611425 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Jun 13 00:14:10.623388 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 4e 56 ee ff fb eb Jun 13 00:14:10.623411 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Jun 13 00:14:10.635414 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d040234247 ffff82d0405e0300 Jun 13 00:14:10.635437 (XEN) ffff82d04035224e 0000000000000000 000001eac6050571 ffff83083ffffe00 Jun 13 00:14:10.647417 (XEN) ffff82d0403522c2 00ffffffffffffff 0000000000000000 0000000000000000 Jun 13 00:14:10.659410 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Jun 13 00:14:10.659431 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040236026 ffff82d0405e0300 Jun 13 00:14:10.671416 (XEN) ffff83083ffc77b0 ffff82d040609820 ffff83083ffffe68 ffff82d0402363bd Jun 13 00:14:10.671438 (XEN) ffff83083ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Jun 13 00:14:10.683419 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233d70 Jun 13 00:14:10.695416 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 13 00:14:10.695437 (XEN) ffff82d0405f8500 ffff83083ffffeb0 ffff82d040233e03 ffff83083ffffee8 Jun 13 00:14:10.707417 (XEN) ffff82d0403258ea ffff82d040325858 ffff830839748000 ffff83083ffffef8 Jun 13 00:14:10.719413 (XEN) ffff83083ffd9000 0000000000000000 ffff83083ffffe18 ffff82d0403296e2 Jun 13 00:14:10.719436 (XEN) 0000000000000000 ffff888003601f00 0000000000000000 0000000000000000 Jun 13 00:14:10.731417 (XEN) 000000000000000d ffff888003601f00 0000000000000246 0000000000007ff0 Jun 13 00:14:10.731439 (XEN) 0000000000000000 00000000001ff93c 0000000000000000 ffffffff81bb93aa Jun 13 00:14:10.743419 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 13 00:14:10.755417 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc9004014bed0 Jun 13 00:14:10.755446 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 13 00:14:10.767418 (XEN) 000000000000beef 0000e01000000000 ffff830839add000 0000000000000000 Jun 13 00:14:10.779413 (XEN) 0000000000372660 0000000000000000 80000008394cd002 0000000000000000 Jun 13 00:14:10.779434 (XEN) Xen call trace: Jun 13 00:14:10.779445 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Jun 13 00:14:10.791421 (XEN) [] F on_selected_cpus+0xc2/0xe1 Jun 13 00:14:10.791442 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Jun 13 00:14:10.803422 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jun 13 00:14:10.815392 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 13 00:14:10.815415 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 13 00:14:10.827419 (XEN) [] F do_softirq+0x13/0x15 Jun 13 00:14:10.827439 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 13 00:14:10.839420 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:10.839441 (XEN) Jun 13 00:14:10.839449 v=0(XEN) *** Dumping CPU1 host state: *** Jun 13 00:14:10.851418 Jun 13 00:14:10.851433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:10.851448 (XEN) CPU: 1 Jun 13 00:14:10.863412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:10.863439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:10.875415 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 13 00:14:10.875438 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 13 00:14:10.887420 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 13 00:14:10.899413 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000000794e02b1 Jun 13 00:14:10.899435 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 13 00:14:10.911415 (XEN) r15: 000001ead22c4ffd cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:10.911437 (XEN) cr3: 000000006ead3000 cr2: ffff88800585b160 Jun 13 00:14:10.923417 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 13 00:14:10.923439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:10.935419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:10.947421 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:10.947444 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 13 00:14:10.959419 (XEN) 000001eae5929961 ffff82d040353884 ffff82d0405e7100 ffff830839aefea0 Jun 13 00:14:10.959441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 13 00:14:10.971419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:10.983416 (XEN) ffff830839aefee8 ffff82d040325941 ffff82d040325858 ffff830839718000 Jun 13 00:14:10.983438 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 13 00:14:10.995422 (XEN) ffff82d0403296e2 0000000000000000 ffff888003660000 0000000000000000 Jun 13 00:14:11.007417 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 13 00:14:11.007438 (XEN) 000001df22ca0640 000001e3af48fc80 000000000013c8fc 0000000000000000 Jun 13 00:14:11.019438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:11.031435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:11.031457 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:11.043416 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 13 00:14:11.043438 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:11.055424 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:11.055443 (XEN) Xen call trace: Jun 13 00:14:11.067413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:11.067438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:11.079418 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:11.079439 (XEN) Jun 13 00:14:11.079447 (XEN) 20 [0/0/(XEN) *** Dumping CPU2 host state: *** Jun 13 00:14:11.091418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:11.091441 (XEN) CPU: 2 Jun 13 00:14:11.103413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:11.103440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:11.115417 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 13 00:14:11.115439 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 13 00:14:11.127420 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 13 00:14:11.139416 (XEN) r9: ffff83083ffba390 r10: ffff83083975d070 r11: 000001eb53f4b710 Jun 13 00:14:11.139439 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 13 00:14:11.151417 (XEN) r15: 000001eae929b4ef cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:11.151439 (XEN) cr3: 000000105260c000 cr2: ffff888006a39f20 Jun 13 00:14:11.163416 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 13 00:14:11.175414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:11.175435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:11.187424 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:11.199412 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 13 00:14:11.199432 (XEN) 000001eaf3d1ef6d ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 13 00:14:11.211412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 13 00:14:11.211433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:11.223429 (XEN) ffff83083ffb7ee8 ffff82d040325941 ffff82d040325858 ffff83083975d000 Jun 13 00:14:11.223451 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 13 00:14:11.235423 (XEN) ffff82d0403296e2 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 13 00:14:11.247416 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 13 00:14:11.247437 (XEN) 0000000000000003 000000000c412400 00000000001d3cdc 0000000000000000 Jun 13 00:14:11.259416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:11.271414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:11.271435 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:11.283415 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 13 00:14:11.295411 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 13 00:14:11.295434 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:11.295445 (XEN) Xen call trace: Jun 13 00:14:11.307416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:11.307441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:11.319419 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:11.319441 (XEN) Jun 13 00:14:11.319449 ]: s=6 n=3 x=0(XEN) *** Dumping CPU3 host state: *** Jun 13 00:14:11.331422 Jun 13 00:14:11.331436 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:11.331451 (XEN) CPU: 3 Jun 13 00:14:11.343414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:11.343441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:11.355420 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 13 00:14:11.355443 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 13 00:14:11.367419 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 13 00:14:11.379415 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000007848b11f Jun 13 00:14:11.379437 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 13 00:14:11.391418 (XEN) r15: 000001eae929b4ad cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:11.391440 (XEN) cr3: 000000006ead3000 cr2: ffff88800ac53280 Jun 13 00:14:11.403421 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 13 00:14:11.415411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:11.415432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:11.427430 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:11.439412 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 13 00:14:11.439433 (XEN) 000001eb022dfeed ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 13 00:14:11.451412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 13 00:14:11.451433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:11.463418 (XEN) ffff83083ff9fee8 ffff82d040325941 ffff82d040325858 ffff83083970e000 Jun 13 00:14:11.463440 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 13 00:14:11.475420 (XEN) ffff82d0403296e2 0000000000000000 ffff888003662e80 0000000000000000 Jun 13 00:14:11.487415 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 13 00:14:11.487437 (XEN) 000001df7c6f3e40 0000000000000000 0000000000227804 0000000000000000 Jun 13 00:14:11.499419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:11.511413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:11.511434 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:11.523420 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 13 00:14:11.535412 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:11.535434 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:11.535445 (XEN) Xen call trace: Jun 13 00:14:11.547416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:11.547441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:11.559418 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:11.559440 (XEN) Jun 13 00:14:11.559448 (XEN) 21 [0/0/(XEN) *** Dumping CPU4 host state: *** Jun 13 00:14:11.571421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:11.583413 (XEN) CPU: 4 Jun 13 00:14:11.583429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:11.583449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:11.595419 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 13 00:14:11.595441 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 13 00:14:11.607420 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 13 00:14:11.619417 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 000001eb24c46ab2 Jun 13 00:14:11.619439 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 13 00:14:11.631417 (XEN) r15: 000001eae929b4b2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:11.643411 (XEN) cr3: 000000105260c000 cr2: 0000555f54efdfd8 Jun 13 00:14:11.643431 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 13 00:14:11.655420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:11.655442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:11.667421 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:11.679415 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 13 00:14:11.679435 (XEN) 000001eb107c205a ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 13 00:14:11.691391 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 13 00:14:11.691412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:11.703372 (XEN) ffff83083ff87ee8 ffff82d040325941 ffff82d040325858 ffff830839729000 Jun 13 00:14:11.715406 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 13 00:14:11.715422 (XEN) ffff82d0403296e2 0000000000000000 ffff88800365ae80 0000000000000000 Jun 13 00:14:11.727422 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 13 00:14:11.727442 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000193f3c 0000000000000000 Jun 13 00:14:11.739428 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:11.751388 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:11.751409 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:11.763400 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 13 00:14:11.775393 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 13 00:14:11.775409 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:11.787411 (XEN) Xen call trace: Jun 13 00:14:11.787428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:11.787444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:11.799420 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:11.799442 (XEN) Jun 13 00:14:11.811413 ]: s=6 n=3 x=0(XEN) *** Dumping CPU5 host state: *** Jun 13 00:14:11.811434 Jun 13 00:14:11.811442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:11.823423 (XEN) CPU: 5 Jun 13 00:14:11.823440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:11.823460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:11.835425 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 13 00:14:11.835447 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 13 00:14:11.847433 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 13 00:14:11.871201 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000001e56446ec97 Jun 13 00:14:11.871230 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 13 00:14:11.871389 (XEN) r15: 000001eae929dc95 cr0: 000000008005003b cr4: 000000000 Jun 13 00:14:11.878805 03526e0 Jun 13 00:14:11.883426 (XEN) cr3: 000000006ead3000 cr2: 00007fba16f41d10 Jun 13 00:14:11.883446 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 000 Jun 13 00:14:11.883798 0000000000000 Jun 13 00:14:11.895424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:11.895446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:11.911443 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:11.911466 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 13 00:14:11.923423 (XEN) 000001eb1ed8255d ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 13 00:14:11.923445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 13 00:14:11.935433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:11.947431 (XEN) ffff830839bf7ee8 ffff82d040325941 ffff82d040325858 ffff830839742000 Jun 13 00:14:11.947454 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 13 00:14:11.963441 (XEN) ffff82d0403296e2 0000000000000000 ffff888003603e00 0000000000000000 Jun 13 00:14:11.963463 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 13 00:14:11.975416 (XEN) 0000000000000000 0000000000000000 00000000000c51ac 0000000000000000 Jun 13 00:14:11.975437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:11.987430 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:11.999416 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:11.999437 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 13 00:14:12.011418 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:12.023418 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:12.023436 (XEN) Xen call trace: Jun 13 00:14:12.023446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:12.035431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:12.035454 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:12.047415 (XEN) Jun 13 00:14:12.047431 (XEN) 22 [0/0/(XEN) *** Dumping CPU6 host state: *** Jun 13 00:14:12.047445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:12.059419 (XEN) CPU: 6 Jun 13 00:14:12.059435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:12.071419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:12.071440 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 13 00:14:12.083421 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 13 00:14:12.083443 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 13 00:14:12.095418 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 000001eb543762f8 Jun 13 00:14:12.107416 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 13 00:14:12.107439 (XEN) r15: 000001eb189cacb0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:12.119419 (XEN) cr3: 000000105260c000 cr2: 00007fc6a3fdd740 Jun 13 00:14:12.119438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 13 00:14:12.131418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:12.143414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:12.143441 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:12.155418 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 13 00:14:12.155438 (XEN) 000001eb212ea65e ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 13 00:14:12.167419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 13 00:14:12.179416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:12.179438 (XEN) ffff830839bdfee8 ffff82d040325941 ffff82d040325858 ffff8308396f9000 Jun 13 00:14:12.191420 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 13 00:14:12.203413 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 13 00:14:12.203435 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 13 00:14:12.215417 (XEN) 0000000000000000 0000000000000100 00000000000c31b4 0000000000000000 Jun 13 00:14:12.215438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:12.227424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:12.239423 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:12.239445 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 13 00:14:12.251419 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 13 00:14:12.263428 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:12.263446 (XEN) Xen call trace: Jun 13 00:14:12.263456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:12.275421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:12.275443 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:12.287418 (XEN) Jun 13 00:14:12.287433 ]: s=6 n=3 x=0(XEN) *** Dumping CPU7 host state: *** Jun 13 00:14:12.287447 Jun 13 00:14:12.287454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:12.299418 (XEN) CPU: 7 Jun 13 00:14:12.299434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:12.311422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:12.311443 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 13 00:14:12.323417 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 13 00:14:12.323439 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 13 00:14:12.335420 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000001eb543763fe Jun 13 00:14:12.347414 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 13 00:14:12.347436 (XEN) r15: 000001eb30bd9be5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:12.359421 (XEN) cr3: 000000105260c000 cr2: ffff888008b5cf60 Jun 13 00:14:12.359441 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 13 00:14:12.371418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:12.383413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:12.383441 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:12.395417 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 13 00:14:12.395437 (XEN) 000001eb3b824c32 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 13 00:14:12.407419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 13 00:14:12.419416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:12.419438 (XEN) ffff830839bc7ee8 ffff82d040325941 ffff82d040325858 ffff8308396d0000 Jun 13 00:14:12.431419 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 13 00:14:12.443413 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 13 00:14:12.443435 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 13 00:14:12.455414 (XEN) 0000000000007ff0 000001eabe703640 00000000000814ac 0000000000000000 Jun 13 00:14:12.455436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:12.467423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:12.479415 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:12.479437 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 13 00:14:12.491425 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Jun 13 00:14:12.503416 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:12.503435 (XEN) Xen call trace: Jun 13 00:14:12.503445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:12.515420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:12.515443 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:12.527418 (XEN) Jun 13 00:14:12.527441 (XEN) 23 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 13 00:14:12.527456 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:12.539423 (XEN) CPU: 8 Jun 13 00:14:12.539440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:12.551420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:12.551440 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 13 00:14:12.563418 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 13 00:14:12.575412 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 13 00:14:12.575435 (XEN) r9: ffff830839bbddf0 r10: ffff830839722070 r11: 000001eb68de67d0 Jun 13 00:14:12.587417 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 13 00:14:12.587439 (XEN) r15: 000001eb49627812 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:12.599418 (XEN) cr3: 000000105260c000 cr2: ffff888004045f40 Jun 13 00:14:12.599438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 13 00:14:12.611422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:12.623415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:12.623442 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:12.635421 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 13 00:14:12.647409 (XEN) 000001eb49d06bb7 ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 13 00:14:12.647432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 13 00:14:12.659418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:12.659440 (XEN) ffff830839bafee8 ffff82d040325941 ffff82d040325858 ffff830839715000 Jun 13 00:14:12.671420 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 13 00:14:12.683415 (XEN) ffff82d0403296e2 0000000000000000 ffff888003660f80 0000000000000000 Jun 13 00:14:12.683437 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 13 00:14:12.695418 (XEN) 0000000000000000 0000021754033640 0000000000219e7c 0000000000000000 Jun 13 00:14:12.707412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:12.707434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:12.719416 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:12.719438 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 13 00:14:12.731419 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 13 00:14:12.743415 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:12.743433 (XEN) Xen call trace: Jun 13 00:14:12.743443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:12.755417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:12.755440 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:12.767420 (XEN) Jun 13 00:14:12.767435 ]: s=6 n=3 x=0(XEN) *** Dumping CPU9 host state: *** Jun 13 00:14:12.767449 Jun 13 00:14:12.767456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:12.779421 (XEN) CPU: 9 Jun 13 00:14:12.779437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:12.791422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:12.791442 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 13 00:14:12.803416 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 13 00:14:12.815414 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 13 00:14:12.815436 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000000794e01c1 Jun 13 00:14:12.827423 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 13 00:14:12.827446 (XEN) r15: 000001eb2d43b969 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:12.839419 (XEN) cr3: 000000006ead3000 cr2: 00007f3fc2f97170 Jun 13 00:14:12.839439 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 13 00:14:12.851418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:12.863418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:12.863446 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:12.875421 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 13 00:14:12.887411 (XEN) 000001eb582c7b61 ffff82d040353884 ffff82d0405e7500 ffff830839b9fea0 Jun 13 00:14:12.887435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 13 00:14:12.899413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:12.899435 (XEN) ffff830839b9fee8 ffff82d040325941 ffff82d040325858 ffff8308396bf000 Jun 13 00:14:12.911420 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 13 00:14:12.923414 (XEN) ffff82d0403296e2 0000000000000000 ffff888003731f00 0000000000000000 Jun 13 00:14:12.923436 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jun 13 00:14:12.935418 (XEN) 0000000000000000 0000000000000101 0000000000032edc 0000000000000000 Jun 13 00:14:12.947414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:12.947436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:12.959416 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:12.959438 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 13 00:14:12.971431 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:12.983414 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:12.983432 (XEN) Xen call trace: Jun 13 00:14:12.983442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:12.995419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:12.995441 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:13.007418 (XEN) Jun 13 00:14:13.007434 (XEN) 24 [0/1/(XEN) *** Dumping CPU10 host state: *** Jun 13 00:14:13.019412 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:13.019435 (XEN) CPU: 10 Jun 13 00:14:13.019445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:13.031422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:13.031443 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 13 00:14:13.043420 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 13 00:14:13.055414 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 13 00:14:13.055437 (XEN) r9: ffff830839b91c60 r10: ffff830839711070 r11: 000001ec55728871 Jun 13 00:14:13.067420 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 13 00:14:13.079413 (XEN) r15: 000001eb582d1819 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:13.079436 (XEN) cr3: 000000105260c000 cr2: ffff88800c549f40 Jun 13 00:14:13.091413 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 13 00:14:13.091435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:13.103414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:13.115412 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:13.115435 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 13 00:14:13.127423 (XEN) 000001eb667a96a3 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 13 00:14:13.127446 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 13 00:14:13.139416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:13.139438 (XEN) ffff830839b87ee8 ffff82d040325941 ffff82d040325858 ffff8308396bf000 Jun 13 00:14:13.151421 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 13 00:14:13.163416 (XEN) ffff82d0403296e2 0000000000000000 ffff888003731f00 0000000000000000 Jun 13 00:14:13.163438 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jun 13 00:14:13.175419 (XEN) 0000000000000000 0000000014012400 0000000000032fdc 0000000000000000 Jun 13 00:14:13.187417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:13.187439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:13.199416 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:13.211411 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 13 00:14:13.211433 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 13 00:14:13.223416 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:13.223434 (XEN) Xen call trace: Jun 13 00:14:13.223444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:13.235420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:13.247413 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:13.247435 (XEN) Jun 13 00:14:13.247443 ]: s=6 n=3 x=0 Jun 13 00:14:13.247452 (XEN) *** Dumping CPU11 host state: *** Jun 13 00:14:13.259413 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:13.259439 (XEN) CPU: 11 Jun 13 00:14:13.259448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:13.271425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:13.283414 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 13 00:14:13.283437 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 13 00:14:13.295417 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 13 00:14:13.295439 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000000073246658 Jun 13 00:14:13.307420 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 13 00:14:13.319415 (XEN) r15: 000001eb68dea90d cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:13.319437 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee4be0 Jun 13 00:14:13.331415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 13 00:14:13.331437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:13.343418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:13.355416 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:13.355438 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 13 00:14:13.367416 (XEN) 000001eb68df5714 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 13 00:14:13.367439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 13 00:14:13.379421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:13.391416 (XEN) ffff830839b6fee8 ffff82d040325941 ffff82d040325858 ffff8308396f9000 Jun 13 00:14:13.391438 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 13 00:14:13.403415 (XEN) ffff82d0403296e2 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 13 00:14:13.415412 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 13 00:14:13.415434 (XEN) 0000000000000000 0000000000000000 00000000000c2d34 0000000000000000 Jun 13 00:14:13.427428 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:13.427450 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:13.439421 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:13.451423 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 13 00:14:13.451444 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:13.463417 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:13.463435 (XEN) Xen call trace: Jun 13 00:14:13.475413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:13.475438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:13.487417 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:13.487438 (XEN) Jun 13 00:14:13.487446 - (XEN) *** Dumping CPU12 host state: *** Jun 13 00:14:13.499418 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:13.499442 (XEN) CPU: 12 Jun 13 00:14:13.499451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:13.511427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:13.523416 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 13 00:14:13.523438 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 13 00:14:13.535419 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 13 00:14:13.547414 (XEN) r9: ffff830839b65ac0 r10: ffff83083974f070 r11: 000001ebc5eb5db1 Jun 13 00:14:13.547438 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 13 00:14:13.559430 (XEN) r15: 000001eb74ee7a26 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:13.559452 (XEN) cr3: 000000105260c000 cr2: ffff88800bc73fc0 Jun 13 00:14:13.571415 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 13 00:14:13.571437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:13.583419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:13.595421 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:13.595443 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 13 00:14:13.607416 (XEN) 000001eb83483f45 ffff82d040353884 ffff82d0405e7680 ffff830839b57ea0 Jun 13 00:14:13.607438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 13 00:14:13.619418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:13.631415 (XEN) ffff830839b57ee8 ffff82d040325941 ffff82d040325858 ffff83083974f000 Jun 13 00:14:13.631438 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 13 00:14:13.643418 (XEN) ffff82d0403296e2 0000000000000000 ffff888003600000 0000000000000000 Jun 13 00:14:13.655414 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 13 00:14:13.655435 (XEN) 0000000000007ff0 0000000000000000 000000000011d6f4 0000000000000000 Jun 13 00:14:13.667414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:13.667436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:13.679420 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:13.691413 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 13 00:14:13.691424 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 13 00:14:13.703405 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:13.703417 (XEN) Xen call trace: Jun 13 00:14:13.715402 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:13.715428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:13.727418 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:13.727440 (XEN) Jun 13 00:14:13.727448 v=0(XEN) *** Dumping CPU13 host state: *** Jun 13 00:14:13.739412 Jun 13 00:14:13.739426 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:13.739442 (XEN) CPU: 13 Jun 13 00:14:13.739451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:13.751433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:13.763420 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 13 00:14:13.763443 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 13 00:14:13.775428 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 13 00:14:13.775450 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000000073246628 Jun 13 00:14:13.787432 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 13 00:14:13.799426 (XEN) r15: 000001eb8fd4464c cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:13.799448 (XEN) cr3: 000000006ead3000 cr2: 0000560594b92029 Jun 13 00:14:13.811424 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 13 00:14:13.811446 (XEN) ds: 002b e Jun 13 00:14:13.814829 s: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:13.827508 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:13.827536 (XEN) fb 80 3d 4 Jun 13 00:14:13.827969 6 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:13.839507 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 13 00:14:13.839527 (XEN) 000001eb919e5bae ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 13 00:14:13.851518 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 13 00:14:13.863494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:13.863516 (XEN) ffff830839b47ee8 ffff82d040325941 ffff82d040325858 ffff830839753000 Jun 13 00:14:13.875506 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 13 00:14:13.887505 (XEN) ffff82d0403296e2 0000000000000000 ffff8880035fec80 0000000000000000 Jun 13 00:14:13.887527 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 13 00:14:13.899501 (XEN) 0000000000000000 0000000000000000 000000000010a37c 0000000000000000 Jun 13 00:14:13.899522 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:13.911497 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:13.923491 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:13.923513 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 13 00:14:13.935490 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:13.947490 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:13.947509 (XEN) Xen call trace: Jun 13 00:14:13.947519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:13.959493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:13.959516 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:13.971495 (XEN) Jun 13 00:14:13.971510 (XEN) 26 [0/0/(XEN) *** Dumping CPU14 host state: *** Jun 13 00:14:13.971525 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:13.983497 (XEN) CPU: 14 Jun 13 00:14:13.983514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:13.995498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:13.995527 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 13 00:14:14.007496 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 13 00:14:14.019492 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 13 00:14:14.019514 (XEN) r9: ffff830839b39940 r10: ffff830839737070 r11: 000001ebb446d106 Jun 13 00:14:14.031491 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 13 00:14:14.031513 (XEN) r15: 000001eb8fd42e1b cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 00:14:14.043497 (XEN) cr3: 000000105260c000 cr2: 00007f9485aef1f3 Jun 13 00:14:14.043518 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 13 00:14:14.055497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:14.067492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:14.067519 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:14.079496 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 13 00:14:14.091490 (XEN) 000001eb9fe0a2be ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 13 00:14:14.091512 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 13 00:14:14.103491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:14.103514 (XEN) ffff830839b2fee8 ffff82d040325941 ffff82d040325858 ffff830839737000 Jun 13 00:14:14.115496 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 13 00:14:14.127421 (XEN) ffff82d0403296e2 0000000000000000 ffff888003606c80 0000000000000000 Jun 13 00:14:14.127443 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 13 00:14:14.139418 (XEN) 0000000000000000 0000000000000100 0000000000147834 0000000000000000 Jun 13 00:14:14.151413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:14.151435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:14.163416 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:14.163438 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 13 00:14:14.175421 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 13 00:14:14.187413 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:14.187431 (XEN) Xen call trace: Jun 13 00:14:14.187441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:14.199419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:14.199442 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:14.211425 (XEN) Jun 13 00:14:14.211440 ]: s=6 n=4 x=0(XEN) *** Dumping CPU15 host state: *** Jun 13 00:14:14.211453 Jun 13 00:14:14.211460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 00:14:14.223420 (XEN) CPU: 15 Jun 13 00:14:14.223436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:14.235419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 00:14:14.235439 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 13 00:14:14.247421 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 13 00:14:14.259416 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 13 00:14:14.259438 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000001e682e951e4 Jun 13 00:14:14.271417 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 13 00:14:14.271439 (XEN) r15: 000001eba47a1804 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 00:14:14.283427 (XEN) cr3: 000000006ead3000 cr2: 00005563065f2200 Jun 13 00:14:14.295412 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 13 00:14:14.295442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 00:14:14.307415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 00:14:14.307442 (XEN) fb 80 3d 46 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 00:14:14.319420 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 13 00:14:14.331409 (XEN) 000001ebae3fa019 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 13 00:14:14.331432 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 13 00:14:14.343419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 13 00:14:14.343441 (XEN) ffff830839b17ee8 ffff82d040325941 ffff82d040325858 ffff830839762000 Jun 13 00:14:14.355420 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 13 00:14:14.367417 (XEN) ffff82d0403296e2 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 13 00:14:14.367439 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 13 00:14:14.379416 (XEN) 0000000000000000 0000000000000101 00000000004d7704 0000000000000000 Jun 13 00:14:14.391413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 00:14:14.391435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 00:14:14.403418 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 00:14:14.403439 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 13 00:14:14.415420 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 00:14:14.427416 (XEN) 0000000000000000 0000000e00000000 Jun 13 00:14:14.427434 (XEN) Xen call trace: Jun 13 00:14:14.427445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 00:14:14.439418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 00:14:14.451398 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 00:14:14.451421 (XEN) Jun 13 00:14:14.451430 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 13 00:14:14.475396 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 13 00:14:14.475415 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 13 00:14:14.487433 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 13 00:14:14.487451 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 13 00:14:14.499410 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 13 00:14:14.499430 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 13 00:14:14.499441 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 13 00:14:14.511406 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 13 00:14:14.511425 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 13 00:14:14.511437 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 13 00:14:14.523412 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 13 00:14:14.523430 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 13 00:14:14.523442 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 13 00:14:14.535414 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 13 00:14:14.535432 (XEN) 42 [1/1/ - ]: s=6 n=6 x=0 Jun 13 00:14:14.535443 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 13 00:14:14.547411 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 13 00:14:14.547429 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 13 00:14:14.559410 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 13 00:14:14.559429 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 13 00:14:14.559441 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 13 00:14:14.571419 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 13 00:14:14.571439 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 13 00:14:14.571450 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 13 00:14:14.583419 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 13 00:14:14.583438 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 13 00:14:14.583449 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 13 00:14:14.595418 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 13 00:14:14.595437 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 13 00:14:14.607425 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 13 00:14:14.607445 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 13 00:14:14.607457 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 13 00:14:14.619407 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 13 00:14:14.619426 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 13 00:14:14.619438 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 13 00:14:14.631411 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 13 00:14:14.631430 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 13 00:14:14.631441 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 13 00:14:14.643411 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 13 00:14:14.643430 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 13 00:14:14.655419 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 13 00:14:14.655438 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 13 00:14:14.655449 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 13 00:14:14.667414 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 13 00:14:14.667434 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 13 00:14:14.667445 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 13 00:14:14.679412 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 13 00:14:14.679430 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 13 00:14:14.691418 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 13 00:14:14.691437 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 13 00:14:14.691448 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jun 13 00:14:14.703410 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 13 00:14:14.703429 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 13 00:14:14.703440 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 13 00:14:14.715411 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 13 00:14:14.715430 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 13 00:14:14.715441 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 13 00:14:14.727412 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 13 00:14:14.727431 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 13 00:14:14.739407 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 13 00:14:14.739426 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 13 00:14:14.739438 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 13 00:14:14.751413 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 13 00:14:14.751432 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 13 00:14:14.751444 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 13 00:14:14.763413 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 13 00:14:14.763432 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 13 00:14:14.775401 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 13 00:14:14.775420 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 13 00:14:14.775432 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 13 00:14:14.787413 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 13 00:14:14.787432 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 13 00:14:14.787444 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 13 00:14:14.799414 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 13 00:14:14.799432 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 13 00:14:14.811406 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 13 00:14:14.811426 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 13 00:14:14.811438 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 13 00:14:14.823409 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 13 00:14:14.823428 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 13 00:14:14.823440 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 13 00:14:14.835406 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 13 00:14:14.835425 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 13 00:14:14.847409 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 13 00:14:14.847428 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 13 00:14:14.847440 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 13 00:14:14.859412 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 13 00:14:14.859431 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 13 00:14:14.859443 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 13 00:14:14.871411 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 13 00:14:14.871430 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 13 00:14:14.871449 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 13 00:14:14.883415 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 13 00:14:14.883434 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 13 00:14:14.895414 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 13 00:14:14.895434 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 13 00:14:14.895445 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 13 00:14:14.907408 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 13 00:14:14.907426 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 13 00:14:14.907438 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 13 00:14:14.919411 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 13 00:14:14.919430 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 13 00:14:14.931408 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 13 00:14:14.931427 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 13 00:14:14.931439 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 13 00:14:14.943412 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 13 00:14:14.943432 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 13 00:14:14.943443 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 13 00:14:14.955422 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 13 00:14:14.955440 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 13 00:14:14.967406 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 13 00:14:14.967426 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 13 00:14:14.967439 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 13 00:14:14.979411 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 13 00:14:14.979429 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 13 00:14:14.979441 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 13 00:14:14.991420 (XEN) 144 [1/1/ - ]: s=6 n=23 x=0 Jun 13 00:14:14.991439 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 13 00:14:14.991451 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 13 00:14:15.003414 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 13 00:14:15.003432 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 13 00:14:15.015414 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 13 00:14:15.015433 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 13 00:14:15.015445 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 13 00:14:15.027411 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 13 00:14:15.027430 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 13 00:14:15.027442 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 13 00:14:15.039411 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 13 00:14:15.039430 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 13 00:14:15.051410 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 13 00:14:15.051429 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 13 00:14:15.051441 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 13 00:14:15.063411 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 13 00:14:15.063429 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 13 00:14:15.063441 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 13 00:14:15.075411 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 13 00:14:15.075431 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 13 00:14:15.087407 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 13 00:14:15.087426 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 13 00:14:15.087438 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 13 00:14:15.099417 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 13 00:14:15.099436 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 13 00:14:15.099448 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 13 00:14:15.111413 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 13 00:14:15.111432 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 13 00:14:15.111444 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 13 00:14:15.123414 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 13 00:14:15.123433 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 13 00:14:15.135412 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 13 00:14:15.135431 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 13 00:14:15.135443 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 13 00:14:15.147455 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 13 00:14:15.147482 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 13 00:14:15.147494 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 13 00:14:15.159412 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 13 00:14:15.159430 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 13 00:14:15.171408 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 13 00:14:15.171428 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 13 00:14:15.171440 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 13 00:14:15.183411 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 13 00:14:15.183430 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 13 00:14:15.183442 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 13 00:14:15.195411 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 13 00:14:15.195429 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 13 00:14:15.207409 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 13 00:14:15.207428 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 13 00:14:15.207441 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 13 00:14:15.219412 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 13 00:14:15.219430 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 13 00:14:15.219442 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 13 00:14:15.231409 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 13 00:14:15.231428 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 13 00:14:15.231440 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 13 00:14:15.243411 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 13 00:14:15.243430 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 13 00:14:15.255408 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 13 00:14:15.255427 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 13 00:14:15.255439 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 13 00:14:15.267409 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 13 00:14:15.267428 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 13 00:14:15.267440 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 13 00:14:15.279421 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 13 00:14:15.279439 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 13 00:14:15.291417 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 13 00:14:15.291436 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 13 00:14:15.291448 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 13 00:14:15.303415 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 13 00:14:15.303435 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 13 00:14:15.303446 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 13 00:14:15.315414 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 13 00:14:15.315433 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 13 00:14:15.327404 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 13 00:14:15.327424 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 13 00:14:15.327435 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 13 00:14:15.339409 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 13 00:14:15.339428 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 13 00:14:15.339440 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 13 00:14:15.351413 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 13 00:14:15.351431 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 13 00:14:15.351443 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 13 00:14:15.363413 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 13 00:14:15.363432 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 13 00:14:15.375429 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 13 00:14:15.375447 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 13 00:14:15.375459 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 13 00:14:15.387499 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 13 00:14:15.387517 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 13 00:14:15.387529 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 13 00:14:15.399498 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 13 00:14:15.399517 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 13 00:14:15.411500 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 13 00:14:15.411519 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 13 00:14:15.411531 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 13 00:14:15.423486 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 13 00:14:15.423513 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 13 00:14:15.423526 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 13 00:14:15.435487 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 13 00:14:15.435506 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 13 00:14:15.447410 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 13 00:14:15.447430 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 13 00:14:15.447442 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 13 00:14:15.459410 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 13 00:14:15.459428 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 13 00:14:15.459440 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 13 00:14:15.471411 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 13 00:14:15.471431 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 13 00:14:15.483407 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 13 00:14:15.483427 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 13 00:14:15.483439 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 13 00:14:15.495409 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 13 00:14:15.495428 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 13 00:14:15.495440 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 13 00:14:15.507419 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 13 00:14:15.507438 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 13 00:14:15.507449 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 13 00:14:15.519414 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 13 00:14:15.519433 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 13 00:14:15.531406 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 13 00:14:15.531426 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 13 00:14:15.531437 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 13 00:14:15.543410 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 13 00:14:15.543430 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 13 00:14:15.543441 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 13 00:14:15.555414 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 13 00:14:15.555434 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 13 00:14:15.567410 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 13 00:14:15.567429 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 13 00:14:15.567441 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 13 00:14:15.579414 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 13 00:14:15.579433 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 13 00:14:15.579445 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 13 00:14:15.591410 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 13 00:14:15.591429 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 13 00:14:15.591441 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 13 00:14:15.603412 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 13 00:14:15.603431 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 13 00:14:15.615409 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 13 00:14:15.615428 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 13 00:14:15.615439 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 13 00:14:15.627409 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 13 00:14:15.627427 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 13 00:14:15.627439 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 13 00:14:15.639412 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 13 00:14:15.639431 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 13 00:14:15.651413 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 13 00:14:15.651432 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 13 00:14:15.651443 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 13 00:14:15.663410 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 13 00:14:15.663429 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 13 00:14:15.663440 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 13 00:14:15.675411 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 13 00:14:15.675430 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 13 00:14:15.687389 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 13 00:14:15.687408 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 13 00:14:15.687420 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 13 00:14:15.699401 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 13 00:14:15.699411 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 13 00:14:15.699418 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 13 00:14:15.711409 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 13 00:14:15.711422 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 13 00:14:15.723414 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 13 00:14:15.723433 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 13 00:14:15.723445 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 13 00:14:15.735404 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 13 00:14:15.735423 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 13 00:14:15.735435 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 13 00:14:15.747456 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 13 00:14:15.747467 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 13 00:14:15.747472 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 13 00:14:15.759431 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 13 00:14:15.759442 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 13 00:14:15.771466 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 13 00:14:15.771478 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 13 00:14:15.771483 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 13 00:14:15.783398 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 13 00:14:15.783408 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 13 00:14:15.783413 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 13 00:14:15.795404 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 13 00:14:15.795416 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 13 00:14:15.807399 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 13 00:14:15.807415 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 13 00:14:15.807424 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 13 00:14:15.819425 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 13 00:14:15.819444 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 13 00:14:15.819456 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 13 00:14:15.831424 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 13 00:14:15.831442 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 13 00:14:15.843418 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 13 00:14:15.843437 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 13 00:14:15.843449 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 13 00:14:15.855418 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 13 00:14:15.855437 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 13 00:14:15.855449 Jun 13 00:14:15.862362 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 13 00:14:15.867427 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 13 00:14:15.867446 (XEN) Jun 13 00:14:15.867780 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 13 00:14:15.883439 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 13 00:14:15.883459 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 13 00:14:15.883471 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 13 00:14:15.899440 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 13 00:14:15.899460 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 13 00:14:15.911420 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 13 00:14:15.911440 (XEN) 349 [0/0/ - ]: s=4 n=25 x=0 p=1311 i=82 Jun 13 00:14:15.911453 (XEN) 350 [0/0/ - ]: s=4 n=53 x=0 p=1310 i=83 Jun 13 00:14:15.923418 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 13 00:14:15.923437 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 13 00:14:15.935411 (XEN) 353 [0/0/ - ]: s=4 n=22 x=0 p=1305 i=88 Jun 13 00:14:15.935431 (XEN) 354 [0/0/ - ]: s=4 n=46 x=0 p=1303 i=90 Jun 13 00:14:15.947420 (XEN) 355 [0/0/ - ]: s=4 n=52 x=0 p=1301 i=92 Jun 13 00:14:15.947441 (XEN) 356 [0/0/ - ]: s=4 n=12 x=0 p=1299 i=94 Jun 13 00:14:15.959409 (XEN) 357 [0/0/ - ]: s=4 n=8 x=0 p=1297 i=96 Jun 13 00:14:15.959429 (XEN) 358 [0/0/ - ]: s=4 n=37 x=0 p=1295 i=98 Jun 13 00:14:15.959452 (XEN) 359 [0/0/ - ]: s=4 n=36 x=0 p=1294 i=99 Jun 13 00:14:15.971413 (XEN) 360 [0/0/ - ]: s=4 n=35 x=0 p=1293 i=100 Jun 13 00:14:15.971433 (XEN) 361 [0/0/ - ]: s=4 n=16 x=0 p=1292 i=101 Jun 13 00:14:15.983414 (XEN) 362 [0/0/ - ]: s=4 n=42 x=0 p=1291 i=102 Jun 13 00:14:15.983434 (XEN) 363 [0/0/ - ]: s=4 n=13 x=0 p=1290 i=103 Jun 13 00:14:15.995414 (XEN) 364 [0/0/ - ]: s=4 n=30 x=0 p=1289 i=104 Jun 13 00:14:15.995434 (XEN) 365 [0/0/ - ]: s=4 n=21 x=0 p=1288 i=105 Jun 13 00:14:16.007417 (XEN) 366 [0/0/ - ]: s=4 n=29 x=0 p=1287 i=106 Jun 13 00:14:16.007438 (XEN) 367 [0/0/ - ]: s=4 n=38 x=0 p=1286 i=107 Jun 13 00:14:16.019413 (XEN) 368 [0/0/ - ]: s=4 n=55 x=0 p=1285 i=108 Jun 13 00:14:16.019433 (XEN) 369 [0/0/ - ]: s=4 n=5 x=0 p=1284 i=109 Jun 13 00:14:16.031414 (XEN) 370 [0/0/ - ]: s=4 n=43 x=0 p=1283 i=110 Jun 13 00:14:16.031434 (XEN) 371 [0/0/ - ]: s=4 n=3 x=0 p=1282 i=111 Jun 13 00:14:16.043410 (XEN) 372 [0/0/ - ]: s=4 n=32 x=0 p=1281 i=112 Jun 13 00:14:16.043430 (XEN) 373 [0/0/ - ]: s=4 n=41 x=0 p=1280 i=113 Jun 13 00:14:16.055412 (XEN) 374 [0/0/ - ]: s=4 n=49 x=0 p=1279 i=114 Jun 13 00:14:16.055433 (XEN) 375 [0/0/ - ]: s=4 n=9 x=0 p=1278 i=115 Jun 13 00:14:16.067407 (XEN) 376 [0/0/ - ]: s=4 n=47 x=0 p=1277 i=116 Jun 13 00:14:16.067428 (XEN) 377 [0/0/ - ]: s=4 n=18 x=0 p=1276 i=117 Jun 13 00:14:16.067441 (XEN) 378 [0/0/ - ]: s=4 n=45 x=0 p=1275 i=118 Jun 13 00:14:16.079418 (XEN) 379 [0/0/ - ]: s=4 n=26 x=0 p=1274 i=119 Jun 13 00:14:16.079438 (XEN) 380 [0/0/ - ]: s=4 n=33 x=0 p=1273 i=120 Jun 13 00:14:16.091417 (XEN) 381 [0/0/ - ]: s=4 n=24 x=0 p=1272 i=121 Jun 13 00:14:16.091437 (XEN) 382 [0/0/ - ]: s=4 n=50 x=0 p=1271 i=122 Jun 13 00:14:16.103413 (XEN) 383 [0/0/ - ]: s=4 n=0 x=0 p=1270 i=123 Jun 13 00:14:16.103433 (XEN) 384 [0/0/ - ]: s=4 n=10 x=0 p=1269 i=124 Jun 13 00:14:16.115412 (XEN) 385 [0/0/ - ]: s=4 n=48 x=0 p=1268 i=125 Jun 13 00:14:16.115432 (XEN) 386 [0/0/ - ]: s=4 n=6 x=0 p=1267 i=126 Jun 13 00:14:16.127412 (XEN) 387 [0/0/ - ]: s=4 n=5 x=0 p=1266 i=127 Jun 13 00:14:16.127432 (XEN) 388 [0/0/ - ]: s=4 n=4 x=0 p=1265 i=128 Jun 13 00:14:16.139429 (XEN) 389 [0/0/ - ]: s=4 n=54 x=0 p=1264 i=129 Jun 13 00:14:16.139449 (XEN) 390 [0/0/ - ]: s=4 n=23 x=0 p=1263 i=130 Jun 13 00:14:16.151407 (XEN) 391 [0/0/ - ]: s=4 n=14 x=0 p=1262 i=131 Jun 13 00:14:16.151428 (XEN) 392 [0/0/ - ]: s=4 n=40 x=0 p=1261 i=132 Jun 13 00:14:16.163407 (XEN) 393 [0/0/ - ]: s=4 n=31 x=0 p=1260 i=133 Jun 13 00:14:16.163428 (XEN) 394 [0/0/ - ]: s=4 n=39 x=0 p=1259 i=134 Jun 13 00:14:16.175411 (XEN) 395 [0/0/ - ]: s=4 n=7 x=0 p=1258 i=135 Jun 13 00:14:16.175432 (XEN) 396 [0/0/ - ]: s=4 n=27 x=0 p=1257 i=136 Jun 13 00:14:16.175445 (XEN) 397 [0/0/ - ]: s=4 n=26 x=0 p=1256 i=137 Jun 13 00:14:16.187419 (XEN) 398 [0/0/ - ]: s=4 n=15 x=0 p=1255 i=138 Jun 13 00:14:16.187439 (XEN) 399 [0/0/ - ]: s=4 n=44 x=0 p=1254 i=139 Jun 13 00:14:16.199412 (XEN) 400 [0/0/ - ]: s=4 n=51 x=0 p=1253 i=140 Jun 13 00:14:16.199432 (XEN) 401 [0/0/ - ]: s=4 n=1 x=0 p=1252 i=141 Jun 13 00:14:16.211414 (XEN) 402 [0/0/ - ]: s=4 n=20 x=0 p=1251 i=142 Jun 13 00:14:16.211433 (XEN) 403 [0/0/ - ]: s=4 n=11 x=0 p=1250 i=143 Jun 13 00:14:16.223415 (XEN) 404 [0/0/ - ]: s=4 n=19 x=0 p=1249 i=144 Jun 13 00:14:16.223435 (XEN) 405 [0/0/ - ]: s=4 n=28 x=0 p=1248 i=145 Jun 13 00:14:16.235410 (XEN) 406 [0/0/ - ]: s=4 n=17 x=0 p=1247 i=146 Jun 13 00:14:16.235430 (XEN) 407 [0/0/ - ]: s=4 n=36 x=0 p=1246 i=147 Jun 13 00:14:16.247411 (XEN) 408 [0/0/ - ]: s=4 n=2 x=0 p=1245 i=148 Jun 13 00:14:16.247431 (XEN) 409 [0/0/ - ]: s=4 n=34 x=0 p=1244 i=149 Jun 13 00:14:16.259414 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Jun 13 00:14:16.259442 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Jun 13 00:14:16.271410 (XEN) 412 [0/0/ - ]: s=4 n=38 x=0 p=1307 i=86 Jun 13 00:14:16.271431 (XEN) 413 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Jun 13 00:14:16.283410 (XEN) 414 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jun 13 00:14:16.283431 (XEN) 415 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Jun 13 00:14:16.283444 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Jun 13 00:14:16.295412 (XEN) 417 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Jun 13 00:14:16.295432 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Jun 13 00:14:16.307413 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 13 00:14:16.307432 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 13 00:14:16.319410 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 13 00:14:16.319431 (XEN) No domains have emulated TSC Jun 13 00:14:16.319443 (XEN) Synced stime skew: max=7353ns avg=7353ns samples=1 current=7353ns Jun 13 00:14:16.331414 (XEN) Synced cycles skew: max=14674 avg=14674 samples=1 current=14674 Jun 13 00:14:16.343360 Jun 13 00:14:17.866472 (XEN) 'u' pressed -> dumping numa info (now = 2115422529983) Jun 13 00:14:17.887434 (XEN) NODE0 start->0 size->8912896 free->8240315 Jun 13 00:14:17.887456 (X Jun 13 00:14:17.887776 EN) NODE1 start->8912896 size->8388608 free->8152382 Jun 13 00:14:17.899422 (XEN) CPU0...27 -> NODE0 Jun 13 00:14:17.899439 (XEN) CPU28...55 -> NODE1 Jun 13 00:14:17.899450 (XEN) Memory location of each domain: Jun 13 00:14:17.911423 (XEN) d0 (total: 131072): Jun 13 00:14:17.911441 (XEN) Node 0: 50633 Jun 13 00:14:17.911452 (XEN) Node 1: 80439 Jun 13 00:14:17.911462 Jun 13 00:14:19.826414 (XEN) *********** VMCS Areas ************** Jun 13 00:14:19.843420 (XEN) ************************************** Jun 13 00:14:19.843440 Jun 13 00:14:19.843704 Jun 13 00:14:21.826697 (XEN) number of MP IRQ sources: 15. Jun 13 00:14:21.843443 (XEN) number of IO-APIC #1 registers: 24. Jun 13 00:14:21.843464 (XEN) number of IO-APIC #2 registers: 24. Jun 13 00:14:21.843476 (XEN) number of IO-APIC #3 re Jun 13 00:14:21.843878 gisters: 24. Jun 13 00:14:21.855421 (XEN) testing the IO APIC....................... Jun 13 00:14:21.855441 (XEN) IO APIC #1...... Jun 13 00:14:21.855452 (XEN) .... register #00: 01000000 Jun 13 00:14:21.867419 (XEN) ....... : physical APIC id: 01 Jun 13 00:14:21.867439 (XEN) ....... : Delivery Type: 0 Jun 13 00:14:21.867451 (XEN) ....... : LTS : 0 Jun 13 00:14:21.879425 (XEN) .... register #01: 00170020 Jun 13 00:14:21.879444 (XEN) ....... : max redirection entries: 0017 Jun 13 00:14:21.879458 (XEN) ....... : PRQ implemented: 0 Jun 13 00:14:21.891422 (XEN) ....... : IO APIC version: 0020 Jun 13 00:14:21.891442 (XEN) .... IRQ redirection table: Jun 13 00:14:21.891454 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 13 00:14:21.903418 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 13 00:14:21.903437 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 13 00:14:21.915411 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 13 00:14:21.915431 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 13 00:14:21.915444 (XEN) 04 12 0 0 0 0 0 0 0 F1 Jun 13 00:14:21.927412 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 13 00:14:21.927432 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 13 00:14:21.939408 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 13 00:14:21.939428 (XEN) 08 14 0 0 0 0 0 0 0 9A Jun 13 00:14:21.939440 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Jun 13 00:14:21.951414 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 13 00:14:21.951433 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 13 00:14:21.963427 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 13 00:14:21.963446 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 13 00:14:21.975413 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 13 00:14:21.975432 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 13 00:14:21.975443 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 13 00:14:21.987411 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 13 00:14:21.987430 (XEN) 12 26 0 1 0 1 0 0 0 92 Jun 13 00:14:21.999409 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 13 00:14:21.999428 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.011420 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.011440 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.011455 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.023411 (XEN) IO APIC #2...... Jun 13 00:14:22.023428 (XEN) .... register #00: 02000000 Jun 13 00:14:22.023440 (XEN) ....... : physical APIC id: 02 Jun 13 00:14:22.035410 (XEN) ....... : Delivery Type: 0 Jun 13 00:14:22.035428 (XEN) ....... : LTS : 0 Jun 13 00:14:22.035439 (XEN) .... register #01: 00170020 Jun 13 00:14:22.047412 (XEN) ....... : max redirection entries: 0017 Jun 13 00:14:22.047432 (XEN) ....... : PRQ implemented: 0 Jun 13 00:14:22.047444 (XEN) ....... : IO APIC version: 0020 Jun 13 00:14:22.059413 (XEN) .... register #02: 00000000 Jun 13 00:14:22.059432 (XEN) ....... : arbitration: 00 Jun 13 00:14:22.059444 (XEN) .... register #03: 00000001 Jun 13 00:14:22.071410 (XEN) ....... : Boot DT : 1 Jun 13 00:14:22.071429 (XEN) .... IRQ redirection table: Jun 13 00:14:22.071441 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 13 00:14:22.083413 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.083432 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.095407 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 13 00:14:22.095426 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.095437 (XEN) 04 00 1 1 0 1 0 0 0 85 Jun 13 00:14:22.107415 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.107434 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.119408 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.119427 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 13 00:14:22.131405 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.131424 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Jun 13 00:14:22.131437 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.143411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.143430 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.155409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.155428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.155439 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 13 00:14:22.167414 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.167432 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.179410 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.179428 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.191408 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.191426 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.191438 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.203414 (XEN) IO APIC #3...... Jun 13 00:14:22.203431 (XEN) .... register #00: 03000000 Jun 13 00:14:22.203442 (XEN) ....... : physical APIC id: 03 Jun 13 00:14:22.215413 (XEN) ....... : Delivery Type: 0 Jun 13 00:14:22.215431 (XEN) ....... : LTS : 0 Jun 13 00:14:22.215442 (XEN) .... register #01: 00170020 Jun 13 00:14:22.227412 (XEN) ....... : max redirection entries: 0017 Jun 13 00:14:22.227432 (XEN) ....... : PRQ implemented: 0 Jun 13 00:14:22.227444 (XEN) ....... : IO APIC version: 0020 Jun 13 00:14:22.239422 (XEN) .... register #02: 00000000 Jun 13 00:14:22.239440 (XEN) ....... : arbitration: 00 Jun 13 00:14:22.239451 (XEN) .... register #03: 00000001 Jun 13 00:14:22.251462 (XEN) ....... : Boot DT : 1 Jun 13 00:14:22.251480 (XEN) .... IRQ redirection table: Jun 13 00:14:22.251491 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 13 00:14:22.263448 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.263467 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.275448 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.275466 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.275478 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.287471 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.287489 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.299468 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.299487 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 13 00:14:22.311469 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.311488 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.311500 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.323476 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.323495 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.335469 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.335487 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.335499 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.347472 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.347490 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.359477 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.359496 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.371474 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.371493 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.371504 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 13 00:14:22.383469 (XEN) Using vector-based indexing Jun 13 00:14:22.383488 (XEN) IRQ to pin mappings: Jun 13 00:14:22.383498 (XEN) IRQ240 -> 0:2 Jun 13 00:14:22.395480 (XEN) IRQ64 -> 0:1 Jun 13 00:14:22.395497 (XEN) IRQ72 -> 0:3 Jun 13 00:14:22.395506 (XEN) IRQ241 -> 0:4 Jun 13 00:14:22.395515 (XEN) IRQ80 -> 0:5 Jun 13 00:14:22.395524 (XEN) IRQ88 -> 0:6 Jun 13 00:14:22.395532 (XEN) IRQ96 -> 0:7 Jun 13 00:14:22.407462 (XEN) IRQ154 -> 0:8 Jun 13 00:14:22.407479 (XEN) IRQ192 -> 0:9 Jun 13 00:14:22.407489 (XEN) IRQ120 -> 0:10 Jun 13 00:14:22.407498 (XEN) IRQ136 -> 0:11 Jun 13 00:14:22.407507 (XEN) IRQ144 -> 0:12 Jun 13 00:14:22.419410 (XEN) IRQ152 -> 0:13 Jun 13 00:14:22.419427 (XEN) IRQ160 -> 0:14 Jun 13 00:14:22.419437 (XEN) IRQ168 -> 0:15 Jun 13 00:14:22.419446 (XEN) IRQ193 -> 0:16 Jun 13 00:14:22.419455 (XEN) IRQ106 -> 0:17 Jun 13 00:14:22.419463 (XEN) IRQ146 -> 0:18 Jun 13 00:14:22.431415 (XEN) IRQ217 -> 0:19 Jun 13 00:14:22.431432 (XEN) IRQ208 -> 1:2 Jun 13 00:14:22.431441 (XEN) IRQ133 -> 1:4 Jun 13 00:14:22.431450 (XEN) IRQ81 -> 1:8 Jun 13 00:14:22.431458 (XEN) IRQ162 -> 1:10 Jun 13 00:14:22.443406 (XEN) IRQ153 -> 1:16 Jun 13 00:14:22.443423 (XEN) IRQ50 -> 2:8 Jun 13 00:14:22.443433 (XEN) .................................... done. Jun 13 00:14:22.443444 Jun 13 00:14:33.870766 (XEN) 'q' pressed -> dumping domain info (now = 2131418188524) Jun 13 00:14:33.883430 (XEN) General information for domain 0: Jun 13 00:14:33.883449 (XEN) Jun 13 00:14:33.883770 refcnt=3 dying=0 pause_count=0 Jun 13 00:14:33.895421 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6-8,10,12,14,18,20,23-24,26,28,30-32,34,36,38,40,42,45-46,50,52,54} max_pages=131072 Jun 13 00:14:33.907430 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 13 00:14:33.919418 (XEN) Rangesets belonging to domain 0: Jun 13 00:14:33.919437 (XEN) Interrupts { 1-71, 74-158 } Jun 13 00:14:33.919458 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 13 00:14:33.931421 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 13 00:14:33.955414 (XEN) log-dirty { } Jun 13 00:14:33.955431 (XEN) Memory pages belonging to domain 0: Jun 13 00:14:33.955444 (XEN) DomPage list too long to display Jun 13 00:14:33.967412 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 13 00:14:33.979408 (XEN) XenPage 0000000000839769: caf=c000000000000002, taf=e400000000000002 Jun 13 00:14:33.979431 (XEN) NODE affinity for domain 0: [0-1] Jun 13 00:14:33.991414 (XEN) VCPU information and callbacks for domain 0: Jun 13 00:14:33.991435 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 13 00:14:33.991448 (XEN) VCPU0: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jun 13 00:14:34.003417 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.003436 (XEN) No periodic timer Jun 13 00:14:34.015410 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.015430 (XEN) VCPU1: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.027409 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.027428 (XEN) No periodic timer Jun 13 00:14:34.027438 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.039411 (XEN) VCPU2: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 13 00:14:34.039436 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.051412 (XEN) No periodic timer Jun 13 00:14:34.051430 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.051443 (XEN) VCPU3: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.063415 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.063433 (XEN) No periodic timer Jun 13 00:14:34.063443 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.075414 (XEN) VCPU4: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.075437 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.087411 (XEN) No periodic timer Jun 13 00:14:34.087428 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.087442 (XEN) VCPU5: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 13 00:14:34.099419 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.099438 (XEN) No periodic timer Jun 13 00:14:34.111413 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.111434 (XEN) VCPU6: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 13 00:14:34.123411 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.123430 (XEN) No periodic timer Jun 13 00:14:34.123440 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.135414 (XEN) VCPU7: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 13 00:14:34.135438 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.147417 (XEN) No periodic timer Jun 13 00:14:34.147434 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.147447 (XEN) VCPU8: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 13 00:14:34.159416 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.159434 (XEN) No periodic timer Jun 13 00:14:34.171420 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.171441 (XEN) VCPU9: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.183412 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.183431 (XEN) No periodic timer Jun 13 00:14:34.183441 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.195411 (XEN) VCPU10: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.195434 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.207412 (XEN) No periodic timer Jun 13 00:14:34.207430 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.207452 (XEN) VCPU11: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 13 00:14:34.219416 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.219434 (XEN) No periodic timer Jun 13 00:14:34.231408 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.231429 (XEN) VCPU12: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 13 00:14:34.243415 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.243433 (XEN) No periodic timer Jun 13 00:14:34.243444 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.255409 (XEN) VCPU13: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 13 00:14:34.255432 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.267411 (XEN) No periodic timer Jun 13 00:14:34.267428 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.267441 (XEN) VCPU14: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 13 00:14:34.279418 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.279436 (XEN) No periodic timer Jun 13 00:14:34.291411 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.291432 (XEN) VCPU15: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.303382 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.303401 (XEN) No periodic timer Jun 13 00:14:34.303411 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.315408 (XEN) VCPU16: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.315431 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.327411 (XEN) No periodic timer Jun 13 00:14:34.327428 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.327442 (XEN) VCPU17: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.339413 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.339432 (XEN) No periodic timer Jun 13 00:14:34.339442 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.351411 (XEN) VCPU18: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.351433 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.363412 (XEN) No periodic timer Jun 13 00:14:34.363429 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.363442 (XEN) VCPU19: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.375418 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.375437 (XEN) No periodic timer Jun 13 00:14:34.387406 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.387427 (XEN) VCPU20: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jun 13 00:14:34.399413 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.399432 (XEN) No periodic timer Jun 13 00:14:34.399442 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.411410 (XEN) VCPU21: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 13 00:14:34.411435 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.423411 (XEN) No periodic timer Jun 13 00:14:34.423427 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.423440 (XEN) VCPU22: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 13 00:14:34.435414 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.435432 (XEN) No periodic timer Jun 13 00:14:34.447408 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.447429 (XEN) VCPU23: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.459415 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.459434 (XEN) No periodic timer Jun 13 00:14:34.459444 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.471408 (XEN) VCPU24: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 13 00:14:34.471433 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.483412 (XEN) No periodic timer Jun 13 00:14:34.483430 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.483443 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.495420 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.495439 (XEN) No periodic timer Jun 13 00:14:34.495449 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.507412 (XEN) VCPU26: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 13 00:14:34.519413 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.519432 (XEN) No periodic timer Jun 13 00:14:34.519442 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.531410 (XEN) VCPU27: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.531433 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.531444 (XEN) No periodic timer Jun 13 00:14:34.543410 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.543431 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.555410 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.555428 (XEN) No periodic timer Jun 13 00:14:34.555438 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.567415 (XEN) VCPU29: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 13 00:14:34.567440 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.579409 (XEN) No periodic timer Jun 13 00:14:34.579426 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.579439 (XEN) VCPU30: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.591415 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.591433 (XEN) No periodic timer Jun 13 00:14:34.603451 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.603472 (XEN) VCPU31: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.615408 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.615427 (XEN) No periodic timer Jun 13 00:14:34.615437 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.627408 (XEN) VCPU32: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 13 00:14:34.627434 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.639409 (XEN) No periodic timer Jun 13 00:14:34.639426 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.639440 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.651412 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.651431 (XEN) No periodic timer Jun 13 00:14:34.651441 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.663413 (XEN) VCPU34: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.663436 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.675413 (XEN) No periodic timer Jun 13 00:14:34.675430 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.675443 (XEN) VCPU35: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.687417 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.687435 (XEN) No periodic timer Jun 13 00:14:34.699408 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.699429 (XEN) VCPU36: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 13 00:14:34.711411 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.711430 (XEN) No periodic timer Jun 13 00:14:34.711440 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.723412 (XEN) VCPU37: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.723434 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.735409 (XEN) No periodic timer Jun 13 00:14:34.735426 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.735439 (XEN) VCPU38: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 13 00:14:34.747417 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.747435 (XEN) No periodic timer Jun 13 00:14:34.747445 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.759414 (XEN) VCPU39: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 13 00:14:34.771412 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.771430 (XEN) No periodic timer Jun 13 00:14:34.771449 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.783410 (XEN) VCPU40: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.783432 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.795410 (XEN) No periodic timer Jun 13 00:14:34.795427 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.795441 (XEN) VCPU41: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Jun 13 00:14:34.807416 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.807434 (XEN) No periodic timer Jun 13 00:14:34.807444 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.819414 (XEN) VCPU42: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 13 00:14:34.831411 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.831430 (XEN) No periodic timer Jun 13 00:14:34.831440 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.843407 (XEN) VCPU43: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.843430 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.855408 (XEN) No periodic timer Jun 13 00:14:34.855426 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.855440 (XEN) VCPU44: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.867413 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.867431 (XEN) No periodic timer Jun 13 00:14:34.867442 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.879414 (XEN) VCPU45: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 13 00:14:34.879439 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.891411 (XEN) No periodic timer Jun 13 00:14:34.891429 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.891442 (XEN) VCPU46: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.903418 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.903437 (XEN) No periodic timer Jun 13 00:14:34.915411 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.915432 (XEN) VCPU47: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 13 00:14:34.927415 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.927433 (XEN) No periodic timer Jun 13 00:14:34.927443 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.939409 (XEN) VCPU48: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jun 13 00:14:34.939432 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.951413 (XEN) No periodic timer Jun 13 00:14:34.951430 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.951444 (XEN) VCPU49: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 13 00:14:34.963419 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.963437 (XEN) No periodic timer Jun 13 00:14:34.975407 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.975427 (XEN) VCPU50: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:34.987411 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:34.987430 (XEN) No periodic timer Jun 13 00:14:34.987440 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 13 00:14:34.999408 (XEN) VCPU51: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 13 00:14:34.999434 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:35.011411 (XEN) No periodic timer Jun 13 00:14:35.011429 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 13 00:14:35.011442 (XEN) VCPU52: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:35.023415 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:35.023434 (XEN) No periodic timer Jun 13 00:14:35.035406 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 13 00:14:35.035428 (XEN) VCPU53: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:35.047409 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:35.047428 (XEN) No periodic timer Jun 13 00:14:35.047438 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 13 00:14:35.059411 (XEN) VCPU54: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 13 00:14:35.059445 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:35.071410 (XEN) No periodic timer Jun 13 00:14:35.071427 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 13 00:14:35.071441 (XEN) VCPU55: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 00:14:35.083414 (XEN) pause_count=0 pause_flags=1 Jun 13 00:14:35.083432 (XEN) No periodic timer Jun 13 00:14:35.083443 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 13 00:14:35.095414 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 13 00:14:35.095433 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 13 00:14:35.095445 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 13 00:14:35.107411 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 13 00:14:35.107430 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 13 00:14:35.119409 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 13 00:14:35.119429 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 13 00:14:35.119441 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 13 00:14:35.131411 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 13 00:14:35.131430 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 13 00:14:35.131442 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 13 00:14:35.143413 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 13 00:14:35.143432 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 13 00:14:35.155414 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 13 00:14:35.155434 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 13 00:14:35.155446 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 13 00:14:35.167411 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 13 00:14:35.167430 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 13 00:14:35.179412 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 13 00:14:35.179432 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 13 00:14:35.179444 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 13 00:14:35.191411 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 13 00:14:35.191430 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 13 00:14:35.191442 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 13 00:14:35.203411 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 13 00:14:35.203430 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 13 00:14:35.215411 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 13 00:14:35.215431 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 13 00:14:35.215443 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 13 00:14:35.227415 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 13 00:14:35.227435 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 13 00:14:35.227447 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 13 00:14:35.239412 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 13 00:14:35.239431 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 13 00:14:35.251414 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 13 00:14:35.251433 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 13 00:14:35.251445 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 13 00:14:35.263411 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 13 00:14:35.263430 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 13 00:14:35.275412 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 13 00:14:35.275432 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 13 00:14:35.275444 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 13 00:14:35.287418 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 13 00:14:35.287437 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 13 00:14:35.287449 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 13 00:14:35.299411 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 13 00:14:35.299430 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 13 00:14:35.311411 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 13 00:14:35.311430 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 13 00:14:35.311442 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 13 00:14:35.323412 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 13 00:14:35.323431 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 13 00:14:35.335404 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 13 00:14:35.335433 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 13 00:14:35.335446 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 13 00:14:35.347370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 13 00:14:36.931391 Jun 13 00:14:45.834614 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 13 00:14:45.855427 Jun 13 00:14:45.855442 himrod0 login: Jun 13 00:14:45.855760 [ 2242.822179] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 13 00:16:31.811459 [ 2242.868906] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 13 00:16:31.847492 [ 2242.869150] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 13 00:16:31.859465 [ 2242.908563] ACPI: PM: Preparing to enter system sleep state S5 Jun 13 00:16:31.895489 [ 2242.915018] reboot: Restarting system Jun 13 00:16:31.895510 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 13 00:16:31.907470 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 13 00:16:31.907491 Jun 13 00:16:32.157796 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 13 00:16:54.543463  Jun 13 00:17:23.943486  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 13 00:17:37.095400    € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 13 00:17:37.467401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 13 00:17:37.743396  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 13 00:18:11.031468 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.-  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 13 00:18:15.327489 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Jun 13 00:18:15.327514 Anvin et al Jun 13 00:18:15.339509 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 13 00:18:16.291482 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 13 00:18:20.827471 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (g Jun 13 00:18:22.687508 cc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 13 00:18:22.711517 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=53022 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 13 00:18:22.759529 [ 0.000000] BIOS-provided physical RAM map: Jun 13 00:18:22.759547 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 13 00:18:22.771528 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 13 00:18:22.783523 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 13 00:18:22.783544 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 13 00:18:22.795526 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 13 00:18:22.807523 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 13 00:18:22.807544 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 13 00:18:22.819525 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 13 00:18:22.831523 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 13 00:18:22.831546 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 13 00:18:22.843526 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 13 00:18:22.855520 [ 0.000000] NX (Execute Disable) protection: active Jun 13 00:18:22.855541 [ 0.000000] SMBIOS 3.0.0 present. Jun 13 00:18:22.855552 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 13 00:18:22.867536 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 13 00:18:22.879530 [ 0.000000] tsc: Detected 1995.224 MHz processor Jun 13 00:18:22.879551 [ 0.001187] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 13 00:18:22.891524 [ 0.001416] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 13 00:18:22.891548 [ 0.002513] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 13 00:18:22.903522 [ 0.013588] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 13 00:18:22.903544 [ 0.013609] Using GB pages for direct mapping Jun 13 00:18:22.915523 [ 0.013940] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 13 00:18:22.915544 [ 0.013944] ACPI: Early table checksum verification disabled Jun 13 00:18:22.927521 [ 0.013946] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 13 00:18:22.927543 [ 0.013952] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:18:22.939527 [ 0.013959] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:18:22.951526 [ 0.013965] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 13 00:18:22.963519 [ 0.013969] ACPI: FACS 0x000000006FD6BF80 000040 Jun 13 00:18:22.963539 [ 0.013973] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:18:22.975526 [ 0.013977] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:18:22.987520 [ 0.013981] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:18:22.987547 [ 0.013985] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 13 00:18:22.999424 [ 0.013989] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 13 00:18:23.011421 [ 0.013993] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 13 00:18:23.023415 [ 0.013997] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:18:23.035413 [ 0.014000] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:18:23.035440 [ 0.014004] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:18:23.047427 [ 0.014008] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:18:23.059419 [ 0.014012] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 13 00:18:23.071417 [ 0.014016] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 13 00:18:23.071443 [ 0.014020] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:18:23.083428 [ 0.014024] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 13 00:18:23.095421 [ 0.014028] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 13 00:18:23.107420 [ 0.014032] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 13 00:18:23.119415 [ 0.014035] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:18:23.119442 [ 0.014039] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 13 00:18:23.131426 [ 0.014043] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 13 00:18:23.143422 [ 0.014047] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 13 00:18:23.155418 [ 0.014050] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 13 00:18:23.167414 [ 0.014053] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 13 00:18:23.167438 [ 0.014055] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 13 00:18:23.179427 [ 0.014057] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 13 00:18:23.191420 [ 0.014058] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 13 00:18:23.191444 [ 0.014059] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 13 00:18:23.203419 [ 0.014060] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 13 00:18:23.215412 [ 0.014061] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 13 00:18:23.215436 [ 0.014062] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 13 00:18:23.227418 [ 0.014063] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 13 00:18:23.239415 [ 0.014064] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 13 00:18:23.239440 [ 0.014065] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 13 00:18:23.251415 [ 0.014066] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 13 00:18:23.251439 [ 0.014067] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 13 00:18:23.263422 [ 0.014068] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 13 00:18:23.275418 [ 0.014069] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 13 00:18:23.275441 [ 0.014070] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 13 00:18:23.287423 [ 0.014072] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 13 00:18:23.299416 [ 0.014073] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 13 00:18:23.299440 [ 0.014074] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 13 00:18:23.311423 [ 0.014075] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 13 00:18:23.323424 [ 0.014076] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 13 00:18:23.323449 [ 0.014077] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 13 00:18:23.335421 [ 0.014078] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 13 00:18:23.347413 [ 0.014079] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 13 00:18:23.347437 [ 0.014117] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 13 00:18:23.359420 [ 0.014119] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 13 00:18:23.359439 [ 0.014121] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 13 00:18:23.371411 [ 0.014122] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 13 00:18:23.371431 [ 0.014123] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 13 00:18:23.371444 [ 0.014124] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 13 00:18:23.383417 [ 0.014125] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 13 00:18:23.383437 [ 0.014126] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 13 00:18:23.395413 [ 0.014127] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 13 00:18:23.395433 [ 0.014128] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 13 00:18:23.395445 [ 0.014129] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 13 00:18:23.407421 [ 0.014130] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 13 00:18:23.407441 [ 0.014131] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 13 00:18:23.419414 [ 0.014132] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 13 00:18:23.419434 [ 0.014133] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 13 00:18:23.431416 [ 0.014134] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 13 00:18:23.431437 [ 0.014135] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 13 00:18:23.431449 [ 0.014136] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 13 00:18:23.443417 [ 0.014137] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 13 00:18:23.443437 [ 0.014138] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 13 00:18:23.455414 [ 0.014139] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 13 00:18:23.455434 [ 0.014140] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 13 00:18:23.455447 [ 0.014141] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 13 00:18:23.467425 [ 0.014141] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 13 00:18:23.467444 [ 0.014142] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 13 00:18:23.479417 [ 0.014143] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 13 00:18:23.479444 [ 0.014144] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 13 00:18:23.479458 [ 0.014145] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 13 00:18:23.491417 [ 0.014146] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 13 00:18:23.491436 [ 0.014147] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 13 00:18:23.503416 [ 0.014148] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 13 00:18:23.503436 [ 0.014149] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 13 00:18:23.515413 [ 0.014149] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 13 00:18:23.515433 [ 0.014150] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 13 00:18:23.515446 [ 0.014151] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 13 00:18:23.527417 [ 0.014152] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 13 00:18:23.527437 [ 0.014153] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 13 00:18:23.539415 [ 0.014154] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 13 00:18:23.539435 [ 0.014155] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 13 00:18:23.539447 [ 0.014156] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 13 00:18:23.551422 [ 0.014157] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 13 00:18:23.551441 [ 0.014157] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 13 00:18:23.563414 [ 0.014158] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 13 00:18:23.563434 [ 0.014159] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 13 00:18:23.575412 [ 0.014160] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 13 00:18:23.575433 [ 0.014161] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 13 00:18:23.575446 [ 0.014162] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 13 00:18:23.587416 [ 0.014163] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 13 00:18:23.587436 [ 0.014164] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 13 00:18:23.599414 [ 0.014165] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 13 00:18:23.599435 [ 0.014166] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 13 00:18:23.599447 [ 0.014167] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 13 00:18:23.611416 [ 0.014168] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 13 00:18:23.611436 [ 0.014169] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 13 00:18:23.623422 [ 0.014170] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 13 00:18:23.623442 [ 0.014171] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 13 00:18:23.623454 [ 0.014182] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 13 00:18:23.635420 [ 0.014184] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 13 00:18:23.647413 [ 0.014186] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 13 00:18:23.647436 [ 0.014198] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 13 00:18:23.659425 [ 0.014212] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 13 00:18:23.671415 [ 0.014244] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 13 00:18:23.671437 [ 0.014648] Zone ranges: Jun 13 00:18:23.683410 [ 0.014649] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 13 00:18:23.683432 [ 0.014651] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 13 00:18:23.695414 [ 0.014653] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 13 00:18:23.695435 [ 0.014655] Device empty Jun 13 00:18:23.707413 [ 0.014657] Movable zone start for each node Jun 13 00:18:23.707434 [ 0.014661] Early memory node ranges Jun 13 00:18:23.707446 [ 0.014661] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 13 00:18:23.719417 [ 0.014663] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 13 00:18:23.719439 [ 0.014665] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 13 00:18:23.731420 [ 0.014670] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 13 00:18:23.743415 [ 0.014676] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 13 00:18:23.743439 [ 0.014681] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 13 00:18:23.755425 [ 0.014690] On node 0, zone DMA: 1 pages in unavailable ranges Jun 13 00:18:23.755447 [ 0.014758] On node 0, zone DMA: 102 pages in unavailable ranges Jun 13 00:18:23.767426 [ 0.021424] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 13 00:18:23.779413 [ 0.022139] ACPI: PM-Timer IO Port: 0x408 Jun 13 00:18:23.779433 [ 0.022156] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 13 00:18:23.791410 [ 0.022158] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 13 00:18:23.791433 [ 0.022160] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 13 00:18:23.803414 [ 0.022161] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 13 00:18:23.803437 [ 0.022162] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 13 00:18:23.815420 [ 0.022163] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 13 00:18:23.815442 [ 0.022164] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 13 00:18:23.827416 [ 0.022165] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 13 00:18:23.827438 [ 0.022166] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 13 00:18:23.839419 [ 0.022167] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 13 00:18:23.839441 [ 0.022168] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 13 00:18:23.851423 [ 0.022169] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 13 00:18:23.863523 [ 0.022170] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 13 00:18:23.863546 [ 0.022171] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 13 00:18:23.875523 [ 0.022172] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 13 00:18:23.875545 [ 0.022173] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 13 00:18:23.887524 [ 0.022174] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 13 00:18:23.887547 [ 0.022176] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 13 00:18:23.899534 [ 0.022177] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 13 00:18:23.899556 [ 0.022178] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 13 00:18:23.911527 [ 0.022179] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 13 00:18:23.923520 [ 0.022180] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 13 00:18:23.923544 [ 0.022181] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 13 00:18:23.935520 [ 0.022182] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 13 00:18:23.935543 [ 0.022183] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 13 00:18:23.947533 [ 0.022185] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 13 00:18:23.947556 [ 0.022185] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 13 00:18:23.959525 [ 0.022186] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 13 00:18:23.959548 [ 0.022187] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 13 00:18:23.971523 [ 0.022188] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 13 00:18:23.971545 [ 0.022189] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 13 00:18:23.983531 [ 0.022190] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 13 00:18:23.995519 [ 0.022191] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 13 00:18:23.995541 [ 0.022192] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 13 00:18:24.007523 [ 0.022193] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 13 00:18:24.007546 [ 0.022194] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 13 00:18:24.019525 [ 0.022195] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 13 00:18:24.019547 [ 0.022196] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 13 00:18:24.031524 [ 0.022197] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 13 00:18:24.031546 [ 0.022198] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 13 00:18:24.043530 [ 0.022199] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 13 00:18:24.055519 [ 0.022200] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 13 00:18:24.055542 [ 0.022201] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 13 00:18:24.067535 [ 0.022202] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 13 00:18:24.067558 [ 0.022203] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 13 00:18:24.079523 [ 0.022204] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 13 00:18:24.079545 [ 0.022205] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 13 00:18:24.091525 [ 0.022206] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 13 00:18:24.091547 [ 0.022207] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 13 00:18:24.103527 [ 0.022208] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 13 00:18:24.103549 [ 0.022209] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 13 00:18:24.115528 [ 0.022210] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 13 00:18:24.127522 [ 0.022211] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 13 00:18:24.127544 [ 0.022212] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 13 00:18:24.139521 [ 0.022213] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 13 00:18:24.139544 [ 0.022214] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 13 00:18:24.151525 [ 0.022225] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 13 00:18:24.151548 [ 0.022231] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 13 00:18:24.163529 [ 0.022236] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 13 00:18:24.175526 [ 0.022239] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 13 00:18:24.175549 [ 0.022242] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 13 00:18:24.187527 [ 0.022249] ACPI: Using ACPI (MADT) for SMP configuration information Jun 13 00:18:24.199518 [ 0.022250] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 13 00:18:24.199539 [ 0.022255] TSC deadline timer available Jun 13 00:18:24.199552 [ 0.022257] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 13 00:18:24.211532 [ 0.022275] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 13 00:18:24.223517 [ 0.022278] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 13 00:18:24.223543 [ 0.022280] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 13 00:18:24.235531 [ 0.022281] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 13 00:18:24.247529 [ 0.022283] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 13 00:18:24.247555 [ 0.022284] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 13 00:18:24.259533 [ 0.022285] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 13 00:18:24.271528 [ 0.022287] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 13 00:18:24.271553 [ 0.022288] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 13 00:18:24.283532 [ 0.022289] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 13 00:18:24.295528 [ 0.022290] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 13 00:18:24.307523 [ 0.022291] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 13 00:18:24.307548 [ 0.022293] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 13 00:18:24.319525 [ 0.022295] Booting paravirtualized kernel on bare hardware Jun 13 00:18:24.319546 [ 0.022298] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 13 00:18:24.331534 [ 0.028590] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 13 00:18:24.343532 [ 0.032911] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 13 00:18:24.355521 [ 0.033017] Fallback order for Node 0: 0 1 Jun 13 00:18:24.355541 [ 0.033021] Fallback order for Node 1: 1 0 Jun 13 00:18:24.355553 [ 0.033028] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 13 00:18:24.367540 [ 0.033029] Policy zone: Normal Jun 13 00:18:24.367558 [ 0.033031] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=53022 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 13 00:18:24.427533 [ 0.033427] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=53022 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 13 00:18:24.475531 [ 0.033457] random: crng init done Jun 13 00:18:24.487521 [ 0.033458] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 13 00:18:24.487545 [ 0.033460] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 13 00:18:24.499524 [ 0.033461] printk: log_buf_len min size: 131072 bytes Jun 13 00:18:24.499545 [ 0.034234] printk: log_buf_len: 524288 bytes Jun 13 00:18:24.511528 [ 0.034235] printk: early log buf free: 113024(86%) Jun 13 00:18:24.511549 [ 0.035066] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 13 00:18:24.523529 [ 0.035077] software IO TLB: area num 64. Jun 13 00:18:24.523548 [ 0.095271] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 13 00:18:24.535539 [ 0.095854] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 13 00:18:24.547527 [ 0.095891] Kernel/User page tables isolation: enabled Jun 13 00:18:24.559525 [ 0.095970] ftrace: allocating 40188 entries in 157 pages Jun 13 00:18:24.559547 [ 0.106343] ftrace: allocated 157 pages with 5 groups Jun 13 00:18:24.571522 [ 0.107381] Dynamic Preempt: voluntary Jun 13 00:18:24.571542 [ 0.107627] rcu: Preemptible hierarchical RCU implementation. Jun 13 00:18:24.571557 [ 0.107628] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 13 00:18:24.583529 [ 0.107630] Trampoline variant of Tasks RCU enabled. Jun 13 00:18:24.595521 [ 0.107631] Rude variant of Tasks RCU enabled. Jun 13 00:18:24.595542 [ 0.107632] Tracing variant of Tasks RCU enabled. Jun 13 00:18:24.595556 [ 0.107633] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 13 00:18:24.607531 [ 0.107634] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 13 00:18:24.619528 [ 0.113662] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 13 00:18:24.619550 [ 0.113936] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 13 00:18:24.631526 [ 0.118246] Console: colour VGA+ 80x25 Jun 13 00:18:24.631545 [ 2.067497] printk: console [ttyS0] enabled Jun 13 00:18:24.643523 [ 2.072307] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 13 00:18:24.655523 [ 2.084830] ACPI: Core revision 20220331 Jun 13 00:18:24.655543 [ 2.089522] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 13 00:18:24.667528 [ 2.099726] APIC: Switch to symmetric I/O mode setup Jun 13 00:18:24.667548 [ 2.105279] DMAR: Host address width 46 Jun 13 00:18:24.679525 [ 2.109566] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 13 00:18:24.679546 [ 2.115506] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 13 00:18:24.691536 [ 2.124446] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 13 00:18:24.703519 [ 2.130382] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 13 00:18:24.703545 [ 2.139321] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 13 00:18:24.715526 [ 2.146322] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 13 00:18:24.715547 [ 2.153321] DMAR: ATSR flags: 0x0 Jun 13 00:18:24.727524 [ 2.157026] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 13 00:18:24.727547 [ 2.164026] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 13 00:18:24.739534 [ 2.171027] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 13 00:18:24.751519 [ 2.178125] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 13 00:18:24.751543 [ 2.185223] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 13 00:18:24.763522 [ 2.192320] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 13 00:18:24.763544 [ 2.198352] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 13 00:18:24.775526 [ 2.198353] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 13 00:18:24.787515 [ 2.215738] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 13 00:18:24.787537 [ 2.221665] x2apic: IRQ remapping doesn't support X2APIC mode Jun 13 00:18:24.799517 [ 2.228087] Switched APIC routing to physical flat. Jun 13 00:18:24.799538 [ 2.234200] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 13 00:18:24.811486 [ 2.259730] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39851d7c3f6, max_idle_ns: 881590760839 ns Jun 13 00:18:24.835537 [ 2.271480] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.44 BogoMIPS (lpj=7980896) Jun 13 00:18:24.847533 [ 2.275509] CPU0: Thermal monitoring enabled (TM1) Jun 13 00:18:24.859522 [ 2.279559] process: using mwait in idle threads Jun 13 00:18:24.859542 [ 2.283481] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 13 00:18:24.871523 [ 2.287479] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 13 00:18:24.871545 [ 2.291481] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 13 00:18:24.883528 [ 2.295482] Spectre V2 : Mitigation: Retpolines Jun 13 00:18:24.883548 [ 2.299479] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 13 00:18:24.895534 [ 2.303479] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 13 00:18:24.907529 [ 2.307479] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 13 00:18:24.907552 [ 2.311481] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 13 00:18:24.919532 [ 2.315479] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 13 00:18:24.931526 [ 2.319482] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 13 00:18:24.943528 [ 2.323485] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 13 00:18:24.943551 [ 2.327479] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 13 00:18:24.955526 [ 2.331479] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 13 00:18:24.967522 [ 2.335484] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 13 00:18:24.967549 [ 2.339479] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 13 00:18:24.979527 [ 2.343479] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 13 00:18:24.979550 [ 2.347480] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 13 00:18:24.991527 [ 2.351479] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 13 00:18:25.003533 [ 2.375520] Freeing SMP alternatives memory: 36K Jun 13 00:18:25.027521 [ 2.379479] pid_max: default: 57344 minimum: 448 Jun 13 00:18:25.027549 [ 2.383589] LSM: Security Framework initializing Jun 13 00:18:25.039521 [ 2.387510] landlock: Up and running. Jun 13 00:18:25.039540 [ 2.391479] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 13 00:18:25.051520 [ 2.395519] AppArmor: AppArmor initialized Jun 13 00:18:25.051540 [ 2.399480] TOMOYO Linux initialized Jun 13 00:18:25.051552 [ 2.403485] LSM support for eBPF active Jun 13 00:18:25.063466 [ 2.428900] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 13 00:18:25.087498 [ 2.443526] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 13 00:18:25.099512 [ 2.447812] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 13 00:18:25.111531 [ 2.451776] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 13 00:18:25.123522 [ 2.456772] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 13 00:18:25.135536 [ 2.459738] cblist_init_generic: Setting adjustable number of callback queues. Jun 13 00:18:25.147524 [ 2.463480] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 13 00:18:25.147546 [ 2.467514] cblist_init_generic: Setting adjustable number of callback queues. Jun 13 00:18:25.159531 [ 2.471479] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 13 00:18:25.171519 [ 2.475507] cblist_init_generic: Setting adjustable number of callback queues. Jun 13 00:18:25.171545 [ 2.479479] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 13 00:18:25.183524 [ 2.483499] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 13 00:18:25.195533 [ 2.487481] ... version: 3 Jun 13 00:18:25.195552 [ 2.491479] ... bit width: 48 Jun 13 00:18:25.207520 [ 2.495479] ... generic registers: 4 Jun 13 00:18:25.207539 [ 2.499479] ... value mask: 0000ffffffffffff Jun 13 00:18:25.207553 [ 2.503479] ... max period: 00007fffffffffff Jun 13 00:18:25.219530 [ 2.507479] ... fixed-purpose events: 3 Jun 13 00:18:25.219550 [ 2.511479] ... event mask: 000000070000000f Jun 13 00:18:25.231519 [ 2.515670] signal: max sigframe size: 1776 Jun 13 00:18:25.231539 [ 2.519501] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 13 00:18:25.243527 [ 2.523506] rcu: Hierarchical SRCU implementation. Jun 13 00:18:25.243547 [ 2.527479] rcu: Max phase no-delay instances is 1000. Jun 13 00:18:25.255498 [ 2.537341] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 13 00:18:25.267520 [ 2.540353] smp: Bringing up secondary CPUs ... Jun 13 00:18:25.267540 [ 2.543632] x86: Booting SMP configuration: Jun 13 00:18:25.279496 [ 2.547483] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 13 00:18:25.315509 [ 2.571482] .... node #1, CPUs: #14 Jun 13 00:18:25.315529 [ 2.057504] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 13 00:18:25.327476 [ 2.667612] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 13 00:18:25.459512 [ 2.695481] .... node #0, CPUs: #28 Jun 13 00:18:25.459532 [ 2.697105] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 13 00:18:25.471535 [ 2.703482] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 13 00:18:25.495522 [ 2.707480] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 13 00:18:25.507518 [ 2.711680] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 13 00:18:25.543485 [ 2.735483] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 13 00:18:25.579532 [ 2.761222] smp: Brought up 2 nodes, 56 CPUs Jun 13 00:18:25.579553 [ 2.767481] smpboot: Max logical packages: 2 Jun 13 00:18:25.591509 [ 2.771481] smpboot: Total of 56 processors activated (223507.60 BogoMIPS) Jun 13 00:18:25.591533 [ 2.887594] node 0 deferred pages initialised in 108ms Jun 13 00:18:25.747492 [ 2.895495] node 1 deferred pages initialised in 116ms Jun 13 00:18:25.747514 [ 2.907627] devtmpfs: initialized Jun 13 00:18:25.759518 [ 2.911538] x86/mm: Memory block size: 2048MB Jun 13 00:18:25.759538 [ 2.916171] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 13 00:18:25.771529 [ 2.919690] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 13 00:18:25.783528 [ 2.923792] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 13 00:18:25.795514 [ 2.927719] pinctrl core: initialized pinctrl subsystem Jun 13 00:18:25.795535 [ 2.933573] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 13 00:18:25.807520 [ 2.936583] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 13 00:18:25.819518 [ 2.940354] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 13 00:18:25.831518 [ 2.944353] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 13 00:18:25.831549 [ 2.947490] audit: initializing netlink subsys (disabled) Jun 13 00:18:25.843522 [ 2.951511] audit: type=2000 audit(1718237902.784:1): state=initialized audit_enabled=0 res=1 Jun 13 00:18:25.855521 [ 2.951687] thermal_sys: Registered thermal governor 'fair_share' Jun 13 00:18:25.855544 [ 2.955483] thermal_sys: Registered thermal governor 'bang_bang' Jun 13 00:18:25.867522 [ 2.959481] thermal_sys: Registered thermal governor 'step_wise' Jun 13 00:18:25.867544 [ 2.963479] thermal_sys: Registered thermal governor 'user_space' Jun 13 00:18:25.879525 [ 2.967479] thermal_sys: Registered thermal governor 'power_allocator' Jun 13 00:18:25.879547 [ 2.971524] cpuidle: using governor ladder Jun 13 00:18:25.891521 [ 2.983502] cpuidle: using governor menu Jun 13 00:18:25.891540 [ 2.987587] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 13 00:18:25.903531 [ 2.991481] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 13 00:18:25.915518 [ 2.995625] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 13 00:18:25.915545 [ 2.999481] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 13 00:18:25.927526 [ 3.003504] PCI: Using configuration type 1 for base access Jun 13 00:18:25.939503 [ 3.009204] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 13 00:18:25.939526 [ 3.012626] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 13 00:18:25.951528 [ 3.023560] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 13 00:18:25.963531 [ 3.031482] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 13 00:18:25.975523 [ 3.035480] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 13 00:18:25.975546 [ 3.043479] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 13 00:18:25.987523 [ 3.051678] ACPI: Added _OSI(Module Device) Jun 13 00:18:25.987543 [ 3.055481] ACPI: Added _OSI(Processor Device) Jun 13 00:18:25.999523 [ 3.063479] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 13 00:18:25.999543 [ 3.067481] ACPI: Added _OSI(Processor Aggregator Device) Jun 13 00:18:26.011478 [ 3.119490] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 13 00:18:26.059511 [ 3.127085] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 13 00:18:26.071492 [ 3.140267] ACPI: Dynamic OEM Table Load: Jun 13 00:18:26.083479 [ 3.175459] ACPI: Interpreter enabled Jun 13 00:18:26.119523 [ 3.179495] ACPI: PM: (supports S0 S5) Jun 13 00:18:26.119551 [ 3.183479] ACPI: Using IOAPIC for interrupt routing Jun 13 00:18:26.131516 [ 3.187574] HEST: Table parsing has been initialized. Jun 13 00:18:26.131538 [ 3.196104] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 13 00:18:26.143524 [ 3.203483] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 13 00:18:26.155522 [ 3.211479] PCI: Using E820 reservations for host bridge windows Jun 13 00:18:26.155545 [ 3.220246] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 13 00:18:26.167474 [ 3.268121] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 13 00:18:26.215517 [ 3.271484] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 13 00:18:26.215545 [ 3.285434] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 13 00:18:26.227521 [ 3.296378] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 13 00:18:26.239529 [ 3.303480] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 13 00:18:26.251535 [ 3.311527] PCI host bridge to bus 0000:ff Jun 13 00:18:26.251554 [ 3.315482] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 13 00:18:26.263524 [ 3.323480] pci_bus 0000:ff: root bus resource [bus ff] Jun 13 00:18:26.263545 [ 3.331495] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 13 00:18:26.275524 [ 3.335552] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 13 00:18:26.275545 [ 3.343536] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 13 00:18:26.287529 [ 3.351552] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 13 00:18:26.299519 [ 3.359532] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 13 00:18:26.299541 [ 3.363543] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 13 00:18:26.311524 [ 3.371548] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 13 00:18:26.311545 [ 3.379532] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 13 00:18:26.323523 [ 3.383528] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 13 00:18:26.323545 [ 3.391528] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 13 00:18:26.335525 [ 3.399533] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 13 00:18:26.347529 [ 3.403528] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 13 00:18:26.347552 [ 3.411529] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 13 00:18:26.359520 [ 3.419537] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 13 00:18:26.359542 [ 3.423528] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 13 00:18:26.371522 [ 3.431528] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 13 00:18:26.371543 [ 3.439531] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 13 00:18:26.383525 [ 3.447530] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 13 00:18:26.383546 [ 3.451528] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 13 00:18:26.395526 [ 3.459527] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 13 00:18:26.407519 [ 3.467528] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 13 00:18:26.407541 [ 3.471541] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 13 00:18:26.419522 [ 3.479528] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 13 00:18:26.419544 [ 3.487527] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 13 00:18:26.431523 [ 3.491530] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 13 00:18:26.431544 [ 3.499530] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 13 00:18:26.443534 [ 3.507528] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 13 00:18:26.455421 [ 3.511528] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 13 00:18:26.455443 [ 3.519528] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 13 00:18:26.467412 [ 3.527536] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 13 00:18:26.467442 [ 3.531531] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 13 00:18:26.479418 [ 3.539530] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 13 00:18:26.479440 [ 3.547536] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 13 00:18:26.491418 [ 3.555540] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 13 00:18:26.491439 [ 3.559529] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 13 00:18:26.503422 [ 3.567529] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 13 00:18:26.515415 [ 3.575529] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 13 00:18:26.515437 [ 3.579525] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 13 00:18:26.527416 [ 3.587533] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 13 00:18:26.527438 [ 3.595516] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 13 00:18:26.539415 [ 3.599537] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 13 00:18:26.539437 [ 3.607579] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 13 00:18:26.551422 [ 3.615551] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 13 00:18:26.563409 [ 3.619550] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 13 00:18:26.563432 [ 3.627547] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 13 00:18:26.575413 [ 3.635541] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 13 00:18:26.575435 [ 3.639534] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 13 00:18:26.587414 [ 3.647548] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 13 00:18:26.587436 [ 3.655547] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 13 00:18:26.599418 [ 3.663549] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 13 00:18:26.611414 [ 3.667545] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 13 00:18:26.611437 [ 3.675531] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 13 00:18:26.623413 [ 3.683531] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 13 00:18:26.623435 [ 3.687545] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 13 00:18:26.635414 [ 3.695536] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 13 00:18:26.635436 [ 3.703580] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 13 00:18:26.647415 [ 3.707550] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 13 00:18:26.647436 [ 3.715548] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 13 00:18:26.659424 [ 3.723548] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 13 00:18:26.671411 [ 3.727531] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 13 00:18:26.671433 [ 3.735537] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 13 00:18:26.683413 [ 3.743588] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 13 00:18:26.683435 [ 3.751549] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 13 00:18:26.695421 [ 3.755550] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 13 00:18:26.695442 [ 3.763546] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 13 00:18:26.707418 [ 3.771532] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 13 00:18:26.719411 [ 3.775531] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 13 00:18:26.719433 [ 3.783533] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 13 00:18:26.731413 [ 3.791541] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 13 00:18:26.731435 [ 3.795539] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 13 00:18:26.743420 [ 3.803531] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 13 00:18:26.743442 [ 3.811533] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 13 00:18:26.755415 [ 3.815515] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 13 00:18:26.755436 [ 3.823536] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 13 00:18:26.767426 [ 3.831535] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 13 00:18:26.779411 [ 3.839627] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 13 00:18:26.779433 [ 3.843482] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 13 00:18:26.791420 [ 3.855947] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 13 00:18:26.803412 [ 3.864386] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 13 00:18:26.815384 [ 3.871480] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 13 00:18:26.815411 [ 3.883520] PCI host bridge to bus 0000:7f Jun 13 00:18:26.827417 [ 3.887480] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 13 00:18:26.827441 [ 3.895481] pci_bus 0000:7f: root bus resource [bus 7f] Jun 13 00:18:26.839415 [ 3.899489] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 13 00:18:26.839437 [ 3.907534] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 13 00:18:26.851389 [ 3.915541] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 13 00:18:26.863418 [ 3.919545] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 13 00:18:26.863440 [ 3.927529] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 13 00:18:26.875410 [ 3.935530] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 13 00:18:26.875432 [ 3.939544] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 13 00:18:26.887420 [ 3.947526] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 13 00:18:26.887443 [ 3.955525] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 13 00:18:26.899415 [ 3.959525] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 13 00:18:26.899437 [ 3.967535] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 13 00:18:26.911419 [ 3.975527] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 13 00:18:26.923411 [ 3.979525] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 13 00:18:26.923434 [ 3.987526] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 13 00:18:26.935414 [ 3.995537] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 13 00:18:26.935436 [ 3.999528] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 13 00:18:26.947416 [ 4.007526] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 13 00:18:26.947437 [ 4.015525] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 13 00:18:26.959417 [ 4.023538] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 13 00:18:26.971410 [ 4.027525] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 13 00:18:26.971433 [ 4.035527] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 13 00:18:26.983413 [ 4.043525] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 13 00:18:26.983435 [ 4.047527] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 13 00:18:26.995415 [ 4.055526] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 13 00:18:26.995437 [ 4.063535] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 13 00:18:27.007417 [ 4.067525] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 13 00:18:27.007439 [ 4.075536] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 13 00:18:27.019418 [ 4.083525] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 13 00:18:27.031411 [ 4.087530] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 13 00:18:27.031433 [ 4.095527] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 13 00:18:27.043414 [ 4.103526] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 13 00:18:27.043436 [ 4.107528] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 13 00:18:27.055414 [ 4.115525] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 13 00:18:27.055436 [ 4.123528] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 13 00:18:27.067424 [ 4.131536] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 13 00:18:27.079423 [ 4.135525] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 13 00:18:27.079445 [ 4.143526] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 13 00:18:27.091413 [ 4.151513] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 13 00:18:27.091435 [ 4.155531] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 13 00:18:27.103413 [ 4.163514] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 13 00:18:27.103435 [ 4.171533] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 13 00:18:27.115415 [ 4.175574] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 13 00:18:27.115437 [ 4.183557] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 13 00:18:27.127419 [ 4.191542] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 13 00:18:27.139410 [ 4.195554] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 13 00:18:27.139433 [ 4.203531] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 13 00:18:27.151413 [ 4.211530] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 13 00:18:27.151435 [ 4.215543] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 13 00:18:27.163416 [ 4.223544] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 13 00:18:27.163438 [ 4.231543] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 13 00:18:27.175416 [ 4.239550] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 13 00:18:27.187411 [ 4.243528] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 13 00:18:27.187434 [ 4.251530] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 13 00:18:27.199411 [ 4.259528] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 13 00:18:27.199433 [ 4.263532] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 13 00:18:27.211419 [ 4.271574] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 13 00:18:27.211441 [ 4.279545] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 13 00:18:27.223418 [ 4.283543] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 13 00:18:27.223440 [ 4.291555] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 13 00:18:27.235421 [ 4.299531] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 13 00:18:27.247414 [ 4.303535] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 13 00:18:27.247436 [ 4.311576] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 13 00:18:27.259413 [ 4.319545] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 13 00:18:27.259435 [ 4.327544] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 13 00:18:27.271428 [ 4.331541] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 13 00:18:27.271449 [ 4.339529] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 13 00:18:27.283417 [ 4.347540] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 13 00:18:27.295410 [ 4.351529] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 13 00:18:27.295432 [ 4.359539] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 13 00:18:27.307413 [ 4.367527] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 13 00:18:27.307435 [ 4.371528] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 13 00:18:27.319416 [ 4.379528] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 13 00:18:27.319438 [ 4.387514] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 13 00:18:27.331417 [ 4.391533] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 13 00:18:27.343385 [ 4.399542] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 13 00:18:27.343408 [ 4.421562] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 13 00:18:27.367417 [ 4.427483] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 13 00:18:27.379408 [ 4.439806] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 13 00:18:27.379433 [ 4.448096] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 13 00:18:27.391431 [ 4.455480] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 13 00:18:27.403526 [ 4.464174] PCI host bridge to bus 0000:00 Jun 13 00:18:27.403545 [ 4.471484] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 13 00:18:27.415525 [ 4.479480] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 13 00:18:27.427521 [ 4.483479] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 13 00:18:27.427547 [ 4.495479] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 13 00:18:27.439529 [ 4.503479] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 13 00:18:27.451529 [ 4.511480] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 13 00:18:27.451549 [ 4.515507] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 13 00:18:27.463524 [ 4.523620] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 13 00:18:27.463546 [ 4.531535] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.475494 [ 4.535612] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 13 00:18:27.487518 [ 4.543533] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.487540 [ 4.551609] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 13 00:18:27.499517 [ 4.559532] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.499539 [ 4.563616] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 13 00:18:27.511521 [ 4.571532] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.511544 [ 4.579618] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 13 00:18:27.523526 [ 4.583532] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.535514 [ 4.591600] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 13 00:18:27.535536 [ 4.599579] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 13 00:18:27.547519 [ 4.607597] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 13 00:18:27.547541 [ 4.611560] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 13 00:18:27.559522 [ 4.619486] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 13 00:18:27.559543 [ 4.627583] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 13 00:18:27.571523 [ 4.631679] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 13 00:18:27.583518 [ 4.639492] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 13 00:18:27.583540 [ 4.647486] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 13 00:18:27.595519 [ 4.651487] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 13 00:18:27.595541 [ 4.659486] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 13 00:18:27.607523 [ 4.663486] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 13 00:18:27.607544 [ 4.671486] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 13 00:18:27.619519 [ 4.679520] pci 0000:00:11.4: PME# supported from D3hot Jun 13 00:18:27.619541 [ 4.683573] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 13 00:18:27.631522 [ 4.691495] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 13 00:18:27.631547 [ 4.699540] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.643527 [ 4.707556] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 13 00:18:27.655519 [ 4.711496] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 13 00:18:27.655544 [ 4.719539] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.667523 [ 4.727573] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 13 00:18:27.667545 [ 4.735494] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 13 00:18:27.679533 [ 4.739563] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.691516 [ 4.747597] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 13 00:18:27.691546 [ 4.755557] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.703523 [ 4.763504] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 13 00:18:27.703544 [ 4.767480] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 13 00:18:27.715519 [ 4.775577] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 13 00:18:27.715541 [ 4.783558] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.727524 [ 4.787499] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 13 00:18:27.727544 [ 4.795480] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 13 00:18:27.739526 [ 4.799581] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 13 00:18:27.751517 [ 4.807494] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 13 00:18:27.751540 [ 4.815563] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.763522 [ 4.823575] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 13 00:18:27.763544 [ 4.827671] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 13 00:18:27.775525 [ 4.835491] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 13 00:18:27.775547 [ 4.843485] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 13 00:18:27.787524 [ 4.847485] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 13 00:18:27.787545 [ 4.855485] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 13 00:18:27.799526 [ 4.859485] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 13 00:18:27.799547 [ 4.867485] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 13 00:18:27.811525 [ 4.875515] pci 0000:00:1f.2: PME# supported from D3hot Jun 13 00:18:27.811546 [ 4.879707] acpiphp: Slot [0] registered Jun 13 00:18:27.823521 [ 4.883521] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 13 00:18:27.823543 [ 4.891491] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 13 00:18:27.835526 [ 4.899492] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 13 00:18:27.847521 [ 4.903485] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 13 00:18:27.847543 [ 4.911497] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 13 00:18:27.859520 [ 4.919546] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.859542 [ 4.923504] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 13 00:18:27.871530 [ 4.935480] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 13 00:18:27.883547 [ 4.947491] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 13 00:18:27.895418 [ 4.955479] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 13 00:18:27.907414 [ 4.967654] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 13 00:18:27.907436 [ 4.975491] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 13 00:18:27.919419 [ 4.979491] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 13 00:18:27.919440 [ 4.987489] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 13 00:18:27.931419 [ 4.995497] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 13 00:18:27.943409 [ 4.999558] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 13 00:18:27.943431 [ 5.007502] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 13 00:18:27.955422 [ 5.015480] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 13 00:18:27.967421 [ 5.027492] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 13 00:18:27.979417 [ 5.039480] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 13 00:18:27.991413 [ 5.051664] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 13 00:18:27.991434 [ 5.055481] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 13 00:18:28.003424 [ 5.063480] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 13 00:18:28.003447 [ 5.071482] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 13 00:18:28.015421 [ 5.079648] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 13 00:18:28.027414 [ 5.083630] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 13 00:18:28.027435 [ 5.091640] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 13 00:18:28.039418 [ 5.099487] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 13 00:18:28.039439 [ 5.103486] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 13 00:18:28.051416 [ 5.111486] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 13 00:18:28.051439 [ 5.119487] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 13 00:18:28.063421 [ 5.127483] pci 0000:05:00.0: enabling Extended Tags Jun 13 00:18:28.075455 [ 5.131491] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 13 00:18:28.087418 [ 5.143480] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 13 00:18:28.087442 [ 5.151509] pci 0000:05:00.0: supports D1 D2 Jun 13 00:18:28.099412 [ 5.155569] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 13 00:18:28.099433 [ 5.163481] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 13 00:18:28.111411 [ 5.167480] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 13 00:18:28.111434 [ 5.175631] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 13 00:18:28.123413 [ 5.183521] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 13 00:18:28.123433 [ 5.187551] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 13 00:18:28.135414 [ 5.195504] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 13 00:18:28.135436 [ 5.199492] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 13 00:18:28.147417 [ 5.207492] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 13 00:18:28.147439 [ 5.215533] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 13 00:18:28.159419 [ 5.223504] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 13 00:18:28.171417 [ 5.231649] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 13 00:18:28.171438 [ 5.239483] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 13 00:18:28.183415 [ 5.248282] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 13 00:18:28.195415 [ 5.251483] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 13 00:18:28.195444 [ 5.263802] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 13 00:18:28.207423 [ 5.272084] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 13 00:18:28.219422 [ 5.279481] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 13 00:18:28.231422 [ 5.291795] PCI host bridge to bus 0000:80 Jun 13 00:18:28.231441 [ 5.295481] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 13 00:18:28.243417 [ 5.303479] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 13 00:18:28.243442 [ 5.311479] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 13 00:18:28.255427 [ 5.319480] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 13 00:18:28.267413 [ 5.327502] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 13 00:18:28.267435 [ 5.331539] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 13 00:18:28.279415 [ 5.339618] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 13 00:18:28.279437 [ 5.347572] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 13 00:18:28.291427 [ 5.351605] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 13 00:18:28.303411 [ 5.359562] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 13 00:18:28.303441 [ 5.367487] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 13 00:18:28.315413 [ 5.375732] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 13 00:18:28.315434 [ 5.379952] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 13 00:18:28.327416 [ 5.387532] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 13 00:18:28.327438 [ 5.395529] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 13 00:18:28.339417 [ 5.399532] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 13 00:18:28.339439 [ 5.407529] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 13 00:18:28.351422 [ 5.415479] ACPI: PCI: Interrupt link LNKE disabled Jun 13 00:18:28.351443 [ 5.419529] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 13 00:18:28.363421 [ 5.427479] ACPI: PCI: Interrupt link LNKF disabled Jun 13 00:18:28.363442 [ 5.431529] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 13 00:18:28.375418 [ 5.439479] ACPI: PCI: Interrupt link LNKG disabled Jun 13 00:18:28.387412 [ 5.443529] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 13 00:18:28.387436 [ 5.451480] ACPI: PCI: Interrupt link LNKH disabled Jun 13 00:18:28.399409 [ 5.455821] iommu: Default domain type: Translated Jun 13 00:18:28.399430 [ 5.459481] iommu: DMA domain TLB invalidation policy: lazy mode Jun 13 00:18:28.411410 [ 5.467606] pps_core: LinuxPPS API ver. 1 registered Jun 13 00:18:28.411432 [ 5.475480] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 13 00:18:28.423420 [ 5.483482] PTP clock support registered Jun 13 00:18:28.423440 [ 5.487500] EDAC MC: Ver: 3.0.0 Jun 13 00:18:28.435408 [ 5.491578] NetLabel: Initializing Jun 13 00:18:28.435428 [ 5.495373] NetLabel: domain hash size = 128 Jun 13 00:18:28.435441 [ 5.499479] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 13 00:18:28.447416 [ 5.507508] NetLabel: unlabeled traffic allowed by default Jun 13 00:18:28.447437 [ 5.515480] PCI: Using ACPI for IRQ routing Jun 13 00:18:28.459402 [ 5.524192] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 13 00:18:28.471416 [ 5.527478] pci 0000:08:00.0: vgaarb: bridge control possible Jun 13 00:18:28.471438 [ 5.527478] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 13 00:18:28.483421 [ 5.547481] vgaarb: loaded Jun 13 00:18:28.483439 [ 5.550602] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 13 00:18:28.495418 [ 5.555479] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 13 00:18:28.495441 [ 5.565648] clocksource: Switched to clocksource tsc-early Jun 13 00:18:28.507412 [ 5.569926] VFS: Disk quotas dquot_6.6.0 Jun 13 00:18:28.519406 [ 5.574346] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 13 00:18:28.519431 [ 5.582223] AppArmor: AppArmor Filesystem Enabled Jun 13 00:18:28.531412 [ 5.587501] pnp: PnP ACPI init Jun 13 00:18:28.531430 [ 5.591351] system 00:01: [io 0x0500-0x057f] has been reserved Jun 13 00:18:28.531445 [ 5.597963] system 00:01: [io 0x0400-0x047f] has been reserved Jun 13 00:18:28.543419 [ 5.604571] system 00:01: [io 0x0580-0x059f] has been reserved Jun 13 00:18:28.555413 [ 5.611179] system 00:01: [io 0x0600-0x061f] has been reserved Jun 13 00:18:28.555436 [ 5.617786] system 00:01: [io 0x0880-0x0883] has been reserved Jun 13 00:18:28.567386 [ 5.624393] system 00:01: [io 0x0800-0x081f] has been reserved Jun 13 00:18:28.567409 [ 5.631003] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 13 00:18:28.579418 [ 5.638388] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 13 00:18:28.579441 [ 5.645774] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 13 00:18:28.591420 [ 5.653159] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 13 00:18:28.603387 [ 5.660553] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 13 00:18:28.603410 [ 5.667941] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 13 00:18:28.615430 [ 5.675327] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 13 00:18:28.627380 [ 5.683629] pnp: PnP ACPI: found 4 devices Jun 13 00:18:28.627401 [ 5.694598] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 13 00:18:28.639421 [ 5.704624] NET: Registered PF_INET protocol family Jun 13 00:18:28.651413 [ 5.710689] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 13 00:18:28.663394 [ 5.724115] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 13 00:18:28.675417 [ 5.734063] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 13 00:18:28.687404 [ 5.743915] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 13 00:18:28.687433 [ 5.755128] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 13 00:18:28.699426 [ 5.763835] TCP: Hash tables configured (established 524288 bind 65536) Jun 13 00:18:28.711416 [ 5.771956] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 13 00:18:28.723410 [ 5.781172] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 13 00:18:28.723433 [ 5.789452] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 13 00:18:28.735421 [ 5.798064] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 13 00:18:28.747417 [ 5.804390] NET: Registered PF_XDP protocol family Jun 13 00:18:28.747438 [ 5.809798] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 13 00:18:28.759413 [ 5.815632] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 13 00:18:28.759435 [ 5.822427] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 13 00:18:28.771419 [ 5.830007] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 13 00:18:28.783412 [ 5.839237] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 13 00:18:28.783433 [ 5.844782] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 13 00:18:28.795411 [ 5.850327] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 13 00:18:28.795433 [ 5.855868] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 13 00:18:28.807420 [ 5.862670] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 13 00:18:28.807443 [ 5.870251] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 13 00:18:28.819413 [ 5.875797] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 13 00:18:28.819433 [ 5.881346] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 13 00:18:28.831414 [ 5.886888] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 13 00:18:28.831437 [ 5.894473] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 13 00:18:28.843414 [ 5.901373] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 13 00:18:28.843437 [ 5.908270] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 13 00:18:28.855420 [ 5.915944] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 13 00:18:28.867413 [ 5.923617] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 13 00:18:28.867438 [ 5.931873] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 13 00:18:28.879415 [ 5.938092] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 13 00:18:28.879437 [ 5.945087] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 13 00:18:28.891425 [ 5.953730] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 13 00:18:28.903422 [ 5.959949] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 13 00:18:28.903444 [ 5.966945] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 13 00:18:28.915414 [ 5.974057] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 13 00:18:28.915435 [ 5.979604] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 13 00:18:28.927416 [ 5.986503] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 13 00:18:28.927447 [ 5.994168] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 13 00:18:28.939420 [ 6.002739] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 13 00:18:28.951379 [ 6.033637] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22472 usecs Jun 13 00:18:28.975404 [ 6.065600] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23128 usecs Jun 13 00:18:29.011424 [ 6.073872] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 13 00:18:29.023415 [ 6.081070] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 13 00:18:29.023438 [ 6.088997] DMAR: No SATC found Jun 13 00:18:29.035414 [ 6.089029] Trying to unpack rootfs image as initramfs... Jun 13 00:18:29.035435 [ 6.092505] DMAR: dmar0: Using Queued invalidation Jun 13 00:18:29.047416 [ 6.092518] DMAR: dmar1: Using Queued invalidation Jun 13 00:18:29.047437 [ 6.109364] pci 0000:80:02.0: Adding to iommu group 0 Jun 13 00:18:29.059409 [ 6.115788] pci 0000:ff:08.0: Adding to iommu group 1 Jun 13 00:18:29.059430 [ 6.121462] pci 0000:ff:08.2: Adding to iommu group 1 Jun 13 00:18:29.071411 [ 6.127132] pci 0000:ff:08.3: Adding to iommu group 2 Jun 13 00:18:29.071432 [ 6.132860] pci 0000:ff:09.0: Adding to iommu group 3 Jun 13 00:18:29.083408 [ 6.138530] pci 0000:ff:09.2: Adding to iommu group 3 Jun 13 00:18:29.083430 [ 6.144203] pci 0000:ff:09.3: Adding to iommu group 4 Jun 13 00:18:29.083443 [ 6.149988] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 13 00:18:29.095417 [ 6.155660] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 13 00:18:29.095437 [ 6.161331] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 13 00:18:29.107421 [ 6.167003] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 13 00:18:29.107441 [ 6.172893] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 13 00:18:29.119414 [ 6.178557] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 13 00:18:29.119435 [ 6.184229] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 13 00:18:29.131416 [ 6.189906] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 13 00:18:29.131436 [ 6.195578] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 13 00:18:29.143415 [ 6.201250] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 13 00:18:29.143435 [ 6.206923] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 13 00:18:29.155412 [ 6.212587] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 13 00:18:29.155433 [ 6.218423] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 13 00:18:29.167413 [ 6.224098] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 13 00:18:29.167434 [ 6.229775] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 13 00:18:29.179413 [ 6.235448] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 13 00:18:29.179434 [ 6.241114] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 13 00:18:29.191412 [ 6.246779] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 13 00:18:29.191433 [ 6.252645] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 13 00:18:29.203411 [ 6.258322] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 13 00:18:29.203432 [ 6.263996] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 13 00:18:29.203446 [ 6.269664] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 13 00:18:29.215415 [ 6.275338] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 13 00:18:29.215436 [ 6.281002] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 13 00:18:29.227386 [ 6.286677] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 13 00:18:29.227407 [ 6.292486] pci 0000:ff:10.0: Adding to iommu group 9 Jun 13 00:18:29.239418 [ 6.298163] pci 0000:ff:10.1: Adding to iommu group 9 Jun 13 00:18:29.239438 [ 6.303839] pci 0000:ff:10.5: Adding to iommu group 9 Jun 13 00:18:29.251415 [ 6.309523] pci 0000:ff:10.6: Adding to iommu group 9 Jun 13 00:18:29.251436 [ 6.315200] pci 0000:ff:10.7: Adding to iommu group 9 Jun 13 00:18:29.263413 [ 6.320982] pci 0000:ff:12.0: Adding to iommu group 10 Jun 13 00:18:29.263434 [ 6.326755] pci 0000:ff:12.1: Adding to iommu group 10 Jun 13 00:18:29.275419 [ 6.332527] pci 0000:ff:12.4: Adding to iommu group 10 Jun 13 00:18:29.275441 [ 6.338299] pci 0000:ff:12.5: Adding to iommu group 10 Jun 13 00:18:29.287413 [ 6.344072] pci 0000:ff:13.0: Adding to iommu group 11 Jun 13 00:18:29.287434 [ 6.349841] pci 0000:ff:13.1: Adding to iommu group 12 Jun 13 00:18:29.299413 [ 6.355611] pci 0000:ff:13.2: Adding to iommu group 13 Jun 13 00:18:29.299434 [ 6.361381] pci 0000:ff:13.3: Adding to iommu group 14 Jun 13 00:18:29.311418 [ 6.367208] pci 0000:ff:13.6: Adding to iommu group 15 Jun 13 00:18:29.311439 [ 6.372984] pci 0000:ff:13.7: Adding to iommu group 15 Jun 13 00:18:29.323412 [ 6.378753] pci 0000:ff:14.0: Adding to iommu group 16 Jun 13 00:18:29.323434 [ 6.384522] pci 0000:ff:14.1: Adding to iommu group 17 Jun 13 00:18:29.323448 [ 6.390293] pci 0000:ff:14.2: Adding to iommu group 18 Jun 13 00:18:29.335415 [ 6.396055] pci 0000:ff:14.3: Adding to iommu group 19 Jun 13 00:18:29.335436 [ 6.401926] pci 0000:ff:14.4: Adding to iommu group 20 Jun 13 00:18:29.347416 [ 6.407701] pci 0000:ff:14.5: Adding to iommu group 20 Jun 13 00:18:29.347437 [ 6.413476] pci 0000:ff:14.6: Adding to iommu group 20 Jun 13 00:18:29.359418 [ 6.419252] pci 0000:ff:14.7: Adding to iommu group 20 Jun 13 00:18:29.359439 [ 6.425024] pci 0000:ff:16.0: Adding to iommu group 21 Jun 13 00:18:29.371416 [ 6.430796] pci 0000:ff:16.1: Adding to iommu group 22 Jun 13 00:18:29.371437 [ 6.436565] pci 0000:ff:16.2: Adding to iommu group 23 Jun 13 00:18:29.383416 [ 6.442335] pci 0000:ff:16.3: Adding to iommu group 24 Jun 13 00:18:29.383437 [ 6.448161] pci 0000:ff:16.6: Adding to iommu group 25 Jun 13 00:18:29.395416 [ 6.453937] pci 0000:ff:16.7: Adding to iommu group 25 Jun 13 00:18:29.395437 [ 6.459708] pci 0000:ff:17.0: Adding to iommu group 26 Jun 13 00:18:29.407412 [ 6.465477] pci 0000:ff:17.1: Adding to iommu group 27 Jun 13 00:18:29.407433 [ 6.471249] pci 0000:ff:17.2: Adding to iommu group 28 Jun 13 00:18:29.419413 [ 6.477018] pci 0000:ff:17.3: Adding to iommu group 29 Jun 13 00:18:29.419434 [ 6.482898] pci 0000:ff:17.4: Adding to iommu group 30 Jun 13 00:18:29.431415 [ 6.488675] pci 0000:ff:17.5: Adding to iommu group 30 Jun 13 00:18:29.431436 [ 6.494454] pci 0000:ff:17.6: Adding to iommu group 30 Jun 13 00:18:29.443410 [ 6.500222] pci 0000:ff:17.7: Adding to iommu group 30 Jun 13 00:18:29.443430 [ 6.506132] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 13 00:18:29.455412 [ 6.511910] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 13 00:18:29.455433 [ 6.517688] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 13 00:18:29.467412 [ 6.523466] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 13 00:18:29.467433 [ 6.529245] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 13 00:18:29.479411 [ 6.535064] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 13 00:18:29.479432 [ 6.540842] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 13 00:18:29.491410 [ 6.546668] pci 0000:7f:08.0: Adding to iommu group 33 Jun 13 00:18:29.491431 [ 6.552447] pci 0000:7f:08.2: Adding to iommu group 33 Jun 13 00:18:29.491445 [ 6.558217] pci 0000:7f:08.3: Adding to iommu group 34 Jun 13 00:18:29.503417 [ 6.564040] pci 0000:7f:09.0: Adding to iommu group 35 Jun 13 00:18:29.503437 [ 6.569810] pci 0000:7f:09.2: Adding to iommu group 35 Jun 13 00:18:29.515430 [ 6.575583] pci 0000:7f:09.3: Adding to iommu group 36 Jun 13 00:18:29.515450 [ 6.581466] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 13 00:18:29.527415 [ 6.587245] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 13 00:18:29.527436 [ 6.593024] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 13 00:18:29.539414 [ 6.598794] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 13 00:18:29.539435 [ 6.604777] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 13 00:18:29.551421 [ 6.610556] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 13 00:18:29.551441 [ 6.616328] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 13 00:18:29.563424 [ 6.622108] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 13 00:18:29.563445 [ 6.627888] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 13 00:18:29.575417 [ 6.633668] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 13 00:18:29.575437 [ 6.639440] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 13 00:18:29.587414 [ 6.645222] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 13 00:18:29.587434 [ 6.651168] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 13 00:18:29.599415 [ 6.656950] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 13 00:18:29.599435 [ 6.662731] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 13 00:18:29.611412 [ 6.668516] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 13 00:18:29.611433 [ 6.674300] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 13 00:18:29.623412 [ 6.680083] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 13 00:18:29.623433 [ 6.686047] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 13 00:18:29.635411 [ 6.691829] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 13 00:18:29.635432 [ 6.697612] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 13 00:18:29.647412 [ 6.703393] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 13 00:18:29.647433 [ 6.709175] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 13 00:18:29.659410 [ 6.714963] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 13 00:18:29.659431 [ 6.720738] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 13 00:18:29.671407 [ 6.726649] pci 0000:7f:10.0: Adding to iommu group 41 Jun 13 00:18:29.671429 [ 6.732432] pci 0000:7f:10.1: Adding to iommu group 41 Jun 13 00:18:29.671443 [ 6.738216] pci 0000:7f:10.5: Adding to iommu group 41 Jun 13 00:18:29.683416 [ 6.744001] pci 0000:7f:10.6: Adding to iommu group 41 Jun 13 00:18:29.683436 [ 6.749786] pci 0000:7f:10.7: Adding to iommu group 41 Jun 13 00:18:29.695386 [ 6.755665] pci 0000:7f:12.0: Adding to iommu group 42 Jun 13 00:18:29.695406 [ 6.761449] pci 0000:7f:12.1: Adding to iommu group 42 Jun 13 00:18:29.707422 [ 6.767235] pci 0000:7f:12.4: Adding to iommu group 42 Jun 13 00:18:29.707442 [ 6.773018] pci 0000:7f:12.5: Adding to iommu group 42 Jun 13 00:18:29.719425 [ 6.778788] pci 0000:7f:13.0: Adding to iommu group 43 Jun 13 00:18:29.719445 [ 6.784559] pci 0000:7f:13.1: Adding to iommu group 44 Jun 13 00:18:29.731421 [ 6.790320] pci 0000:7f:13.2: Adding to iommu group 45 Jun 13 00:18:29.731441 [ 6.796092] pci 0000:7f:13.3: Adding to iommu group 46 Jun 13 00:18:29.743414 [ 6.801918] pci 0000:7f:13.6: Adding to iommu group 47 Jun 13 00:18:29.743434 [ 6.807703] pci 0000:7f:13.7: Adding to iommu group 47 Jun 13 00:18:29.755413 [ 6.813474] pci 0000:7f:14.0: Adding to iommu group 48 Jun 13 00:18:29.755434 [ 6.819246] pci 0000:7f:14.1: Adding to iommu group 49 Jun 13 00:18:29.767417 [ 6.825015] pci 0000:7f:14.2: Adding to iommu group 50 Jun 13 00:18:29.767438 [ 6.830786] pci 0000:7f:14.3: Adding to iommu group 51 Jun 13 00:18:29.779413 [ 6.836658] pci 0000:7f:14.4: Adding to iommu group 52 Jun 13 00:18:29.779434 [ 6.842445] pci 0000:7f:14.5: Adding to iommu group 52 Jun 13 00:18:29.791411 [ 6.848234] pci 0000:7f:14.6: Adding to iommu group 52 Jun 13 00:18:29.791433 [ 6.854021] pci 0000:7f:14.7: Adding to iommu group 52 Jun 13 00:18:29.803413 [ 6.859792] pci 0000:7f:16.0: Adding to iommu group 53 Jun 13 00:18:29.803434 [ 6.865563] pci 0000:7f:16.1: Adding to iommu group 54 Jun 13 00:18:29.815414 [ 6.871325] pci 0000:7f:16.2: Adding to iommu group 55 Jun 13 00:18:29.815435 [ 6.877096] pci 0000:7f:16.3: Adding to iommu group 56 Jun 13 00:18:29.827410 [ 6.882924] pci 0000:7f:16.6: Adding to iommu group 57 Jun 13 00:18:29.827431 [ 6.888729] pci 0000:7f:16.7: Adding to iommu group 57 Jun 13 00:18:29.839411 [ 6.893222] Freeing initrd memory: 39752K Jun 13 00:18:29.839431 [ 6.894521] pci 0000:7f:17.0: Adding to iommu group 58 Jun 13 00:18:29.839446 [ 6.904715] pci 0000:7f:17.1: Adding to iommu group 59 Jun 13 00:18:29.851426 [ 6.910485] pci 0000:7f:17.2: Adding to iommu group 60 Jun 13 00:18:29.851447 [ 6.916255] pci 0000:7f:17.3: Adding to iommu group 61 Jun 13 00:18:29.863413 [ 6.922137] pci 0000:7f:17.4: Adding to iommu group 62 Jun 13 00:18:29.863434 [ 6.927927] pci 0000:7f:17.5: Adding to iommu group 62 Jun 13 00:18:29.875416 [ 6.933719] pci 0000:7f:17.6: Adding to iommu group 62 Jun 13 00:18:29.875436 [ 6.939511] pci 0000:7f:17.7: Adding to iommu group 62 Jun 13 00:18:29.887412 [ 6.945423] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 13 00:18:29.887433 [ 6.951213] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 13 00:18:29.899412 [ 6.957001] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 13 00:18:29.899433 [ 6.962781] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 13 00:18:29.911413 [ 6.968570] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 13 00:18:29.911434 [ 6.974396] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 13 00:18:29.923422 [ 6.980185] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 13 00:18:29.923443 [ 6.985956] pci 0000:00:00.0: Adding to iommu group 65 Jun 13 00:18:29.935411 [ 6.991722] pci 0000:00:01.0: Adding to iommu group 66 Jun 13 00:18:29.935432 [ 6.997494] pci 0000:00:01.1: Adding to iommu group 67 Jun 13 00:18:29.947411 [ 7.003263] pci 0000:00:02.0: Adding to iommu group 68 Jun 13 00:18:29.947431 [ 7.009034] pci 0000:00:02.2: Adding to iommu group 69 Jun 13 00:18:29.959413 [ 7.014794] pci 0000:00:03.0: Adding to iommu group 70 Jun 13 00:18:29.959435 [ 7.020563] pci 0000:00:05.0: Adding to iommu group 71 Jun 13 00:18:29.971408 [ 7.026332] pci 0000:00:05.1: Adding to iommu group 72 Jun 13 00:18:29.971430 [ 7.032101] pci 0000:00:05.2: Adding to iommu group 73 Jun 13 00:18:29.971444 [ 7.037871] pci 0000:00:05.4: Adding to iommu group 74 Jun 13 00:18:29.983420 [ 7.043641] pci 0000:00:11.0: Adding to iommu group 75 Jun 13 00:18:29.983440 [ 7.049439] pci 0000:00:11.4: Adding to iommu group 76 Jun 13 00:18:29.995416 [ 7.055264] pci 0000:00:16.0: Adding to iommu group 77 Jun 13 00:18:29.995436 [ 7.061055] pci 0000:00:16.1: Adding to iommu group 77 Jun 13 00:18:30.007414 [ 7.066823] pci 0000:00:1a.0: Adding to iommu group 78 Jun 13 00:18:30.007435 [ 7.072595] pci 0000:00:1c.0: Adding to iommu group 79 Jun 13 00:18:30.019419 [ 7.078358] pci 0000:00:1c.3: Adding to iommu group 80 Jun 13 00:18:30.019439 [ 7.084127] pci 0000:00:1d.0: Adding to iommu group 81 Jun 13 00:18:30.031418 [ 7.089951] pci 0000:00:1f.0: Adding to iommu group 82 Jun 13 00:18:30.031438 [ 7.095746] pci 0000:00:1f.2: Adding to iommu group 82 Jun 13 00:18:30.043416 [ 7.101521] pci 0000:01:00.0: Adding to iommu group 83 Jun 13 00:18:30.043437 [ 7.107291] pci 0000:01:00.1: Adding to iommu group 84 Jun 13 00:18:30.055414 [ 7.113060] pci 0000:05:00.0: Adding to iommu group 85 Jun 13 00:18:30.055435 [ 7.118830] pci 0000:08:00.0: Adding to iommu group 86 Jun 13 00:18:30.067412 [ 7.124592] pci 0000:80:05.0: Adding to iommu group 87 Jun 13 00:18:30.067433 [ 7.130361] pci 0000:80:05.1: Adding to iommu group 88 Jun 13 00:18:30.079413 [ 7.136129] pci 0000:80:05.2: Adding to iommu group 89 Jun 13 00:18:30.079434 [ 7.141898] pci 0000:80:05.4: Adding to iommu group 90 Jun 13 00:18:30.091366 [ 7.200149] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 13 00:18:30.151415 [ 7.207348] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 13 00:18:30.151439 [ 7.214537] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 13 00:18:30.163414 [ 7.224751] Initialise system trusted keyrings Jun 13 00:18:30.163433 [ 7.229732] Key type blacklist registered Jun 13 00:18:30.175414 [ 7.234304] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 13 00:18:30.175437 [ 7.243151] zbud: loaded Jun 13 00:18:30.187407 [ 7.246348] integrity: Platform Keyring initialized Jun 13 00:18:30.187435 [ 7.251806] integrity: Machine keyring initialized Jun 13 00:18:30.199418 [ 7.257154] Key type asymmetric registered Jun 13 00:18:30.199437 [ 7.261728] Asymmetric key parser 'x509' registered Jun 13 00:18:30.211402 [ 7.270517] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 13 00:18:30.211425 [ 7.276965] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 13 00:18:30.223423 [ 7.285317] io scheduler mq-deadline registered Jun 13 00:18:30.235404 [ 7.292182] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 13 00:18:30.235427 [ 7.298699] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 13 00:18:30.247414 [ 7.305175] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 13 00:18:30.247436 [ 7.311663] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 13 00:18:30.259416 [ 7.318129] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 13 00:18:30.259437 [ 7.324612] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 13 00:18:30.271417 [ 7.331066] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 13 00:18:30.271439 [ 7.337575] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 13 00:18:30.283415 [ 7.344039] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 13 00:18:30.295408 [ 7.350530] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 13 00:18:30.295430 [ 7.356948] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 13 00:18:30.307410 [ 7.363563] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 13 00:18:30.307432 [ 7.370420] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 13 00:18:30.319398 [ 7.376919] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 13 00:18:30.319419 [ 7.383522] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 13 00:18:30.331408 [ 7.391114] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 13 00:18:30.331430 [ 7.409654] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 13 00:18:30.355417 [ 7.418012] pstore: Registered erst as persistent store backend Jun 13 00:18:30.367414 [ 7.424774] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 13 00:18:30.367437 [ 7.431925] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 13 00:18:30.379413 [ 7.441115] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 13 00:18:30.391409 [ 7.450504] Linux agpgart interface v0.103 Jun 13 00:18:30.391429 [ 7.455296] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 13 00:18:30.403399 [ 7.470811] i8042: PNP: No PS/2 controller found. Jun 13 00:18:30.415417 [ 7.476183] mousedev: PS/2 mouse device common for all mice Jun 13 00:18:30.427408 [ 7.482428] rtc_cmos 00:00: RTC can wake from S4 Jun 13 00:18:30.427430 [ 7.487899] rtc_cmos 00:00: registered as rtc0 Jun 13 00:18:30.427443 [ 7.492907] rtc_cmos 00:00: setting system clock to 2024-06-13T00:18:30 UTC (1718237910) Jun 13 00:18:30.439423 [ 7.501969] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 13 00:18:30.451401 [ 7.512064] intel_pstate: Intel P-state driver initializing Jun 13 00:18:30.463356 [ 7.530896] ledtrig-cpu: registered to indicate activity on CPUs Jun 13 00:18:30.475402 [ 7.547359] NET: Registered PF_INET6 protocol family Jun 13 00:18:30.487387 [ 7.557363] Segment Routing with IPv6 Jun 13 00:18:30.499402 [ 7.561462] In-situ OAM (IOAM) with IPv6 Jun 13 00:18:30.499421 [ 7.565858] mip6: Mobile IPv6 Jun 13 00:18:30.511414 [ 7.569160] NET: Registered PF_PACKET protocol family Jun 13 00:18:30.511436 [ 7.574937] mpls_gso: MPLS GSO support Jun 13 00:18:30.523379 [ 7.586832] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 13 00:18:30.535399 [ 7.595286] microcode: Microcode Update Driver: v2.2. Jun 13 00:18:30.547414 [ 7.598198] resctrl: L3 allocation detected Jun 13 00:18:30.547433 [ 7.608504] resctrl: L3 monitoring detected Jun 13 00:18:30.547446 [ 7.613173] IPI shorthand broadcast: enabled Jun 13 00:18:30.559425 [ 7.617953] sched_clock: Marking stable (5564425049, 2053504494)->(7989420204, -371490661) Jun 13 00:18:30.571403 [ 7.629062] registered taskstats version 1 Jun 13 00:18:30.571423 [ 7.633654] Loading compiled-in X.509 certificates Jun 13 00:18:30.583362 [ 7.661477] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 13 00:18:30.607425 [ 7.671207] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 13 00:18:30.619409 [ 7.691854] zswap: loaded using pool lzo/zbud Jun 13 00:18:30.631392 [ 7.697266] Key type .fscrypt registered Jun 13 00:18:30.643415 [ 7.701646] Key type fscrypt-provisioning registered Jun 13 00:18:30.643434 [ 7.707564] pstore: Using crash dump compression: deflate Jun 13 00:18:30.655406 [ 7.716610] Key type encrypted registered Jun 13 00:18:30.655425 [ 7.721091] AppArmor: AppArmor sha1 policy hashing enabled Jun 13 00:18:30.667417 [ 7.727223] ima: No TPM chip found, activating TPM-bypass! Jun 13 00:18:30.667439 [ 7.733344] ima: Allocated hash algorithm: sha256 Jun 13 00:18:30.679422 [ 7.738603] ima: No architecture policies found Jun 13 00:18:30.679442 [ 7.743665] evm: Initialising EVM extended attributes: Jun 13 00:18:30.691416 [ 7.749398] evm: security.selinux Jun 13 00:18:30.691435 [ 7.753095] evm: security.SMACK64 (disabled) Jun 13 00:18:30.691448 [ 7.757860] evm: security.SMACK64EXEC (disabled) Jun 13 00:18:30.703419 [ 7.763011] evm: security.SMACK64TRANSMUTE (disabled) Jun 13 00:18:30.703440 [ 7.768648] evm: security.SMACK64MMAP (disabled) Jun 13 00:18:30.715418 [ 7.773816] evm: security.apparmor Jun 13 00:18:30.715437 [ 7.777612] evm: security.ima Jun 13 00:18:30.715448 [ 7.780922] evm: security.capability Jun 13 00:18:30.727388 [ 7.784912] evm: HMAC attrs: 0x1 Jun 13 00:18:30.727407 [ 7.880201] Freeing unused decrypted memory: 2036K Jun 13 00:18:30.823406 [ 7.886839] Freeing unused kernel image (initmem) memory: 2792K Jun 13 00:18:30.835399 [ 7.897573] Write protecting the kernel read-only data: 26624k Jun 13 00:18:30.854559 [ 7.905149] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 13 00:18:30.854588 [ 7.913100] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 13 00:18:30.859393 [ 7.966253] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 13 00:18:30.907399 [ 7.973444] x86/mm: Checking user space page tables Jun 13 00:18:30.919386 [ 8.021675] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 13 00:18:30.967415 [ 8.028870] Run /init as init process Jun 13 00:18:30.967435 [ 8.186667] dca service started, version 1.12.1 Jun 13 00:18:31.135367 [ 8.206387] igb: Intel(R) Gigabit Ethernet Network Driver Jun 13 00:18:31.147450 [ 8.212417] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 13 00:18:31.159412 [ 8.219182] ACPI: bus type USB registered Jun 13 00:18:31.159431 [ 8.219285] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 13 00:18:31.171418 [ 8.223683] usbcore: registered new interface driver usbfs Jun 13 00:18:31.171439 [ 8.237601] usbcore: registered new interface driver hub Jun 13 00:18:31.183419 [ 8.243562] usbcore: registered new device driver usb Jun 13 00:18:31.183440 [ 8.245561] tsc: Refined TSC clocksource calibration: 1995.190 MHz Jun 13 00:18:31.195421 [ 8.256130] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Jun 13 00:18:31.207420 [ 8.266965] igb 0000:01:00.0: added PHC on eth0 Jun 13 00:18:31.207440 [ 8.272366] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 13 00:18:31.219420 [ 8.280041] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 13 00:18:31.231413 [ 8.288078] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 13 00:18:31.231433 [ 8.293811] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 13 00:18:31.243432 [ 8.302302] clocksource: Switched to clocksource tsc Jun 13 00:18:31.243453 [ 8.302783] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 13 00:18:31.255412 [ 8.317238] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 13 00:18:31.267414 [ 8.323075] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 13 00:18:31.267440 [ 8.331373] ehci-pci 0000:00:1a.0: debug port 2 Jun 13 00:18:31.279372 [ 8.349798] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 13 00:18:31.291395 [ 8.363738] igb 0000:01:00.1: added PHC on eth1 Jun 13 00:18:31.303397 [ 8.368824] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 13 00:18:31.315421 [ 8.376500] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 13 00:18:31.327413 [ 8.384553] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 13 00:18:31.327434 [ 8.390286] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 13 00:18:31.339419 [ 8.398775] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 13 00:18:31.339440 [ 8.405234] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 13 00:18:31.351430 [ 8.414462] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 13 00:18:31.363420 [ 8.422525] usb usb1: Product: EHCI Host Controller Jun 13 00:18:31.363440 [ 8.427969] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 13 00:18:31.375416 [ 8.434771] usb usb1: SerialNumber: 0000:00:1a.0 Jun 13 00:18:31.375436 [ 8.440136] hub 1-0:1.0: USB hub found Jun 13 00:18:31.387414 [ 8.441287] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 13 00:18:31.387436 [ 8.444325] hub 1-0:1.0: 2 ports detected Jun 13 00:18:31.399411 [ 8.455773] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 13 00:18:31.399432 [ 8.461631] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 13 00:18:31.411420 [ 8.466187] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 13 00:18:31.411441 [ 8.469914] ehci-pci 0000:00:1d.0: debug port 2 Jun 13 00:18:31.423398 [ 8.485500] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 13 00:18:31.435364 [ 8.505575] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 13 00:18:31.447376 [ 8.512044] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 13 00:18:31.459425 [ 8.521272] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 13 00:18:31.471420 [ 8.529349] usb usb2: Product: EHCI Host Controller Jun 13 00:18:31.471440 [ 8.534793] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 13 00:18:31.483418 [ 8.541595] usb usb2: SerialNumber: 0000:00:1d.0 Jun 13 00:18:31.483438 [ 8.546909] hub 2-0:1.0: USB hub found Jun 13 00:18:31.495383 [ 8.551097] hub 2-0:1.0: 2 ports detected Jun 13 00:18:31.495403 Starting system log daemon: syslogd, klogd. Jun 13 00:18:31.543385 /var/run/utmp: No such file or directory Jun 13 00:18:31.951393 [?1h=(B   Jun 13 00:18:31.987414  Jun 13 00:18:31.999412 [  (-*) ][ Jun 13  0:18 ] Jun 13 00:18:32.011418 [  (0*start) ][ Jun 13  0:18 ] Jun 13 00:18:32.023418 [  (0*start) ][ Jun 13  0:18 ] Jun 13 00:18:32.035427 [  (0*start) ][ Jun 13  0:18 ] Jun 13 00:18:32.059424 [  (0*start) ][ Jun 13  0:18 ]                        [  (0*start) ][ Jun 13  0:18 ][  (0*start) ][ Jun 13  0:18 ] Jun 13 00:18:32.119422 [ 0- start  (2*shell) ][ Jun 13  0:18 ] Jun 13 00:18:32.143407 [ 0- start  (2*shell) ][ Jun 13  0:18 ] Jun 13 00:18:32.155421 [ 0- start  (2*shell) ][ Jun 13  0:18 ] Jun 13 00:18:32.167428 [ 0- start  (2*shell) ][ Jun 13  0:18 ]                        [ 0- start  (2*shell) ][ Jun 13  0:18 ][ 0- start  (2*shell) ][ Jun 13  0:18 ] Jun 13 00:18:32.239411 [ 0 start 2- shell  (3*shell) ][ Jun 13  0:18 ] Jun 13 00:18:32.251416 [ 0 start 2- shell  (3*shell) ][ Jun 13  0:18 ] Jun 13 00:18:32.263419 [ 0 start 2- shell  (3*shell) ][ Jun 13  0:18 ] Jun 13 00:18:32.275425 [ 0 start 2- shell  (3*shell) ][ Jun 13  0:18 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 13  0:18 ][ 0 start 2- shell  (3*shell) ][ Jun 13  0:18 ] Jun 13 00:18:32.347418 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 13  0:18 ] Jun 13 00:18:32.359423 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 13  0:18 ] Jun 13 00:18:32.371431 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 13  0:18 ] Jun 13 00:18:32.395414 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 13  0:18 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 13  0:18 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 13  0:18 ] Jun 13 00:18:32.455425 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 13  0:18 ] Jun 13 00:18:32.467428 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 13  0:18 ] Jun 13 00:18:32.491413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 13  0:18 ] Jun 13 00:18:32.503416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 13  0:18 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 13  0:18 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 13  0:18 ] Jun 13 00:18:32.563424 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 13  0:18 ] Jun 13 00:18:32.587416 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 13  0:18 ] Jun 13 00:18:32.599398 Detecting network hardware ... 2%... 95%... 100% Jun 13 00:18:32.731362 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 13  0:18 ] Jun 13 00:18:32.983392 Jun 13 00:18:32.983401 Detecting link on enx70db98700dae; please wait... ... 0% Jun 13 00:18:35.311367 Detecting link on enx70db98700dae; please wait... ... 0% Jun 13 00:18:35.659367 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 13 00:18:37.183383 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 13 00:18:43.195377 Configuring the network with DHCP ... 0%... 100% Jun 13 00:18:46.327358 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 13 00:18:49.027366 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 13 00:18:57.643365 Setting up the clock ... 0%... 100% Jun 13 00:18:58.327378 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 13 00:18:59.563363 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 13  0:19 ] Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 13 00:19:02.563382 Loading additional components ... 25%... 50%... 75%... 100% Jun 13 00:19:03.151363 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 13 00:19:05.155364 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 13 00:19:07.195376 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 13 00:19:08.263366 Partitions formatting ... 33% Jun 13 00:19:09.211379 Partitions formatting Jun 13 00:19:12.367358 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 13  0:20 ]... 50%... 60%...  Jun 13 00:20:15.335383  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 13  0:21 ]... 100% Jun 13 00:21:15.539370 Configuring apt ... 7%... 14%... 14%... 20%... 35%... 42%... 50%... 61%... 70%. Jun 13 00:21:24.311367 ... 82%... 92%... 100% Jun 13 00:21:24.995364 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 13  0:22 ]... 20%... 30%... 40%... 50%... Jun 13 00:22:33.059368 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 13  0:23 ]... 100% Jun 13 00:23:16.691375 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 13 00:23:36.083367 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 13  0:24 ]... 30%... 34%... 42%... 46%... Jun 13 00:24:01.719370  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 13 00:24:05.211386 Requesting system reboot Jun 13 00:24:05.211404 [ 344.296024] reboot: Restarting system Jun 13 00:24:07.251364 Jun 13 00:24:07.501672 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 13 00:24:29.887379  Jun 13 00:24:59.147395  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 13 00:25:12.431401  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 13 00:25:12.707395  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 13 00:25:12.983402  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 13 00:25:46.191372  Jun 13 00:25:46.263373 Intel(R) Boot Agent GE v1.5.85 Jun 13 00:25:46.431412 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.-  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 13 00:25:50.511365 PXELINUX 6.04 Jun 13 00:25:50.511384 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 13 00:25:50.523404 Booting from local disk... Jun 13 00:25:50.523419  Jun 13 00:25:55.239379 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 13 00:25:55.258707 Jun 13 00:25:55.258725 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 13 00:25:55.299416 Press enter to boot the selected OS, `e' to edit the commands Jun 13 00:25:55.299436 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 13 00:26:00.435438 Jun 13 00:26:00.435451 Loading Linux 6.1.0-21-amd64 ... Jun 13 00:26:01.383376 Loading initial ramdisk ... Jun 13 00:26:11.095376 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 13 00:27:01.163429 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 13 00:27:01.187419 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 13 00:27:01.199421 [ 0.000000] BIOS-provided physical RAM map: Jun 13 00:27:01.199439 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 13 00:27:01.211425 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 13 00:27:01.223414 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 13 00:27:01.223435 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 13 00:27:01.235417 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 13 00:27:01.235439 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 13 00:27:01.247421 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 13 00:27:01.259421 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 13 00:27:01.259442 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 13 00:27:01.271420 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 13 00:27:01.283396 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 13 00:27:01.283417 [ 0.000000] NX (Execute Disable) protection: active Jun 13 00:27:01.295419 [ 0.000000] SMBIOS 3.0.0 present. Jun 13 00:27:01.295439 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 13 00:27:01.307424 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 13 00:27:01.307445 [ 0.000000] tsc: Detected 1995.203 MHz processor Jun 13 00:27:01.319418 [ 0.001067] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 13 00:27:01.319440 [ 0.001301] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 13 00:27:01.331422 [ 0.002431] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 13 00:27:01.343414 [ 0.013407] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 13 00:27:01.343437 [ 0.013440] Using GB pages for direct mapping Jun 13 00:27:01.343451 [ 0.013652] RAMDISK: [mem 0x33299000-0x35943fff] Jun 13 00:27:01.355422 [ 0.013660] ACPI: Early table checksum verification disabled Jun 13 00:27:01.355445 [ 0.013664] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 13 00:27:01.367428 [ 0.013670] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:27:01.379418 [ 0.013677] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:27:01.391417 [ 0.013684] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 13 00:27:01.391445 [ 0.013689] ACPI: FACS 0x000000006FD6BF80 000040 Jun 13 00:27:01.403410 [ 0.013693] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:27:01.415414 [ 0.013697] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:27:01.415441 [ 0.013701] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:27:01.427424 [ 0.013705] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 13 00:27:01.439419 [ 0.013709] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 13 00:27:01.451423 [ 0.013713] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 13 00:27:01.463416 [ 0.013717] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:27:01.463442 [ 0.013720] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:27:01.475421 [ 0.013724] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:27:01.487421 [ 0.013728] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:27:01.499418 [ 0.013732] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 13 00:27:01.499444 [ 0.013736] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 13 00:27:01.511424 [ 0.013740] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:27:01.523424 [ 0.013744] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 13 00:27:01.535419 [ 0.013748] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 13 00:27:01.547420 [ 0.013752] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 13 00:27:01.547447 [ 0.013755] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:27:01.559448 [ 0.013759] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 13 00:27:01.571421 [ 0.013763] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 13 00:27:01.583420 [ 0.013767] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 13 00:27:01.595416 [ 0.013771] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 13 00:27:01.595443 [ 0.013774] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 13 00:27:01.607420 [ 0.013776] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 13 00:27:01.619416 [ 0.013777] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 13 00:27:01.619440 [ 0.013779] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 13 00:27:01.631420 [ 0.013780] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 13 00:27:01.643415 [ 0.013781] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 13 00:27:01.643440 [ 0.013782] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 13 00:27:01.655421 [ 0.013783] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 13 00:27:01.667414 [ 0.013784] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 13 00:27:01.667437 [ 0.013785] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 13 00:27:01.679420 [ 0.013786] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 13 00:27:01.691422 [ 0.013787] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 13 00:27:01.691446 [ 0.013788] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 13 00:27:01.703420 [ 0.013790] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 13 00:27:01.715418 [ 0.013791] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 13 00:27:01.715443 [ 0.013792] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 13 00:27:01.727417 [ 0.013793] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 13 00:27:01.739417 [ 0.013795] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 13 00:27:01.739441 [ 0.013796] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 13 00:27:01.751417 [ 0.013797] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 13 00:27:01.763413 [ 0.013799] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 13 00:27:01.763438 [ 0.013800] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 13 00:27:01.775418 [ 0.013801] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 13 00:27:01.775442 [ 0.013802] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 13 00:27:01.787428 [ 0.013855] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 13 00:27:01.799413 [ 0.013857] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 13 00:27:01.799434 [ 0.013858] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 13 00:27:01.799446 [ 0.013860] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 13 00:27:01.811416 [ 0.013861] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 13 00:27:01.811435 [ 0.013861] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 13 00:27:01.823416 [ 0.013863] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 13 00:27:01.823436 [ 0.013864] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 13 00:27:01.823449 [ 0.013865] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 13 00:27:01.835417 [ 0.013866] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 13 00:27:01.835437 [ 0.013867] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 13 00:27:01.847416 [ 0.013868] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 13 00:27:01.847436 [ 0.013869] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 13 00:27:01.859411 [ 0.013870] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 13 00:27:01.859432 [ 0.013871] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 13 00:27:01.859444 [ 0.013872] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 13 00:27:01.871417 [ 0.013873] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 13 00:27:01.871437 [ 0.013874] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 13 00:27:01.883413 [ 0.013875] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 13 00:27:01.883434 [ 0.013876] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 13 00:27:01.883447 [ 0.013877] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 13 00:27:01.895418 [ 0.013878] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 13 00:27:01.895437 [ 0.013879] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 13 00:27:01.907413 [ 0.013880] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 13 00:27:01.907433 [ 0.013881] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 13 00:27:01.907446 [ 0.013882] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 13 00:27:01.919419 [ 0.013883] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 13 00:27:01.919439 [ 0.013884] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 13 00:27:01.931419 [ 0.013885] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 13 00:27:01.931439 [ 0.013886] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 13 00:27:01.943414 [ 0.013887] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 13 00:27:01.943435 [ 0.013887] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 13 00:27:01.943447 [ 0.013888] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 13 00:27:01.955414 [ 0.013889] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 13 00:27:01.955434 [ 0.013890] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 13 00:27:01.967417 [ 0.013891] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 13 00:27:01.967438 [ 0.013892] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 13 00:27:01.967459 [ 0.013893] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 13 00:27:01.979420 [ 0.013894] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 13 00:27:01.979440 [ 0.013895] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 13 00:27:01.991419 [ 0.013896] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 13 00:27:01.991439 [ 0.013897] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 13 00:27:01.991452 [ 0.013897] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 13 00:27:02.003422 [ 0.013898] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 13 00:27:02.003442 [ 0.013899] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 13 00:27:02.015417 [ 0.013900] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 13 00:27:02.015436 [ 0.013901] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 13 00:27:02.027413 [ 0.013902] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 13 00:27:02.027433 [ 0.013903] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 13 00:27:02.027446 [ 0.013904] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 13 00:27:02.039417 [ 0.013906] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 13 00:27:02.039437 [ 0.013907] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 13 00:27:02.051414 [ 0.013908] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 13 00:27:02.051434 [ 0.013909] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 13 00:27:02.051447 [ 0.013910] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 13 00:27:02.063418 [ 0.013911] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 13 00:27:02.063438 [ 0.013922] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 13 00:27:02.075417 [ 0.013925] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 13 00:27:02.075439 [ 0.013927] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 13 00:27:02.087418 [ 0.013939] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 13 00:27:02.099421 [ 0.013953] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 13 00:27:02.111411 [ 0.013986] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 13 00:27:02.111434 [ 0.014378] Zone ranges: Jun 13 00:27:02.111445 [ 0.014379] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 13 00:27:02.123463 [ 0.014382] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 13 00:27:02.123484 [ 0.014384] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 13 00:27:02.135418 [ 0.014386] Device empty Jun 13 00:27:02.135436 [ 0.014387] Movable zone start for each node Jun 13 00:27:02.147417 [ 0.014391] Early memory node ranges Jun 13 00:27:02.147435 [ 0.014392] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 13 00:27:02.159413 [ 0.014394] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 13 00:27:02.159435 [ 0.014396] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 13 00:27:02.171420 [ 0.014400] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 13 00:27:02.171441 [ 0.014407] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 13 00:27:02.183420 [ 0.014411] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 13 00:27:02.195414 [ 0.014422] On node 0, zone DMA: 1 pages in unavailable ranges Jun 13 00:27:02.195436 [ 0.014516] On node 0, zone DMA: 102 pages in unavailable ranges Jun 13 00:27:02.207419 [ 0.021097] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 13 00:27:02.207442 [ 0.021801] ACPI: PM-Timer IO Port: 0x408 Jun 13 00:27:02.219415 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 13 00:27:02.219438 [ 0.021822] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 13 00:27:02.231419 [ 0.021823] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 13 00:27:02.231440 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 13 00:27:02.243421 [ 0.021825] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 13 00:27:02.255411 [ 0.021826] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 13 00:27:02.255434 [ 0.021827] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 13 00:27:02.267423 [ 0.021829] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 13 00:27:02.267446 [ 0.021830] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 13 00:27:02.279416 [ 0.021831] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 13 00:27:02.279438 [ 0.021833] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 13 00:27:02.291418 [ 0.021834] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 13 00:27:02.291440 [ 0.021835] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 13 00:27:02.303418 [ 0.021836] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 13 00:27:02.303440 [ 0.021837] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 13 00:27:02.315425 [ 0.021838] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 13 00:27:02.327417 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 13 00:27:02.327440 [ 0.021840] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 13 00:27:02.339414 [ 0.021841] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 13 00:27:02.339437 [ 0.021842] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 13 00:27:02.351417 [ 0.021843] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 13 00:27:02.351439 [ 0.021845] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 13 00:27:02.363417 [ 0.021846] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 13 00:27:02.363438 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 13 00:27:02.375420 [ 0.021848] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 13 00:27:02.387415 [ 0.021849] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 13 00:27:02.387438 [ 0.021850] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 13 00:27:02.399415 [ 0.021851] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 13 00:27:02.399438 [ 0.021852] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 13 00:27:02.411417 [ 0.021853] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 13 00:27:02.411440 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 13 00:27:02.423417 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 13 00:27:02.423439 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 13 00:27:02.435419 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 13 00:27:02.435441 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 13 00:27:02.447392 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 13 00:27:02.459414 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 13 00:27:02.459437 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 13 00:27:02.471414 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 13 00:27:02.471437 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 13 00:27:02.483417 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 13 00:27:02.483439 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 13 00:27:02.495421 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 13 00:27:02.495443 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 13 00:27:02.507425 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 13 00:27:02.519412 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 13 00:27:02.519436 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 13 00:27:02.531413 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 13 00:27:02.531436 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 13 00:27:02.543416 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 13 00:27:02.543438 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 13 00:27:02.555417 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 13 00:27:02.555447 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 13 00:27:02.567420 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 13 00:27:02.567442 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 13 00:27:02.579428 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 13 00:27:02.591410 [ 0.021891] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 13 00:27:02.591434 [ 0.021896] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 13 00:27:02.603419 [ 0.021902] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 13 00:27:02.615411 [ 0.021905] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 13 00:27:02.615434 [ 0.021907] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 13 00:27:02.627420 [ 0.021914] ACPI: Using ACPI (MADT) for SMP configuration information Jun 13 00:27:02.627443 [ 0.021915] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 13 00:27:02.639417 [ 0.021920] TSC deadline timer available Jun 13 00:27:02.639437 [ 0.021922] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 13 00:27:02.651413 [ 0.021941] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 13 00:27:02.651438 [ 0.021944] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 13 00:27:02.663423 [ 0.021945] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 13 00:27:02.675417 [ 0.021947] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 13 00:27:02.675442 [ 0.021949] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 13 00:27:02.687425 [ 0.021950] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 13 00:27:02.699430 [ 0.021951] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 13 00:27:02.711414 [ 0.021952] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 13 00:27:02.711439 [ 0.021954] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 13 00:27:02.723422 [ 0.021955] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 13 00:27:02.735415 [ 0.021956] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 13 00:27:02.735441 [ 0.021957] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 13 00:27:02.747427 [ 0.021959] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 13 00:27:02.759415 [ 0.021961] Booting paravirtualized kernel on bare hardware Jun 13 00:27:02.759437 [ 0.021964] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 13 00:27:02.771425 [ 0.028253] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 13 00:27:02.783419 [ 0.032579] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 13 00:27:02.783442 [ 0.032682] Fallback order for Node 0: 0 1 Jun 13 00:27:02.795420 [ 0.032685] Fallback order for Node 1: 1 0 Jun 13 00:27:02.795439 [ 0.032692] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 13 00:27:02.807421 [ 0.032694] Policy zone: Normal Jun 13 00:27:02.807440 [ 0.032696] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 13 00:27:02.819425 [ 0.032756] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 13 00:27:02.831428 [ 0.032769] random: crng init done Jun 13 00:27:02.843414 [ 0.032770] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 13 00:27:02.843437 [ 0.032771] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 13 00:27:02.855418 [ 0.032772] printk: log_buf_len min size: 131072 bytes Jun 13 00:27:02.855439 [ 0.033546] printk: log_buf_len: 524288 bytes Jun 13 00:27:02.867424 [ 0.033548] printk: early log buf free: 114208(87%) Jun 13 00:27:02.867445 [ 0.034377] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 13 00:27:02.879416 [ 0.034388] software IO TLB: area num 64. Jun 13 00:27:02.879436 [ 0.092461] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 13 00:27:02.891431 [ 0.093029] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 13 00:27:02.903423 [ 0.093065] Kernel/User page tables isolation: enabled Jun 13 00:27:02.915414 [ 0.093143] ftrace: allocating 40220 entries in 158 pages Jun 13 00:27:02.915436 [ 0.103592] ftrace: allocated 158 pages with 5 groups Jun 13 00:27:02.927413 [ 0.104767] Dynamic Preempt: voluntary Jun 13 00:27:02.927433 [ 0.105004] rcu: Preemptible hierarchical RCU implementation. Jun 13 00:27:02.927448 [ 0.105006] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 13 00:27:02.939422 [ 0.105008] Trampoline variant of Tasks RCU enabled. Jun 13 00:27:02.951416 [ 0.105009] Rude variant of Tasks RCU enabled. Jun 13 00:27:02.951437 [ 0.105009] Tracing variant of Tasks RCU enabled. Jun 13 00:27:02.951451 [ 0.105010] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 13 00:27:02.963422 [ 0.105012] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 13 00:27:02.975417 [ 0.110952] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 13 00:27:02.975439 [ 0.111224] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 13 00:27:02.987419 [ 0.117861] Console: colour VGA+ 80x25 Jun 13 00:27:02.987438 [ 1.951478] printk: console [ttyS0] enabled Jun 13 00:27:02.999414 [ 1.956280] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 13 00:27:03.011416 [ 1.968803] ACPI: Core revision 20220331 Jun 13 00:27:03.011436 [ 1.973496] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 13 00:27:03.023422 [ 1.983701] APIC: Switch to symmetric I/O mode setup Jun 13 00:27:03.023442 [ 1.989254] DMAR: Host address width 46 Jun 13 00:27:03.035430 [ 1.993541] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 13 00:27:03.035451 [ 1.999482] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 13 00:27:03.047428 [ 2.008424] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 13 00:27:03.059412 [ 2.014360] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 13 00:27:03.059439 [ 2.023301] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 13 00:27:03.071418 [ 2.030301] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 13 00:27:03.071440 [ 2.037301] DMAR: ATSR flags: 0x0 Jun 13 00:27:03.083416 [ 2.041004] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 13 00:27:03.083439 [ 2.048004] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 13 00:27:03.095420 [ 2.055005] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 13 00:27:03.107411 [ 2.062102] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 13 00:27:03.107434 [ 2.069198] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 13 00:27:03.119416 [ 2.076294] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 13 00:27:03.119437 [ 2.082326] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 13 00:27:03.131417 [ 2.082327] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 13 00:27:03.143408 [ 2.099714] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 13 00:27:03.143429 [ 2.105641] x2apic: IRQ remapping doesn't support X2APIC mode Jun 13 00:27:03.155410 [ 2.112061] Switched APIC routing to physical flat. Jun 13 00:27:03.155431 [ 2.118174] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 13 00:27:03.167384 [ 2.143706] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984f5e7ecd, max_idle_ns: 881590692915 ns Jun 13 00:27:03.191426 [ 2.155456] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.40 BogoMIPS (lpj=7980812) Jun 13 00:27:03.203426 [ 2.159488] CPU0: Thermal monitoring enabled (TM1) Jun 13 00:27:03.215413 [ 2.163536] process: using mwait in idle threads Jun 13 00:27:03.215433 [ 2.167457] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 13 00:27:03.227420 [ 2.171455] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 13 00:27:03.227442 [ 2.175457] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 13 00:27:03.239423 [ 2.179456] Spectre V2 : Mitigation: Retpolines Jun 13 00:27:03.239443 [ 2.183455] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 13 00:27:03.251426 [ 2.187455] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 13 00:27:03.263418 [ 2.191455] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 13 00:27:03.263441 [ 2.195456] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 13 00:27:03.275425 [ 2.199455] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 13 00:27:03.287419 [ 2.203456] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 13 00:27:03.299413 [ 2.207459] MDS: Mitigation: Clear CPU buffers Jun 13 00:27:03.299433 [ 2.211455] TAA: Mitigation: Clear CPU buffers Jun 13 00:27:03.299446 [ 2.215455] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 13 00:27:03.311420 [ 2.219461] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 13 00:27:03.323418 [ 2.223455] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 13 00:27:03.323441 [ 2.227455] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 13 00:27:03.335419 [ 2.231456] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 13 00:27:03.335442 [ 2.235455] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 13 00:27:03.347414 [ 2.260834] Freeing SMP alternatives memory: 36K Jun 13 00:27:03.371401 [ 2.263456] pid_max: default: 57344 minimum: 448 Jun 13 00:27:03.383411 [ 2.267569] LSM: Security Framework initializing Jun 13 00:27:03.383432 [ 2.271485] landlock: Up and running. Jun 13 00:27:03.383445 [ 2.275455] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 13 00:27:03.395419 [ 2.279498] AppArmor: AppArmor initialized Jun 13 00:27:03.395439 [ 2.283456] TOMOYO Linux initialized Jun 13 00:27:03.407394 [ 2.287461] LSM support for eBPF active Jun 13 00:27:03.407414 [ 2.310284] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 13 00:27:03.431420 [ 2.320954] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 13 00:27:03.455421 [ 2.323795] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 13 00:27:03.467431 [ 2.327749] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 13 00:27:03.467458 [ 2.332747] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 13 00:27:03.491410 [ 2.335708] cblist_init_generic: Setting adjustable number of callback queues. Jun 13 00:27:03.491436 [ 2.339456] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 13 00:27:03.503416 [ 2.343490] cblist_init_generic: Setting adjustable number of callback queues. Jun 13 00:27:03.503442 [ 2.347455] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 13 00:27:03.515421 [ 2.351481] cblist_init_generic: Setting adjustable number of callback queues. Jun 13 00:27:03.527416 [ 2.355455] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 13 00:27:03.527438 [ 2.359474] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 13 00:27:03.539433 [ 2.363457] ... version: 3 Jun 13 00:27:03.551413 [ 2.367455] ... bit width: 48 Jun 13 00:27:03.551433 [ 2.371455] ... generic registers: 4 Jun 13 00:27:03.551445 [ 2.375455] ... value mask: 0000ffffffffffff Jun 13 00:27:03.563422 [ 2.379455] ... max period: 00007fffffffffff Jun 13 00:27:03.563442 [ 2.383455] ... fixed-purpose events: 3 Jun 13 00:27:03.575414 [ 2.387455] ... event mask: 000000070000000f Jun 13 00:27:03.575435 [ 2.391645] signal: max sigframe size: 1776 Jun 13 00:27:03.587413 [ 2.395481] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 13 00:27:03.587440 [ 2.399483] rcu: Hierarchical SRCU implementation. Jun 13 00:27:03.599405 [ 2.403455] rcu: Max phase no-delay instances is 1000. Jun 13 00:27:03.599426 [ 2.413175] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 13 00:27:03.611404 [ 2.416314] smp: Bringing up secondary CPUs ... Jun 13 00:27:03.623409 [ 2.419609] x86: Booting SMP configuration: Jun 13 00:27:03.623428 [ 2.423459] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 13 00:27:03.707394 [ 2.495459] .... node #1, CPUs: #14 Jun 13 00:27:03.719411 [ 1.944191] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 13 00:27:03.719434 [ 2.595586] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 13 00:27:03.899406 [ 2.667456] .... node #0, CPUs: #28 Jun 13 00:27:03.911417 [ 2.669469] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 13 00:27:03.923419 [ 2.675456] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 13 00:27:03.935430 [ 2.679455] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 13 00:27:03.959388 [ 2.683651] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 13 00:27:03.983393 [ 2.707459] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 13 00:27:04.019414 [ 2.733199] smp: Brought up 2 nodes, 56 CPUs Jun 13 00:27:04.031418 [ 2.739457] smpboot: Max logical packages: 2 Jun 13 00:27:04.031438 [ 2.743457] smpboot: Total of 56 processors activated (223507.27 BogoMIPS) Jun 13 00:27:04.043383 [ 2.859568] node 0 deferred pages initialised in 108ms Jun 13 00:27:04.187407 [ 2.864198] node 1 deferred pages initialised in 116ms Jun 13 00:27:04.199397 [ 2.876827] devtmpfs: initialized Jun 13 00:27:04.199416 [ 2.879566] x86/mm: Memory block size: 2048MB Jun 13 00:27:04.211410 [ 2.884057] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 13 00:27:04.211437 [ 2.887660] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 13 00:27:04.223426 [ 2.891764] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 13 00:27:04.235422 [ 2.895710] pinctrl core: initialized pinctrl subsystem Jun 13 00:27:04.247400 [ 2.901541] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 13 00:27:04.247423 [ 2.904812] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 13 00:27:04.259415 [ 2.908351] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 13 00:27:04.271419 [ 2.912332] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 13 00:27:04.283417 [ 2.915466] audit: initializing netlink subsys (disabled) Jun 13 00:27:04.283438 [ 2.919493] audit: type=2000 audit(1718238421.868:1): state=initialized audit_enabled=0 res=1 Jun 13 00:27:04.295431 [ 2.919688] thermal_sys: Registered thermal governor 'fair_share' Jun 13 00:27:04.307412 [ 2.923458] thermal_sys: Registered thermal governor 'bang_bang' Jun 13 00:27:04.307435 [ 2.927456] thermal_sys: Registered thermal governor 'step_wise' Jun 13 00:27:04.319415 [ 2.931456] thermal_sys: Registered thermal governor 'user_space' Jun 13 00:27:04.319438 [ 2.935455] thermal_sys: Registered thermal governor 'power_allocator' Jun 13 00:27:04.331425 [ 2.939522] cpuidle: using governor ladder Jun 13 00:27:04.331444 [ 2.951477] cpuidle: using governor menu Jun 13 00:27:04.343412 [ 2.955495] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 13 00:27:04.343438 [ 2.959457] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 13 00:27:04.355417 [ 2.963603] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 13 00:27:04.367418 [ 2.967458] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 13 00:27:04.367442 [ 2.971481] PCI: Using configuration type 1 for base access Jun 13 00:27:04.379411 [ 2.977190] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 13 00:27:04.391400 [ 2.980635] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 13 00:27:04.403420 [ 2.991534] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 13 00:27:04.403443 [ 2.999457] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 13 00:27:04.415419 [ 3.003456] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 13 00:27:04.427416 [ 3.011455] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 13 00:27:04.427439 [ 3.019649] ACPI: Added _OSI(Module Device) Jun 13 00:27:04.439414 [ 3.027457] ACPI: Added _OSI(Processor Device) Jun 13 00:27:04.439435 [ 3.031455] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 13 00:27:04.451389 [ 3.035457] ACPI: Added _OSI(Processor Aggregator Device) Jun 13 00:27:04.451411 [ 3.087208] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 13 00:27:04.499397 [ 3.095078] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 13 00:27:04.511397 [ 3.108266] ACPI: Dynamic OEM Table Load: Jun 13 00:27:04.523382 [ 3.143445] ACPI: Interpreter enabled Jun 13 00:27:04.559392 [ 3.147472] ACPI: PM: (supports S0 S5) Jun 13 00:27:04.571410 [ 3.151456] ACPI: Using IOAPIC for interrupt routing Jun 13 00:27:04.571431 [ 3.155550] HEST: Table parsing has been initialized. Jun 13 00:27:04.583410 [ 3.164040] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 13 00:27:04.583436 [ 3.171459] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 13 00:27:04.595423 [ 3.179455] PCI: Using E820 reservations for host bridge windows Jun 13 00:27:04.607395 [ 3.188237] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 13 00:27:04.607416 [ 3.236497] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 13 00:27:04.655412 [ 3.243460] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 13 00:27:04.667415 [ 3.253516] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 13 00:27:04.679414 [ 3.264558] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 13 00:27:04.691416 [ 3.271456] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 13 00:27:04.691443 [ 3.279502] PCI host bridge to bus 0000:ff Jun 13 00:27:04.703422 [ 3.287457] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 13 00:27:04.703446 [ 3.295456] pci_bus 0000:ff: root bus resource [bus ff] Jun 13 00:27:04.715422 [ 3.299470] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 13 00:27:04.727408 [ 3.307565] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 13 00:27:04.727431 [ 3.311551] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 13 00:27:04.739418 [ 3.319568] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 13 00:27:04.739440 [ 3.327545] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 13 00:27:04.751415 [ 3.331556] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 13 00:27:04.751436 [ 3.339562] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 13 00:27:04.763416 [ 3.347544] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 13 00:27:04.763437 [ 3.355541] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 13 00:27:04.775418 [ 3.359541] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 13 00:27:04.787404 [ 3.367546] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 13 00:27:04.787425 [ 3.375541] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 13 00:27:04.799411 [ 3.379542] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 13 00:27:04.799433 [ 3.387550] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 13 00:27:04.811418 [ 3.395541] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 13 00:27:04.811440 [ 3.399540] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 13 00:27:04.823419 [ 3.407544] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 13 00:27:04.835411 [ 3.415541] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 13 00:27:04.835433 [ 3.423541] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 13 00:27:04.847411 [ 3.427541] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 13 00:27:04.847433 [ 3.435542] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 13 00:27:04.859417 [ 3.443552] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 13 00:27:04.859438 [ 3.447541] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 13 00:27:04.871418 [ 3.455541] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 13 00:27:04.883408 [ 3.463543] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 13 00:27:04.883430 [ 3.467543] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 13 00:27:04.895413 [ 3.475541] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 13 00:27:04.895435 [ 3.483541] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 13 00:27:04.907414 [ 3.487544] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 13 00:27:04.907436 [ 3.495551] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 13 00:27:04.919416 [ 3.503543] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 13 00:27:04.931409 [ 3.511542] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 13 00:27:04.931431 [ 3.515547] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 13 00:27:04.943411 [ 3.523546] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 13 00:27:04.943433 [ 3.531542] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 13 00:27:04.955411 [ 3.535542] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 13 00:27:04.955433 [ 3.543541] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 13 00:27:04.967416 [ 3.551504] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 13 00:27:04.967438 [ 3.555545] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 13 00:27:04.979419 [ 3.563497] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 13 00:27:04.991411 [ 3.571555] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 13 00:27:04.991432 [ 3.579637] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 13 00:27:05.003416 [ 3.583565] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 13 00:27:05.003438 [ 3.591565] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 13 00:27:05.015415 [ 3.599561] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 13 00:27:05.015437 [ 3.603551] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 13 00:27:05.027418 [ 3.611547] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 13 00:27:05.039409 [ 3.619563] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 13 00:27:05.039439 [ 3.623562] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 13 00:27:05.051411 [ 3.631564] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 13 00:27:05.051433 [ 3.639560] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 13 00:27:05.063415 [ 3.647543] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 13 00:27:05.063437 [ 3.651544] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 13 00:27:05.075420 [ 3.659556] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 13 00:27:05.087409 [ 3.667555] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 13 00:27:05.087431 [ 3.671633] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 13 00:27:05.099410 [ 3.679565] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 13 00:27:05.099433 [ 3.687563] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 13 00:27:05.111414 [ 3.691564] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 13 00:27:05.111436 [ 3.699544] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 13 00:27:05.123415 [ 3.707556] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 13 00:27:05.135408 [ 3.715645] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 13 00:27:05.135430 [ 3.719564] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 13 00:27:05.147410 [ 3.727571] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 13 00:27:05.147432 [ 3.735561] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 13 00:27:05.159415 [ 3.739545] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 13 00:27:05.159437 [ 3.747545] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 13 00:27:05.171415 [ 3.755546] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 13 00:27:05.171437 [ 3.763557] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 13 00:27:05.183418 [ 3.767552] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 13 00:27:05.195457 [ 3.775543] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 13 00:27:05.195479 [ 3.783546] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 13 00:27:05.207415 [ 3.787496] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 13 00:27:05.207436 [ 3.795548] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 13 00:27:05.219415 [ 3.803547] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 13 00:27:05.219436 [ 3.807639] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 13 00:27:05.231421 [ 3.815459] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 13 00:27:05.243416 [ 3.828027] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 13 00:27:05.255410 [ 3.836570] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 13 00:27:05.255437 [ 3.843456] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 13 00:27:05.267424 [ 3.855496] PCI host bridge to bus 0000:7f Jun 13 00:27:05.279411 [ 3.859456] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 13 00:27:05.279435 [ 3.867456] pci_bus 0000:7f: root bus resource [bus 7f] Jun 13 00:27:05.291413 [ 3.871465] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 13 00:27:05.291435 [ 3.879559] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 13 00:27:05.303423 [ 3.883556] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 13 00:27:05.303445 [ 3.891562] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 13 00:27:05.315419 [ 3.899542] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 13 00:27:05.327407 [ 3.907542] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 13 00:27:05.327430 [ 3.911560] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 13 00:27:05.339412 [ 3.919538] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 13 00:27:05.339434 [ 3.927538] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 13 00:27:05.351421 [ 3.931538] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 13 00:27:05.351444 [ 3.939550] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 13 00:27:05.363413 [ 3.947541] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 13 00:27:05.363435 [ 3.951538] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 13 00:27:05.375419 [ 3.959539] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 13 00:27:05.387414 [ 3.967538] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 13 00:27:05.387437 [ 3.975540] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 13 00:27:05.399413 [ 3.979538] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 13 00:27:05.399435 [ 3.987538] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 13 00:27:05.411415 [ 3.995549] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 13 00:27:05.411436 [ 3.999538] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 13 00:27:05.423418 [ 4.007540] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 13 00:27:05.435409 [ 4.015538] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 13 00:27:05.435432 [ 4.019539] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 13 00:27:05.447384 [ 4.027538] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 13 00:27:05.447406 [ 4.035541] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 13 00:27:05.459414 [ 4.043537] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 13 00:27:05.459436 [ 4.047546] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 13 00:27:05.471419 [ 4.055538] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 13 00:27:05.483411 [ 4.063542] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 13 00:27:05.483434 [ 4.067540] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 13 00:27:05.495410 [ 4.075539] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 13 00:27:05.495432 [ 4.083540] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 13 00:27:05.507415 [ 4.087543] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 13 00:27:05.507437 [ 4.095541] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 13 00:27:05.519422 [ 4.103546] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 13 00:27:05.519443 [ 4.107537] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 13 00:27:05.531417 [ 4.115539] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 13 00:27:05.543413 [ 4.123494] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 13 00:27:05.543435 [ 4.131543] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 13 00:27:05.555413 [ 4.135494] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 13 00:27:05.555435 [ 4.143553] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 13 00:27:05.567416 [ 4.151632] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 13 00:27:05.567438 [ 4.155571] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 13 00:27:05.579421 [ 4.163557] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 13 00:27:05.591411 [ 4.171568] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 13 00:27:05.591433 [ 4.175542] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 13 00:27:05.603415 [ 4.183542] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 13 00:27:05.603437 [ 4.191557] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 13 00:27:05.615414 [ 4.199559] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 13 00:27:05.615436 [ 4.203558] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 13 00:27:05.627420 [ 4.211563] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 13 00:27:05.639409 [ 4.219541] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 13 00:27:05.639432 [ 4.223542] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 13 00:27:05.651420 [ 4.231540] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 13 00:27:05.651443 [ 4.239552] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 13 00:27:05.663412 [ 4.243628] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 13 00:27:05.663434 [ 4.251559] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 13 00:27:05.675416 [ 4.259558] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 13 00:27:05.687410 [ 4.267566] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 13 00:27:05.687432 [ 4.271543] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 13 00:27:05.699413 [ 4.279554] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 13 00:27:05.699435 [ 4.287631] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 13 00:27:05.711417 [ 4.291560] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 13 00:27:05.711439 [ 4.299558] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 13 00:27:05.723416 [ 4.307556] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 13 00:27:05.735411 [ 4.311542] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 13 00:27:05.735434 [ 4.319551] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 13 00:27:05.747413 [ 4.327542] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 13 00:27:05.747435 [ 4.335551] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 13 00:27:05.759413 [ 4.339540] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 13 00:27:05.759434 [ 4.347541] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 13 00:27:05.771405 [ 4.355540] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 13 00:27:05.771426 [ 4.359496] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 13 00:27:05.783419 [ 4.367546] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 13 00:27:05.795398 [ 4.375549] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 13 00:27:05.795420 [ 4.393607] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 13 00:27:05.819421 [ 4.403459] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 13 00:27:05.831421 [ 4.411828] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 13 00:27:05.831447 [ 4.420167] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 13 00:27:05.843426 [ 4.431456] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 13 00:27:05.855419 [ 4.440197] PCI host bridge to bus 0000:00 Jun 13 00:27:05.855439 [ 4.443456] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 13 00:27:05.867424 [ 4.451457] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 13 00:27:05.879416 [ 4.459455] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 13 00:27:05.879441 [ 4.467455] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 13 00:27:05.891422 [ 4.475455] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 13 00:27:05.903418 [ 4.487456] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 13 00:27:05.903439 [ 4.491485] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 13 00:27:05.915415 [ 4.499633] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 13 00:27:05.927409 [ 4.503548] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 13 00:27:05.927432 [ 4.511597] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 13 00:27:05.939411 [ 4.519547] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 13 00:27:05.939433 [ 4.527593] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 13 00:27:05.951413 [ 4.531547] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 13 00:27:05.951435 [ 4.539598] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 13 00:27:05.963429 [ 4.547547] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 13 00:27:05.975419 [ 4.555595] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 13 00:27:05.975442 [ 4.559547] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 13 00:27:05.987411 [ 4.567584] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 13 00:27:05.987433 [ 4.575596] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 13 00:27:05.999412 [ 4.579613] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 13 00:27:05.999433 [ 4.587575] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 13 00:27:06.011418 [ 4.595475] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 13 00:27:06.023410 [ 4.603618] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 13 00:27:06.023432 [ 4.607726] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 13 00:27:06.035410 [ 4.615482] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 13 00:27:06.035432 [ 4.623472] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 13 00:27:06.047415 [ 4.627471] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 13 00:27:06.047436 [ 4.635472] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 13 00:27:06.059415 [ 4.639471] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 13 00:27:06.059436 [ 4.647471] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 13 00:27:06.071415 [ 4.655506] pci 0000:00:11.4: PME# supported from D3hot Jun 13 00:27:06.071436 [ 4.659553] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 13 00:27:06.083429 [ 4.667489] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 13 00:27:06.095417 [ 4.675560] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 13 00:27:06.095440 [ 4.679539] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 13 00:27:06.107413 [ 4.687489] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 13 00:27:06.107438 [ 4.695561] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 13 00:27:06.119420 [ 4.703553] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 13 00:27:06.131409 [ 4.711484] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 13 00:27:06.131431 [ 4.715593] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 13 00:27:06.143414 [ 4.723568] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 13 00:27:06.143436 [ 4.731571] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 13 00:27:06.155416 [ 4.739483] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 13 00:27:06.155437 [ 4.743459] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 13 00:27:06.167422 [ 4.751555] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 13 00:27:06.179411 [ 4.755576] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 13 00:27:06.179434 [ 4.763477] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 13 00:27:06.191409 [ 4.767458] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 13 00:27:06.191433 [ 4.775561] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 13 00:27:06.203412 [ 4.783483] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 13 00:27:06.203435 [ 4.791593] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 13 00:27:06.215416 [ 4.799560] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 13 00:27:06.215438 [ 4.803718] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 13 00:27:06.227420 [ 4.811480] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 13 00:27:06.239411 [ 4.819473] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 13 00:27:06.239433 [ 4.823470] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 13 00:27:06.251415 [ 4.831470] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 13 00:27:06.251437 [ 4.835470] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 13 00:27:06.263417 [ 4.843470] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 13 00:27:06.263439 [ 4.851500] pci 0000:00:1f.2: PME# supported from D3hot Jun 13 00:27:06.275420 [ 4.855695] acpiphp: Slot [0] registered Jun 13 00:27:06.275440 [ 4.859497] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 13 00:27:06.287411 [ 4.867484] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 13 00:27:06.287434 [ 4.875485] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 13 00:27:06.299416 [ 4.879472] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 13 00:27:06.299439 [ 4.887500] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 13 00:27:06.311419 [ 4.895543] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 13 00:27:06.323415 [ 4.903490] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 13 00:27:06.323441 [ 4.911456] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 13 00:27:06.335425 [ 4.923477] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 13 00:27:06.347424 [ 4.931455] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 13 00:27:06.359422 [ 4.943673] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 13 00:27:06.371412 [ 4.951480] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 13 00:27:06.371434 [ 4.955485] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 13 00:27:06.383415 [ 4.963470] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 13 00:27:06.383437 [ 4.971500] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 13 00:27:06.395427 [ 4.979527] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 13 00:27:06.395450 [ 4.983484] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 13 00:27:06.407428 [ 4.991455] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 13 00:27:06.419641 [ 5.003476] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 13 00:27:06.431419 [ 5.015455] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 13 00:27:06.443419 [ 5.027608] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 13 00:27:06.443440 [ 5.031457] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 13 00:27:06.455420 [ 5.039456] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 13 00:27:06.467410 [ 5.047458] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 13 00:27:06.467437 [ 5.055634] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 13 00:27:06.479417 [ 5.059615] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 13 00:27:06.479437 [ 5.067628] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 13 00:27:06.491418 [ 5.075477] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 13 00:27:06.491439 [ 5.079475] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 13 00:27:06.503421 [ 5.087475] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 13 00:27:06.515418 [ 5.095482] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 13 00:27:06.515440 [ 5.103460] pci 0000:05:00.0: enabling Extended Tags Jun 13 00:27:06.527386 [ 5.107477] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 13 00:27:06.539457 [ 5.119455] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 13 00:27:06.539469 [ 5.127484] pci 0000:05:00.0: supports D1 D2 Jun 13 00:27:06.551383 [ 5.131550] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 13 00:27:06.551394 [ 5.139457] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 13 00:27:06.563392 [ 5.143456] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 13 00:27:06.563405 [ 5.151617] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 13 00:27:06.575439 [ 5.159501] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 13 00:27:06.575470 [ 5.163534] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 13 00:27:06.587428 [ 5.171495] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 13 00:27:06.599412 [ 5.179477] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 13 00:27:06.599435 [ 5.183477] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 13 00:27:06.611412 [ 5.191544] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 13 00:27:06.611435 [ 5.199483] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 13 00:27:06.623423 [ 5.207632] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 13 00:27:06.635417 [ 5.215459] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 13 00:27:06.635441 [ 5.224308] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 13 00:27:06.647419 [ 5.231460] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 13 00:27:06.659414 [ 5.239823] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 13 00:27:06.659440 [ 5.248150] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 13 00:27:06.671424 [ 5.259456] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 13 00:27:06.683422 [ 5.267784] PCI host bridge to bus 0000:80 Jun 13 00:27:06.683441 [ 5.271456] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 13 00:27:06.695421 [ 5.279455] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 13 00:27:06.707416 [ 5.287455] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 13 00:27:06.707442 [ 5.295457] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 13 00:27:06.719419 [ 5.303479] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 13 00:27:06.731413 [ 5.307554] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 13 00:27:06.731436 [ 5.315600] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 13 00:27:06.743415 [ 5.323589] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 13 00:27:06.743437 [ 5.331620] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 13 00:27:06.755415 [ 5.335577] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 13 00:27:06.755436 [ 5.343476] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 13 00:27:06.767418 [ 5.351783] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 13 00:27:06.767438 [ 5.355939] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 13 00:27:06.779418 [ 5.363509] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 13 00:27:06.791414 [ 5.371506] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 13 00:27:06.791437 [ 5.375506] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 13 00:27:06.803415 [ 5.383506] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 13 00:27:06.803437 [ 5.391455] ACPI: PCI: Interrupt link LNKE disabled Jun 13 00:27:06.815415 [ 5.395506] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 13 00:27:06.815438 [ 5.403455] ACPI: PCI: Interrupt link LNKF disabled Jun 13 00:27:06.827416 [ 5.407506] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 13 00:27:06.827438 [ 5.415456] ACPI: PCI: Interrupt link LNKG disabled Jun 13 00:27:06.839416 [ 5.419506] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 13 00:27:06.839437 [ 5.427455] ACPI: PCI: Interrupt link LNKH disabled Jun 13 00:27:06.851413 [ 5.431805] iommu: Default domain type: Translated Jun 13 00:27:06.851434 [ 5.439457] iommu: DMA domain TLB invalidation policy: lazy mode Jun 13 00:27:06.863415 [ 5.443586] pps_core: LinuxPPS API ver. 1 registered Jun 13 00:27:06.863436 [ 5.451455] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 13 00:27:06.875426 [ 5.459457] PTP clock support registered Jun 13 00:27:06.887421 [ 5.463476] EDAC MC: Ver: 3.0.0 Jun 13 00:27:06.887441 [ 5.467622] NetLabel: Initializing Jun 13 00:27:06.887453 [ 5.471418] NetLabel: domain hash size = 128 Jun 13 00:27:06.899414 [ 5.479457] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 13 00:27:06.899436 [ 5.483496] NetLabel: unlabeled traffic allowed by default Jun 13 00:27:06.911393 [ 5.491456] PCI: Using ACPI for IRQ routing Jun 13 00:27:06.911414 [ 5.500164] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 13 00:27:06.923419 [ 5.503454] pci 0000:08:00.0: vgaarb: bridge control possible Jun 13 00:27:06.935413 [ 5.503454] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 13 00:27:06.935440 [ 5.523457] vgaarb: loaded Jun 13 00:27:06.947405 [ 5.528027] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 13 00:27:06.947428 [ 5.535455] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 13 00:27:06.959405 [ 5.543457] clocksource: Switched to clocksource tsc-early Jun 13 00:27:06.971412 [ 5.549901] VFS: Disk quotas dquot_6.6.0 Jun 13 00:27:06.971432 [ 5.554321] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 13 00:27:06.983410 [ 5.562202] AppArmor: AppArmor Filesystem Enabled Jun 13 00:27:06.983431 [ 5.567481] pnp: PnP ACPI init Jun 13 00:27:06.983442 [ 5.571347] system 00:01: [io 0x0500-0x057f] has been reserved Jun 13 00:27:06.995419 [ 5.577960] system 00:01: [io 0x0400-0x047f] has been reserved Jun 13 00:27:06.995441 [ 5.584568] system 00:01: [io 0x0580-0x059f] has been reserved Jun 13 00:27:07.007419 [ 5.591176] system 00:01: [io 0x0600-0x061f] has been reserved Jun 13 00:27:07.019414 [ 5.597785] system 00:01: [io 0x0880-0x0883] has been reserved Jun 13 00:27:07.019436 [ 5.604392] system 00:01: [io 0x0800-0x081f] has been reserved Jun 13 00:27:07.031413 [ 5.611001] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 13 00:27:07.031436 [ 5.618385] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 13 00:27:07.043418 [ 5.625762] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 13 00:27:07.043440 [ 5.633137] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 13 00:27:07.055419 [ 5.640521] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 13 00:27:07.067417 [ 5.647905] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 13 00:27:07.067439 [ 5.655290] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 13 00:27:07.079408 [ 5.663598] pnp: PnP ACPI: found 4 devices Jun 13 00:27:07.079428 [ 5.674625] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 13 00:27:07.103419 [ 5.684654] NET: Registered PF_INET protocol family Jun 13 00:27:07.103439 [ 5.690700] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 13 00:27:07.115399 [ 5.704157] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 13 00:27:07.127425 [ 5.714106] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 13 00:27:07.139418 [ 5.723937] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 13 00:27:07.151416 [ 5.735146] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 13 00:27:07.163411 [ 5.743852] TCP: Hash tables configured (established 524288 bind 65536) Jun 13 00:27:07.163433 [ 5.751972] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 13 00:27:07.175418 [ 5.761186] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 13 00:27:07.187416 [ 5.769463] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 13 00:27:07.199408 [ 5.778061] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 13 00:27:07.199431 [ 5.784391] NET: Registered PF_XDP protocol family Jun 13 00:27:07.211412 [ 5.789798] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 13 00:27:07.211441 [ 5.795635] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 13 00:27:07.223413 [ 5.802446] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 13 00:27:07.223436 [ 5.810031] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 13 00:27:07.235422 [ 5.819270] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 13 00:27:07.235443 [ 5.824836] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 13 00:27:07.247418 [ 5.830402] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 13 00:27:07.247438 [ 5.835942] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 13 00:27:07.259421 [ 5.842752] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 13 00:27:07.271415 [ 5.850344] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 13 00:27:07.271436 [ 5.855912] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 13 00:27:07.283409 [ 5.861482] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 13 00:27:07.283432 [ 5.867031] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 13 00:27:07.295413 [ 5.874628] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 13 00:27:07.295436 [ 5.881528] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 13 00:27:07.307415 [ 5.888419] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 13 00:27:07.307438 [ 5.896084] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 13 00:27:07.319421 [ 5.903757] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 13 00:27:07.331418 [ 5.912013] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 13 00:27:07.331439 [ 5.918234] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 13 00:27:07.343415 [ 5.925220] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 13 00:27:07.355413 [ 5.933865] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 13 00:27:07.355435 [ 5.940084] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 13 00:27:07.367411 [ 5.947079] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 13 00:27:07.367433 [ 5.954192] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 13 00:27:07.379415 [ 5.959759] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 13 00:27:07.379438 [ 5.966656] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 13 00:27:07.391419 [ 5.974330] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 13 00:27:07.403401 [ 5.982900] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 13 00:27:07.403425 [ 6.012333] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21040 usecs Jun 13 00:27:07.439377 [ 6.044298] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23126 usecs Jun 13 00:27:07.463415 [ 6.052570] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 13 00:27:07.475425 [ 6.059767] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 13 00:27:07.487414 [ 6.067698] DMAR: No SATC found Jun 13 00:27:07.487433 [ 6.067715] Trying to unpack rootfs image as initramfs... Jun 13 00:27:07.487448 [ 6.071197] DMAR: dmar0: Using Queued invalidation Jun 13 00:27:07.499416 [ 6.071211] DMAR: dmar1: Using Queued invalidation Jun 13 00:27:07.499436 [ 6.088069] pci 0000:80:02.0: Adding to iommu group 0 Jun 13 00:27:07.511412 [ 6.094580] pci 0000:ff:08.0: Adding to iommu group 1 Jun 13 00:27:07.511433 [ 6.100256] pci 0000:ff:08.2: Adding to iommu group 1 Jun 13 00:27:07.523415 [ 6.105934] pci 0000:ff:08.3: Adding to iommu group 2 Jun 13 00:27:07.523436 [ 6.111669] pci 0000:ff:09.0: Adding to iommu group 3 Jun 13 00:27:07.535414 [ 6.117341] pci 0000:ff:09.2: Adding to iommu group 3 Jun 13 00:27:07.535435 [ 6.123013] pci 0000:ff:09.3: Adding to iommu group 4 Jun 13 00:27:07.547414 [ 6.128801] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 13 00:27:07.547435 [ 6.134475] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 13 00:27:07.559422 [ 6.140149] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 13 00:27:07.559444 [ 6.145822] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 13 00:27:07.571417 [ 6.151722] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 13 00:27:07.571438 [ 6.157387] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 13 00:27:07.583413 [ 6.163063] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 13 00:27:07.583434 [ 6.168741] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 13 00:27:07.595410 [ 6.174419] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 13 00:27:07.595431 [ 6.180100] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 13 00:27:07.607409 [ 6.185778] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 13 00:27:07.607430 [ 6.191456] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 13 00:27:07.607443 [ 6.197301] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 13 00:27:07.619416 [ 6.202980] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 13 00:27:07.619437 [ 6.208658] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 13 00:27:07.631418 [ 6.214339] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 13 00:27:07.631439 [ 6.220022] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 13 00:27:07.643412 [ 6.225693] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 13 00:27:07.643434 [ 6.231570] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 13 00:27:07.655418 [ 6.237249] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 13 00:27:07.655439 [ 6.242928] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 13 00:27:07.667416 [ 6.248607] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 13 00:27:07.667437 [ 6.254283] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 13 00:27:07.679414 [ 6.259963] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 13 00:27:07.679435 [ 6.265644] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 13 00:27:07.691410 [ 6.271462] pci 0000:ff:10.0: Adding to iommu group 9 Jun 13 00:27:07.691431 [ 6.277144] pci 0000:ff:10.1: Adding to iommu group 9 Jun 13 00:27:07.703411 [ 6.282822] pci 0000:ff:10.5: Adding to iommu group 9 Jun 13 00:27:07.703432 [ 6.288503] pci 0000:ff:10.6: Adding to iommu group 9 Jun 13 00:27:07.715410 [ 6.294173] pci 0000:ff:10.7: Adding to iommu group 9 Jun 13 00:27:07.715431 [ 6.299964] pci 0000:ff:12.0: Adding to iommu group 10 Jun 13 00:27:07.727409 [ 6.305743] pci 0000:ff:12.1: Adding to iommu group 10 Jun 13 00:27:07.727430 [ 6.311519] pci 0000:ff:12.4: Adding to iommu group 10 Jun 13 00:27:07.727444 [ 6.317298] pci 0000:ff:12.5: Adding to iommu group 10 Jun 13 00:27:07.739416 [ 6.323076] pci 0000:ff:13.0: Adding to iommu group 11 Jun 13 00:27:07.739437 [ 6.328852] pci 0000:ff:13.1: Adding to iommu group 12 Jun 13 00:27:07.751417 [ 6.334627] pci 0000:ff:13.2: Adding to iommu group 13 Jun 13 00:27:07.751437 [ 6.340406] pci 0000:ff:13.3: Adding to iommu group 14 Jun 13 00:27:07.763414 [ 6.346236] pci 0000:ff:13.6: Adding to iommu group 15 Jun 13 00:27:07.763435 [ 6.352017] pci 0000:ff:13.7: Adding to iommu group 15 Jun 13 00:27:07.775417 [ 6.357797] pci 0000:ff:14.0: Adding to iommu group 16 Jun 13 00:27:07.775437 [ 6.363563] pci 0000:ff:14.1: Adding to iommu group 17 Jun 13 00:27:07.787413 [ 6.369337] pci 0000:ff:14.2: Adding to iommu group 18 Jun 13 00:27:07.787434 [ 6.375112] pci 0000:ff:14.3: Adding to iommu group 19 Jun 13 00:27:07.799414 [ 6.381002] pci 0000:ff:14.4: Adding to iommu group 20 Jun 13 00:27:07.799434 [ 6.386782] pci 0000:ff:14.5: Adding to iommu group 20 Jun 13 00:27:07.811414 [ 6.392561] pci 0000:ff:14.6: Adding to iommu group 20 Jun 13 00:27:07.811435 [ 6.398344] pci 0000:ff:14.7: Adding to iommu group 20 Jun 13 00:27:07.823415 [ 6.404121] pci 0000:ff:16.0: Adding to iommu group 21 Jun 13 00:27:07.823436 [ 6.409898] pci 0000:ff:16.1: Adding to iommu group 22 Jun 13 00:27:07.835423 [ 6.415676] pci 0000:ff:16.2: Adding to iommu group 23 Jun 13 00:27:07.835444 [ 6.421448] pci 0000:ff:16.3: Adding to iommu group 24 Jun 13 00:27:07.847423 [ 6.427280] pci 0000:ff:16.6: Adding to iommu group 25 Jun 13 00:27:07.847444 [ 6.433085] pci 0000:ff:16.7: Adding to iommu group 25 Jun 13 00:27:07.859413 [ 6.437508] Freeing initrd memory: 39596K Jun 13 00:27:07.859433 [ 6.438887] pci 0000:ff:17.0: Adding to iommu group 26 Jun 13 00:27:07.859447 [ 6.449070] pci 0000:ff:17.1: Adding to iommu group 27 Jun 13 00:27:07.871418 [ 6.454841] pci 0000:ff:17.2: Adding to iommu group 28 Jun 13 00:27:07.871439 [ 6.460615] pci 0000:ff:17.3: Adding to iommu group 29 Jun 13 00:27:07.883414 [ 6.466500] pci 0000:ff:17.4: Adding to iommu group 30 Jun 13 00:27:07.883435 [ 6.472280] pci 0000:ff:17.5: Adding to iommu group 30 Jun 13 00:27:07.895421 [ 6.478050] pci 0000:ff:17.6: Adding to iommu group 30 Jun 13 00:27:07.895441 [ 6.483819] pci 0000:ff:17.7: Adding to iommu group 30 Jun 13 00:27:07.907413 [ 6.489729] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 13 00:27:07.907433 [ 6.495499] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 13 00:27:07.919416 [ 6.501281] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 13 00:27:07.919437 [ 6.507058] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 13 00:27:07.931414 [ 6.512835] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 13 00:27:07.931434 [ 6.518661] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 13 00:27:07.943414 [ 6.524440] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 13 00:27:07.943434 [ 6.530268] pci 0000:7f:08.0: Adding to iommu group 33 Jun 13 00:27:07.955415 [ 6.536052] pci 0000:7f:08.2: Adding to iommu group 33 Jun 13 00:27:07.955435 [ 6.541822] pci 0000:7f:08.3: Adding to iommu group 34 Jun 13 00:27:07.967412 [ 6.547651] pci 0000:7f:09.0: Adding to iommu group 35 Jun 13 00:27:07.967433 [ 6.553433] pci 0000:7f:09.2: Adding to iommu group 35 Jun 13 00:27:07.979409 [ 6.559201] pci 0000:7f:09.3: Adding to iommu group 36 Jun 13 00:27:07.979430 [ 6.565085] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 13 00:27:07.991413 [ 6.570865] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 13 00:27:07.991434 [ 6.576646] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 13 00:27:08.003412 [ 6.582425] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 13 00:27:08.003433 [ 6.588426] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 13 00:27:08.015413 [ 6.594207] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 13 00:27:08.015435 [ 6.599988] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 13 00:27:08.027410 [ 6.605769] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 13 00:27:08.027431 [ 6.611540] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 13 00:27:08.027445 [ 6.617321] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 13 00:27:08.039421 [ 6.623101] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 13 00:27:08.039441 [ 6.628882] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 13 00:27:08.051415 [ 6.634820] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 13 00:27:08.051435 [ 6.640605] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 13 00:27:08.063416 [ 6.646386] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 13 00:27:08.063437 [ 6.652169] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 13 00:27:08.075429 [ 6.657954] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 13 00:27:08.075450 [ 6.663735] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 13 00:27:08.087419 [ 6.669700] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 13 00:27:08.087440 [ 6.675486] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 13 00:27:08.099415 [ 6.681270] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 13 00:27:08.099436 [ 6.687060] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 13 00:27:08.111414 [ 6.692844] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 13 00:27:08.111435 [ 6.698626] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 13 00:27:08.123413 [ 6.704408] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 13 00:27:08.123434 [ 6.710316] pci 0000:7f:10.0: Adding to iommu group 41 Jun 13 00:27:08.135424 [ 6.716099] pci 0000:7f:10.1: Adding to iommu group 41 Jun 13 00:27:08.135445 [ 6.721884] pci 0000:7f:10.5: Adding to iommu group 41 Jun 13 00:27:08.147412 [ 6.727667] pci 0000:7f:10.6: Adding to iommu group 41 Jun 13 00:27:08.147433 [ 6.733450] pci 0000:7f:10.7: Adding to iommu group 41 Jun 13 00:27:08.159412 [ 6.739330] pci 0000:7f:12.0: Adding to iommu group 42 Jun 13 00:27:08.159433 [ 6.745113] pci 0000:7f:12.1: Adding to iommu group 42 Jun 13 00:27:08.171410 [ 6.750896] pci 0000:7f:12.4: Adding to iommu group 42 Jun 13 00:27:08.171431 [ 6.756680] pci 0000:7f:12.5: Adding to iommu group 42 Jun 13 00:27:08.183414 [ 6.762450] pci 0000:7f:13.0: Adding to iommu group 43 Jun 13 00:27:08.183436 [ 6.768212] pci 0000:7f:13.1: Adding to iommu group 44 Jun 13 00:27:08.195412 [ 6.773980] pci 0000:7f:13.2: Adding to iommu group 45 Jun 13 00:27:08.195434 [ 6.779748] pci 0000:7f:13.3: Adding to iommu group 46 Jun 13 00:27:08.207407 [ 6.785574] pci 0000:7f:13.6: Adding to iommu group 47 Jun 13 00:27:08.207429 [ 6.791359] pci 0000:7f:13.7: Adding to iommu group 47 Jun 13 00:27:08.207442 [ 6.797127] pci 0000:7f:14.0: Adding to iommu group 48 Jun 13 00:27:08.219417 [ 6.802896] pci 0000:7f:14.1: Adding to iommu group 49 Jun 13 00:27:08.219437 [ 6.808665] pci 0000:7f:14.2: Adding to iommu group 50 Jun 13 00:27:08.231421 [ 6.814434] pci 0000:7f:14.3: Adding to iommu group 51 Jun 13 00:27:08.231442 [ 6.820316] pci 0000:7f:14.4: Adding to iommu group 52 Jun 13 00:27:08.243416 [ 6.826102] pci 0000:7f:14.5: Adding to iommu group 52 Jun 13 00:27:08.243436 [ 6.831889] pci 0000:7f:14.6: Adding to iommu group 52 Jun 13 00:27:08.255416 [ 6.837675] pci 0000:7f:14.7: Adding to iommu group 52 Jun 13 00:27:08.255437 [ 6.843444] pci 0000:7f:16.0: Adding to iommu group 53 Jun 13 00:27:08.267457 [ 6.849213] pci 0000:7f:16.1: Adding to iommu group 54 Jun 13 00:27:08.267478 [ 6.854981] pci 0000:7f:16.2: Adding to iommu group 55 Jun 13 00:27:08.279419 [ 6.860749] pci 0000:7f:16.3: Adding to iommu group 56 Jun 13 00:27:08.279440 [ 6.866575] pci 0000:7f:16.6: Adding to iommu group 57 Jun 13 00:27:08.291374 [ 6.872362] pci 0000:7f:16.7: Adding to iommu group 57 Jun 13 00:27:08.291395 [ 6.878130] pci 0000:7f:17.0: Adding to iommu group 58 Jun 13 00:27:08.303415 [ 6.883899] pci 0000:7f:17.1: Adding to iommu group 59 Jun 13 00:27:08.303436 [ 6.889668] pci 0000:7f:17.2: Adding to iommu group 60 Jun 13 00:27:08.315412 [ 6.895438] pci 0000:7f:17.3: Adding to iommu group 61 Jun 13 00:27:08.315433 [ 6.901318] pci 0000:7f:17.4: Adding to iommu group 62 Jun 13 00:27:08.327412 [ 6.907107] pci 0000:7f:17.5: Adding to iommu group 62 Jun 13 00:27:08.327433 [ 6.912896] pci 0000:7f:17.6: Adding to iommu group 62 Jun 13 00:27:08.339410 [ 6.918684] pci 0000:7f:17.7: Adding to iommu group 62 Jun 13 00:27:08.339431 [ 6.924595] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 13 00:27:08.351412 [ 6.930383] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 13 00:27:08.351433 [ 6.936172] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 13 00:27:08.363410 [ 6.941960] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 13 00:27:08.363432 [ 6.947748] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 13 00:27:08.375411 [ 6.953563] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 13 00:27:08.375433 [ 6.959353] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 13 00:27:08.375447 [ 6.965121] pci 0000:00:00.0: Adding to iommu group 65 Jun 13 00:27:08.387417 [ 6.970892] pci 0000:00:01.0: Adding to iommu group 66 Jun 13 00:27:08.387438 [ 6.976661] pci 0000:00:01.1: Adding to iommu group 67 Jun 13 00:27:08.399418 [ 6.982432] pci 0000:00:02.0: Adding to iommu group 68 Jun 13 00:27:08.399438 [ 6.988194] pci 0000:00:02.2: Adding to iommu group 69 Jun 13 00:27:08.411417 [ 6.993953] pci 0000:00:03.0: Adding to iommu group 70 Jun 13 00:27:08.411437 [ 6.999721] pci 0000:00:05.0: Adding to iommu group 71 Jun 13 00:27:08.423429 [ 7.005490] pci 0000:00:05.1: Adding to iommu group 72 Jun 13 00:27:08.423450 [ 7.011258] pci 0000:00:05.2: Adding to iommu group 73 Jun 13 00:27:08.435416 [ 7.017026] pci 0000:00:05.4: Adding to iommu group 74 Jun 13 00:27:08.435436 [ 7.022794] pci 0000:00:11.0: Adding to iommu group 75 Jun 13 00:27:08.447385 [ 7.028591] pci 0000:00:11.4: Adding to iommu group 76 Jun 13 00:27:08.447406 [ 7.034414] pci 0000:00:16.0: Adding to iommu group 77 Jun 13 00:27:08.459430 [ 7.040210] pci 0000:00:16.1: Adding to iommu group 77 Jun 13 00:27:08.459450 [ 7.045978] pci 0000:00:1a.0: Adding to iommu group 78 Jun 13 00:27:08.471418 [ 7.051746] pci 0000:00:1c.0: Adding to iommu group 79 Jun 13 00:27:08.471439 [ 7.057517] pci 0000:00:1c.3: Adding to iommu group 80 Jun 13 00:27:08.483412 [ 7.063286] pci 0000:00:1d.0: Adding to iommu group 81 Jun 13 00:27:08.483433 [ 7.069110] pci 0000:00:1f.0: Adding to iommu group 82 Jun 13 00:27:08.495415 [ 7.074904] pci 0000:00:1f.2: Adding to iommu group 82 Jun 13 00:27:08.495436 [ 7.080675] pci 0000:01:00.0: Adding to iommu group 83 Jun 13 00:27:08.507414 [ 7.086437] pci 0000:01:00.1: Adding to iommu group 84 Jun 13 00:27:08.507435 [ 7.092208] pci 0000:05:00.0: Adding to iommu group 85 Jun 13 00:27:08.519412 [ 7.097978] pci 0000:08:00.0: Adding to iommu group 86 Jun 13 00:27:08.519432 [ 7.103749] pci 0000:80:05.0: Adding to iommu group 87 Jun 13 00:27:08.531409 [ 7.109518] pci 0000:80:05.1: Adding to iommu group 88 Jun 13 00:27:08.531430 [ 7.115287] pci 0000:80:05.2: Adding to iommu group 89 Jun 13 00:27:08.531444 [ 7.121056] pci 0000:80:05.4: Adding to iommu group 90 Jun 13 00:27:08.543387 [ 7.178783] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 13 00:27:08.603421 [ 7.185981] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 13 00:27:08.603444 [ 7.193170] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 13 00:27:08.615421 [ 7.203277] Initialise system trusted keyrings Jun 13 00:27:08.627415 [ 7.208256] Key type blacklist registered Jun 13 00:27:08.627434 [ 7.212844] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 13 00:27:08.639403 [ 7.221776] zbud: loaded Jun 13 00:27:08.639420 [ 7.224977] integrity: Platform Keyring initialized Jun 13 00:27:08.651412 [ 7.230429] integrity: Machine keyring initialized Jun 13 00:27:08.651433 [ 7.235778] Key type asymmetric registered Jun 13 00:27:08.651446 [ 7.240351] Asymmetric key parser 'x509' registered Jun 13 00:27:08.663385 [ 7.252244] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 13 00:27:08.675420 [ 7.258685] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 13 00:27:08.687403 [ 7.267028] io scheduler mq-deadline registered Jun 13 00:27:08.687423 [ 7.274187] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 13 00:27:08.699414 [ 7.280719] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 13 00:27:08.699436 [ 7.287247] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 13 00:27:08.711414 [ 7.293749] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 13 00:27:08.711436 [ 7.300280] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 13 00:27:08.723418 [ 7.306776] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 13 00:27:08.723439 [ 7.313277] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 13 00:27:08.735417 [ 7.319790] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 13 00:27:08.747412 [ 7.326306] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 13 00:27:08.747434 [ 7.332804] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 13 00:27:08.759412 [ 7.339246] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 13 00:27:08.759434 [ 7.345886] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 13 00:27:08.771415 [ 7.352812] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 13 00:27:08.771437 [ 7.359328] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 13 00:27:08.783423 [ 7.365941] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 13 00:27:08.795381 [ 7.373530] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 13 00:27:08.795402 [ 7.391967] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 13 00:27:08.819414 [ 7.400328] pstore: Registered erst as persistent store backend Jun 13 00:27:08.819436 [ 7.407099] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 13 00:27:08.831415 [ 7.414244] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 13 00:27:08.843408 [ 7.423473] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 13 00:27:08.843434 [ 7.432886] Linux agpgart interface v0.103 Jun 13 00:27:08.855416 [ 7.437688] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 13 00:27:08.867390 [ 7.453295] i8042: PNP: No PS/2 controller found. Jun 13 00:27:08.879412 [ 7.458650] mousedev: PS/2 mouse device common for all mice Jun 13 00:27:08.879433 [ 7.464897] rtc_cmos 00:00: RTC can wake from S4 Jun 13 00:27:08.891413 [ 7.470336] rtc_cmos 00:00: registered as rtc0 Jun 13 00:27:08.891433 [ 7.475345] rtc_cmos 00:00: setting system clock to 2024-06-13T00:27:08 UTC (1718238428) Jun 13 00:27:08.903409 [ 7.484404] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 13 00:27:08.903432 [ 7.494792] intel_pstate: Intel P-state driver initializing Jun 13 00:27:08.915395 [ 7.514775] ledtrig-cpu: registered to indicate activity on CPUs Jun 13 00:27:08.939385 [ 7.531195] NET: Registered PF_INET6 protocol family Jun 13 00:27:08.951388 [ 7.545228] Segment Routing with IPv6 Jun 13 00:27:08.963401 [ 7.549325] In-situ OAM (IOAM) with IPv6 Jun 13 00:27:08.975410 [ 7.553717] mip6: Mobile IPv6 Jun 13 00:27:08.975429 [ 7.557029] NET: Registered PF_PACKET protocol family Jun 13 00:27:08.975444 [ 7.562783] mpls_gso: MPLS GSO support Jun 13 00:27:08.987379 [ 7.574461] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 13 00:27:08.999403 [ 7.583222] microcode: Microcode Update Driver: v2.2. Jun 13 00:27:09.011414 [ 7.586151] resctrl: L3 allocation detected Jun 13 00:27:09.011434 [ 7.596450] resctrl: L3 monitoring detected Jun 13 00:27:09.011447 [ 7.601119] IPI shorthand broadcast: enabled Jun 13 00:27:09.023419 [ 7.605904] sched_clock: Marking stable (5665688825, 1940191837)->(7982217835, -376337173) Jun 13 00:27:09.035408 [ 7.617141] registered taskstats version 1 Jun 13 00:27:09.035427 [ 7.621724] Loading compiled-in X.509 certificates Jun 13 00:27:09.047370 [ 7.645182] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 13 00:27:09.071420 [ 7.654914] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 13 00:27:09.083388 [ 7.672744] zswap: loaded using pool lzo/zbud Jun 13 00:27:09.095415 [ 7.678056] Key type .fscrypt registered Jun 13 00:27:09.095435 [ 7.682436] Key type fscrypt-provisioning registered Jun 13 00:27:09.107400 [ 7.688294] pstore: Using crash dump compression: deflate Jun 13 00:27:09.107422 [ 7.700569] Key type encrypted registered Jun 13 00:27:09.119401 [ 7.705049] AppArmor: AppArmor sha1 policy hashing enabled Jun 13 00:27:09.131415 [ 7.711179] ima: No TPM chip found, activating TPM-bypass! Jun 13 00:27:09.131437 [ 7.717300] ima: Allocated hash algorithm: sha256 Jun 13 00:27:09.143413 [ 7.722556] ima: No architecture policies found Jun 13 00:27:09.143433 [ 7.727618] evm: Initialising EVM extended attributes: Jun 13 00:27:09.155412 [ 7.733350] evm: security.selinux Jun 13 00:27:09.155432 [ 7.737046] evm: security.SMACK64 (disabled) Jun 13 00:27:09.155446 [ 7.741810] evm: security.SMACK64EXEC (disabled) Jun 13 00:27:09.167415 [ 7.746960] evm: security.SMACK64TRANSMUTE (disabled) Jun 13 00:27:09.167437 [ 7.752596] evm: security.SMACK64MMAP (disabled) Jun 13 00:27:09.179423 [ 7.757747] evm: security.apparmor Jun 13 00:27:09.179442 [ 7.761543] evm: security.ima Jun 13 00:27:09.179454 [ 7.764851] evm: security.capability Jun 13 00:27:09.179465 [ 7.768840] evm: HMAC attrs: 0x1 Jun 13 00:27:09.191378 [ 7.861601] clk: Disabling unused clocks Jun 13 00:27:09.287400 [ 7.867290] Freeing unused decrypted memory: 2036K Jun 13 00:27:09.287421 [ 7.873570] Freeing unused kernel image (initmem) memory: 2796K Jun 13 00:27:09.299408 [ 7.880277] Write protecting the kernel read-only data: 26624k Jun 13 00:27:09.299430 [ 7.887700] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 13 00:27:09.311417 [ 7.895565] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 13 00:27:09.323364 [ 7.947691] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 13 00:27:09.371413 [ 7.954882] x86/mm: Checking user space page tables Jun 13 00:27:09.371433 [ 8.002238] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 13 00:27:09.431380 [ 8.009430] Run /init as init process Jun 13 00:27:09.431399 Loading, please wait... Jun 13 00:27:09.443369 Starting systemd-udevd version 252.22-1~deb12u1 Jun 13 00:27:09.467365 [ 8.207399] dca service started, version 1.12.1 Jun 13 00:27:09.623387 [ 8.224219] tsc: Refined TSC clocksource calibration: 1995.193 MHz Jun 13 00:27:09.647420 [ 8.231153] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Jun 13 00:27:09.659416 [ 8.242480] clocksource: Switched to clocksource tsc Jun 13 00:27:09.659436 [ 8.248502] SCSI subsystem initialized Jun 13 00:27:09.671416 [ 8.253011] igb: Intel(R) Gigabit Ethernet Network Driver Jun 13 00:27:09.671437 [ 8.259042] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 13 00:27:09.683411 [ 8.265795] ACPI: bus type USB registered Jun 13 00:27:09.683431 [ 8.265935] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 13 00:27:09.695418 [ 8.270295] usbcore: registered new interface driver usbfs Jun 13 00:27:09.695439 [ 8.284235] usbcore: registered new interface driver hub Jun 13 00:27:09.707418 [ 8.290246] usbcore: registered new device driver usb Jun 13 00:27:09.707439 [ 8.297221] megasas: 07.719.03.00-rc1 Jun 13 00:27:09.719416 [ 8.301662] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 13 00:27:09.719438 [ 8.307987] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 13 00:27:09.731424 [ 8.317147] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 13 00:27:09.743411 [ 8.325363] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 13 00:27:09.755403 [ 8.335271] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 13 00:27:09.755428 [ 8.342853] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 13 00:27:09.767421 [ 8.349270] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 13 00:27:09.779417 [ 8.360153] igb 0000:01:00.0: added PHC on eth0 Jun 13 00:27:09.779438 [ 8.365225] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 13 00:27:09.791414 [ 8.372900] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 13 00:27:09.791438 [ 8.380941] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 13 00:27:09.803419 [ 8.386676] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 13 00:27:09.815410 [ 8.396003] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 13 00:27:09.815435 [ 8.404649] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 13 00:27:09.827421 [ 8.411548] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 13 00:27:09.839415 [ 8.422538] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 13 00:27:09.839436 [ 8.428377] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 13 00:27:09.851430 [ 8.436674] ehci-pci 0000:00:1a.0: debug port 2 Jun 13 00:27:09.863393 [ 8.445657] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 13 00:27:09.863415 [ 8.452283] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 13 00:27:09.875423 [ 8.461320] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 13 00:27:09.887417 [ 8.469798] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 13 00:27:09.887438 [ 8.476347] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 13 00:27:09.899427 [ 8.485573] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 13 00:27:09.911419 [ 8.493636] usb usb1: Product: EHCI Host Controller Jun 13 00:27:09.911439 [ 8.499079] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 13 00:27:09.923419 [ 8.505880] usb usb1: SerialNumber: 0000:00:1a.0 Jun 13 00:27:09.923439 [ 8.511265] hub 1-0:1.0: USB hub found Jun 13 00:27:09.935414 [ 8.515455] hub 1-0:1.0: 2 ports detected Jun 13 00:27:09.935433 [ 8.520579] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 13 00:27:09.947414 [ 8.528435] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 13 00:27:09.947435 [ 8.534472] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 13 00:27:09.959421 [ 8.542796] ehci-pci 0000:00:1d.0: debug port 2 Jun 13 00:27:09.959441 [ 8.547891] scsi host1: ahci Jun 13 00:27:09.971368 [ 8.564429] scsi host2: ahci Jun 13 00:27:09.983401 [ 8.567700] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 13 00:27:09.995410 [ 8.574188] scsi host3: ahci Jun 13 00:27:09.995428 [ 8.577625] scsi host4: ahci Jun 13 00:27:09.995439 [ 8.580884] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 13 00:27:10.007421 [ 8.589238] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 13 00:27:10.019412 [ 8.597591] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 13 00:27:10.019438 [ 8.605945] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 13 00:27:10.031415 [ 8.614341] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 13 00:27:10.031437 [ 8.621635] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 13 00:27:10.043430 [ 8.630865] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 13 00:27:10.055423 [ 8.638928] usb usb2: Product: EHCI Host Controller Jun 13 00:27:10.055443 [ 8.644374] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 13 00:27:10.067419 [ 8.651175] usb usb2: SerialNumber: 0000:00:1d.0 Jun 13 00:27:10.067439 [ 8.656335] igb 0000:01:00.1: added PHC on eth1 Jun 13 00:27:10.079417 [ 8.661399] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 13 00:27:10.079440 [ 8.669075] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 13 00:27:10.091420 [ 8.677112] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 13 00:27:10.103414 [ 8.682849] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 13 00:27:10.103440 [ 8.691305] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 13 00:27:10.115424 [ 8.699754] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 13 00:27:10.127415 [ 8.706554] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 13 00:27:10.127440 [ 8.714518] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 13 00:27:10.139417 [ 8.721223] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 13 00:27:10.139439 [ 8.728022] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 13 00:27:10.151429 [ 8.737538] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 13 00:27:10.163413 [ 8.744824] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 13 00:27:10.163436 [ 8.752691] hub 2-0:1.0: USB hub found Jun 13 00:27:10.175420 [ 8.756879] hub 2-0:1.0: 2 ports detected Jun 13 00:27:10.175440 [ 8.762516] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 13 00:27:10.187422 [ 8.771653] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 13 00:27:10.199381 [ 8.788780] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 13 00:27:10.211425 [ 8.799463] megaraid_sas 0000:05:00.0: INIT adapter done Jun 13 00:27:10.223384 [ 8.844028] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 13 00:27:10.271419 [ 8.852684] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 13 00:27:10.271441 [ 8.859215] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 13 00:27:10.283415 [ 8.865820] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 13 00:27:10.283437 [ 8.873130] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 13 00:27:10.295427 [ 8.884686] scsi host0: Avago SAS based MegaRAID driver Jun 13 00:27:10.307416 [ 8.891084] scsi host5: ahci Jun 13 00:27:10.307434 [ 8.893688] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 13 00:27:10.319420 [ 8.894595] scsi host6: ahci Jun 13 00:27:10.319438 [ 8.906840] scsi host7: ahci Jun 13 00:27:10.331414 [ 8.910342] scsi host8: ahci Jun 13 00:27:10.331432 [ 8.913790] scsi host9: ahci Jun 13 00:27:10.331443 [ 8.917266] scsi host10: ahci Jun 13 00:27:10.331453 [ 8.920651] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 13 00:27:10.343425 [ 8.927258] ata3: SATA link down (SStatus 0 SControl 300) Jun 13 00:27:10.355414 [ 8.929003] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 13 00:27:10.355440 [ 8.929005] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 13 00:27:10.367424 [ 8.929006] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 13 00:27:10.379418 [ 8.929007] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 13 00:27:10.379443 [ 8.929009] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 13 00:27:10.391427 [ 8.935070] ata2: SATA link down (SStatus 0 SControl 300) Jun 13 00:27:10.403417 [ 8.943390] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 13 00:27:10.403440 [ 8.951790] ata4: SATA link down (SStatus 0 SControl 300) Jun 13 00:27:10.415400 [ 8.996252] ata1: SATA link down (SStatus 0 SControl 300) Jun 13 00:27:10.415421 [ 9.020258] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 13 00:27:10.439399 [ 9.120644] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 13 00:27:10.547422 [ 9.129791] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 13 00:27:10.559398 [ 9.138269] hub 1-1:1.0: USB hub found Jun 13 00:27:10.559418 [ 9.142546] hub 1-1:1.0: 6 ports detected Jun 13 00:27:10.559430 [ 9.180979] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 13 00:27:10.607421 [ 9.190126] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 13 00:27:10.619403 [ 9.198522] hub 2-1:1.0: USB hub found Jun 13 00:27:10.619423 [ 9.202797] hub 2-1:1.0: 8 ports detected Jun 13 00:27:10.619435 [ 9.259460] ata7: SATA link down (SStatus 0 SControl 300) Jun 13 00:27:10.679411 [ 9.265511] ata8: SATA link down (SStatus 0 SControl 300) Jun 13 00:27:10.691418 [ 9.271563] ata10: SATA link down (SStatus 0 SControl 300) Jun 13 00:27:10.691439 [ 9.277712] ata5: SATA link down (SStatus 0 SControl 300) Jun 13 00:27:10.703414 [ 9.283763] ata6: SATA link down (SStatus 0 SControl 300) Jun 13 00:27:10.703436 [ 9.289812] ata9: SATA link down (SStatus 0 SControl 300) Jun 13 00:27:10.715403 [ 9.298629] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 13 00:27:10.715433 [ 9.324566] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 13 00:27:10.751421 [ 9.328770] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 13 00:27:10.751443 [ 9.333285] sd 0:0:8:0: [sda] Write Protect is off Jun 13 00:27:10.763413 [ 9.345484] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 13 00:27:10.775400 [ 9.355649] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 13 00:27:10.775423 [ 9.374155] sda: sda1 sda2 < sda5 > Jun 13 00:27:10.799386 [ 9.378471] sd 0:0:8:0: [sda] Attached SCSI disk Jun 13 00:27:10.799406 [ 9.500270] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 13 00:27:10.919404 [ 9.522454] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 13 00:27:10.955424 [ 9.536099] device-mapper: uevent: version 1.0.3 Jun 13 00:27:10.955444 [ 9.541350] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 13 00:27:10.967392 [ 9.612964] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 13 00:27:11.039419 [ 9.622296] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 13 00:27:11.051406 [ 9.630885] hub 2-1.4:1.0: USB hub found Jun 13 00:27:11.051425 [ 9.635424] hub 2-1.4:1.0: 2 ports detected Jun 13 00:27:11.051438 [ 9.720266] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 13 00:27:11.147370 [ 9.835394] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 13 00:27:11.255414 [ 9.844738] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 13 00:27:11.267428 [ 9.852904] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 13 00:27:11.279415 [ 9.859226] usb 2-1.6: Manufacturer: Avocent Jun 13 00:27:11.279435 [ 9.863998] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 13 00:27:11.291403 Begin: Loading essential drivers ... done. Jun 13 00:27:11.291423 Begin: Running /scripts/init-premount ... done. Jun 13 00:27:11.291436 Begin: Mounting root file system ... Begin: Running[ 9.883988] hid: raw HID events driver (C) Jiri Kosina Jun 13 00:27:11.303427 /scripts/local-top ... done. Jun 13 00:27:11.315404 Begin: Running /scripts/local-premount ... [ 9.899063] usbcore: registered new interface driver usbhid Jun 13 00:27:11.327394 [ 9.905308] usbhid: USB HID core driver Jun 13 00:27:11.327415 [ 9.912503] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 13 00:27:11.339468 [ 9.984519] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 13 00:27:11.411425 [ 9.999971] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 13 00:27:11.435416 [ 10.015068] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 13 00:27:11.461468 [ 10.030196] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 13 00:27:11.461522 [ 10.045288] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 13 00:27:11.471422 done. Jun 13 00:27:11.495366 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 13 00:27:11.519415 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 13 00:27:11.531375 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566872/4882432 blocks Jun 13 00:27:11.579410 done. Jun 13 00:27:11.579424 [ 10.237364] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 13 00:27:11.663414 [ 10.248887] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 13 00:27:11.675392 done. Jun 13 00:27:11.675406 Begin: Running /scripts/local-bottom ... done. Jun 13 00:27:11.699401 Begin: Running /scripts/init-bottom ... done. Jun 13 00:27:11.711363 [ 10.377736] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 13 00:27:11.807370 INIT: version 3.06 booting Jun 13 00:27:11.951358 INIT: No inittab.d directory found Jun 13 00:27:11.999370 Using makefile-style concurrent boot in runlevel S. Jun 13 00:27:12.119386 Starting hotplug events dispatcher: systemd-udevd. Jun 13 00:27:12.587384 Synthesizing the initial hotplug events (subsystems)...done. Jun 13 00:27:12.599373 Synthesizing the initial hotplug events (devices)...done. Jun 13 00:27:12.755369 Waiting for /dev to be fully populated...[ 11.370188] ACPI: AC: AC Adapter [P111] (on-line) Jun 13 00:27:12.791422 [ 11.375938] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 13 00:27:12.803419 [ 11.385338] ACPI: button: Power Button [PWRB] Jun 13 00:27:12.803438 [ 11.385842] power_meter ACPI000D:00: Found ACPI power meter. Jun 13 00:27:12.815416 [ 11.390348] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 13 00:27:12.815442 [ 11.396549] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 13 00:27:12.827423 [ 11.412298] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 13 00:27:12.839442 [ 11.424263] ACPI: button: Power Button [PWRF] Jun 13 00:27:12.851373 [ 11.458314] IPMI message handler: version 39.2 Jun 13 00:27:12.875391 [ 11.473824] ipmi device interface Jun 13 00:27:12.899367 [ 11.532480] power_meter ACPI000D:01: Found ACPI power meter. Jun 13 00:27:12.959414 [ 11.538850] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 13 00:27:12.959437 [ 11.546339] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 13 00:27:12.971435 [ 11.584802] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 13 00:27:13.007418 [ 11.592926] ipmi_si: IPMI System Interface driver Jun 13 00:27:13.019410 [ 11.598239] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 13 00:27:13.019434 [ 11.605336] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 13 00:27:13.031418 [ 11.613401] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 13 00:27:13.031440 [ 11.620012] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 13 00:27:13.043420 [ 11.626743] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 13 00:27:13.055375 [ 11.649066] ACPI: bus type drm_connector registered Jun 13 00:27:13.067392 [ 11.655889] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 13 00:27:13.079403 [ 11.664712] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 13 00:27:13.091421 [ 11.674433] ipmi_si: Adding ACPI-specified kcs state machine Jun 13 00:27:13.091442 [ 11.680862] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 13 00:27:13.103424 [ 11.691980] iTCO_vendor_support: vendor-support=0 Jun 13 00:27:13.115382 [ 11.742325] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 13 00:27:13.163401 [ 11.752234] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 13 00:27:13.175425 [ 11.761075] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 13 00:27:13.187416 [ 11.767384] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 13 00:27:13.187438 [ 11.773690] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 13 00:27:13.199401 [ 11.791571] cryptd: max_cpu_qlen set to 1000 Jun 13 00:27:13.211382 [ 11.809759] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 13 00:27:13.235388 [ 11.824554] Console: switching to colour dummy device 80x25 Jun 13 00:27:13.247401 [ 11.834852] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 13 00:27:13.259390 [ 11.845317] fbcon: mgag200drmfb (fb0) is primary device Jun 13 00:27:13.355412 [ 11.877209] AVX2 version of gcm_enc/dec engaged. Jun 13 00:27:13.367412 [ 11.877314] AES CTR mode by8 optimization enabled Jun 13 00:27:13.367433 [ 11.911413] Console: switching to colour frame buffer device 128x48 Jun 13 00:27:13.379400 [ 11.958005] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 13 00:27:13.379423 [ 12.020962] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 13 00:27:13.451383 [ 12.081007] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 13 00:27:13.499398 [ 12.105153] ipmi_ssif: IPMI SSIF Interface driver Jun 13 00:27:13.523387 [ 12.284578] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 13 00:27:13.715417 [ 12.296855] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 13 00:27:13.727416 [ 12.309128] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 13 00:27:13.739417 [ 12.321396] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 13 00:27:13.751403 [ 12.333628] EDAC sbridge: Ver: 1.1.2 Jun 13 00:27:13.751422 [ 12.354661] intel_rapl_common: Found RAPL domain package Jun 13 00:27:13.775417 [ 12.360600] intel_rapl_common: Found RAPL domain dram Jun 13 00:27:13.787409 [ 12.366239] intel_rapl_common: DRAM domain energy unit 15300pj Jun 13 00:27:13.787431 [ 12.373536] intel_rapl_common: Found RAPL domain package Jun 13 00:27:13.799416 [ 12.379497] intel_rapl_common: Found RAPL domain dram Jun 13 00:27:13.799437 [ 12.385137] intel_rapl_common: DRAM domain energy unit 15300pj Jun 13 00:27:13.811373 done. Jun 13 00:27:14.015360 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 13 00:27:14.423398 done. Jun 13 00:27:14.423412 [ 13.059586] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 13 00:27:14.483387 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 13 00:27:14.495405 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 13 00:27:14.931405 done. Jun 13 00:27:14.931420 Cleaning up temporary files... /tmp. Jun 13 00:27:14.943386 [ 13.564459] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 13 00:27:14.991406 [ 13.574713] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 13 00:27:15.003376 [ 13.612898] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 13 00:27:15.039400 Mounting local filesystems...done. Jun 13 00:27:15.099395 Activating swapfile swap, if any...done. Jun 13 00:27:15.099414 Cleaning up temporary files.... Jun 13 00:27:15.099426 Starting Setting kernel variables: sysctl. Jun 13 00:27:15.195352 [ 13.947435] audit: type=1400 audit(1718238435.348:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1649 comm="apparmor_parser" Jun 13 00:27:15.375430 [ 13.964238] audit: type=1400 audit(1718238435.352:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1650 comm="apparmor_parser" Jun 13 00:27:15.399419 [ 13.981431] audit: type=1400 audit(1718238435.352:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1650 comm="apparmor_parser" Jun 13 00:27:15.411432 [ 13.999191] audit: type=1400 audit(1718238435.380:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1652 comm="apparmor_parser" Jun 13 00:27:15.435468 [ 14.016079] audit: type=1400 audit(1718238435.380:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1652 comm="apparmor_parser" Jun 13 00:27:15.447397 [ 14.031943] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 13 00:27:15.459426 [ 14.032774] audit: type=1400 audit(1718238435.380:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1652 comm="apparmor_parser" Jun 13 00:27:15.483416 [ 14.045136] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 13 00:27:15.483443 [ 14.061597] audit: type=1400 audit(1718238435.396:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1653 comm="apparmor_parser" Jun 13 00:27:15.507416 [ 14.086740] audit: type=1400 audit(1718238435.476:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1651 comm="apparmor_parser" Jun 13 00:27:15.519426 [ 14.106829] audit: type=1400 audit(1718238435.476:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1651 comm="apparmor_parser" Jun 13 00:27:15.543421 [ 14.126335] audit: type=1400 audit(1718238435.480:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1651 comm="apparmor_parser" Jun 13 00:27:15.567385 Starting: AppArmorLoading AppArmor profiles...done. Jun 13 00:27:15.567406 . Jun 13 00:27:15.567413 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 13 00:27:15.699414 Copyright 2004-2022 Internet Systems Consortium. Jun 13 00:27:15.699434 All rights reserved. Jun 13 00:27:15.699444 For info, please visit https://www.isc.org/software/dhcp/ Jun 13 00:27:15.711415 Jun 13 00:27:15.711429 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 13 00:27:15.711442 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 13 00:27:15.723410 Sending on Socket/fallback Jun 13 00:27:15.723428 Created duid "\000\001\000\001-\374\371cp\333\230p\015\256". Jun 13 00:27:15.723442 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Jun 13 00:27:15.735417 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 13 00:27:15.735436 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 13 00:27:15.747415 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 13 00:27:15.747434 bound to 10.149.64.170 -- renewal in 300 seconds. Jun 13 00:27:15.759405 done. Jun 13 00:27:15.759420 Cleaning up temporary files.... Jun 13 00:27:15.759431 Starting nftables: none Jun 13 00:27:15.759441 . Jun 13 00:27:15.855364 INIT: Entering runlevel: 2 Jun 13 00:27:15.879366 Using makefile-style concurrent boot in runlevel 2. Jun 13 00:27:15.903385 Starting Apache httpd web server: apache2. Jun 13 00:27:17.139363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 13 00:27:17.247400 failed. Jun 13 00:27:17.247415 Starting NTP server: ntpd2024-06-13T00:27:17 ntpd[1909]: INIT: ntpd ntpsec-1.2.2: Starting Jun 13 00:27:17.367416 2024-06-13T00:27:17 ntpd[1909]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 13 00:27:17.379396 . Jun 13 00:27:17.379411 Starting periodic command scheduler: cron. Jun 13 00:27:17.379423 Starting system message bus: dbus. Jun 13 00:27:17.463379 Starting OpenBSD Secure Shell server: sshd. Jun 13 00:27:17.727380 Jun 13 00:27:18.735362 Debian GNU/Linux 12 himrod0 ttyS0 Jun 13 00:27:18.747381 Jun 13 00:27:18.747396 himrod0 login: INIT: Jun 13 00:29:32.439373 Using makefile-style concurrent boot in run Jun 13 00:29:32.463390 level 6. Jun 13 00:29:32.475408 Stopping libvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Jun 13 00:29:32.487395 . Jun 13 00:29:32.487409 Stopping nftables: none. Jun 13 00:29:32.487420 Stopping SMP IRQ Balancer: irqbalance. Jun 13 00:29:32.487432 Stopping hotplug events dispatcher: systemd-udevd. Jun 13 00:29:32.499389 Saving the system clock to /dev/rtc0. Jun 13 00:29:32.523401 Hardware Clock updated to Thu Jun 13 00:29:32 UTC 2024. Jun 13 00:29:32.523423 Stopping Apache httpd web server: apache2. Jun 13 00:29:33.567384 Asking all remaining processes to terminate...done. Jun 13 00:29:33.927396 All processes ended within 1 seconds...done. Jun 13 00:29:33.939378 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 13 00:29:33.963409 done. Jun 13 00:29:33.963423 [ 152.611735] EXT4-fs (sda1): unmounting filesystem. Jun 13 00:29:34.035395 Deactivating swap...done. Jun 13 00:29:34.047387 Unmounting local filesystems...done. Jun 13 00:29:34.047406 [ 152.695111] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 13 00:29:34.119394 Will now restart. Jun 13 00:29:34.191363 [ 152.792743] kvm: exiting hardware virtualization Jun 13 00:29:34.215388 [ 153.835494] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 13 00:29:35.271357 [ 153.860468] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 13 00:29:35.283410 [ 153.866222] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 13 00:29:35.295381 [ 153.913126] ACPI: PM: Preparing to enter system sleep state S5 Jun 13 00:29:35.343387 [ 153.925287] reboot: Restarting system Jun 13 00:29:35.343407 [ 153.929391] reboot: machine restart Jun 13 00:29:35.355374 Jun 13 00:29:35.605683 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 13 00:29:57.903380  Jun 13 00:30:27.167387 [1;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 13 00:30:40.415388   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 13 00:30:40.751403  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 13 00:30:41.027401  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 13 00:31:14.603392 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 13 00:31:18.719368 PXELINUX 6.04 PXE 2019 Jun 13 00:31:18.719389 0226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 13 00:31:18.731399 Booting from local disk... Jun 13 00:31:18.731414  Jun 13 00:31:23.435379 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 13 00:31:23.591417 Jun 13 00:31:23.591429 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 13 00:31:23.639413 Press enter to boot the selected OS, `e' to edit the commands Jun 13 00:31:23.639434 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 13 00:31:28.799403 Jun 13 00:31:28.799416  Booting `Xen hypervisor, version 4.19-unstable' Jun 13 00:31:28.967403 Jun 13 00:31:28.967415  Booting `Debian GNU/Linux, with Xen 4.19-unstable (XSM enabled) and Linux Jun 13 00:31:29.063399 6.1.93+' Jun 13 00:31:29.063413 Jun 13 00:31:29.063419 Loading Xen 4.19-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Jun 13 00:31:29.687401 Loading Linux 6.1.93+ ... Jun 13 00:31:31.919357 Loading initial ramdisk ... Jun 13 00:31:44.211450 Loading XSM policy ... Jun 13 00:32:08.115380  __ __ _ _ _ ___ _ _ _ Jun 13 00:32:09.111411 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 13 00:32:09.123419 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 13 00:32:09.123440 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 13 00:32:09.135418 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 13 00:32:09.147417 Jun 13 00:32:09.147429 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Wed Jun 12 22:59:52 UTC 2024 Jun 13 00:32:09.159421 (XEN) Latest ChangeSet: Wed Jun 12 14:31:21 2024 +0200 git:401448f2d1 Jun 13 00:32:09.159442 (XEN) build-id: 3ca2d90153f6d6ebcd6111fdedb6688aceaa6936 Jun 13 00:32:09.171419 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 13 00:32:09.171437 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Jun 13 00:32:09.183429 (XEN) Xen image load base address: 0x6e600000 Jun 13 00:32:09.195419 (XEN) Video information: Jun 13 00:32:09.195436 (XEN) VGA is text mode 80x25, font 8x16 Jun 13 00:32:09.195447 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 13 00:32:09.207419 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 13 00:32:09.207440 (XEN) Disc information: Jun 13 00:32:09.219417 (XEN) Found 1 MBR signatures Jun 13 00:32:09.219434 (XEN) Found 1 EDD information structures Jun 13 00:32:09.219446 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 13 00:32:09.231424 (XEN) Xen-e820 RAM map: Jun 13 00:32:09.231440 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 13 00:32:09.243414 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 13 00:32:09.243435 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 13 00:32:09.255414 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 13 00:32:09.255435 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 13 00:32:09.255449 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 13 00:32:09.267419 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 13 00:32:09.267440 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 13 00:32:09.279432 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 13 00:32:09.279452 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 13 00:32:09.291412 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 13 00:32:09.291432 (XEN) BSP microcode revision: 0x0b00002e Jun 13 00:32:09.291444 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:09.315382 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 13 00:32:09.339417 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 13 00:32:09.339440 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 13 00:32:09.351420 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 13 00:32:09.363413 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 13 00:32:09.363431 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 13 00:32:09.375414 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 13 00:32:09.375437 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 13 00:32:09.387446 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 13 00:32:09.387469 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 13 00:32:09.399420 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 13 00:32:09.411412 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 13 00:32:09.411435 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 13 00:32:09.423422 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 13 00:32:09.435412 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 13 00:32:09.435437 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 13 00:32:09.447387 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 13 00:32:09.447411 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 13 00:32:09.459420 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 13 00:32:09.471415 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 13 00:32:09.471438 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 13 00:32:09.483407 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 13 00:32:09.483430 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 13 00:32:09.495422 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 13 00:32:09.507413 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 13 00:32:09.507436 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 13 00:32:09.519413 (XEN) System RAM: 65263MB (66829376kB) Jun 13 00:32:09.519432 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 13 00:32:09.663414 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 13 00:32:09.663435 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 13 00:32:09.675378 (XEN) NUMA: Using 19 for the hash shift Jun 13 00:32:09.675398 (XEN) Domain heap initialised DMA width 32 bits Jun 13 00:32:09.843386 (XEN) found SMP MP-table at 000fd060 Jun 13 00:32:09.915387 (XEN) SMBIOS 3.0 present. Jun 13 00:32:09.927412 (XEN) XSM Framework v1.0.1 initialized Jun 13 00:32:09.927431 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Jun 13 00:32:09.927445 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 13 00:32:09.939416 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 13 00:32:09.939436 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Jun 13 00:32:09.939448 (XEN) Flask: 13 classes, 287 rules Jun 13 00:32:09.951415 (XEN) Flask: Starting in enforcing mode. Jun 13 00:32:09.951435 (XEN) Using APIC driver default Jun 13 00:32:09.951446 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 13 00:32:09.963436 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 13 00:32:09.963458 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 13 00:32:09.975417 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 13 00:32:09.975443 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 13 00:32:09.987416 (XEN) ACPI: Local APIC address 0xfee00000 Jun 13 00:32:09.987435 (XEN) Overriding APIC driver with bigsmp Jun 13 00:32:09.999420 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 13 00:32:09.999442 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 13 00:32:10.011417 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 13 00:32:10.011438 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 13 00:32:10.023419 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 13 00:32:10.023441 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 13 00:32:10.035417 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 13 00:32:10.035439 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 13 00:32:10.047422 (XEN) ACPI: IRQ0 used by override. Jun 13 00:32:10.047441 (XEN) ACPI: IRQ2 used by override. Jun 13 00:32:10.059415 (XEN) ACPI: IRQ9 used by override. Jun 13 00:32:10.059434 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 13 00:32:10.059447 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 13 00:32:10.071418 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 13 00:32:10.071438 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 13 00:32:10.083416 (XEN) Xen ERST support is initialized. Jun 13 00:32:10.083435 (XEN) HEST: Table parsing has been initialized Jun 13 00:32:10.083448 (XEN) Using ACPI (MADT) for SMP configuration information Jun 13 00:32:10.095416 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 13 00:32:10.095436 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 13 00:32:10.107405 (XEN) Not enabling x2APIC (upon firmware request) Jun 13 00:32:10.107426 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 13 00:32:10.119404 (XEN) CPU0: 1200 ... 2000 MHz Jun 13 00:32:10.119422 (XEN) xstate: size: 0x340 and states: 0x7 Jun 13 00:32:10.119435 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 13 00:32:10.131426 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 13 00:32:10.143418 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 13 00:32:10.143439 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 13 00:32:10.155420 (XEN) CPU0: Intel machine check reporting enabled Jun 13 00:32:10.155440 (XEN) Speculative mitigation facilities: Jun 13 00:32:10.167414 (XEN) Hardware hints: Jun 13 00:32:10.167432 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 13 00:32:10.167447 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 13 00:32:10.179427 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 13 00:32:10.191432 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 13 00:32:10.203422 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 13 00:32:10.215413 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 13 00:32:10.215435 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 13 00:32:10.227417 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 13 00:32:10.227438 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 13 00:32:10.239417 (XEN) Initializing Credit2 scheduler Jun 13 00:32:10.239436 (XEN) load_precision_shift: 18 Jun 13 00:32:10.239447 (XEN) load_window_shift: 30 Jun 13 00:32:10.239457 (XEN) underload_balance_tolerance: 0 Jun 13 00:32:10.251424 (XEN) overload_balance_tolerance: -3 Jun 13 00:32:10.251443 (XEN) runqueues arrangement: socket Jun 13 00:32:10.251455 (XEN) cap enforcement granularity: 10ms Jun 13 00:32:10.263406 (XEN) load tracking window length 1073741824 ns Jun 13 00:32:10.263426 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 13 00:32:10.275379 (XEN) Platform timer is 14.318MHz HPET Jun 13 00:32:10.323393 (XEN) Detected 1995.192 MHz processor. Jun 13 00:32:10.335364 (XEN) Freed 1024kB unused BSS memory Jun 13 00:32:10.347446 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d337c Jun 13 00:32:10.347466 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 13 00:32:10.359394 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 13 00:32:10.371418 (XEN) Intel VT-d Snoop Control enabled. Jun 13 00:32:10.371437 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 13 00:32:10.383418 (XEN) Intel VT-d Queued Invalidation enabled. Jun 13 00:32:10.383438 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 13 00:32:10.383450 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 13 00:32:10.395419 (XEN) Intel VT-d Shared EPT tables enabled. Jun 13 00:32:10.395437 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 13 00:32:10.407382 (XEN) I/O virtualisation enabled Jun 13 00:32:10.431418 (XEN) - Dom0 mode: Relaxed Jun 13 00:32:10.431436 (XEN) Interrupt remapping enabled Jun 13 00:32:10.431447 (XEN) nr_sockets: 2 Jun 13 00:32:10.431456 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 13 00:32:10.443413 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 13 00:32:10.443432 (XEN) ENABLING IO-APIC IRQs Jun 13 00:32:10.443443 (XEN) -> Using old ACK method Jun 13 00:32:10.455399 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 13 00:32:10.455420 (XEN) TSC deadline timer enabled Jun 13 00:32:10.563377 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 13 00:32:11.019590 (XEN) Allocated console ring of 512 KiB. Jun 13 00:32:11.031411 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 13 00:32:11.031431 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 13 00:32:11.031443 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 13 00:32:11.043554 (XEN) VMX: Supported advanced features: Jun 13 00:32:11.043573 (XEN) - APIC MMIO access virtualisation Jun 13 00:32:11.043585 (XEN) - APIC TPR shadow Jun 13 00:32:11.055520 (XEN) - Extended Page Tables (EPT) Jun 13 00:32:11.055539 (XEN) - Virtual-Processor Identifiers (VPID) Jun 13 00:32:11.055552 (XEN) - Virtual NMI Jun 13 00:32:11.067485 (XEN) - MSR direct-access bitmap Jun 13 00:32:11.067504 (XEN) - Unrestricted Guest Jun 13 00:32:11.067515 (XEN) - APIC Register Virtualization Jun 13 00:32:11.067527 (XEN) - Virtual Interrupt Delivery Jun 13 00:32:11.079488 (XEN) - Posted Interrupt Processing Jun 13 00:32:11.079507 (XEN) - VMCS shadowing Jun 13 00:32:11.079518 (XEN) - VM Functions Jun 13 00:32:11.079527 (XEN) - Virtualisation Exceptions Jun 13 00:32:11.091488 (XEN) - Page Modification Logging Jun 13 00:32:11.091507 (XEN) HVM: ASIDs enabled. Jun 13 00:32:11.091517 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 13 00:32:11.103492 (XEN) HVM: VMX enabled Jun 13 00:32:11.103509 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 13 00:32:11.103522 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 13 00:32:11.115489 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d337c Jun 13 00:32:11.115510 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.127494 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.139499 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.139525 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.175453 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.211454 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.247441 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.271487 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.307486 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.343488 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.379486 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.415486 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.451477 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.487480 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.523499 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 13 00:32:11.535492 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 13 00:32:11.535515 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 13 00:32:11.547452 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.559485 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.595486 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.631486 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.667487 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.703486 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.739485 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.775487 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.811486 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.859436 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.895442 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.931441 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:11.967446 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 13 00:32:12.003452 (XEN) Brought up 56 CPUs Jun 13 00:32:12.219444 (XEN) Testing NMI watchdog on all CPUs: ok Jun 13 00:32:12.243484 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 13 00:32:12.243505 (XEN) Initializing Credit2 scheduler Jun 13 00:32:12.255488 (XEN) load_precision_shift: 18 Jun 13 00:32:12.255507 (XEN) load_window_shift: 30 Jun 13 00:32:12.255517 (XEN) underload_balance_tolerance: 0 Jun 13 00:32:12.267486 (XEN) overload_balance_tolerance: -3 Jun 13 00:32:12.267505 (XEN) runqueues arrangement: socket Jun 13 00:32:12.267517 (XEN) cap enforcement granularity: 10ms Jun 13 00:32:12.279485 (XEN) load tracking window length 1073741824 ns Jun 13 00:32:12.279506 (XEN) Adding cpu 0 to runqueue 0 Jun 13 00:32:12.279517 (XEN) First cpu on runqueue, activating Jun 13 00:32:12.291486 (XEN) Adding cpu 1 to runqueue 0 Jun 13 00:32:12.291505 (XEN) Adding cpu 2 to runqueue 0 Jun 13 00:32:12.291516 (XEN) Adding cpu 3 to runqueue 0 Jun 13 00:32:12.291526 (XEN) Adding cpu 4 to runqueue 0 Jun 13 00:32:12.303488 (XEN) Adding cpu 5 to runqueue 0 Jun 13 00:32:12.303506 (XEN) Adding cpu 6 to runqueue 0 Jun 13 00:32:12.303517 (XEN) Adding cpu 7 to runqueue 0 Jun 13 00:32:12.315486 (XEN) Adding cpu 8 to runqueue 0 Jun 13 00:32:12.315504 (XEN) Adding cpu 9 to runqueue 0 Jun 13 00:32:12.315515 (XEN) Adding cpu 10 to runqueue 0 Jun 13 00:32:12.315533 (XEN) Adding cpu 11 to runqueue 0 Jun 13 00:32:12.327487 (XEN) Adding cpu 12 to runqueue 0 Jun 13 00:32:12.327506 (XEN) Adding cpu 13 to runqueue 0 Jun 13 00:32:12.327517 (XEN) Adding cpu 14 to runqueue 1 Jun 13 00:32:12.339485 (XEN) First cpu on runqueue, activating Jun 13 00:32:12.339505 (XEN) Adding cpu 15 to runqueue 1 Jun 13 00:32:12.339516 (XEN) Adding cpu 16 to runqueue 1 Jun 13 00:32:12.351489 (XEN) Adding cpu 17 to runqueue 1 Jun 13 00:32:12.351508 (XEN) Adding cpu 18 to runqueue 1 Jun 13 00:32:12.351520 (XEN) Adding cpu 19 to runqueue 1 Jun 13 00:32:12.351530 (XEN) Adding cpu 20 to runqueue 1 Jun 13 00:32:12.363489 (XEN) Adding cpu 21 to runqueue 1 Jun 13 00:32:12.363508 (XEN) Adding cpu 22 to runqueue 1 Jun 13 00:32:12.363518 (XEN) Adding cpu 23 to runqueue 1 Jun 13 00:32:12.375484 (XEN) Adding cpu 24 to runqueue 1 Jun 13 00:32:12.375503 (XEN) Adding cpu 25 to runqueue 1 Jun 13 00:32:12.375515 (XEN) Adding cpu 26 to runqueue 1 Jun 13 00:32:12.375525 (XEN) Adding cpu 27 to runqueue 1 Jun 13 00:32:12.387487 (XEN) Adding cpu 28 to runqueue 2 Jun 13 00:32:12.387506 (XEN) First cpu on runqueue, activating Jun 13 00:32:12.387518 (XEN) Adding cpu 29 to runqueue 2 Jun 13 00:32:12.399483 (XEN) Adding cpu 30 to runqueue 2 Jun 13 00:32:12.399501 (XEN) Adding cpu 31 to runqueue 2 Jun 13 00:32:12.399512 (XEN) Adding cpu 32 to runqueue 2 Jun 13 00:32:12.411482 (XEN) Adding cpu 33 to runqueue 2 Jun 13 00:32:12.411502 (XEN) Adding cpu 34 to runqueue 2 Jun 13 00:32:12.411514 (XEN) Adding cpu 35 to runqueue 2 Jun 13 00:32:12.411524 (XEN) Adding cpu 36 to runqueue 2 Jun 13 00:32:12.423486 (XEN) Adding cpu 37 to runqueue 2 Jun 13 00:32:12.423504 (XEN) Adding cpu 38 to runqueue 2 Jun 13 00:32:12.423515 (XEN) Adding cpu 39 to runqueue 2 Jun 13 00:32:12.435483 (XEN) Adding cpu 40 to runqueue 2 Jun 13 00:32:12.435502 (XEN) Adding cpu 41 to runqueue 2 Jun 13 00:32:12.435514 (XEN) Adding cpu 42 to runqueue 3 Jun 13 00:32:12.435524 (XEN) First cpu on runqueue, activating Jun 13 00:32:12.447458 (XEN) Adding cpu 43 to runqueue 3 Jun 13 00:32:12.447476 (XEN) Adding cpu 44 to runqueue 3 Jun 13 00:32:12.447487 (XEN) Adding cpu 45 to runqueue 3 Jun 13 00:32:12.459502 (XEN) Adding cpu 46 to runqueue 3 Jun 13 00:32:12.459521 (XEN) Adding cpu 47 to runqueue 3 Jun 13 00:32:12.459532 (XEN) Adding cpu 48 to runqueue 3 Jun 13 00:32:12.459542 (XEN) Adding cpu 49 to runqueue 3 Jun 13 00:32:12.471491 (XEN) Adding cpu 50 to runqueue 3 Jun 13 00:32:12.471509 (XEN) Adding cpu 51 to runqueue 3 Jun 13 00:32:12.471520 (XEN) Adding cpu 52 to runqueue 3 Jun 13 00:32:12.483488 (XEN) Adding cpu 53 to runqueue 3 Jun 13 00:32:12.483506 (XEN) Adding cpu 54 to runqueue 3 Jun 13 00:32:12.483517 (XEN) Adding cpu 55 to runqueue 3 Jun 13 00:32:12.495486 (XEN) mcheck_poll: Machine check polling timer started. Jun 13 00:32:12.495509 (XEN) Running stub recovery selftests... Jun 13 00:32:12.495521 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6b8f Jun 13 00:32:12.507490 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6b8f Jun 13 00:32:12.519487 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6b8f Jun 13 00:32:12.519510 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6b8f Jun 13 00:32:12.531490 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 13 00:32:12.531512 (XEN) NX (Execute Disable) protection active Jun 13 00:32:12.543488 (XEN) Dom0 has maximum 1320 PIRQs Jun 13 00:32:12.543507 (XEN) *** Building a PV Dom0 *** Jun 13 00:32:12.543518 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477f54 Jun 13 00:32:12.759492 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x726000 Jun 13 00:32:12.759512 (XEN) ELF: phdr: paddr=0x2d26000 memsz=0x2c128 Jun 13 00:32:12.771486 (XEN) ELF: phdr: paddr=0x2d53000 memsz=0x2dd000 Jun 13 00:32:12.771506 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jun 13 00:32:12.771518 (XEN) ELF: note: GUEST_OS = "linux" Jun 13 00:32:12.783492 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 13 00:32:12.783520 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 13 00:32:12.783532 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 13 00:32:12.795487 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 13 00:32:12.795506 (XEN) ELF: note: ENTRY = 0xffffffff82d53160 Jun 13 00:32:12.795519 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jun 13 00:32:12.807491 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jun 13 00:32:12.819489 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 13 00:32:12.819510 (XEN) ELF: note: PAE_MODE = "yes" Jun 13 00:32:12.819522 (XEN) ELF: note: LOADER = "generic" Jun 13 00:32:12.819533 (XEN) ELF: note: L1_MFN_VALID Jun 13 00:32:12.831487 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 13 00:32:12.831506 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 13 00:32:12.831518 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jun 13 00:32:12.843490 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 13 00:32:12.843508 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jun 13 00:32:12.843521 (XEN) ELF: addresses: Jun 13 00:32:12.855487 (XEN) virt_base = 0xffffffff80000000 Jun 13 00:32:12.855506 (XEN) elf_paddr_offset = 0x0 Jun 13 00:32:12.855518 (XEN) virt_offset = 0xffffffff80000000 Jun 13 00:32:12.867490 (XEN) virt_kstart = 0xffffffff81000000 Jun 13 00:32:12.867510 (XEN) virt_kend = 0xffffffff83030000 Jun 13 00:32:12.879486 (XEN) virt_entry = 0xffffffff82d53160 Jun 13 00:32:12.879506 (XEN) p2m_base = 0x8000000000 Jun 13 00:32:12.879518 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 13 00:32:12.891518 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jun 13 00:32:12.891539 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 13 00:32:12.891551 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109717 pages to be allocated) Jun 13 00:32:12.903496 (XEN) Init. ramdisk: 000000107ec92000->000000107fffc277 Jun 13 00:32:12.915487 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 13 00:32:12.915505 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jun 13 00:32:12.915519 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 13 00:32:12.927489 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jun 13 00:32:12.927510 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jun 13 00:32:12.939489 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jun 13 00:32:12.939510 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jun 13 00:32:12.951488 (XEN) ENTRY ADDRESS: ffffffff82d53160 Jun 13 00:32:12.951507 (XEN) Dom0 has maximum 56 VCPUs Jun 13 00:32:12.951519 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477f54 Jun 13 00:32:12.963490 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d26000 Jun 13 00:32:12.975483 (XEN) ELF: phdr 2 at 0xffffffff82d26000 -> 0xffffffff82d52128 Jun 13 00:32:12.975504 (XEN) ELF: phdr 3 at 0xffffffff82d53000 -> 0xffffffff82ebc000 Jun 13 00:32:12.987484 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 13 00:32:12.987506 (XEN) Scrubbing Free RAM in background Jun 13 00:32:12.987519 (XEN) Std. Loglevel: All Jun 13 00:32:12.999489 (XEN) Guest Loglevel: All Jun 13 00:32:12.999506 (XEN) *************************************************** Jun 13 00:32:12.999519 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 13 00:32:13.011490 (XEN) enabled. Please assess your configuration and choose an Jun 13 00:32:13.011511 (XEN) explicit 'smt=' setting. See XSA-273. Jun 13 00:32:13.023489 (XEN) *************************************************** Jun 13 00:32:13.023508 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 13 00:32:13.035492 (XEN) enabled. Mitigations will not be fully effective. Please Jun 13 00:32:13.035514 (XEN) choose an explicit smt= setting. See XSA-297. Jun 13 00:32:13.047492 (XEN) *************************************************** Jun 13 00:32:13.047511 (XEN) 3... 2... 1... Jun 13 00:32:15.879437 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 13 00:32:15.891505 (XEN) Freed 672kB init memory Jun 13 00:32:15.891523 mapping kernel into physical memory Jun 13 00:32:15.903458 about to get started... Jun 13 00:32:15.903475 [ 0.000000] Linux version 6.1.93+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Jun 12 23:08:44 UTC 2024 Jun 13 00:32:16.323494 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 13 00:32:16.335486 [ 0.000000] Released 0 page(s) Jun 13 00:32:16.335505 [ 0.000000] BIOS-provided physical RAM map: Jun 13 00:32:16.335518 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 13 00:32:16.347492 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 13 00:32:16.359483 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 13 00:32:16.359506 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 13 00:32:16.371488 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 13 00:32:16.371511 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 13 00:32:16.383491 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 13 00:32:16.395442 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 13 00:32:16.395464 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 13 00:32:16.407414 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 13 00:32:16.407436 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 13 00:32:16.419418 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 13 00:32:16.431415 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 13 00:32:16.431437 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 13 00:32:16.443417 [ 0.000000] NX (Execute Disable) protection: active Jun 13 00:32:16.443438 [ 0.000000] SMBIOS 3.0.0 present. Jun 13 00:32:16.455414 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 13 00:32:16.467410 [ 0.000000] Hypervisor detected: Xen PV Jun 13 00:32:16.467430 [ 0.000462] tsc: Detected 1995.192 MHz processor Jun 13 00:32:16.467444 [ 0.000959] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 13 00:32:16.479416 [ 0.000961] Disabled Jun 13 00:32:16.479433 [ 0.000963] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 13 00:32:16.491460 [ 0.000969] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 13 00:32:16.491483 [ 0.001027] Kernel/User page tables isolation: disabled on XEN PV. Jun 13 00:32:16.503417 [ 0.030342] RAMDISK: [mem 0x04000000-0x0536afff] Jun 13 00:32:16.503437 [ 0.030357] ACPI: Early table checksum verification disabled Jun 13 00:32:16.515417 [ 0.031161] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 13 00:32:16.527410 [ 0.031177] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:32:16.527437 [ 0.031227] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:32:16.539424 [ 0.031294] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 13 00:32:16.551418 [ 0.031312] ACPI: FACS 0x000000006FD6BF80 000040 Jun 13 00:32:16.551438 [ 0.031331] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:32:16.563422 [ 0.031350] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:32:16.575418 [ 0.031368] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 13 00:32:16.587419 [ 0.031398] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 13 00:32:16.599421 [ 0.031419] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 13 00:32:16.599455 [ 0.031437] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 13 00:32:16.611420 [ 0.031456] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:32:16.623419 [ 0.031474] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:32:16.635416 [ 0.031493] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:32:16.647415 [ 0.031511] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:32:16.659415 [ 0.031529] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 13 00:32:16.659442 [ 0.031547] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 13 00:32:16.671422 [ 0.031566] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:32:16.683409 [ 0.031585] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 13 00:32:16.695421 [ 0.031604] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 13 00:32:16.707420 [ 0.031622] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 13 00:32:16.719415 [ 0.031641] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 13 00:32:16.731412 [ 0.031660] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 13 00:32:16.731439 [ 0.031678] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 13 00:32:16.743423 [ 0.031696] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 13 00:32:16.755421 [ 0.031714] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 13 00:32:16.767415 [ 0.031724] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 13 00:32:16.767439 [ 0.031726] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 13 00:32:16.779419 [ 0.031727] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 13 00:32:16.791413 [ 0.031728] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 13 00:32:16.791437 [ 0.031729] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 13 00:32:16.803419 [ 0.031730] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 13 00:32:16.815417 [ 0.031732] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 13 00:32:16.827409 [ 0.031733] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 13 00:32:16.827434 [ 0.031734] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 13 00:32:16.839416 [ 0.031735] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 13 00:32:16.851409 [ 0.031736] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 13 00:32:16.851434 [ 0.031737] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 13 00:32:16.863417 [ 0.031738] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 13 00:32:16.875411 [ 0.031739] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 13 00:32:16.875436 [ 0.031740] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 13 00:32:16.887415 [ 0.031741] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 13 00:32:16.899410 [ 0.031742] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 13 00:32:16.899435 [ 0.031743] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 13 00:32:16.911416 [ 0.031744] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 13 00:32:16.923410 [ 0.031745] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 13 00:32:16.923442 [ 0.031746] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 13 00:32:16.935417 [ 0.031747] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 13 00:32:16.947411 [ 0.031749] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 13 00:32:16.947436 [ 0.031750] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 13 00:32:16.959416 [ 0.031806] Setting APIC routing to Xen PV. Jun 13 00:32:16.959436 [ 0.036301] Zone ranges: Jun 13 00:32:16.971419 [ 0.036302] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 13 00:32:16.971440 [ 0.036305] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 13 00:32:16.983413 [ 0.036308] Normal empty Jun 13 00:32:16.983431 [ 0.036309] Movable zone start for each node Jun 13 00:32:16.983445 [ 0.036310] Early memory node ranges Jun 13 00:32:16.995417 [ 0.036311] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 13 00:32:16.995439 [ 0.036312] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 13 00:32:17.007417 [ 0.036315] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 13 00:32:17.019410 [ 0.036321] On node 0, zone DMA: 1 pages in unavailable ranges Jun 13 00:32:17.019432 [ 0.036371] On node 0, zone DMA: 102 pages in unavailable ranges Jun 13 00:32:17.031396 [ 0.038420] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 13 00:32:17.043413 [ 0.038424] p2m virtual area at (____ptrval____), size is 40000000 Jun 13 00:32:17.043435 [ 0.246930] Remapped 102 page(s) Jun 13 00:32:17.055392 [ 0.248242] ACPI: PM-Timer IO Port: 0x408 Jun 13 00:32:17.055411 [ 0.248434] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 13 00:32:17.067421 [ 0.248439] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 13 00:32:17.079411 [ 0.248441] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 13 00:32:17.079434 [ 0.248443] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 13 00:32:17.091415 [ 0.248445] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 13 00:32:17.091437 [ 0.248447] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 13 00:32:17.103414 [ 0.248449] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 13 00:32:17.103436 [ 0.248451] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 13 00:32:17.115419 [ 0.248453] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 13 00:32:17.127409 [ 0.248455] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 13 00:32:17.127432 [ 0.248457] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 13 00:32:17.139412 [ 0.248459] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 13 00:32:17.139435 [ 0.248461] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 13 00:32:17.151422 [ 0.248463] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 13 00:32:17.151444 [ 0.248465] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 13 00:32:17.163417 [ 0.248467] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 13 00:32:17.175409 [ 0.248469] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 13 00:32:17.175433 [ 0.248471] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 13 00:32:17.187412 [ 0.248473] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 13 00:32:17.187435 [ 0.248475] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 13 00:32:17.199416 [ 0.248476] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 13 00:32:17.199439 [ 0.248478] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 13 00:32:17.211414 [ 0.248480] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 13 00:32:17.211436 [ 0.248482] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 13 00:32:17.223419 [ 0.248484] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 13 00:32:17.235410 [ 0.248486] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 13 00:32:17.235440 [ 0.248488] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 13 00:32:17.247415 [ 0.248490] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 13 00:32:17.247437 [ 0.248492] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 13 00:32:17.259420 [ 0.248494] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 13 00:32:17.259442 [ 0.248496] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 13 00:32:17.271419 [ 0.248498] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 13 00:32:17.283411 [ 0.248500] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 13 00:32:17.283433 [ 0.248502] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 13 00:32:17.295413 [ 0.248504] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 13 00:32:17.295436 [ 0.248506] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 13 00:32:17.307414 [ 0.248508] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 13 00:32:17.307436 [ 0.248510] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 13 00:32:17.319417 [ 0.248512] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 13 00:32:17.331410 [ 0.248514] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 13 00:32:17.331432 [ 0.248515] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 13 00:32:17.343414 [ 0.248517] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 13 00:32:17.343436 [ 0.248519] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 13 00:32:17.355417 [ 0.248521] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 13 00:32:17.355439 [ 0.248523] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 13 00:32:17.367421 [ 0.248525] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 13 00:32:17.379412 [ 0.248527] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 13 00:32:17.379436 [ 0.248529] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 13 00:32:17.391415 [ 0.248531] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 13 00:32:17.391436 [ 0.248533] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 13 00:32:17.403414 [ 0.248535] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 13 00:32:17.403436 [ 0.248537] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 13 00:32:17.415418 [ 0.248539] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 13 00:32:17.427410 [ 0.248541] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 13 00:32:17.427433 [ 0.248543] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 13 00:32:17.439412 [ 0.248545] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 13 00:32:17.439435 [ 0.248604] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 13 00:32:17.451422 [ 0.248620] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 13 00:32:17.463412 [ 0.248634] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 13 00:32:17.463436 [ 0.248675] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 13 00:32:17.475415 [ 0.248679] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 13 00:32:17.487412 [ 0.248760] ACPI: Using ACPI (MADT) for SMP configuration information Jun 13 00:32:17.487435 [ 0.248766] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 13 00:32:17.499416 [ 0.248849] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 13 00:32:17.499437 [ 0.248875] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 13 00:32:17.511416 [ 0.248877] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 13 00:32:17.523412 [ 0.248880] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 13 00:32:17.523434 [ 0.248891] Booting kernel on Xen Jun 13 00:32:17.535412 [ 0.248892] Xen version: 4.19-unstable (preserve-AD) Jun 13 00:32:17.535434 [ 0.248897] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 13 00:32:17.547426 [ 0.255960] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 13 00:32:17.559428 [ 0.260538] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jun 13 00:32:17.559450 [ 0.260935] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 13 00:32:17.571420 [ 0.260949] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jun 13 00:32:17.583414 [ 0.260952] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 13 00:32:17.595416 [ 0.261004] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 13 00:32:17.595443 [ 0.261017] random: crng init done Jun 13 00:32:17.607415 [ 0.261018] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 13 00:32:17.607439 [ 0.261020] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 13 00:32:17.619423 [ 0.261021] printk: log_buf_len min size: 262144 bytes Jun 13 00:32:17.631409 [ 0.261815] printk: log_buf_len: 524288 bytes Jun 13 00:32:17.631430 [ 0.261816] printk: early log buf free: 249416(95%) Jun 13 00:32:17.631444 [ 0.261959] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 13 00:32:17.643427 [ 0.262030] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 13 00:32:17.655420 [ 0.271771] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 13 00:32:17.667415 [ 0.271778] software IO TLB: area num 64. Jun 13 00:32:17.667435 [ 0.354287] Memory: 377332K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1580K init, 1296K bss, 146700K reserved, 0K cma-reserved) Jun 13 00:32:17.679424 [ 0.354774] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 13 00:32:17.691417 [ 0.358140] Dynamic Preempt: voluntary Jun 13 00:32:17.691437 [ 0.358603] rcu: Preemptible hierarchical RCU implementation. Jun 13 00:32:17.703422 [ 0.358605] rcu: RCU event tracing is enabled. Jun 13 00:32:17.703443 [ 0.358606] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 13 00:32:17.715420 [ 0.358609] Trampoline variant of Tasks RCU enabled. Jun 13 00:32:17.715441 [ 0.358610] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 13 00:32:17.727422 [ 0.358612] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 13 00:32:17.739417 [ 0.370403] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 13 00:32:17.739439 [ 0.370696] xen:events: Using FIFO-based ABI Jun 13 00:32:17.751414 [ 0.370880] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 13 00:32:17.763411 [ 0.377634] Console: colour VGA+ 80x25 Jun 13 00:32:17.763431 [ 0.405126] printk: console [tty0] enabled Jun 13 00:32:17.763444 [ 0.407176] printk: console [hvc0] enabled Jun 13 00:32:17.775413 [ 0.407376] ACPI: Core revision 20220331 Jun 13 00:32:17.775433 [ 0.447814] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 13 00:32:17.787419 [ 0.448036] installing Xen timer for CPU 0 Jun 13 00:32:17.787438 [ 0.448243] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 13 00:32:17.799427 [ 0.448441] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Jun 13 00:32:17.811427 [ 0.448839] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 13 00:32:17.823417 [ 0.448978] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 13 00:32:17.835410 [ 0.449130] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 13 00:32:17.835438 [ 0.449450] Spectre V2 : Mitigation: Retpolines Jun 13 00:32:17.847416 [ 0.449584] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 13 00:32:17.859420 [ 0.449762] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 13 00:32:17.859444 [ 0.449905] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 13 00:32:17.871415 [ 0.450050] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 13 00:32:17.883416 [ 0.450231] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 13 00:32:17.883438 [ 0.450378] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 13 00:32:17.895423 [ 0.450450] MDS: Mitigation: Clear CPU buffers Jun 13 00:32:17.907409 [ 0.450584] TAA: Mitigation: Clear CPU buffers Jun 13 00:32:17.907429 [ 0.450718] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 13 00:32:17.919421 [ 0.450918] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 13 00:32:17.919447 [ 0.451096] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 13 00:32:17.931426 [ 0.451237] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 13 00:32:17.943417 [ 0.451379] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 13 00:32:17.943440 [ 0.451442] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 13 00:32:17.955421 [ 0.473275] Freeing SMP alternatives memory: 40K Jun 13 00:32:17.967414 [ 0.473434] pid_max: default: 57344 minimum: 448 Jun 13 00:32:17.967434 [ 0.473676] LSM: Security Framework initializing Jun 13 00:32:17.979412 [ 0.473843] SELinux: Initializing. Jun 13 00:32:17.979431 [ 0.474086] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 13 00:32:17.991416 [ 0.474267] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 13 00:32:17.991442 [ 0.475584] cpu 0 spinlock event irq 73 Jun 13 00:32:18.003415 [ 0.475757] VPMU disabled by hypervisor. Jun 13 00:32:18.003435 [ 0.476388] cblist_init_generic: Setting adjustable number of callback queues. Jun 13 00:32:18.015415 [ 0.476443] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 13 00:32:18.015437 [ 0.476635] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 13 00:32:18.027426 [ 0.476825] signal: max sigframe size: 1776 Jun 13 00:32:18.039414 [ 0.477025] rcu: Hierarchical SRCU implementation. Jun 13 00:32:18.039435 [ 0.477172] rcu: Max phase no-delay instances is 400. Jun 13 00:32:18.051412 [ 0.479015] smp: Bringing up secondary CPUs ... Jun 13 00:32:18.051433 [ 0.479429] installing Xen timer for CPU 1 Jun 13 00:32:18.051446 [ 0.479929] cpu 1 spinlock event irq 83 Jun 13 00:32:18.063415 [ 0.480605] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 13 00:32:18.075422 [ 0.480817] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 13 00:32:18.099409 [ 0.481054] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 13 00:32:18.111421 [ 0.481727] installing Xen timer for CPU 2 Jun 13 00:32:18.123409 [ 0.482339] cpu 2 spinlock event irq 89 Jun 13 00:32:18.123430 [ 0.482719] installing Xen timer for CPU 3 Jun 13 00:32:18.123443 [ 0.483496] cpu 3 spinlock event irq 95 Jun 13 00:32:18.135413 [ 0.483711] installing Xen timer for CPU 4 Jun 13 00:32:18.135432 [ 0.484530] cpu 4 spinlock event irq 101 Jun 13 00:32:18.135445 [ 0.484703] installing Xen timer for CPU 5 Jun 13 00:32:18.147408 [ 0.485617] cpu 5 spinlock event irq 107 Jun 13 00:32:18.147428 [ 0.485702] installing Xen timer for CPU 6 Jun 13 00:32:18.159412 [ 0.486640] cpu 6 spinlock event irq 113 Jun 13 00:32:18.159432 [ 0.486709] installing Xen timer for CPU 7 Jun 13 00:32:18.159454 [ 0.487707] cpu 7 spinlock event irq 119 Jun 13 00:32:18.171413 [ 0.487715] installing Xen timer for CPU 8 Jun 13 00:32:18.171432 [ 0.488782] cpu 8 spinlock event irq 125 Jun 13 00:32:18.171445 [ 0.488782] installing Xen timer for CPU 9 Jun 13 00:32:18.183418 [ 0.489869] cpu 9 spinlock event irq 131 Jun 13 00:32:18.183438 [ 0.489869] installing Xen timer for CPU 10 Jun 13 00:32:18.195417 [ 0.490866] cpu 10 spinlock event irq 137 Jun 13 00:32:18.195437 [ 0.490866] installing Xen timer for CPU 11 Jun 13 00:32:18.195450 [ 0.491862] cpu 11 spinlock event irq 143 Jun 13 00:32:18.207413 [ 0.491862] installing Xen timer for CPU 12 Jun 13 00:32:18.207432 [ 0.492951] cpu 12 spinlock event irq 149 Jun 13 00:32:18.219412 [ 0.493537] installing Xen timer for CPU 13 Jun 13 00:32:18.219432 [ 0.494091] cpu 13 spinlock event irq 155 Jun 13 00:32:18.219444 [ 0.494589] installing Xen timer for CPU 14 Jun 13 00:32:18.231418 [ 0.495134] cpu 14 spinlock event irq 161 Jun 13 00:32:18.231437 [ 0.495672] installing Xen timer for CPU 15 Jun 13 00:32:18.243413 [ 0.496206] cpu 15 spinlock event irq 167 Jun 13 00:32:18.243433 [ 0.496713] installing Xen timer for CPU 16 Jun 13 00:32:18.243446 [ 0.497253] cpu 16 spinlock event irq 173 Jun 13 00:32:18.255414 [ 0.497714] installing Xen timer for CPU 17 Jun 13 00:32:18.255434 [ 0.498249] cpu 17 spinlock event irq 179 Jun 13 00:32:18.267412 [ 0.498712] installing Xen timer for CPU 18 Jun 13 00:32:18.267432 [ 0.499262] cpu 18 spinlock event irq 185 Jun 13 00:32:18.267445 [ 0.499712] installing Xen timer for CPU 19 Jun 13 00:32:18.279413 [ 0.500501] cpu 19 spinlock event irq 191 Jun 13 00:32:18.279433 [ 0.500740] installing Xen timer for CPU 20 Jun 13 00:32:18.291408 [ 0.501539] cpu 20 spinlock event irq 197 Jun 13 00:32:18.291428 [ 0.501688] installing Xen timer for CPU 21 Jun 13 00:32:18.291441 [ 0.502534] cpu 21 spinlock event irq 203 Jun 13 00:32:18.303412 [ 0.502690] installing Xen timer for CPU 22 Jun 13 00:32:18.303432 [ 0.503564] cpu 22 spinlock event irq 209 Jun 13 00:32:18.315409 [ 0.503698] installing Xen timer for CPU 23 Jun 13 00:32:18.315429 [ 0.504613] cpu 23 spinlock event irq 215 Jun 13 00:32:18.315442 [ 0.504695] installing Xen timer for CPU 24 Jun 13 00:32:18.327411 [ 0.505683] cpu 24 spinlock event irq 221 Jun 13 00:32:18.327431 [ 0.505696] installing Xen timer for CPU 25 Jun 13 00:32:18.339409 [ 0.506667] cpu 25 spinlock event irq 227 Jun 13 00:32:18.339429 [ 0.506701] installing Xen timer for CPU 26 Jun 13 00:32:18.339441 [ 0.507715] cpu 26 spinlock event irq 233 Jun 13 00:32:18.351418 [ 0.507715] installing Xen timer for CPU 27 Jun 13 00:32:18.351438 [ 0.508796] cpu 27 spinlock event irq 239 Jun 13 00:32:18.363410 [ 0.508796] installing Xen timer for CPU 28 Jun 13 00:32:18.363431 [ 0.509877] cpu 28 spinlock event irq 245 Jun 13 00:32:18.363444 [ 0.509877] installing Xen timer for CPU 29 Jun 13 00:32:18.375416 [ 0.510836] cpu 29 spinlock event irq 251 Jun 13 00:32:18.375436 [ 0.510836] installing Xen timer for CPU 30 Jun 13 00:32:18.387408 [ 0.511864] cpu 30 spinlock event irq 257 Jun 13 00:32:18.387428 [ 0.511864] installing Xen timer for CPU 31 Jun 13 00:32:18.387441 [ 0.512849] cpu 31 spinlock event irq 263 Jun 13 00:32:18.399414 [ 0.512849] installing Xen timer for CPU 32 Jun 13 00:32:18.399433 [ 0.513878] cpu 32 spinlock event irq 269 Jun 13 00:32:18.399446 [ 0.513878] installing Xen timer for CPU 33 Jun 13 00:32:18.411417 [ 0.514831] cpu 33 spinlock event irq 275 Jun 13 00:32:18.411436 [ 0.514831] installing Xen timer for CPU 34 Jun 13 00:32:18.423414 [ 0.515862] cpu 34 spinlock event irq 281 Jun 13 00:32:18.423433 [ 0.515862] installing Xen timer for CPU 35 Jun 13 00:32:18.423446 [ 0.516843] cpu 35 spinlock event irq 287 Jun 13 00:32:18.435421 [ 0.516843] installing Xen timer for CPU 36 Jun 13 00:32:18.435441 [ 0.517880] cpu 36 spinlock event irq 293 Jun 13 00:32:18.447383 [ 0.517880] installing Xen timer for CPU 37 Jun 13 00:32:18.447403 [ 0.518872] cpu 37 spinlock event irq 299 Jun 13 00:32:18.447416 [ 0.518872] installing Xen timer for CPU 38 Jun 13 00:32:18.459413 [ 0.519870] cpu 38 spinlock event irq 305 Jun 13 00:32:18.459433 [ 0.519870] installing Xen timer for CPU 39 Jun 13 00:32:18.471419 [ 0.520956] cpu 39 spinlock event irq 311 Jun 13 00:32:18.471438 [ 0.521615] installing Xen timer for CPU 40 Jun 13 00:32:18.471451 [ 0.522148] cpu 40 spinlock event irq 317 Jun 13 00:32:18.483413 [ 0.522687] installing Xen timer for CPU 41 Jun 13 00:32:18.483433 [ 0.523238] cpu 41 spinlock event irq 323 Jun 13 00:32:18.495413 [ 0.523707] installing Xen timer for CPU 42 Jun 13 00:32:18.495434 [ 0.524295] cpu 42 spinlock event irq 329 Jun 13 00:32:18.495446 [ 0.524709] installing Xen timer for CPU 43 Jun 13 00:32:18.507416 [ 0.525513] cpu 43 spinlock event irq 335 Jun 13 00:32:18.507435 [ 0.525712] installing Xen timer for CPU 44 Jun 13 00:32:18.519409 [ 0.526527] cpu 44 spinlock event irq 341 Jun 13 00:32:18.519429 [ 0.534741] installing Xen timer for CPU 45 Jun 13 00:32:18.519442 [ 0.535623] cpu 45 spinlock event irq 347 Jun 13 00:32:18.531415 [ 0.535708] installing Xen timer for CPU 46 Jun 13 00:32:18.531435 [ 0.536739] cpu 46 spinlock event irq 353 Jun 13 00:32:18.543411 [ 0.536739] installing Xen timer for CPU 47 Jun 13 00:32:18.543431 [ 0.537871] cpu 47 spinlock event irq 359 Jun 13 00:32:18.543444 [ 0.537871] installing Xen timer for CPU 48 Jun 13 00:32:18.555417 [ 0.538867] cpu 48 spinlock event irq 365 Jun 13 00:32:18.555436 [ 0.538867] installing Xen timer for CPU 49 Jun 13 00:32:18.567415 [ 0.539882] cpu 49 spinlock event irq 371 Jun 13 00:32:18.567435 [ 0.539882] installing Xen timer for CPU 50 Jun 13 00:32:18.567447 [ 0.540866] cpu 50 spinlock event irq 377 Jun 13 00:32:18.579414 [ 0.540866] installing Xen timer for CPU 51 Jun 13 00:32:18.579434 [ 0.541851] cpu 51 spinlock event irq 383 Jun 13 00:32:18.591413 [ 0.541851] installing Xen timer for CPU 52 Jun 13 00:32:18.591433 [ 0.542880] cpu 52 spinlock event irq 389 Jun 13 00:32:18.591445 [ 0.542880] installing Xen timer for CPU 53 Jun 13 00:32:18.603416 [ 0.543898] cpu 53 spinlock event irq 395 Jun 13 00:32:18.603435 [ 0.543898] installing Xen timer for CPU 54 Jun 13 00:32:18.615414 [ 0.544869] cpu 54 spinlock event irq 401 Jun 13 00:32:18.615434 [ 0.545500] installing Xen timer for CPU 55 Jun 13 00:32:18.615447 [ 0.546057] cpu 55 spinlock event irq 407 Jun 13 00:32:18.627416 [ 0.547045] smp: Brought up 1 node, 56 CPUs Jun 13 00:32:18.627436 [ 0.547183] smpboot: Max logical packages: 1 Jun 13 00:32:18.639413 [ 0.548053] devtmpfs: initialized Jun 13 00:32:18.639432 [ 0.548503] x86/mm: Memory block size: 128MB Jun 13 00:32:18.639446 [ 0.549760] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 13 00:32:18.651424 [ 0.549819] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 13 00:32:18.663424 [ 0.550014] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 13 00:32:18.675416 [ 0.551046] PM: RTC time: 00:32:16, date: 2024-06-13 Jun 13 00:32:18.675437 [ 0.551588] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 13 00:32:18.687421 [ 0.551764] xen:grant_table: Grant tables using version 1 layout Jun 13 00:32:18.687443 [ 0.551939] Grant table initialized Jun 13 00:32:18.699416 [ 0.553288] audit: initializing netlink subsys (disabled) Jun 13 00:32:18.699437 [ 0.553485] audit: type=2000 audit(1718238736.889:1): state=initialized audit_enabled=0 res=1 Jun 13 00:32:18.711424 [ 0.553571] thermal_sys: Registered thermal governor 'step_wise' Jun 13 00:32:18.723420 [ 0.553571] thermal_sys: Registered thermal governor 'user_space' Jun 13 00:32:18.723442 [ 0.553700] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 13 00:32:18.735422 [ 0.555149] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 13 00:32:18.747416 [ 0.555341] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 13 00:32:18.759415 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 13 00:32:18.759436 [ 0.696425] PCI: Using configuration type 1 for base access Jun 13 00:32:18.771416 [ 0.700791] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 13 00:32:18.771443 [ 0.701605] ACPI: Added _OSI(Module Device) Jun 13 00:32:18.783415 [ 0.701642] ACPI: Added _OSI(Processor Device) Jun 13 00:32:18.783435 [ 0.701776] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 13 00:32:18.795411 [ 0.701911] ACPI: Added _OSI(Processor Aggregator Device) Jun 13 00:32:18.795433 [ 0.767437] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 13 00:32:18.807418 [ 0.772844] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 13 00:32:18.807441 [ 0.776789] ACPI: Dynamic OEM Table Load: Jun 13 00:32:18.819413 [ 0.793062] ACPI: Interpreter enabled Jun 13 00:32:18.819433 [ 0.793243] ACPI: PM: (supports S0 S5) Jun 13 00:32:18.831410 [ 0.793375] ACPI: Using IOAPIC for interrupt routing Jun 13 00:32:18.831432 [ 0.793501] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 13 00:32:18.843418 [ 0.793685] PCI: Using E820 reservations for host bridge windows Jun 13 00:32:18.843440 [ 0.794662] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 13 00:32:18.855419 [ 0.844790] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 13 00:32:18.855441 [ 0.844959] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 13 00:32:18.867423 [ 0.845265] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 13 00:32:18.879416 [ 0.845621] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 13 00:32:18.891408 [ 0.845766] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 13 00:32:18.891436 [ 0.845986] PCI host bridge to bus 0000:ff Jun 13 00:32:18.903411 [ 0.846118] pci_bus 0000:ff: root bus resource [bus ff] Jun 13 00:32:18.903432 [ 0.846334] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 13 00:32:18.915413 (XEN) PCI add device 0000:ff:08.0 Jun 13 00:32:18.915431 [ 0.846851] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 13 00:32:18.927412 (XEN) PCI add device 0000:ff:08.2 Jun 13 00:32:18.927431 [ 0.847379] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 13 00:32:18.939410 (XEN) PCI add device 0000:ff:08.3 Jun 13 00:32:18.939429 [ 0.847935] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 13 00:32:18.939445 (XEN) PCI add device 0000:ff:09.0 Jun 13 00:32:18.951417 [ 0.848443] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 13 00:32:18.951439 (XEN) PCI add device 0000:ff:09.2 Jun 13 00:32:18.963413 [ 0.848967] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 13 00:32:18.963436 (XEN) PCI add device 0000:ff:09.3 Jun 13 00:32:18.963447 [ 0.849605] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 13 00:32:18.975416 (XEN) PCI add device 0000:ff:0b.0 Jun 13 00:32:18.975435 [ 0.850105] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 13 00:32:18.987417 (XEN) PCI add device 0000:ff:0b.1 Jun 13 00:32:18.987435 [ 0.850601] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 13 00:32:18.999419 (XEN) PCI add device 0000:ff:0b.2 Jun 13 00:32:18.999437 [ 0.851100] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 13 00:32:19.011411 (XEN) PCI add device 0000:ff:0b.3 Jun 13 00:32:19.011430 [ 0.851617] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 13 00:32:19.023419 (XEN) PCI add device 0000:ff:0c.0 Jun 13 00:32:19.023438 [ 0.852116] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 13 00:32:19.023453 (XEN) PCI add device 0000:ff:0c.1 Jun 13 00:32:19.035414 [ 0.852623] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 13 00:32:19.035436 (XEN) PCI add device 0000:ff:0c.2 Jun 13 00:32:19.047410 [ 0.853138] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 13 00:32:19.047433 (XEN) PCI add device 0000:ff:0c.3 Jun 13 00:32:19.047444 [ 0.853642] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 13 00:32:19.059418 (XEN) PCI add device 0000:ff:0c.4 Jun 13 00:32:19.059437 [ 0.854140] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 13 00:32:19.071418 (XEN) PCI add device 0000:ff:0c.5 Jun 13 00:32:19.071436 [ 0.854638] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 13 00:32:19.083415 (XEN) PCI add device 0000:ff:0c.6 Jun 13 00:32:19.083434 [ 0.855135] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 13 00:32:19.095410 (XEN) PCI add device 0000:ff:0c.7 Jun 13 00:32:19.095428 [ 0.855633] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 13 00:32:19.107411 (XEN) PCI add device 0000:ff:0d.0 Jun 13 00:32:19.107430 [ 0.856132] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 13 00:32:19.107445 (XEN) PCI add device 0000:ff:0d.1 Jun 13 00:32:19.119414 [ 0.856634] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 13 00:32:19.119436 (XEN) PCI add device 0000:ff:0d.2 Jun 13 00:32:19.131408 [ 0.857140] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 13 00:32:19.131430 (XEN) PCI add device 0000:ff:0d.3 Jun 13 00:32:19.131442 [ 0.857640] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 13 00:32:19.143426 (XEN) PCI add device 0000:ff:0d.4 Jun 13 00:32:19.143445 [ 0.858136] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 13 00:32:19.155416 (XEN) PCI add device 0000:ff:0d.5 Jun 13 00:32:19.155434 [ 0.858656] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 13 00:32:19.167412 (XEN) PCI add device 0000:ff:0f.0 Jun 13 00:32:19.167430 [ 0.859153] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 13 00:32:19.179415 (XEN) PCI add device 0000:ff:0f.1 Jun 13 00:32:19.179434 [ 0.859650] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 13 00:32:19.179449 (XEN) PCI add device 0000:ff:0f.2 Jun 13 00:32:19.191414 [ 0.860147] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 13 00:32:19.191435 (XEN) PCI add device 0000:ff:0f.3 Jun 13 00:32:19.203413 [ 0.860650] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 13 00:32:19.203436 (XEN) PCI add device 0000:ff:0f.4 Jun 13 00:32:19.215408 [ 0.861150] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 13 00:32:19.215430 (XEN) PCI add device 0000:ff:0f.5 Jun 13 00:32:19.215442 [ 0.861650] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 13 00:32:19.227418 (XEN) PCI add device 0000:ff:0f.6 Jun 13 00:32:19.227436 [ 0.862162] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 13 00:32:19.239416 (XEN) PCI add device 0000:ff:10.0 Jun 13 00:32:19.239434 [ 0.862670] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 13 00:32:19.251411 (XEN) PCI add device 0000:ff:10.1 Jun 13 00:32:19.251430 [ 0.863185] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 13 00:32:19.263412 (XEN) PCI add device 0000:ff:10.5 Jun 13 00:32:19.263431 [ 0.863689] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 13 00:32:19.263446 (XEN) PCI add device 0000:ff:10.6 Jun 13 00:32:19.275411 [ 0.864186] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 13 00:32:19.275433 (XEN) PCI add device 0000:ff:10.7 Jun 13 00:32:19.287413 [ 0.864694] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 13 00:32:19.287436 (XEN) PCI add device 0000:ff:12.0 Jun 13 00:32:19.299417 [ 0.864998] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 13 00:32:19.299448 (XEN) PCI add device 0000:ff:12.1 Jun 13 00:32:19.299461 [ 0.865512] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 13 00:32:19.311415 (XEN) PCI add device 0000:ff:12.4 Jun 13 00:32:19.311433 [ 0.865808] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 13 00:32:19.323416 (XEN) PCI add device 0000:ff:12.5 Jun 13 00:32:19.323434 [ 0.866347] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 13 00:32:19.335417 (XEN) PCI add device 0000:ff:13.0 Jun 13 00:32:19.335436 [ 0.866987] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 13 00:32:19.347408 (XEN) PCI add device 0000:ff:13.1 Jun 13 00:32:19.347427 [ 0.867615] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 13 00:32:19.347442 (XEN) PCI add device 0000:ff:13.2 Jun 13 00:32:19.359413 [ 0.868244] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 13 00:32:19.359435 (XEN) PCI add device 0000:ff:13.3 Jun 13 00:32:19.371424 [ 0.868863] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 13 00:32:19.371446 (XEN) PCI add device 0000:ff:13.6 Jun 13 00:32:19.371457 [ 0.869363] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 13 00:32:19.383420 (XEN) PCI add device 0000:ff:13.7 Jun 13 00:32:19.383439 [ 0.869824] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 13 00:32:19.395415 (XEN) PCI add device 0000:ff:14.0 Jun 13 00:32:19.395434 [ 0.870455] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 13 00:32:19.407416 (XEN) PCI add device 0000:ff:14.1 Jun 13 00:32:19.407435 [ 0.871088] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 13 00:32:19.419414 (XEN) PCI add device 0000:ff:14.2 Jun 13 00:32:19.419432 [ 0.871718] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 13 00:32:19.431411 (XEN) PCI add device 0000:ff:14.3 Jun 13 00:32:19.431430 [ 0.872334] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 13 00:32:19.431445 (XEN) PCI add device 0000:ff:14.4 Jun 13 00:32:19.443412 [ 0.872804] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 13 00:32:19.443434 (XEN) PCI add device 0000:ff:14.5 Jun 13 00:32:19.455415 [ 0.873302] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 13 00:32:19.455437 (XEN) PCI add device 0000:ff:14.6 Jun 13 00:32:19.455449 [ 0.873803] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 13 00:32:19.467420 (XEN) PCI add device 0000:ff:14.7 Jun 13 00:32:19.467438 [ 0.874340] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 13 00:32:19.479424 (XEN) PCI add device 0000:ff:16.0 Jun 13 00:32:19.479442 [ 0.874987] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 13 00:32:19.491417 (XEN) PCI add device 0000:ff:16.1 Jun 13 00:32:19.491436 [ 0.875620] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 13 00:32:19.503410 (XEN) PCI add device 0000:ff:16.2 Jun 13 00:32:19.503429 [ 0.876277] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 13 00:32:19.515410 (XEN) PCI add device 0000:ff:16.3 Jun 13 00:32:19.515428 [ 0.876906] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 13 00:32:19.515444 (XEN) PCI add device 0000:ff:16.6 Jun 13 00:32:19.527415 [ 0.877409] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 13 00:32:19.527437 (XEN) PCI add device 0000:ff:16.7 Jun 13 00:32:19.539410 [ 0.877833] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 13 00:32:19.539432 (XEN) PCI add device 0000:ff:17.0 Jun 13 00:32:19.539444 [ 0.878518] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 13 00:32:19.551415 (XEN) PCI add device 0000:ff:17.1 Jun 13 00:32:19.551434 [ 0.879158] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 13 00:32:19.563458 (XEN) PCI add device 0000:ff:17.2 Jun 13 00:32:19.563477 [ 0.879787] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 13 00:32:19.575418 (XEN) PCI add device 0000:ff:17.3 Jun 13 00:32:19.575437 [ 0.880396] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 13 00:32:19.587414 (XEN) PCI add device 0000:ff:17.4 Jun 13 00:32:19.587440 [ 0.880804] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 13 00:32:19.599411 (XEN) PCI add device 0000:ff:17.5 Jun 13 00:32:19.599430 [ 0.881303] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 13 00:32:19.599446 (XEN) PCI add device 0000:ff:17.6 Jun 13 00:32:19.611416 [ 0.881803] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 13 00:32:19.611438 (XEN) PCI add device 0000:ff:17.7 Jun 13 00:32:19.623412 [ 0.882346] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 13 00:32:19.623434 (XEN) PCI add device 0000:ff:1e.0 Jun 13 00:32:19.623446 [ 0.882806] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 13 00:32:19.635417 (XEN) PCI add device 0000:ff:1e.1 Jun 13 00:32:19.635435 [ 0.883301] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 13 00:32:19.647414 (XEN) PCI add device 0000:ff:1e.2 Jun 13 00:32:19.647433 [ 0.883805] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 13 00:32:19.659413 (XEN) PCI add device 0000:ff:1e.3 Jun 13 00:32:19.659431 [ 0.884100] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 13 00:32:19.671413 (XEN) PCI add device 0000:ff:1e.4 Jun 13 00:32:19.671432 [ 0.884626] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 13 00:32:19.683411 (XEN) PCI add device 0000:ff:1f.0 Jun 13 00:32:19.683430 [ 0.885139] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 13 00:32:19.683445 (XEN) PCI add device 0000:ff:1f.2 Jun 13 00:32:19.695415 [ 0.885807] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 13 00:32:19.695438 [ 0.885957] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 13 00:32:19.707423 [ 0.886278] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 13 00:32:19.719417 [ 0.886668] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 13 00:32:19.719441 [ 0.886813] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 13 00:32:19.731423 [ 0.887031] PCI host bridge to bus 0000:7f Jun 13 00:32:19.743415 [ 0.887163] pci_bus 0000:7f: root bus resource [bus 7f] Jun 13 00:32:19.743436 [ 0.887371] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 13 00:32:19.755414 (XEN) PCI add device 0000:7f:08.0 Jun 13 00:32:19.755432 [ 0.887826] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 13 00:32:19.767416 (XEN) PCI add device 0000:7f:08.2 Jun 13 00:32:19.767435 [ 0.888344] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 13 00:32:19.767450 (XEN) PCI add device 0000:7f:08.3 Jun 13 00:32:19.779412 [ 0.888934] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 13 00:32:19.779434 (XEN) PCI add device 0000:7f:09.0 Jun 13 00:32:19.791411 [ 0.889434] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 13 00:32:19.791433 (XEN) PCI add device 0000:7f:09.2 Jun 13 00:32:19.791445 [ 0.889951] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 13 00:32:19.803416 (XEN) PCI add device 0000:7f:09.3 Jun 13 00:32:19.803435 [ 0.890583] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 13 00:32:19.815417 (XEN) PCI add device 0000:7f:0b.0 Jun 13 00:32:19.815436 [ 0.891079] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 13 00:32:19.827418 (XEN) PCI add device 0000:7f:0b.1 Jun 13 00:32:19.827437 [ 0.891572] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 13 00:32:19.839412 (XEN) PCI add device 0000:7f:0b.2 Jun 13 00:32:19.839430 [ 0.892072] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 13 00:32:19.851408 (XEN) PCI add device 0000:7f:0b.3 Jun 13 00:32:19.851427 [ 0.892591] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 13 00:32:19.851443 (XEN) PCI add device 0000:7f:0c.0 Jun 13 00:32:19.863417 [ 0.893086] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 13 00:32:19.863440 (XEN) PCI add device 0000:7f:0c.1 Jun 13 00:32:19.875412 [ 0.893581] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 13 00:32:19.875442 (XEN) PCI add device 0000:7f:0c.2 Jun 13 00:32:19.875455 [ 0.894076] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 13 00:32:19.887419 (XEN) PCI add device 0000:7f:0c.3 Jun 13 00:32:19.887438 [ 0.894573] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 13 00:32:19.899401 (XEN) PCI add device 0000:7f:0c.4 Jun 13 00:32:19.899419 [ 0.895070] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 13 00:32:19.911419 (XEN) PCI add device 0000:7f:0c.5 Jun 13 00:32:19.911437 [ 0.895563] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 13 00:32:19.923411 (XEN) PCI add device 0000:7f:0c.6 Jun 13 00:32:19.923430 [ 0.896059] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 13 00:32:19.935412 (XEN) PCI add device 0000:7f:0c.7 Jun 13 00:32:19.935431 [ 0.896558] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 13 00:32:19.935446 (XEN) PCI add device 0000:7f:0d.0 Jun 13 00:32:19.947429 [ 0.897054] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 13 00:32:19.947451 (XEN) PCI add device 0000:7f:0d.1 Jun 13 00:32:19.959411 [ 0.897557] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 13 00:32:19.959433 (XEN) PCI add device 0000:7f:0d.2 Jun 13 00:32:19.959445 [ 0.898052] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 13 00:32:19.971419 (XEN) PCI add device 0000:7f:0d.3 Jun 13 00:32:19.971437 [ 0.898576] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 13 00:32:19.983417 (XEN) PCI add device 0000:7f:0d.4 Jun 13 00:32:19.983435 [ 0.899107] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 13 00:32:19.995413 (XEN) PCI add device 0000:7f:0d.5 Jun 13 00:32:19.995431 [ 0.899619] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 13 00:32:20.007413 (XEN) PCI add device 0000:7f:0f.0 Jun 13 00:32:20.007432 [ 0.900832] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 13 00:32:20.019411 (XEN) PCI add device 0000:7f:0f.1 Jun 13 00:32:20.019430 [ 0.901328] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 13 00:32:20.019446 (XEN) PCI add device 0000:7f:0f.2 Jun 13 00:32:20.031413 [ 0.901795] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 13 00:32:20.031435 (XEN) PCI add device 0000:7f:0f.3 Jun 13 00:32:20.043409 [ 0.902290] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 13 00:32:20.043432 (XEN) PCI add device 0000:7f:0f.4 Jun 13 00:32:20.043443 [ 0.902788] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 13 00:32:20.055422 (XEN) PCI add device 0000:7f:0f.5 Jun 13 00:32:20.055441 [ 0.903280] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 13 00:32:20.067417 (XEN) PCI add device 0000:7f:0f.6 Jun 13 00:32:20.067435 [ 0.903783] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 13 00:32:20.079413 (XEN) PCI add device 0000:7f:10.0 Jun 13 00:32:20.079431 [ 0.904279] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 13 00:32:20.091410 (XEN) PCI add device 0000:7f:10.1 [ 2.903451] megasas: 07.719.03.00-rc1 Jun 13 00:32:20.091434 [ 2.905576] igb: Intel(R) Gigabit Ethernet Network Driver Jun 13 00:32:20.103425 [ 2.905722] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 13 00:32:20.103447 [ 2.905862] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 13 00:32:20.115421 [ 2.906009] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 13 00:32:20.127416 [ 2.906202] Already setup the GSI :26 Jun 13 00:32:20.127435 [ 2.908147] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 13 00:32:20.139416 [ 2.908223] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 13 00:32:20.139439 [ 2.913482] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 13 00:32:20.151424 [ 2.913682] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 13 00:32:20.163417 [ 2.913828] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 13 00:32:20.163447 [ 2.913971] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 13 00:32:20.175423 [ 2.920518] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 13 00:32:20.187421 [ 2.920715] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 13 00:32:20.199412 [ 2.920860] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 13 00:32:20.211414 [ 2.944150] igb 0000:01:00.0: added PHC on eth0 Jun 13 00:32:20.211436 [ 2.944316] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 13 00:32:20.223412 [ 2.944461] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 13 00:32:20.223437 [ 2.944691] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 13 00:32:20.235413 [ 2.944828] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 13 00:32:20.247411 [ 2.947019] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 13 00:32:20.247436 [ 2.982860] igb 0000:01:00.1: added PHC on eth1 Jun 13 00:32:20.259412 [ 2.983047] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 13 00:32:20.259435 [ 2.983192] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 13 00:32:20.271417 [ 2.983412] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 13 00:32:20.283408 [ 2.983564] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 13 00:32:20.283434 [ 2.986391] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 13 00:32:20.295420 [ 2.995140] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 13 00:32:20.295441 [ 3.141672] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 13 00:32:20.307422 [ 3.141876] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 13 00:32:20.319415 [ 3.142019] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 13 00:32:20.319440 [ 3.142166] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 13 00:32:20.331415 [ 3.142317] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 13 00:32:20.343415 [ 3.142458] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 13 00:32:20.355407 [ 3.142662] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 13 00:32:20.355431 [ 3.142805] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 13 00:32:20.367414 [ 3.170397] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 13 00:32:20.379412 [ 3.170617] megaraid_sas 0000:05:00.0: INIT adapter done Jun 13 00:32:20.379434 [ 3.225679] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 13 00:32:20.391419 [ 3.225881] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 13 00:32:20.403411 [ 3.226023] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 13 00:32:20.403433 [ 3.226164] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 13 00:32:20.415414 [ 3.226552] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 13 00:32:20.427416 [ 3.226765] scsi host10: Avago SAS based MegaRAID driver Jun 13 00:32:20.427437 [ 3.230540] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 13 00:32:20.439421 [ 3.236859] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 13 00:32:20.451413 [ 3.237303] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 13 00:32:20.451439 [ 3.237950] sd 10:0:8:0: [sda] Write Protect is off Jun 13 00:32:20.463417 [ 3.238893] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 13 00:32:20.475411 [ 3.239772] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 13 00:32:20.475433 [ 3.314746] sda: sda1 sda2 < sda5 > Jun 13 00:32:20.487396 [ 3.315382] sd 10:0:8:0: [sda] Attached SCSI disk Jun 13 00:32:20.487425 Begin: Loading essential drivers ... done. Jun 13 00:32:25.299392 Begin: Running /scripts/init-premount ... done. Jun 13 00:32:25.311415 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 13 00:32:25.311439 Begin: Running /scripts/local-premount ... done. Jun 13 00:32:25.347364 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 13 00:32:25.383384 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 13 00:32:25.395407 /dev/mapper/himrod0--vg-root: clean, 52323/1220608 files, 878728/4882432 blocks Jun 13 00:32:25.455407 done. Jun 13 00:32:25.455422 [ 9.835549] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 13 00:32:25.779415 [ 9.839721] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 13 00:32:25.791367 done. Jun 13 00:32:25.791382 Begin: Running /scripts/local-bottom ... done. Jun 13 00:32:25.803399 Begin: Running /scripts/init-bottom ... done. Jun 13 00:32:25.827363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 13 00:32:26.055399 INIT: version 3.06 booting Jun 13 00:32:26.055417 INIT: No inittab.d directory found Jun 13 00:32:26.079378 Using makefile-style concurrent boot in runlevel S. Jun 13 00:32:26.187392 Starting hotplug events dispatcher: systemd-udevd. Jun 13 00:32:26.811385 Synthesizing the initial hotplug events (subsystems)...done. Jun 13 00:32:26.859387 Synthesizing the initial hotplug events (devices)...done. Jun 13 00:32:27.423379 Waiting for /dev to be fully populated...done. Jun 13 00:32:28.023363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 13 00:32:28.599403 done. Jun 13 00:32:28.611368 [ 12.763053] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 13 00:32:28.707362 Checking file systems.../dev/sda1: clean, 370/61056 files, 50204/243968 blocks Jun 13 00:32:29.283368 done. Jun 13 00:32:29.283383 Cleaning up temporary files... /tmp. Jun 13 00:32:29.343365 [ 13.513945] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 13 00:32:29.451421 [ 13.516219] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 13 00:32:29.463399 [ 13.600757] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 13 00:32:29.547378 Mounting local filesystems...done. Jun 13 00:32:29.691397 Activating swapfile swap, if any...done. Jun 13 00:32:29.691416 Cleaning up temporary files.... Jun 13 00:32:29.715375 Starting Setting kernel variables: sysctl. Jun 13 00:32:29.751382 [ 15.098684] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 13 00:32:31.035415 [ 15.098863] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 13 00:32:31.047418 [ 15.099122] device enx70db98700dae entered promiscuous mode Jun 13 00:32:31.047440 [ 15.125369] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 13 00:32:31.071418 [ 15.126020] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 13 00:32:31.083415 [ 15.136977] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 13 00:32:31.083438 [ 15.137134] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 13 00:32:31.095381 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 13 00:32:31.479406 done. Jun 13 00:32:31.479420 Cleaning up temporary files.... Jun 13 00:32:31.515378 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 13 00:32:31.599409 Starting nftables: none Jun 13 00:32:31.599426 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 13 00:32:31.635412 flush ruleset Jun 13 00:32:31.647412 ^^^^^^^^^^^^^^ Jun 13 00:32:31.647427 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 13 00:32:31.647452 table inet filter { Jun 13 00:32:31.659425 ^^ Jun 13 00:32:31.659439 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 13 00:32:31.659459 chain input { Jun 13 00:32:31.659467 ^^^^^ Jun 13 00:32:31.671408 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 13 00:32:31.671434 chain forward { Jun 13 00:32:31.671444 ^^^^^^^ Jun 13 00:32:31.683409 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 13 00:32:31.683435 chain output { Jun 13 00:32:31.683445 ^^^^^^ Jun 13 00:32:31.683453 is already running Jun 13 00:32:31.695414 . Jun 13 00:32:31.695428 INIT: Entering runlevel: 2 Jun 13 00:32:31.695440 Using makefile-style concurrent boot in runlevel 2. Jun 13 00:32:31.695452 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 13 00:32:32.007369 [ 16.159616] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jun 13 00:32:32.103370 . Jun 13 00:32:33.003360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 13 00:32:33.243405 failed. Jun 13 00:32:33.243420 Starting NTP server: ntpd2024-06-13T00:32:33 ntpd[1512]: INIT: ntpd ntpsec-1.2.2: Starting Jun 13 00:32:33.339416 2024-06-13T00:32:33 ntpd[1512]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 13 00:32:33.351427 . Jun 13 00:32:33.351441 Starting SMP IRQ Balancer: irqbalance. Jun 13 00:32:33.459377 Starting system message bus: dbus. Jun 13 00:32:33.531374 [ 17.723485] xen_acpi_processor: Uploading Xen processor PM info Jun 13 00:32:33.663398 Starting OpenBSD Secure Shell server: sshd. Jun 13 00:32:33.843365 Starting /usr/local/sbin/xenstored... Jun 13 00:32:34.683410 Setting domain 0 name, domid and JSON config... Jun 13 00:32:34.683431 Done setting up Dom0 Jun 13 00:32:34.683441 Starting xenconsoled... Jun 13 00:32:34.683450 Starting QEMU as disk backend for dom0 Jun 13 00:32:34.695374 Starting libvirt management daemon: libvirtd2024-06-13 00:32:34.890+0000: 1583: info : libvirt version: 10.5.0 Jun 13 00:32:34.995412 2024-06-13 00:32:34.890+0000: 1583: info : hostname: himrod0 Jun 13 00:32:34.995433 2024-06-13 00:32:34.890+0000: 1583: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Jun 13 00:32:35.007422 2024-06-13 00:32:34.890+0000: 1583: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Jun 13 00:32:35.019398 . Jun 13 00:32:35.019412 Jun 13 00:32:36.051365 Debian GNU/Linux 12 himrod0 hvc0 Jun 13 00:32:36.077526 Jun 13 00:32:36.077546 himrod0 login: [ 66.242497] loop0: detected capacity change from 0 to 1288192 Jun 13 00:33:22.179404 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 13 00:34:15.667482 (XEN) HVM d1v0 save: CPU Jun 13 00:34:34.643417 (XEN) HVM d1v1 save: CPU Jun 13 00:34:34.643435 (XEN) HVM d1 save: PIC Jun 13 00:34:34.643446 (XEN) HVM d1 save: IOAPIC Jun 13 00:34:34.643456 (XEN) HVM d1v0 save: LAPIC Jun 13 00:34:34.655413 (XEN) HVM d1v1 save: LAPIC Jun 13 00:34:34.655431 (XEN) HVM d1v0 save: LAPIC_REGS Jun 13 00:34:34.655443 (XEN) HVM d1v1 save: LAPIC_REGS Jun 13 00:34:34.655454 (XEN) HVM d1 save: PCI_IRQ Jun 13 00:34:34.667420 (XEN) HVM d1 save: ISA_IRQ Jun 13 00:34:34.667439 (XEN) HVM d1 save: PCI_LINK Jun 13 00:34:34.667450 (XEN) HVM d1 save: PIT Jun 13 00:34:34.667460 (XEN) HVM d1 save: RTC Jun 13 00:34:34.667469 (XEN) HVM d1 save: HPET Jun 13 00:34:34.679416 (XEN) HVM d1 save: PMTIMER Jun 13 00:34:34.679434 (XEN) HVM d1v0 save: MTRR Jun 13 00:34:34.679445 (XEN) HVM d1v1 save: MTRR Jun 13 00:34:34.679455 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 13 00:34:34.691415 (XEN) HVM d1v0 save: CPU_XSAVE Jun 13 00:34:34.691440 (XEN) HVM d1v1 save: CPU_XSAVE Jun 13 00:34:34.691452 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 13 00:34:34.691462 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 13 00:34:34.703414 (XEN) HVM d1v0 save: VMCE_VCPU Jun 13 00:34:34.703432 (XEN) HVM d1v1 save: VMCE_VCPU Jun 13 00:34:34.703443 (XEN) HVM d1v0 save: TSC_ADJUST Jun 13 00:34:34.715413 (XEN) HVM d1v1 save: TSC_ADJUST Jun 13 00:34:34.715431 (XEN) HVM d1v0 save: CPU_MSR Jun 13 00:34:34.715443 (XEN) HVM d1v1 save: CPU_MSR Jun 13 00:34:34.715452 (XEN) HVM restore d1: CPU 0 Jun 13 00:34:34.727360 [ 139.923801] xenbr0: port 2(vif1.0) entered blocking state Jun 13 00:34:35.867415 [ 139.924036] xenbr0: port 2(vif1.0) entered disabled state Jun 13 00:34:35.867437 [ 139.924397] device vif1.0 entered promiscuous mode Jun 13 00:34:35.879461 [ 140.263458] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 13 00:34:36.203486 [ 140.263750] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 13 00:34:36.215489 [ 140.264083] device vif1.0-emu entered promiscuous mode Jun 13 00:34:36.215511 [ 140.274704] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 13 00:34:36.227483 [ 140.274922] xenbr0: port 3(vif1.0-emu) entered forwarding state Jun 13 00:34:36.227505 (d1) HVM Loader Jun 13 00:34:36.275487 (d1) Detected Xen v4.19-unstable Jun 13 00:34:36.275506 (d1) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:34:36.275519 (d1) System requested SeaBIOS Jun 13 00:34:36.287484 (d1) CPU speed is 1995 MHz Jun 13 00:34:36.287502 (d1) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:34:36.287517 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jun 13 00:34:36.299490 (d1) PCI-ISA link 0 routed to IRQ5 Jun 13 00:34:36.299509 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jun 13 00:34:36.311488 (d1) PCI-ISA link 1 routed to IRQ10 Jun 13 00:34:36.311507 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jun 13 00:34:36.311522 (d1) PCI-ISA link 2 routed to IRQ11 Jun 13 00:34:36.323487 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jun 13 00:34:36.323509 (d1) PCI-ISA link 3 routed to IRQ5 Jun 13 00:34:36.335485 (d1) pci dev 01:2 INTD->IRQ5 Jun 13 00:34:36.335504 (d1) pci dev 01:3 INTA->IRQ10 Jun 13 00:34:36.335515 (d1) pci dev 02:0 INTA->IRQ11 Jun 13 00:34:36.335524 (d1) pci dev 04:0 INTA->IRQ5 Jun 13 00:34:36.347463 (d1) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 00:34:36.359486 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:34:36.359506 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:34:36.359518 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:34:36.371429 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:34:36.371448 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:34:36.383420 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:34:36.383440 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:34:36.395415 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:34:36.395435 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:34:36.407411 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:34:36.407431 (d1) Multiprocessor initialisation: Jun 13 00:34:36.407443 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:34:36.419420 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:34:36.431409 (d1) Testing HVM environment: Jun 13 00:34:36.431428 (d1) Using scratch memory at 400000 Jun 13 00:34:36.431440 (d1) - REP INSB across page boundaries ... passed Jun 13 00:34:36.443407 (d1) - REP INSW across page boundaries ... passed Jun 13 00:34:36.443429 (d1) - GS base MSRs and SWAPGS ... passed Jun 13 00:34:36.443441 (d1) Passed 3 of 3 tests Jun 13 00:34:36.455409 (d1) Writing SMBIOS tables ... Jun 13 00:34:36.455428 (d1) Loading SeaBIOS ... Jun 13 00:34:36.455438 (d1) Creating MP tables ... Jun 13 00:34:36.455448 (d1) Loading ACPI ... Jun 13 00:34:36.455465 (d1) vm86 TSS at fc100300 Jun 13 00:34:36.467413 (d1) BIOS map: Jun 13 00:34:36.467429 (d1) 10000-100e3: Scratch space Jun 13 00:34:36.467444 (d1) c0000-fffff: Main BIOS Jun 13 00:34:36.467455 (d1) E820 table: Jun 13 00:34:36.467463 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:34:36.479416 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:34:36.479435 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:34:36.491421 (d1) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 00:34:36.491440 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 00:34:36.503412 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:34:36.503432 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:34:36.515412 (d1) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 00:34:36.515432 (d1) Invoking SeaBIOS ... Jun 13 00:34:36.515443 (d1) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:34:36.527414 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:34:36.527440 (d1) Jun 13 00:34:36.539409 (d1) Found Xen hypervisor signature at 40000000 Jun 13 00:34:36.539429 (d1) Running on QEMU (i440fx) Jun 13 00:34:36.539440 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:34:36.551416 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:34:36.551436 (d1) xen: copy e820... Jun 13 00:34:36.563421 (d1) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 00:34:36.563444 (d1) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:34:36.575408 (d1) Allocated Xen hypercall page at effff000 Jun 13 00:34:36.575428 (d1) Detected Xen v4.19-unstable Jun 13 00:34:36.575440 (d1) xen: copy BIOS tables... Jun 13 00:34:36.575451 (d1) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:34:36.587423 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:34:36.587445 (d1) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:34:36.599413 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:34:36.599433 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:34:36.611411 (d1) Using pmtimer, ioport 0xb008 Jun 13 00:34:36.611429 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:34:36.611442 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:34:36.623414 (d1) parse_termlist: parse error, skip from 16/27641 Jun 13 00:34:36.623434 (d1) parse_termlist: parse error, skip from 87/6041 Jun 13 00:34:36.635413 (d1) Scan for VGA option rom Jun 13 00:34:36.635432 (d1) Running option rom at c000:0003 Jun 13 00:34:36.635443 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jun 13 00:34:36.647413 (d1) pmm call arg1=0 Jun 13 00:34:36.647430 (d1) Turning on vga text mode console Jun 13 00:34:36.647442 (d1) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:34:36.659412 (d1) Machine UUID 10d716e1-20ee-4883-b514-b8cc0b732fd5 Jun 13 00:34:36.659433 (d1) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:34:36.659445 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:34:36.671416 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:34:36.671436 (d1) Searching bootorder for: HALT Jun 13 00:34:36.683411 (d1) Found 0 lpt ports Jun 13 00:34:36.683428 (d1) Found 1 serial ports Jun 13 00:34:36.683439 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 00:34:36.683453 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:34:36.695419 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:34:36.707412 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 00:34:36.707432 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:34:36.719412 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:34:36.719436 (d1) PS2 keyboard initialized Jun 13 00:34:36.719447 (d1) All threads complete. Jun 13 00:34:36.731411 (d1) Scan for option roms Jun 13 00:34:36.731429 (d1) Running option rom at ca00:0003 Jun 13 00:34:36.731447 (d1) pmm call arg1=1 Jun 13 00:34:36.731457 (d1) pmm call arg1=0 Jun 13 00:34:36.731466 (d1) pmm call arg1=1 Jun 13 00:34:36.743413 (d1) pmm call arg1=0 Jun 13 00:34:36.743429 (d1) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:34:36.743442 (d1) Jun 13 00:34:36.743449 (d1) Press ESC for boot menu. Jun 13 00:34:36.755365 (d1) Jun 13 00:34:36.755381 (d1) Searching bootorder for: HALT Jun 13 00:34:39.251416 (d1) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 00:34:39.251441 (d1) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 00:34:39.263414 (d1) Returned 16773120 bytes of ZoneHigh Jun 13 00:34:39.263433 (d1) e820 map has 8 items: Jun 13 00:34:39.263444 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:34:39.275412 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:34:39.275433 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:34:39.287413 (d1) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 00:34:39.287433 (d1) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 00:34:39.299416 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:34:39.299436 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:34:39.311413 (d1) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 00:34:39.311433 (d1) enter handle_19: Jun 13 00:34:39.311443 (d1) NULL Jun 13 00:34:39.323384 (d1) Booting from DVD/CD... Jun 13 00:34:39.323403 (d1) Booting from 0000:7c00 Jun 13 00:34:39.323413 [ 153.845261] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 13 00:34:49.787420 [ 153.845925] device vif1.0-emu left promiscuous mode Jun 13 00:34:49.799389 [ 153.846143] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 13 00:34:49.799413 (XEN) d1v0: upcall vector f3 Jun 13 00:34:49.907402 (XEN) Dom1 callback via changed to GSI 1 Jun 13 00:34:49.907422 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jun 13 00:34:52.883402 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jun 13 00:34:52.895398 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jun 13 00:34:52.907390 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jun 13 00:34:52.907413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v0 RDMSR 0x00000034 unimplemented Jun 13 00:34:53.447379 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:34:54.707422 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:34:54.719376 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 13 00:35:27.271522 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Jun 13 00:35:27.283508 [ 191.358398] vif vif-1-0 vif1.0: Guest Rx ready Jun 13 00:35:27.295500 [ 191.359111] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jun 13 00:35:27.307536 [ 191.359397] xenbr0: port 2(vif1.0) entered blocking state Jun 13 00:35:27.319498 [ 191.359605] xenbr0: port 2(vif1.0) entered forwarding state Jun 13 00:35:27.319521 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 13 00:40:56.239499 [ 687.101419] xenbr0: port 2(vif1.0) entered disabled state Jun 13 00:43:43.059369 [ 711.271923] xenbr0: port 2(vif1.0) entered disabled state Jun 13 00:44:07.227418 [ 711.272443] device vif1.0 left promiscuous mode Jun 13 00:44:07.227441 [ 711.272654] xenbr0: port 2(vif1.0) entered disabled state Jun 13 00:44:07.239379 (XEN) HVM d2v0 save: CPU Jun 13 00:44:21.847395 (XEN) HVM d2v1 save: CPU Jun 13 00:44:21.847415 (XEN) HVM d2 save: PIC Jun 13 00:44:21.859413 (XEN) HVM d2 save: IOAPIC Jun 13 00:44:21.859431 (XEN) HVM d2v0 save: LAPIC Jun 13 00:44:21.859443 (XEN) HVM d2v1 save: LAPIC Jun 13 00:44:21.859453 (XEN) HVM d2v0 save: LAPIC_REGS Jun 13 00:44:21.871410 (XEN) HVM d2v1 save: LAPIC_REGS Jun 13 00:44:21.871429 (XEN) HVM d2 save: PCI_IRQ Jun 13 00:44:21.871450 (XEN) HVM d2 save: ISA_IRQ Jun 13 00:44:21.871461 (XEN) HVM d2 save: PCI_LINK Jun 13 00:44:21.883410 (XEN) HVM d2 save: PIT Jun 13 00:44:21.883428 (XEN) HVM d2 save: RTC Jun 13 00:44:21.883438 (XEN) HVM d2 save: HPET Jun 13 00:44:21.883447 (XEN) HVM d2 save: PMTIMER Jun 13 00:44:21.883456 (XEN) HVM d2v0 save: MTRR Jun 13 00:44:21.895411 (XEN) HVM d2v1 save: MTRR Jun 13 00:44:21.895429 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 13 00:44:21.895441 (XEN) HVM d2v0 save: CPU_XSAVE Jun 13 00:44:21.895451 (XEN) HVM d2v1 save: CPU_XSAVE Jun 13 00:44:21.907409 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 13 00:44:21.907428 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 13 00:44:21.907440 (XEN) HVM d2v0 save: VMCE_VCPU Jun 13 00:44:21.907449 (XEN) HVM d2v1 save: VMCE_VCPU Jun 13 00:44:21.919411 (XEN) HVM d2v0 save: TSC_ADJUST Jun 13 00:44:21.919429 (XEN) HVM d2v1 save: TSC_ADJUST Jun 13 00:44:21.919440 (XEN) HVM d2v0 save: CPU_MSR Jun 13 00:44:21.931387 (XEN) HVM d2v1 save: CPU_MSR Jun 13 00:44:21.931406 (XEN) HVM restore d2: CPU 0 Jun 13 00:44:21.931417 [ 726.775444] xenbr0: port 2(vif2.0) entered blocking state Jun 13 00:44:22.735410 [ 726.775682] xenbr0: port 2(vif2.0) entered disabled state Jun 13 00:44:22.735431 [ 726.776031] device vif2.0 entered promiscuous mode Jun 13 00:44:22.747358 [ 727.113496] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 13 00:44:23.071413 [ 727.113739] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 13 00:44:23.071435 [ 727.114103] device vif2.0-emu entered promiscuous mode Jun 13 00:44:23.083420 [ 727.124684] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 13 00:44:23.083442 [ 727.124898] xenbr0: port 3(vif2.0-emu) entered forwarding state Jun 13 00:44:23.095385 (d2) HVM Loader Jun 13 00:44:23.119382 (d2) Detected Xen v4.19-unstable Jun 13 00:44:23.131412 (d2) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:44:23.131432 (d2) System requested SeaBIOS Jun 13 00:44:23.131443 (d2) CPU speed is 1995 MHz Jun 13 00:44:23.131453 (d2) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:44:23.143414 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 5 Jun 13 00:44:23.143436 (d2) PCI-ISA link 0 routed to IRQ5 Jun 13 00:44:23.155416 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 10 Jun 13 00:44:23.155438 (d2) PCI-ISA link 1 routed to IRQ10 Jun 13 00:44:23.167415 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 11 Jun 13 00:44:23.167438 (d2) PCI-ISA link 2 routed to IRQ11 Jun 13 00:44:23.167449 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 5 Jun 13 00:44:23.179418 (d2) PCI-ISA link 3 routed to IRQ5 Jun 13 00:44:23.179436 (d2) pci dev 01:2 INTD->IRQ5 Jun 13 00:44:23.191400 (d2) pci dev 01:3 INTA->IRQ10 Jun 13 00:44:23.191418 (d2) pci dev 02:0 INTA->IRQ11 Jun 13 00:44:23.191429 (d2) pci dev 04:0 INTA->IRQ5 Jun 13 00:44:23.191439 (d2) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 00:44:23.227424 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:44:23.227444 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:44:23.239414 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:44:23.239433 (d2) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:44:23.251412 (d2) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:44:23.251432 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:44:23.251445 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:44:23.263416 (d2) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:44:23.263436 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:44:23.275409 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:44:23.275429 (d2) Multiprocessor initialisation: Jun 13 00:44:23.275441 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:44:23.287418 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:44:23.299412 (d2) Testing HVM environment: Jun 13 00:44:23.299431 (d2) Using scratch memory at 400000 Jun 13 00:44:23.299449 (d2) - REP INSB across page boundaries ... passed Jun 13 00:44:23.311412 (d2) - REP INSW across page boundaries ... passed Jun 13 00:44:23.311432 (d2) - GS base MSRs and SWAPGS ... passed Jun 13 00:44:23.323414 (d2) Passed 3 of 3 tests Jun 13 00:44:23.323431 (d2) Writing SMBIOS tables ... Jun 13 00:44:23.323443 (d2) Loading SeaBIOS ... Jun 13 00:44:23.323453 (d2) Creating MP tables ... Jun 13 00:44:23.323462 (d2) Loading ACPI ... Jun 13 00:44:23.335410 (d2) vm86 TSS at fc100300 Jun 13 00:44:23.335428 (d2) BIOS map: Jun 13 00:44:23.335437 (d2) 10000-100e3: Scratch space Jun 13 00:44:23.335447 (d2) c0000-fffff: Main BIOS Jun 13 00:44:23.347411 (d2) E820 table: Jun 13 00:44:23.347427 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:44:23.347440 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:44:23.359413 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:44:23.359433 (d2) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 00:44:23.371411 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 00:44:23.371430 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:44:23.371443 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:44:23.383419 (d2) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 00:44:23.383439 (d2) Invoking SeaBIOS ... Jun 13 00:44:23.395413 (d2) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:44:23.395433 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:44:23.407416 (d2) Jun 13 00:44:23.407430 (d2) Found Xen hypervisor signature at 40000000 Jun 13 00:44:23.407443 (d2) Running on QEMU (i440fx) Jun 13 00:44:23.407453 (d2) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:44:23.419422 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:44:23.431424 (d2) xen: copy e820... Jun 13 00:44:23.431441 (d2) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 00:44:23.431456 (d2) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:44:23.443416 (d2) Allocated Xen hypercall page at effff000 Jun 13 00:44:23.443436 (d2) Detected Xen v4.19-unstable Jun 13 00:44:23.455409 (d2) xen: copy BIOS tables... Jun 13 00:44:23.455427 (d2) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:44:23.455441 (d2) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:44:23.467413 (d2) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:44:23.467433 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:44:23.479408 (d2) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:44:23.479427 (d2) Using pmtimer, ioport 0xb008 Jun 13 00:44:23.479439 (d2) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:44:23.491414 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:44:23.491435 (d2) parse_termlist: parse error, skip from 16/27641 Jun 13 00:44:23.491449 (d2) parse_termlist: parse error, skip from 87/6041 Jun 13 00:44:23.503416 (d2) Scan for VGA option rom Jun 13 00:44:23.503434 (d2) Running option rom at c000:0003 Jun 13 00:44:23.503445 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jun 13 00:44:23.515418 (d2) pmm call arg1=0 Jun 13 00:44:23.515434 (d2) Turning on vga text mode console Jun 13 00:44:23.515446 (d2) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:44:23.527417 (d2) Machine UUID 984ce41a-ca5d-4536-83c6-b2542d8187da Jun 13 00:44:23.527438 (d2) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:44:23.539413 (d2) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:44:23.539433 (d2) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:44:23.551413 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 00:44:23.551435 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:44:23.563418 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:44:23.563441 (d2) Searching bootorder for: HALT Jun 13 00:44:23.563452 (d2) Found 0 lpt ports Jun 13 00:44:23.575423 (d2) Found 1 serial ports Jun 13 00:44:23.575441 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 00:44:23.575455 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:44:23.587417 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:44:23.587438 (d2) PS2 keyboard initialized Jun 13 00:44:23.599413 (d2) All threads complete. Jun 13 00:44:23.599431 (d2) Scan for option roms Jun 13 00:44:23.599441 (d2) Running option rom at ca00:0003 Jun 13 00:44:23.599452 (d2) pmm call arg1=1 Jun 13 00:44:23.611414 (d2) pmm call arg1=0 Jun 13 00:44:23.611430 (d2) pmm call arg1=1 Jun 13 00:44:23.611440 (d2) pmm call arg1=0 Jun 13 00:44:23.611449 (d2) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:44:23.623379 (d2) Jun 13 00:44:23.623395 (d2) Press ESC for boot menu. Jun 13 00:44:23.623406 (d2) Jun 13 00:44:23.623413 (d2) Searching bootorder for: HALT Jun 13 00:44:26.195428 (d2) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 00:44:26.207413 (d2) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 00:44:26.207434 (d2) Returned 16773120 bytes of ZoneHigh Jun 13 00:44:26.207447 (d2) e820 map has 8 items: Jun 13 00:44:26.223436 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:44:26.223456 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:44:26.223469 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:44:26.235429 (d2) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 00:44:26.235449 (d2) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 00:44:26.247425 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:44:26.247445 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:44:26.259426 (d2) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 00:44:26.259446 (d2) enter handle_19: Jun 13 00:44:26.259456 (d2) NULL Jun 13 00:44:26.259464 (d2) Booting from DVD/CD... Jun 13 00:44:26.271385 (d2) Boot failed: Could not read from CDROM (code 0004) Jun 13 00:44:26.271397 (d2) enter handle_18: Jun 13 00:44:26.271402 (d2) NULL Jun 13 00:44:26.271405 (d2) Booting from Hard Disk... Jun 13 00:44:26.283389 (d2) Booting from 0000:7c00 Jun 13 00:44:26.283403 [ 741.498864] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 13 00:44:37.455522 [ 741.499358] device vif2.0-emu left promiscuous mode Jun 13 00:44:37.455544 [ 741.499546] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 13 00:44:37.467487 (XEN) d2v0: upcall vector f3 Jun 13 00:44:37.575498 (XEN) Dom2 callback via changed to GSI 1 Jun 13 00:44:37.587465 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 5 -> 0 Jun 13 00:44:41.127487 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 10 -> 0 Jun 13 00:44:41.139481 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 11 -> 0 Jun 13 00:44:41.151499 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 5 -> 0 Jun 13 00:44:41.175473 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000034 unimplemented Jun 13 00:44:42.063478 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:44:43.299529 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:44:43.323243 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jun 13 00:44:43.827519 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Jun 13 00:44:43.839497 [ 747.947975] vif vif-2-0 vif2.0: Guest Rx ready Jun 13 00:44:43.899512 [ 747.948210] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jun 13 00:44:43.911523 [ 747.956989] xenbr0: port 2(vif2.0) entered blocking state Jun 13 00:44:43.911544 [ 747.957173] xenbr0: port 2(vif2.0) entered forwarding state Jun 13 00:44:43.923494 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jun 13 00:44:46.123523 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jun 13 00:44:46.123546 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jun 13 00:44:46.135531 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000606 unimplemented Jun 13 00:44:46.147470 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jun 13 00:44:46.411522 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jun 13 00:44:46.411544 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000641 unimplemented Jun 13 00:44:46.423526 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jun 13 00:44:46.435502 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x0000064d unimplemented Jun 13 00:44:46.435526 (XEN) HVM d2v0 save: CPU Jun 13 00:45:39.823413 (XEN) HVM d2v1 save: CPU Jun 13 00:45:39.823433 (XEN) HVM d2 save: PIC Jun 13 00:45:39.823444 (XEN) HVM d2 save: IOAPIC Jun 13 00:45:39.823454 (XEN) HVM d2v0 save: LAPIC Jun 13 00:45:39.823464 (XEN) HVM d2v1 save: LAPIC Jun 13 00:45:39.835414 (XEN) HVM d2v0 save: LAPIC_REGS Jun 13 00:45:39.835433 (XEN) HVM d2v1 save: LAPIC_REGS Jun 13 00:45:39.835445 (XEN) HVM d2 save: PCI_IRQ Jun 13 00:45:39.835455 (XEN) HVM d2 save: ISA_IRQ Jun 13 00:45:39.847411 (XEN) HVM d2 save: PCI_LINK Jun 13 00:45:39.847430 (XEN) HVM d2 save: PIT Jun 13 00:45:39.847440 (XEN) HVM d2 save: RTC Jun 13 00:45:39.847450 (XEN) HVM d2 save: HPET Jun 13 00:45:39.859410 (XEN) HVM d2 save: PMTIMER Jun 13 00:45:39.859430 (XEN) HVM d2v0 save: MTRR Jun 13 00:45:39.859441 (XEN) HVM d2v1 save: MTRR Jun 13 00:45:39.859451 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 13 00:45:39.859462 (XEN) HVM d2v0 save: CPU_XSAVE Jun 13 00:45:39.871416 (XEN) HVM d2v1 save: CPU_XSAVE Jun 13 00:45:39.871434 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 13 00:45:39.871446 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 13 00:45:39.883412 (XEN) HVM d2v0 save: VMCE_VCPU Jun 13 00:45:39.883431 (XEN) HVM d2v1 save: VMCE_VCPU Jun 13 00:45:39.883443 (XEN) HVM d2v0 save: TSC_ADJUST Jun 13 00:45:39.883454 (XEN) HVM d2v1 save: TSC_ADJUST Jun 13 00:45:39.895399 (XEN) HVM d2v0 save: CPU_MSR Jun 13 00:45:39.895417 (XEN) HVM d2v1 save: CPU_MSR Jun 13 00:45:39.895428 [ 803.974334] xenbr0: port 2(vif2.0) entered disabled state Jun 13 00:45:39.931397 [ 804.015642] xenbr0: port 2(vif2.0) entered disabled state Jun 13 00:45:39.967402 [ 804.016669] device vif2.0 left promiscuous mode Jun 13 00:45:39.979408 [ 804.016864] xenbr0: port 2(vif2.0) entered disabled state Jun 13 00:45:39.979430 (XEN) HVM restore d3: CPU 0 Jun 13 00:46:27.127543 (XEN) HVM restore d3: CPU 1 Jun 13 00:46:27.127561 (XEN) HVM restore d3: PIC 0 Jun 13 00:46:27.127572 (XEN) HVM restore d3: PIC 1 Jun 13 00:46:27.127582 (XEN) HVM restore d3: IOAPIC 0 Jun 13 00:46:27.139543 (XEN) HVM restore d3: LAPIC 0 Jun 13 00:46:27.139561 (XEN) HVM restore d3: LAPIC 1 Jun 13 00:46:27.139572 (XEN) HVM restore d3: LAPIC_REGS 0 Jun 13 00:46:27.151488 (XEN) HVM restore d3: LAPIC_REGS 1 Jun 13 00:46:27.151508 (XEN) HVM restore d3: PCI_IRQ 0 Jun 13 00:46:27.151520 (XEN) HVM restore d3: ISA_IRQ 0 Jun 13 00:46:27.151530 (XEN) HVM restore d3: PCI_LINK 0 Jun 13 00:46:27.163478 (XEN) HVM restore d3: PIT 0 Jun 13 00:46:27.163497 (XEN) HVM restore d3: RTC 0 Jun 13 00:46:27.163508 (XEN) HVM restore d3: HPET 0 Jun 13 00:46:27.163518 (XEN) HVM restore d3: PMTIMER 0 Jun 13 00:46:27.175491 (XEN) HVM restore d3: MTRR 0 Jun 13 00:46:27.175509 (XEN) HVM restore d3: MTRR 1 Jun 13 00:46:27.175521 (XEN) HVM restore d3: CPU_XSAVE 0 Jun 13 00:46:27.175532 (XEN) HVM restore d3: CPU_XSAVE 1 Jun 13 00:46:27.187515 (XEN) HVM restore d3: VMCE_VCPU 0 Jun 13 00:46:27.187534 (XEN) HVM restore d3: VMCE_VCPU 1 Jun 13 00:46:27.187546 (XEN) HVM restore d3: TSC_ADJUST 0 Jun 13 00:46:27.199423 (XEN) HVM restore d3: TSC_ADJUST 1 Jun 13 00:46:27.199442 [ 852.192094] xenbr0: port 2(vif3.0) entered blocking state Jun 13 00:46:28.147544 [ 852.192344] xenbr0: port 2(vif3.0) entered disabled state Jun 13 00:46:28.159506 [ 852.192689] device vif3.0 entered promiscuous mode Jun 13 00:46:28.159527 [ 852.532819] xenbr0: port 3(vif3.0-emu) entered blocking state Jun 13 00:46:28.495551 [ 852.533045] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 13 00:46:28.495574 [ 852.533432] device vif3.0-emu entered promiscuous mode Jun 13 00:46:28.507544 [ 852.544121] xenbr0: port 3(vif3.0-emu) entered blocking state Jun 13 00:46:28.507567 [ 852.544366] xenbr0: port 3(vif3.0-emu) entered forwarding state Jun 13 00:46:28.519574 (XEN) d3v0: upcall vector f3 Jun 13 00:46:28.543532 (XEN) Dom3 callback via changed to GSI 1 Jun 13 00:46:28.555629 [ 852.597073] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 13 00:46:28.555651 [ 852.597532] device vif3.0-emu left promiscuous mode Jun 13 00:46:28.567597 [ 852.597719] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 13 00:46:28.567620 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Jun 13 00:46:28.579531 [ 853.209414] vif vif-3-0 vif3.0: Guest Rx ready Jun 13 00:46:29.171528 [ 853.209658] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jun 13 00:46:29.171553 [ 853.209987] xenbr0: port 2(vif3.0) entered blocking state Jun 13 00:46:29.183518 [ 853.210173] xenbr0: port 2(vif3.0) entered forwarding state Jun 13 00:46:29.183540 (XEN) HVM d3v0 save: CPU Jun 13 00:47:17.619477 (XEN) HVM d3v1 save: CPU Jun 13 00:47:17.619496 (XEN) HVM d3 save: PIC Jun 13 00:47:17.619507 (XEN) HVM d3 save: IOAPIC Jun 13 00:47:17.631491 (XEN) HVM d3v0 save: LAPIC Jun 13 00:47:17.631509 (XEN) HVM d3v1 save: LAPIC Jun 13 00:47:17.631520 (XEN) HVM d3v0 save: LAPIC_REGS Jun 13 00:47:17.631531 (XEN) HVM d3v1 save: LAPIC_REGS Jun 13 00:47:17.643489 (XEN) HVM d3 save: PCI_IRQ Jun 13 00:47:17.643507 (XEN) HVM d3 save: ISA_IRQ Jun 13 00:47:17.643518 (XEN) HVM d3 save: PCI_LINK Jun 13 00:47:17.643529 (XEN) HVM d3 save: PIT Jun 13 00:47:17.655490 (XEN) HVM d3 save: RTC Jun 13 00:47:17.655508 (XEN) HVM d3 save: HPET Jun 13 00:47:17.655519 (XEN) HVM d3 save: PMTIMER Jun 13 00:47:17.655530 (XEN) HVM d3v0 save: MTRR Jun 13 00:47:17.655540 (XEN) HVM d3v1 save: MTRR Jun 13 00:47:17.667489 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 13 00:47:17.667509 (XEN) HVM d3v0 save: CPU_XSAVE Jun 13 00:47:17.667521 (XEN) HVM d3v1 save: CPU_XSAVE Jun 13 00:47:17.679486 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 13 00:47:17.679506 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jun 13 00:47:17.679519 (XEN) HVM d3v0 save: VMCE_VCPU Jun 13 00:47:17.679529 (XEN) HVM d3v1 save: VMCE_VCPU Jun 13 00:47:17.691488 (XEN) HVM d3v0 save: TSC_ADJUST Jun 13 00:47:17.691507 (XEN) HVM d3v1 save: TSC_ADJUST Jun 13 00:47:17.691519 (XEN) HVM d3v0 save: CPU_MSR Jun 13 00:47:17.691529 (XEN) HVM d3v1 save: CPU_MSR Jun 13 00:47:17.703475 [ 901.751080] xenbr0: port 2(vif3.0) entered disabled state Jun 13 00:47:17.703498 [ 901.789593] xenbr0: port 2(vif3.0) entered disabled state Jun 13 00:47:17.751489 [ 901.790053] device vif3.0 left promiscuous mode Jun 13 00:47:17.751510 [ 901.790267] xenbr0: port 2(vif3.0) entered disabled state Jun 13 00:47:17.763445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 13 00:47:37.539452 (XEN) HVM restore d4: CPU 0 Jun 13 00:48:04.759584 (XEN) HVM restore d4: CPU 1 Jun 13 00:48:04.771589 (XEN) HVM restore d4: PIC 0 Jun 13 00:48:04.771598 (XEN) HVM restore d4: PIC 1 Jun 13 00:48:04.771603 (XEN) HVM restore d4: IOAPIC 0 Jun 13 00:48:04.771608 (XEN) HVM restore d4: LAPIC 0 Jun 13 00:48:04.783531 (XEN) HVM restore d4: LAPIC 1 Jun 13 00:48:04.783541 (XEN) HVM restore d4: LAPIC_REGS 0 Jun 13 00:48:04.783547 (XEN) HVM restore d4: LAPIC_REGS 1 Jun 13 00:48:04.783552 (XEN) HVM restore d4: PCI_IRQ 0 Jun 13 00:48:04.795561 (XEN) HVM restore d4: ISA_IRQ 0 Jun 13 00:48:04.795570 (XEN) HVM restore d4: PCI_LINK 0 Jun 13 00:48:04.795576 (XEN) HVM restore d4: PIT 0 Jun 13 00:48:04.795581 (XEN) HVM restore d4: RTC 0 Jun 13 00:48:04.807567 (XEN) HVM restore d4: HPET 0 Jun 13 00:48:04.807576 (XEN) HVM restore d4: PMTIMER 0 Jun 13 00:48:04.807581 (XEN) HVM restore d4: MTRR 0 Jun 13 00:48:04.807586 (XEN) HVM restore d4: MTRR 1 Jun 13 00:48:04.819524 (XEN) HVM restore d4: CPU_XSAVE 0 Jun 13 00:48:04.819545 (XEN) HVM restore d4: CPU_XSAVE 1 Jun 13 00:48:04.819550 (XEN) HVM restore d4: VMCE_VCPU 0 Jun 13 00:48:04.831532 (XEN) HVM restore d4: VMCE_VCPU 1 Jun 13 00:48:04.831541 (XEN) HVM restore d4: TSC_ADJUST 0 Jun 13 00:48:04.831547 (XEN) HVM restore d4: TSC_ADJUST 1 Jun 13 00:48:04.831552 [ 949.873352] xenbr0: port 2(vif4.0) entered blocking state Jun 13 00:48:05.827405 [ 949.873586] xenbr0: port 2(vif4.0) entered disabled state Jun 13 00:48:05.839411 [ 949.873944] device vif4.0 entered promiscuous mode Jun 13 00:48:05.839432 [ 950.206519] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 13 00:48:06.163412 [ 950.206762] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 13 00:48:06.175416 [ 950.207138] device vif4.0-emu entered promiscuous mode Jun 13 00:48:06.175437 [ 950.217296] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 13 00:48:06.187412 [ 950.217500] xenbr0: port 3(vif4.0-emu) entered forwarding state Jun 13 00:48:06.187435 (XEN) d4v0: upcall vector f3 Jun 13 00:48:06.223392 (XEN) Dom4 callback via changed to GSI 1 Jun 13 00:48:06.235408 [ 950.272338] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 13 00:48:06.235431 [ 950.272775] device vif4.0-emu left promiscuous mode Jun 13 00:48:06.247411 [ 950.272962] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 13 00:48:06.247433 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Jun 13 00:48:06.259378 [ 950.876496] vif vif-4-0 vif4.0: Guest Rx ready Jun 13 00:48:06.835415 [ 950.876738] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jun 13 00:48:06.847412 [ 950.877047] xenbr0: port 2(vif4.0) entered blocking state Jun 13 00:48:06.847434 [ 950.877265] xenbr0: port 2(vif4.0) entered forwarding state Jun 13 00:48:06.859367 [ 970.875268] xenbr0: port 2(vif4.0) entered disabled state Jun 13 00:48:26.839369 [ 970.970531] xenbr0: port 2(vif4.0) entered disabled state Jun 13 00:48:26.935411 [ 970.973783] device vif4.0 left promiscuous mode Jun 13 00:48:26.935432 [ 970.973992] xenbr0: port 2(vif4.0) entered disabled state Jun 13 00:48:26.947356 (XEN) HVM d5v0 save: CPU Jun 13 00:49:22.439396 (XEN) HVM d5v1 save: CPU Jun 13 00:49:22.439416 (XEN) HVM d5 save: PIC Jun 13 00:49:22.451417 (XEN) HVM d5 save: IOAPIC Jun 13 00:49:22.451435 (XEN) HVM d5v0 save: LAPIC Jun 13 00:49:22.451447 (XEN) HVM d5v1 save: LAPIC Jun 13 00:49:22.451457 (XEN) HVM d5v0 save: LAPIC_REGS Jun 13 00:49:22.463408 (XEN) HVM d5v1 save: LAPIC_REGS Jun 13 00:49:22.463428 (XEN) HVM d5 save: PCI_IRQ Jun 13 00:49:22.463439 (XEN) HVM d5 save: ISA_IRQ Jun 13 00:49:22.463449 (XEN) HVM d5 save: PCI_LINK Jun 13 00:49:22.463459 (XEN) HVM d5 save: PIT Jun 13 00:49:22.475421 (XEN) HVM d5 save: RTC Jun 13 00:49:22.475439 (XEN) HVM d5 save: HPET Jun 13 00:49:22.475449 (XEN) HVM d5 save: PMTIMER Jun 13 00:49:22.475459 (XEN) HVM d5v0 save: MTRR Jun 13 00:49:22.487412 (XEN) HVM d5v1 save: MTRR Jun 13 00:49:22.487430 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 13 00:49:22.487443 (XEN) HVM d5v0 save: CPU_XSAVE Jun 13 00:49:22.487454 (XEN) HVM d5v1 save: CPU_XSAVE Jun 13 00:49:22.499412 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 13 00:49:22.499432 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jun 13 00:49:22.499444 (XEN) HVM d5v0 save: VMCE_VCPU Jun 13 00:49:22.499454 (XEN) HVM d5v1 save: VMCE_VCPU Jun 13 00:49:22.511417 (XEN) HVM d5v0 save: TSC_ADJUST Jun 13 00:49:22.511436 (XEN) HVM d5v1 save: TSC_ADJUST Jun 13 00:49:22.511447 (XEN) HVM d5v0 save: CPU_MSR Jun 13 00:49:22.511458 (XEN) HVM d5v1 save: CPU_MSR Jun 13 00:49:22.523388 (XEN) HVM restore d5: CPU 0 Jun 13 00:49:22.523406 [ 1027.086903] xenbr0: port 2(vif5.0) entered blocking state Jun 13 00:49:23.051415 [ 1027.087138] xenbr0: port 2(vif5.0) entered disabled state Jun 13 00:49:23.051438 [ 1027.087511] device vif5.0 entered promiscuous mode Jun 13 00:49:23.063370 [ 1027.423631] xenbr0: port 3(vif5.0-emu) entered blocking state Jun 13 00:49:23.387414 [ 1027.423860] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 13 00:49:23.387446 [ 1027.424227] device vif5.0-emu entered promiscuous mode Jun 13 00:49:23.399414 [ 1027.434673] xenbr0: port 3(vif5.0-emu) entered blocking state Jun 13 00:49:23.399437 [ 1027.434899] xenbr0: port 3(vif5.0-emu) entered forwarding state Jun 13 00:49:23.411385 (d5) HVM Loader Jun 13 00:49:23.435369 (d5) Detected Xen v4.19-unstable Jun 13 00:49:23.447412 (d5) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:49:23.447432 (d5) System requested SeaBIOS Jun 13 00:49:23.447443 (d5) CPU speed is 1995 MHz Jun 13 00:49:23.459412 (d5) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:49:23.459435 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 5 Jun 13 00:49:23.471411 (d5) PCI-ISA link 0 routed to IRQ5 Jun 13 00:49:23.471429 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 10 Jun 13 00:49:23.471445 (d5) PCI-ISA link 1 routed to IRQ10 Jun 13 00:49:23.483412 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 11 Jun 13 00:49:23.483435 (d5) PCI-ISA link 2 routed to IRQ11 Jun 13 00:49:23.495411 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 5 Jun 13 00:49:23.495433 (d5) PCI-ISA link 3 routed to IRQ5 Jun 13 00:49:23.495444 (d5) pci dev 01:2 INTD->IRQ5 Jun 13 00:49:23.507405 (d5) pci dev 01:3 INTA->IRQ10 Jun 13 00:49:23.507424 (d5) pci dev 02:0 INTA->IRQ11 Jun 13 00:49:23.507434 (d5) pci dev 04:0 INTA->IRQ5 Jun 13 00:49:23.507444 (d5) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 00:49:23.555414 (d5) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:49:23.555434 (d5) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:49:23.567413 (d5) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:49:23.567433 (d5) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:49:23.567445 (d5) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:49:23.579416 (d5) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:49:23.579435 (d5) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:49:23.591412 (d5) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:49:23.591432 (d5) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:49:23.603417 (d5) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:49:23.603437 (d5) Multiprocessor initialisation: Jun 13 00:49:23.603449 (d5) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:49:23.615414 (d5) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:49:23.627411 (d5) Testing HVM environment: Jun 13 00:49:23.627429 (d5) Using scratch memory at 400000 Jun 13 00:49:23.627441 (d5) - REP INSB across page boundaries ... passed Jun 13 00:49:23.639415 (d5) - REP INSW across page boundaries ... passed Jun 13 00:49:23.639436 (d5) - GS base MSRs and SWAPGS ... passed Jun 13 00:49:23.639448 (d5) Passed 3 of 3 tests Jun 13 00:49:23.651410 (d5) Writing SMBIOS tables ... Jun 13 00:49:23.651428 (d5) Loading SeaBIOS ... Jun 13 00:49:23.651438 (d5) Creating MP tables ... Jun 13 00:49:23.651448 (d5) Loading ACPI ... Jun 13 00:49:23.651457 (d5) vm86 TSS at fc100300 Jun 13 00:49:23.663409 (d5) BIOS map: Jun 13 00:49:23.663426 (d5) 10000-100e3: Scratch space Jun 13 00:49:23.663437 (d5) c0000-fffff: Main BIOS Jun 13 00:49:23.663447 (d5) E820 table: Jun 13 00:49:23.663456 (d5) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:49:23.675416 (d5) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:49:23.675435 (d5) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:49:23.687414 (d5) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 00:49:23.687434 (d5) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 00:49:23.699412 (d5) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:49:23.699432 (d5) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:49:23.711413 (d5) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 00:49:23.711433 (d5) Invoking SeaBIOS ... Jun 13 00:49:23.711444 (d5) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:49:23.723430 (d5) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:49:23.735409 (d5) Jun 13 00:49:23.735425 (d5) Found Xen hypervisor signature at 40000000 Jun 13 00:49:23.735438 (d5) Running on QEMU (i440fx) Jun 13 00:49:23.735448 (d5) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:49:23.747420 (d5) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:49:23.747441 (d5) xen: copy e820... Jun 13 00:49:23.759416 (d5) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 00:49:23.759438 (d5) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:49:23.771413 (d5) Allocated Xen hypercall page at effff000 Jun 13 00:49:23.771433 (d5) Detected Xen v4.19-unstable Jun 13 00:49:23.771445 (d5) xen: copy BIOS tables... Jun 13 00:49:23.783408 (d5) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:49:23.783429 (d5) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:49:23.783444 (d5) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:49:23.795414 (d5) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:49:23.795434 (d5) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:49:23.807414 (d5) Using pmtimer, ioport 0xb008 Jun 13 00:49:23.807433 (d5) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:49:23.807445 (d5) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:49:23.819414 (d5) parse_termlist: parse error, skip from 16/27641 Jun 13 00:49:23.819435 (d5) parse_termlist: parse error, skip from 87/6041 Jun 13 00:49:23.831417 (d5) Scan for VGA option rom Jun 13 00:49:23.831435 (d5) Running option rom at c000:0003 Jun 13 00:49:23.831446 (XEN) arch/x86/hvm/stdvga.c:172:d5v0 entering stdvga mode Jun 13 00:49:23.843414 (d5) pmm call arg1=0 Jun 13 00:49:23.843431 (d5) Turning on vga text mode console Jun 13 00:49:23.843443 (d5) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:49:23.855411 (d5) Machine UUID e6431fc3-de92-46e1-9d28-19dc857aad95 Jun 13 00:49:23.855432 (d5) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:49:23.855444 (d5) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:49:23.867414 (d5) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:49:23.867434 (d5) Searching bootorder for: HALT Jun 13 00:49:23.879408 (d5) Found 0 lpt ports Jun 13 00:49:23.879425 (d5) Found 1 serial ports Jun 13 00:49:23.879436 (d5) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 00:49:23.879450 (d5) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:49:23.891419 (d5) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:49:23.903411 (d5) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 00:49:23.903432 (d5) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:49:23.903446 (d5) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:49:23.915415 (d5) PS2 keyboard initialized Jun 13 00:49:23.915433 (d5) All threads complete. Jun 13 00:49:23.927411 (d5) Scan for option roms Jun 13 00:49:23.927429 (d5) Running option rom at ca00:0003 Jun 13 00:49:23.927441 (d5) pmm call arg1=1 Jun 13 00:49:23.927450 (d5) pmm call arg1=0 Jun 13 00:49:23.927458 (d5) pmm call arg1=1 Jun 13 00:49:23.939419 (d5) pmm call arg1=0 Jun 13 00:49:23.939436 (d5) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:49:23.939449 (d5) Jun 13 00:49:23.939456 (d5) Press ESC for boot menu. Jun 13 00:49:23.951361 (d5) Jun 13 00:49:23.951376 (d5) Searching bootorder for: HALT Jun 13 00:49:26.471385 (d5) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 00:49:26.483423 (d5) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 00:49:26.495413 (d5) Returned 16773120 bytes of ZoneHigh Jun 13 00:49:26.495432 (d5) e820 map has 8 items: Jun 13 00:49:26.495443 (d5) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:49:26.507413 (d5) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:49:26.507433 (d5) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:49:26.519421 (d5) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 00:49:26.519441 (d5) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 00:49:26.531411 (d5) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:49:26.531430 (d5) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:49:26.543412 (d5) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 00:49:26.543432 (d5) enter handle_19: Jun 13 00:49:26.543442 (d5) NULL Jun 13 00:49:26.543450 (d5) Booting from DVD/CD... Jun 13 00:49:26.555413 (d5) Boot failed: Could not read from CDROM (code 0004) Jun 13 00:49:26.555434 (d5) enter handle_18: Jun 13 00:49:26.555444 (d5) NULL Jun 13 00:49:26.555452 (d5) Booting from Hard Disk... Jun 13 00:49:26.567379 (d5) Booting from 0000:7c00 Jun 13 00:49:26.567397 [ 1040.327907] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 13 00:49:36.287413 [ 1040.328247] device vif5.0-emu left promiscuous mode Jun 13 00:49:36.299397 [ 1040.328370] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 13 00:49:36.299419 (XEN) d5v0: upcall vector f3 Jun 13 00:49:36.431390 (XEN) Dom5 callback via changed to GSI 1 Jun 13 00:49:36.431409 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 5 -> 0 Jun 13 00:49:39.339405 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 10 -> 0 Jun 13 00:49:39.339428 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 11 -> 0 Jun 13 00:49:39.351395 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 5 -> 0 Jun 13 00:49:39.363389 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000034 unimplemented Jun 13 00:49:40.059375 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d5v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:49:41.211422 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d5v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:49:41.223360 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 1 to 2 frames Jun 13 00:49:41.823411 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 2 to 3 frames Jun 13 00:49:41.823435 [ 1045.873461] vif vif-5-0 vif5.0: Guest Rx ready Jun 13 00:49:41.835416 [ 1045.873709] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jun 13 00:49:41.835440 [ 1045.873990] xenbr0: port 2(vif5.0) entered blocking state Jun 13 00:49:41.847416 [ 1045.874196] xenbr0: port 2(vif5.0) entered forwarding state Jun 13 00:49:41.859359 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v1 RDMSR 0x00000639 unimplemented Jun 13 00:49:44.151413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v1 RDMSR 0x00000611 unimplemented Jun 13 00:49:44.163418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v1 RDMSR 0x00000619 unimplemented Jun 13 00:49:44.163440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v1 RDMSR 0x00000606 unimplemented Jun 13 00:49:44.175390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000611 unimplemented Jun 13 00:49:44.559413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000639 unimplemented Jun 13 00:49:44.571413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000641 unimplemented Jun 13 00:49:44.571436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x00000619 unimplemented Jun 13 00:49:44.583418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d5v0 RDMSR 0x0000064d unimplemented Jun 13 00:49:44.595360 [ 1070.566627] xenbr0: port 2(vif5.0) entered disabled state Jun 13 00:50:06.523399 [ 1070.670880] xenbr0: port 2(vif5.0) entered disabled state Jun 13 00:50:06.631387 [ 1070.671961] device vif5.0 left promiscuous mode Jun 13 00:50:06.643397 [ 1070.672146] xenbr0: port 2(vif5.0) entered disabled state Jun 13 00:50:06.643420 (XEN) HVM d6v0 save: CPU Jun 13 00:51:00.511521 (XEN) HVM d6v1 save: CPU Jun 13 00:51:00.511540 (XEN) HVM d6 save: PIC Jun 13 00:51:00.511550 (XEN) HVM d6 save: IOAPIC Jun 13 00:51:00.511560 (XEN) HVM d6v0 save: LAPIC Jun 13 00:51:00.523516 (XEN) HVM d6v1 save: LAPIC Jun 13 00:51:00.523536 (XEN) HVM d6v0 save: LAPIC_REGS Jun 13 00:51:00.523548 (XEN) HVM d6v1 save: LAPIC_REGS Jun 13 00:51:00.523559 (XEN) HVM d6 save: PCI_IRQ Jun 13 00:51:00.535518 (XEN) HVM d6 save: ISA_IRQ Jun 13 00:51:00.535545 (XEN) HVM d6 save: PCI_LINK Jun 13 00:51:00.535557 (XEN) HVM d6 save: PIT Jun 13 00:51:00.535566 (XEN) HVM d6 save: RTC Jun 13 00:51:00.535575 (XEN) HVM d6 save: HPET Jun 13 00:51:00.547413 (XEN) HVM d6 save: PMTIMER Jun 13 00:51:00.547431 (XEN) HVM d6v0 save: MTRR Jun 13 00:51:00.547441 (XEN) HVM d6v1 save: MTRR Jun 13 00:51:00.547450 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jun 13 00:51:00.559408 (XEN) HVM d6v0 save: CPU_XSAVE Jun 13 00:51:00.559426 (XEN) HVM d6v1 save: CPU_XSAVE Jun 13 00:51:00.559438 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jun 13 00:51:00.559448 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jun 13 00:51:00.571414 (XEN) HVM d6v0 save: VMCE_VCPU Jun 13 00:51:00.571432 (XEN) HVM d6v1 save: VMCE_VCPU Jun 13 00:51:00.571443 (XEN) HVM d6v0 save: TSC_ADJUST Jun 13 00:51:00.571453 (XEN) HVM d6v1 save: TSC_ADJUST Jun 13 00:51:00.583411 (XEN) HVM d6v0 save: CPU_MSR Jun 13 00:51:00.583429 (XEN) HVM d6v1 save: CPU_MSR Jun 13 00:51:00.583440 (XEN) HVM restore d6: CPU 0 Jun 13 00:51:00.583449 [ 1125.255871] xenbr0: port 2(vif6.0) entered blocking state Jun 13 00:51:01.219419 [ 1125.256109] xenbr0: port 2(vif6.0) entered disabled state Jun 13 00:51:01.219440 [ 1125.256489] device vif6.0 entered promiscuous mode Jun 13 00:51:01.231388 [ 1125.595763] xenbr0: port 3(vif6.0-emu) entered blocking state Jun 13 00:51:01.555402 [ 1125.596007] xenbr0: port 3(vif6.0-emu) entered disabled state Jun 13 00:51:01.567418 [ 1125.596407] device vif6.0-emu entered promiscuous mode Jun 13 00:51:01.567439 [ 1125.607352] xenbr0: port 3(vif6.0-emu) entered blocking state Jun 13 00:51:01.579414 [ 1125.607559] xenbr0: port 3(vif6.0-emu) entered forwarding state Jun 13 00:51:01.579436 (d6) HVM Loader Jun 13 00:51:01.615395 (d6) Detected Xen v4.19-unstable Jun 13 00:51:01.615413 (d6) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:51:01.627412 (d6) System requested SeaBIOS Jun 13 00:51:01.627431 (d6) CPU speed is 1995 MHz Jun 13 00:51:01.627441 (d6) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:51:01.639413 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 5 Jun 13 00:51:01.639435 (d6) PCI-ISA link 0 routed to IRQ5 Jun 13 00:51:01.639447 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 10 Jun 13 00:51:01.651417 (d6) PCI-ISA link 1 routed to IRQ10 Jun 13 00:51:01.651435 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 11 Jun 13 00:51:01.663415 (d6) PCI-ISA link 2 routed to IRQ11 Jun 13 00:51:01.663434 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 5 Jun 13 00:51:01.675410 (d6) PCI-ISA link 3 routed to IRQ5 Jun 13 00:51:01.675429 (d6) pci dev 01:2 INTD->IRQ5 Jun 13 00:51:01.675441 (d6) pci dev 01:3 INTA->IRQ10 Jun 13 00:51:01.675451 (d6) pci dev 02:0 INTA->IRQ11 Jun 13 00:51:01.687380 (d6) pci dev 04:0 INTA->IRQ5 Jun 13 00:51:01.687398 (d6) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 00:51:01.723413 (d6) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:51:01.723433 (d6) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:51:01.735415 (d6) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:51:01.735435 (d6) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:51:01.747409 (d6) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:51:01.747429 (d6) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:51:01.747442 (d6) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:51:01.759417 (d6) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:51:01.759436 (d6) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:51:01.771415 (d6) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:51:01.771434 (d6) Multiprocessor initialisation: Jun 13 00:51:01.783409 (d6) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:51:01.783433 (d6) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:51:01.795416 (d6) Testing HVM environment: Jun 13 00:51:01.795434 (d6) Using scratch memory at 400000 Jun 13 00:51:01.795453 (d6) - REP INSB across page boundaries ... passed Jun 13 00:51:01.807414 (d6) - REP INSW across page boundaries ... passed Jun 13 00:51:01.807434 (d6) - GS base MSRs and SWAPGS ... passed Jun 13 00:51:01.819410 (d6) Passed 3 of 3 tests Jun 13 00:51:01.819428 (d6) Writing SMBIOS tables ... Jun 13 00:51:01.819439 (d6) Loading SeaBIOS ... Jun 13 00:51:01.819449 (d6) Creating MP tables ... Jun 13 00:51:01.819459 (d6) Loading ACPI ... Jun 13 00:51:01.831413 (d6) vm86 TSS at fc100300 Jun 13 00:51:01.831431 (d6) BIOS map: Jun 13 00:51:01.831440 (d6) 10000-100e3: Scratch space Jun 13 00:51:01.831451 (d6) c0000-fffff: Main BIOS Jun 13 00:51:01.843411 (d6) E820 table: Jun 13 00:51:01.843427 (d6) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:51:01.843440 (d6) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:51:01.855410 (d6) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:51:01.855431 (d6) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 00:51:01.867451 (d6) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 00:51:01.867471 (d6) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:51:01.867484 (d6) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:51:01.879418 (d6) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 00:51:01.879438 (d6) Invoking SeaBIOS ... Jun 13 00:51:01.891410 (d6) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:51:01.891431 (d6) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:51:01.903415 (d6) Jun 13 00:51:01.903430 (d6) Found Xen hypervisor signature at 40000000 Jun 13 00:51:01.903443 (d6) Running on QEMU (i440fx) Jun 13 00:51:01.903453 (d6) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:51:01.915422 (d6) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:51:01.927413 (d6) xen: copy e820... Jun 13 00:51:01.927430 (d6) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 00:51:01.927446 (d6) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:51:01.939416 (d6) Allocated Xen hypercall page at effff000 Jun 13 00:51:01.939435 (d6) Detected Xen v4.19-unstable Jun 13 00:51:01.939447 (d6) xen: copy BIOS tables... Jun 13 00:51:01.951416 (d6) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:51:01.951436 (d6) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:51:01.963422 (d6) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:51:01.963442 (d6) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:51:01.963455 (d6) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:51:01.975414 (d6) Using pmtimer, ioport 0xb008 Jun 13 00:51:01.975433 (d6) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:51:01.987409 (d6) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:51:01.987430 (d6) parse_termlist: parse error, skip from 16/27641 Jun 13 00:51:01.987444 (d6) parse_termlist: parse error, skip from 87/6041 Jun 13 00:51:01.999416 (d6) Scan for VGA option rom Jun 13 00:51:01.999434 (d6) Running option rom at c000:0003 Jun 13 00:51:01.999445 (XEN) arch/x86/hvm/stdvga.c:172:d6v0 entering stdvga mode Jun 13 00:51:02.011417 (d6) pmm call arg1=0 Jun 13 00:51:02.011433 (d6) Turning on vga text mode console Jun 13 00:51:02.011445 (d6) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:51:02.023415 (d6) Machine UUID 45e0b2fa-e7c7-4e52-9817-0b86a98312bb Jun 13 00:51:02.023436 (d6) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:51:02.035413 (d6) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:51:02.035433 (d6) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:51:02.047411 (d6) Searching bootorder for: HALT Jun 13 00:51:02.047430 (d6) Found 0 lpt ports Jun 13 00:51:02.047441 (d6) Found 1 serial ports Jun 13 00:51:02.047451 (d6) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 00:51:02.059414 (d6) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:51:02.059436 (d6) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:51:02.071424 (d6) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 00:51:02.071444 (d6) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:51:02.083413 (d6) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:51:02.083434 (d6) PS2 keyboard initialized Jun 13 00:51:02.095415 (d6) All threads complete. Jun 13 00:51:02.095433 (d6) Scan for option roms Jun 13 00:51:02.095443 (d6) Running option rom at ca00:0003 Jun 13 00:51:02.095454 (d6) pmm call arg1=1 Jun 13 00:51:02.107409 (d6) pmm call arg1=0 Jun 13 00:51:02.107426 (d6) pmm call arg1=1 Jun 13 00:51:02.107436 (d6) pmm call arg1=0 Jun 13 00:51:02.107445 (d6) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:51:02.107457 (d6) Jun 13 00:51:02.119380 (d6) Press ESC for boot menu. Jun 13 00:51:02.119399 (d6) Jun 13 00:51:02.119407 (d6) Searching bootorder for: HALT Jun 13 00:51:04.687413 (d6) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 00:51:04.710624 (d6) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 00:51:04.710652 (d6) Returned 16773120 bytes of ZoneHigh Jun 13 00:51:04.710665 (d6) e820 map has 8 items: Jun 13 00:51:04.711410 (d6) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:51:04.711430 (d6) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:51:04.723412 (d6) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:51:04.723432 (d6) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 00:51:04.735408 (d6) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 00:51:04.735429 (d6) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:51:04.735442 (d6) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:51:04.747428 (d6) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 00:51:04.747447 (d6) enter handle_19: Jun 13 00:51:04.759411 (d6) NULL Jun 13 00:51:04.759427 (d6) Booting from DVD/CD... Jun 13 00:51:04.759438 (d6) Boot failed: Could not read from CDROM (code 0004) Jun 13 00:51:04.759451 (d6) enter handle_18: Jun 13 00:51:04.771402 (d6) NULL Jun 13 00:51:04.771417 (d6) Booting from Hard Disk... Jun 13 00:51:04.771429 (d6) Booting from 0000:7c00 Jun 13 00:51:04.771439 [ 1139.316870] xenbr0: port 3(vif6.0-emu) entered disabled state Jun 13 00:51:15.283423 [ 1139.317671] device vif6.0-emu left promiscuous mode Jun 13 00:51:15.283444 [ 1139.317863] xenbr0: port 3(vif6.0-emu) entered disabled state Jun 13 00:51:15.295385 (XEN) d6v0: upcall vector f3 Jun 13 00:51:15.415395 (XEN) Dom6 callback via changed to GSI 1 Jun 13 00:51:15.415415 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 5 -> 0 Jun 13 00:51:18.571389 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 10 -> 0 Jun 13 00:51:18.594387 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 11 -> 0 Jun 13 00:51:18.594417 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 5 -> 0 Jun 13 00:51:18.595392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000034 unimplemented Jun 13 00:51:19.291399 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d6v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:51:20.455422 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d6v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:51:20.467383 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jun 13 00:51:20.995416 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 2 to 3 frames Jun 13 00:51:21.007364 [ 1145.083630] vif vif-6-0 vif6.0: Guest Rx ready Jun 13 00:51:21.043401 [ 1145.083917] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jun 13 00:51:21.055414 [ 1145.084255] xenbr0: port 2(vif6.0) entered blocking state Jun 13 00:51:21.055436 [ 1145.084438] xenbr0: port 2(vif6.0) entered forwarding state Jun 13 00:51:21.067382 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000639 unimplemented Jun 13 00:51:23.275413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000611 unimplemented Jun 13 00:51:23.275436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000619 unimplemented Jun 13 00:51:23.287424 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v1 RDMSR 0x00000606 unimplemented Jun 13 00:51:23.287447 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000611 unimplemented Jun 13 00:51:23.695414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000639 unimplemented Jun 13 00:51:23.695438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000641 unimplemented Jun 13 00:51:23.719530 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x00000619 unimplemented Jun 13 00:51:23.719560 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d6v0 RDMSR 0x0000064d unimplemented Jun 13 00:51:23.719588 [ 1173.427636] xenbr0: port 2(vif6.0) entered disabled state Jun 13 00:51:49.391398 [ 1173.533925] xenbr0: port 2(vif6.0) entered disabled state Jun 13 00:51:49.499387 [ 1173.534637] device vif6.0 left promiscuous mode Jun 13 00:51:49.499408 [ 1173.534870] xenbr0: port 2(vif6.0) entered disabled state Jun 13 00:51:49.511380 (XEN) HVM d7v0 save: CPU Jun 13 00:52:43.323404 (XEN) HVM d7v1 save: CPU Jun 13 00:52:43.323423 (XEN) HVM d7 save: PIC Jun 13 00:52:43.323433 (XEN) HVM d7 save: IOAPIC Jun 13 00:52:43.335414 (XEN) HVM d7v0 save: LAPIC Jun 13 00:52:43.335432 (XEN) HVM d7v1 save: LAPIC Jun 13 00:52:43.335443 (XEN) HVM d7v0 save: LAPIC_REGS Jun 13 00:52:43.335454 (XEN) HVM d7v1 save: LAPIC_REGS Jun 13 00:52:43.347414 (XEN) HVM d7 save: PCI_IRQ Jun 13 00:52:43.347433 (XEN) HVM d7 save: ISA_IRQ Jun 13 00:52:43.347444 (XEN) HVM d7 save: PCI_LINK Jun 13 00:52:43.347454 (XEN) HVM d7 save: PIT Jun 13 00:52:43.359410 (XEN) HVM d7 save: RTC Jun 13 00:52:43.359428 (XEN) HVM d7 save: HPET Jun 13 00:52:43.359439 (XEN) HVM d7 save: PMTIMER Jun 13 00:52:43.359449 (XEN) HVM d7v0 save: MTRR Jun 13 00:52:43.359459 (XEN) HVM d7v1 save: MTRR Jun 13 00:52:43.371415 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 13 00:52:43.371435 (XEN) HVM d7v0 save: CPU_XSAVE Jun 13 00:52:43.371446 (XEN) HVM d7v1 save: CPU_XSAVE Jun 13 00:52:43.371457 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 13 00:52:43.383416 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jun 13 00:52:43.383435 (XEN) HVM d7v0 save: VMCE_VCPU Jun 13 00:52:43.383446 (XEN) HVM d7v1 save: VMCE_VCPU Jun 13 00:52:43.395412 (XEN) HVM d7v0 save: TSC_ADJUST Jun 13 00:52:43.395432 (XEN) HVM d7v1 save: TSC_ADJUST Jun 13 00:52:43.395443 (XEN) HVM d7v0 save: CPU_MSR Jun 13 00:52:43.395454 (XEN) HVM d7v1 save: CPU_MSR Jun 13 00:52:43.407380 (XEN) HVM restore d7: CPU 0 Jun 13 00:52:43.407399 [ 1227.972740] xenbr0: port 2(vif7.0) entered blocking state Jun 13 00:52:43.935415 [ 1227.972976] xenbr0: port 2(vif7.0) entered disabled state Jun 13 00:52:43.955034 [ 1227.973364] device vif7.0 entered promiscuous mode Jun 13 00:52:43.955062 [ 1228.311072] xenbr0: port 3(vif7.0-emu) entered blocking state Jun 13 00:52:44.271400 [ 1228.311330] xenbr0: port 3(vif7.0-emu) entered disabled state Jun 13 00:52:44.283418 [ 1228.311680] device vif7.0-emu entered promiscuous mode Jun 13 00:52:44.283439 [ 1228.322420] xenbr0: port 3(vif7.0-emu) entered blocking state Jun 13 00:52:44.295420 [ 1228.322635] xenbr0: port 3(vif7.0-emu) entered forwarding state Jun 13 00:52:44.307361 (d7) HVM Loader Jun 13 00:52:44.331390 (d7) Detected Xen v4.19-unstable Jun 13 00:52:44.331408 (d7) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:52:44.343416 (d7) System requested SeaBIOS Jun 13 00:52:44.343434 (d7) CPU speed is 1995 MHz Jun 13 00:52:44.343445 (d7) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:52:44.355415 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 5 Jun 13 00:52:44.355438 (d7) PCI-ISA link 0 routed to IRQ5 Jun 13 00:52:44.367410 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 10 Jun 13 00:52:44.367433 (d7) PCI-ISA link 1 routed to IRQ10 Jun 13 00:52:44.367445 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 11 Jun 13 00:52:44.379421 (d7) PCI-ISA link 2 routed to IRQ11 Jun 13 00:52:44.379440 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 5 Jun 13 00:52:44.391414 (d7) PCI-ISA link 3 routed to IRQ5 Jun 13 00:52:44.391441 (d7) pci dev 01:2 INTD->IRQ5 Jun 13 00:52:44.391453 (d7) pci dev 01:3 INTA->IRQ10 Jun 13 00:52:44.403386 (d7) pci dev 02:0 INTA->IRQ11 Jun 13 00:52:44.403404 (d7) pci dev 04:0 INTA->IRQ5 Jun 13 00:52:44.403415 (d7) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 00:52:44.439418 (d7) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:52:44.439438 (d7) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:52:44.451415 (d7) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:52:44.451434 (d7) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:52:44.463414 (d7) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:52:44.463434 (d7) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:52:44.475410 (d7) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:52:44.475430 (d7) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:52:44.475443 (d7) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:52:44.487416 (d7) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:52:44.487435 (d7) Multiprocessor initialisation: Jun 13 00:52:44.499413 (d7) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:52:44.499437 (d7) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:52:44.511419 (d7) Testing HVM environment: Jun 13 00:52:44.511437 (d7) Using scratch memory at 400000 Jun 13 00:52:44.511448 (d7) - REP INSB across page boundaries ... passed Jun 13 00:52:44.523419 (d7) - REP INSW across page boundaries ... passed Jun 13 00:52:44.523439 (d7) - GS base MSRs and SWAPGS ... passed Jun 13 00:52:44.535411 (d7) Passed 3 of 3 tests Jun 13 00:52:44.535429 (d7) Writing SMBIOS tables ... Jun 13 00:52:44.535440 (d7) Loading SeaBIOS ... Jun 13 00:52:44.535450 (d7) Creating MP tables ... Jun 13 00:52:44.547411 (d7) Loading ACPI ... Jun 13 00:52:44.547428 (d7) vm86 TSS at fc100300 Jun 13 00:52:44.547439 (d7) BIOS map: Jun 13 00:52:44.547447 (d7) 10000-100e3: Scratch space Jun 13 00:52:44.547458 (d7) c0000-fffff: Main BIOS Jun 13 00:52:44.559419 (d7) E820 table: Jun 13 00:52:44.559436 (d7) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:52:44.559449 (d7) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:52:44.571414 (d7) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:52:44.571434 (d7) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 00:52:44.583410 (d7) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 00:52:44.583429 (d7) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:52:44.595410 (d7) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:52:44.595431 (d7) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 00:52:44.595444 (d7) Invoking SeaBIOS ... Jun 13 00:52:44.607411 (d7) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:52:44.607432 (d7) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:52:44.619416 (d7) Jun 13 00:52:44.619431 (d7) Found Xen hypervisor signature at 40000000 Jun 13 00:52:44.619444 (d7) Running on QEMU (i440fx) Jun 13 00:52:44.631409 (d7) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:52:44.631435 (d7) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:52:44.643412 (d7) xen: copy e820... Jun 13 00:52:44.643430 (d7) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 00:52:44.643445 (d7) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:52:44.655414 (d7) Allocated Xen hypercall page at effff000 Jun 13 00:52:44.655433 (d7) Detected Xen v4.19-unstable Jun 13 00:52:44.667410 (d7) xen: copy BIOS tables... Jun 13 00:52:44.667428 (d7) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:52:44.667442 (d7) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:52:44.679414 (d7) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:52:44.679434 (d7) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:52:44.691411 (d7) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:52:44.691438 (d7) Using pmtimer, ioport 0xb008 Jun 13 00:52:44.691451 (d7) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:52:44.703412 (d7) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:52:44.703432 (d7) parse_termlist: parse error, skip from 16/27641 Jun 13 00:52:44.703445 (d7) parse_termlist: parse error, skip from 87/6041 Jun 13 00:52:44.715420 (d7) Scan for VGA option rom Jun 13 00:52:44.715438 (d7) Running option rom at c000:0003 Jun 13 00:52:44.715449 (XEN) arch/x86/hvm/stdvga.c:172:d7v0 entering stdvga mode Jun 13 00:52:44.727418 (d7) pmm call arg1=0 Jun 13 00:52:44.727435 (d7) Turning on vga text mode console Jun 13 00:52:44.727447 (d7) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:52:44.739418 (d7) Machine UUID 0a48c877-a0be-4e93-b40d-fcb7ef412b57 Jun 13 00:52:44.739439 (d7) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:52:44.751413 (d7) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:52:44.751434 (d7) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:52:44.763414 (d7) Searching bootorder for: HALT Jun 13 00:52:44.763433 (d7) Found 0 lpt ports Jun 13 00:52:44.763443 (d7) Found 1 serial ports Jun 13 00:52:44.763453 (d7) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 00:52:44.775414 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:52:44.775435 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:52:44.787416 (d7) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 00:52:44.787437 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:52:44.799416 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:52:44.799437 (d7) PS2 keyboard initialized Jun 13 00:52:44.811384 (d7) All threads complete. Jun 13 00:52:44.811401 (d7) Scan for option roms Jun 13 00:52:44.811412 (d7) Running option rom at ca00:0003 Jun 13 00:52:44.811422 (d7) pmm call arg1=1 Jun 13 00:52:44.823410 (d7) pmm call arg1=0 Jun 13 00:52:44.823427 (d7) pmm call arg1=1 Jun 13 00:52:44.823436 (d7) pmm call arg1=0 Jun 13 00:52:44.823445 (d7) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:52:44.835378 (d7) Jun 13 00:52:44.835393 (d7) Press ESC for boot menu. Jun 13 00:52:44.835404 (d7) Jun 13 00:52:44.835412 (d7) Searching bootorder for: HALT Jun 13 00:52:47.403411 (d7) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 00:52:47.403437 (d7) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 00:52:47.415415 (d7) Returned 16773120 bytes of ZoneHigh Jun 13 00:52:47.415434 (d7) e820 map has 8 items: Jun 13 00:52:47.415445 (d7) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:52:47.427414 (d7) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:52:47.427434 (d7) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:52:47.439415 (d7) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 00:52:47.439435 (d7) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 00:52:47.451414 (d7) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:52:47.451434 (d7) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:52:47.463411 (d7) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 00:52:47.463431 (d7) enter handle_19: Jun 13 00:52:47.463442 (d7) NULL Jun 13 00:52:47.463450 (d7) Booting from DVD/CD... Jun 13 00:52:47.475414 (d7) Boot failed: Could not read from CDROM (code 0004) Jun 13 00:52:47.475435 (d7) enter handle_18: Jun 13 00:52:47.475445 (d7) NULL Jun 13 00:52:47.475453 (d7) Booting from Hard Disk... Jun 13 00:52:47.487387 (d7) Booting from 0000:7c00 Jun 13 00:52:47.487405 [ 1241.119532] xenbr0: port 3(vif7.0-emu) entered disabled state Jun 13 00:52:57.083419 [ 1241.120597] device vif7.0-emu left promiscuous mode Jun 13 00:52:57.095399 [ 1241.120784] xenbr0: port 3(vif7.0-emu) entered disabled state Jun 13 00:52:57.095422 (XEN) d7v0: upcall vector f3 Jun 13 00:52:57.215394 (XEN) Dom7 callback via changed to GSI 1 Jun 13 00:52:57.215414 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 5 -> 0 Jun 13 00:53:00.551400 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 10 -> 0 Jun 13 00:53:00.563393 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 11 -> 0 Jun 13 00:53:00.587383 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 5 -> 0 Jun 13 00:53:00.599365 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v1 RDMSR 0x00000034 unimplemented Jun 13 00:53:01.415371 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:53:02.591426 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:53:02.603398 (XEN) common/grant_table.c:1909:d7v1 Expanding d7 grant table from 1 to 2 frames Jun 13 00:53:03.155421 (XEN) common/grant_table.c:1909:d7v1 Expanding d7 grant table from 2 to 3 frames Jun 13 00:53:03.167376 [ 1247.259252] vif vif-7-0 vif7.0: Guest Rx ready Jun 13 00:53:03.227420 [ 1247.259513] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jun 13 00:53:03.227443 [ 1247.259803] xenbr0: port 2(vif7.0) entered blocking state Jun 13 00:53:03.239409 [ 1247.259984] xenbr0: port 2(vif7.0) entered forwarding state Jun 13 00:53:03.239431 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000639 unimplemented Jun 13 00:53:05.415485 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000611 unimplemented Jun 13 00:53:05.427492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000619 unimplemented Jun 13 00:53:05.439464 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000606 unimplemented Jun 13 00:53:05.439488 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000611 unimplemented Jun 13 00:53:05.727489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000639 unimplemented Jun 13 00:53:05.727512 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000641 unimplemented Jun 13 00:53:05.739493 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000619 unimplemented Jun 13 00:53:05.739516 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x0000064d unimplemented Jun 13 00:53:05.751470 [ 1271.715716] xenbr0: port 2(vif7.0) entered disabled state Jun 13 00:53:27.687363 [ 1271.840869] xenbr0: port 2(vif7.0) entered disabled state Jun 13 00:53:27.807417 [ 1271.841391] device vif7.0 left promiscuous mode Jun 13 00:53:27.807438 [ 1271.841579] xenbr0: port 2(vif7.0) entered disabled state Jun 13 00:53:27.819408 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 13 00:54:18.727397 (XEN) HVM d8v0 save: CPU Jun 13 00:54:22.483396 (XEN) HVM d8v1 save: CPU Jun 13 00:54:22.483413 (XEN) HVM d8 save: PIC Jun 13 00:54:22.495440 (XEN) HVM d8 save: IOAPIC Jun 13 00:54:22.495459 (XEN) HVM d8v0 save: LAPIC Jun 13 00:54:22.495470 (XEN) HVM d8v1 save: LAPIC Jun 13 00:54:22.495480 (XEN) HVM d8v0 save: LAPIC_REGS Jun 13 00:54:22.495491 (XEN) HVM d8v1 save: LAPIC_REGS Jun 13 00:54:22.507509 (XEN) HVM d8 save: PCI_IRQ Jun 13 00:54:22.507527 (XEN) HVM d8 save: ISA_IRQ Jun 13 00:54:22.507538 (XEN) HVM d8 save: PCI_LINK Jun 13 00:54:22.507548 (XEN) HVM d8 save: PIT Jun 13 00:54:22.519488 (XEN) HVM d8 save: RTC Jun 13 00:54:22.519506 (XEN) HVM d8 save: HPET Jun 13 00:54:22.519516 (XEN) HVM d8 save: PMTIMER Jun 13 00:54:22.519526 (XEN) HVM d8v0 save: MTRR Jun 13 00:54:22.531486 (XEN) HVM d8v1 save: MTRR Jun 13 00:54:22.531505 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 13 00:54:22.531517 (XEN) HVM d8v0 save: CPU_XSAVE Jun 13 00:54:22.531528 (XEN) HVM d8v1 save: CPU_XSAVE Jun 13 00:54:22.543488 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 13 00:54:22.543508 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jun 13 00:54:22.543520 (XEN) HVM d8v0 save: VMCE_VCPU Jun 13 00:54:22.543530 (XEN) HVM d8v1 save: VMCE_VCPU Jun 13 00:54:22.555489 (XEN) HVM d8v0 save: TSC_ADJUST Jun 13 00:54:22.555508 (XEN) HVM d8v1 save: TSC_ADJUST Jun 13 00:54:22.555519 (XEN) HVM d8v0 save: CPU_MSR Jun 13 00:54:22.555530 (XEN) HVM d8v1 save: CPU_MSR Jun 13 00:54:22.567461 (XEN) HVM restore d8: CPU 0 Jun 13 00:54:22.567479 [ 1327.101622] xenbr0: port 2(vif8.0) entered blocking state Jun 13 00:54:23.071499 [ 1327.101859] xenbr0: port 2(vif8.0) entered disabled state Jun 13 00:54:23.071521 [ 1327.102252] device vif8.0 entered promiscuous mode Jun 13 00:54:23.083454 [ 1327.441874] xenbr0: port 3(vif8.0-emu) entered blocking state Jun 13 00:54:23.407488 [ 1327.442125] xenbr0: port 3(vif8.0-emu) entered disabled state Jun 13 00:54:23.419493 [ 1327.442466] device vif8.0-emu entered promiscuous mode Jun 13 00:54:23.419514 [ 1327.452902] xenbr0: port 3(vif8.0-emu) entered blocking state Jun 13 00:54:23.431479 [ 1327.453154] xenbr0: port 3(vif8.0-emu) entered forwarding state Jun 13 00:54:23.431502 (d8) HVM Loader Jun 13 00:54:23.467482 (d8) Detected Xen v4.19-unstable Jun 13 00:54:23.467500 (d8) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:54:23.479486 (d8) System requested SeaBIOS Jun 13 00:54:23.479504 (d8) CPU speed is 1995 MHz Jun 13 00:54:23.479515 (d8) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:54:23.491487 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 5 Jun 13 00:54:23.491510 (d8) PCI-ISA link 0 routed to IRQ5 Jun 13 00:54:23.491521 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 10 Jun 13 00:54:23.503489 (d8) PCI-ISA link 1 routed to IRQ10 Jun 13 00:54:23.503507 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 11 Jun 13 00:54:23.515487 (d8) PCI-ISA link 2 routed to IRQ11 Jun 13 00:54:23.515506 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 5 Jun 13 00:54:23.515521 (d8) PCI-ISA link 3 routed to IRQ5 Jun 13 00:54:23.527489 (d8) pci dev 01:2 INTD->IRQ5 Jun 13 00:54:23.527507 (d8) pci dev 01:3 INTA->IRQ10 Jun 13 00:54:23.527517 (d8) pci dev 02:0 INTA->IRQ11 Jun 13 00:54:23.539487 (d8) pci dev 04:0 INTA->IRQ5 Jun 13 00:54:23.539506 (d8) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 00:54:23.539521 (d8) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:54:23.551489 (d8) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:54:23.551508 (d8) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:54:23.563485 (d8) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:54:23.563506 (d8) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:54:23.575487 (d8) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:54:23.575507 (d8) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:54:23.575520 (d8) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:54:23.587489 (d8) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:54:23.587508 (d8) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:54:23.599487 (d8) Multiprocessor initialisation: Jun 13 00:54:23.599506 (d8) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:54:23.611492 (d8) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:54:23.611516 (d8) Testing HVM environment: Jun 13 00:54:23.623485 (d8) Using scratch memory at 400000 Jun 13 00:54:23.623504 (d8) - REP INSB across page boundaries ... passed Jun 13 00:54:23.623518 (d8) - REP INSW across page boundaries ... passed Jun 13 00:54:23.635489 (d8) - GS base MSRs and SWAPGS ... passed Jun 13 00:54:23.635508 (d8) Passed 3 of 3 tests Jun 13 00:54:23.635518 (d8) Writing SMBIOS tables ... Jun 13 00:54:23.647484 (d8) Loading SeaBIOS ... Jun 13 00:54:23.647503 (d8) Creating MP tables ... Jun 13 00:54:23.647514 (d8) Loading ACPI ... Jun 13 00:54:23.647524 (d8) vm86 TSS at fc100300 Jun 13 00:54:23.647533 (d8) BIOS map: Jun 13 00:54:23.647542 (d8) 10000-100e3: Scratch space Jun 13 00:54:23.659491 (d8) c0000-fffff: Main BIOS Jun 13 00:54:23.659509 (d8) E820 table: Jun 13 00:54:23.659519 (d8) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:54:23.671486 (d8) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:54:23.671505 (d8) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:54:23.683485 (d8) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 00:54:23.683505 (d8) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 00:54:23.683518 (d8) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:54:23.695498 (d8) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:54:23.695519 (d8) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 00:54:23.707421 (d8) Invoking SeaBIOS ... Jun 13 00:54:23.707439 (d8) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:54:23.719414 (d8) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:54:23.719441 (d8) Jun 13 00:54:23.719449 (d8) Found Xen hypervisor signature at 40000000 Jun 13 00:54:23.731410 (d8) Running on QEMU (i440fx) Jun 13 00:54:23.731428 (d8) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:54:23.743415 (d8) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:54:23.743436 (d8) xen: copy e820... Jun 13 00:54:23.743446 (d8) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 00:54:23.755418 (d8) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:54:23.755437 (d8) Allocated Xen hypercall page at effff000 Jun 13 00:54:23.767413 (d8) Detected Xen v4.19-unstable Jun 13 00:54:23.767432 (d8) xen: copy BIOS tables... Jun 13 00:54:23.767443 (d8) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:54:23.779412 (d8) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:54:23.779433 (d8) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:54:23.791417 (d8) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:54:23.791437 (d8) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:54:23.791450 (d8) Using pmtimer, ioport 0xb008 Jun 13 00:54:23.803414 (d8) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:54:23.803434 (d8) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:54:23.803447 (d8) parse_termlist: parse error, skip from 16/27641 Jun 13 00:54:23.815415 (d8) parse_termlist: parse error, skip from 87/6041 Jun 13 00:54:23.815435 (d8) Scan for VGA option rom Jun 13 00:54:23.827412 (d8) Running option rom at c000:0003 Jun 13 00:54:23.827431 (XEN) arch/x86/hvm/stdvga.c:172:d8v0 entering stdvga mode Jun 13 00:54:23.827446 (d8) pmm call arg1=0 Jun 13 00:54:23.839411 (d8) Turning on vga text mode console Jun 13 00:54:23.839431 (d8) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:54:23.839444 (d8) Machine UUID 10664914-e87e-4442-9bca-1a14c485eb1c Jun 13 00:54:23.851416 (d8) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:54:23.851435 (d8) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:54:23.863412 (d8) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:54:23.863433 (d8) Searching bootorder for: HALT Jun 13 00:54:23.863444 (d8) Found 0 lpt ports Jun 13 00:54:23.875410 (d8) Found 1 serial ports Jun 13 00:54:23.875428 (d8) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 00:54:23.875443 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:54:23.887415 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:54:23.887437 (d8) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 00:54:23.899414 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:54:23.899436 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:54:23.911420 (d8) PS2 keyboard initialized Jun 13 00:54:23.911437 (d8) All threads complete. Jun 13 00:54:23.911448 (d8) Scan for option roms Jun 13 00:54:23.923414 (d8) Running option rom at ca00:0003 Jun 13 00:54:23.923433 (d8) pmm call arg1=1 Jun 13 00:54:23.923443 (d8) pmm call arg1=0 Jun 13 00:54:23.923452 (d8) pmm call arg1=1 Jun 13 00:54:23.923460 (d8) pmm call arg1=0 Jun 13 00:54:23.935401 (d8) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:54:23.935421 (d8) Jun 13 00:54:23.935429 (d8) Press ESC for boot menu. Jun 13 00:54:23.935439 (d8) Jun 13 00:54:23.935447 (d8) Searching bootorder for: HALT Jun 13 00:54:26.431406 (d8) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 00:54:26.443416 (d8) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 00:54:26.443436 (d8) Returned 16773120 bytes of ZoneHigh Jun 13 00:54:26.443456 (d8) e820 map has 8 items: Jun 13 00:54:26.455419 (d8) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:54:26.455438 (d8) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:54:26.467414 (d8) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:54:26.467434 (d8) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 00:54:26.479410 (d8) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 00:54:26.479430 (d8) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:54:26.491413 (d8) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:54:26.491433 (d8) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 00:54:26.503414 (d8) enter handle_19: Jun 13 00:54:26.503431 (d8) NULL Jun 13 00:54:26.503440 (d8) Booting from DVD/CD... Jun 13 00:54:26.503451 (d8) Boot failed: Could not read from CDROM (code 0004) Jun 13 00:54:26.515401 (d8) enter handle_18: Jun 13 00:54:26.515419 (d8) NULL Jun 13 00:54:26.515428 (d8) Booting from Hard Disk... Jun 13 00:54:26.515438 (d8) Booting from 0000:7c00 Jun 13 00:54:26.515448 [ 1341.014958] xenbr0: port 3(vif8.0-emu) entered disabled state Jun 13 00:54:36.979407 [ 1341.015709] device vif8.0-emu left promiscuous mode Jun 13 00:54:36.991406 [ 1341.015914] xenbr0: port 3(vif8.0-emu) entered disabled state Jun 13 00:54:36.991428 (XEN) d8v0: upcall vector f3 Jun 13 00:54:37.111386 (XEN) Dom8 callback via changed to GSI 1 Jun 13 00:54:37.111406 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 5 -> 0 Jun 13 00:54:40.147468 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 10 -> 0 Jun 13 00:54:40.159466 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 11 -> 0 Jun 13 00:54:40.171466 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 5 -> 0 Jun 13 00:54:40.183459 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000034 unimplemented Jun 13 00:54:41.011435 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:54:42.151491 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:54:42.163433 (XEN) common/grant_table.c:1909:d8v1 Expanding d8 grant table from 1 to 2 frames Jun 13 00:54:42.655480 (XEN) common/grant_table.c:1909:d8v1 Expanding d8 grant table from 2 to 3 frames Jun 13 00:54:42.655504 [ 1346.795496] vif vif-8-0 vif8.0: Guest Rx ready Jun 13 00:54:42.763493 [ 1346.795747] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jun 13 00:54:42.763516 [ 1346.796039] xenbr0: port 2(vif8.0) entered blocking state Jun 13 00:54:42.775492 [ 1346.796246] xenbr0: port 2(vif8.0) entered forwarding state Jun 13 00:54:42.787439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v1 RDMSR 0x00000639 unimplemented Jun 13 00:54:44.887496 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v1 RDMSR 0x00000611 unimplemented Jun 13 00:54:44.899487 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v1 RDMSR 0x00000619 unimplemented Jun 13 00:54:44.899510 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v1 RDMSR 0x00000606 unimplemented Jun 13 00:54:44.911460 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000639 unimplemented Jun 13 00:54:44.935493 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000611 unimplemented Jun 13 00:54:44.947487 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000619 unimplemented Jun 13 00:54:44.947509 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000606 unimplemented Jun 13 00:54:44.959467 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000611 unimplemented Jun 13 00:54:45.283420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000639 unimplemented Jun 13 00:54:45.295418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000641 unimplemented Jun 13 00:54:45.295441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000619 unimplemented Jun 13 00:54:45.307418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x0000064d unimplemented Jun 13 00:54:45.319362 [ 1374.300611] xenbr0: port 2(vif8.0) entered disabled state Jun 13 00:55:10.267401 [ 1374.418875] xenbr0: port 2(vif8.0) entered disabled state Jun 13 00:55:10.387426 [ 1374.419510] device vif8.0 left promiscuous mode Jun 13 00:55:10.387447 [ 1374.419699] xenbr0: port 2(vif8.0) entered disabled state Jun 13 00:55:10.399387 (XEN) HVM d9v0 save: CPU Jun 13 00:56:05.027416 (XEN) HVM d9v1 save: CPU Jun 13 00:56:05.027435 (XEN) HVM d9 save: PIC Jun 13 00:56:05.027446 (XEN) HVM d9 save: IOAPIC Jun 13 00:56:05.027456 (XEN) HVM d9v0 save: LAPIC Jun 13 00:56:05.027466 (XEN) HVM d9v1 save: LAPIC Jun 13 00:56:05.039413 (XEN) HVM d9v0 save: LAPIC_REGS Jun 13 00:56:05.039432 (XEN) HVM d9v1 save: LAPIC_REGS Jun 13 00:56:05.039444 (XEN) HVM d9 save: PCI_IRQ Jun 13 00:56:05.039454 (XEN) HVM d9 save: ISA_IRQ Jun 13 00:56:05.051413 (XEN) HVM d9 save: PCI_LINK Jun 13 00:56:05.051431 (XEN) HVM d9 save: PIT Jun 13 00:56:05.051442 (XEN) HVM d9 save: RTC Jun 13 00:56:05.051452 (XEN) HVM d9 save: HPET Jun 13 00:56:05.063409 (XEN) HVM d9 save: PMTIMER Jun 13 00:56:05.063428 (XEN) HVM d9v0 save: MTRR Jun 13 00:56:05.063439 (XEN) HVM d9v1 save: MTRR Jun 13 00:56:05.063449 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 13 00:56:05.075410 (XEN) HVM d9v0 save: CPU_XSAVE Jun 13 00:56:05.075429 (XEN) HVM d9v1 save: CPU_XSAVE Jun 13 00:56:05.075441 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 13 00:56:05.075453 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jun 13 00:56:05.087413 (XEN) HVM d9v0 save: VMCE_VCPU Jun 13 00:56:05.087432 (XEN) HVM d9v1 save: VMCE_VCPU Jun 13 00:56:05.087444 (XEN) HVM d9v0 save: TSC_ADJUST Jun 13 00:56:05.087455 (XEN) HVM d9v1 save: TSC_ADJUST Jun 13 00:56:05.099411 (XEN) HVM d9v0 save: CPU_MSR Jun 13 00:56:05.099430 (XEN) HVM d9v1 save: CPU_MSR Jun 13 00:56:05.099441 (XEN) HVM restore d9: CPU 0 Jun 13 00:56:05.099452 [ 1429.654093] xenbr0: port 2(vif9.0) entered blocking state Jun 13 00:56:05.627412 [ 1429.654331] xenbr0: port 2(vif9.0) entered disabled state Jun 13 00:56:05.627435 [ 1429.654676] device vif9.0 entered promiscuous mode Jun 13 00:56:05.639368 [ 1429.995454] xenbr0: port 3(vif9.0-emu) entered blocking state Jun 13 00:56:05.963423 [ 1429.995696] xenbr0: port 3(vif9.0-emu) entered disabled state Jun 13 00:56:05.975412 [ 1429.996080] device vif9.0-emu entered promiscuous mode Jun 13 00:56:05.975434 [ 1430.006582] xenbr0: port 3(vif9.0-emu) entered blocking state Jun 13 00:56:05.987406 [ 1430.006797] xenbr0: port 3(vif9.0-emu) entered forwarding state Jun 13 00:56:05.987429 (d9) HVM Loader Jun 13 00:56:06.023398 (d9) Detected Xen v4.19-unstable Jun 13 00:56:06.023418 (d9) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:56:06.035411 (d9) System requested SeaBIOS Jun 13 00:56:06.035430 (d9) CPU speed is 1995 MHz Jun 13 00:56:06.035442 (d9) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:56:06.047411 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 5 Jun 13 00:56:06.047433 (d9) PCI-ISA link 0 routed to IRQ5 Jun 13 00:56:06.047445 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 10 Jun 13 00:56:06.059416 (d9) PCI-ISA link 1 routed to IRQ10 Jun 13 00:56:06.059436 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 11 Jun 13 00:56:06.071412 (d9) PCI-ISA link 2 routed to IRQ11 Jun 13 00:56:06.071432 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 5 Jun 13 00:56:06.083412 (d9) PCI-ISA link 3 routed to IRQ5 Jun 13 00:56:06.083432 (d9) pci dev 01:2 INTD->IRQ5 Jun 13 00:56:06.083444 (d9) pci dev 01:3 INTA->IRQ10 Jun 13 00:56:06.083455 (d9) pci dev 02:0 INTA->IRQ11 Jun 13 00:56:06.095375 (d9) pci dev 04:0 INTA->IRQ5 Jun 13 00:56:06.095394 (d9) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 00:56:06.131415 (d9) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:56:06.131435 (d9) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:56:06.143413 (d9) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:56:06.143433 (d9) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:56:06.155411 (d9) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:56:06.155432 (d9) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:56:06.167418 (d9) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:56:06.167438 (d9) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:56:06.167451 (d9) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:56:06.179414 (d9) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:56:06.179433 (d9) Multiprocessor initialisation: Jun 13 00:56:06.191411 (d9) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:56:06.191434 (d9) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:56:06.203414 (d9) Testing HVM environment: Jun 13 00:56:06.203432 (d9) Using scratch memory at 400000 Jun 13 00:56:06.203444 (d9) - REP INSB across page boundaries ... passed Jun 13 00:56:06.215413 (d9) - REP INSW across page boundaries ... passed Jun 13 00:56:06.215433 (d9) - GS base MSRs and SWAPGS ... passed Jun 13 00:56:06.227406 (d9) Passed 3 of 3 tests Jun 13 00:56:06.227424 (d9) Writing SMBIOS tables ... Jun 13 00:56:06.227435 (d9) Loading SeaBIOS ... Jun 13 00:56:06.227445 (d9) Creating MP tables ... Jun 13 00:56:06.239410 (d9) Loading ACPI ... Jun 13 00:56:06.239427 (d9) vm86 TSS at fc100300 Jun 13 00:56:06.239438 (d9) BIOS map: Jun 13 00:56:06.239446 (d9) 10000-100e3: Scratch space Jun 13 00:56:06.239457 (d9) c0000-fffff: Main BIOS Jun 13 00:56:06.251413 (d9) E820 table: Jun 13 00:56:06.251429 (d9) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:56:06.251442 (d9) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:56:06.263411 (d9) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:56:06.263431 (d9) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 00:56:06.275412 (d9) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 00:56:06.275431 (d9) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:56:06.275444 (d9) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:56:06.287415 (d9) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 00:56:06.287434 (d9) Invoking SeaBIOS ... Jun 13 00:56:06.299416 (d9) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:56:06.299436 (d9) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:56:06.311414 (d9) Jun 13 00:56:06.311429 (d9) Found Xen hypervisor signature at 40000000 Jun 13 00:56:06.311441 (d9) Running on QEMU (i440fx) Jun 13 00:56:06.311452 (d9) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:56:06.323423 (d9) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:56:06.335387 (d9) xen: copy e820... Jun 13 00:56:06.335404 (d9) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 00:56:06.335419 (d9) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:56:06.347415 (d9) Allocated Xen hypercall page at effff000 Jun 13 00:56:06.347434 (d9) Detected Xen v4.19-unstable Jun 13 00:56:06.347446 (d9) xen: copy BIOS tables... Jun 13 00:56:06.359411 (d9) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:56:06.359431 (d9) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:56:06.371411 (d9) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:56:06.371431 (d9) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:56:06.371444 (d9) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:56:06.383413 (d9) Using pmtimer, ioport 0xb008 Jun 13 00:56:06.383431 (d9) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:56:06.395409 (d9) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:56:06.395430 (d9) parse_termlist: parse error, skip from 16/27641 Jun 13 00:56:06.395443 (d9) parse_termlist: parse error, skip from 87/6041 Jun 13 00:56:06.407413 (d9) Scan for VGA option rom Jun 13 00:56:06.407431 (d9) Running option rom at c000:0003 Jun 13 00:56:06.407443 (XEN) arch/x86/hvm/stdvga.c:172:d9v0 entering stdvga mode Jun 13 00:56:06.419418 (d9) pmm call arg1=0 Jun 13 00:56:06.419434 (d9) Turning on vga text mode console Jun 13 00:56:06.419446 (d9) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:56:06.431420 (d9) Machine UUID fc4b78ac-d9f0-42c7-8d7a-dd0448064cd4 Jun 13 00:56:06.431441 (d9) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:56:06.443409 (d9) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:56:06.443430 (d9) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:56:06.443443 (d9) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 00:56:06.455417 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:56:06.455439 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:56:06.467419 (d9) Searching bootorder for: HALT Jun 13 00:56:06.467438 (d9) Found 0 lpt ports Jun 13 00:56:06.479408 (d9) Found 1 serial ports Jun 13 00:56:06.479426 (d9) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 00:56:06.479440 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:56:06.491412 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:56:06.491435 (d9) PS2 keyboard initialized Jun 13 00:56:06.503407 (d9) All threads complete. Jun 13 00:56:06.503426 (d9) Scan for option roms Jun 13 00:56:06.503436 (d9) Running option rom at ca00:0003 Jun 13 00:56:06.503447 (d9) pmm call arg1=1 Jun 13 00:56:06.503456 (d9) pmm call arg1=0 Jun 13 00:56:06.515390 (d9) pmm call arg1=1 Jun 13 00:56:06.515406 (d9) pmm call arg1=0 Jun 13 00:56:06.515416 (d9) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:56:06.527397 (d9) Jun 13 00:56:06.527412 (d9) Press ESC for boot menu. Jun 13 00:56:06.527424 (d9) Jun 13 00:56:06.527431 (d9) Searching bootorder for: HALT Jun 13 00:56:09.083382 (d9) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 00:56:09.095422 (d9) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 00:56:09.107411 (d9) Returned 16773120 bytes of ZoneHigh Jun 13 00:56:09.107431 (d9) e820 map has 8 items: Jun 13 00:56:09.107442 (d9) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:56:09.119413 (d9) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:56:09.119433 (d9) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:56:09.131410 (d9) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 00:56:09.131430 (d9) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 00:56:09.143411 (d9) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:56:09.143431 (d9) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:56:09.155381 (d9) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 00:56:09.155400 (d9) enter handle_19: Jun 13 00:56:09.155411 (d9) NULL Jun 13 00:56:09.155419 (d9) Booting from DVD/CD... Jun 13 00:56:09.167407 (d9) Boot failed: Could not read from CDROM (code 0004) Jun 13 00:56:09.167429 (d9) enter handle_18: Jun 13 00:56:09.167439 (d9) NULL Jun 13 00:56:09.167447 (d9) Booting from Hard Disk... Jun 13 00:56:09.179373 (d9) Booting from 0000:7c00 Jun 13 00:56:09.179391 [ 1442.696864] xenbr0: port 3(vif9.0-emu) entered disabled state Jun 13 00:56:18.671415 [ 1442.697673] device vif9.0-emu left promiscuous mode Jun 13 00:56:18.671437 [ 1442.697881] xenbr0: port 3(vif9.0-emu) entered disabled state Jun 13 00:56:18.683368 (XEN) d9v0: upcall vector f3 Jun 13 00:56:18.791376 (XEN) Dom9 callback via changed to GSI 1 Jun 13 00:56:18.803378 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 5 -> 0 Jun 13 00:56:22.091392 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 10 -> 0 Jun 13 00:56:22.115381 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 11 -> 0 Jun 13 00:56:22.127395 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 5 -> 0 Jun 13 00:56:22.139391 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000034 unimplemented Jun 13 00:56:22.991372 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:56:24.179403 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:56:24.179430 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Jun 13 00:56:24.683412 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 2 to 3 frames Jun 13 00:56:24.695405 [ 1448.743651] vif vif-9-0 vif9.0: Guest Rx ready Jun 13 00:56:24.707390 [ 1448.744240] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jun 13 00:56:24.719420 [ 1448.744510] xenbr0: port 2(vif9.0) entered blocking state Jun 13 00:56:24.731389 [ 1448.744692] xenbr0: port 2(vif9.0) entered forwarding state Jun 13 00:56:24.731412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000639 unimplemented Jun 13 00:56:27.119412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000611 unimplemented Jun 13 00:56:27.131415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000619 unimplemented Jun 13 00:56:27.131437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000606 unimplemented Jun 13 00:56:27.143392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000639 unimplemented Jun 13 00:56:27.179408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000611 unimplemented Jun 13 00:56:27.179432 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000619 unimplemented Jun 13 00:56:27.191400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000606 unimplemented Jun 13 00:56:27.191423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000611 unimplemented Jun 13 00:56:27.527419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000639 unimplemented Jun 13 00:56:27.539410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000641 unimplemented Jun 13 00:56:27.539433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000619 unimplemented Jun 13 00:56:27.551411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x0000064d unimplemented Jun 13 00:56:27.551434 [ 1482.452353] xenbr0: port 2(vif9.0) entered disabled state Jun 13 00:56:58.427372 [ 1482.570804] xenbr0: port 2(vif9.0) entered disabled state Jun 13 00:56:58.535393 [ 1482.571495] device vif9.0 left promiscuous mode Jun 13 00:56:58.547417 [ 1482.571691] xenbr0: port 2(vif9.0) entered disabled state Jun 13 00:56:58.547439 (XEN) HVM d10v0 save: CPU Jun 13 00:57:52.219456 (XEN) HVM d10v1 save: CPU Jun 13 00:57:52.231491 (XEN) HVM d10 save: PIC Jun 13 00:57:52.231509 (XEN) HVM d10 save: IOAPIC Jun 13 00:57:52.231519 (XEN) HVM d10v0 save: LAPIC Jun 13 00:57:52.231529 (XEN) HVM d10v1 save: LAPIC Jun 13 00:57:52.243489 (XEN) HVM d10v0 save: LAPIC_REGS Jun 13 00:57:52.243508 (XEN) HVM d10v1 save: LAPIC_REGS Jun 13 00:57:52.243520 (XEN) HVM d10 save: PCI_IRQ Jun 13 00:57:52.243531 (XEN) HVM d10 save: ISA_IRQ Jun 13 00:57:52.255529 (XEN) HVM d10 save: PCI_LINK Jun 13 00:57:52.255547 (XEN) HVM d10 save: PIT Jun 13 00:57:52.255558 (XEN) HVM d10 save: RTC Jun 13 00:57:52.255568 (XEN) HVM d10 save: HPET Jun 13 00:57:52.267498 (XEN) HVM d10 save: PMTIMER Jun 13 00:57:52.267516 (XEN) HVM d10v0 save: MTRR Jun 13 00:57:52.267527 (XEN) HVM d10v1 save: MTRR Jun 13 00:57:52.267538 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 13 00:57:52.279488 (XEN) HVM d10v0 save: CPU_XSAVE Jun 13 00:57:52.279507 (XEN) HVM d10v1 save: CPU_XSAVE Jun 13 00:57:52.279519 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 13 00:57:52.279530 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jun 13 00:57:52.291490 (XEN) HVM d10v0 save: VMCE_VCPU Jun 13 00:57:52.291509 (XEN) HVM d10v1 save: VMCE_VCPU Jun 13 00:57:52.291520 (XEN) HVM d10v0 save: TSC_ADJUST Jun 13 00:57:52.303489 (XEN) HVM d10v1 save: TSC_ADJUST Jun 13 00:57:52.303509 (XEN) HVM d10v0 save: CPU_MSR Jun 13 00:57:52.303521 (XEN) HVM d10v1 save: CPU_MSR Jun 13 00:57:52.303531 (XEN) HVM restore d10: CPU 0 Jun 13 00:57:52.315490 [ 1536.855737] xenbr0: port 2(vif10.0) entered blocking state Jun 13 00:57:52.831483 [ 1536.855972] xenbr0: port 2(vif10.0) entered disabled state Jun 13 00:57:52.831506 [ 1536.856364] device vif10.0 entered promiscuous mode Jun 13 00:57:52.843415 [ 1537.195144] xenbr0: port 3(vif10.0-emu) entered blocking state Jun 13 00:57:53.167552 [ 1537.195372] xenbr0: port 3(vif10.0-emu) entered disabled state Jun 13 00:57:53.179549 [ 1537.195729] device vif10.0-emu entered promiscuous mode Jun 13 00:57:53.179571 [ 1537.206072] xenbr0: port 3(vif10.0-emu) entered blocking state Jun 13 00:57:53.191537 [ 1537.206291] xenbr0: port 3(vif10.0-emu) entered forwarding state Jun 13 00:57:53.191560 (d10) HVM Loader Jun 13 00:57:53.227540 (d10) Detected Xen v4.19-unstable Jun 13 00:57:53.227559 (d10) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:57:53.227572 (d10) System requested SeaBIOS Jun 13 00:57:53.239543 (d10) CPU speed is 1995 MHz Jun 13 00:57:53.239561 (d10) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:57:53.239575 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 5 Jun 13 00:57:53.251547 (d10) PCI-ISA link 0 routed to IRQ5 Jun 13 00:57:53.251566 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 10 Jun 13 00:57:53.263537 (d10) PCI-ISA link 1 routed to IRQ10 Jun 13 00:57:53.263555 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 11 Jun 13 00:57:53.275496 (d10) PCI-ISA link 2 routed to IRQ11 Jun 13 00:57:53.275515 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 5 Jun 13 00:57:53.275530 (d10) PCI-ISA link 3 routed to IRQ5 Jun 13 00:57:53.287475 (d10) pci dev 01:2 INTD->IRQ5 Jun 13 00:57:53.287493 (d10) pci dev 01:3 INTA->IRQ10 Jun 13 00:57:53.287504 (d10) pci dev 02:0 INTA->IRQ11 Jun 13 00:57:53.299415 (d10) pci dev 04:0 INTA->IRQ5 Jun 13 00:57:53.299434 (d10) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 00:57:53.335488 (d10) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:57:53.335508 (d10) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:57:53.347466 (d10) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:57:53.347486 (d10) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:57:53.347499 (d10) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:57:53.359499 (d10) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:57:53.359518 (d10) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:57:53.371546 (d10) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:57:53.371566 (d10) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:57:53.383538 (d10) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:57:53.383559 (d10) Multiprocessor initialisation: Jun 13 00:57:53.383571 (d10) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:57:53.395532 (d10) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:57:53.407544 (d10) Testing HVM environment: Jun 13 00:57:53.407562 (d10) Using scratch memory at 400000 Jun 13 00:57:53.407574 (d10) - REP INSB across page boundaries ... passed Jun 13 00:57:53.419522 (d10) - REP INSW across page boundaries ... passed Jun 13 00:57:53.419543 (d10) - GS base MSRs and SWAPGS ... passed Jun 13 00:57:53.419555 (d10) Passed 3 of 3 tests Jun 13 00:57:53.431478 (d10) Writing SMBIOS tables ... Jun 13 00:57:53.431497 (d10) Loading SeaBIOS ... Jun 13 00:57:53.431507 (d10) Creating MP tables ... Jun 13 00:57:53.431517 (d10) Loading ACPI ... Jun 13 00:57:53.443473 (d10) vm86 TSS at fc100300 Jun 13 00:57:53.443491 (d10) BIOS map: Jun 13 00:57:53.443500 (d10) 10000-100e3: Scratch space Jun 13 00:57:53.443511 (d10) c0000-fffff: Main BIOS Jun 13 00:57:53.455475 (d10) E820 table: Jun 13 00:57:53.455492 (d10) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:57:53.455505 (d10) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:57:53.467476 (d10) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:57:53.467497 (d10) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 00:57:53.479477 (d10) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 00:57:53.479496 (d10) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:57:53.479509 (d10) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:57:53.491478 (d10) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 00:57:53.491497 (d10) Invoking SeaBIOS ... Jun 13 00:57:53.503467 (d10) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:57:53.503488 (d10) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:57:53.515495 (d10) Jun 13 00:57:53.515510 (d10) Found Xen hypervisor signature at 40000000 Jun 13 00:57:53.515523 (d10) Running on QEMU (i440fx) Jun 13 00:57:53.527474 (d10) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:57:53.527501 (d10) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:57:53.539418 (d10) xen: copy e820... Jun 13 00:57:53.539436 (d10) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 00:57:53.551417 (d10) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:57:53.551437 (d10) Allocated Xen hypercall page at effff000 Jun 13 00:57:53.551450 (d10) Detected Xen v4.19-unstable Jun 13 00:57:53.563432 (d10) xen: copy BIOS tables... Jun 13 00:57:53.563451 (d10) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:57:53.563464 (d10) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:57:53.575455 (d10) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:57:53.575475 (d10) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:57:53.587478 (d10) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:57:53.587498 (d10) Using pmtimer, ioport 0xb008 Jun 13 00:57:53.587510 (d10) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:57:53.599481 (d10) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:57:53.599501 (d10) parse_termlist: parse error, skip from 16/27641 Jun 13 00:57:53.611476 (d10) parse_termlist: parse error, skip from 87/6041 Jun 13 00:57:53.611497 (d10) Scan for VGA option rom Jun 13 00:57:53.611508 (d10) Running option rom at c000:0003 Jun 13 00:57:53.623477 (XEN) arch/x86/hvm/stdvga.c:172:d10v0 entering stdvga mode Jun 13 00:57:53.623499 (d10) pmm call arg1=0 Jun 13 00:57:53.623509 (d10) Turning on vga text mode console Jun 13 00:57:53.635478 (d10) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:57:53.635499 (d10) Machine UUID d5ccff03-44c1-430e-8375-d8ff69978ac3 Jun 13 00:57:53.647475 (d10) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:57:53.647495 (d10) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:57:53.647508 (d10) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:57:53.659479 (d10) Searching bootorder for: HALT Jun 13 00:57:53.659497 (d10) Found 0 lpt ports Jun 13 00:57:53.659508 (d10) Found 1 serial ports Jun 13 00:57:53.671480 (d10) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 00:57:53.671501 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:57:53.683479 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:57:53.683501 (d10) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 00:57:53.695466 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:57:53.695488 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:57:53.707479 (d10) PS2 keyboard initialized Jun 13 00:57:53.707497 (d10) All threads complete. Jun 13 00:57:53.707508 (d10) Scan for option roms Jun 13 00:57:53.707517 (d10) Running option rom at ca00:0003 Jun 13 00:57:53.719480 (d10) pmm call arg1=1 Jun 13 00:57:53.719497 (d10) pmm call arg1=0 Jun 13 00:57:53.719507 (d10) pmm call arg1=1 Jun 13 00:57:53.719515 (d10) pmm call arg1=0 Jun 13 00:57:53.731477 (d10) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:57:53.731497 (d10) Jun 13 00:57:53.731506 (d10) Press ESC for boot menu. Jun 13 00:57:53.731516 (d10) Jun 13 00:57:53.731523 (d10) Searching bootorder for: HALT Jun 13 00:57:56.251407 (d10) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 00:57:56.263414 (d10) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 00:57:56.263435 (d10) Returned 16773120 bytes of ZoneHigh Jun 13 00:57:56.263448 (d10) e820 map has 8 items: Jun 13 00:57:56.275413 (d10) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:57:56.275432 (d10) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:57:56.287409 (d10) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:57:56.287437 (d10) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 00:57:56.299418 (d10) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 00:57:56.299438 (d10) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:57:56.311414 (d10) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:57:56.311434 (d10) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 00:57:56.323412 (d10) enter handle_19: Jun 13 00:57:56.323430 (d10) NULL Jun 13 00:57:56.323439 (d10) Booting from DVD/CD... Jun 13 00:57:56.323449 (d10) Boot failed: Could not read from CDROM (code 0004) Jun 13 00:57:56.335410 (d10) enter handle_18: Jun 13 00:57:56.335428 (d10) NULL Jun 13 00:57:56.335437 (d10) Booting from Hard Disk... Jun 13 00:57:56.335447 (d10) Booting from 0000:7c00 Jun 13 00:57:56.335457 [ 1550.241691] xenbr0: port 3(vif10.0-emu) entered disabled state Jun 13 00:58:06.211413 [ 1550.242197] device vif10.0-emu left promiscuous mode Jun 13 00:58:06.223403 [ 1550.242380] xenbr0: port 3(vif10.0-emu) entered disabled state Jun 13 00:58:06.223425 (XEN) d10v0: upcall vector f3 Jun 13 00:58:06.343393 (XEN) Dom10 callback via changed to GSI 1 Jun 13 00:58:06.343413 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 5 -> 0 Jun 13 00:58:09.643393 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 10 -> 0 Jun 13 00:58:09.655396 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 11 -> 0 Jun 13 00:58:09.679486 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 5 -> 0 Jun 13 00:58:09.691487 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000034 unimplemented Jun 13 00:58:10.351470 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:58:11.371484 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:58:11.371511 (XEN) common/grant_table.c:1909:d10v1 Expanding d10 grant table from 1 to 2 frames Jun 13 00:58:11.887498 (XEN) common/grant_table.c:1909:d10v1 Expanding d10 grant table from 2 to 3 frames Jun 13 00:58:11.899470 [ 1555.936564] vif vif-10-0 vif10.0: Guest Rx ready Jun 13 00:58:11.911488 [ 1555.936820] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jun 13 00:58:11.911512 [ 1555.937139] xenbr0: port 2(vif10.0) entered blocking state Jun 13 00:58:11.923484 [ 1555.937323] xenbr0: port 2(vif10.0) entered forwarding state Jun 13 00:58:11.923506 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000639 unimplemented Jun 13 00:58:14.179476 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000611 unimplemented Jun 13 00:58:14.191492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000619 unimplemented Jun 13 00:58:14.203474 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000606 unimplemented Jun 13 00:58:14.203497 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000639 unimplemented Jun 13 00:58:14.227495 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000611 unimplemented Jun 13 00:58:14.239485 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000619 unimplemented Jun 13 00:58:14.239508 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000606 unimplemented Jun 13 00:58:14.251451 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000611 unimplemented Jun 13 00:58:14.551493 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000639 unimplemented Jun 13 00:58:14.563486 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000641 unimplemented Jun 13 00:58:14.563510 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000619 unimplemented Jun 13 00:58:14.575484 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x0000064d unimplemented Jun 13 00:58:14.575507 [ 1580.368807] xenbr0: port 2(vif10.0) entered disabled state Jun 13 00:58:36.343463 [ 1580.509416] xenbr0: port 2(vif10.0) entered disabled state Jun 13 00:58:36.487488 [ 1580.509889] device vif10.0 left promiscuous mode Jun 13 00:58:36.487510 [ 1580.510147] xenbr0: port 2(vif10.0) entered disabled state Jun 13 00:58:36.499439 (XEN) HVM d11v0 save: CPU Jun 13 00:59:31.103461 (XEN) HVM d11v1 save: CPU Jun 13 00:59:31.115497 (XEN) HVM d11 save: PIC Jun 13 00:59:31.115515 (XEN) HVM d11 save: IOAPIC Jun 13 00:59:31.115526 (XEN) HVM d11v0 save: LAPIC Jun 13 00:59:31.115535 (XEN) HVM d11v1 save: LAPIC Jun 13 00:59:31.115545 (XEN) HVM d11v0 save: LAPIC_REGS Jun 13 00:59:31.127489 (XEN) HVM d11v1 save: LAPIC_REGS Jun 13 00:59:31.127507 (XEN) HVM d11 save: PCI_IRQ Jun 13 00:59:31.127517 (XEN) HVM d11 save: ISA_IRQ Jun 13 00:59:31.139484 (XEN) HVM d11 save: PCI_LINK Jun 13 00:59:31.139503 (XEN) HVM d11 save: PIT Jun 13 00:59:31.139514 (XEN) HVM d11 save: RTC Jun 13 00:59:31.139523 (XEN) HVM d11 save: HPET Jun 13 00:59:31.139532 (XEN) HVM d11 save: PMTIMER Jun 13 00:59:31.151488 (XEN) HVM d11v0 save: MTRR Jun 13 00:59:31.151506 (XEN) HVM d11v1 save: MTRR Jun 13 00:59:31.151517 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 13 00:59:31.151528 (XEN) HVM d11v0 save: CPU_XSAVE Jun 13 00:59:31.163490 (XEN) HVM d11v1 save: CPU_XSAVE Jun 13 00:59:31.163508 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 13 00:59:31.163520 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jun 13 00:59:31.175487 (XEN) HVM d11v0 save: VMCE_VCPU Jun 13 00:59:31.175506 (XEN) HVM d11v1 save: VMCE_VCPU Jun 13 00:59:31.175517 (XEN) HVM d11v0 save: TSC_ADJUST Jun 13 00:59:31.175527 (XEN) HVM d11v1 save: TSC_ADJUST Jun 13 00:59:31.187482 (XEN) HVM d11v0 save: CPU_MSR Jun 13 00:59:31.187500 (XEN) HVM d11v1 save: CPU_MSR Jun 13 00:59:31.187511 (XEN) HVM restore d11: CPU 0 Jun 13 00:59:31.187521 [ 1635.734734] xenbr0: port 2(vif11.0) entered blocking state Jun 13 00:59:31.703473 [ 1635.735005] xenbr0: port 2(vif11.0) entered disabled state Jun 13 00:59:31.715490 [ 1635.735353] device vif11.0 entered promiscuous mode Jun 13 00:59:31.715510 [ 1636.077302] xenbr0: port 3(vif11.0-emu) entered blocking state Jun 13 00:59:32.051495 [ 1636.077532] xenbr0: port 3(vif11.0-emu) entered disabled state Jun 13 00:59:32.063488 [ 1636.077896] device vif11.0-emu entered promiscuous mode Jun 13 00:59:32.063510 [ 1636.088673] xenbr0: port 3(vif11.0-emu) entered blocking state Jun 13 00:59:32.075473 [ 1636.088888] xenbr0: port 3(vif11.0-emu) entered forwarding state Jun 13 00:59:32.075496 (d11) HVM Loader Jun 13 00:59:32.111488 (d11) Detected Xen v4.19-unstable Jun 13 00:59:32.111507 (d11) Xenbus rings @0xfeffc000, event channel 1 Jun 13 00:59:32.111520 (d11) System requested SeaBIOS Jun 13 00:59:32.123488 (d11) CPU speed is 1995 MHz Jun 13 00:59:32.123506 (d11) Relocating guest memory for lowmem MMIO space disabled Jun 13 00:59:32.123520 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 5 Jun 13 00:59:32.135494 (d11) PCI-ISA link 0 routed to IRQ5 Jun 13 00:59:32.135512 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 10 Jun 13 00:59:32.147491 (d11) PCI-ISA link 1 routed to IRQ10 Jun 13 00:59:32.147509 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 11 Jun 13 00:59:32.159490 (d11) PCI-ISA link 2 routed to IRQ11 Jun 13 00:59:32.159509 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 5 Jun 13 00:59:32.159524 (d11) PCI-ISA link 3 routed to IRQ5 Jun 13 00:59:32.171491 (d11) pci dev 01:2 INTD->IRQ5 Jun 13 00:59:32.171509 (d11) pci dev 01:3 INTA->IRQ10 Jun 13 00:59:32.171520 (d11) pci dev 02:0 INTA->IRQ11 Jun 13 00:59:32.183456 (d11) pci dev 04:0 INTA->IRQ5 Jun 13 00:59:32.183474 (d11) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 00:59:32.219479 (d11) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 00:59:32.231491 (d11) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 00:59:32.231511 (d11) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 00:59:32.243490 (d11) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 00:59:32.243510 (d11) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 00:59:32.255492 (d11) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 00:59:32.255512 (d11) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 00:59:32.255525 (d11) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 00:59:32.267491 (d11) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 00:59:32.267518 (d11) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 00:59:32.279490 (d11) Multiprocessor initialisation: Jun 13 00:59:32.279509 (d11) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:59:32.291489 (d11) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 00:59:32.291512 (d11) Testing HVM environment: Jun 13 00:59:32.303487 (d11) Using scratch memory at 400000 Jun 13 00:59:32.303506 (d11) - REP INSB across page boundaries ... passed Jun 13 00:59:32.303520 (d11) - REP INSW across page boundaries ... passed Jun 13 00:59:32.315492 (d11) - GS base MSRs and SWAPGS ... passed Jun 13 00:59:32.315511 (d11) Passed 3 of 3 tests Jun 13 00:59:32.315521 (d11) Writing SMBIOS tables ... Jun 13 00:59:32.327489 (d11) Loading SeaBIOS ... Jun 13 00:59:32.327507 (d11) Creating MP tables ... Jun 13 00:59:32.327517 (d11) Loading ACPI ... Jun 13 00:59:32.327527 (d11) vm86 TSS at fc100300 Jun 13 00:59:32.339487 (d11) BIOS map: Jun 13 00:59:32.339503 (d11) 10000-100e3: Scratch space Jun 13 00:59:32.339515 (d11) c0000-fffff: Main BIOS Jun 13 00:59:32.339525 (d11) E820 table: Jun 13 00:59:32.339534 (d11) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 00:59:32.351491 (d11) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 00:59:32.351510 (d11) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 00:59:32.363490 (d11) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 00:59:32.363510 (d11) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 00:59:32.375418 (d11) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 00:59:32.375438 (d11) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 00:59:32.387413 (d11) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 00:59:32.387433 (d11) Invoking SeaBIOS ... Jun 13 00:59:32.387444 (d11) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:59:32.399414 (d11) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 00:59:32.411410 (d11) Jun 13 00:59:32.411425 (d11) Found Xen hypervisor signature at 40000000 Jun 13 00:59:32.411439 (d11) Running on QEMU (i440fx) Jun 13 00:59:32.411450 (d11) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 00:59:32.423418 (d11) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 00:59:32.423439 (d11) xen: copy e820... Jun 13 00:59:32.435411 (d11) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 00:59:32.435433 (d11) Found 8 PCI devices (max PCI bus is 00) Jun 13 00:59:32.447410 (d11) Allocated Xen hypercall page at effff000 Jun 13 00:59:32.447430 (d11) Detected Xen v4.19-unstable Jun 13 00:59:32.447441 (d11) xen: copy BIOS tables... Jun 13 00:59:32.459421 (d11) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 00:59:32.459442 (d11) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 00:59:32.459456 (d11) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 00:59:32.471420 (d11) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 00:59:32.471441 (d11) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:59:32.483414 (d11) Using pmtimer, ioport 0xb008 Jun 13 00:59:32.483433 (d11) table(50434146)=0xfc00a370 (via xsdt) Jun 13 00:59:32.483445 (d11) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 00:59:32.495413 (d11) parse_termlist: parse error, skip from 16/27641 Jun 13 00:59:32.495433 (d11) parse_termlist: parse error, skip from 87/6041 Jun 13 00:59:32.507415 (d11) Scan for VGA option rom Jun 13 00:59:32.507433 (d11) Running option rom at c000:0003 Jun 13 00:59:32.507444 (XEN) arch/x86/hvm/stdvga.c:172:d11v0 entering stdvga mode Jun 13 00:59:32.519414 (d11) pmm call arg1=0 Jun 13 00:59:32.519431 (d11) Turning on vga text mode console Jun 13 00:59:32.519443 (d11) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 00:59:32.531417 (d11) Machine UUID 1f6f9faf-2255-4621-b966-21e809b22da3 Jun 13 00:59:32.531438 (d11) UHCI init on dev 00:01.2 (io=c200) Jun 13 00:59:32.531461 (d11) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 00:59:32.543417 (d11) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 00:59:32.543437 (d11) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 00:59:32.555420 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:59:32.555442 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 00:59:32.567417 (d11) Searching bootorder for: HALT Jun 13 00:59:32.567436 (d11) Found 0 lpt ports Jun 13 00:59:32.567446 (d11) Found 1 serial ports Jun 13 00:59:32.579413 (d11) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 00:59:32.579434 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:59:32.591411 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 00:59:32.591434 (d11) PS2 keyboard initialized Jun 13 00:59:32.591445 (d11) All threads complete. Jun 13 00:59:32.603413 (d11) Scan for option roms Jun 13 00:59:32.603431 (d11) Running option rom at ca00:0003 Jun 13 00:59:32.603442 (d11) pmm call arg1=1 Jun 13 00:59:32.603451 (d11) pmm call arg1=0 Jun 13 00:59:32.615413 (d11) pmm call arg1=1 Jun 13 00:59:32.615430 (d11) pmm call arg1=0 Jun 13 00:59:32.615440 (d11) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 00:59:32.615452 (d11) Jun 13 00:59:32.615459 (d11) Press ESC for boot menu. Jun 13 00:59:32.627375 (d11) Jun 13 00:59:32.627390 (d11) Searching bootorder for: HALT Jun 13 00:59:35.171405 (d11) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 00:59:35.195496 (d11) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 00:59:35.195524 (d11) Returned 16773120 bytes of ZoneHigh Jun 13 00:59:35.195553 (d11) e820 map has 8 items: Jun 13 00:59:35.195563 (d11) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 00:59:35.195575 (d11) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 00:59:35.207418 (d11) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 00:59:35.207438 (d11) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 00:59:35.219414 (d11) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 00:59:35.219434 (d11) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 00:59:35.231411 (d11) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 00:59:35.231431 (d11) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 00:59:35.243415 (d11) enter handle_19: Jun 13 00:59:35.243432 (d11) NULL Jun 13 00:59:35.243441 (d11) Booting from DVD/CD... Jun 13 00:59:35.243451 (d11) Boot failed: Could not read from CDROM (code 0004) Jun 13 00:59:35.255415 (d11) enter handle_18: Jun 13 00:59:35.255432 (d11) NULL Jun 13 00:59:35.255441 (d11) Booting from Hard Disk... Jun 13 00:59:35.255451 (d11) Booting from 0000:7c00 Jun 13 00:59:35.267369 [ 1649.480667] xenbr0: port 3(vif11.0-emu) entered disabled state Jun 13 00:59:45.455424 [ 1649.481119] device vif11.0-emu left promiscuous mode Jun 13 00:59:45.455445 [ 1649.481304] xenbr0: port 3(vif11.0-emu) entered disabled state Jun 13 00:59:45.479031 (XEN) d11v0: upcall vector f3 Jun 13 00:59:45.575395 (XEN) Dom11 callback via changed to GSI 1 Jun 13 00:59:45.575413 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 5 -> 0 Jun 13 00:59:48.131395 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 10 -> 0 Jun 13 00:59:48.143397 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 11 -> 0 Jun 13 00:59:48.155388 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 5 -> 0 Jun 13 00:59:48.167392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000034 unimplemented Jun 13 00:59:48.719395 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:59:49.835425 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 00:59:49.847395 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jun 13 00:59:50.459402 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 2 to 3 frames Jun 13 00:59:50.459435 [ 1654.543182] vif vif-11-0 vif11.0: Guest Rx ready Jun 13 00:59:50.519416 [ 1654.543433] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jun 13 00:59:50.519439 [ 1654.543737] xenbr0: port 2(vif11.0) entered blocking state Jun 13 00:59:50.545807 [ 1654.543932] xenbr0: port 2(vif11.0) entered forwarding state Jun 13 00:59:50.545836 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000639 unimplemented Jun 13 00:59:52.631414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000611 unimplemented Jun 13 00:59:52.631436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000619 unimplemented Jun 13 00:59:52.643418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000606 unimplemented Jun 13 00:59:52.655365 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000611 unimplemented Jun 13 00:59:52.943411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000639 unimplemented Jun 13 00:59:52.943433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000641 unimplemented Jun 13 00:59:52.955423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000619 unimplemented Jun 13 00:59:52.967392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x0000064d unimplemented Jun 13 00:59:52.967415 [ 1680.212458] xenbr0: port 2(vif11.0) entered disabled state Jun 13 01:00:16.187395 [ 1680.329545] xenbr0: port 2(vif11.0) entered disabled state Jun 13 01:00:16.307416 [ 1680.331542] device vif11.0 left promiscuous mode Jun 13 01:00:16.307437 [ 1680.331737] xenbr0: port 2(vif11.0) entered disabled state Jun 13 01:00:16.319373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 13 01:00:59.679397 (XEN) HVM d12v0 save: CPU Jun 13 01:01:11.231390 (XEN) HVM d12v1 save: CPU Jun 13 01:01:11.231409 (XEN) HVM d12 save: PIC Jun 13 01:01:11.243412 (XEN) HVM d12 save: IOAPIC Jun 13 01:01:11.243430 (XEN) HVM d12v0 save: LAPIC Jun 13 01:01:11.243441 (XEN) HVM d12v1 save: LAPIC Jun 13 01:01:11.243451 (XEN) HVM d12v0 save: LAPIC_REGS Jun 13 01:01:11.255408 (XEN) HVM d12v1 save: LAPIC_REGS Jun 13 01:01:11.255427 (XEN) HVM d12 save: PCI_IRQ Jun 13 01:01:11.255439 (XEN) HVM d12 save: ISA_IRQ Jun 13 01:01:11.255449 (XEN) HVM d12 save: PCI_LINK Jun 13 01:01:11.267413 (XEN) HVM d12 save: PIT Jun 13 01:01:11.267431 (XEN) HVM d12 save: RTC Jun 13 01:01:11.267442 (XEN) HVM d12 save: HPET Jun 13 01:01:11.267452 (XEN) HVM d12 save: PMTIMER Jun 13 01:01:11.279413 (XEN) HVM d12v0 save: MTRR Jun 13 01:01:11.279431 (XEN) HVM d12v1 save: MTRR Jun 13 01:01:11.279443 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 13 01:01:11.279454 (XEN) HVM d12v0 save: CPU_XSAVE Jun 13 01:01:11.291411 (XEN) HVM d12v1 save: CPU_XSAVE Jun 13 01:01:11.291430 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 13 01:01:11.291443 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jun 13 01:01:11.291454 (XEN) HVM d12v0 save: VMCE_VCPU Jun 13 01:01:11.303417 (XEN) HVM d12v1 save: VMCE_VCPU Jun 13 01:01:11.303436 (XEN) HVM d12v0 save: TSC_ADJUST Jun 13 01:01:11.303447 (XEN) HVM d12v1 save: TSC_ADJUST Jun 13 01:01:11.315403 (XEN) HVM d12v0 save: CPU_MSR Jun 13 01:01:11.315422 (XEN) HVM d12v1 save: CPU_MSR Jun 13 01:01:11.315434 (XEN) HVM restore d12: CPU 0 Jun 13 01:01:11.315445 [ 1735.933755] xenbr0: port 2(vif12.0) entered blocking state Jun 13 01:01:11.915410 [ 1735.934010] xenbr0: port 2(vif12.0) entered disabled state Jun 13 01:01:11.915433 [ 1735.934367] device vif12.0 entered promiscuous mode Jun 13 01:01:11.927360 [ 1736.277830] xenbr0: port 3(vif12.0-emu) entered blocking state Jun 13 01:01:12.251409 [ 1736.278078] xenbr0: port 3(vif12.0-emu) entered disabled state Jun 13 01:01:12.263419 [ 1736.278414] device vif12.0-emu entered promiscuous mode Jun 13 01:01:12.263441 [ 1736.288763] xenbr0: port 3(vif12.0-emu) entered blocking state Jun 13 01:01:12.275414 [ 1736.289008] xenbr0: port 3(vif12.0-emu) entered forwarding state Jun 13 01:01:12.275437 (d12) HVM Loader Jun 13 01:01:12.311400 (d12) Detected Xen v4.19-unstable Jun 13 01:01:12.311420 (d12) Xenbus rings @0xfeffc000, event channel 1 Jun 13 01:01:12.323412 (d12) System requested SeaBIOS Jun 13 01:01:12.323439 (d12) CPU speed is 1995 MHz Jun 13 01:01:12.323451 (d12) Relocating guest memory for lowmem MMIO space disabled Jun 13 01:01:12.335413 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 5 Jun 13 01:01:12.335435 (d12) PCI-ISA link 0 routed to IRQ5 Jun 13 01:01:12.335447 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 10 Jun 13 01:01:12.347419 (d12) PCI-ISA link 1 routed to IRQ10 Jun 13 01:01:12.347438 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 11 Jun 13 01:01:12.359415 (d12) PCI-ISA link 2 routed to IRQ11 Jun 13 01:01:12.359434 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 5 Jun 13 01:01:12.371412 (d12) PCI-ISA link 3 routed to IRQ5 Jun 13 01:01:12.371431 (d12) pci dev 01:2 INTD->IRQ5 Jun 13 01:01:12.371442 (d12) pci dev 01:3 INTA->IRQ10 Jun 13 01:01:12.371452 (d12) pci dev 02:0 INTA->IRQ11 Jun 13 01:01:12.383384 (d12) pci dev 04:0 INTA->IRQ5 Jun 13 01:01:12.383401 (d12) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 01:01:12.419419 (d12) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 01:01:12.431408 (d12) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 01:01:12.431429 (d12) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 01:01:12.431441 (d12) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 01:01:12.443413 (d12) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 01:01:12.443432 (d12) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 01:01:12.455414 (d12) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 01:01:12.455434 (d12) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 01:01:12.467415 (d12) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 01:01:12.467435 (d12) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 01:01:12.467447 (d12) Multiprocessor initialisation: Jun 13 01:01:12.479413 (d12) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 01:01:12.479436 (d12) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 01:01:12.491416 (d12) Testing HVM environment: Jun 13 01:01:12.491434 (d12) Using scratch memory at 400000 Jun 13 01:01:12.503413 (d12) - REP INSB across page boundaries ... passed Jun 13 01:01:12.503433 (d12) - REP INSW across page boundaries ... passed Jun 13 01:01:12.503446 (d12) - GS base MSRs and SWAPGS ... passed Jun 13 01:01:12.515418 (d12) Passed 3 of 3 tests Jun 13 01:01:12.515436 (d12) Writing SMBIOS tables ... Jun 13 01:01:12.515447 (d12) Loading SeaBIOS ... Jun 13 01:01:12.527410 (d12) Creating MP tables ... Jun 13 01:01:12.527428 (d12) Loading ACPI ... Jun 13 01:01:12.527439 (d12) vm86 TSS at fc100300 Jun 13 01:01:12.527449 (d12) BIOS map: Jun 13 01:01:12.527458 (d12) 10000-100e3: Scratch space Jun 13 01:01:12.539413 (d12) c0000-fffff: Main BIOS Jun 13 01:01:12.539431 (d12) E820 table: Jun 13 01:01:12.539441 (d12) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 01:01:12.551409 (d12) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 01:01:12.551429 (d12) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 01:01:12.551443 (d12) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 01:01:12.563417 (d12) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 01:01:12.563436 (d12) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 01:01:12.575415 (d12) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 01:01:12.575435 (d12) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 01:01:12.587420 (d12) Invoking SeaBIOS ... Jun 13 01:01:12.587438 (d12) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 01:01:12.599410 (d12) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 01:01:12.599437 (d12) Jun 13 01:01:12.599445 (d12) Found Xen hypervisor signature at 40000000 Jun 13 01:01:12.611413 (d12) Running on QEMU (i440fx) Jun 13 01:01:12.611431 (d12) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 01:01:12.623416 (d12) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 01:01:12.623444 (d12) xen: copy e820... Jun 13 01:01:12.623455 (d12) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 01:01:12.635418 (d12) Found 8 PCI devices (max PCI bus is 00) Jun 13 01:01:12.635437 (d12) Allocated Xen hypercall page at effff000 Jun 13 01:01:12.647417 (d12) Detected Xen v4.19-unstable Jun 13 01:01:12.647435 (d12) xen: copy BIOS tables... Jun 13 01:01:12.647446 (d12) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 01:01:12.659413 (d12) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 01:01:12.659434 (d12) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 01:01:12.671412 (d12) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 01:01:12.671432 (d12) table(50434146)=0xfc00a370 (via xsdt) Jun 13 01:01:12.671445 (d12) Using pmtimer, ioport 0xb008 Jun 13 01:01:12.683415 (d12) table(50434146)=0xfc00a370 (via xsdt) Jun 13 01:01:12.683435 (d12) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 01:01:12.695414 (d12) parse_termlist: parse error, skip from 16/27641 Jun 13 01:01:12.695435 (d12) parse_termlist: parse error, skip from 87/6041 Jun 13 01:01:12.695448 (d12) Scan for VGA option rom Jun 13 01:01:12.707415 (d12) Running option rom at c000:0003 Jun 13 01:01:12.707433 (XEN) arch/x86/hvm/stdvga.c:172:d12v0 entering stdvga mode Jun 13 01:01:12.719416 (d12) pmm call arg1=0 Jun 13 01:01:12.719433 (d12) Turning on vga text mode console Jun 13 01:01:12.719445 (d12) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 01:01:12.731411 (d12) Machine UUID e089e859-b1d1-4d4d-8075-8020b61348ec Jun 13 01:01:12.731432 (d12) UHCI init on dev 00:01.2 (io=c200) Jun 13 01:01:12.731444 (d12) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 01:01:12.743415 (d12) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 01:01:12.743435 (d12) Searching bootorder for: HALT Jun 13 01:01:12.755412 (d12) Found 0 lpt ports Jun 13 01:01:12.755429 (d12) Found 1 serial ports Jun 13 01:01:12.755440 (d12) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 01:01:12.767411 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 01:01:12.767433 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 01:01:12.779413 (d12) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 01:01:12.779434 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 01:01:12.791412 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 01:01:12.791434 (d12) PS2 keyboard initialized Jun 13 01:01:12.791446 (d12) All threads complete. Jun 13 01:01:12.803414 (d12) Scan for option roms Jun 13 01:01:12.803431 (d12) Running option rom at ca00:0003 Jun 13 01:01:12.803443 (d12) pmm call arg1=1 Jun 13 01:01:12.803452 (d12) pmm call arg1=0 Jun 13 01:01:12.815412 (d12) pmm call arg1=1 Jun 13 01:01:12.815428 (d12) pmm call arg1=0 Jun 13 01:01:12.815438 (d12) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 01:01:12.815451 (d12) Jun 13 01:01:12.815458 (d12) Press ESC for boot menu. Jun 13 01:01:12.827376 (d12) Jun 13 01:01:12.827391 (d12) Searching bootorder for: HALT Jun 13 01:01:15.359411 (d12) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 01:01:15.371419 (d12) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 01:01:15.371440 (d12) Returned 16773120 bytes of ZoneHigh Jun 13 01:01:15.383412 (d12) e820 map has 8 items: Jun 13 01:01:15.383430 (d12) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 01:01:15.383443 (d12) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 01:01:15.395414 (d12) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 01:01:15.395435 (d12) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 01:01:15.407411 (d12) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 01:01:15.407432 (d12) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 01:01:15.419414 (d12) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 01:01:15.419434 (d12) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 01:01:15.431421 (d12) enter handle_19: Jun 13 01:01:15.431438 (d12) NULL Jun 13 01:01:15.431447 (d12) Booting from DVD/CD... Jun 13 01:01:15.431458 (d12) Boot failed: Could not read from CDROM (code 0004) Jun 13 01:01:15.443415 (d12) enter handle_18: Jun 13 01:01:15.443433 (d12) NULL Jun 13 01:01:15.443441 (d12) Booting from Hard Disk... Jun 13 01:01:15.443452 (d12) Booting from 0000:7c00 Jun 13 01:01:15.455364 [ 1749.908113] xenbr0: port 3(vif12.0-emu) entered disabled state Jun 13 01:01:25.883414 [ 1749.908430] device vif12.0-emu left promiscuous mode Jun 13 01:01:25.895392 [ 1749.908554] xenbr0: port 3(vif12.0-emu) entered disabled state Jun 13 01:01:25.895415 (XEN) d12v0: upcall vector f3 Jun 13 01:01:26.027374 (XEN) Dom12 callback via changed to GSI 1 Jun 13 01:01:26.039378 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 5 -> 0 Jun 13 01:01:29.255402 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 10 -> 0 Jun 13 01:01:29.267399 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 11 -> 0 Jun 13 01:01:29.279404 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 5 -> 0 Jun 13 01:01:29.291360 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000034 unimplemented Jun 13 01:01:29.879359 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 01:01:30.935418 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 01:01:30.935449 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Jun 13 01:01:31.427422 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 2 to 3 frames Jun 13 01:01:31.439406 [ 1755.468493] vif vif-12-0 vif12.0: Guest Rx ready Jun 13 01:01:31.439426 [ 1755.468747] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jun 13 01:01:31.451421 [ 1755.469066] xenbr0: port 2(vif12.0) entered blocking state Jun 13 01:01:31.463387 [ 1755.469249] xenbr0: port 2(vif12.0) entered forwarding state Jun 13 01:01:31.463410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000639 unimplemented Jun 13 01:01:33.731422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000611 unimplemented Jun 13 01:01:33.743412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000619 unimplemented Jun 13 01:01:33.743435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000606 unimplemented Jun 13 01:01:33.755391 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000639 unimplemented Jun 13 01:01:33.767419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000611 unimplemented Jun 13 01:01:33.779414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000619 unimplemented Jun 13 01:01:33.779438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000606 unimplemented Jun 13 01:01:33.791384 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000611 unimplemented Jun 13 01:01:34.067415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000639 unimplemented Jun 13 01:01:34.067439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000641 unimplemented Jun 13 01:01:34.079420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000619 unimplemented Jun 13 01:01:34.091403 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x0000064d unimplemented Jun 13 01:01:34.091427 [ 1779.922186] xenbr0: port 2(vif12.0) entered disabled state Jun 13 01:01:55.895401 [ 1780.054461] xenbr0: port 2(vif12.0) entered disabled state Jun 13 01:01:56.027404 [ 1780.055029] device vif12.0 left promiscuous mode Jun 13 01:01:56.039406 [ 1780.055220] xenbr0: port 2(vif12.0) entered disabled state Jun 13 01:01:56.039428 (XEN) HVM d13v0 save: CPU Jun 13 01:02:50.755412 (XEN) HVM d13v1 save: CPU Jun 13 01:02:50.755433 (XEN) HVM d13 save: PIC Jun 13 01:02:50.755443 (XEN) HVM d13 save: IOAPIC Jun 13 01:02:50.767415 (XEN) HVM d13v0 save: LAPIC Jun 13 01:02:50.767433 (XEN) HVM d13v1 save: LAPIC Jun 13 01:02:50.767444 (XEN) HVM d13v0 save: LAPIC_REGS Jun 13 01:02:50.767455 (XEN) HVM d13v1 save: LAPIC_REGS Jun 13 01:02:50.779424 (XEN) HVM d13 save: PCI_IRQ Jun 13 01:02:50.779442 (XEN) HVM d13 save: ISA_IRQ Jun 13 01:02:50.779453 (XEN) HVM d13 save: PCI_LINK Jun 13 01:02:50.779463 (XEN) HVM d13 save: PIT Jun 13 01:02:50.791409 (XEN) HVM d13 save: RTC Jun 13 01:02:50.791426 (XEN) HVM d13 save: HPET Jun 13 01:02:50.791437 (XEN) HVM d13 save: PMTIMER Jun 13 01:02:50.791447 (XEN) HVM d13v0 save: MTRR Jun 13 01:02:50.791456 (XEN) HVM d13v1 save: MTRR Jun 13 01:02:50.803414 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 13 01:02:50.803432 (XEN) HVM d13v0 save: CPU_XSAVE Jun 13 01:02:50.803444 (XEN) HVM d13v1 save: CPU_XSAVE Jun 13 01:02:50.803454 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 13 01:02:50.815414 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jun 13 01:02:50.815433 (XEN) HVM d13v0 save: VMCE_VCPU Jun 13 01:02:50.815443 (XEN) HVM d13v1 save: VMCE_VCPU Jun 13 01:02:50.827413 (XEN) HVM d13v0 save: TSC_ADJUST Jun 13 01:02:50.827431 (XEN) HVM d13v1 save: TSC_ADJUST Jun 13 01:02:50.827442 (XEN) HVM d13v0 save: CPU_MSR Jun 13 01:02:50.827452 (XEN) HVM d13v1 save: CPU_MSR Jun 13 01:02:50.839388 (XEN) HVM restore d13: CPU 0 Jun 13 01:02:50.839406 [ 1835.375765] xenbr0: port 2(vif13.0) entered blocking state Jun 13 01:02:51.355417 [ 1835.376025] xenbr0: port 2(vif13.0) entered disabled state Jun 13 01:02:51.355439 [ 1835.376383] device vif13.0 entered promiscuous mode Jun 13 01:02:51.367383 [ 1835.716335] xenbr0: port 3(vif13.0-emu) entered blocking state Jun 13 01:02:51.691407 [ 1835.716564] xenbr0: port 3(vif13.0-emu) entered disabled state Jun 13 01:02:51.703416 [ 1835.716950] device vif13.0-emu entered promiscuous mode Jun 13 01:02:51.703437 [ 1835.727517] xenbr0: port 3(vif13.0-emu) entered blocking state Jun 13 01:02:51.715418 [ 1835.727739] xenbr0: port 3(vif13.0-emu) entered forwarding state Jun 13 01:02:51.715440 (d13) HVM Loader Jun 13 01:02:51.751391 (d13) Detected Xen v4.19-unstable Jun 13 01:02:51.751410 (d13) Xenbus rings @0xfeffc000, event channel 1 Jun 13 01:02:51.763413 (d13) System requested SeaBIOS Jun 13 01:02:51.763431 (d13) CPU speed is 1995 MHz Jun 13 01:02:51.763442 (d13) Relocating guest memory for lowmem MMIO space disabled Jun 13 01:02:51.775411 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 5 Jun 13 01:02:51.775433 (d13) PCI-ISA link 0 routed to IRQ5 Jun 13 01:02:51.775445 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 10 Jun 13 01:02:51.787417 (d13) PCI-ISA link 1 routed to IRQ10 Jun 13 01:02:51.787435 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 11 Jun 13 01:02:51.799418 (d13) PCI-ISA link 2 routed to IRQ11 Jun 13 01:02:51.799437 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 5 Jun 13 01:02:51.811417 (d13) PCI-ISA link 3 routed to IRQ5 Jun 13 01:02:51.811435 (d13) pci dev 01:2 INTD->IRQ5 Jun 13 01:02:51.811446 (d13) pci dev 01:3 INTA->IRQ10 Jun 13 01:02:51.823388 (d13) pci dev 02:0 INTA->IRQ11 Jun 13 01:02:51.823407 (d13) pci dev 04:0 INTA->IRQ5 Jun 13 01:02:51.823418 (d13) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 01:02:51.871411 (d13) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 01:02:51.871431 (d13) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 01:02:51.883384 (d13) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 01:02:51.883404 (d13) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 01:02:51.883417 (d13) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 01:02:51.895422 (d13) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 01:02:51.895441 (d13) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 01:02:51.907418 (d13) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 01:02:51.907438 (d13) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 01:02:51.919412 (d13) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 01:02:51.919431 (d13) Multiprocessor initialisation: Jun 13 01:02:51.919443 (d13) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 01:02:51.931416 (d13) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 01:02:51.943424 (d13) Testing HVM environment: Jun 13 01:02:51.943443 (d13) Using scratch memory at 400000 Jun 13 01:02:51.943455 (d13) - REP INSB across page boundaries ... passed Jun 13 01:02:51.955415 (d13) - REP INSW across page boundaries ... passed Jun 13 01:02:51.955436 (d13) - GS base MSRs and SWAPGS ... passed Jun 13 01:02:51.955448 (d13) Passed 3 of 3 tests Jun 13 01:02:51.967411 (d13) Writing SMBIOS tables ... Jun 13 01:02:51.967430 (d13) Loading SeaBIOS ... Jun 13 01:02:51.967440 (d13) Creating MP tables ... Jun 13 01:02:51.967450 (d13) Loading ACPI ... Jun 13 01:02:51.979411 (d13) vm86 TSS at fc100300 Jun 13 01:02:51.979429 (d13) BIOS map: Jun 13 01:02:51.979438 (d13) 10000-100e3: Scratch space Jun 13 01:02:51.979449 (d13) c0000-fffff: Main BIOS Jun 13 01:02:51.991409 (d13) E820 table: Jun 13 01:02:51.991426 (d13) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 01:02:51.991439 (d13) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 01:02:52.003412 (d13) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 01:02:52.003432 (d13) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 01:02:52.015411 (d13) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 01:02:52.015431 (d13) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 01:02:52.015444 (d13) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 01:02:52.027417 (d13) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 01:02:52.027437 (d13) Invoking SeaBIOS ... Jun 13 01:02:52.039414 (d13) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 01:02:52.039434 (d13) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 01:02:52.051415 (d13) Jun 13 01:02:52.051430 (d13) Found Xen hypervisor signature at 40000000 Jun 13 01:02:52.051443 (d13) Running on QEMU (i440fx) Jun 13 01:02:52.063412 (d13) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 01:02:52.063438 (d13) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 01:02:52.075419 (d13) xen: copy e820... Jun 13 01:02:52.075436 (d13) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 01:02:52.087409 (d13) Found 8 PCI devices (max PCI bus is 00) Jun 13 01:02:52.087429 (d13) Allocated Xen hypercall page at effff000 Jun 13 01:02:52.087442 (d13) Detected Xen v4.19-unstable Jun 13 01:02:52.099413 (d13) xen: copy BIOS tables... Jun 13 01:02:52.099432 (d13) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 01:02:52.099445 (d13) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 01:02:52.111416 (d13) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 01:02:52.111435 (d13) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 01:02:52.123411 (d13) table(50434146)=0xfc00a370 (via xsdt) Jun 13 01:02:52.123430 (d13) Using pmtimer, ioport 0xb008 Jun 13 01:02:52.123442 (d13) table(50434146)=0xfc00a370 (via xsdt) Jun 13 01:02:52.135415 (d13) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 01:02:52.135436 (d13) parse_termlist: parse error, skip from 16/27641 Jun 13 01:02:52.147416 (d13) parse_termlist: parse error, skip from 87/6041 Jun 13 01:02:52.147436 (d13) Scan for VGA option rom Jun 13 01:02:52.147447 (d13) Running option rom at c000:0003 Jun 13 01:02:52.159417 (XEN) arch/x86/hvm/stdvga.c:172:d13v0 entering stdvga mode Jun 13 01:02:52.159438 (d13) pmm call arg1=0 Jun 13 01:02:52.159449 (d13) Turning on vga text mode console Jun 13 01:02:52.171416 (d13) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 01:02:52.171437 (d13) Machine UUID 53acffe3-0ab0-4b15-b1f6-9563c85aa310 Jun 13 01:02:52.183413 (d13) UHCI init on dev 00:01.2 (io=c200) Jun 13 01:02:52.183432 (d13) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 01:02:52.183446 (d13) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 01:02:52.195418 (d13) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 01:02:52.195439 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 01:02:52.207420 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 01:02:52.207450 (d13) Searching bootorder for: HALT Jun 13 01:02:52.219415 (d13) Found 0 lpt ports Jun 13 01:02:52.219432 (d13) Found 1 serial ports Jun 13 01:02:52.219442 (d13) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 01:02:52.231414 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 01:02:52.231435 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 01:02:52.243415 (d13) PS2 keyboard initialized Jun 13 01:02:52.243433 (d13) All threads complete. Jun 13 01:02:52.243443 (d13) Scan for option roms Jun 13 01:02:52.243453 (d13) Running option rom at ca00:0003 Jun 13 01:02:52.255415 (d13) pmm call arg1=1 Jun 13 01:02:52.255431 (d13) pmm call arg1=0 Jun 13 01:02:52.255441 (d13) pmm call arg1=1 Jun 13 01:02:52.255450 (d13) pmm call arg1=0 Jun 13 01:02:52.267406 (d13) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 01:02:52.267426 (d13) Jun 13 01:02:52.267434 (d13) Press ESC for boot menu. Jun 13 01:02:52.267444 (d13) Jun 13 01:02:52.267452 (d13) Searching bootorder for: HALT Jun 13 01:02:54.835416 (d13) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 01:02:54.835442 (d13) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 01:02:54.847418 (d13) Returned 16773120 bytes of ZoneHigh Jun 13 01:02:54.847437 (d13) e820 map has 8 items: Jun 13 01:02:54.847448 (d13) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 01:02:54.859417 (d13) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 01:02:54.859437 (d13) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 01:02:54.871416 (d13) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 01:02:54.871435 (d13) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 01:02:54.883417 (d13) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 01:02:54.883437 (d13) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 01:02:54.895413 (d13) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 01:02:54.895433 (d13) enter handle_19: Jun 13 01:02:54.907410 (d13) NULL Jun 13 01:02:54.907426 (d13) Booting from DVD/CD... Jun 13 01:02:54.907438 (d13) Boot failed: Could not read from CDROM (code 0004) Jun 13 01:02:54.907451 (d13) enter handle_18: Jun 13 01:02:54.919400 (d13) NULL Jun 13 01:02:54.919416 (d13) Booting from Hard Disk... Jun 13 01:02:54.919428 (d13) Booting from 0000:7c00 Jun 13 01:02:54.919438 [ 1849.535668] xenbr0: port 3(vif13.0-emu) entered disabled state Jun 13 01:03:05.511412 [ 1849.536200] device vif13.0-emu left promiscuous mode Jun 13 01:03:05.523398 [ 1849.536393] xenbr0: port 3(vif13.0-emu) entered disabled state Jun 13 01:03:05.523421 (XEN) d13v0: upcall vector f3 Jun 13 01:03:05.643374 (XEN) Dom13 callback via changed to GSI 1 Jun 13 01:03:05.643394 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 5 -> 0 Jun 13 01:03:08.259380 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 10 -> 0 Jun 13 01:03:08.271400 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 11 -> 0 Jun 13 01:03:08.283388 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 5 -> 0 Jun 13 01:03:08.307365 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000034 unimplemented Jun 13 01:03:09.075369 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 01:03:10.311423 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 01:03:10.323400 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 1 to 2 frames Jun 13 01:03:10.827413 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 2 to 3 frames Jun 13 01:03:10.827437 [ 1854.879164] vif vif-13-0 vif13.0: Guest Rx ready Jun 13 01:03:10.851393 [ 1854.879419] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jun 13 01:03:10.863419 [ 1854.879712] xenbr0: port 2(vif13.0) entered blocking state Jun 13 01:03:10.875392 [ 1854.879919] xenbr0: port 2(vif13.0) entered forwarding state Jun 13 01:03:10.875423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v1 RDMSR 0x00000639 unimplemented Jun 13 01:03:13.183415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v1 RDMSR 0x00000611 unimplemented Jun 13 01:03:13.183438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v1 RDMSR 0x00000619 unimplemented Jun 13 01:03:13.195414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v1 RDMSR 0x00000606 unimplemented Jun 13 01:03:13.207357 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000611 unimplemented Jun 13 01:03:13.495409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000639 unimplemented Jun 13 01:03:13.516959 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000641 unimplemented Jun 13 01:03:13.519410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000619 unimplemented Jun 13 01:03:13.519433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x0000064d unimplemented Jun 13 01:03:13.531379 [ 1882.953777] xenbr0: port 2(vif13.0) entered disabled state Jun 13 01:03:38.927372 [ 1883.077229] xenbr0: port 2(vif13.0) entered disabled state Jun 13 01:03:39.059414 [ 1883.077667] device vif13.0 left promiscuous mode Jun 13 01:03:39.059435 [ 1883.077899] xenbr0: port 2(vif13.0) entered disabled state Jun 13 01:03:39.071374 (XEN) HVM d14v0 save: CPU Jun 13 01:04:33.775489 (XEN) HVM d14v1 save: CPU Jun 13 01:04:33.775508 (XEN) HVM d14 save: PIC Jun 13 01:04:33.775519 (XEN) HVM d14 save: IOAPIC Jun 13 01:04:33.775529 (XEN) HVM d14v0 save: LAPIC Jun 13 01:04:33.787488 (XEN) HVM d14v1 save: LAPIC Jun 13 01:04:33.787506 (XEN) HVM d14v0 save: LAPIC_REGS Jun 13 01:04:33.787518 (XEN) HVM d14v1 save: LAPIC_REGS Jun 13 01:04:33.799487 (XEN) HVM d14 save: PCI_IRQ Jun 13 01:04:33.799506 (XEN) HVM d14 save: ISA_IRQ Jun 13 01:04:33.799518 (XEN) HVM d14 save: PCI_LINK Jun 13 01:04:33.799529 (XEN) HVM d14 save: PIT Jun 13 01:04:33.799538 (XEN) HVM d14 save: RTC Jun 13 01:04:33.811488 (XEN) HVM d14 save: HPET Jun 13 01:04:33.811507 (XEN) HVM d14 save: PMTIMER Jun 13 01:04:33.811518 (XEN) HVM d14v0 save: MTRR Jun 13 01:04:33.811528 (XEN) HVM d14v1 save: MTRR Jun 13 01:04:33.823487 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 13 01:04:33.823507 (XEN) HVM d14v0 save: CPU_XSAVE Jun 13 01:04:33.823520 (XEN) HVM d14v1 save: CPU_XSAVE Jun 13 01:04:33.823531 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 13 01:04:33.835492 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jun 13 01:04:33.835512 (XEN) HVM d14v0 save: VMCE_VCPU Jun 13 01:04:33.835523 (XEN) HVM d14v1 save: VMCE_VCPU Jun 13 01:04:33.847486 (XEN) HVM d14v0 save: TSC_ADJUST Jun 13 01:04:33.847505 (XEN) HVM d14v1 save: TSC_ADJUST Jun 13 01:04:33.847517 (XEN) HVM d14v0 save: CPU_MSR Jun 13 01:04:33.847528 (XEN) HVM d14v1 save: CPU_MSR Jun 13 01:04:33.859455 (XEN) HVM restore d14: CPU 0 Jun 13 01:04:33.859474 [ 1938.395580] xenbr0: port 2(vif14.0) entered blocking state Jun 13 01:04:34.375496 [ 1938.395815] xenbr0: port 2(vif14.0) entered disabled state Jun 13 01:04:34.387464 [ 1938.396211] device vif14.0 entered promiscuous mode Jun 13 01:04:34.387485 [ 1938.732722] xenbr0: port 3(vif14.0-emu) entered blocking state Jun 13 01:04:34.711491 [ 1938.732991] xenbr0: port 3(vif14.0-emu) entered disabled state Jun 13 01:04:34.723490 [ 1938.733325] device vif14.0-emu entered promiscuous mode Jun 13 01:04:34.723513 [ 1938.743953] xenbr0: port 3(vif14.0-emu) entered blocking state Jun 13 01:04:34.735486 [ 1938.744197] xenbr0: port 3(vif14.0-emu) entered forwarding state Jun 13 01:04:34.735509 (d14) HVM Loader Jun 13 01:04:34.771476 (d14) Detected Xen v4.19-unstable Jun 13 01:04:34.771495 (d14) Xenbus rings @0xfeffc000, event channel 1 Jun 13 01:04:34.783486 (d14) System requested SeaBIOS Jun 13 01:04:34.783505 (d14) CPU speed is 1995 MHz Jun 13 01:04:34.783517 (d14) Relocating guest memory for lowmem MMIO space disabled Jun 13 01:04:34.795487 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 5 Jun 13 01:04:34.795510 (d14) PCI-ISA link 0 routed to IRQ5 Jun 13 01:04:34.795523 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 10 Jun 13 01:04:34.807496 (d14) PCI-ISA link 1 routed to IRQ10 Jun 13 01:04:34.807523 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 11 Jun 13 01:04:34.819488 (d14) PCI-ISA link 2 routed to IRQ11 Jun 13 01:04:34.819507 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 5 Jun 13 01:04:34.831486 (d14) PCI-ISA link 3 routed to IRQ5 Jun 13 01:04:34.831505 (d14) pci dev 01:2 INTD->IRQ5 Jun 13 01:04:34.831516 (d14) pci dev 01:3 INTA->IRQ10 Jun 13 01:04:34.831526 (d14) pci dev 02:0 INTA->IRQ11 Jun 13 01:04:34.843462 (d14) pci dev 04:0 INTA->IRQ5 Jun 13 01:04:34.843480 (d14) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 01:04:34.879473 (d14) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 01:04:34.891494 (d14) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 01:04:34.891514 (d14) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 01:04:34.903488 (d14) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 01:04:34.903508 (d14) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 01:04:34.915488 (d14) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 01:04:34.915508 (d14) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 01:04:34.927485 (d14) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 01:04:34.927506 (d14) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 01:04:34.927519 (d14) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 01:04:34.939493 (d14) Multiprocessor initialisation: Jun 13 01:04:34.939512 (d14) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 01:04:34.951489 (d14) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 01:04:34.951511 (d14) Testing HVM environment: Jun 13 01:04:34.963489 (d14) Using scratch memory at 400000 Jun 13 01:04:34.963508 (d14) - REP INSB across page boundaries ... passed Jun 13 01:04:34.963522 (d14) - REP INSW across page boundaries ... passed Jun 13 01:04:34.975491 (d14) - GS base MSRs and SWAPGS ... passed Jun 13 01:04:34.975510 (d14) Passed 3 of 3 tests Jun 13 01:04:34.987484 (d14) Writing SMBIOS tables ... Jun 13 01:04:34.987504 (d14) Loading SeaBIOS ... Jun 13 01:04:34.987515 (d14) Creating MP tables ... Jun 13 01:04:34.987525 (d14) Loading ACPI ... Jun 13 01:04:34.987534 (d14) vm86 TSS at fc100300 Jun 13 01:04:34.999488 (d14) BIOS map: Jun 13 01:04:34.999505 (d14) 10000-100e3: Scratch space Jun 13 01:04:34.999516 (d14) c0000-fffff: Main BIOS Jun 13 01:04:34.999526 (d14) E820 table: Jun 13 01:04:35.011487 (d14) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 01:04:35.011507 (d14) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 01:04:35.011520 (d14) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 01:04:35.023492 (d14) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 01:04:35.023512 (d14) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 01:04:35.035488 (d14) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 01:04:35.035509 (d14) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 01:04:35.047491 (d14) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 01:04:35.047512 (d14) Invoking SeaBIOS ... Jun 13 01:04:35.059488 (d14) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 01:04:35.059509 (d14) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 01:04:35.071489 (d14) Jun 13 01:04:35.071503 (d14) Found Xen hypervisor signature at 40000000 Jun 13 01:04:35.071516 (d14) Running on QEMU (i440fx) Jun 13 01:04:35.071527 (d14) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 01:04:35.083499 (d14) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 01:04:35.095489 (d14) xen: copy e820... Jun 13 01:04:35.095507 (d14) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 01:04:35.095522 (d14) Found 8 PCI devices (max PCI bus is 00) Jun 13 01:04:35.107489 (d14) Allocated Xen hypercall page at effff000 Jun 13 01:04:35.107509 (d14) Detected Xen v4.19-unstable Jun 13 01:04:35.107520 (d14) xen: copy BIOS tables... Jun 13 01:04:35.119499 (d14) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 01:04:35.119519 (d14) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 01:04:35.131489 (d14) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 01:04:35.131508 (d14) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 01:04:35.143485 (d14) table(50434146)=0xfc00a370 (via xsdt) Jun 13 01:04:35.143505 (d14) Using pmtimer, ioport 0xb008 Jun 13 01:04:35.143517 (d14) table(50434146)=0xfc00a370 (via xsdt) Jun 13 01:04:35.155489 (d14) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 01:04:35.155510 (d14) parse_termlist: parse error, skip from 16/27641 Jun 13 01:04:35.155524 (d14) parse_termlist: parse error, skip from 87/6041 Jun 13 01:04:35.167496 (d14) Scan for VGA option rom Jun 13 01:04:35.167514 (d14) Running option rom at c000:0003 Jun 13 01:04:35.179486 (XEN) arch/x86/hvm/stdvga.c:172:d14v0 entering stdvga mode Jun 13 01:04:35.179509 (d14) pmm call arg1=0 Jun 13 01:04:35.179519 (d14) Turning on vga text mode console Jun 13 01:04:35.191488 (d14) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 01:04:35.191509 (d14) Machine UUID 3c879dec-4c85-45db-8b9a-fefd1b337f2a Jun 13 01:04:35.191523 (d14) UHCI init on dev 00:01.2 (io=c200) Jun 13 01:04:35.203492 (d14) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 01:04:35.203513 (d14) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 01:04:35.215497 (d14) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 01:04:35.215519 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 01:04:35.227496 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 01:04:35.227519 (d14) Searching bootorder for: HALT Jun 13 01:04:35.239490 (d14) Found 0 lpt ports Jun 13 01:04:35.239507 (d14) Found 1 serial ports Jun 13 01:04:35.239518 (d14) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 01:04:35.239531 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 01:04:35.251496 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 01:04:35.263489 (d14) PS2 keyboard initialized Jun 13 01:04:35.263508 (d14) All threads complete. Jun 13 01:04:35.263519 (d14) Scan for option roms Jun 13 01:04:35.263529 (d14) Running option rom at ca00:0003 Jun 13 01:04:35.275490 (d14) pmm call arg1=1 Jun 13 01:04:35.275507 (d14) pmm call arg1=0 Jun 13 01:04:35.275517 (d14) pmm call arg1=1 Jun 13 01:04:35.275526 (d14) pmm call arg1=0 Jun 13 01:04:35.275534 (d14) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 01:04:35.287482 (d14) Jun 13 01:04:35.287496 (d14) Press ESC for boot menu. Jun 13 01:04:35.287508 (d14) Jun 13 01:04:35.287515 (d14) Searching bootorder for: HALT Jun 13 01:04:37.819486 (d14) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 01:04:37.831521 (d14) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 01:04:37.831541 (d14) Returned 16773120 bytes of ZoneHigh Jun 13 01:04:37.831553 (d14) e820 map has 8 items: Jun 13 01:04:37.843523 (d14) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 01:04:37.843543 (d14) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 01:04:37.855522 (d14) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 01:04:37.855542 (d14) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 01:04:37.867521 (d14) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 01:04:37.867541 (d14) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 01:04:37.879517 (d14) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 01:04:37.879538 (d14) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 01:04:37.891519 (d14) enter handle_19: Jun 13 01:04:37.891536 (d14) NULL Jun 13 01:04:37.891545 (d14) Booting from DVD/CD... Jun 13 01:04:37.891556 (d14) Boot failed: Could not read from CDROM (code 0004) Jun 13 01:04:37.903517 (d14) enter handle_18: Jun 13 01:04:37.903535 (d14) NULL Jun 13 01:04:37.903544 (d14) Booting from Hard Disk... Jun 13 01:04:37.903554 (d14) Booting from 0000:7c00 Jun 13 01:04:37.915480 [ 1951.408825] xenbr0: port 3(vif14.0-emu) entered disabled state Jun 13 01:04:47.387413 [ 1951.409482] device vif14.0-emu left promiscuous mode Jun 13 01:04:47.399402 [ 1951.409680] xenbr0: port 3(vif14.0-emu) entered disabled state Jun 13 01:04:47.399425 (XEN) d14v0: upcall vector f3 Jun 13 01:04:47.543388 (XEN) Dom14 callback via changed to GSI 1 Jun 13 01:04:47.543408 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 5 -> 0 Jun 13 01:04:50.871403 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 10 -> 0 Jun 13 01:04:50.883400 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 11 -> 0 Jun 13 01:04:50.895349 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 5 -> 0 Jun 13 01:04:50.907370 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000034 unimplemented Jun 13 01:04:51.423373 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 01:04:52.379428 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 01:04:52.395383 (XEN) common/grant_table.c:1909:d14v1 Expanding d14 grant table from 1 to 2 frames Jun 13 01:04:52.959408 (XEN) common/grant_table.c:1909:d14v1 Expanding d14 grant table from 2 to 3 frames Jun 13 01:04:52.959433 [ 1957.020303] vif vif-14-0 vif14.0: Guest Rx ready Jun 13 01:04:52.995365 [ 1957.020562] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jun 13 01:04:53.007417 [ 1957.020878] xenbr0: port 2(vif14.0) entered blocking state Jun 13 01:04:53.019391 [ 1957.021069] xenbr0: port 2(vif14.0) entered forwarding state Jun 13 01:04:53.019414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000639 unimplemented Jun 13 01:04:55.159550 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000611 unimplemented Jun 13 01:04:55.159575 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000619 unimplemented Jun 13 01:04:55.171552 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000606 unimplemented Jun 13 01:04:55.183499 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000639 unimplemented Jun 13 01:04:55.207533 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000611 unimplemented Jun 13 01:04:55.219565 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000619 unimplemented Jun 13 01:04:55.231537 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000606 unimplemented Jun 13 01:04:55.231560 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000611 unimplemented Jun 13 01:04:55.495550 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000639 unimplemented Jun 13 01:04:55.507552 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000641 unimplemented Jun 13 01:04:55.507575 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000619 unimplemented Jun 13 01:04:55.519549 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x0000064d unimplemented Jun 13 01:04:55.531499 [ 1981.817923] xenbr0: port 2(vif14.0) entered disabled state Jun 13 01:05:17.799474 [ 1981.936933] xenbr0: port 2(vif14.0) entered disabled state Jun 13 01:05:17.919503 [ 1981.937546] device vif14.0 left promiscuous mode Jun 13 01:05:17.919524 [ 1981.937765] xenbr0: port 2(vif14.0) entered disabled state Jun 13 01:05:17.931500 (XEN) HVM d15v0 save: CPU Jun 13 01:06:13.171491 (XEN) HVM d15v1 save: CPU Jun 13 01:06:13.171512 (XEN) HVM d15 save: PIC Jun 13 01:06:13.171523 (XEN) HVM d15 save: IOAPIC Jun 13 01:06:13.171533 (XEN) HVM d15v0 save: LAPIC Jun 13 01:06:13.183484 (XEN) HVM d15v1 save: LAPIC Jun 13 01:06:13.183503 (XEN) HVM d15v0 save: LAPIC_REGS Jun 13 01:06:13.183515 (XEN) HVM d15v1 save: LAPIC_REGS Jun 13 01:06:13.183526 (XEN) HVM d15 save: PCI_IRQ Jun 13 01:06:13.195489 (XEN) HVM d15 save: ISA_IRQ Jun 13 01:06:13.195507 (XEN) HVM d15 save: PCI_LINK Jun 13 01:06:13.195519 (XEN) HVM d15 save: PIT Jun 13 01:06:13.195529 (XEN) HVM d15 save: RTC Jun 13 01:06:13.207486 (XEN) HVM d15 save: HPET Jun 13 01:06:13.207504 (XEN) HVM d15 save: PMTIMER Jun 13 01:06:13.207516 (XEN) HVM d15v0 save: MTRR Jun 13 01:06:13.207526 (XEN) HVM d15v1 save: MTRR Jun 13 01:06:13.207544 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 13 01:06:13.219490 (XEN) HVM d15v0 save: CPU_XSAVE Jun 13 01:06:13.219509 (XEN) HVM d15v1 save: CPU_XSAVE Jun 13 01:06:13.219519 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 13 01:06:13.231483 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jun 13 01:06:13.231503 (XEN) HVM d15v0 save: VMCE_VCPU Jun 13 01:06:13.231514 (XEN) HVM d15v1 save: VMCE_VCPU Jun 13 01:06:13.231523 (XEN) HVM d15v0 save: TSC_ADJUST Jun 13 01:06:13.243490 (XEN) HVM d15v1 save: TSC_ADJUST Jun 13 01:06:13.243508 (XEN) HVM d15v0 save: CPU_MSR Jun 13 01:06:13.243519 (XEN) HVM d15v1 save: CPU_MSR Jun 13 01:06:13.255447 (XEN) HVM restore d15: CPU 0 Jun 13 01:06:13.255467 [ 2037.800010] xenbr0: port 2(vif15.0) entered blocking state Jun 13 01:06:13.783493 [ 2037.800248] xenbr0: port 2(vif15.0) entered disabled state Jun 13 01:06:13.783514 [ 2037.800611] device vif15.0 entered promiscuous mode Jun 13 01:06:13.795460 [ 2038.139785] xenbr0: port 3(vif15.0-emu) entered blocking state Jun 13 01:06:14.119487 [ 2038.140037] xenbr0: port 3(vif15.0-emu) entered disabled state Jun 13 01:06:14.131492 [ 2038.140362] device vif15.0-emu entered promiscuous mode Jun 13 01:06:14.131513 [ 2038.150728] xenbr0: port 3(vif15.0-emu) entered blocking state Jun 13 01:06:14.143491 [ 2038.150967] xenbr0: port 3(vif15.0-emu) entered forwarding state Jun 13 01:06:14.143514 (d15) HVM Loader Jun 13 01:06:14.179475 (d15) Detected Xen v4.19-unstable Jun 13 01:06:14.179493 (d15) Xenbus rings @0xfeffc000, event channel 1 Jun 13 01:06:14.191488 (d15) System requested SeaBIOS Jun 13 01:06:14.191506 (d15) CPU speed is 1995 MHz Jun 13 01:06:14.191516 (d15) Relocating guest memory for lowmem MMIO space disabled Jun 13 01:06:14.203489 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 5 Jun 13 01:06:14.203511 (d15) PCI-ISA link 0 routed to IRQ5 Jun 13 01:06:14.203523 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 10 Jun 13 01:06:14.215492 (d15) PCI-ISA link 1 routed to IRQ10 Jun 13 01:06:14.215511 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 11 Jun 13 01:06:14.227489 (d15) PCI-ISA link 2 routed to IRQ11 Jun 13 01:06:14.227507 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 5 Jun 13 01:06:14.239488 (d15) PCI-ISA link 3 routed to IRQ5 Jun 13 01:06:14.239507 (d15) pci dev 01:2 INTD->IRQ5 Jun 13 01:06:14.239518 (d15) pci dev 01:3 INTA->IRQ10 Jun 13 01:06:14.239528 (d15) pci dev 02:0 INTA->IRQ11 Jun 13 01:06:14.251508 (d15) pci dev 04:0 INTA->IRQ5 Jun 13 01:06:14.251526 (d15) RAM in high memory; setting high_mem resource base to 148000000 Jun 13 01:06:14.287492 (d15) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 13 01:06:14.287512 (d15) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 13 01:06:14.299487 (d15) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 13 01:06:14.299507 (d15) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 13 01:06:14.311490 (d15) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 13 01:06:14.311511 (d15) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 13 01:06:14.311523 (d15) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 13 01:06:14.323493 (d15) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 13 01:06:14.323513 (d15) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 13 01:06:14.335491 (d15) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 13 01:06:14.335511 (d15) Multiprocessor initialisation: Jun 13 01:06:14.335523 (d15) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 01:06:14.347496 (d15) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 13 01:06:14.359419 (d15) Testing HVM environment: Jun 13 01:06:14.359437 (d15) Using scratch memory at 400000 Jun 13 01:06:14.359449 (d15) - REP INSB across page boundaries ... passed Jun 13 01:06:14.371414 (d15) - REP INSW across page boundaries ... passed Jun 13 01:06:14.371434 (d15) - GS base MSRs and SWAPGS ... passed Jun 13 01:06:14.383409 (d15) Passed 3 of 3 tests Jun 13 01:06:14.383427 (d15) Writing SMBIOS tables ... Jun 13 01:06:14.383446 (d15) Loading SeaBIOS ... Jun 13 01:06:14.383457 (d15) Creating MP tables ... Jun 13 01:06:14.395408 (d15) Loading ACPI ... Jun 13 01:06:14.395425 (d15) vm86 TSS at fc100300 Jun 13 01:06:14.395436 (d15) BIOS map: Jun 13 01:06:14.395445 (d15) 10000-100e3: Scratch space Jun 13 01:06:14.395456 (d15) c0000-fffff: Main BIOS Jun 13 01:06:14.407410 (d15) E820 table: Jun 13 01:06:14.407426 (d15) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 13 01:06:14.407439 (d15) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 13 01:06:14.419414 (d15) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 13 01:06:14.419434 (d15) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 13 01:06:14.431416 (d15) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 13 01:06:14.431435 (d15) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 13 01:06:14.443411 (d15) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 13 01:06:14.443432 (d15) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 13 01:06:14.455409 (d15) Invoking SeaBIOS ... Jun 13 01:06:14.455427 (d15) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 01:06:14.455441 (d15) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 13 01:06:14.467420 (d15) Jun 13 01:06:14.467434 (d15) Found Xen hypervisor signature at 40000000 Jun 13 01:06:14.467447 (d15) Running on QEMU (i440fx) Jun 13 01:06:14.479413 (d15) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 13 01:06:14.479438 (d15) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 13 01:06:14.491416 (d15) xen: copy e820... Jun 13 01:06:14.491434 (d15) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 13 01:06:14.503417 (d15) Found 8 PCI devices (max PCI bus is 00) Jun 13 01:06:14.503437 (d15) Allocated Xen hypercall page at effff000 Jun 13 01:06:14.503450 (d15) Detected Xen v4.19-unstable Jun 13 01:06:14.515412 (d15) xen: copy BIOS tables... Jun 13 01:06:14.515430 (d15) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 13 01:06:14.515444 (d15) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 13 01:06:14.527419 (d15) Copying PIR from 0x00010040 to 0x000f51a0 Jun 13 01:06:14.527438 (d15) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 13 01:06:14.539413 (d15) table(50434146)=0xfc00a370 (via xsdt) Jun 13 01:06:14.539432 (d15) Using pmtimer, ioport 0xb008 Jun 13 01:06:14.539444 (d15) table(50434146)=0xfc00a370 (via xsdt) Jun 13 01:06:14.551420 (d15) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 13 01:06:14.551440 (d15) parse_termlist: parse error, skip from 16/27641 Jun 13 01:06:14.563412 (d15) parse_termlist: parse error, skip from 87/6041 Jun 13 01:06:14.563432 (d15) Scan for VGA option rom Jun 13 01:06:14.563443 (d15) Running option rom at c000:0003 Jun 13 01:06:14.575418 (XEN) arch/x86/hvm/stdvga.c:172:d15v0 entering stdvga mode Jun 13 01:06:14.575440 (d15) pmm call arg1=0 Jun 13 01:06:14.575450 (d15) Turning on vga text mode console Jun 13 01:06:14.587417 (d15) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 13 01:06:14.587437 (d15) Machine UUID 70cf5b07-f43c-40f5-a606-4475023bc115 Jun 13 01:06:14.599414 (d15) UHCI init on dev 00:01.2 (io=c200) Jun 13 01:06:14.599433 (d15) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 13 01:06:14.611410 (d15) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 13 01:06:14.611432 (d15) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 13 01:06:14.611446 (d15) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 01:06:14.623416 (d15) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 13 01:06:14.635409 (d15) Searching bootorder for: HALT Jun 13 01:06:14.635428 (d15) Found 0 lpt ports Jun 13 01:06:14.635438 (d15) Found 1 serial ports Jun 13 01:06:14.635448 (d15) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 13 01:06:14.647414 (d15) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 01:06:14.647436 (d15) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 13 01:06:14.659419 (d15) PS2 keyboard initialized Jun 13 01:06:14.659438 (d15) All threads complete. Jun 13 01:06:14.659448 (d15) Scan for option roms Jun 13 01:06:14.671412 (d15) Running option rom at ca00:0003 Jun 13 01:06:14.671431 (d15) pmm call arg1=1 Jun 13 01:06:14.671441 (d15) pmm call arg1=0 Jun 13 01:06:14.671450 (d15) pmm call arg1=1 Jun 13 01:06:14.671459 (d15) pmm call arg1=0 Jun 13 01:06:14.683404 (d15) Searching bootorder for: /pci@i0cf8/*@4 Jun 13 01:06:14.683424 (d15) Jun 13 01:06:14.683433 (d15) Press ESC for boot menu. Jun 13 01:06:14.695366 (d15) Jun 13 01:06:14.695381 (d15) Searching bootorder for: HALT Jun 13 01:06:17.239417 (d15) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 13 01:06:17.239443 (d15) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 13 01:06:17.264701 (d15) Returned 16773120 bytes of ZoneHigh Jun 13 01:06:17.264726 (d15) e820 map has 8 items: Jun 13 01:06:17.264753 (d15) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 13 01:06:17.264766 (d15) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 13 01:06:17.264778 (d15) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 13 01:06:17.275416 (d15) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 13 01:06:17.275436 (d15) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 13 01:06:17.287414 (d15) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 13 01:06:17.287433 (d15) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 13 01:06:17.299416 (d15) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 13 01:06:17.299435 (d15) enter handle_19: Jun 13 01:06:17.311412 (d15) NULL Jun 13 01:06:17.311428 (d15) Booting from DVD/CD... Jun 13 01:06:17.311439 (d15) Boot failed: Could not read from CDROM (code 0004) Jun 13 01:06:17.311452 (d15) enter handle_18: Jun 13 01:06:17.323445 (d15) NULL Jun 13 01:06:17.323461 (d15) Booting from Hard Disk... Jun 13 01:06:17.323472 (d15) Booting from 0000:7c00 Jun 13 01:06:17.323482 [ 2051.910991] xenbr0: port 3(vif15.0-emu) entered disabled state Jun 13 01:06:27.895419 [ 2051.911536] device vif15.0-emu left promiscuous mode Jun 13 01:06:27.895441 [ 2051.911740] xenbr0: port 3(vif15.0-emu) entered disabled state Jun 13 01:06:27.907387 (XEN) d15v0: upcall vector f3 Jun 13 01:06:28.027394 (XEN) Dom15 callback via changed to GSI 1 Jun 13 01:06:28.027414 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 5 -> 0 Jun 13 01:06:31.387399 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 10 -> 0 Jun 13 01:06:31.399396 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 11 -> 0 Jun 13 01:06:31.411400 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 5 -> 0 Jun 13 01:06:31.423402 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v1 RDMSR 0x00000034 unimplemented Jun 13 01:06:32.203365 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d15v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 01:06:33.367566 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d15v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 13 01:06:33.379495 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Jun 13 01:06:33.835492 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 2 to 3 frames Jun 13 01:06:33.847486 [ 2057.874030] vif vif-15-0 vif15.0: Guest Rx ready Jun 13 01:06:33.859490 [ 2057.874229] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Jun 13 01:06:33.859515 [ 2057.874449] xenbr0: port 2(vif15.0) entered blocking state Jun 13 01:06:33.871488 [ 2057.874590] xenbr0: port 2(vif15.0) entered forwarding state Jun 13 01:06:33.871511 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000639 unimplemented Jun 13 01:06:36.079493 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000611 unimplemented Jun 13 01:06:36.091488 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000619 unimplemented Jun 13 01:06:36.091512 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000606 unimplemented Jun 13 01:06:36.103458 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000611 unimplemented Jun 13 01:06:36.475503 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000639 unimplemented Jun 13 01:06:36.498522 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000641 unimplemented Jun 13 01:06:36.498551 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x00000619 unimplemented Jun 13 01:06:36.499489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d15v0 RDMSR 0x0000064d unimplemented Jun 13 01:06:36.511438 [ 2092.188521] xenbr0: port 2(vif15.0) entered disabled state Jun 13 01:07:08.171482 [ 2092.230401] xenbr0: port 2(vif15.0) entered disabled state Jun 13 01:07:08.219487 [ 2092.232273] device vif15.0 left promiscuous mode Jun 13 01:07:08.219509 [ 2092.232471] xenbr0: port 2(vif15.0) entered disabled state Jun 13 01:07:08.231438 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 13 01:07:41.099468 Jun 13 01:12:28.995649 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 13 01:12:29.019423 Jun 13 01:12:29.019671 Jun 13 01:12:30.039419 (XEN) '0' pressed -> dumping Dom0's registers Jun 13 01:12:30.055429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 13 01:12:30.055449 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 13 01:12:30.067596 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 13 01:12:30.067619 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 13 01:12:30.079422 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:30.091417 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 000000000045b884 Jun 13 01:12:30.091440 (XEN) r9: 0000000000000001 r10: 0000000000000028 r11: 0000000000000246 Jun 13 01:12:30.103421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 13 01:12:30.103443 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 13 01:12:30.115424 (XEN) cr3: 0000000834cc1000 cr2: 00007f7c0c002ba0 Jun 13 01:12:30.127414 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 13 01:12:30.127436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:30.139414 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 13 01:12:30.139435 (XEN) 000000000000a0fa 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:30.151420 (XEN) ffffffff81bcdf71 ffffffff8115f1eb ffff888020063fcc 8a3251ad08ff4a00 Jun 13 01:12:30.163408 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 13 01:12:30.163430 (XEN) ffffffff82616110 ffffffff8115f461 0000000000000002 ffffffff81bbef15 Jun 13 01:12:30.175414 (XEN) 000000000000000d ffffffff82d53c4b ffffffff82d5434b ffffffff82e07300 Jun 13 01:12:30.187409 (XEN) 8a3251ad08ff4a00 0000000000000000 0000000000000040 0000000000000000 Jun 13 01:12:30.187432 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d5f75c Jun 13 01:12:30.199411 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 13 01:12:30.211410 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 13 01:12:30.211432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.223412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.235408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.235430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.247412 (XEN) ffffffff82d5317f 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.259410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.259431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.271424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.283408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.283429 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:30.295407 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 13 01:12:30.295426 (XEN) RIP: e033:[] Jun 13 01:12:30.295438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 13 01:12:30.307414 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 13 01:12:30.319408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:30.319430 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000005c02e4 Jun 13 01:12:30.331411 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jun 13 01:12:30.331432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 13 01:12:30.343415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:30.355419 (XEN) cr3: 0000000836661000 cr2: 0000559dd9779920 Jun 13 01:12:30.355438 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 13 01:12:30.367410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:30.367431 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 13 01:12:30.379423 (XEN) 0000000000000038 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:30.391409 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 ae12314811668800 Jun 13 01:12:30.391431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.403412 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:30.415407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.415429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.427411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.439407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.439428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.451414 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:30.451432 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 13 01:12:30.463408 (XEN) RIP: e033:[] Jun 13 01:12:30.463427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 13 01:12:30.475418 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 13 01:12:30.475440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:30.487412 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000050ceb4 Jun 13 01:12:30.487434 (XEN) r9: 000002639f527880 r10: 00000230fa1eac80 r11: 0000000000000246 Jun 13 01:12:30.499416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 13 01:12:30.511411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:30.511432 (XEN) cr3: 00000008352b9000 cr2: 00007fe20e33b620 Jun 13 01:12:30.523412 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 13 01:12:30.535410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:30.535432 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 13 01:12:30.547413 (XEN) 0000000684d1f06e 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:30.547435 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 b25075c965ad8100 Jun 13 01:12:30.559422 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.571409 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:30.571431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.583413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.595415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.595436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.607411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.619407 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:30.619425 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 13 01:12:30.619438 (XEN) RIP: e033:[] Jun 13 01:12:30.631408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 13 01:12:30.631431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 13 01:12:30.643413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:30.655407 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000034713c Jun 13 01:12:30.655430 (XEN) r9: 000002639f527880 r10: 0000000000000084 r11: 0000000000000246 Jun 13 01:12:30.667411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 13 01:12:30.667432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:30.679415 (XEN) cr3: 000000107c9a1000 cr2: 0000559dd9790010 Jun 13 01:12:30.691405 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 13 01:12:30.691427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:30.703415 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 13 01:12:30.703435 (XEN) 0000000000020eca 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:30.715415 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 c32fd42ee9939000 Jun 13 01:12:30.727407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.727428 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:30.739413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.751410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.751431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.763419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.775408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.775429 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:30.787411 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 13 01:12:30.787431 (XEN) RIP: e033:[] Jun 13 01:12:30.787443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 13 01:12:30.799411 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 13 01:12:30.811409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:30.811431 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000000445fdc Jun 13 01:12:30.823413 (XEN) r9: 000002639f527880 r10: 0000000000000000 r11: 0000000000000246 Jun 13 01:12:30.835407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 13 01:12:30.835429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:30.847416 (XEN) cr3: 0000000834cc1000 cr2: 00005602bb161418 Jun 13 01:12:30.847436 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 13 01:12:30.859413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:30.871409 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 13 01:12:30.871430 (XEN) 0000000000000035 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:30.883409 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 74269b32ce80d700 Jun 13 01:12:30.883432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.895411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:30.907418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.907440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.919411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.931408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.931428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:30.943415 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:30.943433 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 13 01:12:30.955417 (XEN) RIP: e033:[] Jun 13 01:12:30.955436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 13 01:12:30.967409 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 13 01:12:30.967432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:30.979413 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000000aa484 Jun 13 01:12:30.991408 (XEN) r9: 000002639f527880 r10: 0000000000000000 r11: 0000000000000246 Jun 13 01:12:30.991430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 13 01:12:31.003412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:31.003434 (XEN) cr3: 000000105260c000 cr2: 00007fbb5a8f1170 Jun 13 01:12:31.015414 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 13 01:12:31.027406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:31.027428 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 13 01:12:31.039410 (XEN) 00000000000000a0 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:31.039432 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 0cef7517656a4a00 Jun 13 01:12:31.051414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.063410 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:31.063432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.075411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.087417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.087437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.099415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.111409 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:31.111427 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 13 01:12:31.111440 (XEN) RIP: e033:[] Jun 13 01:12:31.123407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 13 01:12:31.123429 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 13 01:12:31.135412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:31.147409 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000003091ec Jun 13 01:12:31.147431 (XEN) r9: 000002639f527880 r10: 0000000000000000 r11: 0000000000000246 Jun 13 01:12:31.159411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 13 01:12:31.171417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:31.171439 (XEN) cr3: 000000105260c000 cr2: 000055bd6076f2f8 Jun 13 01:12:31.183410 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 13 01:12:31.183432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:31.195411 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 13 01:12:31.195431 (XEN) 000000000000018d 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:31.207413 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 4fc2819cff78d200 Jun 13 01:12:31.219418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.219439 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:31.231411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.243410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.243430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.255411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.267409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.267430 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:31.279410 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 13 01:12:31.279430 (XEN) RIP: e033:[] Jun 13 01:12:31.279442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 13 01:12:31.291415 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 13 01:12:31.303408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:31.303430 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000028747c Jun 13 01:12:31.315413 (XEN) r9: 00000232fc267880 r10: 0000000000000001 r11: 0000000000000246 Jun 13 01:12:31.327408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 13 01:12:31.327430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:31.339412 (XEN) cr3: 000000107da13000 cr2: 00007f7c2026a0e0 Jun 13 01:12:31.339431 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 13 01:12:31.351419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:31.363414 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 13 01:12:31.363435 (XEN) 00000000000000a0 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:31.375419 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 e4d8bfb9b4643500 Jun 13 01:12:31.375441 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.387414 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:31.399413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.399434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.411414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.423409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.423429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.435412 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:31.435430 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 13 01:12:31.447410 (XEN) RIP: e033:[] Jun 13 01:12:31.447429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 13 01:12:31.459411 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 13 01:12:31.459433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:31.471415 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000011e04c Jun 13 01:12:31.471436 (XEN) r9: 000000000a016400 r10: 0000000000007ff0 r11: 0000000000000246 Jun 13 01:12:31.483419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 13 01:12:31.495412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:31.495434 (XEN) cr3: 000000105260c000 cr2: 0000559dd977c980 Jun 13 01:12:31.507415 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 13 01:12:31.507436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:31.519419 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 13 01:12:31.519448 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:31.531418 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 ba0800c152ca8400 Jun 13 01:12:31.543418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.543439 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:31.555417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.567413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.567433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.579420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.591410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.591430 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:31.603408 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 13 01:12:31.603428 (XEN) RIP: e033:[] Jun 13 01:12:31.603440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 13 01:12:31.615414 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 13 01:12:31.627412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:31.627434 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000010df04 Jun 13 01:12:31.639413 (XEN) r9: 000000000881c400 r10: 0000000000000000 r11: 0000000000000246 Jun 13 01:12:31.651409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 13 01:12:31.651431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:31.663415 (XEN) cr3: 000000105260c000 cr2: 00007f02a61a73d8 Jun 13 01:12:31.663435 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 13 01:12:31.675413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:31.687412 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 13 01:12:31.687432 (XEN) 0000000000000045 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:31.699412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 03adb51d87108f00 Jun 13 01:12:31.699434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.711413 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:31.723413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.723434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.735411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.747411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.747431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.759416 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:31.759434 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 13 01:12:31.771412 (XEN) RIP: e033:[] Jun 13 01:12:31.771431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 13 01:12:31.783419 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 13 01:12:31.783441 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:31.795417 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000104d94 Jun 13 01:12:31.807411 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 13 01:12:31.807432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 13 01:12:31.819415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:31.831408 (XEN) cr3: 000000105260c000 cr2: 00007f1a7fa2d438 Jun 13 01:12:31.831428 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 13 01:12:31.843418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:31.843440 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 13 01:12:31.855414 (XEN) 000000000000015f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:31.855436 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 098d4ee7ad052300 Jun 13 01:12:31.867416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.879399 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:31.879412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.891401 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.903414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.903435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.915424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:31.927393 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:31.927402 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 13 01:12:31.939390 (XEN) RIP: e033:[] Jun 13 01:12:31.939404 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 13 01:12:31.939414 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 13 01:12:31.951413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:31.963409 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000002b61d4 Jun 13 01:12:31.963431 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Jun 13 01:12:31.975416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 13 01:12:31.987423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:31.987445 (XEN) cr3: 000000105260c000 cr2: 00007f5c4bc01438 Jun 13 01:12:31.999419 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 13 01:12:31.999440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:32.011425 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 13 01:12:32.011446 (XEN) 000000000000005b 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:32.023422 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 9cf416134b163600 Jun 13 01:12:32.035420 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.035440 ( Jun 13 01:12:32.043896 XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:32.047428 (XEN) ffffffff81000715 000000000000000 Jun 13 01:12:32.047779 0 0000000000000000 0000000000000000 Jun 13 01:12:32.059420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.059441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.071421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.083421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.083442 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:32.095420 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 13 01:12:32.095440 (XEN) RIP: e033:[] Jun 13 01:12:32.107458 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 13 01:12:32.107480 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 13 01:12:32.119412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:32.119434 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000016837c Jun 13 01:12:32.131415 (XEN) r9: 000002639f527880 r10: 0000000000000000 r11: 0000000000000246 Jun 13 01:12:32.143419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 13 01:12:32.143441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:32.155414 (XEN) cr3: 000000105260c000 cr2: 00007f02a61a73d8 Jun 13 01:12:32.167406 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 13 01:12:32.167429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:32.179411 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 13 01:12:32.179431 (XEN) 00000000000000ec 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:32.191420 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 d8c4261fe0cbb800 Jun 13 01:12:32.203409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.203430 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:32.215414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.227407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.227428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.239414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.239434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.251416 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:32.263406 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 13 01:12:32.263426 (XEN) RIP: e033:[] Jun 13 01:12:32.263438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 13 01:12:32.275413 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 13 01:12:32.275435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:32.287416 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000000ec704 Jun 13 01:12:32.299415 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 13 01:12:32.299437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 13 01:12:32.311413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:32.323412 (XEN) cr3: 000000083464d000 cr2: 00007f7bd00023f8 Jun 13 01:12:32.323432 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 13 01:12:32.335411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:32.335432 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 13 01:12:32.347414 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:32.359409 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 18a37fb4e0fa0000 Jun 13 01:12:32.359431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.371410 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:32.383411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.383432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.395422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.407410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.407431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.419416 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:32.419434 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 13 01:12:32.431413 (XEN) RIP: e033:[] Jun 13 01:12:32.431433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 13 01:12:32.431448 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 13 01:12:32.443415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:32.455414 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000145b54 Jun 13 01:12:32.455444 (XEN) r9: 000002639f527880 r10: 0000000000000000 r11: 0000000000000246 Jun 13 01:12:32.467417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 13 01:12:32.479416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:32.479437 (XEN) cr3: 000000105260c000 cr2: 00007f23d19563d8 Jun 13 01:12:32.491412 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 13 01:12:32.491434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:32.503421 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 13 01:12:32.503442 (XEN) 00000000000000d6 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:32.515417 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 857cc46a78b6b200 Jun 13 01:12:32.527415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.527436 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:32.539415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.551412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.551433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.563415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.575410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.575431 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:32.587412 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 13 01:12:32.587431 (XEN) RIP: e033:[] Jun 13 01:12:32.587443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 13 01:12:32.599422 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 13 01:12:32.611413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:32.611435 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000caa0c Jun 13 01:12:32.623416 (XEN) r9: 000002639f527880 r10: 0000000000000112 r11: 0000000000000246 Jun 13 01:12:32.635410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 13 01:12:32.635431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:32.647421 (XEN) cr3: 0000000834cc1000 cr2: 00005602bb179bf0 Jun 13 01:12:32.647441 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 13 01:12:32.659414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:32.671413 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 13 01:12:32.671434 (XEN) 0000000000044748 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:32.683414 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 0c859acd08e87100 Jun 13 01:12:32.683437 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.695413 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:32.707411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.707432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.719413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.731411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.731432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.743413 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:32.743431 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 13 01:12:32.755411 (XEN) RIP: e033:[] Jun 13 01:12:32.755430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 13 01:12:32.767408 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 13 01:12:32.767439 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:32.779417 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000002ddd6c4 Jun 13 01:12:32.791409 (XEN) r9: 000002639f527880 r10: 0000000000007ff0 r11: 0000000000000246 Jun 13 01:12:32.791431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 13 01:12:32.803421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:32.815412 (XEN) cr3: 000000105260c000 cr2: 000056319d4ee534 Jun 13 01:12:32.815432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 13 01:12:32.827411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:32.827432 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 13 01:12:32.839410 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:32.839431 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 2715495cd402a200 Jun 13 01:12:32.851414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.863409 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:32.863431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.875414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.887409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.887430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.899414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:32.911411 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:32.911430 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 13 01:12:32.911442 (XEN) RIP: e033:[] Jun 13 01:12:32.923411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 13 01:12:32.923433 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 13 01:12:32.935412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:32.947410 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000007b7104 Jun 13 01:12:32.947432 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 13 01:12:32.959413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 13 01:12:32.971422 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:32.971443 (XEN) cr3: 000000105260c000 cr2: 00007f186c016520 Jun 13 01:12:32.983412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 13 01:12:32.983434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:32.995418 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 13 01:12:32.995439 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:33.007417 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 8ab8fa91e5f1fa00 Jun 13 01:12:33.019412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.019433 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:33.031412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.043413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.043433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.055414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.067409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.067430 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:33.079410 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 13 01:12:33.079437 (XEN) RIP: e033:[] Jun 13 01:12:33.079450 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 13 01:12:33.091413 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 13 01:12:33.103410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:33.103433 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 0000000000052294 Jun 13 01:12:33.115415 (XEN) r9: 000002639f527880 r10: 0000000000000000 r11: 0000000000000246 Jun 13 01:12:33.127408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 13 01:12:33.127429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:33.139415 (XEN) cr3: 000000105260c000 cr2: 00007f08631f5170 Jun 13 01:12:33.139435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 13 01:12:33.151414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:33.163413 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 13 01:12:33.163433 (XEN) 00000000000000a8 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:33.175411 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 952d0a742e7ab000 Jun 13 01:12:33.175433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.187414 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:33.199411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.199432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.211422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.223409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.223430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.235411 (XEN) 0000000000000000 0000000000000000 Jun 13 01:12:33.235429 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 13 01:12:33.247414 (XEN) RIP: e033:[] Jun 13 01:12:33.247433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 13 01:12:33.259410 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 13 01:12:33.259432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 13 01:12:33.271414 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000061f64 Jun 13 01:12:33.283408 (XEN) r9: 000002639f527880 r10: 00000000000003b9 r11: 0000000000000246 Jun 13 01:12:33.283430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 13 01:12:33.295413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 13 01:12:33.307408 (XEN) cr3: 000000105260c000 cr2: 00007fce6f8ea740 Jun 13 01:12:33.307429 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 13 01:12:33.319413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 13 01:12:33.319435 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 13 01:12:33.331411 (XEN) 00000000000ee6b9 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 13 01:12:33.331433 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 0cfb02aa53478900 Jun 13 01:12:33.343416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.355413 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 13 01:12:33.355434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.367412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.379413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 13 01:12:33.379434 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2422982695589) Jun 13 01:12:33.391422 (XEN) heap[node=0][zone=0] -> 0 pages Jun 13 01:12:33.403419 (XEN) heap[node=0][zone=1] -> 0 pages Jun 13 01:12:33.403439 (XEN) heap[node=0][zone=2] -> 0 pages Jun 13 01:12:33.403451 (XEN) heap[node=0][zone=3] -> 0 pages Jun 13 01:12:33.415407 (XEN) heap[node=0][zone=4] -> 0 pages Jun 13 01:12:33.415427 (XEN) heap[node=0][zone=5] -> 0 pages Jun 13 01:12:33.415438 (XEN) heap[node=0][zone=6] -> 0 pages Jun 13 01:12:33.427412 (XEN) heap[node=0][zone=7] -> 0 pages Jun 13 01:12:33.427432 (XEN) heap[node=0][zone=8] -> 0 pages Jun 13 01:12:33.427444 (XEN) heap[node=0][zone=9] -> 0 pages Jun 13 01:12:33.439405 (XEN) heap[node=0][zone=10] -> 0 pages Jun 13 01:12:33.439425 (XEN) heap[node=0][zone=11] -> 0 pages Jun 13 01:12:33.439437 (XEN) heap[node=0][zone=12] -> 0 pages Jun 13 01:12:33.451416 (XEN) heap[node=0][zone=13] -> 0 pages Jun 13 01:12:33.451435 (XEN) heap[node=0][zone=14] -> 0 pages Jun 13 01:12:33.451447 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 13 01:12:33.463407 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 13 01:12:33.463426 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 13 01:12:33.463439 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 13 01:12:33.475409 (XEN) heap[node=0][zone=19] -> 190816 pages Jun 13 01:12:33.475429 (XEN) heap[node=0][zone=20] -> 0 pages Jun 13 01:12:33.475440 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 13 01:12:33.487414 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 13 01:12:33.487433 (XEN) heap[node=0][zone=23] -> 4193026 pages Jun 13 01:12:33.499408 (XEN) heap[node=0][zone=24] -> 463323 pages Jun 13 01:12:33.499428 (XEN) heap[node=0][zone=25] -> 0 pages Jun 13 01:12:33.499440 (XEN) heap[node=0][zone=26] -> 0 pages Jun 13 01:12:33.511411 (XEN) heap[node=0][zone=27] -> 0 pages Jun 13 01:12:33.511430 (XEN) heap[node=0][zone=28] -> 0 pages Jun 13 01:12:33.511441 (XEN) heap[node=0][zone=29] -> 0 pages Jun 13 01:12:33.523409 (XEN) heap[node=0][zone=30] -> 0 pages Jun 13 01:12:33.523428 (XEN) heap[node=0][zone=31] -> 0 pages Jun 13 01:12:33.523439 (XEN) heap[node=0][zone=32] -> 0 pages Jun 13 01:12:33.535413 (XEN) heap[node=0][zone=33] -> 0 pages Jun 13 01:12:33.535432 (XEN) heap[node=0][zone=34] -> 0 pages Jun 13 01:12:33.535444 (XEN) heap[node=0][zone=35] -> 0 pages Jun 13 01:12:33.547420 (XEN) heap[node=0][zone=36] -> 0 pages Jun 13 01:12:33.547439 (XEN) heap[node=0][zone=37] -> 0 pages Jun 13 01:12:33.547451 (XEN) heap[node=0][zone=38] -> 0 pages Jun 13 01:12:33.559426 (XEN) heap[node=0][zone=39] -> 0 pages Jun 13 01:12:33.559445 (XEN) heap[node=0][zone=40] -> 0 pages Jun 13 01:12:33.559456 (XEN) heap[node=1][zone=0] -> 0 pages Jun 13 01:12:33.571414 (XEN) heap[node=1][zone=1] -> 0 pages Jun 13 01:12:33.571432 (XEN) heap[node=1][zone=2] -> 0 pages Jun 13 01:12:33.571444 (XEN) heap[node=1][zone=3] -> 0 pages Jun 13 01:12:33.583416 (XEN) heap[node=1][zone=4] -> 0 pages Jun 13 01:12:33.583435 (XEN) heap[node=1][zone=5] -> 0 pages Jun 13 01:12:33.583446 (XEN) heap[node=1][zone=6] -> 0 pages Jun 13 01:12:33.595414 (XEN) heap[node=1][zone=7] -> 0 pages Jun 13 01:12:33.595433 (XEN) heap[node=1][zone=8] -> 0 pages Jun 13 01:12:33.595444 (XEN) heap[node=1][zone=9] -> 0 pages Jun 13 01:12:33.607412 (XEN) heap[node=1][zone=10] -> 0 pages Jun 13 01:12:33.607431 (XEN) heap[node=1][zone=11] -> 0 pages Jun 13 01:12:33.607442 (XEN) heap[node=1][zone=12] -> 0 pages Jun 13 01:12:33.619420 (XEN) heap[node=1][zone=13] -> 0 pages Jun 13 01:12:33.619438 (XEN) heap[node=1][zone=14] -> 0 pages Jun 13 01:12:33.619450 (XEN) heap[node=1][zone=15] -> 0 pages Jun 13 01:12:33.631411 (XEN) heap[node=1][zone=16] -> 0 pages Jun 13 01:12:33.631429 (XEN) heap[node=1][zone=17] -> 0 pages Jun 13 01:12:33.631441 (XEN) heap[node=1][zone=18] -> 0 pages Jun 13 01:12:33.643413 (XEN) heap[node=1][zone=19] -> 0 pages Jun 13 01:12:33.643432 (XEN) heap[node=1][zone=20] -> 0 pages Jun 13 01:12:33.643443 (XEN) heap[node=1][zone=21] -> 0 pages Jun 13 01:12:33.655411 (XEN) heap[node=1][zone=22] -> 0 pages Jun 13 01:12:33.655430 (XEN) heap[node=1][zone=23] -> 0 pages Jun 13 01:12:33.655449 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 13 01:12:33.667416 (XEN) heap[node=1][zone=25] -> 290114 pages Jun 13 01:12:33.667436 (XEN) heap[node=1][zone=26] -> 0 pages Jun 13 01:12:33.679409 (XEN) heap[node=1][zone=27] -> 0 pages Jun 13 01:12:33.679429 (XEN) heap[node=1][zone=28] -> 0 pages Jun 13 01:12:33.679441 (XEN) heap[node=1][zone=29] -> 0 pages Jun 13 01:12:33.691408 (XEN) heap[node=1][zone=30] -> 0 pages Jun 13 01:12:33.691428 (XEN) heap[node=1][zone=31] -> 0 pages Jun 13 01:12:33.691439 (XEN) heap[node=1][zone=32] -> 0 pages Jun 13 01:12:33.703410 (XEN) heap[node=1][zone=33] -> 0 pages Jun 13 01:12:33.703429 (XEN) heap[node=1][zone=34] -> 0 pages Jun 13 01:12:33.703441 (XEN) heap[node=1][zone=35] -> 0 pages Jun 13 01:12:33.715410 (XEN) heap[node=1][zone=36] -> 0 pages Jun 13 01:12:33.715429 (XEN) heap[node=1][zone=37] -> 0 pages Jun 13 01:12:33.715441 (XEN) heap[node=1][zone=38] -> 0 pages Jun 13 01:12:33.727404 (XEN) heap[node=1][zone=39] -> 0 pages Jun 13 01:12:33.727423 (XEN) heap[node=1][zone=40] -> 0 pages Jun 13 01:12:33.727435 Jun 13 01:12:34.045135 (XEN) MSI information: Jun 13 01:12:34.067430 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 13 01:12:34.067455 (XEN Jun 13 01:12:34.067782 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 13 01:12:34.083633 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 13 01:12:34.099431 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 13 01:12:34.099457 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 13 01:12:34.111413 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 13 01:12:34.111438 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 13 01:12:34.123429 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000013 mask=0/ /? Jun 13 01:12:34.135422 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000013 mask=0/ /? Jun 13 01:12:34.147411 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 13 01:12:34.147436 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000013 mask=0/ /? Jun 13 01:12:34.159421 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000013 mask=0/ /? Jun 13 01:12:34.171417 (XEN) MSI-X 84 vec=62 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 13 01:12:34.183410 (XEN) MSI-X 85 vec=db fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 13 01:12:34.183436 (XEN) MSI-X 86 vec=eb fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 13 01:12:34.195418 (XEN) MSI-X 87 vec=8b fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 13 01:12:34.207414 (XEN) MSI-X 88 vec=c3 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 13 01:12:34.207439 (XEN) MSI-X 89 vec=cb fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 13 01:12:34.219426 (XEN) MSI-X 90 vec=d3 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 13 01:12:34.231417 (XEN) MSI-X 91 vec=e3 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 13 01:12:34.243578 (XEN) MSI-X 92 vec=c2 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Jun 13 01:12:34.243603 (XEN) MSI-X 93 vec=dd fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 13 01:12:34.255601 (XEN) MSI-X 94 vec=31 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 13 01:12:34.267548 (XEN) MSI-X 95 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 13 01:12:34.279545 (XEN) MSI-X 96 vec=79 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 01:12:34.279571 (XEN) MSI-X 97 vec=e9 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 13 01:12:34.291529 (XEN) MSI-X 98 vec=89 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 13 01:12:34.303521 (XEN) MSI-X 99 vec=99 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 13 01:12:34.315509 (XEN) MSI-X 100 vec=b3 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 13 01:12:34.315535 (XEN) MSI-X 101 vec=ec fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 13 01:12:34.327492 (XEN) MSI-X 102 vec=a2 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 13 01:12:34.339489 (XEN) MSI-X 103 vec=d3 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 13 01:12:34.339515 (XEN) MSI-X 104 vec=74 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 13 01:12:34.351497 (XEN) MSI-X 105 vec=8b fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 13 01:12:34.363492 (XEN) MSI-X 106 vec=74 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 13 01:12:34.375488 (XEN) MSI-X 107 vec=b6 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 13 01:12:34.375514 (XEN) MSI-X 108 vec=ee fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 13 01:12:34.387496 (XEN) MSI-X 109 vec=e5 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 13 01:12:34.399490 (XEN) MSI-X 110 vec=a3 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 13 01:12:34.411489 (XEN) MSI-X 111 vec=9d fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 13 01:12:34.411515 (XEN) MSI-X 112 vec=c8 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 13 01:12:34.423491 (XEN) MSI-X 113 vec=b7 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 13 01:12:34.435510 (XEN) MSI-X 114 vec=36 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 13 01:12:34.435535 (XEN) MSI-X 115 vec=8d fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 13 01:12:34.447552 (XEN) MSI-X 116 vec=a0 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 13 01:12:34.459549 (XEN) MSI-X 117 vec=d7 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 13 01:12:34.471544 (XEN) MSI-X 118 vec=cd fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 13 01:12:34.471569 (XEN) MSI-X 119 vec=9f fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 13 01:12:34.483551 (XEN) MSI-X 120 vec=67 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 13 01:12:34.495549 (XEN) MSI-X 121 vec=50 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 13 01:12:34.507544 (XEN) MSI-X 122 vec=61 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 13 01:12:34.507569 (XEN) MSI-X 123 vec=87 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 13 01:12:34.519561 (XEN) MSI-X 124 vec=4a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 13 01:12:34.531546 (XEN) MSI-X 125 vec=41 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 13 01:12:34.531571 (XEN) MSI-X 126 vec=d0 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 13 01:12:34.543555 (XEN) MSI-X 127 vec=5b fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 13 01:12:34.555550 (XEN) MSI-X 128 vec=30 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 13 01:12:34.567551 (XEN) MSI-X 129 vec=86 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 13 01:12:34.567576 (XEN) MSI-X 130 vec=47 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 13 01:12:34.579551 (XEN) MSI-X 131 vec=58 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 13 01:12:34.591549 (XEN) MSI-X 132 vec=59 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 13 01:12:34.603545 (XEN) MSI-X 133 vec=ee fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 13 01:12:34.603570 (XEN) MSI-X 134 vec=97 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 13 01:12:34.615548 (XEN) MSI-X 135 vec=49 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 13 01:12:34.627555 (XEN) MSI-X 136 vec=40 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 13 01:12:34.639540 (XEN) MSI-X 137 vec=7f fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 13 01:12:34.639566 (XEN) MSI-X 138 vec=33 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 13 01:12:34.651549 (XEN) MSI-X 139 vec=9f fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 13 01:12:34.663547 (XEN) MSI-X 140 vec=7a fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 13 01:12:34.663572 (XEN) MSI-X 141 vec=81 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 13 01:12:34.675551 (XEN) MSI-X 142 vec=62 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 13 01:12:34.687549 (XEN) MSI-X 143 vec=2b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 13 01:12:34.699551 (XEN) MSI-X 144 vec=d8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 13 01:12:34.699576 (XEN) MSI-X 145 vec=23 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 13 01:12:34.711552 (XEN) MSI-X 146 vec=92 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 13 01:12:34.723547 (XEN) MSI-X 147 vec=ac fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 13 01:12:34.735547 (XEN) MSI-X 148 vec=66 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 13 01:12:34.735572 (XEN) MSI-X 149 vec=84 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 13 01:12:34.747549 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 01:12:34.759515 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 01:12:34.759539 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 01:12:34.771499 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 01:12:34.783492 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 01:12:34.795486 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 01:12:34.795511 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 01:12:34.807542 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 01:12:34.819547 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 13 01:12:34.831486 Jun 13 01:12:36.012666 (XEN) ==== PCI devices ==== Jun 13 01:12:36.031427 (XEN) ==== segment 0000 ==== Jun 13 01:12:36.031445 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 13 01:12:36.031456 (XEN) 0000:ff:1f.0 Jun 13 01:12:36.031810 - d0 - node -1 Jun 13 01:12:36.043419 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 13 01:12:36.043438 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 13 01:12:36.043449 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 13 01:12:36.055418 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 13 01:12:36.055436 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 13 01:12:36.055447 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 13 01:12:36.055457 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 13 01:12:36.067417 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 13 01:12:36.067434 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 13 01:12:36.067445 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 13 01:12:36.079417 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 13 01:12:36.079435 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 13 01:12:36.079446 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 13 01:12:36.091409 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 13 01:12:36.091428 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 13 01:12:36.091439 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 13 01:12:36.103406 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 13 01:12:36.103425 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 13 01:12:36.103436 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 13 01:12:36.103446 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 13 01:12:36.115421 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 13 01:12:36.115440 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 13 01:12:36.115450 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 13 01:12:36.127411 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 13 01:12:36.127429 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 13 01:12:36.127440 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 13 01:12:36.139408 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 13 01:12:36.139426 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 13 01:12:36.139437 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 13 01:12:36.151408 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 13 01:12:36.151426 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 13 01:12:36.151438 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 13 01:12:36.151448 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 13 01:12:36.163411 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 13 01:12:36.163429 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 13 01:12:36.163440 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 13 01:12:36.175409 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 13 01:12:36.175427 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 13 01:12:36.175438 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 13 01:12:36.187408 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 13 01:12:36.187427 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 13 01:12:36.187438 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 13 01:12:36.187448 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 13 01:12:36.199412 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 13 01:12:36.199430 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 13 01:12:36.199440 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 13 01:12:36.211410 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 13 01:12:36.211428 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 13 01:12:36.211439 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 13 01:12:36.223410 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 13 01:12:36.223428 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 13 01:12:36.223439 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 13 01:12:36.235412 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 13 01:12:36.235430 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 13 01:12:36.235442 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 13 01:12:36.235452 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 13 01:12:36.247410 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 13 01:12:36.247428 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 13 01:12:36.247439 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 13 01:12:36.259411 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 13 01:12:36.259429 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 13 01:12:36.259440 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 13 01:12:36.271409 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 13 01:12:36.271428 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 13 01:12:36.271439 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 13 01:12:36.283408 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 13 01:12:36.283427 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 13 01:12:36.283438 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 13 01:12:36.283448 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 13 01:12:36.295413 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 13 01:12:36.295431 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 13 01:12:36.295442 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 13 01:12:36.307409 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 13 01:12:36.307427 (XEN) 0000:80:05.4 - d0 - node 1 Jun 13 01:12:36.307438 (XEN) 0000:80:05.2 - d0 - node 1 Jun 13 01:12:36.319409 (XEN) 0000:80:05.1 - d0 - node 1 Jun 13 01:12:36.319427 (XEN) 0000:80:05.0 - d0 - node 1 Jun 13 01:12:36.319438 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 13 01:12:36.331410 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 13 01:12:36.331428 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 13 01:12:36.331440 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 13 01:12:36.343407 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 13 01:12:36.343426 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 13 01:12:36.343437 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 13 01:12:36.343447 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 13 01:12:36.355412 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 13 01:12:36.355430 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 13 01:12:36.355441 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 13 01:12:36.367418 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 13 01:12:36.367444 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 13 01:12:36.367456 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 13 01:12:36.379409 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 13 01:12:36.379428 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 13 01:12:36.379439 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 13 01:12:36.391410 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 13 01:12:36.391429 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 13 01:12:36.391440 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 13 01:12:36.391451 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 13 01:12:36.403414 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 13 01:12:36.403432 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 13 01:12:36.403442 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 13 01:12:36.415411 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 13 01:12:36.415429 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 13 01:12:36.415440 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 13 01:12:36.427419 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 13 01:12:36.427437 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 13 01:12:36.427448 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 13 01:12:36.427458 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 13 01:12:36.439412 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 13 01:12:36.439430 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 13 01:12:36.439441 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 13 01:12:36.451410 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 13 01:12:36.451428 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 13 01:12:36.451439 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 13 01:12:36.463412 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 13 01:12:36.463430 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 13 01:12:36.463441 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 13 01:12:36.463451 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 13 01:12:36.475418 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 13 01:12:36.475436 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 13 01:12:36.475446 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 13 01:12:36.487415 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 13 01:12:36.487433 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 13 01:12:36.487444 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 13 01:12:36.499410 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 13 01:12:36.499428 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 13 01:12:36.499439 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 13 01:12:36.499449 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 13 01:12:36.511415 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 13 01:12:36.511433 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 13 01:12:36.511443 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 13 01:12:36.523411 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 13 01:12:36.523429 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 13 01:12:36.523440 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 13 01:12:36.535412 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 13 01:12:36.535430 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 13 01:12:36.535441 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 13 01:12:36.535452 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 13 01:12:36.547412 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 13 01:12:36.547430 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 13 01:12:36.547441 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 13 01:12:36.559417 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 13 01:12:36.559435 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 13 01:12:36.559446 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 13 01:12:36.571411 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 13 01:12:36.571429 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 13 01:12:36.571440 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 13 01:12:36.571451 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 13 01:12:36.583414 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 13 01:12:36.583431 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 13 01:12:36.583442 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 13 01:12:36.595414 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 13 01:12:36.595432 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 13 01:12:36.595442 (XEN) 0000:08:00.0 - d0 - node 0 Jun 13 01:12:36.607409 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 13 01:12:36.631426 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 13 01:12:36.643412 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 13 01:12:36.643435 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 13 01:12:36.655408 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 13 01:12:36.655427 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 13 01:12:36.655438 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 13 01:12:36.667416 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 13 01:12:36.667435 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 13 01:12:36.667447 (XEN) 0000:00:16.1 - d0 - node 0 Jun 13 01:12:36.679411 (XEN) 0000:00:16.0 - d0 - node 0 Jun 13 01:12:36.679429 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 13 01:12:36.679441 (XEN) 0000:00:11.0 - d0 - node 0 Jun 13 01:12:36.691412 (XEN) 0000:00:05.4 - d0 - node 0 Jun 13 01:12:36.691430 (XEN) 0000:00:05.2 - d0 - node 0 Jun 13 01:12:36.691441 (XEN) 0000:00:05.1 - d0 - node 0 Jun 13 01:12:36.703413 (XEN) 0000:00:05.0 - d0 - node 0 Jun 13 01:12:36.703431 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 13 01:12:36.703443 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 13 01:12:36.715411 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 13 01:12:36.715431 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 13 01:12:36.727405 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 13 01:12:36.727425 (XEN) 0000:00:00.0 - d0 - node 0 Jun 13 01:12:36.727436 Jun 13 01:12:38.015568 (XEN) Dumping timer queues: Jun 13 01:12:38.039422 (XEN) CPU00: Jun 13 01:12:38.039438 (XEN) ex= 360289us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi Jun 13 01:12:38.039801 _timer_fn(0000000000000000) Jun 13 01:12:38.051431 (XEN) ex= 1492097us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Jun 13 01:12:38.063422 (XEN) ex= 524189us timer=ffff82d040620e20 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 13 01:12:38.075431 (XEN) ex= 14251682us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 13 01:12:38.087413 (XEN) ex= 122743770us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 13 01:12:38.087441 (XEN) CPU01: Jun 13 01:12:38.099417 (XEN) ex= 355396us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.099444 (XEN) ex= 3520077us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 13 01:12:38.111429 (XEN) CPU02: Jun 13 01:12:38.123412 (XEN) ex= 354220us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.123438 (XEN) ex= 3520138us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Jun 13 01:12:38.135424 (XEN) CPU03: Jun 13 01:12:38.135439 (XEN) ex= 354220us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.147420 (XEN) CPU04: Jun 13 01:12:38.147435 (XEN) ex= 357478us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.159422 (XEN) ex= 2700079us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 13 01:12:38.171422 (XEN) ex= 700097us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 13 01:12:38.183419 (XEN) ex= 3333098us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Jun 13 01:12:38.195420 (XEN) CPU05: Jun 13 01:12:38.195436 (XEN) ex= 357478us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.207420 (XEN) ex= 3520125us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Jun 13 01:12:38.219421 (XEN) CPU06: Jun 13 01:12:38.219436 (XEN) ex= 357477us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.231429 (XEN) ex= 405030us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 13 01:12:38.243418 (XEN) ex= 397170us timer=ffff8308396ae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ae000) Jun 13 01:12:38.255419 (XEN) CPU07: Jun 13 01:12:38.255434 (XEN) ex= 357477us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.267421 (XEN) CPU08: Jun 13 01:12:38.267436 (XEN) ex= 355410us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.279419 (XEN) ex= 2676094us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 13 01:12:38.291417 (XEN) ex= 3520138us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 13 01:12:38.303419 (XEN) ex= 3333081us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Jun 13 01:12:38.315415 (XEN) CPU09: Jun 13 01:12:38.315431 (XEN) ex= 355410us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.327416 (XEN) ex= 1196117us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 13 01:12:38.339416 (XEN) CPU10: Jun 13 01:12:38.339432 (XEN) ex= 355411us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.351416 (XEN) ex= 1021030us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 13 01:12:38.363416 (XEN) ex= 3520135us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Jun 13 01:12:38.375418 (XEN) ex= 3788150us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 13 01:12:38.387418 (XEN) CPU11: Jun 13 01:12:38.387433 (XEN) ex= 355411us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.399418 (XEN) CPU12: Jun 13 01:12:38.399434 (XEN) ex= 355412us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.411421 (XEN) ex= 3196103us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Jun 13 01:12:38.423419 (XEN) ex= 1549159us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Jun 13 01:12:38.435419 (XEN) CPU13: Jun 13 01:12:38.435434 (XEN) ex= 355411us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.447410 (XEN) CPU14: Jun 13 01:12:38.447425 (XEN) ex= 355411us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.459411 (XEN) ex= 3520138us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 13 01:12:38.471412 (XEN) ex= 613538us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Jun 13 01:12:38.483407 (XEN) ex= 3548080us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 13 01:12:38.483437 (XEN) CPU15: Jun 13 01:12:38.495415 (XEN) ex= 355410us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.495442 (XEN) CPU16: Jun 13 01:12:38.507411 (XEN) ex= 355411us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.507438 (XEN) ex= 397170us timer=ffff8308396b1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b1000) Jun 13 01:12:38.519434 (XEN) CPU17: Jun 13 01:12:38.519449 (XEN) ex= 355411us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.531422 (XEN) ex= 3520139us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 13 01:12:38.543424 (XEN) CPU18: Jun 13 01:12:38.543447 (XEN) ex= 338128us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 13 01:12:38.555424 (XEN) ex= 353060us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.567418 (XEN) ex= 3520128us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Jun 13 01:12:38.579420 (XEN) ex= 2884092us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Jun 13 01:12:38.591418 (XEN) CPU19: Jun 13 01:12:38.591434 (XEN) ex= 353060us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.603425 (XEN) CPU20: Jun 13 01:12:38.603441 (XEN) ex= 355410us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.615421 (XEN) ex= 1996100us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Jun 13 01:12:38.627426 (XEN) ex= 745802us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Jun 13 01:12:38.639422 (XEN) ex= 3520140us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Jun 13 01:12:38.651421 (XEN) CPU21: Jun 13 01:12:38.651436 (XEN) ex= 355411us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.663415 (XEN) ex= 3180100us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 13 01:12:38.675417 (XEN) CPU22: Jun 13 01:12:38.675432 (XEN) ex= 355411us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.687418 (XEN) ex= 2492093us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Jun 13 01:12:38.699414 (XEN) ex= 1549092us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Jun 13 01:12:38.711416 (XEN) CPU23: Jun 13 01:12:38.711432 (XEN) ex= 355411us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.723424 (XEN) CPU24: Jun 13 01:12:38.723440 (XEN) ex= 351694us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.735415 (XEN) ex= 2817088us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 13 01:12:38.747413 (XEN) ex= 2996094us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Jun 13 01:12:38.759418 (XEN) ex= 3520137us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 13 01:12:38.771411 (XEN) CPU25: Jun 13 01:12:38.771427 (XEN) ex= 351694us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.783414 (XEN) CPU26: Jun 13 01:12:38.783430 (XEN) ex= 351694us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.795415 (XEN) ex= 3700080us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 13 01:12:38.807411 (XEN) CPU27: Jun 13 01:12:38.807427 (XEN) ex= 351694us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.819415 (XEN) ex= 3333073us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 13 01:12:38.831408 (XEN) CPU28: Jun 13 01:12:38.831424 (XEN) ex= 351708us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.843412 (XEN) ex= 3520132us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 13 01:12:38.855410 (XEN) CPU29: Jun 13 01:12:38.855427 (XEN) ex= 351708us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.867408 (XEN) CPU30: Jun 13 01:12:38.867424 (XEN) ex= 354242us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.879415 (XEN) ex= 4196110us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 13 01:12:38.879446 (XEN) ex= 3547073us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 13 01:12:38.891422 (XEN) CPU31: Jun 13 01:12:38.903409 (XEN) ex= 358875us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.903436 (XEN) CPU32: Jun 13 01:12:38.915408 (XEN) ex= 355406us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.915435 (XEN) ex= 3520137us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 13 01:12:38.927387 (XEN) ex= 398138us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jun 13 01:12:38.939423 (XEN) CPU33: Jun 13 01:12:38.939438 (XEN) ex= 355406us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.951423 (XEN) CPU34: Jun 13 01:12:38.951439 (XEN) ex= 355407us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.966790 (XEN) ex= 3520129us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 13 01:12:38.975394 (XEN) CPU35: Jun 13 01:12:38.975410 (XEN) ex= 355407us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.987419 (XEN) CPU36: Jun 13 01:12:38.987434 (XEN) ex= 355406us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:38.999417 (XEN) ex= 3084105us timer=ffff8308396aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396aa000) Jun 13 01:12:39.011419 (XEN) ex= 3520124us timer=ffff830839773070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839773000) Jun 13 01:12:39.023421 (XEN) ex= 3657089us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 13 01:12:39.035419 (XEN) CPU37: Jun 13 01:12:39.035435 (XEN) ex= 355406us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.047420 (XEN) CPU38: Jun 13 01:12:39.047435 (XEN) ex= 355407us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.059419 (XEN) CPU39: Jun 13 01:12:39.059434 (XEN) ex= 355407us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.071418 (XEN) ex= 3492093us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 13 01:12:39.083421 (XEN) CPU40: Jun 13 01:12:39.083436 (XEN) ex= 355407us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.095414 (XEN) ex= 2664567us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 13 01:12:39.107415 (XEN) CPU41: Jun 13 01:12:39.107431 (XEN) ex= 355407us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.119418 (XEN) CPU42: Jun 13 01:12:39.119434 (XEN) ex= 355407us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.131422 (XEN) ex= 893030us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Jun 13 01:12:39.143419 (XEN) CPU43: Jun 13 01:12:39.143435 (XEN) ex= 355407us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.155412 (XEN) CPU44: Jun 13 01:12:39.155427 (XEN) ex= 354244us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.167413 (XEN) ex= 1021030us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Jun 13 01:12:39.179411 (XEN) CPU45: Jun 13 01:12:39.179427 (XEN) ex= 354244us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.191418 (XEN) CPU46: Jun 13 01:12:39.191434 (XEN) ex= 17529us timer=ffff830839c05420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c05460) Jun 13 01:12:39.203413 (XEN) ex= 354170us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.215415 (XEN) CPU47: Jun 13 01:12:39.215431 (XEN) ex= 354162us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.227411 (XEN) ex= 3520097us timer=ffff8308396a7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a7000) Jun 13 01:12:39.239411 (XEN) CPU48: Jun 13 01:12:39.239427 (XEN) ex= 354185us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.251408 (XEN) ex= 3519096us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 13 01:12:39.263407 (XEN) CPU49: Jun 13 01:12:39.263423 (XEN) ex= 354185us timer=ffff8308397de240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.275450 (XEN) CPU50: Jun 13 01:12:39.275466 (XEN) ex= 354216us timer=ffff8308397d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.275487 (XEN) ex= 493095us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 13 01:12:39.287424 (XEN) CPU51: Jun 13 01:12:39.299407 (XEN) ex= 354216us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.299434 (XEN) CPU52: Jun 13 01:12:39.311408 (XEN) ex= 196108us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 13 01:12:39.323408 (XEN) ex= 353066us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.323435 (XEN) CPU53: Jun 13 01:12:39.335405 (XEN) ex= 353066us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.335432 (XEN) CPU54: Jun 13 01:12:39.335441 (XEN) ex= 353074us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.347419 (XEN) ex= 398138us timer=ffff8308396b5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b5000) Jun 13 01:12:39.359420 (XEN) ex= 3333049us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 13 01:12:39.371431 (XEN) CPU55: Jun 13 01:12:39.371447 (XEN) ex= 353073us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 13 01:12:39.383411 Jun 13 01:12:40.015417 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 13 01:12:40.031428 (XEN) max state: unlimited Jun 13 01:12:40.031447 (XEN) ==cpu0== Jun 13 01:12:40.031456 (XEN) C1: type[C Jun 13 01:12:40.031776 1] latency[ 2] usage[ 406366] method[ FFH] duration[53078498064] Jun 13 01:12:40.047444 (XEN) C2: type[C1] latency[ 10] usage[ 192019] method[ FFH] duration[101666847557] Jun 13 01:12:40.059418 (XEN) C3: type[C2] latency[ 40] usage[ 106885] method[ FFH] duration[224414293768] Jun 13 01:12:40.059445 (XEN) *C4: type[C3] latency[133] usage[ 79032] method[ FFH] duration[1998080801592] Jun 13 01:12:40.071427 (XEN) C0: usage[ 784302] duration[53714030103] Jun 13 01:12:40.071447 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.083424 (XEN) CC3[232621254127] CC6[1925017491553] CC7[0] Jun 13 01:12:40.095412 (XEN) ==cpu1== Jun 13 01:12:40.095429 (XEN) C1: type[C1] latency[ 2] usage[ 128863] method[ FFH] duration[28525146686] Jun 13 01:12:40.095449 (XEN) C2: type[C1] latency[ 10] usage[ 121557] method[ FFH] duration[64697818554] Jun 13 01:12:40.107432 (XEN) C3: type[C2] latency[ 40] usage[ 36031] method[ FFH] duration[109271957405] Jun 13 01:12:40.119421 (XEN) *C4: type[C3] latency[133] usage[ 38324] method[ FFH] duration[2221020663864] Jun 13 01:12:40.131411 (XEN) C0: usage[ 324775] duration[7438983586] Jun 13 01:12:40.131440 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.143412 (XEN) CC3[232621254127] CC6[1925017491553] CC7[0] Jun 13 01:12:40.143431 (XEN) ==cpu2== Jun 13 01:12:40.143441 (XEN) C1: type[C1] latency[ 2] usage[ 406164] method[ FFH] duration[61234566228] Jun 13 01:12:40.155419 (XEN) C2: type[C1] latency[ 10] usage[ 200647] method[ FFH] duration[105710552784] Jun 13 01:12:40.167420 (XEN) C3: type[C2] latency[ 40] usage[ 121373] method[ FFH] duration[220599509094] Jun 13 01:12:40.179409 (XEN) *C4: type[C3] latency[133] usage[ 82579] method[ FFH] duration[1979745018411] Jun 13 01:12:40.179435 (XEN) C0: usage[ 810763] duration[63664981601] Jun 13 01:12:40.191410 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.191432 (XEN) CC3[230282137166] CC6[1882948092615] CC7[0] Jun 13 01:12:40.203411 (XEN) ==cpu3== Jun 13 01:12:40.203427 (XEN) C1: type[C1] latency[ 2] usage[ 101197] method[ FFH] duration[24813482292] Jun 13 01:12:40.215414 (XEN) C2: type[C1] latency[ 10] usage[ 79238] method[ FFH] duration[57958532957] Jun 13 01:12:40.215440 (XEN) C3: type[C2] latency[ 40] usage[ 53189] method[ FFH] duration[112050557704] Jun 13 01:12:40.227420 (XEN) *C4: type[C3] latency[133] usage[ 47773] method[ FFH] duration[2216485416629] Jun 13 01:12:40.239418 (XEN) C0: usage[ 281397] duration[19646780440] Jun 13 01:12:40.239437 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.251419 (XEN) CC3[230282137166] CC6[1882948092615] CC7[0] Jun 13 01:12:40.251439 (XEN) ==cpu4== Jun 13 01:12:40.263407 (XEN) C1: type[C1] latency[ 2] usage[ 451403] method[ FFH] duration[52929949998] Jun 13 01:12:40.263434 (XEN) C2: type[C1] latency[ 10] usage[ 148299] method[ FFH] duration[90976342296] Jun 13 01:12:40.275419 (XEN) C3: type[C2] latency[ 40] usage[ 106232] method[ FFH] duration[230003131873] Jun 13 01:12:40.287415 (XEN) *C4: type[C3] latency[133] usage[ 87939] method[ FFH] duration[2019259563365] Jun 13 01:12:40.299454 (XEN) C0: usage[ 793873] duration[37785838638] Jun 13 01:12:40.299474 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.311411 (XEN) CC3[230866773553] CC6[1959422769653] CC7[0] Jun 13 01:12:40.311431 (XEN) ==cpu5== Jun 13 01:12:40.311440 (XEN) C1: type[C1] latency[ 2] usage[ 73819] method[ FFH] duration[14970678201] Jun 13 01:12:40.323415 (XEN) C2: type[C1] latency[ 10] usage[ 72126] method[ FFH] duration[49074026991] Jun 13 01:12:40.335413 (XEN) C3: type[C2] latency[ 40] usage[ 42626] method[ FFH] duration[97556073214] Jun 13 01:12:40.335439 (XEN) *C4: type[C3] latency[133] usage[ 45227] method[ FFH] duration[2262791864371] Jun 13 01:12:40.347423 (XEN) C0: usage[ 233798] duration[6562270743] Jun 13 01:12:40.359411 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.359433 (XEN) CC3[230866773553] CC6[1959422769653] CC7[0] Jun 13 01:12:40.371420 (XEN) ==cpu6== Jun 13 01:12:40.371436 (XEN) C1: type[C1] latency[ 2] usage[ 460146] method[ FFH] duration[52197560627] Jun 13 01:12:40.383411 (XEN) C2: type[C1] latency[ 10] usage[ 176701] method[ FFH] duration[106513764328] Jun 13 01:12:40.383437 (XEN) C3: type[C2] latency[ 40] usage[ 158758] method[ FFH] duration[278387158072] Jun 13 01:12:40.395420 (XEN) *C4: type[C3] latency[133] usage[ 87855] method[ FFH] duration[1948355044344] Jun 13 01:12:40.407416 (XEN) C0: usage[ 883460] duration[45501452396] Jun 13 01:12:40.407435 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.419416 (XEN) CC3[272810563605] CC6[1888915025755] CC7[0] Jun 13 01:12:40.419435 (XEN) ==cpu7== Jun 13 01:12:40.431406 (XEN) C1: type[C1] latency[ 2] usage[ 92469] method[ FFH] duration[18025969909] Jun 13 01:12:40.431433 (XEN) C2: type[C1] latency[ 10] usage[ 72044] method[ FFH] duration[39444902081] Jun 13 01:12:40.443428 (XEN) C3: type[C2] latency[ 40] usage[ 27494] method[ FFH] duration[81130052795] Jun 13 01:12:40.455411 (XEN) *C4: type[C3] latency[133] usage[ 48648] method[ FFH] duration[2283251699944] Jun 13 01:12:40.467410 (XEN) C0: usage[ 240655] duration[9102449364] Jun 13 01:12:40.467431 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.479409 (XEN) CC3[272810563605] CC6[1888915025755] CC7[0] Jun 13 01:12:40.479429 (XEN) ==cpu8== Jun 13 01:12:40.479438 (XEN) C1: type[C1] latency[ 2] usage[ 595254] method[ FFH] duration[54736132130] Jun 13 01:12:40.491414 (XEN) C2: type[C1] latency[ 10] usage[ 137683] method[ FFH] duration[94093818382] Jun 13 01:12:40.503413 (XEN) C3: type[C2] latency[ 40] usage[ 147802] method[ FFH] duration[270986392108] Jun 13 01:12:40.503439 (XEN) *C4: type[C3] latency[133] usage[ 82553] method[ FFH] duration[1963109362960] Jun 13 01:12:40.515418 (XEN) C0: usage[ 963292] duration[48029426603] Jun 13 01:12:40.527410 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.527432 (XEN) CC3[290585804401] CC6[1880038974293] CC7[0] Jun 13 01:12:40.539410 (XEN) ==cpu9== Jun 13 01:12:40.539426 (XEN) C1: type[C1] latency[ 2] usage[ 86414] method[ FFH] duration[15031308952] Jun 13 01:12:40.551409 (XEN) C2: type[C1] latency[ 10] usage[ 109592] method[ FFH] duration[43584363196] Jun 13 01:12:40.551435 (XEN) C3: type[C2] latency[ 40] usage[ 37828] method[ FFH] duration[108047034197] Jun 13 01:12:40.563419 (XEN) *C4: type[C3] latency[133] usage[ 56642] method[ FFH] duration[2258481648478] Jun 13 01:12:40.575418 (XEN) C0: usage[ 290476] duration[5810868639] Jun 13 01:12:40.575439 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.587412 (XEN) CC3[290585804401] CC6[1880038974293] CC7[0] Jun 13 01:12:40.587431 (XEN) ==cpu10== Jun 13 01:12:40.587440 (XEN) C1: type[C1] latency[ 2] usage[ 330933] method[ FFH] duration[57022266408] Jun 13 01:12:40.599419 (XEN) C2: type[C1] latency[ 10] usage[ 239788] method[ FFH] duration[110020018889] Jun 13 01:12:40.611417 (XEN) C3: type[C2] latency[ 40] usage[ 139160] method[ FFH] duration[252055617594] Jun 13 01:12:40.623421 (XEN) *C4: type[C3] latency[133] usage[ 84256] method[ FFH] duration[1975978912345] Jun 13 01:12:40.623447 (XEN) C0: usage[ 794137] duration[35878465083] Jun 13 01:12:40.635416 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.635437 (XEN) CC3[259186269123] CC6[1901102393647] CC7[0] Jun 13 01:12:40.647413 (XEN) ==cpu11== Jun 13 01:12:40.647429 (XEN) C1: type[C1] latency[ 2] usage[ 81054] method[ FFH] duration[19191901317] Jun 13 01:12:40.659414 (XEN) C2: type[C1] latency[ 10] usage[ 70331] method[ FFH] duration[43693762540] Jun 13 01:12:40.671411 (XEN) C3: type[C2] latency[ 40] usage[ 43301] method[ FFH] duration[110378549337] Jun 13 01:12:40.671437 (XEN) *C4: type[C3] latency[133] usage[ 55258] method[ FFH] duration[2248239365307] Jun 13 01:12:40.683418 (XEN) C0: usage[ 249944] duration[9451793672] Jun 13 01:12:40.695408 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.695430 (XEN) CC3[259186269123] CC6[1901102393647] CC7[0] Jun 13 01:12:40.707408 (XEN) ==cpu12== Jun 13 01:12:40.707425 (XEN) C1: type[C1] latency[ 2] usage[ 408255] method[ FFH] duration[52575682877] Jun 13 01:12:40.707444 (XEN) C2: type[C1] latency[ 10] usage[ 155469] method[ FFH] duration[89791178762] Jun 13 01:12:40.719419 (XEN) C3: type[C2] latency[ 40] usage[ 124433] method[ FFH] duration[252727556133] Jun 13 01:12:40.731422 (XEN) *C4: type[C3] latency[133] usage[ 93210] method[ FFH] duration[1995638406357] Jun 13 01:12:40.743415 (XEN) C0: usage[ 781367] duration[40222606652] Jun 13 01:12:40.743435 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.755411 (XEN) CC3[252518578214] CC6[1934098640825] CC7[0] Jun 13 01:12:40.755438 (XEN) ==cpu13== Jun 13 01:12:40.755448 (XEN) C1: type[C1] latency[ 2] usage[ 53466] method[ FFH] duration[12985389969] Jun 13 01:12:40.767420 (XEN) C2: type[C1] latency[ 10] usage[ 63106] method[ FFH] duration[40014134861] Jun 13 01:12:40.779416 (XEN) C3: type[C2] latency[ 40] usage[ 44989] method[ FFH] duration[115867647503] Jun 13 01:12:40.791412 (XEN) *C4: type[C3] latency[133] usage[ 65246] method[ FFH] duration[2254260919043] Jun 13 01:12:40.791438 (XEN) C0: usage[ 226807] duration[7827432007] Jun 13 01:12:40.803414 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.803436 (XEN) CC3[252518578214] CC6[1934098640825] CC7[0] Jun 13 01:12:40.815412 (XEN) ==cpu14== Jun 13 01:12:40.815429 (XEN) C1: type[C1] latency[ 2] usage[ 328819] method[ FFH] duration[46297873483] Jun 13 01:12:40.827412 (XEN) C2: type[C1] latency[ 10] usage[ 159709] method[ FFH] duration[86191821011] Jun 13 01:12:40.839409 (XEN) C3: type[C2] latency[ 40] usage[ 118168] method[ FFH] duration[242240054155] Jun 13 01:12:40.839435 (XEN) *C4: type[C3] latency[133] usage[ 96053] method[ FFH] duration[1988842860376] Jun 13 01:12:40.851423 (XEN) C0: usage[ 702749] duration[67382972117] Jun 13 01:12:40.863407 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.863430 (XEN) CC3[250031845183] CC6[1916816956351] CC7[0] Jun 13 01:12:40.875410 (XEN) ==cpu15== Jun 13 01:12:40.875427 (XEN) C1: type[C1] latency[ 2] usage[ 42338] method[ FFH] duration[13397519408] Jun 13 01:12:40.875447 (XEN) C2: type[C1] latency[ 10] usage[ 61258] method[ FFH] duration[39288730704] Jun 13 01:12:40.887419 (XEN) C3: type[C2] latency[ 40] usage[ 38180] method[ FFH] duration[101601000121] Jun 13 01:12:40.899417 (XEN) *C4: type[C3] latency[133] usage[ 61426] method[ FFH] duration[2270104939107] Jun 13 01:12:40.911414 (XEN) C0: usage[ 203202] duration[6563485520] Jun 13 01:12:40.911434 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.923410 (XEN) CC3[250031845183] CC6[1916816956351] CC7[0] Jun 13 01:12:40.923429 (XEN) ==cpu16== Jun 13 01:12:40.923439 (XEN) C1: type[C1] latency[ 2] usage[ 514868] method[ FFH] duration[56142254289] Jun 13 01:12:40.935420 (XEN) C2: type[C1] latency[ 10] usage[ 152554] method[ FFH] duration[91744551618] Jun 13 01:12:40.947420 (XEN) C3: type[C2] latency[ 40] usage[ 127433] method[ FFH] duration[251629024032] Jun 13 01:12:40.959407 (XEN) *C4: type[C3] latency[133] usage[ 92032] method[ FFH] duration[1964652992627] Jun 13 01:12:40.959434 (XEN) C0: usage[ 886887] duration[66786907477] Jun 13 01:12:40.971424 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:40.971446 (XEN) CC3[248057386162] CC6[1910541478141] CC7[0] Jun 13 01:12:40.983411 (XEN) ==cpu17== Jun 13 01:12:40.983427 (XEN) C1: type[C1] latency[ 2] usage[ 41442] method[ FFH] duration[16197930073] Jun 13 01:12:40.995413 (XEN) C2: type[C1] latency[ 10] usage[ 47567] method[ FFH] duration[29357043625] Jun 13 01:12:40.995439 (XEN) C3: type[C2] latency[ 40] usage[ 35407] method[ FFH] duration[89174281089] Jun 13 01:12:41.007422 (XEN) *C4: type[C3] latency[133] usage[ 63611] method[ FFH] duration[2291870835371] Jun 13 01:12:41.019416 (XEN) C0: usage[ 188027] duration[4355724522] Jun 13 01:12:41.019435 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:41.031416 (XEN) CC3[248057386162] CC6[1910541478141] CC7[0] Jun 13 01:12:41.031435 (XEN) ==cpu18== Jun 13 01:12:41.043409 (XEN) C1: type[C1] latency[ 2] usage[ 509156] method[ FFH] duration[56375850700] Jun 13 01:12:41.043436 (XEN) C2: type[C1] latency[ 10] usage[ 138775] method[ FFH] duration[85177219578] Jun 13 01:12:41.055420 (XEN) C3: type[C2] latency[ 40] usage[ 139908] method[ FFH] duration[265667810197] Jun 13 01:12:41.067417 (XEN) *C4: type[C3] latency[133] usage[ 96564] method[ FFH] duration[1969360723331] Jun 13 01:12:41.079419 (XEN) C0: usage[ 884403] duration[54374271313] Jun 13 01:12:41.079440 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:41.091411 (XEN) CC3[270187262237] CC6[1886082163087] CC7[0] Jun 13 01:12:41.091431 (XEN) ==cpu19== Jun 13 01:12:41.091440 (XEN) C1: type[C1] latency[ 2] usage[ 272825] method[ FFH] duration[26361174109] Jun 13 01:12:41.103417 (XEN) C2: type[C1] latency[ 10] usage[ 46174] method[ FFH] duration[28324074231] Jun 13 01:12:41.115416 (XEN) C3: type[C2] latency[ 40] usage[ 31405] method[ FFH] duration[96642897048] Jun 13 01:12:41.127409 (XEN) *C4: type[C3] latency[133] usage[ 61475] method[ FFH] duration[2265104581534] Jun 13 01:12:41.127436 (XEN) C0: usage[ 411879] duration[14523235283] Jun 13 01:12:41.139411 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:41.139433 (XEN) CC3[270187262237] CC6[1886082163087] CC7[0] Jun 13 01:12:41.151410 (XEN) ==cpu20== Jun 13 01:12:41.151426 (XEN) C1: type[C1] latency[ 2] usage[ 359530] method[ FFH] duration[50100064403] Jun 13 01:12:41.163414 (XEN) C2: type[C1] latency[ 10] usage[ 187720] method[ FFH] duration[88647585474] Jun 13 01:12:41.163440 (XEN) C3: type[C2] latency[ 40] usage[ 81984] method[ FFH] duration[226025209759] Jun 13 01:12:41.175421 (XEN) *C4: type[C3] latency[133] usage[ 92317] method[ FFH] duration[2041203675493] Jun 13 01:12:41.187417 (XEN) C0: usage[ 721551] duration[24979495971] Jun 13 01:12:41.187436 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:41.199415 (XEN) CC3[255324730071] CC6[1955496378536] CC7[0] Jun 13 01:12:41.199434 (XEN) ==cpu21== Jun 13 01:12:41.211413 (XEN) C1: type[C1] latency[ 2] usage[ 68419] method[ FFH] duration[17730467891] Jun 13 01:12:41.211440 (XEN) C2: type[C1] latency[ 10] usage[ 96911] method[ FFH] duration[44919903970] Jun 13 01:12:41.223415 (XEN) C3: type[C2] latency[ 40] usage[ 49574] method[ FFH] duration[140781737607] Jun 13 01:12:41.235414 (XEN) *C4: type[C3] latency[133] usage[ 69696] method[ FFH] duration[2220110896611] Jun 13 01:12:41.247411 (XEN) C0: usage[ 284600] duration[7413120357] Jun 13 01:12:41.247433 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:41.259410 (XEN) CC3[255324730071] CC6[1955496378536] CC7[0] Jun 13 01:12:41.259430 (XEN) ==cpu22== Jun 13 01:12:41.259439 (XEN) C1: type[C1] latency[ 2] usage[ 451489] method[ FFH] duration[54776347279] Jun 13 01:12:41.271417 (XEN) C2: type[C1] latency[ 10] usage[ 169418] method[ FFH] duration[85334058913] Jun 13 01:12:41.283413 (XEN) C3: type[C2] latency[ 40] usage[ 100110] method[ FFH] duration[234976559585] Jun 13 01:12:41.283439 (XEN) *C4: type[C3] latency[133] usage[ 99856] method[ FFH] duration[2007762203078] Jun 13 01:12:41.295420 (XEN) C0: usage[ 820873] duration[48107015805] Jun 13 01:12:41.307410 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:41.307432 (XEN) CC3[255287037496] CC6[1918625943674] CC7[0] Jun 13 01:12:41.319411 (XEN) ==cpu23== Jun 13 01:12:41.319428 (XEN) C1: type[C1] latency[ 2] usage[ 80206] method[ FFH] duration[20011830099] Jun 13 01:12:41.331411 (XEN) C2: type[C1] latency[ 10] usage[ 120891] method[ FFH] duration[65644958157] Jun 13 01:12:41.331437 (XEN) C3: type[C2] latency[ 40] usage[ 71948] method[ FFH] duration[201549090198] Jun 13 01:12:41.343422 (XEN) *C4: type[C3] latency[133] usage[ 73307] method[ FFH] duration[2135524783024] Jun 13 01:12:41.355418 (XEN) C0: usage[ 346352] duration[8225615095] Jun 13 01:12:41.355438 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:41.367414 (XEN) CC3[255287037496] CC6[1918625943674] CC7[0] Jun 13 01:12:41.367433 (XEN) ==cpu24== Jun 13 01:12:41.367443 (XEN) C1: type[C1] latency[ 2] usage[ 594290] method[ FFH] duration[59861223851] Jun 13 01:12:41.379428 (XEN) C2: type[C1] latency[ 10] usage[ 190114] method[ FFH] duration[108128272245] Jun 13 01:12:41.391421 (XEN) C3: type[C2] latency[ 40] usage[ 137924] method[ FFH] duration[249442279189] Jun 13 01:12:41.403417 (XEN) *C4: type[C3] latency[133] usage[ 86879] method[ FFH] duration[1958439945488] Jun 13 01:12:41.415406 (XEN) C0: usage[ 1009207] duration[55084612246] Jun 13 01:12:41.415427 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:41.427410 (XEN) CC3[277246919653] CC6[1846886987850] CC7[0] Jun 13 01:12:41.427430 (XEN) ==cpu25== Jun 13 01:12:41.427439 (XEN) C1: type[C1] latency[ 2] usage[ 123733] method[ FFH] duration[30641650313] Jun 13 01:12:41.439418 (XEN) C2: type[C1] latency[ 10] usage[ 149224] method[ FFH] duration[85016087594] Jun 13 01:12:41.451424 (XEN) C3: type[C2] latency[ 40] usage[ 76838] method[ FFH] duration[162868493994] Jun 13 01:12:41.451450 (XEN) *C4: type[C3] latency[133] usage[ 63061] method[ FFH] duration[2141578316661] Jun 13 01:12:41.463423 (XEN) C0: usage[ 412856] duration[10851869702] Jun 13 01:12:41.475411 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:41.475433 (XEN) CC3[277246919653] CC6[1846886987850] CC7[0] Jun 13 01:12:41.487409 (XEN) ==cpu26== Jun 13 01:12:41.487425 (XEN) C1: type[C1] latency[ 2] usage[ 428823] method[ FFH] duration[49560859204] Jun 13 01:12:41.499408 (XEN) C2: type[C1] latency[ 10] usage[ 180420] method[ FFH] duration[97779438375] Jun 13 01:12:41.499435 (XEN) C3: type[C2] latency[ 40] usage[ 107340] method[ FFH] duration[224960026627] Jun 13 01:12:41.511419 (XEN) *C4: type[C3] latency[133] usage[ 98929] method[ FFH] duration[2007788313342] Jun 13 01:12:41.523414 (XEN) C0: usage[ 815512] duration[50867839875] Jun 13 01:12:41.523434 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:41.535414 (XEN) CC3[255751555393] CC6[1894635347926] CC7[0] Jun 13 01:12:41.535434 (XEN) ==cpu27== Jun 13 01:12:41.535443 (XEN) C1: type[C1] latency[ 2] usage[ 226956] method[ FFH] duration[40153657552] Jun 13 01:12:41.547421 (XEN) C2: type[C1] latency[ 10] usage[ 170917] method[ FFH] duration[93515883753] Jun 13 01:12:41.559432 (XEN) C3: type[C2] latency[ 40] usage[ 62581] method[ FFH] duration[167953756704] Jun 13 01:12:41.571413 (XEN) *C4: type[C3] latency[133] usage[ 70164] method[ FFH] duration[2120175760584] Jun 13 01:12:41.571439 (XEN) C0: usage[ 530618] duration[9157504873] Jun 13 01:12:41.583412 (XEN) PC2[548658443381] PC3[181520374807] PC6[694672212895] PC7[0] Jun 13 01:12:41.583434 (XEN) CC3[255751555393] CC6[1894635347926] CC7[0] Jun 13 01:12:41.595412 (XEN) ==cpu28== Jun 13 01:12:41.595429 (XEN) C1: type[C1] latency[ 2] usage[ 517284] method[ FFH] duration[59185720739] Jun 13 01:12:41.607416 (XEN) C2: type[C1] latency[ 10] usage[ 177994] method[ FFH] duration[103905383134] Jun 13 01:12:41.619410 (XEN) C3: type[C2] latency[ 40] usage[ 125098] method[ FFH] duration[289154592627] Jun 13 01:12:41.619436 (XEN) *C4: type[C3] latency[133] usage[ 108377] method[ FFH] duration[1947721955339] Jun 13 01:12:41.631419 (XEN) C0: usage[ 928753] duration[30988971187] Jun 13 01:12:41.643408 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:41.643431 (XEN) CC3[287437882967] CC6[1875067918955] CC7[0] Jun 13 01:12:41.655408 (XEN) ==cpu29== Jun 13 01:12:41.655425 (XEN) C1: type[C1] latency[ 2] usage[ 231997] method[ FFH] duration[43018280340] Jun 13 01:12:41.655444 (XEN) C2: type[C1] latency[ 10] usage[ 187211] method[ FFH] duration[92291528708] Jun 13 01:12:41.667421 (XEN) C3: type[C2] latency[ 40] usage[ 54805] method[ FFH] duration[143549704712] Jun 13 01:12:41.679414 (XEN) *C4: type[C3] latency[133] usage[ 79055] method[ FFH] duration[2141471318435] Jun 13 01:12:41.691414 (XEN) C0: usage[ 553068] duration[10625876096] Jun 13 01:12:41.691442 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:41.703415 (XEN) CC3[287437882967] CC6[1875067918955] CC7[0] Jun 13 01:12:41.703434 (XEN) ==cpu30== Jun 13 01:12:41.703444 (XEN) C1: type[C1] latency[ 2] usage[ 766099] method[ FFH] duration[81943813094] Jun 13 01:12:41.715421 (XEN) C2: type[C1] latency[ 10] usage[ 241349] method[ FFH] duration[121723860241] Jun 13 01:12:41.727420 (XEN) C3: type[C2] latency[ 40] usage[ 107846] method[ FFH] duration[242710485165] Jun 13 01:12:41.739416 (XEN) *C4: type[C3] latency[133] usage[ 88130] method[ FFH] duration[1947874052283] Jun 13 01:12:41.739442 (XEN) C0: usage[ 1203424] duration[36704556246] Jun 13 01:12:41.751415 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:41.751437 (XEN) CC3[245184223421] CC6[1887690495017] CC7[0] Jun 13 01:12:41.763413 (XEN) ==cpu31== Jun 13 01:12:41.763429 (XEN) C1: type[C1] latency[ 2] usage[ 72639] method[ FFH] duration[25044707736] Jun 13 01:12:41.775412 (XEN) C2: type[C1] latency[ 10] usage[ 66675] method[ FFH] duration[51973692397] Jun 13 01:12:41.787409 (XEN) C3: type[C2] latency[ 40] usage[ 30254] method[ FFH] duration[87511604572] Jun 13 01:12:41.787436 (XEN) *C4: type[C3] latency[133] usage[ 28595] method[ FFH] duration[2261602691069] Jun 13 01:12:41.799420 (XEN) C0: usage[ 198163] duration[4824157859] Jun 13 01:12:41.811406 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:41.811428 (XEN) CC3[245184223421] CC6[1887690495017] CC7[0] Jun 13 01:12:41.823412 (XEN) ==cpu32== Jun 13 01:12:41.823429 (XEN) C1: type[C1] latency[ 2] usage[ 857533] method[ FFH] duration[84488504014] Jun 13 01:12:41.823449 (XEN) C2: type[C1] latency[ 10] usage[ 136266] method[ FFH] duration[78639147528] Jun 13 01:12:41.835423 (XEN) C3: type[C2] latency[ 40] usage[ 75009] method[ FFH] duration[191674236542] Jun 13 01:12:41.847417 (XEN) *C4: type[C3] latency[133] usage[ 67475] method[ FFH] duration[2029468022788] Jun 13 01:12:41.859413 (XEN) C0: usage[ 1136283] duration[46687001209] Jun 13 01:12:41.859434 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:41.871410 (XEN) CC3[200526680938] CC6[1966211060529] CC7[0] Jun 13 01:12:41.871430 (XEN) ==cpu33== Jun 13 01:12:41.871439 (XEN) C1: type[C1] latency[ 2] usage[ 65351] method[ FFH] duration[17740463845] Jun 13 01:12:41.883419 (XEN) C2: type[C1] latency[ 10] usage[ 66164] method[ FFH] duration[37295309441] Jun 13 01:12:41.895414 (XEN) C3: type[C2] latency[ 40] usage[ 25098] method[ FFH] duration[78877839635] Jun 13 01:12:41.907397 (XEN) *C4: type[C3] latency[133] usage[ 36783] method[ FFH] duration[2276889204380] Jun 13 01:12:41.907412 (XEN) C0: usage[ 193396] duration[20154180724] Jun 13 01:12:41.919405 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:41.919423 (XEN) CC3[200526680938] CC6[1966211060529] CC7[0] Jun 13 01:12:41.935427 (XEN) ==cpu34== Jun 13 01:12:41.935443 (XEN) C1: type[C1] latency[ 2] usage[ 394341] method[ FFH] duration[63465237307] Jun 13 01:12:41.935462 (XEN) C2: type[C1] latency[ 10] usage[ 110434] method[ FFH] duration[80320550973] Jun 13 01:12:41.947420 (XEN) C3: type[C2] latency[ 40] usage[ 118737] method[ FFH] duration[248926496629] Jun 13 01:12:41.959417 (XEN) *C4: type[C3] latency[133] usage[ 69033] method[ FFH] duration[2010983988149] Jun 13 01:12:41.971421 (XEN) C0: usage[ 692545] duration[27260785678] Jun 13 01:12:41.971441 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:41.983420 (XEN) CC3[261563796034] CC6[1927303313096] CC7[0] Jun 13 01:12:41.983440 (XEN) ==cpu35== Jun 13 01:12:41.983449 (XEN) C1: type[C1] latency[ 2] usage[ 54481] method[ FFH] duration[20194539075] Jun 13 01:12:41.995423 (XEN) C2: type[C1] latency[ 10] usage[ 84705] method[ FFH] duration[47053167971] Jun 13 01:12:42.007433 (XEN) C3: type[C2] latency[ 40] usage[ 39271] method[ FFH] duration[110989103298] Jun 13 01:12:42.019414 (XEN) *C4: type[C3] latency[133] usage[ 40621] method[ FFH] duration[2233710375376] Jun 13 01:12:42.019441 (XEN) C0: usag Jun 13 01:12:42.019655 e[ 219078] duration[19009956792] Jun 13 01:12:42.031425 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.031447 (XEN) CC3[26156 Jun 13 01:12:42.031782 3796034] CC6[1927303313096] CC7[0] Jun 13 01:12:42.043425 (XEN) ==cpu36== Jun 13 01:12:42.043441 (XEN) C1: type[C1] latency[ 2] usage[ 197010] method[ FFH] duration[51602137293] Jun 13 01:12:42.055427 (XEN) C2: type[C1] latency[ 10] usage[ 110493] method[ FFH] duration[75612873702] Jun 13 01:12:42.055453 (XEN) C3: type[C2] latency[ 40] usage[ 77262] method[ FFH] duration[213101462579] Jun 13 01:12:42.071448 (XEN) *C4: type[C3] latency[133] usage[ 70935] method[ FFH] duration[2074488786144] Jun 13 01:12:42.071473 (XEN) C0: usage[ 455700] duration[16151944378] Jun 13 01:12:42.083431 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.083453 (XEN) CC3[226773116065] CC6[2022364854760] CC7[0] Jun 13 01:12:42.095424 (XEN) ==cpu37== Jun 13 01:12:42.095440 (XEN) C1: type[C1] latency[ 2] usage[ 31225] method[ FFH] duration[12549357558] Jun 13 01:12:42.107424 (XEN) C2: type[C1] latency[ 10] usage[ 32312] method[ FFH] duration[23436320132] Jun 13 01:12:42.107450 (XEN) C3: type[C2] latency[ 40] usage[ 29739] method[ FFH] duration[99156192488] Jun 13 01:12:42.119425 (XEN) *C4: type[C3] latency[133] usage[ 44478] method[ FFH] duration[2290730855785] Jun 13 01:12:42.131420 (XEN) C0: usage[ 137754] duration[5084563746] Jun 13 01:12:42.131440 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.143418 (XEN) CC3[226773116065] CC6[2022364854760] CC7[0] Jun 13 01:12:42.143437 (XEN) ==cpu38== Jun 13 01:12:42.143447 (XEN) C1: type[C1] latency[ 2] usage[ 243528] method[ FFH] duration[52961598447] Jun 13 01:12:42.155405 (XEN) C2: type[C1] latency[ 10] usage[ 104172] method[ FFH] duration[80118604098] Jun 13 01:12:42.167529 (XEN) C3: type[C2] latency[ 40] usage[ 83071] method[ FFH] duration[220210739642] Jun 13 01:12:42.179526 (XEN) *C4: type[C3] latency[133] usage[ 72418] method[ FFH] duration[2056452467532] Jun 13 01:12:42.179553 (XEN) C0: usage[ 503189] duration[21213940769] Jun 13 01:12:42.191533 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.191554 (XEN) CC3[234814320549] CC6[1992022051399] CC7[0] Jun 13 01:12:42.203521 (XEN) ==cpu39== Jun 13 01:12:42.203537 (XEN) C1: type[C1] latency[ 2] usage[ 23495] method[ FFH] duration[10478753293] Jun 13 01:12:42.215523 (XEN) C2: type[C1] latency[ 10] usage[ 29343] method[ FFH] duration[28823596002] Jun 13 01:12:42.215549 (XEN) C3: type[C2] latency[ 40] usage[ 58074] method[ FFH] duration[123162323365] Jun 13 01:12:42.227530 (XEN) *C4: type[C3] latency[133] usage[ 42979] method[ FFH] duration[2260153638823] Jun 13 01:12:42.239526 (XEN) C0: usage[ 153891] duration[8339124234] Jun 13 01:12:42.239546 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.251525 (XEN) CC3[234814320549] CC6[1992022051399] CC7[0] Jun 13 01:12:42.251544 (XEN) ==cpu40== Jun 13 01:12:42.251554 (XEN) C1: type[C1] latency[ 2] usage[ 259920] method[ FFH] duration[54375859800] Jun 13 01:12:42.263531 (XEN) C2: type[C1] latency[ 10] usage[ 121650] method[ FFH] duration[85520288048] Jun 13 01:12:42.275528 (XEN) C3: type[C2] latency[ 40] usage[ 87740] method[ FFH] duration[215778228708] Jun 13 01:12:42.275554 (XEN) *C4: type[C3] latency[133] usage[ 71958] method[ FFH] duration[2049738437832] Jun 13 01:12:42.287533 (XEN) C0: usage[ 541268] duration[25544683043] Jun 13 01:12:42.299528 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.299550 (XEN) CC3[223156541946] CC6[1998940749905] CC7[0] Jun 13 01:12:42.311517 (XEN) ==cpu41== Jun 13 01:12:42.311534 (XEN) C1: type[C1] latency[ 2] usage[ 30081] method[ FFH] duration[10895014887] Jun 13 01:12:42.311554 (XEN) C2: type[C1] latency[ 10] usage[ 30497] method[ FFH] duration[21891266850] Jun 13 01:12:42.323533 (XEN) C3: type[C2] latency[ 40] usage[ 23960] method[ FFH] duration[69631169315] Jun 13 01:12:42.335528 (XEN) *C4: type[C3] latency[133] usage[ 41656] method[ FFH] duration[2323692858978] Jun 13 01:12:42.347566 (XEN) C0: usage[ 126194] duration[4847282116] Jun 13 01:12:42.347587 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.359519 (XEN) CC3[223156541946] CC6[1998940749905] CC7[0] Jun 13 01:12:42.359539 (XEN) ==cpu42== Jun 13 01:12:42.359548 (XEN) C1: type[C1] latency[ 2] usage[ 854878] method[ FFH] duration[74833849820] Jun 13 01:12:42.371528 (XEN) C2: type[C1] latency[ 10] usage[ 123804] method[ FFH] duration[82723625804] Jun 13 01:12:42.383523 (XEN) *C3: type[C2] latency[ 40] usage[ 82665] method[ FFH] duration[204833104487] Jun 13 01:12:42.383550 (XEN) C4: type[C3] latency[133] usage[ 74647] method[ FFH] duration[2006233089883] Jun 13 01:12:42.395538 (XEN) C0: usage[ 1135994] duration[62333982035] Jun 13 01:12:42.395557 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.407526 (XEN) CC3[203183921360] CC6[1967385983543] CC7[0] Jun 13 01:12:42.407546 (XEN) ==cpu43== Jun 13 01:12:42.419520 (XEN) C1: type[C1] latency[ 2] usage[ 62207] method[ FFH] duration[12458521821] Jun 13 01:12:42.419547 (XEN) C2: type[C1] latency[ 10] usage[ 69473] method[ FFH] duration[28524044145] Jun 13 01:12:42.431547 (XEN) C3: type[C2] latency[ 40] usage[ 18204] method[ FFH] duration[67011707480] Jun 13 01:12:42.443529 (XEN) *C4: type[C3] latency[133] usage[ 43982] method[ FFH] duration[2316512263598] Jun 13 01:12:42.443556 (XEN) C0: usage[ 193866] duration[6451183681] Jun 13 01:12:42.455525 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.455546 (XEN) CC3[203183921360] CC6[1967385983543] CC7[0] Jun 13 01:12:42.467533 (XEN) ==cpu44== Jun 13 01:12:42.467549 (XEN) C1: type[C1] latency[ 2] usage[ 297983] method[ FFH] duration[59922099569] Jun 13 01:12:42.479524 (XEN) C2: type[C1] latency[ 10] usage[ 190113] method[ FFH] duration[91806040070] Jun 13 01:12:42.479550 (XEN) C3: type[C2] latency[ 40] usage[ 114169] method[ FFH] duration[208551587467] Jun 13 01:12:42.491533 (XEN) *C4: type[C3] latency[133] usage[ 67159] method[ FFH] duration[1998954512711] Jun 13 01:12:42.503527 (XEN) C0: usage[ 669424] duration[71723542027] Jun 13 01:12:42.503547 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.515526 (XEN) CC3[202766350482] CC6[1952018662889] CC7[0] Jun 13 01:12:42.515545 (XEN) ==cpu45== Jun 13 01:12:42.515555 (XEN) C1: type[C1] latency[ 2] usage[ 89810] method[ FFH] duration[19760236603] Jun 13 01:12:42.527533 (XEN) C2: type[C1] latency[ 10] usage[ 81601] method[ FFH] duration[27059293227] Jun 13 01:12:42.539528 (XEN) C3: type[C2] latency[ 40] usage[ 18353] method[ FFH] duration[66828315791] Jun 13 01:12:42.551519 (XEN) *C4: type[C3] latency[133] usage[ 42833] method[ FFH] duration[2310716234265] Jun 13 01:12:42.551546 (XEN) C0: usage[ 232597] duration[6593838942] Jun 13 01:12:42.563524 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.563546 (XEN) CC3[202766350482] CC6[1952018662889] CC7[0] Jun 13 01:12:42.575525 (XEN) ==cpu46== Jun 13 01:12:42.575542 (XEN) C1: type[C1] latency[ 2] usage[ 348383] method[ FFH] duration[59492888822] Jun 13 01:12:42.587522 (XEN) C2: type[C1] latency[ 10] usage[ 169883] method[ FFH] duration[83869163986] Jun 13 01:12:42.587557 (XEN) C3: type[C2] latency[ 40] usage[ 76018] method[ FFH] duration[202758288121] Jun 13 01:12:42.599539 (XEN) C4: type[C3] latency[133] usage[ 75923] method[ FFH] duration[2048736362492] Jun 13 01:12:42.611523 (XEN) *C0: usage[ 670208] duration[36101272023] Jun 13 01:12:42.611544 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.623525 (XEN) CC3[205311446692] CC6[2012874290392] CC7[0] Jun 13 01:12:42.623545 (XEN) ==cpu47== Jun 13 01:12:42.623554 (XEN) C1: type[C1] latency[ 2] usage[ 50989] method[ FFH] duration[8648884748] Jun 13 01:12:42.635532 (XEN) C2: type[C1] latency[ 10] usage[ 61784] method[ FFH] duration[13272201356] Jun 13 01:12:42.647524 (XEN) C3: type[C2] latency[ 40] usage[ 13111] method[ FFH] duration[46984247877] Jun 13 01:12:42.647550 (XEN) *C4: type[C3] latency[133] usage[ 39772] method[ FFH] duration[2356782958583] Jun 13 01:12:42.659530 (XEN) C0: usage[ 165656] duration[5269733297] Jun 13 01:12:42.671522 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.671544 (XEN) CC3[205311446692] CC6[2012874290392] CC7[0] Jun 13 01:12:42.671557 (XEN) ==cpu48== Jun 13 01:12:42.683411 (XEN) C1: type[C1] latency[ 2] usage[ 190992] method[ FFH] duration[52422983502] Jun 13 01:12:42.683425 (XEN) C2: type[C1] latency[ 10] usage[ 164884] method[ FFH] duration[86372984106] Jun 13 01:12:42.695408 (XEN) C3: type[C2] latency[ 40] usage[ 88172] method[ FFH] duration[219893111630] Jun 13 01:12:42.707416 (XEN) *C4: type[C3] latency[133] usage[ 66990] method[ FFH] duration[2041002691290] Jun 13 01:12:42.719417 (XEN) C0: usage[ 511038] duration[31266317229] Jun 13 01:12:42.719438 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.731415 (XEN) CC3[227326388768] CC6[1996282931122] CC7[0] Jun 13 01:12:42.731436 (XEN) ==cpu49== Jun 13 01:12:42.731445 (XEN) C1: type[C1] latency[ 2] usage[ 29760] method[ FFH] duration[8308578582] Jun 13 01:12:42.743423 (XEN) C2: type[C1] latency[ 10] usage[ 71924] method[ FFH] duration[24851047438] Jun 13 01:12:42.743448 (XEN) C3: type[C2] latency[ 40] usage[ 15345] method[ FFH] duration[51683955931] Jun 13 01:12:42.755425 (XEN) *C4: type[C3] latency[133] usage[ 37391] method[ FFH] duration[2340699265919] Jun 13 01:12:42.767422 (XEN) C0: usage[ 154420] duration[5415327267] Jun 13 01:12:42.767441 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.779430 (XEN) CC3[227326388768] CC6[1996282931122] CC7[0] Jun 13 01:12:42.779449 (XEN) ==cpu50== Jun 13 01:12:42.779458 (XEN) C1: type[C1] latency[ 2] usage[ 246665] method[ FFH] duration[58796057455] Jun 13 01:12:42.791429 (XEN) C2: type[C1] latency[ 10] usage[ 180439] method[ FFH] duration[90897558950] Jun 13 01:12:42.803428 (XEN) C3: type[C2] latency[ 40] usage[ 114524] method[ FFH] duration[238276747522] Jun 13 01:12:42.815415 (XEN) *C4: type[C3] latency[133] usage[ 84696] method[ FFH] duration[1965372306131] Jun 13 01:12:42.815441 (XEN) C0: usage[ 626324] duration[77615561387] Jun 13 01:12:42.827420 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.827441 (XEN) CC3[227456041974] CC6[1931925631140] CC7[0] Jun 13 01:12:42.839416 (XEN) ==cpu51== Jun 13 01:12:42.839432 (XEN) C1: type[C1] latency[ 2] usage[ 45239] method[ FFH] duration[9392934966] Jun 13 01:12:42.851417 (XEN) C2: type[C1] latency[ 10] usage[ 78566] method[ FFH] duration[22009729039] Jun 13 01:12:42.851443 (XEN) C3: type[C2] latency[ 40] usage[ 22923] method[ FFH] duration[62609235793] Jun 13 01:12:42.863424 (XEN) *C4: type[C3] latency[133] usage[ 39476] method[ FFH] duration[2332429233440] Jun 13 01:12:42.875426 (XEN) C0: usage[ 186204] duration[4517185200] Jun 13 01:12:42.875446 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.887416 (XEN) CC3[227456041974] CC6[1931925631140] CC7[0] Jun 13 01:12:42.887444 (XEN) ==cpu52== Jun 13 01:12:42.887454 (XEN) C1: type[C1] latency[ 2] usage[ 442938] method[ FFH] duration[64017263896] Jun 13 01:12:42.899427 (XEN) C2: type[C1] latency[ 10] usage[ 128723] method[ FFH] duration[79736838244] Jun 13 01:12:42.911417 (XEN) C3: type[C2] latency[ 40] usage[ 121929] method[ FFH] duration[228463915848] Jun 13 01:12:42.911443 (XEN) *C4: type[C3] latency[133] usage[ 73012] method[ FFH] duration[1975815850515] Jun 13 01:12:42.923426 (XEN) C0: usage[ 766602] duration[82924506156] Jun 13 01:12:42.935416 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.935437 (XEN) CC3[211923937566] CC6[1953211592833] CC7[0] Jun 13 01:12:42.947413 (XEN) ==cpu53== Jun 13 01:12:42.947429 (XEN) C1: type[C1] latency[ 2] usage[ 10953] method[ FFH] duration[4887294330] Jun 13 01:12:42.947449 (XEN) C2: type[C1] latency[ 10] usage[ 11569] method[ FFH] duration[9498283958] Jun 13 01:12:42.959423 (XEN) C3: type[C2] latency[ 40] usage[ 18706] method[ FFH] duration[61378950995] Jun 13 01:12:42.971424 (XEN) *C4: type[C3] latency[133] usage[ 43589] method[ FFH] duration[2351090126487] Jun 13 01:12:42.983420 (XEN) C0: usage[ 84817] duration[4103812454] Jun 13 01:12:42.983440 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:42.995413 (XEN) CC3[211923937566] CC6[1953211592833] CC7[0] Jun 13 01:12:42.995433 (XEN) ==cpu54== Jun 13 01:12:42.995443 (XEN) C1: type[C1] latency[ 2] usage[ 190537] method[ FFH] duration[51660469232] Jun 13 01:12:43.007428 (XEN) C2: type[C1] latency[ 10] usage[ 101577] method[ FFH] duration[80220735025] Jun 13 01:12:43.019416 (XEN) C3: type[C2] latency[ 40] usage[ 77495] method[ FFH] duration[218648992637] Jun 13 01:12:43.019442 (XEN) *C4: type[C3] latency[133] usage[ 71969] method[ FFH] duration[2054697574708] Jun 13 01:12:43.031426 (XEN) C0: usage[ 441578] duration[25730758341] Jun 13 01:12:43.031446 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:43.043420 (XEN) CC3[220020710531] CC6[2019868149750] CC7[0] Jun 13 01:12:43.043439 (XEN) ==cpu55== Jun 13 01:12:43.055411 (XEN) C1: type[C1] latency[ 2] usage[ 13913] method[ FFH] duration[5254712694] Jun 13 01:12:43.055438 (XEN) C2: type[C1] latency[ 10] usage[ 26554] method[ FFH] duration[22199272557] Jun 13 01:12:43.067425 (XEN) C3: type[C2] latency[ 40] usage[ 28395] method[ FFH] duration[72287996054] Jun 13 01:12:43.079418 (XEN) *C4: type[C3] latency[133] usage[ 33993] method[ FFH] duration[2326874736236] Jun 13 01:12:43.079444 (XEN) C0: usage[ 102855] duration[4341896551] Jun 13 01:12:43.091419 (XEN) PC2[613484817923] PC3[136079175683] PC6[743606735150] PC7[0] Jun 13 01:12:43.091440 (XEN) CC3[220020710531] CC6[2019868149750] CC7[0] Jun 13 01:12:43.103416 (XEN) 'd' pressed -> dumping registers Jun 13 01:12:43.103436 (XEN) Jun 13 01:12:43.103444 [ 2427.116606] c(XEN) *** Dumping CPU46 host state: *** Jun 13 01:12:43.115413 locksource: Long(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:43.115439 (XEN) CPU: 46 Jun 13 01:12:43.115448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:43.127425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:43.139415 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Jun 13 01:12:43.139437 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Jun 13 01:12:43.151418 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 13 01:12:43.163409 (XEN) r9: ffff830839c09c10 r10: 0000000000000012 r11: 0000000000000014 Jun 13 01:12:43.163432 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c09e20 Jun 13 01:12:43.175420 (XEN) r15: 00000236780cd05a cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:43.175443 (XEN) cr3: 000000006eae8000 cr2: ffff88800e077f40 Jun 13 01:12:43.187424 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 13 01:12:43.187446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:43.199419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:43.211422 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:43.211444 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 13 01:12:43.223418 (XEN) 00000236781908b1 ffff83107bec7fff 0000000000000000 ffff83107bec7ea0 Jun 13 01:12:43.223440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 13 01:12:43.235419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:43.247416 (XEN) ffff83107bec7ee8 ffff82d0403357cd ffff82d0403356e4 ffff830839c03000 Jun 13 01:12:43.247437 (XEN) 0000000000000000 0000000000000001 ffff82d04060fb00 ffff83107bec7de0 Jun 13 01:12:43.259419 (XEN) ffff82d0403395e4 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 13 01:12:43.271415 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 13 01:12:43.271437 (XEN) 0000000000007ff0 0000000014106800 00000000002860ec 0000000000000000 Jun 13 01:12:43.283417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:43.283439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:43.295420 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:43.307414 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Jun 13 01:12:43.307436 (XEN) 00000037f9610000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:43.319417 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:43.319435 (XEN) Xen call trace: Jun 13 01:12:43.331414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:43.331439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:43.343417 (XEN) [] F continue_running+0x5b/0x5d Jun 13 01:12:43.343439 (XEN) Jun 13 01:12:43.343447 readout interva(XEN) *** Dumping CPU47 host state: *** Jun 13 01:12:43.355417 l, skipping watc(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:43.355443 (XEN) CPU: 47 Jun 13 01:12:43.367413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:43.367440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:43.379417 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Jun 13 01:12:43.379440 (XEN) rdx: ffff83107beb7fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Jun 13 01:12:43.391421 (XEN) rbp: ffff83107beb7eb0 rsp: ffff83107beb7e50 r8: 0000000000000001 Jun 13 01:12:43.403417 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 00000236c89775bd Jun 13 01:12:43.403439 (XEN) r12: ffff83107beb7ef8 r13: 000000000000002f r14: ffff8308397fcd60 Jun 13 01:12:43.415424 (XEN) r15: 00000236b828be3d cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:43.427422 (XEN) cr3: 000000105260c000 cr2: 00007f7c28504108 Jun 13 01:12:43.427442 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 13 01:12:43.439414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:43.439435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:43.451423 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:43.463412 (XEN) Xen stack trace from rsp=ffff83107beb7e50: Jun 13 01:12:43.463433 (XEN) 00000236c6245e18 ffff83107beb7fff 0000000000000000 ffff83107beb7ea0 Jun 13 01:12:43.475415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 13 01:12:43.475436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:43.487427 (XEN) ffff83107beb7ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396a7000 Jun 13 01:12:43.487450 (XEN) ffff83107beb7ef8 ffff83083ffc9000 000000000000002f ffff83107beb7e18 Jun 13 01:12:43.499421 (XEN) ffff82d04033956e 0000000000000000 ffff888003733e00 0000000000000000 Jun 13 01:12:43.511415 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 13 01:12:43.511436 (XEN) 00000000000003b9 000000001f106800 000000000003b8d4 0000000000000000 Jun 13 01:12:43.523419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:43.535415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:43.535436 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:43.547417 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff8308397fa000 Jun 13 01:12:43.559412 (XEN) 00000037f9200000 0000000000372660 0000000000000000 80000008397f9002 Jun 13 01:12:43.559434 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:43.571413 (XEN) Xen call trace: Jun 13 01:12:43.571430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:43.571448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:43.583420 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:43.583442 (XEN) Jun 13 01:12:43.583450 hdog check: cs_n(XEN) *** Dumping CPU48 host state: *** Jun 13 01:12:43.595423 sec: 1165869090 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:43.607417 (XEN) CPU: 48 Jun 13 01:12:43.607433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:43.607452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:43.619426 (XEN) rax: ffff8308397e906c rbx: ffff8308397efd58 rcx: 0000000000000008 Jun 13 01:12:43.631413 (XEN) rdx: ffff83107beaffff rsi: ffff8308397efa98 rdi: ffff8308397efa90 Jun 13 01:12:43.631436 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 13 01:12:43.643419 (XEN) r9: ffff8308397efa90 r10: 0000000000000014 r11: 0000023704335aec Jun 13 01:12:43.643441 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397efca0 Jun 13 01:12:43.655420 (XEN) r15: 00000236c898a3c5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:43.667417 (XEN) cr3: 000000107c9a1000 cr2: 0000559dd9790010 Jun 13 01:12:43.667436 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 13 01:12:43.679413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:43.679435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:43.691425 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:43.703416 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 13 01:12:43.703436 (XEN) 00000236d48d5c17 ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 13 01:12:43.715414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 13 01:12:43.715435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:43.727422 (XEN) ffff83107beafee8 ffff82d0403357cd ffff82d0403356e4 ffff830839751000 Jun 13 01:12:43.739416 (XEN) ffff83107beafef8 ffff83083ffc9000 0000000000000030 ffff83107beafe18 Jun 13 01:12:43.739438 (XEN) ffff82d04033956e 0000000000000000 ffff8880035f8000 0000000000000000 Jun 13 01:12:43.751417 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 13 01:12:43.763415 (XEN) 0000000000007ff0 0000000000000001 00000000003471ac 0000000000000000 Jun 13 01:12:43.763436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:43.775417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:43.775446 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:43.787421 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ed000 Jun 13 01:12:43.799416 (XEN) 00000037f91f4000 0000000000372660 0000000000000000 80000008397ec002 Jun 13 01:12:43.799437 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:43.811413 (XEN) Xen call trace: Jun 13 01:12:43.811430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:43.823419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:43.823443 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:43.835416 (XEN) Jun 13 01:12:43.835432 wd_nsec: 1165868(XEN) *** Dumping CPU49 host state: *** Jun 13 01:12:43.835446 592 Jun 13 01:12:43.835454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:43.847415 (XEN) CPU: 49 Jun 13 01:12:43.847431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:43.859413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:43.859434 (XEN) rax: ffff8308397dd06c rbx: ffff8308397e2ca8 rcx: 0000000000000008 Jun 13 01:12:43.871412 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e29e8 rdi: ffff8308397e29e0 Jun 13 01:12:43.871435 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 13 01:12:43.883417 (XEN) r9: ffff8308397e29e0 r10: 0000000000000014 r11: 000001b24bff1d79 Jun 13 01:12:43.883439 (XEN) r12: ffff83107be9fef8 r13: 0000000000000031 r14: ffff8308397e2bf0 Jun 13 01:12:43.895413 (XEN) r15: 00000236c898a424 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:43.907414 (XEN) cr3: 000000006eae8000 cr2: 00007f720c10f000 Jun 13 01:12:43.907425 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 13 01:12:43.923427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:43.923447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:43.935426 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:43.935448 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 13 01:12:43.947428 (XEN) 00000236e2f5064d ffff83107be9ffff 0000000000000000 ffff83107be9fea0 Jun 13 01:12:43.947450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 13 01:12:43.959428 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:43.971428 (XEN) ffff83107be9fee8 ffff82d0403357cd ffff82d0403356e4 ffff83083974c000 Jun 13 01:12:43.971451 (XEN) ffff83107be9fef8 ffff83083ffc9000 0000000000000031 ffff83107be9fe18 Jun 13 01:12:43.983649 (XEN) ffff82d04033956e 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 13 01:12:43.995421 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 13 01:12:43.995439 (XEN) 0000000000007ff0 0000000000000001 000000000025b834 0000000000000000 Jun 13 01:12:44.007432 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:44.019423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:44.019445 (XEN) ffffc9004011bed0 000000000000e02b 0 Jun 13 01:12:44.023719 000000000000000 0000000000000000 Jun 13 01:12:44.031427 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397e0000 Jun 13 01:12:44.031448 (XEN) 000 Jun 13 01:12:44.031828 00037f91e8000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:44.043428 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:44.043446 (XEN) Xen call trace: Jun 13 01:12:44.055425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:44.055450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:44.067432 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:44.067463 (XEN) Jun 13 01:12:44.067472 (XEN) 'e' pressed -> dumping event-channel info Jun 13 01:12:44.079428 (XEN) *** Dumping CPU50 host state: *** Jun 13 01:12:44.079447 (XEN) Event channel information for domain 0: Jun 13 01:12:44.079459 (XEN) Polling vCPUs: {} Jun 13 01:12:44.095427 (XEN) port [p/m/s] Jun 13 01:12:44.095444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:44.095459 (XEN) CPU: 50 Jun 13 01:12:44.095468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:44.107426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:44.107446 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5bb8 rcx: 0000000000000008 Jun 13 01:12:44.119428 (XEN) rdx: ffff83107be97fff rsi: ffff8308397d5918 rdi: ffff8308397d5910 Jun 13 01:12:44.131416 (XEN) rbp: ffff83107be97eb0 rsp: ffff83107be97e50 r8: 0000000000000001 Jun 13 01:12:44.131438 (XEN) r9: ffff8308397d5910 r10: 0000000000000014 r11: 000002370433bc3c Jun 13 01:12:44.143417 (XEN) r12: ffff83107be97ef8 r13: 0000000000000032 r14: ffff8308397d5b20 Jun 13 01:12:44.143439 (XEN) r15: 00000236e36c6fe0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:44.155419 (XEN) cr3: 000000105260c000 cr2: ffff88800e077100 Jun 13 01:12:44.167413 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 13 01:12:44.167435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:44.179424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:44.179450 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:44.191422 (XEN) Xen stack trace from rsp=ffff83107be97e50: Jun 13 01:12:44.203412 (XEN) 00000236f14eb256 ffff83107be97fff 0000000000000000 ffff83107be97ea0 Jun 13 01:12:44.203434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 13 01:12:44.215415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:44.215437 (XEN) ffff83107be97ee8 ffff82d0403357cd ffff82d0403356e4 ffff830839742000 Jun 13 01:12:44.227421 (XEN) ffff83107be97ef8 ffff83083ffc9000 0000000000000032 ffff83107be97e18 Jun 13 01:12:44.239415 (XEN) ffff82d04033956e 0000000000000000 ffff8880035fec80 0000000000000000 Jun 13 01:12:44.239437 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 13 01:12:44.251417 (XEN) 0000000000000000 0000000000000100 0000000000104df4 0000000000000000 Jun 13 01:12:44.263413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:44.263435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:44.275419 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:44.275441 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397cf000 Jun 13 01:12:44.287420 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397ce002 Jun 13 01:12:44.299417 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:44.299435 (XEN) Xen call trace: Jun 13 01:12:44.299445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:44.311420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:44.323412 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:44.323434 (XEN) Jun 13 01:12:44.323443 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU51 host state: *** Jun 13 01:12:44.335414 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:44.335438 (XEN) CPU: 51 Jun 13 01:12:44.335447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:44.347426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:44.359416 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8ae8 rcx: 0000000000000008 Jun 13 01:12:44.359446 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397c8828 rdi: ffff8308397c8820 Jun 13 01:12:44.371417 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 13 01:12:44.371439 (XEN) r9: ffff8308397c8820 r10: 00000000000000e1 r11: 00000000601790c7 Jun 13 01:12:44.383420 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397c8a30 Jun 13 01:12:44.395459 (XEN) r15: 00000236c89904e3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:44.395481 (XEN) cr3: 000000006eae8000 cr2: 00007fe531a1fee0 Jun 13 01:12:44.407417 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 13 01:12:44.407439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:44.419418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:44.431417 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:44.431439 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 13 01:12:44.443421 (XEN) 00000236f3103303 ffff83107be8ffff 0000000000000000 ffff83107be8fea0 Jun 13 01:12:44.443442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 13 01:12:44.455426 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:44.467415 (XEN) ffff83107be8fee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396a7000 Jun 13 01:12:44.467437 (XEN) ffff83107be8fef8 ffff83083ffc9000 0000000000000033 ffff83107be8fe18 Jun 13 01:12:44.479418 (XEN) ffff82d04033956e 0000000000000000 ffff888003733e00 0000000000000000 Jun 13 01:12:44.491421 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 13 01:12:44.491443 (XEN) 0000000000000000 000000001d106800 0000000000034d44 0000000000000000 Jun 13 01:12:44.503415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:44.503436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:44.515419 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 01:12:44.527414 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c6000 Jun 13 01:12:44.527436 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:44.539421 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:44.539439 (XEN) Xen call trace: Jun 13 01:12:44.551410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:44.551435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:44.563418 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:44.563440 (XEN) Jun 13 01:12:44.563448 v=0(XEN) *** Dumping CPU52 host state: *** Jun 13 01:12:44.575415 Jun 13 01:12:44.575429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:44.575445 (XEN) CPU: 52 Jun 13 01:12:44.575453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:44.587425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:44.599412 (XEN) rax: ffff8308397b506c rbx: ffff8308397baa28 rcx: 0000000000000008 Jun 13 01:12:44.599435 (XEN) rdx: ffff831055efffff rsi: ffff8308397ba768 rdi: ffff8308397ba760 Jun 13 01:12:44.611420 (XEN) rbp: ffff831055effeb0 rsp: ffff831055effe50 r8: 0000000000000001 Jun 13 01:12:44.611442 (XEN) r9: ffff8308397ba760 r10: 0000000000000014 r11: 000002373fbe25c3 Jun 13 01:12:44.623419 (XEN) r12: ffff831055effef8 r13: 0000000000000034 r14: ffff8308397ba970 Jun 13 01:12:44.635413 (XEN) r15: 0000023704236fb8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:44.635436 (XEN) cr3: 000000105260c000 cr2: 00007f08631f5170 Jun 13 01:12:44.647416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 13 01:12:44.647437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:44.659423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:44.671417 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:44.671439 (XEN) Xen stack trace from rsp=ffff831055effe50: Jun 13 01:12:44.683412 (XEN) 000002370ed28cd0 ffff831055efffff 0000000000000000 ffff831055effea0 Jun 13 01:12:44.683434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 13 01:12:44.695418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:44.707415 (XEN) ffff831055effee8 ffff82d0403357cd ffff82d0403356e4 ffff830839726000 Jun 13 01:12:44.707437 (XEN) ffff831055effef8 ffff83083ffc9000 0000000000000034 ffff831055effe18 Jun 13 01:12:44.719417 (XEN) ffff82d04033956e 0000000000000000 ffff888003606c80 0000000000000000 Jun 13 01:12:44.719439 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 13 01:12:44.731422 (XEN) 0000000000000000 0000000000000000 0000000000052314 0000000000000000 Jun 13 01:12:44.743415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:44.743437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:44.755418 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:44.767414 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b9000 Jun 13 01:12:44.767436 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b3002 Jun 13 01:12:44.779418 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:44.779436 (XEN) Xen call trace: Jun 13 01:12:44.779446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:44.791422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:44.803414 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:44.803436 (XEN) Jun 13 01:12:44.803444 (XEN) 2 [0/1/(XEN) *** Dumping CPU53 host state: *** Jun 13 01:12:44.815417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:44.815440 (XEN) CPU: 53 Jun 13 01:12:44.815449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:44.827426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:44.839416 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Jun 13 01:12:44.839438 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Jun 13 01:12:44.851417 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 13 01:12:44.851439 (XEN) r9: ffff8308397a76b0 r10: 0000000000000014 r11: 0000000069b1a781 Jun 13 01:12:44.863419 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397a78c0 Jun 13 01:12:44.875416 (XEN) r15: 0000023704236f8f cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:44.875438 (XEN) cr3: 000000006eae8000 cr2: ffff88800e077c40 Jun 13 01:12:44.887415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 13 01:12:44.887436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:44.899422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:44.911417 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:44.911440 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 13 01:12:44.923420 (XEN) 000002371d14045e ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Jun 13 01:12:44.923442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 13 01:12:44.935421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:44.947415 (XEN) ffff831055ef7ee8 ffff82d0403357cd ffff82d0403356e4 ffff830839726000 Jun 13 01:12:44.947438 (XEN) ffff831055ef7ef8 ffff83083ffc9000 0000000000000035 ffff831055ef7e18 Jun 13 01:12:44.959425 (XEN) ffff82d04033956e 0000000000000000 ffff888003606c80 0000000000000000 Jun 13 01:12:44.971423 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 13 01:12:44.971445 (XEN) 0000000000000000 000001cb08d27880 000000000004a804 0000000000000000 Jun 13 01:12:44.983417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:44.983438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:44.995420 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 01:12:45.007414 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Jun 13 01:12:45.007436 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:45.019418 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:45.019436 (XEN) Xen call trace: Jun 13 01:12:45.031414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:45.031439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:45.043419 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:45.043440 (XEN) Jun 13 01:12:45.043448 ]: s=6 n=0 x=0(XEN) *** Dumping CPU54 host state: *** Jun 13 01:12:45.055416 Jun 13 01:12:45.055429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:45.055445 (XEN) CPU: 54 Jun 13 01:12:45.055454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:45.067435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:45.079415 (XEN) rax: ffff83083979906c rbx: ffff83083979c8a8 rcx: 0000000000000008 Jun 13 01:12:45.079438 (XEN) rdx: ffff831055eeffff rsi: ffff83083979c5e8 rdi: ffff83083979c5e0 Jun 13 01:12:45.091418 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 13 01:12:45.091440 (XEN) r9: ffff83083979c5e0 r10: 0000000000000014 r11: 000002373fbe6f15 Jun 13 01:12:45.103421 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff83083979c7f0 Jun 13 01:12:45.115416 (XEN) r15: 000002370423b88b cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:45.115438 (XEN) cr3: 000000107da13000 cr2: 00007f45f4d8c170 Jun 13 01:12:45.127423 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 13 01:12:45.127444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:45.139419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:45.151419 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:45.151441 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 13 01:12:45.163415 (XEN) 000002372b73d527 ffff831055eeffff 0000000000000000 ffff831055eefea0 Jun 13 01:12:45.163437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 13 01:12:45.175418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:45.187417 (XEN) ffff831055eefee8 ffff82d0403357cd ffff82d0403356e4 ffff83083974c000 Jun 13 01:12:45.187438 (XEN) ffff831055eefef8 ffff83083ffc9000 0000000000000036 ffff831055eefe18 Jun 13 01:12:45.199418 (XEN) ffff82d04033956e 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 13 01:12:45.211412 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 13 01:12:45.211434 (XEN) 0000000000007ff0 0000000000000001 000000000028768c 0000000000000000 Jun 13 01:12:45.223418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:45.223439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:45.235421 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:45.247415 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff83083979d000 Jun 13 01:12:45.247445 (XEN) 00000037f91a4000 0000000000372660 0000000000000000 8000000839797002 Jun 13 01:12:45.259418 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:45.259436 (XEN) Xen call trace: Jun 13 01:12:45.271413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:45.271438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:45.287442 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:45.287464 (XEN) Jun 13 01:12:45.287472 (XEN) 3 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 13 01:12:45.287485 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:45.299428 (XEN) CPU: 55 Jun 13 01:12:45.299445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:45.311421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:45.311442 (XEN) rax: ffff83083978d06c rbx: ffff83083978b7b8 rcx: 0000000000000008 Jun 13 01:12:45.323418 (XEN) rdx: ffff831055edffff rsi: ffff83083978b4f8 rdi: ffff83083978b4f0 Jun 13 01:12:45.335418 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Jun 13 01:12:45.335441 (XEN) r9: ffff83083978b4f0 r10: 0000000000000014 r11: 000001cf2b3a0ec8 Jun 13 01:12:45.347418 (XEN) r12: ffff831055edfef8 r13: 0000000000000037 r14: ffff83083978b700 Jun 13 01:12:45.359414 (XEN) r15: 000002370423b836 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:45.359437 (XEN) cr3: 000000006eae8000 cr2: 0000559dd97f4430 Jun 13 01:12:45.371418 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 13 01:12:45.371440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:45.383414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:45.395412 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:45.395435 (XEN) Xen stack trace from rsp=ffff831055edfe50: Jun 13 01:12:45.407414 (XEN) 0000023739c41054 ffff831055edffff 0000000000000000 ffff831055edfea0 Jun 13 01:12:45.407436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 13 01:12:45.419459 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:45.419481 (XEN) ffff831055edfee8 ffff82d0403357cd ffff82d0403356e4 ffff830839742000 Jun 13 01:12:45.431418 (XEN) ffff831055edfef8 ffff83083ffc9000 0000000000000037 ffff831055edfe18 Jun 13 01:12:45.443416 (XEN) ffff82d04033956e 0000000000000000 ffff8880035fec80 0000000000000000 Jun 13 01:12:45.443437 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 13 01:12:45.455424 (XEN) 0000000000000000 0000021754127880 0000000000101b14 0000000000000000 Jun 13 01:12:45.467414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:45.467436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:45.479419 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 01:12:45.491413 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839790000 Jun 13 01:12:45.491435 (XEN) 00000037f9198000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:45.503415 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:45.503433 (XEN) Xen call trace: Jun 13 01:12:45.503443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:45.515421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:45.527413 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:45.527435 (XEN) Jun 13 01:12:45.527444 ]: s=6 n=0 x=0 Jun 13 01:12:45.527452 (XEN) *** Dumping CPU0 host state: *** Jun 13 01:12:45.539415 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:45.539441 (XEN) CPU: 0 Jun 13 01:12:45.539458 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Jun 13 01:12:45.551421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:45.551442 (XEN) rax: 0000000000000000 rbx: ffff82d040604098 rcx: 0000000000000000 Jun 13 01:12:45.563423 (XEN) rdx: ffff82d0405fc080 rsi: ffff82d0405f62f8 rdi: 0000000000000007 Jun 13 01:12:45.575414 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000000 Jun 13 01:12:45.575435 (XEN) r9: ffff83083ffffdc0 r10: ffff82d0405f5420 r11: 00000237402b283c Jun 13 01:12:45.587419 (XEN) r12: ffff83083ffffdc0 r13: ffff82d0403624a1 r14: 0000000000000001 Jun 13 01:12:45.599414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:45.599435 (XEN) cr3: 000000105260c000 cr2: ffff888006a39ba0 Jun 13 01:12:45.611416 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 13 01:12:45.611438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:45.623416 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Jun 13 01:12:45.623442 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 5e 58 ed ff fb eb Jun 13 01:12:45.635419 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Jun 13 01:12:45.647414 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d040233eea ffff82d0405f5300 Jun 13 01:12:45.647437 (XEN) ffff82d040361ce1 0000000000000000 000002373c170a7b ffff83083ffffe00 Jun 13 01:12:45.659424 (XEN) ffff82d040361d55 00ffffffffffffff 0000000000000000 0000000000000000 Jun 13 01:12:45.659446 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Jun 13 01:12:45.671420 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235cc9 ffff82d0405f5300 Jun 13 01:12:45.683415 (XEN) ffff830839af7f10 ffff82d040620e20 ffff83083ffffe68 ffff82d040236060 Jun 13 01:12:45.683437 (XEN) ffff83083ffffef8 ffff82d0405fc080 ffffffffffffffff ffff82d0405fc080 Jun 13 01:12:45.695418 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233a13 Jun 13 01:12:45.707414 (XEN) 0000000000000000 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jun 13 01:12:45.707436 (XEN) ffff82d04060fb00 ffff83083ffffeb0 ffff82d040233aa6 ffff83083ffffee8 Jun 13 01:12:45.719417 (XEN) ffff82d040335776 ffff82d0403356e4 ffff83083973b000 ffff83083ffffef8 Jun 13 01:12:45.719440 (XEN) ffff83083ffc9000 0000000000000000 ffff83083ffffe18 ffff82d04033956e Jun 13 01:12:45.731420 (XEN) 0000000000000000 ffff888003600f80 0000000000000000 0000000000000000 Jun 13 01:12:45.743416 (XEN) 000000000000000c ffff888003600f80 0000000000000246 0000023224249e80 Jun 13 01:12:45.743438 (XEN) 0000000000000000 000000000016840c 0000000000000000 ffffffff81bb93aa Jun 13 01:12:45.755419 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 13 01:12:45.767414 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc90040143ed0 Jun 13 01:12:45.767436 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 13 01:12:45.779416 (XEN) 000000000000beef 0000e01000000000 ffff830839add000 0000000000000000 Jun 13 01:12:45.791413 (XEN) 0000000000372660 0000000000000000 80000008394bc002 0000000000000000 Jun 13 01:12:45.791435 (XEN) Xen call trace: Jun 13 01:12:45.791445 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Jun 13 01:12:45.803420 (XEN) [] F on_selected_cpus+0xc2/0xe1 Jun 13 01:12:45.803441 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Jun 13 01:12:45.815421 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jun 13 01:12:45.827418 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 13 01:12:45.827442 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 13 01:12:45.839416 (XEN) [] F do_softirq+0x13/0x15 Jun 13 01:12:45.839437 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 13 01:12:45.851428 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:45.851450 (XEN) Jun 13 01:12:45.851458 - (XEN) *** Dumping CPU1 host state: *** Jun 13 01:12:45.863425 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:45.863449 (XEN) CPU: 1 Jun 13 01:12:45.875414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:45.875441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:45.887415 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Jun 13 01:12:45.887437 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Jun 13 01:12:45.899414 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Jun 13 01:12:45.911399 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 0000023783d323e8 Jun 13 01:12:45.911413 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Jun 13 01:12:45.923413 (XEN) r15: 000002375b33a099 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:45.923434 (XEN) cr3: 000000105260c000 cr2: ffff88800e077c80 Jun 13 01:12:45.935432 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 13 01:12:45.947421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:45.947443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:45.959427 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:45.971419 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Jun 13 01:12:45.971440 (XEN) 000002375baa9c20 ffff82d040257a2b ffff8308396db000 ffff8308396e3e60 Jun 13 01:12:45.983430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 13 01:12:45.983451 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:45.995421 (XEN) ffff83083ffbfee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396db000 Jun 13 01:12:45.995443 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Jun 13 01:12:46.007432 (XEN) ffff82d04033956e 0000000000000000 ffff8880036acd80 0000000000000000 Jun 13 01:12:46.019415 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 13 01:12:46.019436 (XEN) 0000000000000 Jun 13 01:12:46.025123 030 0000000000000001 0000000000089754 0000000000000000 Jun 13 01:12:46.031432 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeef Jun 13 01:12:46.031799 deadf00d Jun 13 01:12:46.043421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:46.043443 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:46.055426 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Jun 13 01:12:46.055447 (XEN) 00000037f94fc000 0000000000372660 0000000000000000 8000000839ae3002 Jun 13 01:12:46.067437 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:46.067455 (XEN) Xen call trace: Jun 13 01:12:46.079425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:46.079449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:46.091421 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:46.091442 (XEN) Jun 13 01:12:46.091451 Jun 13 01:12:46.091458 (XEN) *** Dumping CPU2 host state: *** Jun 13 01:12:46.103422 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:46.103448 (XEN) CPU: 2 Jun 13 01:12:46.115414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:46.115441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:46.127416 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Jun 13 01:12:46.127448 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Jun 13 01:12:46.139418 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Jun 13 01:12:46.151413 (XEN) r9: ffff83083ff9c010 r10: ffff830839722070 r11: 000002385b61cd6d Jun 13 01:12:46.151436 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Jun 13 01:12:46.163417 (XEN) r15: 000002375b6207ab cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:46.175411 (XEN) cr3: 000000105260c000 cr2: 00007f26e1332170 Jun 13 01:12:46.175432 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 13 01:12:46.187411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:46.187432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:46.199421 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:46.211417 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Jun 13 01:12:46.211437 (XEN) 0000023769fead19 ffff82d040257a2b ffff8308396cd000 ffff8308396d0630 Jun 13 01:12:46.223417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 13 01:12:46.223438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:46.235416 (XEN) ffff83083ffa7ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396cd000 Jun 13 01:12:46.235438 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Jun 13 01:12:46.247423 (XEN) ffff82d04033956e 0000000000000000 ffff8880036b0f80 0000000000000000 Jun 13 01:12:46.259416 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jun 13 01:12:46.259437 (XEN) 0000022f58e32680 000000001f106800 000000000006242c 0000000000000000 Jun 13 01:12:46.271430 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:46.283415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:46.283437 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:46.295418 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Jun 13 01:12:46.307412 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ffa8002 Jun 13 01:12:46.307434 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:46.319411 (XEN) Xen call trace: Jun 13 01:12:46.319429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:46.319447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:46.331418 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:46.331439 (XEN) Jun 13 01:12:46.331447 - (XEN) *** Dumping CPU3 host state: *** Jun 13 01:12:46.343418 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:46.355411 (XEN) CPU: 3 Jun 13 01:12:46.355428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:46.355448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:46.367419 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Jun 13 01:12:46.367441 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Jun 13 01:12:46.379428 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Jun 13 01:12:46.391412 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 000000008cd81e9b Jun 13 01:12:46.391435 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Jun 13 01:12:46.403417 (XEN) r15: 0000023748387e54 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:46.415413 (XEN) cr3: 000000006eae8000 cr2: 00007f3217c529c0 Jun 13 01:12:46.415433 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 13 01:12:46.427413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:46.427443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:46.439424 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:46.451415 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Jun 13 01:12:46.451435 (XEN) 000002377854cef8 ffff82d040363317 ffff82d0405fc200 ffff83083ff8fea0 Jun 13 01:12:46.463415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 13 01:12:46.463435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:46.475435 (XEN) ffff83083ff8fee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396c0000 Jun 13 01:12:46.487413 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Jun 13 01:12:46.487436 (XEN) ffff82d04033956e 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 13 01:12:46.499418 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 13 01:12:46.499439 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000030a8fc 0000000000000000 Jun 13 01:12:46.511418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:46.523415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:46.523436 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:46.535415 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Jun 13 01:12:46.547414 (XEN) 00000037ff9a0000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:46.547435 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:46.559413 (XEN) Xen call trace: Jun 13 01:12:46.559431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:46.559448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:46.571420 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:46.571441 (XEN) Jun 13 01:12:46.583410 Jun 13 01:12:46.583424 (XEN) *** Dumping CPU4 host state: *** Jun 13 01:12:46.583437 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:46.595418 (XEN) CPU: 4 Jun 13 01:12:46.595434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:46.595454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:46.607418 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Jun 13 01:12:46.607440 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Jun 13 01:12:46.619421 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Jun 13 01:12:46.631460 (XEN) r9: ffff83083ff86d90 r10: 0000000000000000 r11: 00000237875e59ad Jun 13 01:12:46.631482 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Jun 13 01:12:46.643417 (XEN) r15: 000002374bc39e63 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:46.655414 (XEN) cr3: 00000010533d0000 cr2: 00007f92aadb2400 Jun 13 01:12:46.655434 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 13 01:12:46.667417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:46.667438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:46.679429 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:46.691412 (XEN) Xen stack trace from rsp=ffff830839bffe50: Jun 13 01:12:46.691432 (XEN) 0000023786a8c917 ffff830839bfffff 0000000000000000 ffff830839bffea0 Jun 13 01:12:46.703417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 13 01:12:46.703438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:46.715422 (XEN) ffff830839bffee8 ffff82d0403357cd ffff82d0403356e4 ffff830839715000 Jun 13 01:12:46.727413 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Jun 13 01:12:46.727443 (XEN) ffff82d04033956e 0000000000000000 ffff88800365be00 0000000000000000 Jun 13 01:12:46.739416 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 13 01:12:46.739437 (XEN) 0000000000007ff0 0000000000000001 000000000008458c 0000000000000000 Jun 13 01:12:46.751419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:46.763416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:46.763438 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:46.775418 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Jun 13 01:12:46.787412 (XEN) 00000037ff98c000 0000000000372660 0000000000000000 8000000839bf3002 Jun 13 01:12:46.787434 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:46.799413 (XEN) Xen call trace: Jun 13 01:12:46.799430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:46.799448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:46.811420 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:46.811441 (XEN) Jun 13 01:12:46.823451 - (XEN) *** Dumping CPU5 host state: *** Jun 13 01:12:46.823471 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:46.835412 (XEN) CPU: 5 Jun 13 01:12:46.835428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:46.835447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:46.847418 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Jun 13 01:12:46.859423 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Jun 13 01:12:46.859447 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Jun 13 01:12:46.871418 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 00000237bf6ed839 Jun 13 01:12:46.871440 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Jun 13 01:12:46.883427 (XEN) r15: 0000023783d41fd8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:46.895411 (XEN) cr3: 0000000834cc1000 cr2: 00007fe005f88170 Jun 13 01:12:46.895431 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 13 01:12:46.907414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:46.907435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:46.919423 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:46.931419 (XEN) Xen stack trace from rsp=ffff830839be7e50: Jun 13 01:12:46.931440 (XEN) 0000023794feee46 ffff830839be7fff 0000000000000000 ffff830839be7ea0 Jun 13 01:12:46.943414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 13 01:12:46.943435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:46.955453 (XEN) ffff830839be7ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396fa000 Jun 13 01:12:46.967477 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Jun 13 01:12:46.967499 (XEN) ffff82d04033956e 0000000000000000 ffff888003663e00 0000000000000000 Jun 13 01:12:46.979416 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 13 01:12:46.979438 (XEN) 00000000000001d9 0000000000000000 0000000000152fa4 0000000000000000 Jun 13 01:12:46.991418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:47.003416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:47.003438 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:47.015422 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Jun 13 01:12:47.027415 (XEN) 00000037f95f4000 0000000000372660 0000000000000000 8000000839bdc002 Jun 13 01:12:47.027445 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:47.039412 (XEN) Xen call trace: Jun 13 01:12:47.039429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:47.039446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:47.051421 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:47.063415 (XEN) Jun 13 01:12:47.063430 Jun 13 01:12:47.063437 (XEN) 7 [0/0/(XEN) *** Dumping CPU6 host state: *** Jun 13 01:12:47.063452 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:47.075416 (XEN) CPU: 6 Jun 13 01:12:47.075433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:47.087411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:47.087432 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Jun 13 01:12:47.099418 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Jun 13 01:12:47.099441 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Jun 13 01:12:47.111417 (XEN) r9: ffff830839bd8be0 r10: 0000000000000014 r11: 00000237bf6edea7 Jun 13 01:12:47.111439 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Jun 13 01:12:47.123425 (XEN) r15: 0000023783d42f0c cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:47.135415 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5e20 Jun 13 01:12:47.135435 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 13 01:12:47.147416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:47.147437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:47.159423 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:47.171416 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Jun 13 01:12:47.171437 (XEN) 00000237974639e6 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Jun 13 01:12:47.183415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 13 01:12:47.183436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:47.195418 (XEN) ffff830839bcfee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396c0000 Jun 13 01:12:47.207418 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Jun 13 01:12:47.207440 (XEN) ffff82d04033956e 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 13 01:12:47.219419 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 13 01:12:47.231413 (XEN) 0000000000007ff0 000002639f527880 000000000030ab1c 0000000000000000 Jun 13 01:12:47.231434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:47.243416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:47.243437 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:47.255423 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Jun 13 01:12:47.267420 (XEN) 00000037f95dc000 0000000000372660 0000000000000000 8000000839bc6002 Jun 13 01:12:47.267442 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:47.279415 (XEN) Xen call trace: Jun 13 01:12:47.279432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:47.291420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:47.291443 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:47.303415 (XEN) Jun 13 01:12:47.303430 ]: s=5 n=1 x=0(XEN) *** Dumping CPU7 host state: *** Jun 13 01:12:47.303444 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:47.315415 (XEN) CPU: 7 Jun 13 01:12:47.315431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:47.327421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:47.327442 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Jun 13 01:12:47.339412 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Jun 13 01:12:47.339435 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Jun 13 01:12:47.351419 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 000000008cd6c6a3 Jun 13 01:12:47.351441 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Jun 13 01:12:47.363425 (XEN) r15: 00000237a355ba2f cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:47.375416 (XEN) cr3: 000000006eae8000 cr2: 00007fce6f8ea740 Jun 13 01:12:47.375436 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 13 01:12:47.387416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:47.387437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:47.399428 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:47.411416 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Jun 13 01:12:47.411436 (XEN) 00000237b1b1fbb3 ffff82d040363317 ffff82d0405fc400 ffff830839bb7ea0 Jun 13 01:12:47.423416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 13 01:12:47.423437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:47.435421 (XEN) ffff830839bb7ee8 ffff82d0403357cd ffff82d0403356e4 ffff830839715000 Jun 13 01:12:47.447413 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Jun 13 01:12:47.447434 (XEN) ffff82d04033956e 0000000000000000 ffff88800365be00 0000000000000000 Jun 13 01:12:47.459418 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 13 01:12:47.471413 (XEN) 0000000000000084 00000231ba860b80 000000000008448c 0000000000000000 Jun 13 01:12:47.471435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:47.483417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:47.483438 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:47.495426 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Jun 13 01:12:47.507418 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:47.507439 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:47.519415 (XEN) Xen call trace: Jun 13 01:12:47.519433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:47.531414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:47.531437 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:47.543413 (XEN) Jun 13 01:12:47.543428 Jun 13 01:12:47.543436 (XEN) *** Dumping CPU8 host state: *** Jun 13 01:12:47.543447 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:47.555418 (XEN) CPU: 8 Jun 13 01:12:47.555434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:47.567417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:47.567438 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Jun 13 01:12:47.579415 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Jun 13 01:12:47.579437 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 13 01:12:47.591422 (XEN) r9: ffff830839baca40 r10: ffff8308396e8070 r11: 000002385b61d45f Jun 13 01:12:47.603411 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Jun 13 01:12:47.603434 (XEN) r15: 00000237bf6fbbaf cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:47.615416 (XEN) cr3: 000000105260c000 cr2: ffff88800ac59c80 Jun 13 01:12:47.615444 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 13 01:12:47.627417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:47.627438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:47.639417 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:47.651416 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 13 01:12:47.651436 (XEN) 00000237c00326a2 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 13 01:12:47.663420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 13 01:12:47.663441 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:47.675420 (XEN) ffff830839b9fee8 ffff82d0403357cd ffff82d0403356e4 ffff830839704000 Jun 13 01:12:47.687455 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Jun 13 01:12:47.687477 (XEN) ffff82d04033956e 0000000000000000 ffff888003660f80 0000000000000000 Jun 13 01:12:47.699424 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 13 01:12:47.711414 (XEN) 0000000000000000 000000001ad06800 000000000027d84c 0000000000000000 Jun 13 01:12:47.711435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:47.723418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:47.735413 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:47.735435 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Jun 13 01:12:47.747415 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Jun 13 01:12:47.747436 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:47.759416 (XEN) Xen call trace: Jun 13 01:12:47.759433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:47.771416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:47.771439 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:47.783419 (XEN) Jun 13 01:12:47.783435 - (XEN) *** Dumping CPU9 host state: *** Jun 13 01:12:47.783447 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:47.795415 (XEN) CPU: 9 Jun 13 01:12:47.795432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:47.807417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:47.807437 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Jun 13 01:12:47.819415 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Jun 13 01:12:47.819438 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Jun 13 01:12:47.831421 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 00000237fb0a7124 Jun 13 01:12:47.843411 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Jun 13 01:12:47.843434 (XEN) r15: 00000237bf6fbbb0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:47.855417 (XEN) cr3: 000000105260c000 cr2: ffff88800c7b0b18 Jun 13 01:12:47.855437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 13 01:12:47.867417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:47.867439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:47.879424 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:47.891418 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Jun 13 01:12:47.891438 (XEN) 00000237ce592dda ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Jun 13 01:12:47.903487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 13 01:12:47.919405 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:47.919424 (XEN) ffff830839b8fee8 ffff82d0403357cd ffff82d0403356e4 ffff83083971f000 Jun 13 01:12:47.919432 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Jun 13 01:12:47.931478 (XEN) ffff82d04033956e 0000000000000000 ffff888003658f80 0000000000000000 Jun 13 01:12:47.943522 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 13 01:12:47.943533 (XEN) 0000000000000000 0000000000000000 00000000000b18ac 0000000000000000 Jun 13 01:12:47.959492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:47.959503 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:47.971416 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:47.983413 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Jun 13 01:12:47.983434 (XEN) 00000037f959c000 0000000000372660 0000000000000000 8000000839b84002 Jun 13 01:12:47.995418 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:47.995436 (XEN) Xen call trace: Jun 13 01:12:47.995446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:48.007423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:48.019422 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:48.019444 (XEN) Jun 13 01:12:48.019452 Jun 13 01:12:48.019459 (XEN) *** Dumping CPU10 host state: *** Jun 13 01:12:48.019470 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:48.031439 (XEN) CPU: 10 Jun 13 01:12:48.031455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:48.043427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:48.043447 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Jun 13 01:12:48.055433 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Jun 13 01:12:48.067422 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Jun 13 01:12:48.067444 (XEN) r9: ffff830839 Jun 13 01:12:48.068803 b808b0 r10: ffff8308396de070 r11: 00000238366d6697 Jun 13 01:12:48.079434 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff83083 Jun 13 01:12:48.079800 9b80ac0 Jun 13 01:12:48.091429 (XEN) r15: 00000237bf6fc03a cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:48.091451 (XEN) cr3: 000000105260c000 cr2: ffff8880068a0c78 Jun 13 01:12:48.107436 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 13 01:12:48.107458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:48.107472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:48.119440 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:48.131427 (XEN) Xen stack trace from rsp=ffff830839b77e50: Jun 13 01:12:48.131447 (XEN) 00000237dcad31da ffff830839b77fff 0000000000000000 ffff830839b77ea0 Jun 13 01:12:48.143417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 13 01:12:48.155411 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:48.155434 (XEN) ffff830839b77ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396de000 Jun 13 01:12:48.167419 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Jun 13 01:12:48.167441 (XEN) ffff82d04033956e 0000000000000000 ffff8880036abe00 0000000000000000 Jun 13 01:12:48.179420 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 13 01:12:48.191415 (XEN) 000000000000047f 0000000000000000 000000000006088c 0000000000000000 Jun 13 01:12:48.191437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:48.203426 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:48.215417 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:48.215439 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Jun 13 01:12:48.227417 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Jun 13 01:12:48.239412 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:48.239431 (XEN) Xen call trace: Jun 13 01:12:48.239442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:48.251418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:48.251440 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:48.263417 (XEN) Jun 13 01:12:48.263432 - (XEN) *** Dumping CPU11 host state: *** Jun 13 01:12:48.263445 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:48.275419 (XEN) CPU: 11 Jun 13 01:12:48.275435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:48.287424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:48.287445 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Jun 13 01:12:48.299423 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Jun 13 01:12:48.299445 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Jun 13 01:12:48.311426 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 000000008cd81f25 Jun 13 01:12:48.323415 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Jun 13 01:12:48.323437 (XEN) r15: 00000237bf6fc02e cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:48.335418 (XEN) cr3: 000000006eae8000 cr2: 00007fd5e7ed13d8 Jun 13 01:12:48.335437 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 13 01:12:48.347418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:48.359423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:48.359449 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:48.371419 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Jun 13 01:12:48.371439 (XEN) 00000237def11211 ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Jun 13 01:12:48.383419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 13 01:12:48.395414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:48.395436 (XEN) ffff830839b5fee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396cd000 Jun 13 01:12:48.407417 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Jun 13 01:12:48.419420 (XEN) ffff82d04033956e 0000000000000000 ffff8880036b0f80 0000000000000000 Jun 13 01:12:48.419443 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jun 13 01:12:48.431427 (XEN) 0000022f58e32680 000000001a000900 000000000006239c 0000000000000000 Jun 13 01:12:48.431448 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:48.443418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:48.455413 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:48.455435 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Jun 13 01:12:48.467416 (XEN) 00000037f9570000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:48.479411 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:48.479429 (XEN) Xen call trace: Jun 13 01:12:48.479440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:48.491458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:48.491481 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:48.503424 (XEN) Jun 13 01:12:48.503439 Jun 13 01:12:48.503446 (XEN) *** Dumping CPU12 host state: *** Jun 13 01:12:48.503458 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:48.515431 (XEN) CPU: 12 Jun 13 01:12:48.515447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:48.527420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:48.527440 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Jun 13 01:12:48.539418 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Jun 13 01:12:48.539440 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 13 01:12:48.551425 (XEN) r9: ffff830839b4f710 r10: ffff830839712070 r11: 00000238eb163c10 Jun 13 01:12:48.563416 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Jun 13 01:12:48.563438 (XEN) r15: 00000237eb1661da cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:48.575419 (XEN) cr3: 000000105260c000 cr2: 000055565cf90534 Jun 13 01:12:48.575438 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 13 01:12:48.587419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:48.599413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:48.599440 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:48.611419 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 13 01:12:48.611439 (XEN) 00000237f95d3a30 ffff82d040257a2b ffff8308396c3000 ffff8308396c87f0 Jun 13 01:12:48.623420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 13 01:12:48.635415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:48.635437 (XEN) ffff830839b47ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396c3000 Jun 13 01:12:48.647419 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Jun 13 01:12:48.659416 (XEN) ffff82d04033956e 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 13 01:12:48.659438 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 13 01:12:48.671418 (XEN) 0000000000000000 0000000000000100 0000000000193124 0000000000000000 Jun 13 01:12:48.671439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:48.683420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:48.695415 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:48.695436 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Jun 13 01:12:48.707418 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b4a002 Jun 13 01:12:48.719419 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:48.719437 (XEN) Xen call trace: Jun 13 01:12:48.719447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:48.731422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:48.731444 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:48.743421 (XEN) Jun 13 01:12:48.743437 - (XEN) *** Dumping CPU13 host state: *** Jun 13 01:12:48.743449 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:48.755419 (XEN) CPU: 13 Jun 13 01:12:48.755436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:48.767421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:48.767441 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Jun 13 01:12:48.779418 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Jun 13 01:12:48.791412 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Jun 13 01:12:48.791442 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 00000233fd603546 Jun 13 01:12:48.803415 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Jun 13 01:12:48.803438 (XEN) r15: 00000237fb0aadbf cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:48.815419 (XEN) cr3: 000000006eae8000 cr2: ffff88800e077480 Jun 13 01:12:48.815438 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 13 01:12:48.827420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:48.839416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:48.839443 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:48.851421 (XEN) Xen stack trace from rsp=ffff830839b37e50: Jun 13 01:12:48.851441 (XEN) 0000023807b659e8 ffff830839b37fff 0000000000000000 ffff830839b37ea0 Jun 13 01:12:48.863419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 13 01:12:48.875415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:48.875437 (XEN) ffff830839b37ee8 ffff82d0403357cd ffff82d0403356e4 ffff83083973b000 Jun 13 01:12:48.887420 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Jun 13 01:12:48.899418 (XEN) ffff82d04033956e 0000000000000000 ffff888003600f80 0000000000000000 Jun 13 01:12:48.899440 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 13 01:12:48.911416 (XEN) 0000000000000000 000000001a800900 000000000016836c 0000000000000000 Jun 13 01:12:48.923418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:48.923440 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:48.935418 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:48.935439 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Jun 13 01:12:48.947418 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:48.959413 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:48.959431 (XEN) Xen call trace: Jun 13 01:12:48.959441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:48.971431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:48.971454 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:48.992167 (XEN) Jun 13 01:12:48.992188 Jun 13 01:12:48.992195 (XEN) *** Dumping CPU14 host state: *** Jun 13 01:12:48.992208 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:48.995423 (XEN) CPU: 14 Jun 13 01:12:48.995439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:49.007420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:49.007440 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Jun 13 01:12:49.019419 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Jun 13 01:12:49.031415 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Jun 13 01:12:49.031437 (XEN) r9: ffff830839b22580 r10: ffff83083974f070 r11: 000002383daa7366 Jun 13 01:12:49.043418 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Jun 13 01:12:49.043440 (XEN) r15: 000002380afa51ff cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:49.055419 (XEN) cr3: 000000083665d000 cr2: ffff8880063f73c0 Jun 13 01:12:49.067412 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 13 01:12:49.067435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:49.079416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:49.079443 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:49.091429 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Jun 13 01:12:49.103411 (XEN) 00000238160d5576 ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Jun 13 01:12:49.103433 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 13 01:12:49.115415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:49.115437 (XEN) ffff830839b1fee8 ffff82d0403357cd ffff82d0403356e4 ffff830839701000 Jun 13 01:12:49.127425 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Jun 13 01:12:49.139415 (XEN) ffff82d04033956e 0000000000000000 ffff888003661f00 0000000000000000 Jun 13 01:12:49.139437 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 13 01:12:49.151421 (XEN) 0000000000000000 0000000000000001 00000000003acc0c 0000000000000000 Jun 13 01:12:49.163412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:49.163434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:49.175422 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:49.175444 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Jun 13 01:12:49.187419 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b16002 Jun 13 01:12:49.199415 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:49.199433 (XEN) Xen call trace: Jun 13 01:12:49.199443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:49.211420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:49.223412 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:49.223435 (XEN) Jun 13 01:12:49.223443 - (XEN) *** Dumping CPU15 host state: *** Jun 13 01:12:49.223455 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:49.235421 (XEN) CPU: 15 Jun 13 01:12:49.235438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:49.247423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:49.247443 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Jun 13 01:12:49.259417 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Jun 13 01:12:49.271415 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Jun 13 01:12:49.271437 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 000000008cd81f0b Jun 13 01:12:49.283427 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Jun 13 01:12:49.295411 (XEN) r15: 00000237fb0aff8e cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:49.295434 (XEN) cr3: 000000006eae8000 cr2: 00007f52e77fdfd7 Jun 13 01:12:49.307412 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 13 01:12:49.307434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:49.319421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:49.331410 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:49.331434 (XEN) Xen stack trace from rsp=ffff830839b07e50: Jun 13 01:12:49.343416 (XEN) 0000023824666fda ffff830839b07fff 0000000000000000 ffff830839b07ea0 Jun 13 01:12:49.343438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 13 01:12:49.355419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:49.355441 (XEN) ffff830839b07ee8 ffff82d0403357cd ffff82d0403356e4 ffff830839b11000 Jun 13 01:12:49.367420 (XEN) 0000000000000000 0000000000000001 ffff82d04060fb00 ffff830839b07de0 Jun 13 01:12:49.379416 (XEN) ffff82d0403395e4 0000000000000000 ffff8880036b0000 0000000000000000 Jun 13 01:12:49.379438 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 13 01:12:49.391429 (XEN) 00000000000001aa 00000234c5e9f880 0000000000081d54 0000000000000000 Jun 13 01:12:49.403413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:49.403435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:49.415416 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:49.427412 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Jun 13 01:12:49.427434 (XEN) 00000037f9518000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:49.439455 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:49.439472 (XEN) Xen call trace: Jun 13 01:12:49.439483 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:49.451424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:49.463411 (XEN) [] F continue_running+0x5b/0x5d Jun 13 01:12:49.463433 (XEN) Jun 13 01:12:49.463442 Jun 13 01:12:49.463449 (XEN) 12 [0/1/(XEN) *** Dumping CPU16 host state: *** Jun 13 01:12:49.475414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:49.475437 (XEN) CPU: 16 Jun 13 01:12:49.475447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:49.487424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:49.499412 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Jun 13 01:12:49.499435 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Jun 13 01:12:49.511415 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Jun 13 01:12:49.511437 (XEN) r9: ffff830839df63f0 r10: 0000000000000014 r11: 0000023836a6114d Jun 13 01:12:49.523419 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Jun 13 01:12:49.535422 (XEN) r15: 000002381ebedd2a cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:49.535444 (XEN) cr3: 000000105260c000 cr2: ffff88800585bb00 Jun 13 01:12:49.547416 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 13 01:12:49.547437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:49.559429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:49.571415 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:49.571437 (XEN) Xen stack trace from rsp=ffff830839defe50: Jun 13 01:12:49.583415 (XEN) 0000023826ab3f0a ffff82d040257a2b ffff830839745000 ffff83083974a710 Jun 13 01:12:49.583437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 13 01:12:49.595427 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:49.607416 (XEN) ffff830839defee8 ffff82d0403357cd ffff82d0403356e4 ffff830839745000 Jun 13 01:12:49.607438 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Jun 13 01:12:49.619414 (XEN) ffff82d04033956e 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 13 01:12:49.619436 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 13 01:12:49.631419 (XEN) 0000000000000001 000002639f527880 000000000010e0e4 0000000000000000 Jun 13 01:12:49.643416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:49.643438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:49.655419 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:49.667414 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Jun 13 01:12:49.667436 (XEN) 00000037f9804000 0000000000372660 0000000000000000 8000000839df1002 Jun 13 01:12:49.679417 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:49.679435 (XEN) Xen call trace: Jun 13 01:12:49.679452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:49.691422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:49.703418 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:49.703440 (XEN) Jun 13 01:12:49.703449 ]: s=6 n=1 x=0(XEN) *** Dumping CPU17 host state: *** Jun 13 01:12:49.715413 Jun 13 01:12:49.715427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:49.715443 (XEN) CPU: 17 Jun 13 01:12:49.715452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:49.727424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:49.739422 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Jun 13 01:12:49.739444 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Jun 13 01:12:49.751422 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 13 01:12:49.751444 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 000002387240f418 Jun 13 01:12:49.763419 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Jun 13 01:12:49.775415 (XEN) r15: 0000023836a633ec cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:49.775438 (XEN) cr3: 000000105260c000 cr2: 0000556623a962f8 Jun 13 01:12:49.787415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 13 01:12:49.787437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:49.799421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:49.811416 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:49.811438 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 13 01:12:49.823416 (XEN) 00000238411f5ebc ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 13 01:12:49.823438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 13 01:12:49.835418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:49.847414 (XEN) ffff830839dd7ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396f2000 Jun 13 01:12:49.847437 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Jun 13 01:12:49.859418 (XEN) ffff82d04033956e 0000000000000000 ffff888003665d00 0000000000000000 Jun 13 01:12:49.859439 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 13 01:12:49.871418 (XEN) 0000000000000112 0000000000000000 0000000000063a44 0000000000000000 Jun 13 01:12:49.883421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:49.883443 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:49.895422 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:49.907501 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Jun 13 01:12:49.907513 (XEN) 00000037f97ec000 0000000000372660 0000000000000000 8000000839ddb002 Jun 13 01:12:49.923534 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:49.923548 (XEN) Xen call trace: Jun 13 01:12:49.923556 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:49.935530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:49.935552 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:49.947536 (XEN) Jun 13 01:12:49.947552 (XEN) 13 [0/0/(XEN) *** Dumping CPU18 host state: *** Jun 13 01:12:49.947566 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:49.959536 (XEN) CPU: 18 Jun 13 01:12:49.959552 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:49.971532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:49.971552 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Jun 13 01:12:49.987559 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Jun 13 01:12:49.987581 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Jun 13 01:12:49.999537 (XEN) r9: ffff830839dcd390 r10: ffff8308396b1070 r11: 00000238d25a8354 Jun 13 01:12:49.999559 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Jun 13 01:12:50.011539 (XEN) r15: 0000023836a67020 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:50.023531 (XEN) cr3: 0000000834cc1000 cr2: 000055c9b961ffd8 Jun 13 01:12:50.023551 (XEN) fsb: 0000000000000000 gsb: ffff88801f140 Jun 13 01:12:50.027846 000 gss: 0000000000000000 Jun 13 01:12:50.035550 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:50.035572 (XEN) Xen code around fff82d0402a28f1> (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:50.047549 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:50.059519 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Jun 13 01:12:50.059539 (XEN) 000002384f707073 ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Jun 13 01:12:50.071533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 13 01:12:50.071554 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:50.087563 (XEN) ffff830839dc7ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396ca000 Jun 13 01:12:50.087585 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Jun 13 01:12:50.099532 (XEN) ffff82d04033956e 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 13 01:12:50.111533 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 13 01:12:50.111554 (XEN) 0000000000000055 0000000000000000 000000000008281c 0000000000000000 Jun 13 01:12:50.123533 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:50.123555 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:50.135529 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:50.147531 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Jun 13 01:12:50.147553 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839dbd002 Jun 13 01:12:50.159531 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:50.159549 (XEN) Xen call trace: Jun 13 01:12:50.171519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:50.171543 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:50.183527 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:50.183548 (XEN) Jun 13 01:12:50.183556 ]: s=5 n=2 x=0(XEN) *** Dumping CPU19 host state: *** Jun 13 01:12:50.195525 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:50.195547 (XEN) CPU: 19 Jun 13 01:12:50.195557 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:50.207532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:50.219531 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Jun 13 01:12:50.219553 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Jun 13 01:12:50.231526 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Jun 13 01:12:50.243520 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 000000008cd81e3f Jun 13 01:12:50.243542 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Jun 13 01:12:50.255526 (XEN) r15: 0000023836a6703f cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:50.255548 (XEN) cr3: 000000006eae8000 cr2: 00007f23d19563d8 Jun 13 01:12:50.267531 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 13 01:12:50.267553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:50.279528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:50.291526 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:50.291549 (XEN) Xen stack trace from rsp=ffff830839dafe50: Jun 13 01:12:50.303526 (XEN) 000002385dcf755b ffff830839daffff 0000000000000000 ffff830839dafea0 Jun 13 01:12:50.303548 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 13 01:12:50.315535 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:50.327521 (XEN) ffff830839dafee8 ffff82d0403357cd ffff82d0403356e4 ffff830839db8000 Jun 13 01:12:50.327544 (XEN) 0000000000000000 0000000000000001 ffff82d04060fb00 ffff830839dafde0 Jun 13 01:12:50.339526 (XEN) ffff82d0403395e4 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 13 01:12:50.351528 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 13 01:12:50.351550 (XEN) 0000000000000000 000002639f527880 0000000000445fdc 0000000000000000 Jun 13 01:12:50.363527 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:50.363549 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:50.375525 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:50.387527 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Jun 13 01:12:50.387549 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:50.399527 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:50.399545 (XEN) Xen call trace: Jun 13 01:12:50.411522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:50.411547 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:50.423523 (XEN) [] F continue_running+0x5b/0x5d Jun 13 01:12:50.423544 (XEN) Jun 13 01:12:50.423553 Jun 13 01:12:50.423560 (XEN) *** Dumping CPU20 host state: *** Jun 13 01:12:50.435525 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:50.435550 (XEN) CPU: 20 Jun 13 01:12:50.447520 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:50.447547 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:50.459527 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Jun 13 01:12:50.459549 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Jun 13 01:12:50.471417 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Jun 13 01:12:50.483414 (XEN) r9: ffff830839d8e0d0 r10: ffff830839729070 r11: 000002395b718444 Jun 13 01:12:50.483437 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Jun 13 01:12:50.495422 (XEN) r15: 000002385b71c374 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:50.495444 (XEN) cr3: 0000000834cc1000 cr2: ffff888009069360 Jun 13 01:12:50.507421 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 13 01:12:50.507442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:50.519421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:50.531420 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:50.531442 (XEN) Xen stack trace from rsp=ffff830839d97e50: Jun 13 01:12:50.543420 (XEN) 000002386c237527 ffff82d040257a2b ffff830839776000 ffff830839753910 Jun 13 01:12:50.555413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 13 01:12:50.555434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:50.567422 (XEN) ffff830839d97ee8 ffff82d0403357cd ffff82d0403356e4 ffff830839776000 Jun 13 01:12:50.567445 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Jun 13 01:12:50.579420 (XEN) ffff82d04033956e 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 13 01:12:50.591416 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 13 01:12:50.591437 (XEN) 0000000000000000 000000001e506800 000000000044607c 0000000000000000 Jun 13 01:12:50.603418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:50.615413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:50.615435 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:50.627418 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Jun 13 01:12:50.627439 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Jun 13 01:12:50.639419 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:50.639437 (XEN) Xen call trace: Jun 13 01:12:50.651418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:50.651442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:50.663423 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:50.663444 (XEN) Jun 13 01:12:50.663453 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU21 host state: *** Jun 13 01:12:50.675418 Jun 13 01:12:50.675432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:50.675447 (XEN) CPU: 21 Jun 13 01:12:50.687414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:50.687440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:50.699417 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Jun 13 01:12:50.699439 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Jun 13 01:12:50.711421 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Jun 13 01:12:50.723412 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 0000023872419a3e Jun 13 01:12:50.723435 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Jun 13 01:12:50.735417 (XEN) r15: 0000023836a6e469 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:50.747411 (XEN) cr3: 000000105260c000 cr2: 00007f5306ffcfd7 Jun 13 01:12:50.747432 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 13 01:12:50.759426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:50.759447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:50.771422 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:50.783416 (XEN) Xen stack trace from rsp=ffff830839d87e50: Jun 13 01:12:50.783437 (XEN) 000002386e5b80d6 ffff830839d87fff 0000000000000000 ffff830839d87ea0 Jun 13 01:12:50.795414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 13 01:12:50.795435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:50.807417 (XEN) ffff830839d87ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396e5000 Jun 13 01:12:50.807440 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Jun 13 01:12:50.819422 (XEN) ffff82d04033956e 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 13 01:12:50.831415 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 13 01:12:50.831437 (XEN) 0000023560e2d280 0000000000000000 0000000000068e9c 0000000000000000 Jun 13 01:12:50.843419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:50.855419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:50.855440 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:50.867422 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Jun 13 01:12:50.879412 (XEN) 00000037f9794000 0000000000372660 0000000000000000 8000000839d7c002 Jun 13 01:12:50.879435 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:50.891412 (XEN) Xen call trace: Jun 13 01:12:50.891431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:50.891448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:50.903421 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:50.903442 (XEN) Jun 13 01:12:50.903450 (XEN) 15 [0/0/(XEN) *** Dumping CPU22 host state: *** Jun 13 01:12:50.915421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:50.927411 (XEN) CPU: 22 Jun 13 01:12:50.927427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:50.927447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:50.939418 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Jun 13 01:12:50.939440 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Jun 13 01:12:50.951424 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Jun 13 01:12:50.963422 (XEN) r9: ffff830839d62010 r10: ffff8308396b8070 r11: 00000238b6310825 Jun 13 01:12:50.963445 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Jun 13 01:12:50.975417 (XEN) r15: 00000238853a1da3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:50.987414 (XEN) cr3: 000000105260c000 cr2: 00007f9acbbbe740 Jun 13 01:12:50.987434 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 13 01:12:50.999417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:50.999439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:51.011424 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:51.023413 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Jun 13 01:12:51.023433 (XEN) 0000023888d67b64 ffff82d040257a2b ffff8308396b8000 ffff8308396be9b0 Jun 13 01:12:51.035414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 13 01:12:51.035435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:51.047420 (XEN) ffff830839d6fee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396b8000 Jun 13 01:12:51.059414 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Jun 13 01:12:51.059436 (XEN) ffff82d04033956e 0000000000000000 ffff8880036b6c80 0000000000000000 Jun 13 01:12:51.071414 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jun 13 01:12:51.071436 (XEN) 00000000000000aa 0000000000000001 000000000006698c 0000000000000000 Jun 13 01:12:51.083419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:51.095421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:51.095443 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:51.107418 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Jun 13 01:12:51.119414 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d66002 Jun 13 01:12:51.119435 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:51.131413 (XEN) Xen call trace: Jun 13 01:12:51.131430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:51.131448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:51.143422 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:51.155411 (XEN) Jun 13 01:12:51.155427 ]: s=6 n=2 x=0(XEN) *** Dumping CPU23 host state: *** Jun 13 01:12:51.155450 Jun 13 01:12:51.155458 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:51.167423 (XEN) CPU: 23 Jun 13 01:12:51.167440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:51.167460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:51.179417 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Jun 13 01:12:51.191397 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Jun 13 01:12:51.191421 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Jun 13 01:12:51.203418 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 00000233fd5f7fe2 Jun 13 01:12:51.203440 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Jun 13 01:12:51.215424 (XEN) r15: 0000023888d725e7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:51.227412 (XEN) cr3: 000000006eae8000 cr2: ffff88800ace7020 Jun 13 01:12:51.227432 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 13 01:12:51.239419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:51.239440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:51.251423 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:51.263415 (XEN) Xen stack trace from rsp=ffff830839d57e50: Jun 13 01:12:51.263435 (XEN) 00000238973583cb ffff830839d57fff 0000000000000000 ffff830839d57ea0 Jun 13 01:12:51.275413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 13 01:12:51.275434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:51.287420 (XEN) ffff830839d57ee8 ffff82d0403357cd ffff82d0403356e4 ffff83083971c000 Jun 13 01:12:51.299417 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Jun 13 01:12:51.299439 (XEN) ffff82d04033956e 0000000000000000 ffff888003659f00 0000000000000000 Jun 13 01:12:51.311420 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 13 01:12:51.311441 (XEN) 0000000000000112 000000001a840900 000000000008027c 0000000000000000 Jun 13 01:12:51.323418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:51.335418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:51.335440 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 01:12:51.347418 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d60000 Jun 13 01:12:51.359414 (XEN) 00000037f9768000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:51.359435 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:51.371424 (XEN) Xen call trace: Jun 13 01:12:51.371442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:51.371459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:51.383419 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:51.395415 (XEN) Jun 13 01:12:51.395430 (XEN) 16 [0/0/(XEN) *** Dumping CPU24 host state: *** Jun 13 01:12:51.395445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:51.407416 (XEN) CPU: 24 Jun 13 01:12:51.407432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:51.419413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:51.419434 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Jun 13 01:12:51.431415 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Jun 13 01:12:51.431438 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 13 01:12:51.443417 (XEN) r9: ffff830839d4cd90 r10: ffff830839731070 r11: 0000023996cf2df0 Jun 13 01:12:51.443439 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Jun 13 01:12:51.455428 (XEN) r15: 0000023896cf5f02 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:51.467417 (XEN) cr3: 000000105260c000 cr2: 00007f50d0d19170 Jun 13 01:12:51.467437 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 13 01:12:51.479415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:51.479436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:51.491426 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:51.503416 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 13 01:12:51.503436 (XEN) 00000238a58699b7 ffff82d040257a2b ffff8308396d7000 ffff8308396d9470 Jun 13 01:12:51.515420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 13 01:12:51.515441 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:51.527418 (XEN) ffff830839d3fee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396d7000 Jun 13 01:12:51.539415 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Jun 13 01:12:51.539437 (XEN) ffff82d04033956e 0000000000000000 ffff8880036add00 0000000000000000 Jun 13 01:12:51.551418 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 13 01:12:51.563458 (XEN) 00000235d8927880 0000000000000000 00000000001c5c44 0000000000000000 Jun 13 01:12:51.563480 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:51.575428 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:51.575450 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:51.587422 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Jun 13 01:12:51.599415 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Jun 13 01:12:51.599437 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:51.611416 (XEN) Xen call trace: Jun 13 01:12:51.611433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:51.623422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:51.623445 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:51.635421 (XEN) Jun 13 01:12:51.635436 ]: s=6 n=2 x=0(XEN) *** Dumping CPU25 host state: *** Jun 13 01:12:51.635450 Jun 13 01:12:51.635457 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:51.647415 (XEN) CPU: 25 Jun 13 01:12:51.647431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:51.659413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:51.659434 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Jun 13 01:12:51.671416 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Jun 13 01:12:51.671438 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Jun 13 01:12:51.683416 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 000000008cd81eba Jun 13 01:12:51.683437 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Jun 13 01:12:51.695423 (XEN) r15: 0000023888d72aab cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:51.707417 (XEN) cr3: 000000006eae8000 cr2: ffff888005e801e0 Jun 13 01:12:51.707437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 13 01:12:51.719415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:51.719436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:51.731424 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:51.743417 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Jun 13 01:12:51.743437 (XEN) 00000238b3e5943d ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Jun 13 01:12:51.755423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 13 01:12:51.755444 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:51.767421 (XEN) ffff830839d2fee8 ffff82d0403357cd ffff82d0403356e4 ffff83083970e000 Jun 13 01:12:51.779428 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Jun 13 01:12:51.779449 (XEN) ffff82d04033956e 0000000000000000 ffff88800365dd00 0000000000000000 Jun 13 01:12:51.791416 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 13 01:12:51.803413 (XEN) 0000000000000000 000000001a840900 00000000000d156c 0000000000000000 Jun 13 01:12:51.803434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:51.815419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:51.815440 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:51.827419 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Jun 13 01:12:51.839418 (XEN) 00000037f973c000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:51.839440 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:51.851415 (XEN) Xen call trace: Jun 13 01:12:51.851432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:51.863416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:51.863440 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:51.875415 (XEN) Jun 13 01:12:51.875430 (XEN) 17 [0/0/ - (XEN) *** Dumping CPU26 host state: *** Jun 13 01:12:51.875445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:51.887418 (XEN) CPU: 26 Jun 13 01:12:51.887434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:51.899418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:51.899438 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Jun 13 01:12:51.911402 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Jun 13 01:12:51.911413 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Jun 13 01:12:51.923407 (XEN) r9: ffff830839d20be0 r10: 0000000000000014 r11: 00000238b6206c29 Jun 13 01:12:51.935408 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Jun 13 01:12:51.935429 (XEN) r15: 0000023888d729ba cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:51.947429 (XEN) cr3: 000000105260c000 cr2: ffff88800e0778c0 Jun 13 01:12:51.947449 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 13 01:12:51.959400 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:51.971397 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:51.971414 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:51.983419 (XEN) Xen stack trace from rsp=ffff830839d17e50: Jun 13 01:12:51.983438 (XEN) 00000238b621206f ffff830839d17fff 0000000000000000 ffff830839d17ea0 Jun 13 01:12:51.995420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 13 01:12:52.007423 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:52.007445 (XEN) ffff830839d17ee8 ffff82d0403357cd ffff82d0403356e4 ffff83083970e000 Jun 13 01:12:52.019430 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Jun 13 01:12:52.031426 (XEN) ffff82d04033956e 0000000000000000 ffff88800365dd00 0000000000000000 Jun 13 01:12:52.031449 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 13 01:12:52.043425 (XEN) 0000000000000000 0000000000000000 00000000000d162c 0000000000000000 Jun 13 01:12:52.043453 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:52.055423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:52.067426 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:52.067448 (XEN) 000000000000be Jun 13 01:12:52.076840 ef 000000000000beef 0000e0100000001a ffff830839d1e000 Jun 13 01:12:52.079433 (XEN) 00000037f9724000 0000000000372660 0000000000000000 800000083 Jun 13 01:12:52.079800 9d0e002 Jun 13 01:12:52.095437 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:52.095456 (XEN) Xen call trace: Jun 13 01:12:52.095466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:52.095482 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:52.107424 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:52.119419 (XEN) Jun 13 01:12:52.119435 Jun 13 01:12:52.119443 (XEN) *** Dumping CPU27 host state: *** Jun 13 01:12:52.119455 (XEN) 18 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:52.131428 (XEN) CPU: 27 Jun 13 01:12:52.131444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:52.131463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:52.143427 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Jun 13 01:12:52.155412 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Jun 13 01:12:52.155435 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Jun 13 01:12:52.167417 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 00000238fdeec694 Jun 13 01:12:52.167440 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Jun 13 01:12:52.179420 (XEN) r15: 00000238c2541437 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:52.191386 (XEN) cr3: 000000105260c000 cr2: 00007f83880db000 Jun 13 01:12:52.191406 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 13 01:12:52.203414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:52.203435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:52.215424 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:52.227419 (XEN) Xen stack trace from rsp=ffff830839cffe50: Jun 13 01:12:52.227439 (XEN) 00000238d0aa52c5 ffff82d040363317 ffff82d0405fce00 ffff830839cffea0 Jun 13 01:12:52.239417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 13 01:12:52.239438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:52.251421 (XEN) ffff830839cffee8 ffff82d0403357cd ffff82d0403356e4 ffff83083973e000 Jun 13 01:12:52.263416 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Jun 13 01:12:52.263438 (XEN) ffff82d04033956e 0000000000000000 ffff888003600000 0000000000000000 Jun 13 01:12:52.275417 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 13 01:12:52.287412 (XEN) 0000000000000000 000002639f527880 00000000002b6524 0000000000000000 Jun 13 01:12:52.287434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:52.299414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:52.299436 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:52.311421 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Jun 13 01:12:52.323418 (XEN) 00000037f9710000 0000000000372660 0000000000000000 8000000839d00002 Jun 13 01:12:52.323440 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:52.335414 (XEN) Xen call trace: Jun 13 01:12:52.335441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:52.347412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:52.347436 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:52.359414 (XEN) Jun 13 01:12:52.359429 - (XEN) *** Dumping CPU28 host state: *** Jun 13 01:12:52.359442 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:52.371415 (XEN) CPU: 28 Jun 13 01:12:52.371432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:52.383416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:52.383437 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Jun 13 01:12:52.395413 (XEN) rdx: ffff83107be0ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Jun 13 01:12:52.395436 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 13 01:12:52.407415 (XEN) r9: ffff830839cf4a40 r10: 0000000000000014 r11: 00000238fdeeb264 Jun 13 01:12:52.407438 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf4c50 Jun 13 01:12:52.419424 (XEN) r15: 00000238daeb2ddd cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:52.431415 (XEN) cr3: 000000105260c000 cr2: ffff8880067fd008 Jun 13 01:12:52.431435 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 13 01:12:52.443412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:52.443433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:52.455427 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:52.467418 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 13 01:12:52.467438 (XEN) 00000238df0446d7 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 13 01:12:52.479415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 13 01:12:52.479436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:52.491423 (XEN) ffff83107be0fee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396d4000 Jun 13 01:12:52.503415 (XEN) ffff83107be0fef8 ffff83083ffc9000 000000000000001c ffff83107be0fe18 Jun 13 01:12:52.503437 (XEN) ffff82d04033956e 0000000000000000 ffff8880036aec80 0000000000000000 Jun 13 01:12:52.515420 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 13 01:12:52.527413 (XEN) 00000000000003ba 0000000000000000 00000000000413ec 0000000000000000 Jun 13 01:12:52.527434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:52.539417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:52.539438 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:52.551418 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Jun 13 01:12:52.563416 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Jun 13 01:12:52.563437 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:52.575414 (XEN) Xen call trace: Jun 13 01:12:52.575432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:52.587455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:52.587478 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:52.599413 (XEN) Jun 13 01:12:52.599429 Jun 13 01:12:52.599436 (XEN) *** Dumping CPU29 host state: *** Jun 13 01:12:52.599448 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:52.611422 (XEN) CPU: 29 Jun 13 01:12:52.611438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:52.623416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:52.623436 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Jun 13 01:12:52.635424 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Jun 13 01:12:52.635447 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Jun 13 01:12:52.647424 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 00000000863d2ff1 Jun 13 01:12:52.659411 (XEN) r12: ffff83107be1fef8 r13: 000000000000001d r14: ffff830839ce5bb0 Jun 13 01:12:52.659433 (XEN) r15: 00000238daeb2da7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:52.671416 (XEN) cr3: 000000006eae8000 cr2: 00007f53680e1000 Jun 13 01:12:52.671436 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 13 01:12:52.683416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:52.683437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:52.695426 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:52.707420 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Jun 13 01:12:52.707440 (XEN) 00000238ed5a683e ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Jun 13 01:12:52.719417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 13 01:12:52.719438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:52.731421 (XEN) ffff83107be1fee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396bb000 Jun 13 01:12:52.743418 (XEN) ffff83107be1fef8 ffff83083ffc9000 000000000000001d ffff83107be1fe18 Jun 13 01:12:52.743440 (XEN) ffff82d04033956e 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 13 01:12:52.755420 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 13 01:12:52.767414 (XEN) 0000000000000000 0000000000000100 000000000007a8a4 0000000000000000 Jun 13 01:12:52.767436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:52.779418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:52.791416 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:52.791438 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Jun 13 01:12:52.803415 (XEN) 00000037f96ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:52.803436 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:52.815414 (XEN) Xen call trace: Jun 13 01:12:52.815432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:52.827415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:52.827438 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:52.839418 (XEN) Jun 13 01:12:52.839433 - (XEN) *** Dumping CPU30 host state: *** Jun 13 01:12:52.839446 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:52.851418 (XEN) CPU: 30 Jun 13 01:12:52.851434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:52.863416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:52.863436 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Jun 13 01:12:52.875417 (XEN) rdx: ffff83107be17fff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Jun 13 01:12:52.875440 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 13 01:12:52.887420 (XEN) r9: ffff830839cd88e0 r10: ffff8308396c6070 r11: 0000023983bc6dc5 Jun 13 01:12:52.899413 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cd8af0 Jun 13 01:12:52.899436 (XEN) r15: 00000238daeb15c4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:52.911415 (XEN) cr3: 000000107d5fb000 cr2: ffff8880063f77e0 Jun 13 01:12:52.911435 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 13 01:12:52.923421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:52.923450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:52.935425 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:52.947417 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 13 01:12:52.947437 (XEN) 00000238fbb45443 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Jun 13 01:12:52.959417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 13 01:12:52.971423 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:52.971445 (XEN) ffff83107be17ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396c6000 Jun 13 01:12:52.983418 (XEN) ffff83107be17ef8 ffff83083ffc9000 000000000000001e ffff83107be17e18 Jun 13 01:12:52.983440 (XEN) ffff82d04033956e 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 13 01:12:52.995424 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 13 01:12:53.007413 (XEN) 000000000000002f 000000000b00c400 0000000000071b0c 0000000000000000 Jun 13 01:12:53.007434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:53.019418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:53.031415 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:53.031437 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Jun 13 01:12:53.043389 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cd5002 Jun 13 01:12:53.043410 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:53.055417 (XEN) Xen call trace: Jun 13 01:12:53.055434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:53.067416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:53.067440 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:53.079419 (XEN) Jun 13 01:12:53.079435 v=0 Jun 13 01:12:53.079443 (XEN) *** Dumping CPU31 host state: *** Jun 13 01:12:53.079454 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:53.091421 (XEN) CPU: 31 Jun 13 01:12:53.091437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:53.103417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:53.103437 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Jun 13 01:12:53.115417 (XEN) rdx: ffff83107bf07fff rsi: ffff830839cca828 rdi: ffff830839cca820 Jun 13 01:12:53.115439 (XEN) rbp: ffff83107bf07eb0 rsp: ffff83107bf07e50 r8: 0000000000000001 Jun 13 01:12:53.127420 (XEN) r9: ffff830839cca820 r10: 00000000000000e1 r11: 000001dd5f962c55 Jun 13 01:12:53.139417 (XEN) r12: ffff83107bf07ef8 r13: 000000000000001f r14: ffff830839ccaa30 Jun 13 01:12:53.139440 (XEN) r15: 00000238fdeefa14 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:53.151418 (XEN) cr3: 000000006eae8000 cr2: ffff8880067fd008 Jun 13 01:12:53.151437 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 13 01:12:53.163416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:53.175413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:53.175440 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:53.187418 (XEN) Xen stack trace from rsp=ffff83107bf07e50: Jun 13 01:12:53.187438 (XEN) 00000238fdefa644 ffff83107bf07fff 0000000000000000 ffff83107bf07ea0 Jun 13 01:12:53.199420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 13 01:12:53.211413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:53.211435 (XEN) ffff83107bf07ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396c6000 Jun 13 01:12:53.223421 (XEN) ffff83107bf07ef8 ffff83083ffc9000 000000000000001f ffff83107bf07e18 Jun 13 01:12:53.235420 (XEN) ffff82d04033956e 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 13 01:12:53.235443 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 13 01:12:53.247419 (XEN) 0000000000007ff0 0000000000000001 000000000006d13c 0000000000000000 Jun 13 01:12:53.247440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:53.259418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:53.271416 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 01:12:53.271438 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cc9000 Jun 13 01:12:53.283417 (XEN) 00000037f96d0000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:53.295413 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:53.295431 (XEN) Xen call trace: Jun 13 01:12:53.295441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:53.307415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:53.307438 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:53.319418 (XEN) Jun 13 01:12:53.319433 - (XEN) *** Dumping CPU32 host state: *** Jun 13 01:12:53.319446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:53.331423 (XEN) CPU: 32 Jun 13 01:12:53.331439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:53.343419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:53.343439 (XEN) rax: ffff830839cb906c rbx: ffff830839cbd9e8 rcx: 0000000000000008 Jun 13 01:12:53.355415 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Jun 13 01:12:53.355437 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 13 01:12:53.367421 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 00000239398a6072 Jun 13 01:12:53.379415 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839cbd970 Jun 13 01:12:53.379437 (XEN) r15: 000002390a10819a cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:53.391418 (XEN) cr3: 0000000834cc1000 cr2: 00007f6bcbe2f2f0 Jun 13 01:12:53.391438 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 13 01:12:53.403419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:53.415414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:53.415441 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:53.427420 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 13 01:12:53.427440 (XEN) 000002391869dfe1 ffff82d040363317 ffff82d0405fd080 ffff83107be3fea0 Jun 13 01:12:53.439420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 13 01:12:53.451419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:53.451440 (XEN) ffff83107be3fee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396eb000 Jun 13 01:12:53.463417 (XEN) ffff83107be3fef8 ffff83083ffc9000 0000000000000020 ffff83107be3fe18 Jun 13 01:12:53.475414 (XEN) ffff82d04033956e 0000000000000000 ffff8880036a8000 0000000000000000 Jun 13 01:12:53.475436 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 13 01:12:53.487418 (XEN) 000002364a7a0440 0000000000000000 000000000011271c 0000000000000000 Jun 13 01:12:53.487439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:53.499420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:53.511413 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:53.511435 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Jun 13 01:12:53.523428 (XEN) 00000037f96c4000 0000000000372660 0000000000000000 8000000839cb7002 Jun 13 01:12:53.535414 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:53.535432 (XEN) Xen call trace: Jun 13 01:12:53.535442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:53.547417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:53.547440 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:53.559426 (XEN) Jun 13 01:12:53.559442 Jun 13 01:12:53.559449 (XEN) *** Dumping CPU33 host state: *** Jun 13 01:12:53.559461 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:53.571423 (XEN) CPU: 33 Jun 13 01:12:53.571439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:53.583421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:53.583441 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Jun 13 01:12:53.595418 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Jun 13 01:12:53.607415 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 13 01:12:53.607438 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 000000008cd6c686 Jun 13 01:12:53.619414 (XEN) r12: ffff83107be2fef8 r13: 0000000000000021 r14: ffff830839cb08c0 Jun 13 01:12:53.619436 (XEN) r15: 000002390a10922c cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:53.631419 (XEN) cr3: 000000006eae8000 cr2: 00007f123d47d500 Jun 13 01:12:53.631439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 13 01:12:53.643419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:53.655416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:53.655442 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:53.667418 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 13 01:12:53.667438 (XEN) 0000023926c07ab6 ffff82d040363317 ffff82d0405fd100 ffff83107be2fea0 Jun 13 01:12:53.679422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 13 01:12:53.691414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:53.691436 (XEN) ffff83107be2fee8 ffff82d0403357cd ffff82d0403356e4 ffff830839718000 Jun 13 01:12:53.703420 (XEN) ffff83107be2fef8 ffff83083ffc9000 0000000000000021 ffff83107be2fe18 Jun 13 01:12:53.715413 (XEN) ffff82d04033956e 0000000000000000 ffff88800365ae80 0000000000000000 Jun 13 01:12:53.715435 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 13 01:12:53.727419 (XEN) 0000000000007ff0 00000231ba860b80 0000000000261b34 0000000000000000 Jun 13 01:12:53.739413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:53.739435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:53.751420 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 01:12:53.751442 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cab000 Jun 13 01:12:53.763419 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:53.775414 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:53.775432 (XEN) Xen call trace: Jun 13 01:12:53.775442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:53.787421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:53.787444 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:53.799422 (XEN) Jun 13 01:12:53.799437 - (XEN) *** Dumping CPU34 host state: *** Jun 13 01:12:53.799450 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:53.811422 (XEN) CPU: 34 Jun 13 01:12:53.811439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:53.823429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:53.823449 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Jun 13 01:12:53.835418 (XEN) rdx: ffff83107be27fff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Jun 13 01:12:53.847416 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Jun 13 01:12:53.847438 (XEN) r9: ffff830839c9e5e0 r10: ffff8308396bb070 r11: 000002397a8e9f15 Jun 13 01:12:53.859416 (XEN) r12: ffff83107be27ef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Jun 13 01:12:53.859438 (XEN) r15: 000002390a10920c cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:53.871422 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5c0 Jun 13 01:12:53.871442 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 13 01:12:53.883420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:53.895418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:53.895445 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:53.907417 (XEN) Xen stack trace from rsp=ffff83107be27e50: Jun 13 01:12:53.923413 (XEN) 00000239351a6cfa ffff82d040363317 ffff82d0405fd180 ffff83107be27ea0 Jun 13 01:12:53.923429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 13 01:12:53.923439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:53.935413 (XEN) ffff83107be27ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396bb000 Jun 13 01:12:53.947419 (XEN) ffff83107be27ef8 ffff83083ffc9000 0000000000000022 ffff83107be27e18 Jun 13 01:12:53.947441 (XEN) ffff82d04033956e 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 13 01:12:53.959419 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 13 01:12:53.971422 (XEN) 00000236c6fda080 0000000000000000 000000000007b0a4 0000000000000000 Jun 13 01:12:53.971444 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:53.983426 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:53.983447 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:54.008972 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Jun 13 01:12:54.009017 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c9d002 Jun 13 01:12:54.009032 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:54.019432 (XEN) Xen call trace: Jun 13 01:12:54.019446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:54.031413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:54.031437 (XEN) [] F context_sw Jun 13 01:12:54.036993 itch+0xe11/0xe2c Jun 13 01:12:54.043429 (XEN) Jun 13 01:12:54.043444 Jun 13 01:12:54.043452 (XEN) *** Dumping CPU35 host state: *** Jun 13 01:12:54.043463 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_ Jun 13 01:12:54.043807 64 debug=y Not tainted ]---- Jun 13 01:12:54.055428 (XEN) CPU: 35 Jun 13 01:12:54.055444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:54.067427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:54.067447 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Jun 13 01:12:54.079423 (XEN) rdx: ffff83107be7ffff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Jun 13 01:12:54.079446 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 13 01:12:54.091425 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000000863d2ff0 Jun 13 01:12:54.103424 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839c95700 Jun 13 01:12:54.103455 (XEN) r15: 00000239398a9214 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:54.115418 (XEN) cr3: 000000006eae8000 cr2: 00007f536c000020 Jun 13 01:12:54.115438 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 13 01:12:54.127418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:54.127439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:54.139424 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:54.151417 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 13 01:12:54.151437 (XEN) 0000023943708438 ffff83107be7ffff 0000000000000000 ffff83107be7fea0 Jun 13 01:12:54.163417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 13 01:12:54.175415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:54.175438 (XEN) ffff83107be7fee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396aa000 Jun 13 01:12:54.187415 (XEN) ffff83107be7fef8 ffff83083ffc9000 0000000000000023 ffff83107be7fe18 Jun 13 01:12:54.187437 (XEN) ffff82d04033956e 0000000000000000 ffff888003732e80 0000000000000000 Jun 13 01:12:54.199421 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 13 01:12:54.211415 (XEN) 0000000000000000 0000000000000100 000000000003f19c 0000000000000000 Jun 13 01:12:54.211436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:54.223420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:54.235411 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:54.235433 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Jun 13 01:12:54.247418 (XEN) 00000037f969c000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:54.247440 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:54.259415 (XEN) Xen call trace: Jun 13 01:12:54.259432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:54.271417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:54.271440 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:54.283415 (XEN) Jun 13 01:12:54.283430 - (XEN) *** Dumping CPU36 host state: *** Jun 13 01:12:54.283443 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:54.295427 (XEN) CPU: 36 Jun 13 01:12:54.295443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:54.307417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:54.307437 (XEN) rax: ffff830839c8506c rbx: ffff830839c88688 rcx: 0000000000000008 Jun 13 01:12:54.319415 (XEN) rdx: ffff83107be6ffff rsi: ffff830839c88428 rdi: ffff830839c88420 Jun 13 01:12:54.319438 (XEN) rbp: ffff83107be6feb0 rsp: ffff83107be6fe50 r8: 0000000000000001 Jun 13 01:12:54.331417 (XEN) r9: ffff830839c88420 r10: ffff8308396e1070 r11: 000002397525eef2 Jun 13 01:12:54.343414 (XEN) r12: ffff83107be6fef8 r13: 0000000000000024 r14: ffff830839c88630 Jun 13 01:12:54.343436 (XEN) r15: 0000023943aa3e45 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:54.355421 (XEN) cr3: 000000105260c000 cr2: ffff88800cdbaaa0 Jun 13 01:12:54.355441 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 13 01:12:54.367418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:54.367439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:54.379425 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:54.391417 (XEN) Xen stack trace from rsp=ffff83107be6fe50: Jun 13 01:12:54.391437 (XEN) 0000023945ab69aa ffff83107be6ffff 0000000000000000 ffff83107be6fea0 Jun 13 01:12:54.403427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 13 01:12:54.415413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:54.415435 (XEN) ffff83107be6fee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396e1000 Jun 13 01:12:54.427417 (XEN) ffff83107be6fef8 ffff83083ffc9000 0000000000000024 ffff83107be6fe18 Jun 13 01:12:54.427439 (XEN) ffff82d04033956e 0000000000000000 ffff8880036aae80 0000000000000000 Jun 13 01:12:54.439421 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 13 01:12:54.451415 (XEN) 00000000000000be 000000001cf1ac00 00000000000ad90c 0000000000000000 Jun 13 01:12:54.451436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:54.463422 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:54.475426 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:54.475447 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Jun 13 01:12:54.487416 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c83002 Jun 13 01:12:54.487437 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:54.499416 (XEN) Xen call trace: Jun 13 01:12:54.499433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:54.511416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:54.511439 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:54.523416 (XEN) Jun 13 01:12:54.523432 Jun 13 01:12:54.523439 (XEN) *** Dumping CPU37 host state: *** Jun 13 01:12:54.523451 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:54.535428 (XEN) CPU: 37 Jun 13 01:12:54.535444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:54.547420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:54.547440 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Jun 13 01:12:54.559422 (XEN) rdx: ffff83107be67fff rsi: ffff830839c77398 rdi: ffff830839c77390 Jun 13 01:12:54.559444 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 13 01:12:54.571423 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 0000000073c42401 Jun 13 01:12:54.583413 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c775a0 Jun 13 01:12:54.583435 (XEN) r15: 0000023951d32491 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:54.595419 (XEN) cr3: 000000006eae8000 cr2: 00007f7c215039f8 Jun 13 01:12:54.595439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 13 01:12:54.607426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:54.619413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:54.619440 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:54.631418 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 13 01:12:54.631438 (XEN) 000002396020991b ffff82d040363317 ffff82d0405fd300 ffff83107be67ea0 Jun 13 01:12:54.643419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 13 01:12:54.655414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:54.655436 (XEN) ffff83107be67ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396ef000 Jun 13 01:12:54.667418 (XEN) ffff83107be67ef8 ffff83083ffc9000 0000000000000025 ffff83107be67e18 Jun 13 01:12:54.679411 (XEN) ffff82d04033956e 0000000000000000 ffff888003666c80 0000000000000000 Jun 13 01:12:54.679434 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 13 01:12:54.691417 (XEN) 0000000000007ff0 0000000000000001 00000000000498ec 0000000000000000 Jun 13 01:12:54.691438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:54.703427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:54.715414 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 01:12:54.715436 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c7c000 Jun 13 01:12:54.727418 (XEN) 00000037f9684000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:54.739411 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:54.739429 (XEN) Xen call trace: Jun 13 01:12:54.739440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:54.751417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:54.751440 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:54.763418 (XEN) Jun 13 01:12:54.763433 - (XEN) *** Dumping CPU38 host state: *** Jun 13 01:12:54.763446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:54.775420 (XEN) CPU: 38 Jun 13 01:12:54.775436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:54.787421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:54.787441 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a638 rcx: 0000000000000008 Jun 13 01:12:54.799418 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Jun 13 01:12:54.799440 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 13 01:12:54.811421 (XEN) r9: ffff830839c6a390 r10: 0000000000000014 r11: 000002397525f078 Jun 13 01:12:54.823418 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Jun 13 01:12:54.823441 (XEN) r15: 0000023960519995 cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:54.835420 (XEN) cr3: 000000105260c000 cr2: 000056319d4ee534 Jun 13 01:12:54.835439 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 13 01:12:54.847418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:54.859413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:54.859440 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:54.871418 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 13 01:12:54.871438 (XEN) 000002396e7a5516 ffff83107be5ffff 0000000000000000 ffff83107be5fea0 Jun 13 01:12:54.883419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 13 01:12:54.895413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:54.895435 (XEN) ffff83107be5fee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396aa000 Jun 13 01:12:54.907418 (XEN) ffff83107be5fef8 ffff83083ffc9000 0000000000000026 ffff83107be5fe18 Jun 13 01:12:54.919413 (XEN) ffff82d04033956e 0000000000000000 ffff888003732e80 0000000000000000 Jun 13 01:12:54.919435 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 13 01:12:54.931418 (XEN) 00000000000001d9 0000000000000000 000000000003f65c 0000000000000000 Jun 13 01:12:54.931439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:54.943421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:54.955425 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:54.955447 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Jun 13 01:12:54.967419 (XEN) 00000037f9678000 0000000000372660 0000000000000000 8000000839c69002 Jun 13 01:12:54.979416 (XEN) 0000000000000000 0000010e00000000 Jun 13 01:12:54.979434 (XEN) Xen call trace: Jun 13 01:12:54.979444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:54.991417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:54.991448 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:55.003418 (XEN) Jun 13 01:12:55.003434 Jun 13 01:12:55.003441 (XEN) *** Dumping CPU39 host state: *** Jun 13 01:12:55.003453 (XEN) 24 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:55.015423 (XEN) CPU: 39 Jun 13 01:12:55.015439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:55.027420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:55.027441 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Jun 13 01:12:55.039417 (XEN) rdx: ffff83107be4ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Jun 13 01:12:55.051418 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Jun 13 01:12:55.051441 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 00000239b0c0dbb8 Jun 13 01:12:55.063420 (XEN) r12: ffff83107be4fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Jun 13 01:12:55.063442 (XEN) r15: 0000023975261d9c cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:55.075419 (XEN) cr3: 000000105260c000 cr2: ffff88800e077a40 Jun 13 01:12:55.075439 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 13 01:12:55.087418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:55.099415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:55.099441 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:55.111420 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Jun 13 01:12:55.111440 (XEN) 000002397cd0a78e ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Jun 13 01:12:55.123421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 13 01:12:55.135414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:55.135437 (XEN) ffff83107be4fee8 ffff82d0403357cd ffff82d0403356e4 ffff83083972e000 Jun 13 01:12:55.147423 (XEN) ffff83107be4fef8 ffff83083ffc9000 0000000000000027 ffff83107be4fe18 Jun 13 01:12:55.159415 (XEN) ffff82d04033956e 0000000000000000 ffff888003604d80 0000000000000000 Jun 13 01:12:55.159437 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 13 01:12:55.171419 (XEN) 000002329b5a3280 0000000000000000 0000000002ddd794 0000000000000000 Jun 13 01:12:55.183411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:55.183434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:55.195413 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 01:12:55.195435 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c62000 Jun 13 01:12:55.207419 (XEN) 00000037f9668000 0000000000372660 0000000000000000 8000000839c60002 Jun 13 01:12:55.219416 (XEN) 0000000000000000 0000010e00000000 Jun 13 01:12:55.219434 (XEN) Xen call trace: Jun 13 01:12:55.219444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:55.231418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:55.231441 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:55.243418 (XEN) Jun 13 01:12:55.243433 - (XEN) *** Dumping CPU40 host state: *** Jun 13 01:12:55.243446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:55.255421 (XEN) CPU: 40 Jun 13 01:12:55.255437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:55.267421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:55.267441 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Jun 13 01:12:55.279425 (XEN) rdx: ffff83107be47fff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Jun 13 01:12:55.291418 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 13 01:12:55.291448 (XEN) r9: ffff830839c61d60 r10: 0000000000000014 r11: 00000239b0c0cf73 Jun 13 01:12:55.303416 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c54390 Jun 13 01:12:55.303439 (XEN) r15: 000002397526124f cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:55.315420 (XEN) cr3: 0000000835151000 cr2: ffff888005a871b0 Jun 13 01:12:55.315440 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 13 01:12:55.327420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:55.339414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:55.339441 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:55.351425 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 13 01:12:55.363414 (XEN) 000002398b2a961d ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jun 13 01:12:55.363437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 13 01:12:55.375416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:55.375438 (XEN) ffff83107be47ee8 ffff82d0403357cd ffff82d0403356e4 ffff830839718000 Jun 13 01:12:55.387419 (XEN) ffff83107be47ef8 ffff83083ffc9000 0000000000000028 ffff83107be47e18 Jun 13 01:12:55.399413 (XEN) ffff82d04033956e 0000000000000000 ffff88800365ae80 0000000000000000 Jun 13 01:12:55.399435 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 13 01:12:55.411419 (XEN) 0000000000007ff0 0000000000000001 0000000000262dc4 0000000000000000 Jun 13 01:12:55.423413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:55.423435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:55.435416 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:55.435438 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Jun 13 01:12:55.447417 (XEN) 00000037f965c000 0000000000372660 0000000000000000 8000000839c4f002 Jun 13 01:12:55.459415 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:55.459433 (XEN) Xen call trace: Jun 13 01:12:55.459444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:55.471419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:55.471441 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:55.483421 (XEN) Jun 13 01:12:55.483436 Jun 13 01:12:55.483444 (XEN) *** Dumping CPU41 host state: *** Jun 13 01:12:55.483455 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:55.495422 (XEN) CPU: 41 Jun 13 01:12:55.495437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:55.507423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:55.507443 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Jun 13 01:12:55.519421 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Jun 13 01:12:55.531415 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 13 01:12:55.531437 (XEN) r9: ffff830839c3d040 r10: 0000000000000014 r11: 000000008cd81ecb Jun 13 01:12:55.543416 (XEN) r12: ffff83107bef7ef8 r13: 0000000000000029 r14: ffff830839c3d250 Jun 13 01:12:55.555414 (XEN) r15: 000002397526123b cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:55.555437 (XEN) cr3: 000000006eae8000 cr2: ffff8880067fd008 Jun 13 01:12:55.567413 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 13 01:12:55.567435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:55.579417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:55.591410 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:55.591440 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 13 01:12:55.603414 (XEN) 000002398d6ea92f ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 13 01:12:55.603436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 13 01:12:55.615416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:55.615438 (XEN) ffff83107bef7ee8 ffff82d0403357cd ffff82d0403356e4 ffff83083970b000 Jun 13 01:12:55.627420 (XEN) ffff83107bef7ef8 ffff83083ffc9000 0000000000000029 ffff83107bef7e18 Jun 13 01:12:55.639385 (XEN) ffff82d04033956e 0000000000000000 ffff88800365ec80 0000000000000000 Jun 13 01:12:55.639407 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 13 01:12:55.651418 (XEN) 0000000000000000 000000001a800900 000000000007b074 0000000000000000 Jun 13 01:12:55.663414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:55.663436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:55.675417 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 01:12:55.687413 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c48000 Jun 13 01:12:55.687435 (XEN) 00000037f9650000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:55.699415 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:55.699433 (XEN) Xen call trace: Jun 13 01:12:55.699443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:55.711423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:55.723413 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:55.723434 (XEN) Jun 13 01:12:55.723443 - (XEN) *** Dumping CPU42 host state: *** Jun 13 01:12:55.723455 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:55.735423 (XEN) CPU: 42 Jun 13 01:12:55.735439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:55.747426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:55.747446 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Jun 13 01:12:55.759420 (XEN) rdx: ffff83107beeffff rsi: ffff830839c30018 rdi: ffff830839c30010 Jun 13 01:12:55.771418 (XEN) rbp: ffff83107beefeb0 rsp: ffff83107beefe50 r8: 0000000000000001 Jun 13 01:12:55.771440 (XEN) r9: ffff830839c30010 r10: 0000000000000014 r11: 00000239b0c13f3e Jun 13 01:12:55.783420 (XEN) r12: ffff83107beefef8 r13: 000000000000002a r14: ffff830839c30220 Jun 13 01:12:55.795415 (XEN) r15: 000002399983eefc cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:55.795437 (XEN) cr3: 000000105260c000 cr2: ffff9da1c7fff000 Jun 13 01:12:55.807417 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 13 01:12:55.807439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:55.819417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:55.831414 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:55.831437 (XEN) Xen stack trace from rsp=ffff83107beefe50: Jun 13 01:12:55.843413 (XEN) 00000239a7daab35 ffff82d040363317 ffff82d0405fd580 ffff83107beefea0 Jun 13 01:12:55.843436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 13 01:12:55.855389 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:55.867413 (XEN) ffff83107beefee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396fd000 Jun 13 01:12:55.867436 (XEN) ffff83107beefef8 ffff83083ffc9000 000000000000002a ffff83107beefe18 Jun 13 01:12:55.879416 (XEN) ffff82d04033956e 0000000000000000 ffff888003662e80 0000000000000000 Jun 13 01:12:55.879437 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 13 01:12:55.891416 (XEN) 0000000000000000 0000000000000001 0000000000133d9c 0000000000000000 Jun 13 01:12:55.903388 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:55.903410 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:55.915402 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:55.927401 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Jun 13 01:12:55.927415 (XEN) 00000037f9644000 0000000000372660 0000000000000000 8000000839c36002 Jun 13 01:12:55.939428 (XEN) 0000000000000000 0000010e00000000 Jun 13 01:12:55.939445 (XEN) Xen call trace: Jun 13 01:12:55.939454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:55.951425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:55.963423 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:55.963444 (XEN) Jun 13 01:12:55.963452 v=0(XEN) *** Dumping CPU43 host state: *** Jun 13 01:12:55.975425 Jun 13 01:12:55.975440 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:55.975456 (XEN) CPU: 43 Jun 13 01:12:55.975465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:55.987431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:55.987452 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Jun 13 01:12:55.999430 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c23018 rdi: ffff830839c23010 Jun 13 01:12:56.011433 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 13 01:12:56.011456 (XEN) r9: ffff830839c23010 r10: 0000000000000014 r11: 000001e97aeb9f4f Jun 13 01:12:56.023436 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c23220 Jun 13 01:12:56.023458 (XEN) r15: 00000239b0c177b3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:56.035428 (XEN) cr3: 000000006eae8000 cr2: 0000564f876610 Jun 13 01:12:56.040754 00 Jun 13 01:12:56.047429 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 13 01:12:56.047451 (XEN) ds: 002b es: 002b fs: 0000 gs: Jun 13 01:12:56.047802 0000 ss: e010 cs: e008 Jun 13 01:12:56.059422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:56.059449 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:56.071429 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 13 01:12:56.083420 (XEN) 00000239b630d7be ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 13 01:12:56.083443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 13 01:12:56.095416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:56.095438 (XEN) ffff83107bee7ee8 ffff82d0403357cd ffff82d0403356e4 ffff8308396b5000 Jun 13 01:12:56.107427 (XEN) ffff83107bee7ef8 ffff83083ffc9000 000000000000002b ffff83107bee7e18 Jun 13 01:12:56.119416 (XEN) ffff82d04033956e 0000000000000000 ffff888003730000 0000000000000000 Jun 13 01:12:56.119438 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 13 01:12:56.131431 (XEN) 0000000000007ff0 0000000000000000 000000000008aaf4 0000000000000000 Jun 13 01:12:56.143414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:56.143436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:56.155414 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 01:12:56.155436 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c2e000 Jun 13 01:12:56.167420 (XEN) 00000037f9634000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:56.179425 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:56.179444 (XEN) Xen call trace: Jun 13 01:12:56.179454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:56.191419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:56.203411 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:56.203432 (XEN) Jun 13 01:12:56.203441 (XEN) 26 [0/0/(XEN) *** Dumping CPU44 host state: *** Jun 13 01:12:56.215414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:56.215437 (XEN) CPU: 44 Jun 13 01:12:56.215447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:56.227432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:56.227452 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Jun 13 01:12:56.239421 (XEN) rdx: ffff83107bed7fff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Jun 13 01:12:56.251413 (XEN) rbp: ffff83107bed7eb0 rsp: ffff83107bed7e50 r8: 0000000000000001 Jun 13 01:12:56.251435 (XEN) r9: ffff830839c23dc0 r10: 0000000000000014 r11: 00000239ec5ce9e2 Jun 13 01:12:56.263419 (XEN) r12: ffff83107bed7ef8 r13: 000000000000002c r14: ffff830839c16010 Jun 13 01:12:56.275417 (XEN) r15: 00000239b0c233bc cr0: 0000000080050033 cr4: 0000000000372660 Jun 13 01:12:56.275439 (XEN) cr3: 0000000834cc1000 cr2: 00007f7c0c002ba0 Jun 13 01:12:56.287414 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 13 01:12:56.287435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:56.299415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:56.311415 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:56.311438 (XEN) Xen stack trace from rsp=ffff83107bed7e50: Jun 13 01:12:56.323419 (XEN) 00000239c473227f ffff83107bed7fff 0000000000000000 ffff83107bed7ea0 Jun 13 01:12:56.323441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 13 01:12:56.335417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:56.347412 (XEN) ffff83107bed7ee8 ffff82d0403357cd ffff82d0403356e4 ffff83083975c000 Jun 13 01:12:56.347434 (XEN) ffff83107bed7ef8 ffff83083ffc9000 000000000000002c ffff83107bed7e18 Jun 13 01:12:56.359417 (XEN) ffff82d04033956e 0000000000000000 ffffffff82616a40 0000000000000000 Jun 13 01:12:56.359439 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 13 01:12:56.371420 (XEN) 0000000000007ff0 0000000000000000 000000000045bc54 0000000000000000 Jun 13 01:12:56.383415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:56.383437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:56.395417 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jun 13 01:12:56.407412 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Jun 13 01:12:56.407433 (XEN) 00000037f9628000 0000000000372660 0000000000000000 8000000839c20002 Jun 13 01:12:56.419419 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:56.419437 (XEN) Xen call trace: Jun 13 01:12:56.419448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:56.431421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:56.443414 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:56.443436 (XEN) Jun 13 01:12:56.443444 ]: s=6 n=4 x=0(XEN) *** Dumping CPU45 host state: *** Jun 13 01:12:56.455412 Jun 13 01:12:56.455427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 13 01:12:56.455442 (XEN) CPU: 45 Jun 13 01:12:56.455451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:56.467430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 13 01:12:56.467451 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Jun 13 01:12:56.479421 (XEN) rdx: ffff83107becffff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Jun 13 01:12:56.491418 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 13 01:12:56.491440 (XEN) r9: ffff830839c16cd0 r10: 0000000000000019 r11: 00000000732a5cfe Jun 13 01:12:56.503417 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c09010 Jun 13 01:12:56.515422 (XEN) r15: 00000239b0c233b4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 13 01:12:56.515444 (XEN) cr3: 000000006eae8000 cr2: 00007fcf291313d8 Jun 13 01:12:56.527415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 13 01:12:56.527436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 13 01:12:56.539417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 13 01:12:56.551413 (XEN) fb 80 3d ec 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 13 01:12:56.551437 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 13 01:12:56.563418 (XEN) 00000239d2d2156a ffff83107becffff 0000000000000000 ffff83107becfea0 Jun 13 01:12:56.563440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 13 01:12:56.575417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 13 01:12:56.587413 (XEN) ffff83107becfee8 ffff82d0403357cd ffff82d0403356e4 ffff830839726000 Jun 13 01:12:56.587436 (XEN) ffff83107becfef8 ffff83083ffc9000 000000000000002d ffff83107becfe18 Jun 13 01:12:56.599415 (XEN) ffff82d04033956e 0000000000000000 ffff888003606c80 0000000000000000 Jun 13 01:12:56.599437 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 13 01:12:56.611419 (XEN) 000001ca88137c80 0000000000000000 000000000004c454 0000000000000000 Jun 13 01:12:56.623415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 13 01:12:56.623438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 13 01:12:56.635419 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 13 01:12:56.647413 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c14000 Jun 13 01:12:56.647435 (XEN) 00000037f961c000 00000000003526e0 0000000000000000 0000000000000000 Jun 13 01:12:56.659417 (XEN) 0000000000000000 0000000e00000000 Jun 13 01:12:56.659435 (XEN) Xen call trace: Jun 13 01:12:56.659445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 13 01:12:56.671422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 13 01:12:56.683450 (XEN) [] F context_switch+0xe11/0xe2c Jun 13 01:12:56.683472 (XEN) Jun 13 01:12:56.683480 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 13 01:12:56.707385 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 13 01:12:56.719409 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 13 01:12:56.719428 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 13 01:12:56.719440 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 13 01:12:56.731410 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 13 01:12:56.731429 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 13 01:12:56.731440 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 13 01:12:56.743410 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 13 01:12:56.743428 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 13 01:12:56.743440 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 13 01:12:56.755413 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 13 01:12:56.755431 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 13 01:12:56.767409 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 13 01:12:56.767428 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 13 01:12:56.767440 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 13 01:12:56.779408 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 13 01:12:56.779435 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 13 01:12:56.779447 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 13 01:12:56.791413 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 13 01:12:56.791431 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 13 01:12:56.791443 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 13 01:12:56.803413 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 13 01:12:56.803432 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 13 01:12:56.803443 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 13 01:12:56.815414 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 13 01:12:56.815432 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 13 01:12:56.827409 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 13 01:12:56.827428 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 13 01:12:56.827440 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 13 01:12:56.839412 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 13 01:12:56.839431 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 13 01:12:56.839443 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 13 01:12:56.851413 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 13 01:12:56.851431 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 13 01:12:56.851443 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 13 01:12:56.863416 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 13 01:12:56.863434 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 13 01:12:56.875410 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 13 01:12:56.875429 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 13 01:12:56.875441 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 13 01:12:56.887411 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 13 01:12:56.887430 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 13 01:12:56.887441 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 13 01:12:56.899419 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 13 01:12:56.899437 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 13 01:12:56.911407 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 13 01:12:56.911427 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 13 01:12:56.911439 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 13 01:12:56.923409 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 13 01:12:56.923428 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 13 01:12:56.923439 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Jun 13 01:12:56.935412 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 13 01:12:56.935431 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 13 01:12:56.947410 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 13 01:12:56.947429 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 13 01:12:56.947441 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 13 01:12:56.959409 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 13 01:12:56.959428 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 13 01:12:56.959439 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 13 01:12:56.971420 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 13 01:12:56.971439 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 13 01:12:56.971450 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 13 01:12:56.983415 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 13 01:12:56.983433 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 13 01:12:56.995409 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 13 01:12:56.995428 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 13 01:12:56.995440 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 13 01:12:57.007410 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 13 01:12:57.007429 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 13 01:12:57.007441 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 13 01:12:57.019415 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 13 01:12:57.019434 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 13 01:12:57.031410 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 13 01:12:57.031430 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 13 01:12:57.031441 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 13 01:12:57.043410 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 13 01:12:57.043430 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 13 01:12:57.043450 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 13 01:12:57.055415 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 13 01:12:57.055434 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 13 01:12:57.067409 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 13 01:12:57.067428 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 13 01:12:57.067440 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 13 01:12:57.079410 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 13 01:12:57.079428 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 13 01:12:57.079440 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 13 01:12:57.091417 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 13 01:12:57.091436 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 13 01:12:57.103409 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 13 01:12:57.103429 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 13 01:12:57.103440 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 13 01:12:57.115409 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 13 01:12:57.115427 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 13 01:12:57.115439 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 13 01:12:57.127411 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 13 01:12:57.127429 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 13 01:12:57.127441 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 13 01:12:57.139413 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 13 01:12:57.139431 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 13 01:12:57.151410 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 13 01:12:57.151430 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 13 01:12:57.151441 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 13 01:12:57.163417 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 13 01:12:57.163436 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 13 01:12:57.163447 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 13 01:12:57.175410 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 13 01:12:57.175429 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 13 01:12:57.187408 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 13 01:12:57.187427 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 13 01:12:57.187439 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 13 01:12:57.199411 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 13 01:12:57.199429 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 13 01:12:57.199441 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 13 01:12:57.211410 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 13 01:12:57.211429 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 13 01:12:57.223407 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 13 01:12:57.223427 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 13 01:12:57.223438 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 13 01:12:57.235411 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 13 01:12:57.235430 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 13 01:12:57.235442 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 13 01:12:57.247410 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 13 01:12:57.247428 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 13 01:12:57.247440 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 13 01:12:57.259414 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 13 01:12:57.259433 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 13 01:12:57.271413 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 13 01:12:57.271432 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 13 01:12:57.271443 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 13 01:12:57.283413 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 13 01:12:57.283432 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 13 01:12:57.283444 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 13 01:12:57.295412 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 13 01:12:57.295430 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 13 01:12:57.307407 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 13 01:12:57.307426 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 13 01:12:57.307438 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 13 01:12:57.319415 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 13 01:12:57.319434 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 13 01:12:57.319454 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 13 01:12:57.331413 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 13 01:12:57.331432 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 13 01:12:57.343413 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 13 01:12:57.343432 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 13 01:12:57.343444 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 13 01:12:57.355409 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 13 01:12:57.355428 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 13 01:12:57.355439 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 13 01:12:57.367412 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 13 01:12:57.367431 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 13 01:12:57.379405 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 13 01:12:57.379425 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 13 01:12:57.379437 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 13 01:12:57.391382 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 13 01:12:57.391401 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 13 01:12:57.391413 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 13 01:12:57.403413 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 13 01:12:57.403431 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 13 01:12:57.403443 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 13 01:12:57.415410 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 13 01:12:57.415429 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 13 01:12:57.427408 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 13 01:12:57.427427 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 13 01:12:57.427439 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 13 01:12:57.439414 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 13 01:12:57.439433 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 13 01:12:57.439445 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 13 01:12:57.451416 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 13 01:12:57.451435 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 13 01:12:57.463408 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 13 01:12:57.463427 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 13 01:12:57.463439 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 13 01:12:57.475412 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 13 01:12:57.475431 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 13 01:12:57.475443 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 13 01:12:57.487412 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 13 01:12:57.487430 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 13 01:12:57.487442 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 13 01:12:57.499414 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 13 01:12:57.499432 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 13 01:12:57.511408 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 13 01:12:57.511427 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 13 01:12:57.511439 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 13 01:12:57.523414 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 13 01:12:57.523433 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 13 01:12:57.523444 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 13 01:12:57.535416 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 13 01:12:57.535434 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 13 01:12:57.547407 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 13 01:12:57.547426 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 13 01:12:57.547438 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 13 01:12:57.559432 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 13 01:12:57.559450 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 13 01:12:57.559462 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 13 01:12:57.571413 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 13 01:12:57.571431 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 13 01:12:57.583406 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 13 01:12:57.583425 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 13 01:12:57.583437 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 13 01:12:57.595411 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 13 01:12:57.595438 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 13 01:12:57.595450 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 13 01:12:57.607383 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 13 01:12:57.607402 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 13 01:12:57.619420 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 13 01:12:57.619440 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 13 01:12:57.619451 (XEN) 234 [1/1/ - ]: s=6 n=38 x=0 Jun 13 01:12:57.631413 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 13 01:12:57.631433 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 13 01:12:57.631445 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 13 01:12:57.643410 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 13 01:12:57.643429 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 13 01:12:57.643440 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 13 01:12:57.655414 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 13 01:12:57.655433 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 13 01:12:57.667416 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 13 01:12:57.667435 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 13 01:12:57.667447 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 13 01:12:57.679385 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 13 01:12:57.679404 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 13 01:12:57.679416 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 13 01:12:57.691416 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 13 01:12:57.691434 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 13 01:12:57.703407 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 13 01:12:57.703425 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 13 01:12:57.703437 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 13 01:12:57.715412 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 13 01:12:57.715431 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 13 01:12:57.715443 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 13 01:12:57.727411 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 13 01:12:57.727429 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 13 01:12:57.739408 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 13 01:12:57.739428 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 13 01:12:57.739440 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 13 01:12:57.751409 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 13 01:12:57.751428 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 13 01:12:57.751440 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 13 01:12:57.763412 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 13 01:12:57.763431 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 13 01:12:57.763442 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 13 01:12:57.775411 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 13 01:12:57.775430 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 13 01:12:57.787409 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 13 01:12:57.787428 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 13 01:12:57.787440 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 13 01:12:57.799410 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 13 01:12:57.799429 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 13 01:12:57.799440 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 13 01:12:57.811410 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 13 01:12:57.811429 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 13 01:12:57.823408 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 13 01:12:57.823428 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 13 01:12:57.823439 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 13 01:12:57.835411 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 13 01:12:57.835429 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 13 01:12:57.835441 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 13 01:12:57.847411 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 13 01:12:57.847430 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 13 01:12:57.859408 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 13 01:12:57.859427 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 13 01:12:57.859439 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 13 01:12:57.871412 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 13 01:12:57.871439 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 13 01:12:57.871451 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 13 01:12:57.883410 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 13 01:12:57.883429 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 13 01:12:57.883441 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 13 01:12:57.895414 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 13 01:12:57.895433 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 13 01:12:57.907385 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 13 01:12:57.907404 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 13 01:12:57.907416 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 13 01:12:57.919395 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 13 01:12:57.919404 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 13 01:12:57.919410 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 13 01:12:57.931395 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 13 01:12:57.931406 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 13 01:12:57.943410 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 13 01:12:57.943428 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 13 01:12:57.943439 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 13 01:12:57.955417 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 13 01:12:57.955436 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 13 01:12:57.955448 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 13 01:12:57.967391 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 13 01:12:57.967400 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 13 01:12:57.979393 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 13 01:12:57.979407 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 13 01:12:57.979416 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 13 01:12:57.991405 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 13 01:12:57.991422 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 13 01:12:57.991433 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 13 01:12:58.003415 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 13 01:12:58.003435 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 13 01:12:58.015407 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 13 01:12:58.015426 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 13 01:12:58.015438 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 13 01:12:58.027417 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 13 01:12:58.027437 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 13 01:12:58.027449 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 13 01:12:58.039431 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 13 01:12:58.039450 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 13 01:12:58.039461 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 13 01:12:58.051429 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 13 01:12:58.051448 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 13 01:12:58.063419 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 13 01:12:58.063438 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 13 01:12:58.063449 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 13 01:12:58.075421 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 13 01:12:58.075440 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 13 01:12:58.075451 (XEN) Jun 13 01:12:58.083775 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Jun 13 01:12:58.087438 (XEN) 338 [0/0/ - ]: s=5 n=2 x Jun 13 01:12:58.087787 =0 v=9 Jun 13 01:12:58.099420 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Jun 13 01:12:58.099443 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Z=system_u:object_r:device_t Jun 13 01:12:58.111427 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Z=system_u:object_r:device_t Jun 13 01:12:58.123419 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Z=system_u:object_r:device_t Jun 13 01:12:58.123444 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Z=system_u:object_r:device_t Jun 13 01:12:58.135423 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Z=system_u:object_r:device_t Jun 13 01:12:58.147432 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Z=system_u:object_r:device_t Jun 13 01:12:58.147457 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Z=system_u:object_r:device_t Jun 13 01:12:58.159425 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Z=system_u:object_r:device_t Jun 13 01:12:58.171416 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 13 01:12:58.171434 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Z=system_u:object_r:device_t Jun 13 01:12:58.183417 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Z=system_u:object_r:device_t Jun 13 01:12:58.195415 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Z=system_u:object_r:irq_t Jun 13 01:12:58.195437 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Z=system_u:object_r:irq_t Jun 13 01:12:58.207414 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Z=system_u:object_r:device_t Jun 13 01:12:58.219413 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Z=system_u:object_r:device_t Jun 13 01:12:58.219437 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Z=system_u:object_r:device_t Jun 13 01:12:58.231419 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Z=system_u:object_r:device_t Jun 13 01:12:58.243415 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Z=system_u:object_r:device_t Jun 13 01:12:58.255415 (XEN) 358 [0/0/ - ]: s=4 n=54 x=0 p=1295 i=98 Z=system_u:object_r:device_t Jun 13 01:12:58.255440 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Z=system_u:object_r:device_t Jun 13 01:12:58.267418 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Z=system_u:object_r:device_t Jun 13 01:12:58.279414 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Z=system_u:object_r:device_t Jun 13 01:12:58.279438 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Z=system_u:object_r:device_t Jun 13 01:12:58.291422 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Z=system_u:object_r:device_t Jun 13 01:12:58.303414 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Z=system_u:object_r:device_t Jun 13 01:12:58.315414 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Z=system_u:object_r:device_t Jun 13 01:12:58.315439 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Z=system_u:object_r:device_t Jun 13 01:12:58.327419 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Z=system_u:object_r:device_t Jun 13 01:12:58.339412 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Z=system_u:object_r:device_t Jun 13 01:12:58.339437 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Z=system_u:object_r:device_t Jun 13 01:12:58.351422 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Z=system_u:object_r:device_t Jun 13 01:12:58.363416 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Z=system_u:object_r:device_t Jun 13 01:12:58.375410 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Z=system_u:object_r:device_t Jun 13 01:12:58.375436 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Z=system_u:object_r:device_t Jun 13 01:12:58.387420 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Z=system_u:object_r:device_t Jun 13 01:12:58.399419 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Z=system_u:object_r:device_t Jun 13 01:12:58.411405 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Z=system_u:object_r:device_t Jun 13 01:12:58.411432 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Z=system_u:object_r:device_t Jun 13 01:12:58.423414 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Z=system_u:object_r:device_t Jun 13 01:12:58.435412 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Z=system_u:object_r:device_t Jun 13 01:12:58.435438 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Z=system_u:object_r:device_t Jun 13 01:12:58.447416 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Z=system_u:object_r:device_t Jun 13 01:12:58.459415 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Z=system_u:object_r:device_t Jun 13 01:12:58.471409 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Z=system_u:object_r:device_t Jun 13 01:12:58.471442 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Z=system_u:object_r:device_t Jun 13 01:12:58.483420 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Z=system_u:object_r:device_t Jun 13 01:12:58.495413 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Z=system_u:object_r:device_t Jun 13 01:12:58.495438 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Z=system_u:object_r:device_t Jun 13 01:12:58.507417 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Z=system_u:object_r:device_t Jun 13 01:12:58.519417 (XEN) 389 [0/0/ - ]: s=4 n=6 x=0 p=1264 i=129 Z=system_u:object_r:device_t Jun 13 01:12:58.531411 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Z=system_u:object_r:device_t Jun 13 01:12:58.531437 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Z=system_u:object_r:device_t Jun 13 01:12:58.543416 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Z=system_u:object_r:device_t Jun 13 01:12:58.555413 (XEN) 393 [0/0/ - ]: s=4 n=42 x=0 p=1260 i=133 Z=system_u:object_r:device_t Jun 13 01:12:58.555438 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Z=system_u:object_r:device_t Jun 13 01:12:58.567418 (XEN) 395 [0/0/ - ]: s=4 n=40 x=0 p=1258 i=135 Z=system_u:object_r:device_t Jun 13 01:12:58.579416 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Z=system_u:object_r:device_t Jun 13 01:12:58.591417 (XEN) 397 [0/0/ - ]: s=4 n=39 x=0 p=1256 i=137 Z=system_u:object_r:device_t Jun 13 01:12:58.591442 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Z=system_u:object_r:device_t Jun 13 01:12:58.603417 (XEN) 399 [0/0/ - ]: s=4 n=27 x=0 p=1254 i=139 Z=system_u:object_r:device_t Jun 13 01:12:58.615414 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Z=system_u:object_r:device_t Jun 13 01:12:58.615438 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Z=system_u:object_r:device_t Jun 13 01:12:58.627420 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Z=system_u:object_r:device_t Jun 13 01:12:58.639415 (XEN) 403 [0/0/ - ]: s=4 n=32 x=0 p=1250 i=143 Z=system_u:object_r:device_t Jun 13 01:12:58.651412 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Z=system_u:object_r:device_t Jun 13 01:12:58.651437 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Z=system_u:object_r:device_t Jun 13 01:12:58.663419 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Z=system_u:object_r:device_t Jun 13 01:12:58.675416 (XEN) 407 [0/0/ - ]: s=4 n=19 x=0 p=1246 i=147 Z=system_u:object_r:device_t Jun 13 01:12:58.687414 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Z=system_u:object_r:device_t Jun 13 01:12:58.687439 (XEN) 409 [0/0/ - ]: s=4 n=17 x=0 p=1244 i=149 Z=system_u:object_r:device_t Jun 13 01:12:58.699415 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Z=system_u:object_r:device_t Jun 13 01:12:58.711415 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Z=system_u:object_r:device_t Jun 13 01:12:58.711439 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Z=system_u:object_r:device_t Jun 13 01:12:58.723419 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Z=system_u:object_r:device_t Jun 13 01:12:58.735413 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Z=system_u:object_r:device_t Jun 13 01:12:58.747410 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Z=system_u:object_r:device_t Jun 13 01:12:58.747436 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Z=system_u:object_r:device_t Jun 13 01:12:58.759416 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Z=system_u:object_r:device_t Jun 13 01:12:58.771412 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Z=system_u:object_r:device_t Jun 13 01:12:58.771437 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 13 01:12:58.783417 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Jun 13 01:12:58.795408 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 13 01:12:58.795436 (XEN) No domains have emulated TSC Jun 13 01:12:58.795449 (XEN) Synced stime skew: max=6147ns avg=6147ns samples=1 current=6147ns Jun 13 01:12:58.807412 (XEN) Synced cycles skew: max=12214 avg=12214 samples=1 current=12214 Jun 13 01:12:58.807435 Jun 13 01:13:00.043416 (XEN) 'u' pressed -> dumping numa info (now = 2450982004107) Jun 13 01:13:00.059503 (XEN) NODE0 start->0 size->8912896 free->8238397 Jun 13 01:13:00.059525 ( Jun 13 01:13:00.059846 XEN) NODE1 start->8912896 size->8388608 free->8154274 Jun 13 01:13:00.075519 (XEN) CPU0...27 -> NODE0 Jun 13 01:13:00.075537 (XEN) CPU28...55 -> NODE1 Jun 13 01:13:00.075548 (XEN) Memory location of each domain: Jun 13 01:13:00.075559 (XEN) d0 (total: 131072): Jun 13 01:13:00.087478 (XEN) Node 0: 52472 Jun 13 01:13:00.087495 (XEN) Node 1: 78600 Jun 13 01:13:00.087505 Jun 13 01:13:02.044257 (XEN) *********** VMCS Areas ************** Jun 13 01:13:02.063495 (XEN) ************************************** Jun 13 01:13:02.063514 Jun 13 01:13:02.063780 Jun 13 01:13:04.093045 (XEN) number of MP IRQ sources: 15. Jun 13 01:13:04.107501 (XEN) number of IO-APIC #1 registers: 24. Jun 13 01:13:04.107522 (XEN) number of IO-APIC #2 regist Jun 13 01:13:04.107849 ers: 24. Jun 13 01:13:04.119497 (XEN) number of IO-APIC #3 registers: 24. Jun 13 01:13:04.119517 (XEN) testing the IO APIC....................... Jun 13 01:13:04.119531 (XEN) IO APIC #1...... Jun 13 01:13:04.131497 (XEN) .... register #00: 01000000 Jun 13 01:13:04.131516 (XEN) ....... : physical APIC id: 01 Jun 13 01:13:04.131529 (XEN) ....... : Delivery Type: 0 Jun 13 01:13:04.143500 (XEN) ....... : LTS : 0 Jun 13 01:13:04.143518 (XEN) .... register #01: 00170020 Jun 13 01:13:04.143531 (XEN) ....... : max redirection entries: 0017 Jun 13 01:13:04.155493 (XEN) ....... : PRQ implemented: 0 Jun 13 01:13:04.155512 (XEN) ....... : IO APIC version: 0020 Jun 13 01:13:04.155525 (XEN) .... IRQ redirection table: Jun 13 01:13:04.167500 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 13 01:13:04.167522 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.167534 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 13 01:13:04.179487 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 13 01:13:04.179506 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 13 01:13:04.191490 (XEN) 04 34 0 0 0 0 0 0 0 F1 Jun 13 01:13:04.191509 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 13 01:13:04.203414 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 13 01:13:04.203433 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 13 01:13:04.203446 (XEN) 08 13 0 0 0 0 0 0 0 9A Jun 13 01:13:04.215414 (XEN) 09 34 0 1 0 0 0 0 0 C0 Jun 13 01:13:04.215433 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 13 01:13:04.227411 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 13 01:13:04.227430 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 13 01:13:04.239409 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 13 01:13:04.239429 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 13 01:13:04.239441 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 13 01:13:04.251412 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 13 01:13:04.251431 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 13 01:13:04.263412 (XEN) 12 2a 0 1 0 1 0 0 0 92 Jun 13 01:13:04.263431 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 13 01:13:04.275412 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.275433 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.275445 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.287414 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.287443 (XEN) IO APIC #2...... Jun 13 01:13:04.287453 (XEN) .... register #00: 02000000 Jun 13 01:13:04.299411 (XEN) ....... : physical APIC id: 02 Jun 13 01:13:04.299430 (XEN) ....... : Delivery Type: 0 Jun 13 01:13:04.299441 (XEN) ....... : LTS : 0 Jun 13 01:13:04.311409 (XEN) .... register #01: 00170020 Jun 13 01:13:04.311428 (XEN) ....... : max redirection entries: 0017 Jun 13 01:13:04.311441 (XEN) ....... : PRQ implemented: 0 Jun 13 01:13:04.323420 (XEN) ....... : IO APIC version: 0020 Jun 13 01:13:04.323439 (XEN) .... register #02: 00000000 Jun 13 01:13:04.323450 (XEN) ....... : arbitration: 00 Jun 13 01:13:04.335416 (XEN) .... register #03: 00000001 Jun 13 01:13:04.335434 (XEN) ....... : Boot DT : 1 Jun 13 01:13:04.335445 (XEN) .... IRQ redirection table: Jun 13 01:13:04.347408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 13 01:13:04.347428 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.347440 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.359414 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 13 01:13:04.359432 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.371410 (XEN) 04 00 1 1 0 1 0 0 0 85 Jun 13 01:13:04.371429 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.383408 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.383426 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.383438 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 13 01:13:04.395412 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.395431 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Jun 13 01:13:04.407408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.407427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.419526 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.419546 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.419558 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.431456 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 13 01:13:04.431470 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.443385 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.443401 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.455354 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.455371 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.455378 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.467394 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.467406 (XEN) IO APIC #3...... Jun 13 01:13:04.467413 (XEN) .... register #00: 03000000 Jun 13 01:13:04.479364 (XEN) ....... : physical APIC id: 03 Jun 13 01:13:04.479376 (XEN) ....... : Delivery Type: 0 Jun 13 01:13:04.479383 (XEN) ....... : LTS : 0 Jun 13 01:13:04.491364 (XEN) .... register #01: 00170020 Jun 13 01:13:04.491374 (XEN) ....... : max redirection entries: 0017 Jun 13 01:13:04.491380 (XEN) ....... : PRQ implemented: 0 Jun 13 01:13:04.503541 (XEN) ....... : IO APIC version: 0020 Jun 13 01:13:04.503551 (XEN) .... register #02: 00000000 Jun 13 01:13:04.503556 (XEN) ....... : arbitration: 00 Jun 13 01:13:04.515533 (XEN) .... register #03: 00000001 Jun 13 01:13:04.515543 (XEN) ....... : Boot DT : 1 Jun 13 01:13:04.515548 (XEN) .... IRQ redirection table: Jun 13 01:13:04.527519 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 13 01:13:04.527529 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.527534 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.539465 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.539474 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.551398 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.551421 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.563388 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.563405 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.563411 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 13 01:13:04.575409 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.575419 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.587418 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.587428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.587433 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.599439 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.599449 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.611450 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.611460 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.623412 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.623421 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.623427 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.635401 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.635411 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.647398 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 13 01:13:04.647408 (XEN) Using vector-based indexing Jun 13 01:13:04.647414 (XEN) IRQ to pin mappings: Jun 13 01:13:04.659528 (XEN) IRQ240 -> 0:2 Jun 13 01:13:04.659550 (XEN) IRQ64 -> 0:1 Jun 13 01:13:04.659555 (XEN) IRQ72 -> 0:3 Jun 13 01:13:04.659559 (XEN) IRQ241 -> 0:4 Jun 13 01:13:04.659563 (XEN) IRQ80 -> 0:5 Jun 13 01:13:04.659568 (XEN) IRQ88 -> 0:6 Jun 13 01:13:04.671491 (XEN) IRQ96 -> 0:7 Jun 13 01:13:04.671499 (XEN) IRQ154 -> 0:8 Jun 13 01:13:04.671504 (XEN) IRQ192 -> 0:9 Jun 13 01:13:04.671508 (XEN) IRQ120 -> 0:10 Jun 13 01:13:04.671512 (XEN) IRQ136 -> 0:11 Jun 13 01:13:04.683515 (XEN) IRQ144 -> 0:12 Jun 13 01:13:04.683523 (XEN) IRQ152 -> 0:13 Jun 13 01:13:04.683528 (XEN) IRQ160 -> 0:14 Jun 13 01:13:04.683532 (XEN) IRQ168 -> 0:15 Jun 13 01:13:04.683537 (XEN) IRQ193 -> 0:16 Jun 13 01:13:04.683541 (XEN) IRQ106 -> 0:17 Jun 13 01:13:04.695513 (XEN) IRQ146 -> 0:18 Jun 13 01:13:04.695522 (XEN) IRQ217 -> 0:19 Jun 13 01:13:04.695527 (XEN) IRQ208 -> 1:2 Jun 13 01:13:04.695531 (XEN) IRQ133 -> 1:4 Jun 13 01:13:04.695535 (XEN) IRQ81 -> 1:8 Jun 13 01:13:04.707387 (XEN) IRQ162 -> 1:10 Jun 13 01:13:04.707396 (XEN) IRQ153 -> 1:16 Jun 13 01:13:04.707401 (XEN) IRQ50 -> 2:8 Jun 13 01:13:04.707405 (XEN) .................................... done. Jun 13 01:13:04.707411 Jun 13 01:13:16.099641 (XEN) 'q' pressed -> dumping domain info (now = 2467045666140) Jun 13 01:13:16.123514 (XEN) General information for domain 0: Jun 13 01:13:16.123533 (XEN) Jun 13 01:13:16.123857 refcnt=3 dying=0 pause_count=0 Jun 13 01:13:16.139579 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4-6,8-10,12,14,16-18,20-22,24,26-28,30,32,34,36,38-40,42,44,48,50,52,54} max_pages=131072 Jun 13 01:13:16.151495 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 13 01:13:16.151517 (XEN) Rangesets belonging to domain 0: Jun 13 01:13:16.163500 (XEN) Interrupts { 1-71, 74-158 } Jun 13 01:13:16.163520 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 13 01:13:16.175491 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 13 01:13:16.199486 (XEN) log-dirty { } Jun 13 01:13:16.199503 (XEN) Memory pages belonging to domain 0: Jun 13 01:13:16.199516 (XEN) DomPage list too long to display Jun 13 01:13:16.211489 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 13 01:13:16.211512 (XEN) XenPage 000000000083975d: caf=c000000000000002, taf=e400000000000002 Jun 13 01:13:16.223485 (XEN) NODE affinity for domain 0: [0-1] Jun 13 01:13:16.223514 (XEN) VCPU information and callbacks for domain 0: Jun 13 01:13:16.235489 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.235509 (XEN) VCPU0: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 13 01:13:16.247487 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.247506 (XEN) No periodic timer Jun 13 01:13:16.247516 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.259488 (XEN) VCPU1: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 13 01:13:16.259511 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.271489 (XEN) No periodic timer Jun 13 01:13:16.271506 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.271519 (XEN) VCPU2: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.283495 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.283514 (XEN) No periodic timer Jun 13 01:13:16.295486 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.295507 (XEN) VCPU3: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 13 01:13:16.307488 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.307507 (XEN) No periodic timer Jun 13 01:13:16.307517 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.319488 (XEN) VCPU4: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.319510 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.331486 (XEN) No periodic timer Jun 13 01:13:16.331503 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.331516 (XEN) VCPU5: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.343487 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.343506 (XEN) No periodic timer Jun 13 01:13:16.343516 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.355490 (XEN) VCPU6: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.355512 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.367488 (XEN) No periodic timer Jun 13 01:13:16.367505 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.367518 (XEN) VCPU7: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 13 01:13:16.379420 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.379438 (XEN) No periodic timer Jun 13 01:13:16.391413 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.391434 (XEN) VCPU8: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.403411 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.403430 (XEN) No periodic timer Jun 13 01:13:16.403440 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.415410 (XEN) VCPU9: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 13 01:13:16.415434 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.427410 (XEN) No periodic timer Jun 13 01:13:16.427428 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.427441 (XEN) VCPU10: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.439418 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.439437 (XEN) No periodic timer Jun 13 01:13:16.439447 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.451413 (XEN) VCPU11: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 13 01:13:16.463411 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.463430 (XEN) No periodic timer Jun 13 01:13:16.463440 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.475416 (XEN) VCPU12: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.475438 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.487410 (XEN) No periodic timer Jun 13 01:13:16.487427 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.487441 (XEN) VCPU13: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.499413 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.499432 (XEN) No periodic timer Jun 13 01:13:16.499442 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.511421 (XEN) VCPU14: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.511444 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.523412 (XEN) No periodic timer Jun 13 01:13:16.523430 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.523443 (XEN) VCPU15: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.535416 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.535434 (XEN) No periodic timer Jun 13 01:13:16.535444 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.547415 (XEN) VCPU16: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 13 01:13:16.559412 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.559431 (XEN) No periodic timer Jun 13 01:13:16.559441 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.571410 (XEN) VCPU17: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 13 01:13:16.571435 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.583410 (XEN) No periodic timer Jun 13 01:13:16.583427 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.583440 (XEN) VCPU18: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 13 01:13:16.595416 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.595434 (XEN) No periodic timer Jun 13 01:13:16.607409 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.607430 (XEN) VCPU19: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.619408 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.619427 (XEN) No periodic timer Jun 13 01:13:16.619437 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.631413 (XEN) VCPU20: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 13 01:13:16.631438 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.643410 (XEN) No periodic timer Jun 13 01:13:16.643427 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.643440 (XEN) VCPU21: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 13 01:13:16.655416 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.655434 (XEN) No periodic timer Jun 13 01:13:16.667414 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.667435 (XEN) VCPU22: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 13 01:13:16.679416 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.679434 (XEN) No periodic timer Jun 13 01:13:16.679444 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.691412 (XEN) VCPU23: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 13 01:13:16.691436 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.703411 (XEN) No periodic timer Jun 13 01:13:16.703428 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.703441 (XEN) VCPU24: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 13 01:13:16.715420 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.715438 (XEN) No periodic timer Jun 13 01:13:16.727409 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.727429 (XEN) VCPU25: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 13 01:13:16.739419 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.739437 (XEN) No periodic timer Jun 13 01:13:16.739448 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.751413 (XEN) VCPU26: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 13 01:13:16.751439 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.763413 (XEN) No periodic timer Jun 13 01:13:16.763431 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.763444 (XEN) VCPU27: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.775416 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.775434 (XEN) No periodic timer Jun 13 01:13:16.775444 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.787416 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 13 01:13:16.799418 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.799437 (XEN) No periodic timer Jun 13 01:13:16.799448 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.811410 (XEN) VCPU29: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 13 01:13:16.811436 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.823413 (XEN) No periodic timer Jun 13 01:13:16.823430 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.823444 (XEN) VCPU30: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 13 01:13:16.835418 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.835436 (XEN) No periodic timer Jun 13 01:13:16.835446 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.847419 (XEN) VCPU31: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 13 01:13:16.859410 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.859429 (XEN) No periodic timer Jun 13 01:13:16.859439 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.871411 (XEN) VCPU32: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.871434 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.871446 (XEN) No periodic timer Jun 13 01:13:16.883416 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.883436 (XEN) VCPU33: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 13 01:13:16.895415 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.895434 (XEN) No periodic timer Jun 13 01:13:16.895444 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.907415 (XEN) VCPU34: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 13 01:13:16.907440 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.919413 (XEN) No periodic timer Jun 13 01:13:16.919430 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.919443 (XEN) VCPU35: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 13 01:13:16.931424 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.931442 (XEN) No periodic timer Jun 13 01:13:16.943413 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.943434 (XEN) VCPU36: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:16.955413 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.955433 (XEN) No periodic timer Jun 13 01:13:16.955443 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.967412 (XEN) VCPU37: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 13 01:13:16.967438 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.979414 (XEN) No periodic timer Jun 13 01:13:16.979431 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 13 01:13:16.979444 (XEN) VCPU38: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 13 01:13:16.991419 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:16.991437 (XEN) No periodic timer Jun 13 01:13:17.003412 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.003433 (XEN) VCPU39: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 13 01:13:17.015416 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.015435 (XEN) No periodic timer Jun 13 01:13:17.015445 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.027412 (XEN) VCPU40: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 13 01:13:17.027436 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.039412 (XEN) No periodic timer Jun 13 01:13:17.039429 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.039443 (XEN) VCPU41: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:17.051415 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.051434 (XEN) No periodic timer Jun 13 01:13:17.051444 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.063419 (XEN) VCPU42: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 13 01:13:17.075413 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.075440 (XEN) No periodic timer Jun 13 01:13:17.075451 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.087414 (XEN) VCPU43: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 13 01:13:17.087440 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.099411 (XEN) No periodic timer Jun 13 01:13:17.099429 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.099443 (XEN) VCPU44: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 13 01:13:17.111416 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.111435 (XEN) No periodic timer Jun 13 01:13:17.111445 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.123415 (XEN) VCPU45: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:17.123437 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.135415 (XEN) No periodic timer Jun 13 01:13:17.135432 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.135446 (XEN) VCPU46: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:17.147416 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.147434 (XEN) No periodic timer Jun 13 01:13:17.159412 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.159433 (XEN) VCPU47: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 13 01:13:17.171413 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.171432 (XEN) No periodic timer Jun 13 01:13:17.171443 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.183410 (XEN) VCPU48: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 13 01:13:17.183434 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.195413 (XEN) No periodic timer Jun 13 01:13:17.195430 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.195443 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:17.207417 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.207436 (XEN) No periodic timer Jun 13 01:13:17.207446 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.219414 (XEN) VCPU50: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:17.219436 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.231414 (XEN) No periodic timer Jun 13 01:13:17.231432 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.231445 (XEN) VCPU51: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 13 01:13:17.243422 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.243440 (XEN) No periodic timer Jun 13 01:13:17.255411 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.255432 (XEN) VCPU52: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:17.267417 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.267436 (XEN) No periodic timer Jun 13 01:13:17.267446 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.279419 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:17.279442 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.291410 (XEN) No periodic timer Jun 13 01:13:17.291427 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.291441 (XEN) VCPU54: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 13 01:13:17.303415 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.303433 (XEN) No periodic timer Jun 13 01:13:17.303443 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 13 01:13:17.315417 (XEN) VCPU55: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 13 01:13:17.315439 (XEN) pause_count=0 pause_flags=1 Jun 13 01:13:17.327412 (XEN) No periodic timer Jun 13 01:13:17.327429 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 13 01:13:17.327442 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 13 01:13:17.339410 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 13 01:13:17.339429 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 13 01:13:17.351408 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 13 01:13:17.351436 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 13 01:13:17.351449 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 13 01:13:17.363410 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 13 01:13:17.363429 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 13 01:13:17.363441 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 13 01:13:17.375413 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 13 01:13:17.375432 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 13 01:13:17.387407 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 13 01:13:17.387427 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 13 01:13:17.387440 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 13 01:13:17.399410 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 13 01:13:17.399430 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 13 01:13:17.399442 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 13 01:13:17.411413 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 13 01:13:17.411432 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 13 01:13:17.423410 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 13 01:13:17.423430 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 13 01:13:17.423442 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 13 01:13:17.435411 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 13 01:13:17.435431 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 13 01:13:17.435442 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 13 01:13:17.447411 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 13 01:13:17.447430 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 13 01:13:17.459410 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 13 01:13:17.459429 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 13 01:13:17.459441 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 13 01:13:17.471414 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 13 01:13:17.471433 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 13 01:13:17.483410 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 13 01:13:17.483429 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 13 01:13:17.483442 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 13 01:13:17.495411 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 13 01:13:17.495430 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 13 01:13:17.495442 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 13 01:13:17.507413 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 13 01:13:17.507432 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 13 01:13:17.519408 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 13 01:13:17.519427 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 13 01:13:17.519439 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 13 01:13:17.531413 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 13 01:13:17.531432 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 13 01:13:17.543406 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 13 01:13:17.543427 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 13 01:13:17.543439 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 13 01:13:17.555409 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 13 01:13:17.555428 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 13 01:13:17.555440 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 13 01:13:17.567413 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 13 01:13:17.567432 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 13 01:13:17.579398 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 13 01:13:17.579418 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 13 01:13:17.579430 Jun 13 01:13:28.055437 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 13 01:13:28.071429 Jun 13 01:13:28.071444 himrod0 login: Jun 13 01:13:28.071731