Jun 20 08:58:56.539892 [ 5.443491] ACPI: PCI: Interrupt link LNKH disabled Jun 20 08:58:56.539941 [ 5.451832] iommu: Default domain type: Translated Jun 20 08:58:56.551421 [ 5.455493] iommu: DMA domain TLB invalidation policy: lazy mode Jun 20 08:58:56.551432 [ 5.463604] pps_core: LinuxPPS API ver. 1 registered Jun 20 08:58:56.563381 [ 5.467491] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 20 08:58:56.575374 [ 5.479493] PTP clock support registered Jun 20 08:58:56.575384 [ 5.483511] EDAC MC: Ver: 3.0.0 Jun 20 08:58:56.575389 [ 5.487567] NetLabel: Initializing Jun 20 08:58:56.587381 [ 5.491361] NetLabel: domain hash size = 128 Jun 20 08:58:56.587390 [ 5.495491] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 20 08:58:56.599380 [ 5.503521] NetLabel: unlabeled traffic allowed by default Jun 20 08:58:56.599391 [ 5.507491] PCI: Using ACPI for IRQ routing Jun 20 08:58:56.611358 [ 5.519536] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 20 08:58:56.623381 [ 5.523490] pci 0000:08:00.0: vgaarb: bridge control possible Jun 20 08:58:56.623391 [ 5.523490] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 20 08:58:56.635423 [ 5.539493] vgaarb: loaded Jun 20 08:58:56.635432 [ 5.542615] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 20 08:58:56.647426 [ 5.551491] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 20 08:58:56.647436 [ 5.559492] clocksource: Switched to clocksource tsc-early Jun 20 08:58:56.659414 [ 5.565949] VFS: Disk quotas dquot_6.6.0 Jun 20 08:58:56.659423 [ 5.570368] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 08:58:56.671412 [ 5.578245] AppArmor: AppArmor Filesystem Enabled Jun 20 08:58:56.671424 [ 5.583525] pnp: PnP ACPI init Jun 20 08:58:56.683391 [ 5.587381] system 00:01: [io 0x0500-0x057f] has been reserved Jun 20 08:58:56.683407 [ 5.593984] system 00:01: [io 0x0400-0x047f] has been reserved Jun 20 08:58:56.695418 [ 5.600583] system 00:01: [io 0x0580-0x059f] has been reserved Jun 20 08:58:56.695439 [ 5.607190] system 00:01: [io 0x0600-0x061f] has been reserved Jun 20 08:58:56.707529 [ 5.613799] system 00:01: [io 0x0880-0x0883] has been reserved Jun 20 08:58:56.707550 [ 5.620405] system 00:01: [io 0x0800-0x081f] has been reserved Jun 20 08:58:56.719528 [ 5.627013] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 20 08:58:56.731521 [ 5.634398] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 20 08:58:56.731543 [ 5.641784] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 20 08:58:56.743524 [ 5.649168] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 20 08:58:56.743546 [ 5.656562] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 20 08:58:56.755531 [ 5.663949] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 20 08:58:56.767517 [ 5.671334] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 20 08:58:56.767539 [ 5.679621] pnp: PnP ACPI: found 4 devices Jun 20 08:58:56.779384 [ 5.690126] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 20 08:58:56.791420 [ 5.700151] NET: Registered PF_INET protocol family Jun 20 08:58:56.803404 [ 5.706211] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 20 08:58:56.803430 [ 5.719640] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 20 08:58:56.827407 [ 5.729591] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 20 08:58:56.827433 [ 5.739401] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 20 08:58:56.839418 [ 5.750612] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 20 08:58:56.851431 [ 5.759318] TCP: Hash tables configured (established 524288 bind 65536) Jun 20 08:58:56.863406 [ 5.767434] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 20 08:58:56.863441 [ 5.776648] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:58:56.875419 [ 5.784925] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:58:56.887416 [ 5.793536] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 08:58:56.887438 [ 5.799864] NET: Registered PF_XDP protocol family Jun 20 08:58:56.899415 [ 5.805273] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 20 08:58:56.899436 [ 5.811109] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 20 08:58:56.911420 [ 5.817913] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 20 08:58:56.923415 [ 5.825494] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 08:58:56.923442 [ 5.834723] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 20 08:58:56.935418 [ 5.840267] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 20 08:58:56.935438 [ 5.845815] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 20 08:58:56.947414 [ 5.851355] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 20 08:58:56.947436 [ 5.858158] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 20 08:58:56.959424 [ 5.865739] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 20 08:58:56.959445 [ 5.871284] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 20 08:58:56.971427 [ 5.876835] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 20 08:58:56.971447 [ 5.882369] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 20 08:58:56.983419 [ 5.889944] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 20 08:58:56.995409 [ 5.896843] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 20 08:58:56.995433 [ 5.903742] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 20 08:58:57.007415 [ 5.911416] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 20 08:58:57.007438 [ 5.919089] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 20 08:58:57.019421 [ 5.927347] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 20 08:58:57.031416 [ 5.933568] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 20 08:58:57.031439 [ 5.940555] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 08:58:57.043417 [ 5.949201] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 20 08:58:57.043438 [ 5.955422] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 20 08:58:57.055426 [ 5.962418] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 20 08:58:57.067408 [ 5.969528] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 20 08:58:57.067429 [ 5.975078] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 20 08:58:57.079412 [ 5.981977] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 20 08:58:57.079435 [ 5.989651] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 20 08:58:57.091416 [ 5.998221] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 20 08:58:57.103364 [ 6.029689] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23028 usecs Jun 20 08:58:57.127405 [ 6.061670] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23145 usecs Jun 20 08:58:57.163422 [ 6.069945] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 20 08:58:57.175410 [ 6.077143] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 20 08:58:57.175434 [ 6.085070] DMAR: No SATC found Jun 20 08:58:57.175446 [ 6.085101] Trying to unpack rootfs image as initramfs... Jun 20 08:58:57.187419 [ 6.088576] DMAR: dmar0: Using Queued invalidation Jun 20 08:58:57.187440 [ 6.088589] DMAR: dmar1: Using Queued invalidation Jun 20 08:58:57.199410 [ 6.105429] pci 0000:80:02.0: Adding to iommu group 0 Jun 20 08:58:57.199431 [ 6.111888] pci 0000:ff:08.0: Adding to iommu group 1 Jun 20 08:58:57.211425 [ 6.117565] pci 0000:ff:08.2: Adding to iommu group 1 Jun 20 08:58:57.211446 [ 6.123241] pci 0000:ff:08.3: Adding to iommu group 2 Jun 20 08:58:57.223415 [ 6.128965] pci 0000:ff:09.0: Adding to iommu group 3 Jun 20 08:58:57.223436 [ 6.134636] pci 0000:ff:09.2: Adding to iommu group 3 Jun 20 08:58:57.235414 [ 6.140308] pci 0000:ff:09.3: Adding to iommu group 4 Jun 20 08:58:57.235435 [ 6.146094] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 20 08:58:57.247414 [ 6.151763] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 20 08:58:57.247435 [ 6.157434] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 20 08:58:57.259420 [ 6.163104] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 20 08:58:57.259441 [ 6.168993] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 20 08:58:57.271412 [ 6.174663] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 20 08:58:57.271433 [ 6.180332] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 20 08:58:57.283412 [ 6.186009] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 20 08:58:57.283433 [ 6.191678] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 20 08:58:57.295409 [ 6.197353] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 20 08:58:57.295430 [ 6.203024] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 20 08:58:57.295443 [ 6.208693] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 20 08:58:57.307419 [ 6.214529] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 20 08:58:57.307440 [ 6.220201] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 20 08:58:57.319417 [ 6.225877] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 20 08:58:57.319437 [ 6.231549] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 20 08:58:57.331417 [ 6.237219] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 20 08:58:57.331438 [ 6.242893] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 20 08:58:57.343416 [ 6.248758] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 20 08:58:57.343436 [ 6.254423] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 20 08:58:57.355414 [ 6.260096] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 20 08:58:57.355434 [ 6.265771] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 20 08:58:57.367418 [ 6.271443] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 20 08:58:57.367439 [ 6.277116] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 20 08:58:57.379410 [ 6.282788] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 20 08:58:57.379431 [ 6.288597] pci 0000:ff:10.0: Adding to iommu group 9 Jun 20 08:58:57.391415 [ 6.294272] pci 0000:ff:10.1: Adding to iommu group 9 Jun 20 08:58:57.391436 [ 6.299945] pci 0000:ff:10.5: Adding to iommu group 9 Jun 20 08:58:57.403412 [ 6.305626] pci 0000:ff:10.6: Adding to iommu group 9 Jun 20 08:58:57.403433 [ 6.311301] pci 0000:ff:10.7: Adding to iommu group 9 Jun 20 08:58:57.415408 [ 6.317072] pci 0000:ff:12.0: Adding to iommu group 10 Jun 20 08:58:57.415429 [ 6.322846] pci 0000:ff:12.1: Adding to iommu group 10 Jun 20 08:58:57.415443 [ 6.328619] pci 0000:ff:12.4: Adding to iommu group 10 Jun 20 08:58:57.427418 [ 6.334393] pci 0000:ff:12.5: Adding to iommu group 10 Jun 20 08:58:57.427438 [ 6.340165] pci 0000:ff:13.0: Adding to iommu group 11 Jun 20 08:58:57.439417 [ 6.345938] pci 0000:ff:13.1: Adding to iommu group 12 Jun 20 08:58:57.439437 [ 6.351709] pci 0000:ff:13.2: Adding to iommu group 13 Jun 20 08:58:57.451420 [ 6.357471] pci 0000:ff:13.3: Adding to iommu group 14 Jun 20 08:58:57.451440 [ 6.363297] pci 0000:ff:13.6: Adding to iommu group 15 Jun 20 08:58:57.463421 [ 6.369072] pci 0000:ff:13.7: Adding to iommu group 15 Jun 20 08:58:57.463442 [ 6.374841] pci 0000:ff:14.0: Adding to iommu group 16 Jun 20 08:58:57.475416 [ 6.380611] pci 0000:ff:14.1: Adding to iommu group 17 Jun 20 08:58:57.475437 [ 6.386382] pci 0000:ff:14.2: Adding to iommu group 18 Jun 20 08:58:57.487415 [ 6.392154] pci 0000:ff:14.3: Adding to iommu group 19 Jun 20 08:58:57.487436 [ 6.398034] pci 0000:ff:14.4: Adding to iommu group 20 Jun 20 08:58:57.499413 [ 6.403810] pci 0000:ff:14.5: Adding to iommu group 20 Jun 20 08:58:57.499442 [ 6.409589] pci 0000:ff:14.6: Adding to iommu group 20 Jun 20 08:58:57.511414 [ 6.415366] pci 0000:ff:14.7: Adding to iommu group 20 Jun 20 08:58:57.511435 [ 6.421138] pci 0000:ff:16.0: Adding to iommu group 21 Jun 20 08:58:57.523414 [ 6.426911] pci 0000:ff:16.1: Adding to iommu group 22 Jun 20 08:58:57.523434 [ 6.432681] pci 0000:ff:16.2: Adding to iommu group 23 Jun 20 08:58:57.535416 [ 6.438444] pci 0000:ff:16.3: Adding to iommu group 24 Jun 20 08:58:57.535437 [ 6.444262] pci 0000:ff:16.6: Adding to iommu group 25 Jun 20 08:58:57.547413 [ 6.450041] pci 0000:ff:16.7: Adding to iommu group 25 Jun 20 08:58:57.547433 [ 6.455814] pci 0000:ff:17.0: Adding to iommu group 26 Jun 20 08:58:57.559417 [ 6.461587] pci 0000:ff:17.1: Adding to iommu group 27 Jun 20 08:58:57.559438 [ 6.467356] pci 0000:ff:17.2: Adding to iommu group 28 Jun 20 08:58:57.571409 [ 6.473128] pci 0000:ff:17.3: Adding to iommu group 29 Jun 20 08:58:57.571430 [ 6.479009] pci 0000:ff:17.4: Adding to iommu group 30 Jun 20 08:58:57.571444 [ 6.484787] pci 0000:ff:17.5: Adding to iommu group 30 Jun 20 08:58:57.583419 [ 6.490567] pci 0000:ff:17.6: Adding to iommu group 30 Jun 20 08:58:57.583440 [ 6.496346] pci 0000:ff:17.7: Adding to iommu group 30 Jun 20 08:58:57.595414 [ 6.502260] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 20 08:58:57.595435 [ 6.508039] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 20 08:58:57.607417 [ 6.513817] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 20 08:58:57.607438 [ 6.519597] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 20 08:58:57.619415 [ 6.525367] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 20 08:58:57.619436 [ 6.531192] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 20 08:58:57.631415 [ 6.536971] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 20 08:58:57.631436 [ 6.542797] pci 0000:7f:08.0: Adding to iommu group 33 Jun 20 08:58:57.643414 [ 6.548577] pci 0000:7f:08.2: Adding to iommu group 33 Jun 20 08:58:57.643435 [ 6.554352] pci 0000:7f:08.3: Adding to iommu group 34 Jun 20 08:58:57.655415 [ 6.560175] pci 0000:7f:09.0: Adding to iommu group 35 Jun 20 08:58:57.655435 [ 6.565953] pci 0000:7f:09.2: Adding to iommu group 35 Jun 20 08:58:57.667420 [ 6.571723] pci 0000:7f:09.3: Adding to iommu group 36 Jun 20 08:58:57.667440 [ 6.577596] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 20 08:58:57.679414 [ 6.583375] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 20 08:58:57.679435 [ 6.589156] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 20 08:58:57.691414 [ 6.594937] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 20 08:58:57.691435 [ 6.600929] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 20 08:58:57.703413 [ 6.606708] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 20 08:58:57.703434 [ 6.612482] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 20 08:58:57.715413 [ 6.618262] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 20 08:58:57.715434 [ 6.624042] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 20 08:58:57.727416 [ 6.629813] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 20 08:58:57.727436 [ 6.635596] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 20 08:58:57.739408 [ 6.641378] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 20 08:58:57.739430 [ 6.647324] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 20 08:58:57.751408 [ 6.653108] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 20 08:58:57.751430 [ 6.658893] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 20 08:58:57.751444 [ 6.664676] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 20 08:58:57.763419 [ 6.670460] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 20 08:58:57.763439 [ 6.676240] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 20 08:58:57.775419 [ 6.682207] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 20 08:58:57.775440 [ 6.687988] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 20 08:58:57.787417 [ 6.693774] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 20 08:58:57.787447 [ 6.699557] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 20 08:58:57.799415 [ 6.705341] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 20 08:58:57.799435 [ 6.711123] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 20 08:58:57.811417 [ 6.716913] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 20 08:58:57.811437 [ 6.722826] pci 0000:7f:10.0: Adding to iommu group 41 Jun 20 08:58:57.823414 [ 6.728609] pci 0000:7f:10.1: Adding to iommu group 41 Jun 20 08:58:57.823435 [ 6.734396] pci 0000:7f:10.5: Adding to iommu group 41 Jun 20 08:58:57.835416 [ 6.740181] pci 0000:7f:10.6: Adding to iommu group 41 Jun 20 08:58:57.835436 [ 6.745964] pci 0000:7f:10.7: Adding to iommu group 41 Jun 20 08:58:57.847414 [ 6.751845] pci 0000:7f:12.0: Adding to iommu group 42 Jun 20 08:58:57.847435 [ 6.757631] pci 0000:7f:12.1: Adding to iommu group 42 Jun 20 08:58:57.859413 [ 6.763421] pci 0000:7f:12.4: Adding to iommu group 42 Jun 20 08:58:57.859434 [ 6.769207] pci 0000:7f:12.5: Adding to iommu group 42 Jun 20 08:58:57.871423 [ 6.774975] pci 0000:7f:13.0: Adding to iommu group 43 Jun 20 08:58:57.871444 [ 6.780746] pci 0000:7f:13.1: Adding to iommu group 44 Jun 20 08:58:57.883413 [ 6.786514] pci 0000:7f:13.2: Adding to iommu group 45 Jun 20 08:58:57.883434 [ 6.792285] pci 0000:7f:13.3: Adding to iommu group 46 Jun 20 08:58:57.895410 [ 6.798111] pci 0000:7f:13.6: Adding to iommu group 47 Jun 20 08:58:57.895431 [ 6.803895] pci 0000:7f:13.7: Adding to iommu group 47 Jun 20 08:58:57.907412 [ 6.809667] pci 0000:7f:14.0: Adding to iommu group 48 Jun 20 08:58:57.907434 [ 6.815438] pci 0000:7f:14.1: Adding to iommu group 49 Jun 20 08:58:57.919413 [ 6.821199] pci 0000:7f:14.2: Adding to iommu group 50 Jun 20 08:58:57.919435 [ 6.826970] pci 0000:7f:14.3: Adding to iommu group 51 Jun 20 08:58:57.919449 [ 6.832843] pci 0000:7f:14.4: Adding to iommu group 52 Jun 20 08:58:57.931417 [ 6.838628] pci 0000:7f:14.5: Adding to iommu group 52 Jun 20 08:58:57.931437 [ 6.844419] pci 0000:7f:14.6: Adding to iommu group 52 Jun 20 08:58:57.943418 [ 6.850208] pci 0000:7f:14.7: Adding to iommu group 52 Jun 20 08:58:57.943439 [ 6.855968] pci 0000:7f:16.0: Adding to iommu group 53 Jun 20 08:58:57.955415 [ 6.861738] pci 0000:7f:16.1: Adding to iommu group 54 Jun 20 08:58:57.955436 [ 6.867512] pci 0000:7f:16.2: Adding to iommu group 55 Jun 20 08:58:57.967421 [ 6.873286] pci 0000:7f:16.3: Adding to iommu group 56 Jun 20 08:58:57.967442 [ 6.879113] pci 0000:7f:16.6: Adding to iommu group 57 Jun 20 08:58:57.979417 [ 6.884914] pci 0000:7f:16.7: Adding to iommu group 57 Jun 20 08:58:57.979438 [ 6.889424] Freeing initrd memory: 39752K Jun 20 08:58:57.991419 [ 6.890706] pci 0000:7f:17.0: Adding to iommu group 58 Jun 20 08:58:57.991440 [ 6.900904] pci 0000:7f:17.1: Adding to iommu group 59 Jun 20 08:58:58.003414 [ 6.906672] pci 0000:7f:17.2: Adding to iommu group 60 Jun 20 08:58:58.003436 [ 6.912444] pci 0000:7f:17.3: Adding to iommu group 61 Jun 20 08:58:58.015411 [ 6.918328] pci 0000:7f:17.4: Adding to iommu group 62 Jun 20 08:58:58.015432 [ 6.924109] pci 0000:7f:17.5: Adding to iommu group 62 Jun 20 08:58:58.027452 [ 6.929902] pci 0000:7f:17.6: Adding to iommu group 62 Jun 20 08:58:58.027473 [ 6.935694] pci 0000:7f:17.7: Adding to iommu group 62 Jun 20 08:58:58.039408 [ 6.941610] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 20 08:58:58.039429 [ 6.947400] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 20 08:58:58.051410 [ 6.953190] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 20 08:58:58.051431 [ 6.958980] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 20 08:58:58.051445 [ 6.964770] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 20 08:58:58.063415 [ 6.970598] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 20 08:58:58.063435 [ 6.976390] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 20 08:58:58.075425 [ 6.982160] pci 0000:00:00.0: Adding to iommu group 65 Jun 20 08:58:58.075453 [ 6.987930] pci 0000:00:01.0: Adding to iommu group 66 Jun 20 08:58:58.087417 [ 6.993701] pci 0000:00:01.1: Adding to iommu group 67 Jun 20 08:58:58.087437 [ 6.999462] pci 0000:00:02.0: Adding to iommu group 68 Jun 20 08:58:58.099416 [ 7.005232] pci 0000:00:02.2: Adding to iommu group 69 Jun 20 08:58:58.099437 [ 7.011002] pci 0000:00:03.0: Adding to iommu group 70 Jun 20 08:58:58.111418 [ 7.016774] pci 0000:00:05.0: Adding to iommu group 71 Jun 20 08:58:58.111439 [ 7.022545] pci 0000:00:05.1: Adding to iommu group 72 Jun 20 08:58:58.123416 [ 7.028315] pci 0000:00:05.2: Adding to iommu group 73 Jun 20 08:58:58.123436 [ 7.034085] pci 0000:00:05.4: Adding to iommu group 74 Jun 20 08:58:58.135415 [ 7.039857] pci 0000:00:11.0: Adding to iommu group 75 Jun 20 08:58:58.135436 [ 7.045653] pci 0000:00:11.4: Adding to iommu group 76 Jun 20 08:58:58.147413 [ 7.051479] pci 0000:00:16.0: Adding to iommu group 77 Jun 20 08:58:58.147433 [ 7.057273] pci 0000:00:16.1: Adding to iommu group 77 Jun 20 08:58:58.159416 [ 7.063043] pci 0000:00:1a.0: Adding to iommu group 78 Jun 20 08:58:58.159437 [ 7.068812] pci 0000:00:1c.0: Adding to iommu group 79 Jun 20 08:58:58.171413 [ 7.074584] pci 0000:00:1c.3: Adding to iommu group 80 Jun 20 08:58:58.171434 [ 7.080355] pci 0000:00:1d.0: Adding to iommu group 81 Jun 20 08:58:58.183410 [ 7.086169] pci 0000:00:1f.0: Adding to iommu group 82 Jun 20 08:58:58.183431 [ 7.091961] pci 0000:00:1f.2: Adding to iommu group 82 Jun 20 08:58:58.195412 [ 7.097733] pci 0000:01:00.0: Adding to iommu group 83 Jun 20 08:58:58.195433 [ 7.103504] pci 0000:01:00.1: Adding to iommu group 84 Jun 20 08:58:58.207412 [ 7.109264] pci 0000:05:00.0: Adding to iommu group 85 Jun 20 08:58:58.207433 [ 7.115037] pci 0000:08:00.0: Adding to iommu group 86 Jun 20 08:58:58.207447 [ 7.120808] pci 0000:80:05.0: Adding to iommu group 87 Jun 20 08:58:58.219416 [ 7.126569] pci 0000:80:05.1: Adding to iommu group 88 Jun 20 08:58:58.219436 [ 7.132337] pci 0000:80:05.2: Adding to iommu group 89 Jun 20 08:58:58.231412 [ 7.138108] pci 0000:80:05.4: Adding to iommu group 90 Jun 20 08:58:58.231433 [ 7.195775] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 20 08:58:58.291408 [ 7.202975] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 20 08:58:58.303422 [ 7.210164] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 20 08:58:58.315408 [ 7.220316] Initialise system trusted keyrings Jun 20 08:58:58.315427 [ 7.225294] Key type blacklist registered Jun 20 08:58:58.327403 [ 7.229873] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 20 08:58:58.327426 [ 7.238720] zbud: loaded Jun 20 08:58:58.339411 [ 7.241908] integrity: Platform Keyring initialized Jun 20 08:58:58.339432 [ 7.247361] integrity: Machine keyring initialized Jun 20 08:58:58.339446 [ 7.252710] Key type asymmetric registered Jun 20 08:58:58.351409 [ 7.257281] Asymmetric key parser 'x509' registered Jun 20 08:58:58.351429 [ 7.265969] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 20 08:58:58.363412 [ 7.272414] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 20 08:58:58.375409 [ 7.280727] io scheduler mq-deadline registered Jun 20 08:58:58.375428 [ 7.287579] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 20 08:58:58.387418 [ 7.294067] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 20 08:58:58.387439 [ 7.300558] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 20 08:58:58.399421 [ 7.307028] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 20 08:58:58.411413 [ 7.313489] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 20 08:58:58.411436 [ 7.319962] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 20 08:58:58.423412 [ 7.326408] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 20 08:58:58.423433 [ 7.332890] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 20 08:58:58.435421 [ 7.339341] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 20 08:58:58.435444 [ 7.345808] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 20 08:58:58.447414 [ 7.352221] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 20 08:58:58.447435 [ 7.358834] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 20 08:58:58.459421 [ 7.365767] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 20 08:58:58.459443 [ 7.372270] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 20 08:58:58.471417 [ 7.378903] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 20 08:58:58.483403 [ 7.386530] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 20 08:58:58.483424 [ 7.404708] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 20 08:58:58.507418 [ 7.413070] pstore: Registered erst as persistent store backend Jun 20 08:58:58.507439 [ 7.419836] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 08:58:58.519417 [ 7.426995] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 20 08:58:58.531430 [ 7.436159] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 20 08:58:58.531455 [ 7.445416] Linux agpgart interface v0.103 Jun 20 08:58:58.543414 [ 7.450212] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 20 08:58:58.555389 [ 7.465967] i8042: PNP: No PS/2 controller found. Jun 20 08:58:58.567414 [ 7.471315] mousedev: PS/2 mouse device common for all mice Jun 20 08:58:58.567435 [ 7.477557] rtc_cmos 00:00: RTC can wake from S4 Jun 20 08:58:58.579414 [ 7.482998] rtc_cmos 00:00: registered as rtc0 Jun 20 08:58:58.579434 [ 7.488006] rtc_cmos 00:00: setting system clock to 2024-06-20T08:58:58 UTC (1718873938) Jun 20 08:58:58.591417 [ 7.497082] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 20 08:58:58.591439 [ 7.507257] intel_pstate: Intel P-state driver initializing Jun 20 08:58:58.603395 [ 7.524620] ledtrig-cpu: registered to indicate activity on CPUs Jun 20 08:58:58.627372 [ 7.541122] NET: Registered PF_INET6 protocol family Jun 20 08:58:58.639397 [ 7.551127] Segment Routing with IPv6 Jun 20 08:58:58.651414 [ 7.555217] In-situ OAM (IOAM) with IPv6 Jun 20 08:58:58.651434 [ 7.559609] mip6: Mobile IPv6 Jun 20 08:58:58.651445 [ 7.562924] NET: Registered PF_PACKET protocol family Jun 20 08:58:58.663399 [ 7.568686] mpls_gso: MPLS GSO support Jun 20 08:58:58.663418 [ 7.580531] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 20 08:58:58.675394 [ 7.588948] microcode: Microcode Update Driver: v2.2. Jun 20 08:58:58.687416 [ 7.591797] resctrl: L3 allocation detected Jun 20 08:58:58.699414 [ 7.602106] resctrl: L3 monitoring detected Jun 20 08:58:58.699434 [ 7.606777] IPI shorthand broadcast: enabled Jun 20 08:58:58.699447 [ 7.611562] sched_clock: Marking stable (5557987389, 2053552819)->(7985288043, -373747835) Jun 20 08:58:58.711416 [ 7.622691] registered taskstats version 1 Jun 20 08:58:58.723395 [ 7.627286] Loading compiled-in X.509 certificates Jun 20 08:58:58.723415 [ 7.651363] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 20 08:58:58.759411 [ 7.661084] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 20 08:58:58.759441 [ 7.679428] zswap: loaded using pool lzo/zbud Jun 20 08:58:58.771383 [ 7.684713] Key type .fscrypt registered Jun 20 08:58:58.783416 [ 7.689093] Key type fscrypt-provisioning registered Jun 20 08:58:58.783436 [ 7.695067] pstore: Using crash dump compression: deflate Jun 20 08:58:58.795404 [ 7.704192] Key type encrypted registered Jun 20 08:58:58.795424 [ 7.708672] AppArmor: AppArmor sha1 policy hashing enabled Jun 20 08:58:58.807419 [ 7.714805] ima: No TPM chip found, activating TPM-bypass! Jun 20 08:58:58.819411 [ 7.720926] ima: Allocated hash algorithm: sha256 Jun 20 08:58:58.819439 [ 7.726185] ima: No architecture policies found Jun 20 08:58:58.819454 [ 7.731249] evm: Initialising EVM extended attributes: Jun 20 08:58:58.831418 [ 7.736984] evm: security.selinux Jun 20 08:58:58.831436 [ 7.740681] evm: security.SMACK64 (disabled) Jun 20 08:58:58.843412 [ 7.745447] evm: security.SMACK64EXEC (disabled) Jun 20 08:58:58.843433 [ 7.750599] evm: security.SMACK64TRANSMUTE (disabled) Jun 20 08:58:58.843447 [ 7.756237] evm: security.SMACK64MMAP (disabled) Jun 20 08:58:58.855424 [ 7.761390] evm: security.apparmor Jun 20 08:58:58.855443 [ 7.765186] evm: security.ima Jun 20 08:58:58.855453 [ 7.768496] evm: security.capability Jun 20 08:58:58.867397 [ 7.772485] evm: HMAC attrs: 0x1 Jun 20 08:58:58.867416 [ 7.867626] Freeing unused decrypted memory: 2036K Jun 20 08:58:58.963400 [ 7.874161] Freeing unused kernel image (initmem) memory: 2792K Jun 20 08:58:58.975378 [ 7.893661] Write protecting the kernel read-only data: 26624k Jun 20 08:58:58.987396 [ 7.901487] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 20 08:58:58.999414 [ 7.909518] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 20 08:58:59.011387 [ 7.966134] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 20 08:58:59.071386 [ 7.973325] x86/mm: Checking user space page tables Jun 20 08:58:59.071408 [ 8.021600] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 20 08:58:59.119419 [ 8.028793] Run /init as init process Jun 20 08:58:59.131354 [ 8.191549] dca service started, version 1.12.1 Jun 20 08:58:59.287387 [ 8.216014] ACPI: bus type USB registered Jun 20 08:58:59.311405 [ 8.220515] usbcore: registered new interface driver usbfs Jun 20 08:58:59.323413 [ 8.226661] usbcore: registered new interface driver hub Jun 20 08:58:59.323435 [ 8.232666] usbcore: registered new device driver usb Jun 20 08:58:59.335414 [ 8.232851] igb: Intel(R) Gigabit Ethernet Network Driver Jun 20 08:58:59.335436 [ 8.244328] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 20 08:58:59.347417 [ 8.245604] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 20 08:58:59.347439 [ 8.257476] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 20 08:58:59.359420 [ 8.269281] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 20 08:58:59.371413 [ 8.277086] clocksource: Switched to clocksource tsc Jun 20 08:58:59.371433 [ 8.283709] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 20 08:58:59.383417 [ 8.289577] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 20 08:58:59.395371 [ 8.307258] ehci-pci 0000:00:1a.0: debug port 2 Jun 20 08:58:59.407402 [ 8.316299] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 20 08:58:59.419398 [ 8.326060] igb 0000:01:00.0: added PHC on eth0 Jun 20 08:58:59.419418 [ 8.331146] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 20 08:58:59.431418 [ 8.338838] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 20 08:58:59.443412 [ 8.346905] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 20 08:58:59.443433 [ 8.352639] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 08:58:59.455418 [ 8.361098] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 20 08:58:59.455439 [ 8.367559] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 20 08:58:59.467437 [ 8.376786] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 20 08:58:59.479419 [ 8.384847] usb usb1: Product: EHCI Host Controller Jun 20 08:58:59.479439 [ 8.390289] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 20 08:58:59.491414 [ 8.397089] usb usb1: SerialNumber: 0000:00:1a.0 Jun 20 08:58:59.491434 [ 8.402805] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 20 08:58:59.503425 [ 8.410646] hub 1-0:1.0: USB hub found Jun 20 08:58:59.503451 [ 8.414834] hub 1-0:1.0: 2 ports detected Jun 20 08:58:59.515412 [ 8.419634] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 20 08:58:59.515433 [ 8.425514] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 20 08:58:59.527390 [ 8.443124] ehci-pci 0000:00:1d.0: debug port 2 Jun 20 08:58:59.539385 [ 8.452113] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 20 08:58:59.551407 [ 8.461319] igb 0000:01:00.1: added PHC on eth1 Jun 20 08:58:59.563414 [ 8.466385] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 20 08:58:59.563438 [ 8.474057] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 20 08:58:59.575415 [ 8.482091] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 20 08:58:59.575436 [ 8.487816] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 08:58:59.587424 [ 8.496272] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 20 08:58:59.599414 [ 8.502744] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 20 08:58:59.599441 [ 8.511970] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 20 08:58:59.611424 [ 8.520030] usb usb2: Product: EHCI Host Controller Jun 20 08:58:59.623413 [ 8.525473] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 20 08:58:59.623436 [ 8.532275] usb usb2: SerialNumber: 0000:00:1d.0 Jun 20 08:58:59.635413 [ 8.537660] hub 2-0:1.0: USB hub found Jun 20 08:58:59.635432 [ 8.538730] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 20 08:58:59.635447 [ 8.541850] hub 2-0:1.0: 2 ports detected Jun 20 08:58:59.647386 [ 8.574306] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 20 08:58:59.671396 Starting system log daemon: syslogd, klogd. Jun 20 08:58:59.755382 /var/run/utmp: No such file or directory Jun 20 08:59:00.067390 [?1h=(B   Jun 20 08:59:00.103422  Jun 20 08:59:00.115423 [  (-*) ][ Jun 20  8:59 ] Jun 20 08:59:00.127423 [  (0*start) ][ Jun 20  8:59 ] Jun 20 08:59:00.151412 [  (0*start) ][ Jun 20  8:59 ] Jun 20 08:59:00.163413 [  (0*start) ][ Jun 20  8:59 ] Jun 20 08:59:00.175419 [  (0*start) ][ Jun 20  8:59 ]                        [  (0*start) ][ Jun 20  8:59 ][  (0*start) ][ Jun 20  8:59 ] Jun 20 08:59:00.247414 [ 0- start  (2*shell) ][ Jun 20  8:59 ] Jun 20 08:59:00.259414 [ 0- start  (2*shell) ][ Jun 20  8:59 ] Jun 20 08:59:00.271423 [ 0- start  (2*shell) ][ Jun 20  8:59 ] Jun 20 08:59:00.283465 [ 0- start  (2*shell) ][ Jun 20  8:59 ]                        [ 0- start  (2*shell) ][ Jun 20  8:59 ][ 0- start  (2*shell) ][ Jun 20  8:59 ] Jun 20 08:59:00.355417 [ 0 start 2- shell  (3*shell) ][ Jun 20  8:59 ] Jun 20 08:59:00.367418 [ 0 start 2- shell  (3*shell) ][ Jun 20  8:59 ] Jun 20 08:59:00.379432 [ 0 start 2- shell  (3*shell) ][ Jun 20  8:59 ] Jun 20 08:59:00.403417 [ 0 start 2- shell  (3*shell) ][ Jun 20  8:59 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 20  8:59 ][ 0 start 2- shell  (3*shell) ][ Jun 20  8:59 ] Jun 20 08:59:00.463420 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  8:59 ] Jun 20 08:59:00.475425 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  8:59 ] Jun 20 08:59:00.499413 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  8:59 ] Jun 20 08:59:00.511418 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  8:59 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  8:59 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  8:59 ] Jun 20 08:59:00.571427 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  8:59 ] Jun 20 08:59:00.595420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  8:59 ] Jun 20 08:59:00.607416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  8:59 ] Jun 20 08:59:00.619423 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  8:59 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  8:59 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  8:59 ] Jun 20 08:59:00.691429 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  8:59 ] Jun 20 08:59:00.703418 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  8:59 ] Jun 20 08:59:00.715422 Detecting network hardware ... 2%... 95%... 100% Jun 20 08:59:00.727372 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  8:59 ] Jun 20 08:59:01.099464 Jun 20 08:59:01.099473 Detecting link on enx70db98700dae; please wait... ... 0% Jun 20 08:59:03.259363 Detecting link on enx70db98700dae; please wait... ... 0% Jun 20 08:59:03.607372 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 20 08:59:05.371368 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 20 08:59:11.395380 Configuring the network with DHCP ... 0%... 100% Jun 20 08:59:14.515356 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 20 08:59:17.179364 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 20 08:59:25.879362 Setting up the clock ... 0%... 100% Jun 20 08:59:26.299377 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 20 08:59:27.499367 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 20 08:59:30.487379 Loading additional components ... 25%... 50%... 75%... 100% Jun 20 08:59:31.063374 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 20 08:59:32.947364 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 20 08:59:34.999385 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 20 08:59:36.199371 Partitions formatting ... 33% Jun 20 08:59:37.183378 Partitions formatting Jun 20 08:59:40.339357 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  9:00 ]... 40%... 50%... 60%...  Jun 20 09:00:44.023378  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  9:01 ]... 91%... 100% Jun 20 09:01:43.967419 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jun 20 09:01:52.559373 ... 82%... 92%... 100% Jun 20 09:01:53.255368 Select and install software ... 1%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  9:02 ]... 10%... 13%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  9:03 ]... Jun 20 09:03:02.623367 . 60%... 70%... 80%... 90%... 100% Jun 20 09:03:46.671364 Installing GRUB boot loader ... 16%... 33%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  9:04 ]... 66%... 83%... 100% Jun 20 09:04:06.383361 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 20 09:04:32.215478  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 20 09:04:36.035500 Requesting system reboot Jun 20 09:04:36.035518 [ 346.987492] reboot: Restarting system Jun 20 09:04:38.087493 Jun 20 09:04:38.337803 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 20 09:05:00.903470  Jun 20 09:05:30.187466  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 20 09:05:43.807393    € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 09:05:44.179403  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 09:05:44.455406  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 20 09:06:17.683443  Jun 20 09:06:17.911443 Intel(R) Boot Agent GE v1.5.85 Jun 20 09:06:17.959478 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 20 09:06:22.039386 PXELINUX 6.04 PXE 20190226 Copyright ( Jun 20 09:06:22.039409 C) 1994-2015 H. Peter Anvin et al Jun 20 09:06:22.051390 Booting from local disk... Jun 20 09:06:22.051406 [?25l[1 Jun 20 09:06:26.647394 ;1HGNU GRUB version 2.06-13+deb12u1 Jun 20 09:06:26.659420 Jun 20 09:06:26.659432 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 20 09:06:26.707416 Press enter to boot the selected OS, `e' to edit the commands Jun 20 09:06:26.707437 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 20 09:06:31.843412 Jun 20 09:06:31.843424 Loading Linux 6.1.0-21-amd64 ... Jun 20 09:06:32.671380 Loading initial ramdisk ... Jun 20 09:06:42.275483 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 20 09:07:30.927511 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 20 09:07:30.951495 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 20 09:07:30.963496 [ 0.000000] BIOS-provided physical RAM map: Jun 20 09:07:30.963514 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 20 09:07:30.975493 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 20 09:07:30.987490 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 20 09:07:30.987511 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 20 09:07:30.999494 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 20 09:07:31.011488 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 20 09:07:31.011510 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 20 09:07:31.023493 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 20 09:07:31.023514 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 20 09:07:31.035496 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 20 09:07:31.047493 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 20 09:07:31.047516 [ 0.000000] NX (Execute Disable) protection: active Jun 20 09:07:31.059529 [ 0.000000] SMBIOS 3.0.0 present. Jun 20 09:07:31.059548 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 20 09:07:31.071558 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 20 09:07:31.071577 [ 0.000000] tsc: Detected 1995.170 MHz processor Jun 20 09:07:31.083552 [ 0.001082] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 20 09:07:31.083573 [ 0.001310] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 09:07:31.095554 [ 0.002411] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 20 09:07:31.107547 [ 0.013388] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 20 09:07:31.107569 [ 0.013422] Using GB pages for direct mapping Jun 20 09:07:31.119545 [ 0.013587] RAMDISK: [mem 0x33299000-0x35943fff] Jun 20 09:07:31.119566 [ 0.013594] ACPI: Early table checksum verification disabled Jun 20 09:07:31.119581 [ 0.013598] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 20 09:07:31.131544 [ 0.013604] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 09:07:31.143494 [ 0.013611] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 09:07:31.155491 [ 0.013619] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 20 09:07:31.155518 [ 0.013623] ACPI: FACS 0x000000006FD6BF80 000040 Jun 20 09:07:31.167494 [ 0.013627] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 09:07:31.179488 [ 0.013631] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 09:07:31.179515 [ 0.013634] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 09:07:31.191502 [ 0.013639] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 20 09:07:31.203497 [ 0.013643] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 20 09:07:31.215494 [ 0.013647] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 20 09:07:31.227490 [ 0.013651] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 09:07:31.227525 [ 0.013655] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 09:07:31.239513 [ 0.013659] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 09:07:31.251497 [ 0.013663] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 09:07:31.263496 [ 0.013667] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 20 09:07:31.275487 [ 0.013671] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 20 09:07:31.275514 [ 0.013675] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 09:07:31.287500 [ 0.013678] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 20 09:07:31.299498 [ 0.013682] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 20 09:07:31.311492 [ 0.013686] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 20 09:07:31.311518 [ 0.013690] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 09:07:31.323504 [ 0.013694] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 09:07:31.335497 [ 0.013697] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 09:07:31.347497 [ 0.013701] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 09:07:31.359493 [ 0.013705] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 09:07:31.359520 [ 0.013708] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 20 09:07:31.371507 [ 0.013710] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 20 09:07:31.383494 [ 0.013711] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 20 09:07:31.383518 [ 0.013712] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 20 09:07:31.395498 [ 0.013713] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 20 09:07:31.407492 [ 0.013714] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 20 09:07:31.407516 [ 0.013715] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 20 09:07:31.419499 [ 0.013717] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 20 09:07:31.431491 [ 0.013718] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 20 09:07:31.431515 [ 0.013719] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 20 09:07:31.443497 [ 0.013720] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 20 09:07:31.455493 [ 0.013721] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 20 09:07:31.455517 [ 0.013722] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 20 09:07:31.467508 [ 0.013723] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 20 09:07:31.479491 [ 0.013725] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 20 09:07:31.479515 [ 0.013726] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 20 09:07:31.491495 [ 0.013727] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 20 09:07:31.503491 [ 0.013728] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 20 09:07:31.503515 [ 0.013729] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 20 09:07:31.515495 [ 0.013731] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 20 09:07:31.527488 [ 0.013732] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 20 09:07:31.527513 [ 0.013733] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 20 09:07:31.539503 [ 0.013735] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 20 09:07:31.551487 [ 0.013736] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 20 09:07:31.551511 [ 0.013788] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 20 09:07:31.563491 [ 0.013790] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 20 09:07:31.563512 [ 0.013791] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 20 09:07:31.563525 [ 0.013792] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 20 09:07:31.575493 [ 0.013793] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 20 09:07:31.575513 [ 0.013794] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 20 09:07:31.587492 [ 0.013795] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 20 09:07:31.587512 [ 0.013796] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 20 09:07:31.587524 [ 0.013798] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 20 09:07:31.599495 [ 0.013799] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 20 09:07:31.599515 [ 0.013800] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 20 09:07:31.611493 [ 0.013801] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 20 09:07:31.611513 [ 0.013802] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 20 09:07:31.623496 [ 0.013803] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 20 09:07:31.623516 [ 0.013804] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 20 09:07:31.623529 [ 0.013805] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 20 09:07:31.635492 [ 0.013806] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 20 09:07:31.635512 [ 0.013807] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 20 09:07:31.647490 [ 0.013808] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 20 09:07:31.647510 [ 0.013809] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 20 09:07:31.647523 [ 0.013810] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 20 09:07:31.659495 [ 0.013810] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 20 09:07:31.659515 [ 0.013811] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 20 09:07:31.671492 [ 0.013812] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 20 09:07:31.671512 [ 0.013813] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 20 09:07:31.683487 [ 0.013814] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 20 09:07:31.683508 [ 0.013815] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 20 09:07:31.683521 [ 0.013816] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 20 09:07:31.695494 [ 0.013817] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 20 09:07:31.695514 [ 0.013818] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 20 09:07:31.707489 [ 0.013819] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 20 09:07:31.707509 [ 0.013820] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 20 09:07:31.707522 [ 0.013821] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 20 09:07:31.719493 [ 0.013821] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 20 09:07:31.719513 [ 0.013822] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 20 09:07:31.731492 [ 0.013823] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 20 09:07:31.731513 [ 0.013824] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 20 09:07:31.731526 [ 0.013825] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 20 09:07:31.743494 [ 0.013826] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 20 09:07:31.743514 [ 0.013827] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 20 09:07:31.755493 [ 0.013828] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 20 09:07:31.755513 [ 0.013829] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 20 09:07:31.767488 [ 0.013830] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 20 09:07:31.767508 [ 0.013830] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 20 09:07:31.767521 [ 0.013831] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 20 09:07:31.779493 [ 0.013832] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 20 09:07:31.779513 [ 0.013834] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 20 09:07:31.791491 [ 0.013834] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 20 09:07:31.791512 [ 0.013835] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 20 09:07:31.791524 [ 0.013836] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 20 09:07:31.803493 [ 0.013837] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 20 09:07:31.803513 [ 0.013839] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 20 09:07:31.815491 [ 0.013840] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 20 09:07:31.815519 [ 0.013841] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 20 09:07:31.815532 [ 0.013842] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 20 09:07:31.827495 [ 0.013843] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 20 09:07:31.827515 [ 0.013854] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 20 09:07:31.839492 [ 0.013856] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 20 09:07:31.839514 [ 0.013858] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 20 09:07:31.851498 [ 0.013871] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 20 09:07:31.863498 [ 0.013886] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 20 09:07:31.875487 [ 0.013917] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 20 09:07:31.875510 [ 0.014313] Zone ranges: Jun 20 09:07:31.875521 [ 0.014314] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 09:07:31.887494 [ 0.014317] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 20 09:07:31.899487 [ 0.014319] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 20 09:07:31.899509 [ 0.014321] Device empty Jun 20 09:07:31.899520 [ 0.014322] Movable zone start for each node Jun 20 09:07:31.911493 [ 0.014326] Early memory node ranges Jun 20 09:07:31.911512 [ 0.014327] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 20 09:07:31.923490 [ 0.014329] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 20 09:07:31.923512 [ 0.014330] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 20 09:07:31.935493 [ 0.014335] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 20 09:07:31.935515 [ 0.014342] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 20 09:07:31.947507 [ 0.014346] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 20 09:07:31.959490 [ 0.014352] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 09:07:31.959513 [ 0.014423] On node 0, zone DMA: 102 pages in unavailable ranges Jun 20 09:07:31.971495 [ 0.020996] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 20 09:07:31.971518 [ 0.021694] ACPI: PM-Timer IO Port: 0x408 Jun 20 09:07:31.983493 [ 0.021713] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 20 09:07:31.983515 [ 0.021715] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 20 09:07:31.995496 [ 0.021716] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 20 09:07:31.995518 [ 0.021717] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 20 09:07:32.007494 [ 0.021718] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 20 09:07:32.019498 [ 0.021719] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 20 09:07:32.019521 [ 0.021720] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 20 09:07:32.031492 [ 0.021721] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 20 09:07:32.031514 [ 0.021723] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 20 09:07:32.043492 [ 0.021724] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 20 09:07:32.043514 [ 0.021725] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 20 09:07:32.055495 [ 0.021726] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 20 09:07:32.055517 [ 0.021727] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 20 09:07:32.067495 [ 0.021728] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 20 09:07:32.079485 [ 0.021729] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 20 09:07:32.079509 [ 0.021730] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 20 09:07:32.091489 [ 0.021731] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 20 09:07:32.091512 [ 0.021732] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 20 09:07:32.103492 [ 0.021733] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 20 09:07:32.103515 [ 0.021735] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 20 09:07:32.115501 [ 0.021736] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 20 09:07:32.115524 [ 0.021737] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 20 09:07:32.127493 [ 0.021738] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 20 09:07:32.127515 [ 0.021739] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 20 09:07:32.139498 [ 0.021740] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 20 09:07:32.151487 [ 0.021741] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 20 09:07:32.151511 [ 0.021742] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 20 09:07:32.163492 [ 0.021743] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 20 09:07:32.163514 [ 0.021744] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 20 09:07:32.175496 [ 0.021745] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 20 09:07:32.175518 [ 0.021746] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 20 09:07:32.187494 [ 0.021747] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 20 09:07:32.187516 [ 0.021748] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 20 09:07:32.199498 [ 0.021749] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 20 09:07:32.211497 [ 0.021750] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 20 09:07:32.211521 [ 0.021751] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 20 09:07:32.223523 [ 0.021752] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 20 09:07:32.223546 [ 0.021753] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 20 09:07:32.235524 [ 0.021754] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 20 09:07:32.235547 [ 0.021755] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 20 09:07:32.247526 [ 0.021756] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 20 09:07:32.247548 [ 0.021757] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 20 09:07:32.259528 [ 0.021758] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 20 09:07:32.259549 [ 0.021759] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 20 09:07:32.271527 [ 0.021760] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 20 09:07:32.283522 [ 0.021761] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 20 09:07:32.283545 [ 0.021762] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 20 09:07:32.295523 [ 0.021763] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 20 09:07:32.295546 [ 0.021764] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 20 09:07:32.307525 [ 0.021765] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 20 09:07:32.307547 [ 0.021766] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 20 09:07:32.319527 [ 0.021767] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 20 09:07:32.319549 [ 0.021768] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 20 09:07:32.331528 [ 0.021769] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 20 09:07:32.343520 [ 0.021771] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 20 09:07:32.343544 [ 0.021772] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 20 09:07:32.355520 [ 0.021782] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 20 09:07:32.355544 [ 0.021788] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 20 09:07:32.367529 [ 0.021793] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 20 09:07:32.379519 [ 0.021797] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 20 09:07:32.379542 [ 0.021800] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 09:07:32.391526 [ 0.021806] ACPI: Using ACPI (MADT) for SMP configuration information Jun 20 09:07:32.391549 [ 0.021808] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 20 09:07:32.403526 [ 0.021812] TSC deadline timer available Jun 20 09:07:32.403545 [ 0.021814] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 20 09:07:32.415528 [ 0.021833] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 09:07:32.415554 [ 0.021836] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 20 09:07:32.427531 [ 0.021837] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 20 09:07:32.439528 [ 0.021838] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 20 09:07:32.439553 [ 0.021840] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 20 09:07:32.451529 [ 0.021842] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 20 09:07:32.463528 [ 0.021843] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 20 09:07:32.475524 [ 0.021844] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 20 09:07:32.475549 [ 0.021845] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 20 09:07:32.487540 [ 0.021846] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 20 09:07:32.499526 [ 0.021848] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 20 09:07:32.499552 [ 0.021849] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 20 09:07:32.511531 [ 0.021851] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 20 09:07:32.523522 [ 0.021853] Booting paravirtualized kernel on bare hardware Jun 20 09:07:32.523543 [ 0.021856] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 20 09:07:32.535532 [ 0.028139] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 20 09:07:32.547529 [ 0.032472] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 20 09:07:32.547551 [ 0.032576] Fallback order for Node 0: 0 1 Jun 20 09:07:32.559527 [ 0.032580] Fallback order for Node 1: 1 0 Jun 20 09:07:32.559545 [ 0.032587] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 20 09:07:32.571527 [ 0.032589] Policy zone: Normal Jun 20 09:07:32.571546 [ 0.032591] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 20 09:07:32.583533 [ 0.032652] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 20 09:07:32.595535 [ 0.032663] random: crng init done Jun 20 09:07:32.607521 [ 0.032665] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 20 09:07:32.607545 [ 0.032666] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 20 09:07:32.619525 [ 0.032667] printk: log_buf_len min size: 131072 bytes Jun 20 09:07:32.619546 [ 0.033444] printk: log_buf_len: 524288 bytes Jun 20 09:07:32.631524 [ 0.033445] printk: early log buf free: 114208(87%) Jun 20 09:07:32.631544 [ 0.034272] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 20 09:07:32.643524 [ 0.034284] software IO TLB: area num 64. Jun 20 09:07:32.643544 [ 0.092376] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 20 09:07:32.667521 [ 0.092963] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 20 09:07:32.667544 [ 0.092998] Kernel/User page tables isolation: enabled Jun 20 09:07:32.679521 [ 0.093078] ftrace: allocating 40220 entries in 158 pages Jun 20 09:07:32.679542 [ 0.103499] ftrace: allocated 158 pages with 5 groups Jun 20 09:07:32.691523 [ 0.104681] Dynamic Preempt: voluntary Jun 20 09:07:32.691542 [ 0.104917] rcu: Preemptible hierarchical RCU implementation. Jun 20 09:07:32.691557 [ 0.104918] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 20 09:07:32.703530 [ 0.104921] Trampoline variant of Tasks RCU enabled. Jun 20 09:07:32.715522 [ 0.104921] Rude variant of Tasks RCU enabled. Jun 20 09:07:32.715551 [ 0.104922] Tracing variant of Tasks RCU enabled. Jun 20 09:07:32.715565 [ 0.104923] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 20 09:07:32.727530 [ 0.104924] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 20 09:07:32.739527 [ 0.110853] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 20 09:07:32.739549 [ 0.111127] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 09:07:32.751528 [ 0.117796] Console: colour VGA+ 80x25 Jun 20 09:07:32.751547 [ 1.951448] printk: console [ttyS0] enabled Jun 20 09:07:32.763523 [ 1.956253] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 20 09:07:32.775523 [ 1.968775] ACPI: Core revision 20220331 Jun 20 09:07:32.775542 [ 1.973469] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 20 09:07:32.787530 [ 1.983673] APIC: Switch to symmetric I/O mode setup Jun 20 09:07:32.787550 [ 1.989226] DMAR: Host address width 46 Jun 20 09:07:32.799525 [ 1.993512] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 20 09:07:32.799546 [ 1.999453] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 20 09:07:32.811531 [ 2.008393] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 20 09:07:32.823520 [ 2.014330] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 20 09:07:32.823547 [ 2.023270] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 20 09:07:32.835526 [ 2.030271] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 20 09:07:32.835548 [ 2.037271] DMAR: ATSR flags: 0x0 Jun 20 09:07:32.847524 [ 2.040976] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 20 09:07:32.847546 [ 2.047976] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 20 09:07:32.859527 [ 2.054978] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 20 09:07:32.871520 [ 2.062077] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 20 09:07:32.871544 [ 2.069175] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 20 09:07:32.883528 [ 2.076271] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 20 09:07:32.883549 [ 2.082303] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 20 09:07:32.895526 [ 2.082304] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 20 09:07:32.907517 [ 2.099704] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 20 09:07:32.907539 [ 2.105630] x2apic: IRQ remapping doesn't support X2APIC mode Jun 20 09:07:32.919518 [ 2.112051] Switched APIC routing to physical flat. Jun 20 09:07:32.919538 [ 2.118162] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 20 09:07:32.931487 [ 2.143681] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984b6e75c5, max_idle_ns: 881590565561 ns Jun 20 09:07:32.955536 [ 2.155431] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.34 BogoMIPS (lpj=7980680) Jun 20 09:07:32.967534 [ 2.159463] CPU0: Thermal monitoring enabled (TM1) Jun 20 09:07:32.979556 [ 2.163511] process: using mwait in idle threads Jun 20 09:07:32.979576 [ 2.167432] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 20 09:07:32.991417 [ 2.171430] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 20 09:07:32.991438 [ 2.175432] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 20 09:07:33.003422 [ 2.179431] Spectre V2 : Mitigation: Retpolines Jun 20 09:07:33.003442 [ 2.183430] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 20 09:07:33.015427 [ 2.187430] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 20 09:07:33.027420 [ 2.191430] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 20 09:07:33.039411 [ 2.195431] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 20 09:07:33.039445 [ 2.199430] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 20 09:07:33.051419 [ 2.203430] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 20 09:07:33.063416 [ 2.207435] MDS: Mitigation: Clear CPU buffers Jun 20 09:07:33.063436 [ 2.211430] TAA: Mitigation: Clear CPU buffers Jun 20 09:07:33.063448 [ 2.215430] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 20 09:07:33.075420 [ 2.219435] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 20 09:07:33.087417 [ 2.223430] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 20 09:07:33.087439 [ 2.227430] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 20 09:07:33.099460 [ 2.231431] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 20 09:07:33.099482 [ 2.235430] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 20 09:07:33.111416 [ 2.260798] Freeing SMP alternatives memory: 36K Jun 20 09:07:33.135407 [ 2.263431] pid_max: default: 57344 minimum: 448 Jun 20 09:07:33.147412 [ 2.267546] LSM: Security Framework initializing Jun 20 09:07:33.147433 [ 2.271460] landlock: Up and running. Jun 20 09:07:33.147445 [ 2.275430] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 20 09:07:33.159422 [ 2.279472] AppArmor: AppArmor initialized Jun 20 09:07:33.159442 [ 2.283431] TOMOYO Linux initialized Jun 20 09:07:33.171397 [ 2.287436] LSM support for eBPF active Jun 20 09:07:33.171416 [ 2.310166] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 20 09:07:33.195418 [ 2.320874] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 20 09:07:33.219421 [ 2.323770] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 20 09:07:33.231415 [ 2.327719] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 20 09:07:33.243404 [ 2.332717] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 20 09:07:33.255408 [ 2.335689] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 09:07:33.255434 [ 2.339431] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 09:07:33.267417 [ 2.343465] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 09:07:33.267442 [ 2.347430] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 09:07:33.279423 [ 2.351456] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 09:07:33.291417 [ 2.355430] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 09:07:33.291439 [ 2.359448] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 20 09:07:33.303427 [ 2.363432] ... version: 3 Jun 20 09:07:33.315412 [ 2.367430] ... bit width: 48 Jun 20 09:07:33.315431 [ 2.371430] ... generic registers: 4 Jun 20 09:07:33.315444 [ 2.375430] ... value mask: 0000ffffffffffff Jun 20 09:07:33.327420 [ 2.379430] ... max period: 00007fffffffffff Jun 20 09:07:33.327441 [ 2.383430] ... fixed-purpose events: 3 Jun 20 09:07:33.339414 [ 2.387430] ... event mask: 000000070000000f Jun 20 09:07:33.339434 [ 2.391624] signal: max sigframe size: 1776 Jun 20 09:07:33.351413 [ 2.395454] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 20 09:07:33.351439 [ 2.399458] rcu: Hierarchical SRCU implementation. Jun 20 09:07:33.363408 [ 2.403430] rcu: Max phase no-delay instances is 1000. Jun 20 09:07:33.363429 [ 2.413157] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 20 09:07:33.375408 [ 2.416303] smp: Bringing up secondary CPUs ... Jun 20 09:07:33.387409 [ 2.419593] x86: Booting SMP configuration: Jun 20 09:07:33.387436 [ 2.423434] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 20 09:07:33.471399 [ 2.495434] .... node #1, CPUs: #14 Jun 20 09:07:33.483410 [ 1.944263] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 20 09:07:33.495357 [ 2.595621] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 20 09:07:33.663398 [ 2.667431] .... node #0, CPUs: #28 Jun 20 09:07:33.675427 [ 2.669436] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 20 09:07:33.687419 [ 2.675431] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 20 09:07:33.699430 [ 2.679430] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 20 09:07:33.723394 [ 2.683630] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 20 09:07:33.747392 [ 2.707434] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 20 09:07:33.795411 [ 2.733319] smp: Brought up 2 nodes, 56 CPUs Jun 20 09:07:33.795431 [ 2.739432] smpboot: Max logical packages: 2 Jun 20 09:07:33.795444 [ 2.743432] smpboot: Total of 56 processors activated (223504.28 BogoMIPS) Jun 20 09:07:33.807391 [ 2.859548] node 0 deferred pages initialised in 108ms Jun 20 09:07:33.951406 [ 2.867445] node 1 deferred pages initialised in 116ms Jun 20 09:07:33.963406 [ 2.877373] devtmpfs: initialized Jun 20 09:07:33.963425 [ 2.879537] x86/mm: Memory block size: 2048MB Jun 20 09:07:33.975412 [ 2.884055] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 20 09:07:33.987413 [ 2.887640] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 20 09:07:33.987443 [ 2.891732] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 20 09:07:33.999428 [ 2.895673] pinctrl core: initialized pinctrl subsystem Jun 20 09:07:34.011399 [ 2.901509] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 09:07:34.011422 [ 2.904794] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 20 09:07:34.023417 [ 2.908308] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 09:07:34.035418 [ 2.912308] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 09:07:34.047416 [ 2.915441] audit: initializing netlink subsys (disabled) Jun 20 09:07:34.047437 [ 2.919454] audit: type=2000 audit(1718874450.868:1): state=initialized audit_enabled=0 res=1 Jun 20 09:07:34.059423 [ 2.919633] thermal_sys: Registered thermal governor 'fair_share' Jun 20 09:07:34.071414 [ 2.923432] thermal_sys: Registered thermal governor 'bang_bang' Jun 20 09:07:34.071436 [ 2.927430] thermal_sys: Registered thermal governor 'step_wise' Jun 20 09:07:34.083416 [ 2.931431] thermal_sys: Registered thermal governor 'user_space' Jun 20 09:07:34.083438 [ 2.935430] thermal_sys: Registered thermal governor 'power_allocator' Jun 20 09:07:34.095420 [ 2.939462] cpuidle: using governor ladder Jun 20 09:07:34.095439 [ 2.951434] cpuidle: using governor menu Jun 20 09:07:34.107413 [ 2.955474] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 20 09:07:34.107439 [ 2.959432] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 09:07:34.119417 [ 2.963577] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 20 09:07:34.131418 [ 2.967432] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 20 09:07:34.143402 [ 2.971453] PCI: Using configuration type 1 for base access Jun 20 09:07:34.143425 [ 2.977159] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 20 09:07:34.155412 [ 2.980618] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 20 09:07:34.167419 [ 2.991505] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 09:07:34.167441 [ 2.999431] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 09:07:34.179422 [ 3.003431] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 09:07:34.191413 [ 3.011430] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 09:07:34.191436 [ 3.019631] ACPI: Added _OSI(Module Device) Jun 20 09:07:34.203416 [ 3.023432] ACPI: Added _OSI(Processor Device) Jun 20 09:07:34.203436 [ 3.031430] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 20 09:07:34.215388 [ 3.035432] ACPI: Added _OSI(Processor Aggregator Device) Jun 20 09:07:34.215410 [ 3.083628] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 20 09:07:34.263396 [ 3.095053] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 20 09:07:34.275396 [ 3.108243] ACPI: Dynamic OEM Table Load: Jun 20 09:07:34.287386 [ 3.143458] ACPI: Interpreter enabled Jun 20 09:07:34.323396 [ 3.147446] ACPI: PM: (supports S0 S5) Jun 20 09:07:34.335412 [ 3.151430] ACPI: Using IOAPIC for interrupt routing Jun 20 09:07:34.335433 [ 3.155518] HEST: Table parsing has been initialized. Jun 20 09:07:34.335448 [ 3.164026] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 20 09:07:34.347418 [ 3.171434] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 20 09:07:34.359425 [ 3.179430] PCI: Using E820 reservations for host bridge windows Jun 20 09:07:34.371391 [ 3.188217] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 20 09:07:34.371412 [ 3.236319] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 20 09:07:34.419416 [ 3.243435] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 09:07:34.431414 [ 3.253504] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 09:07:34.443411 [ 3.264537] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 09:07:34.455417 [ 3.271431] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 09:07:34.455443 [ 3.279478] PCI host bridge to bus 0000:ff Jun 20 09:07:34.467417 [ 3.287432] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 20 09:07:34.467440 [ 3.291431] pci_bus 0000:ff: root bus resource [bus ff] Jun 20 09:07:34.479419 [ 3.299446] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 09:07:34.479441 [ 3.307541] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 09:07:34.491419 [ 3.311524] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 09:07:34.503411 [ 3.319541] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 09:07:34.503433 [ 3.327519] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 09:07:34.515415 [ 3.331528] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 09:07:34.515437 [ 3.339538] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 09:07:34.527414 [ 3.347519] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 09:07:34.527435 [ 3.355515] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 09:07:34.539424 [ 3.359516] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 09:07:34.551411 [ 3.367520] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 09:07:34.551433 [ 3.375515] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 09:07:34.563411 [ 3.379516] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 09:07:34.563433 [ 3.387523] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 09:07:34.575415 [ 3.395515] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 09:07:34.575437 [ 3.399515] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 09:07:34.587418 [ 3.407519] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 09:07:34.599421 [ 3.415515] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 09:07:34.599443 [ 3.419522] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 09:07:34.611410 [ 3.427515] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 09:07:34.611432 [ 3.435516] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 09:07:34.623414 [ 3.443524] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 09:07:34.623436 [ 3.447516] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 09:07:34.635424 [ 3.455515] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 09:07:34.635445 [ 3.463518] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 09:07:34.647416 [ 3.467517] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 09:07:34.659412 [ 3.475516] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 09:07:34.659434 [ 3.483516] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 09:07:34.671414 [ 3.487516] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 09:07:34.671435 [ 3.495524] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 09:07:34.683418 [ 3.503518] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 09:07:34.683439 [ 3.511517] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 09:07:34.695419 [ 3.515522] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 09:07:34.707410 [ 3.523522] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 09:07:34.707433 [ 3.531516] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 09:07:34.719411 [ 3.535517] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 09:07:34.719433 [ 3.543516] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 09:07:34.731417 [ 3.551477] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 09:07:34.731438 [ 3.555520] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 09:07:34.743419 [ 3.563471] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 09:07:34.755415 [ 3.571532] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 09:07:34.755437 [ 3.579609] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 09:07:34.767413 [ 3.583539] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 09:07:34.767434 [ 3.591540] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 09:07:34.779413 [ 3.599536] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 09:07:34.779434 [ 3.603527] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 09:07:34.791418 [ 3.611522] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 09:07:34.803408 [ 3.619537] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 09:07:34.803430 [ 3.623537] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 09:07:34.815410 [ 3.631539] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 09:07:34.815433 [ 3.639534] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 09:07:34.827418 [ 3.647518] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 09:07:34.827440 [ 3.651519] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 09:07:34.839417 [ 3.659527] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 09:07:34.839438 [ 3.667530] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 09:07:34.851416 [ 3.671608] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 09:07:34.863412 [ 3.679540] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 09:07:34.863435 [ 3.687538] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 09:07:34.875416 [ 3.691538] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 09:07:34.875438 [ 3.699519] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 09:07:34.887416 [ 3.707531] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 09:07:34.887445 [ 3.715617] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 09:07:34.899419 [ 3.719539] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 09:07:34.911409 [ 3.727540] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 09:07:34.911431 [ 3.735536] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 09:07:34.923414 [ 3.739519] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 09:07:34.923436 [ 3.747519] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 09:07:34.935414 [ 3.755524] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 09:07:34.935435 [ 3.759529] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 09:07:34.947419 [ 3.767525] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 09:07:34.959411 [ 3.775518] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 09:07:34.959433 [ 3.783519] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 09:07:34.971412 [ 3.787472] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 09:07:34.971434 [ 3.795525] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 09:07:34.983417 [ 3.803522] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 09:07:34.983438 [ 3.807615] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 20 09:07:34.995429 [ 3.815433] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 09:07:35.007415 [ 3.828001] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 09:07:35.019414 [ 3.836544] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 09:07:35.019441 [ 3.843431] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 09:07:35.031423 [ 3.855473] PCI host bridge to bus 0000:7f Jun 20 09:07:35.043411 [ 3.859431] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 20 09:07:35.043435 [ 3.867431] pci_bus 0000:7f: root bus resource [bus 7f] Jun 20 09:07:35.055413 [ 3.871440] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 09:07:35.055435 [ 3.879533] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 09:07:35.067412 [ 3.883532] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 09:07:35.067434 [ 3.891536] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 09:07:35.079416 [ 3.899518] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 09:07:35.079438 [ 3.907518] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 09:07:35.091417 [ 3.911536] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 09:07:35.103418 [ 3.919514] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 09:07:35.103440 [ 3.927513] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 09:07:35.115412 [ 3.931513] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 09:07:35.115434 [ 3.939530] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 09:07:35.127420 [ 3.947515] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 09:07:35.127441 [ 3.951513] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 09:07:35.139418 [ 3.959514] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 09:07:35.151410 [ 3.967513] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 09:07:35.151433 [ 3.975517] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 09:07:35.163413 [ 3.979513] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 09:07:35.163435 [ 3.987512] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 09:07:35.175414 [ 3.995523] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 09:07:35.175436 [ 3.999513] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 09:07:35.187418 [ 4.007515] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 09:07:35.199410 [ 4.015513] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 09:07:35.199440 [ 4.019514] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 09:07:35.211415 [ 4.027512] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 09:07:35.211437 [ 4.035518] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 09:07:35.223412 [ 4.039513] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 09:07:35.223434 [ 4.047523] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 09:07:35.235416 [ 4.055513] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 09:07:35.235437 [ 4.063517] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 09:07:35.247421 [ 4.067515] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 09:07:35.259414 [ 4.075513] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 09:07:35.259436 [ 4.083515] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 09:07:35.271412 [ 4.087513] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 09:07:35.271434 [ 4.095515] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 09:07:35.283421 [ 4.103524] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 09:07:35.283442 [ 4.107512] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 09:07:35.295426 [ 4.115514] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 09:07:35.307411 [ 4.123469] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 09:07:35.307433 [ 4.131521] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 09:07:35.319412 [ 4.135470] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 09:07:35.319434 [ 4.143529] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 09:07:35.331417 [ 4.151612] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 09:07:35.331438 [ 4.155548] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 09:07:35.343419 [ 4.163532] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 09:07:35.355407 [ 4.171540] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 09:07:35.355430 [ 4.175517] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 09:07:35.367413 [ 4.183518] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 09:07:35.367435 [ 4.191533] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 09:07:35.379412 [ 4.199536] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 09:07:35.379434 [ 4.203533] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 09:07:35.391417 [ 4.211540] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 09:07:35.403411 [ 4.219516] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 09:07:35.403434 [ 4.223517] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 09:07:35.415412 [ 4.231515] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 09:07:35.415434 [ 4.239527] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 09:07:35.427413 [ 4.243598] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 09:07:35.427434 [ 4.251536] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 09:07:35.439414 [ 4.259534] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 09:07:35.439435 [ 4.267545] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 09:07:35.451417 [ 4.271522] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 09:07:35.463410 [ 4.279529] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 09:07:35.463432 [ 4.287603] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 09:07:35.475412 [ 4.291535] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 09:07:35.475433 [ 4.299533] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 09:07:35.487415 [ 4.307531] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 09:07:35.487436 [ 4.311516] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 09:07:35.499427 [ 4.319525] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 09:07:35.511408 [ 4.327517] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 09:07:35.511430 [ 4.335525] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 09:07:35.523418 [ 4.339514] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 09:07:35.523440 [ 4.347515] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 09:07:35.535417 [ 4.355515] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 09:07:35.535438 [ 4.359470] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 09:07:35.547418 [ 4.367521] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 09:07:35.559394 [ 4.375526] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 09:07:35.559416 [ 4.393642] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 20 09:07:35.583418 [ 4.403434] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 09:07:35.595415 [ 4.411806] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 09:07:35.595440 [ 4.420147] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 09:07:35.607427 [ 4.431431] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 09:07:35.619420 [ 4.440176] PCI host bridge to bus 0000:00 Jun 20 09:07:35.619439 [ 4.443431] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 20 09:07:35.631420 [ 4.451432] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 20 09:07:35.643418 [ 4.459430] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 20 09:07:35.643443 [ 4.467430] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 20 09:07:35.655421 [ 4.475431] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 20 09:07:35.667417 [ 4.487430] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 20 09:07:35.667438 [ 4.491459] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 20 09:07:35.679414 [ 4.499608] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 20 09:07:35.679436 [ 4.503523] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 20 09:07:35.691418 [ 4.511571] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 20 09:07:35.703409 [ 4.519522] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 20 09:07:35.703432 [ 4.527568] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 20 09:07:35.715412 [ 4.531521] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 20 09:07:35.715435 [ 4.539573] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 20 09:07:35.727415 [ 4.547521] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 20 09:07:35.727437 [ 4.555574] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 20 09:07:35.739418 [ 4.559521] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 20 09:07:35.751411 [ 4.567555] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 20 09:07:35.751433 [ 4.575568] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 20 09:07:35.763413 [ 4.579587] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 20 09:07:35.763434 [ 4.587551] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 20 09:07:35.775416 [ 4.595450] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 20 09:07:35.775438 [ 4.603593] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 20 09:07:35.787423 [ 4.607702] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 20 09:07:35.799414 [ 4.615457] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 20 09:07:35.799435 [ 4.623446] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 20 09:07:35.811415 [ 4.627446] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 20 09:07:35.811436 [ 4.635447] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 20 09:07:35.823422 [ 4.639446] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 20 09:07:35.823444 [ 4.647446] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 20 09:07:35.835415 [ 4.655481] pci 0000:00:11.4: PME# supported from D3hot Jun 20 09:07:35.835436 [ 4.659529] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 20 09:07:35.847417 [ 4.667464] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 20 09:07:35.859413 [ 4.675535] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 20 09:07:35.859435 [ 4.679515] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 20 09:07:35.871414 [ 4.687464] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 20 09:07:35.871439 [ 4.695536] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 20 09:07:35.883419 [ 4.703529] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 20 09:07:35.895409 [ 4.711458] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 20 09:07:35.895432 [ 4.715568] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 20 09:07:35.907413 [ 4.723546] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 20 09:07:35.907435 [ 4.731546] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 20 09:07:35.919417 [ 4.739455] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 20 09:07:35.919438 [ 4.743434] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 20 09:07:35.931414 [ 4.751532] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 20 09:07:35.931436 [ 4.755551] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 20 09:07:35.943419 [ 4.763452] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 20 09:07:35.943439 [ 4.771433] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 20 09:07:35.955424 [ 4.775536] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 20 09:07:35.967412 [ 4.783458] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 20 09:07:35.967434 [ 4.791568] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 20 09:07:35.979421 [ 4.799532] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 20 09:07:35.979443 [ 4.803693] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 20 09:07:35.991425 [ 4.811455] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 20 09:07:36.003410 [ 4.819446] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 20 09:07:36.003432 [ 4.823445] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 20 09:07:36.015412 [ 4.831445] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 20 09:07:36.015433 [ 4.835445] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 20 09:07:36.027416 [ 4.843445] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 20 09:07:36.027438 [ 4.851475] pci 0000:00:1f.2: PME# supported from D3hot Jun 20 09:07:36.039414 [ 4.855670] acpiphp: Slot [0] registered Jun 20 09:07:36.039434 [ 4.859472] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 20 09:07:36.051413 [ 4.867459] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 20 09:07:36.051435 [ 4.875460] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 20 09:07:36.063414 [ 4.879447] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 20 09:07:36.063436 [ 4.887475] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 20 09:07:36.075418 [ 4.895518] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 20 09:07:36.087411 [ 4.903465] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 20 09:07:36.087438 [ 4.911430] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 20 09:07:36.099425 [ 4.923453] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 20 09:07:36.111420 [ 4.931430] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 20 09:07:36.123417 [ 4.943645] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 20 09:07:36.135418 [ 4.951455] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 20 09:07:36.135441 [ 4.955460] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 20 09:07:36.147417 [ 4.963445] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 20 09:07:36.147438 [ 4.971475] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 20 09:07:36.159417 [ 4.979502] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 20 09:07:36.159439 [ 4.983459] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 20 09:07:36.171468 [ 4.991430] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 20 09:07:36.183422 [ 5.003451] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 20 09:07:36.195419 [ 5.015430] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 20 09:07:36.207418 [ 5.027584] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 20 09:07:36.207438 [ 5.031432] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 20 09:07:36.219421 [ 5.039432] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 20 09:07:36.231414 [ 5.047433] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 09:07:36.231441 [ 5.055608] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 20 09:07:36.243423 [ 5.059589] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 20 09:07:36.243443 [ 5.067601] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 20 09:07:36.255425 [ 5.075452] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 20 09:07:36.255446 [ 5.079450] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 20 09:07:36.267428 [ 5.087450] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 20 09:07:36.279414 [ 5.095456] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 20 09:07:36.279437 [ 5.103434] pci 0000:05:00.0: enabling Extended Tags Jun 20 09:07:36.291419 [ 5.107452] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 20 09:07:36.303415 [ 5.119430] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 20 09:07:36.303439 [ 5.127459] pci 0000:05:00.0: supports D1 D2 Jun 20 09:07:36.315415 [ 5.131526] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 20 09:07:36.315436 [ 5.139432] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 20 09:07:36.327415 [ 5.143431] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 20 09:07:36.327437 [ 5.151591] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 20 09:07:36.339417 [ 5.159475] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 20 09:07:36.339437 [ 5.163509] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 20 09:07:36.351422 [ 5.171470] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 20 09:07:36.363416 [ 5.179453] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 20 09:07:36.363439 [ 5.183452] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 20 09:07:36.375410 [ 5.191519] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 20 09:07:36.375432 [ 5.199458] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 20 09:07:36.387422 [ 5.207602] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 20 09:07:36.399408 [ 5.215434] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 20 09:07:36.399431 [ 5.224282] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 20 09:07:36.411421 [ 5.231435] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 09:07:36.423415 [ 5.239801] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 09:07:36.423440 [ 5.248134] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 09:07:36.435441 [ 5.259431] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 09:07:36.447394 [ 5.267762] PCI host bridge to bus 0000:80 Jun 20 09:07:36.447413 [ 5.271432] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 20 09:07:36.459434 [ 5.279430] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 20 09:07:36.471418 [ 5.287430] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 20 09:07:36.471443 [ 5.295432] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 20 09:07:36.483418 [ 5.303454] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 20 09:07:36.495408 [ 5.311529] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 20 09:07:36.495431 [ 5.315574] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 20 09:07:36.507411 [ 5.323564] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 20 09:07:36.507432 [ 5.331594] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 20 09:07:36.519416 [ 5.335552] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 20 09:07:36.519437 [ 5.343451] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 20 09:07:36.531415 [ 5.351755] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 20 09:07:36.531436 [ 5.355916] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 20 09:07:36.543421 [ 5.363485] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 20 09:07:36.555418 [ 5.371482] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 20 09:07:36.555441 [ 5.375482] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 20 09:07:36.567416 [ 5.383482] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 20 09:07:36.567439 [ 5.391430] ACPI: PCI: Interrupt link LNKE disabled Jun 20 09:07:36.579424 [ 5.395482] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 20 09:07:36.579447 [ 5.403430] ACPI: PCI: Interrupt link LNKF disabled Jun 20 09:07:36.591415 [ 5.407482] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 20 09:07:36.591438 [ 5.415431] ACPI: PCI: Interrupt link LNKG disabled Jun 20 09:07:36.603415 [ 5.419482] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 20 09:07:36.603437 [ 5.427430] ACPI: PCI: Interrupt link LNKH disabled Jun 20 09:07:36.615416 [ 5.431775] iommu: Default domain type: Translated Jun 20 09:07:36.615437 [ 5.439431] iommu: DMA domain TLB invalidation policy: lazy mode Jun 20 09:07:36.627422 [ 5.443539] pps_core: LinuxPPS API ver. 1 registered Jun 20 09:07:36.627443 [ 5.451430] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 20 09:07:36.639425 [ 5.459432] PTP clock support registered Jun 20 09:07:36.639443 [ 5.463451] EDAC MC: Ver: 3.0.0 Jun 20 09:07:36.651411 [ 5.467510] NetLabel: Initializing Jun 20 09:07:36.651430 [ 5.471306] NetLabel: domain hash size = 128 Jun 20 09:07:36.663412 [ 5.479432] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 20 09:07:36.663434 [ 5.483471] NetLabel: unlabeled traffic allowed by default Jun 20 09:07:36.675391 [ 5.491431] PCI: Using ACPI for IRQ routing Jun 20 09:07:36.675411 [ 5.500145] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 20 09:07:36.687419 [ 5.503429] pci 0000:08:00.0: vgaarb: bridge control possible Jun 20 09:07:36.687440 [ 5.503429] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 20 09:07:36.699425 [ 5.523432] vgaarb: loaded Jun 20 09:07:36.711411 [ 5.528001] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 20 09:07:36.711433 [ 5.535430] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 20 09:07:36.723404 [ 5.543520] clocksource: Switched to clocksource tsc-early Jun 20 09:07:36.723425 [ 5.549882] VFS: Disk quotas dquot_6.6.0 Jun 20 09:07:36.735420 [ 5.554303] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 09:07:36.747421 [ 5.562192] AppArmor: AppArmor Filesystem Enabled Jun 20 09:07:36.747443 [ 5.567474] pnp: PnP ACPI init Jun 20 09:07:36.747454 [ 5.571343] system 00:01: [io 0x0500-0x057f] has been reserved Jun 20 09:07:36.759416 [ 5.577955] system 00:01: [io 0x0400-0x047f] has been reserved Jun 20 09:07:36.759438 [ 5.584564] system 00:01: [io 0x0580-0x059f] has been reserved Jun 20 09:07:36.771420 [ 5.591171] system 00:01: [io 0x0600-0x061f] has been reserved Jun 20 09:07:36.771442 [ 5.597781] system 00:01: [io 0x0880-0x0883] has been reserved Jun 20 09:07:36.783420 [ 5.604388] system 00:01: [io 0x0800-0x081f] has been reserved Jun 20 09:07:36.795417 [ 5.610997] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 20 09:07:36.795440 [ 5.618382] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 20 09:07:36.807416 [ 5.625767] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 20 09:07:36.807438 [ 5.633143] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 20 09:07:36.819422 [ 5.640527] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 20 09:07:36.831414 [ 5.647903] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 20 09:07:36.831437 [ 5.655279] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 20 09:07:36.843406 [ 5.663588] pnp: PnP ACPI: found 4 devices Jun 20 09:07:36.843425 [ 5.674116] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 20 09:07:36.867415 [ 5.684145] NET: Registered PF_INET protocol family Jun 20 09:07:36.867436 [ 5.690205] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 20 09:07:36.879399 [ 5.703645] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 20 09:07:36.891421 [ 5.713591] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 20 09:07:36.903420 [ 5.723429] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 20 09:07:36.915415 [ 5.734639] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 20 09:07:36.927409 [ 5.743346] TCP: Hash tables configured (established 524288 bind 65536) Jun 20 09:07:36.927432 [ 5.751450] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 20 09:07:36.939421 [ 5.760669] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 20 09:07:36.951411 [ 5.768942] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 20 09:07:36.951437 [ 5.777552] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 09:07:36.963420 [ 5.783882] NET: Registered PF_XDP protocol family Jun 20 09:07:36.963440 [ 5.789292] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 20 09:07:36.975419 [ 5.795130] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 20 09:07:36.987415 [ 5.801940] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 20 09:07:36.987438 [ 5.809526] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 09:07:36.999420 [ 5.818765] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 20 09:07:36.999440 [ 5.824330] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 20 09:07:37.011417 [ 5.829896] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 20 09:07:37.011437 [ 5.835437] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 20 09:07:37.023417 [ 5.842247] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 20 09:07:37.023439 [ 5.849841] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 20 09:07:37.035419 [ 5.855408] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 20 09:07:37.035439 [ 5.860978] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 20 09:07:37.047417 [ 5.866528] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 20 09:07:37.059414 [ 5.874125] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 20 09:07:37.059444 [ 5.881025] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 20 09:07:37.071414 [ 5.887916] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 20 09:07:37.071437 [ 5.895589] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 20 09:07:37.083425 [ 5.903262] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 20 09:07:37.095416 [ 5.911518] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 20 09:07:37.095437 [ 5.917738] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 20 09:07:37.107417 [ 5.924733] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 09:07:37.107443 [ 5.933378] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 20 09:07:37.119418 [ 5.939596] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 20 09:07:37.131417 [ 5.946592] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 20 09:07:37.131440 [ 5.953705] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 20 09:07:37.143413 [ 5.959273] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 20 09:07:37.143436 [ 5.966172] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 20 09:07:37.155418 [ 5.973838] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 20 09:07:37.167394 [ 5.982409] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 20 09:07:37.167419 [ 6.012379] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21565 usecs Jun 20 09:07:37.203375 [ 6.044389] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23175 usecs Jun 20 09:07:37.227412 [ 6.052666] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 20 09:07:37.239420 [ 6.059864] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 20 09:07:37.251413 [ 6.067794] DMAR: No SATC found Jun 20 09:07:37.251431 [ 6.067809] Trying to unpack rootfs image as initramfs... Jun 20 09:07:37.251446 [ 6.071301] DMAR: dmar0: Using Queued invalidation Jun 20 09:07:37.263416 [ 6.071316] DMAR: dmar1: Using Queued invalidation Jun 20 09:07:37.263436 [ 6.088175] pci 0000:80:02.0: Adding to iommu group 0 Jun 20 09:07:37.275419 [ 6.094734] pci 0000:ff:08.0: Adding to iommu group 1 Jun 20 09:07:37.275440 [ 6.100411] pci 0000:ff:08.2: Adding to iommu group 1 Jun 20 09:07:37.287417 [ 6.106089] pci 0000:ff:08.3: Adding to iommu group 2 Jun 20 09:07:37.287438 [ 6.111821] pci 0000:ff:09.0: Adding to iommu group 3 Jun 20 09:07:37.299417 [ 6.117493] pci 0000:ff:09.2: Adding to iommu group 3 Jun 20 09:07:37.299437 [ 6.123166] pci 0000:ff:09.3: Adding to iommu group 4 Jun 20 09:07:37.311411 [ 6.128954] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 20 09:07:37.311432 [ 6.134626] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 20 09:07:37.323418 [ 6.140302] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 20 09:07:37.323439 [ 6.145976] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 20 09:07:37.335414 [ 6.151878] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 20 09:07:37.335435 [ 6.157553] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 20 09:07:37.347413 [ 6.163219] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 20 09:07:37.347434 [ 6.168894] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 20 09:07:37.359412 [ 6.174569] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 20 09:07:37.359433 [ 6.180246] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 20 09:07:37.359447 [ 6.185922] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 20 09:07:37.371402 [ 6.191597] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 20 09:07:37.371413 [ 6.197433] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 20 09:07:37.383400 [ 6.203110] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 20 09:07:37.383413 [ 6.208787] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 20 09:07:37.395429 [ 6.214470] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 20 09:07:37.395448 [ 6.220140] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 20 09:07:37.407433 [ 6.225815] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 20 09:07:37.407454 [ 6.231689] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 20 09:07:37.419412 [ 6.237368] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 20 09:07:37.419422 [ 6.243045] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 20 09:07:37.431397 [ 6.248727] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 20 09:07:37.431410 [ 6.254405] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 20 09:07:37.443399 [ 6.260085] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 20 09:07:37.443415 [ 6.265762] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 20 09:07:37.455413 [ 6.271583] pci 0000:ff:10.0: Adding to iommu group 9 Jun 20 09:07:37.455434 [ 6.277261] pci 0000:ff:10.1: Adding to iommu group 9 Jun 20 09:07:37.467406 [ 6.282939] pci 0000:ff:10.5: Adding to iommu group 9 Jun 20 09:07:37.467427 [ 6.288619] pci 0000:ff:10.6: Adding to iommu group 9 Jun 20 09:07:37.479418 [ 6.294299] pci 0000:ff:10.7: Adding to iommu group 9 Jun 20 09:07:37.479439 [ 6.300090] pci 0000:ff:12.0: Adding to iommu group 10 Jun 20 09:07:37.479453 [ 6.305868] pci 0000:ff:12.1: Adding to iommu group 10 Jun 20 09:07:37.491512 [ 6.311645] pci 0000:ff:12.4: Adding to iommu group 10 Jun 20 09:07:37.491533 [ 6.317424] pci 0000:ff:12.5: Adding to iommu group 10 Jun 20 09:07:37.503432 [ 6.323202] pci 0000:ff:13.0: Adding to iommu group 11 Jun 20 09:07:37.503453 [ 6.328979] pci 0000:ff:13.1: Adding to iommu group 12 Jun 20 09:07:37.515428 [ 6.334751] pci 0000:ff:13.2: Adding to iommu group 13 Jun 20 09:07:37.515449 [ 6.340529] pci 0000:ff:13.3: Adding to iommu group 14 Jun 20 09:07:37.527434 [ 6.346360] pci 0000:ff:13.6: Adding to iommu group 15 Jun 20 09:07:37.527454 [ 6.352140] pci 0000:ff:13.7: Adding to iommu group 15 Jun 20 09:07:37.539419 [ 6.357918] pci 0000:ff:14.0: Adding to iommu group 16 Jun 20 09:07:37.539440 [ 6.363694] pci 0000:ff:14.1: Adding to iommu group 17 Jun 20 09:07:37.551416 [ 6.369469] pci 0000:ff:14.2: Adding to iommu group 18 Jun 20 09:07:37.551437 [ 6.375243] pci 0000:ff:14.3: Adding to iommu group 19 Jun 20 09:07:37.563549 [ 6.381130] pci 0000:ff:14.4: Adding to iommu group 20 Jun 20 09:07:37.563570 [ 6.386910] pci 0000:ff:14.5: Adding to iommu group 20 Jun 20 09:07:37.575503 [ 6.392689] pci 0000:ff:14.6: Adding to iommu group 20 Jun 20 09:07:37.575525 [ 6.398471] pci 0000:ff:14.7: Adding to iommu group 20 Jun 20 09:07:37.587518 [ 6.404249] pci 0000:ff:16.0: Adding to iommu group 21 Jun 20 09:07:37.587539 [ 6.410027] pci 0000:ff:16.1: Adding to iommu group 22 Jun 20 09:07:37.599497 [ 6.415802] pci 0000:ff:16.2: Adding to iommu group 23 Jun 20 09:07:37.599518 [ 6.421574] pci 0000:ff:16.3: Adding to iommu group 24 Jun 20 09:07:37.611502 [ 6.427395] pci 0000:ff:16.6: Adding to iommu group 25 Jun 20 09:07:37.611523 [ 6.433201] pci 0000:ff:16.7: Adding to iommu group 25 Jun 20 09:07:37.623498 [ 6.437633] Freeing initrd memory: 39596K Jun 20 09:07:37.623517 [ 6.438997] pci 0000:ff:17.0: Adding to iommu group 26 Jun 20 09:07:37.623532 [ 6.449183] pci 0000:ff:17.1: Adding to iommu group 27 Jun 20 09:07:37.635498 [ 6.454954] pci 0000:ff:17.2: Adding to iommu group 28 Jun 20 09:07:37.635519 [ 6.460729] pci 0000:ff:17.3: Adding to iommu group 29 Jun 20 09:07:37.647495 [ 6.466612] pci 0000:ff:17.4: Adding to iommu group 30 Jun 20 09:07:37.647516 [ 6.472391] pci 0000:ff:17.5: Adding to iommu group 30 Jun 20 09:07:37.659493 [ 6.478162] pci 0000:ff:17.6: Adding to iommu group 30 Jun 20 09:07:37.659514 [ 6.483931] pci 0000:ff:17.7: Adding to iommu group 30 Jun 20 09:07:37.671459 [ 6.489840] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 20 09:07:37.671480 [ 6.495618] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 20 09:07:37.683491 [ 6.501398] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 20 09:07:37.683511 [ 6.507175] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 20 09:07:37.695500 [ 6.512952] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 20 09:07:37.695521 [ 6.518778] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 20 09:07:37.707490 [ 6.524558] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 20 09:07:37.707511 [ 6.530393] pci 0000:7f:08.0: Adding to iommu group 33 Jun 20 09:07:37.719489 [ 6.536178] pci 0000:7f:08.2: Adding to iommu group 33 Jun 20 09:07:37.719510 [ 6.541948] pci 0000:7f:08.3: Adding to iommu group 34 Jun 20 09:07:37.731488 [ 6.547774] pci 0000:7f:09.0: Adding to iommu group 35 Jun 20 09:07:37.731510 [ 6.553556] pci 0000:7f:09.2: Adding to iommu group 35 Jun 20 09:07:37.743492 [ 6.559325] pci 0000:7f:09.3: Adding to iommu group 36 Jun 20 09:07:37.743513 [ 6.565209] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 20 09:07:37.755490 [ 6.570981] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 20 09:07:37.755511 [ 6.576762] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 20 09:07:37.767487 [ 6.582543] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 20 09:07:37.767508 [ 6.588535] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 20 09:07:37.779487 [ 6.594316] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 20 09:07:37.779508 [ 6.600099] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 20 09:07:37.779522 [ 6.605879] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 20 09:07:37.791494 [ 6.611659] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 20 09:07:37.791514 [ 6.617432] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 20 09:07:37.803495 [ 6.623212] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 20 09:07:37.803516 [ 6.628992] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 20 09:07:37.815491 [ 6.634931] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 20 09:07:37.815512 [ 6.640716] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 20 09:07:37.827492 [ 6.646499] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 20 09:07:37.827513 [ 6.652286] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 20 09:07:37.839492 [ 6.658069] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 20 09:07:37.839513 [ 6.663852] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 20 09:07:37.851489 [ 6.669817] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 20 09:07:37.851510 [ 6.675600] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 20 09:07:37.863492 [ 6.681385] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 20 09:07:37.863512 [ 6.687173] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 20 09:07:37.875492 [ 6.692958] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 20 09:07:37.875513 [ 6.698740] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 20 09:07:37.887488 [ 6.704522] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 20 09:07:37.887509 [ 6.710432] pci 0000:7f:10.0: Adding to iommu group 41 Jun 20 09:07:37.899496 [ 6.716216] pci 0000:7f:10.1: Adding to iommu group 41 Jun 20 09:07:37.899517 [ 6.722002] pci 0000:7f:10.5: Adding to iommu group 41 Jun 20 09:07:37.911489 [ 6.727785] pci 0000:7f:10.6: Adding to iommu group 41 Jun 20 09:07:37.911510 [ 6.733569] pci 0000:7f:10.7: Adding to iommu group 41 Jun 20 09:07:37.923486 [ 6.739450] pci 0000:7f:12.0: Adding to iommu group 42 Jun 20 09:07:37.923507 [ 6.745234] pci 0000:7f:12.1: Adding to iommu group 42 Jun 20 09:07:37.935490 [ 6.751018] pci 0000:7f:12.4: Adding to iommu group 42 Jun 20 09:07:37.935511 [ 6.756802] pci 0000:7f:12.5: Adding to iommu group 42 Jun 20 09:07:37.947487 [ 6.762574] pci 0000:7f:13.0: Adding to iommu group 43 Jun 20 09:07:37.947508 [ 6.768347] pci 0000:7f:13.1: Adding to iommu group 44 Jun 20 09:07:37.959483 [ 6.774117] pci 0000:7f:13.2: Adding to iommu group 45 Jun 20 09:07:37.959505 [ 6.779885] pci 0000:7f:13.3: Adding to iommu group 46 Jun 20 09:07:37.959518 [ 6.785711] pci 0000:7f:13.6: Adding to iommu group 47 Jun 20 09:07:37.971495 [ 6.791497] pci 0000:7f:13.7: Adding to iommu group 47 Jun 20 09:07:37.971515 [ 6.797266] pci 0000:7f:14.0: Adding to iommu group 48 Jun 20 09:07:37.983501 [ 6.803035] pci 0000:7f:14.1: Adding to iommu group 49 Jun 20 09:07:37.983523 [ 6.808805] pci 0000:7f:14.2: Adding to iommu group 50 Jun 20 09:07:37.995490 [ 6.814565] pci 0000:7f:14.3: Adding to iommu group 51 Jun 20 09:07:37.995511 [ 6.820446] pci 0000:7f:14.4: Adding to iommu group 52 Jun 20 09:07:38.007494 [ 6.826233] pci 0000:7f:14.5: Adding to iommu group 52 Jun 20 09:07:38.007515 [ 6.832022] pci 0000:7f:14.6: Adding to iommu group 52 Jun 20 09:07:38.019492 [ 6.837810] pci 0000:7f:14.7: Adding to iommu group 52 Jun 20 09:07:38.019513 [ 6.843586] pci 0000:7f:16.0: Adding to iommu group 53 Jun 20 09:07:38.031492 [ 6.849355] pci 0000:7f:16.1: Adding to iommu group 54 Jun 20 09:07:38.031513 [ 6.855123] pci 0000:7f:16.2: Adding to iommu group 55 Jun 20 09:07:38.043490 [ 6.860891] pci 0000:7f:16.3: Adding to iommu group 56 Jun 20 09:07:38.043511 [ 6.866719] pci 0000:7f:16.6: Adding to iommu group 57 Jun 20 09:07:38.055491 [ 6.872507] pci 0000:7f:16.7: Adding to iommu group 57 Jun 20 09:07:38.055512 [ 6.878267] pci 0000:7f:17.0: Adding to iommu group 58 Jun 20 09:07:38.067490 [ 6.884035] pci 0000:7f:17.1: Adding to iommu group 59 Jun 20 09:07:38.067511 [ 6.889805] pci 0000:7f:17.2: Adding to iommu group 60 Jun 20 09:07:38.079487 [ 6.895576] pci 0000:7f:17.3: Adding to iommu group 61 Jun 20 09:07:38.079508 [ 6.901458] pci 0000:7f:17.4: Adding to iommu group 62 Jun 20 09:07:38.091490 [ 6.907247] pci 0000:7f:17.5: Adding to iommu group 62 Jun 20 09:07:38.091512 [ 6.913035] pci 0000:7f:17.6: Adding to iommu group 62 Jun 20 09:07:38.103486 [ 6.918815] pci 0000:7f:17.7: Adding to iommu group 62 Jun 20 09:07:38.103507 [ 6.924720] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 20 09:07:38.115487 [ 6.930510] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 20 09:07:38.115509 [ 6.936300] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 20 09:07:38.127484 [ 6.942088] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 20 09:07:38.127506 [ 6.947869] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 20 09:07:38.127520 [ 6.953693] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 20 09:07:38.139496 [ 6.959483] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 20 09:07:38.139516 [ 6.965251] pci 0000:00:00.0: Adding to iommu group 65 Jun 20 09:07:38.151493 [ 6.971023] pci 0000:00:01.0: Adding to iommu group 66 Jun 20 09:07:38.151514 [ 6.976791] pci 0000:00:01.1: Adding to iommu group 67 Jun 20 09:07:38.163494 [ 6.982561] pci 0000:00:02.0: Adding to iommu group 68 Jun 20 09:07:38.163514 [ 6.988330] pci 0000:00:02.2: Adding to iommu group 69 Jun 20 09:07:38.175487 [ 6.994098] pci 0000:00:03.0: Adding to iommu group 70 Jun 20 09:07:38.175508 [ 6.999865] pci 0000:00:05.0: Adding to iommu group 71 Jun 20 09:07:38.187492 [ 7.005635] pci 0000:00:05.1: Adding to iommu group 72 Jun 20 09:07:38.187513 [ 7.011403] pci 0000:00:05.2: Adding to iommu group 73 Jun 20 09:07:38.199492 [ 7.017171] pci 0000:00:05.4: Adding to iommu group 74 Jun 20 09:07:38.199512 [ 7.022938] pci 0000:00:11.0: Adding to iommu group 75 Jun 20 09:07:38.211491 [ 7.028737] pci 0000:00:11.4: Adding to iommu group 76 Jun 20 09:07:38.211512 [ 7.034561] pci 0000:00:16.0: Adding to iommu group 77 Jun 20 09:07:38.223486 [ 7.040353] pci 0000:00:16.1: Adding to iommu group 77 Jun 20 09:07:38.223507 [ 7.046121] pci 0000:00:1a.0: Adding to iommu group 78 Jun 20 09:07:38.235490 [ 7.051890] pci 0000:00:1c.0: Adding to iommu group 79 Jun 20 09:07:38.235511 [ 7.057660] pci 0000:00:1c.3: Adding to iommu group 80 Jun 20 09:07:38.247488 [ 7.063428] pci 0000:00:1d.0: Adding to iommu group 81 Jun 20 09:07:38.247509 [ 7.069252] pci 0000:00:1f.0: Adding to iommu group 82 Jun 20 09:07:38.259489 [ 7.075047] pci 0000:00:1f.2: Adding to iommu group 82 Jun 20 09:07:38.259510 [ 7.080818] pci 0000:01:00.0: Adding to iommu group 83 Jun 20 09:07:38.271489 [ 7.086587] pci 0000:01:00.1: Adding to iommu group 84 Jun 20 09:07:38.271517 [ 7.092358] pci 0000:05:00.0: Adding to iommu group 85 Jun 20 09:07:38.283493 [ 7.098118] pci 0000:08:00.0: Adding to iommu group 86 Jun 20 09:07:38.283514 [ 7.103888] pci 0000:80:05.0: Adding to iommu group 87 Jun 20 09:07:38.283528 [ 7.109657] pci 0000:80:05.1: Adding to iommu group 88 Jun 20 09:07:38.295494 [ 7.115425] pci 0000:80:05.2: Adding to iommu group 89 Jun 20 09:07:38.295515 [ 7.121193] pci 0000:80:05.4: Adding to iommu group 90 Jun 20 09:07:38.307465 [ 7.178127] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 20 09:07:38.367494 [ 7.185327] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 20 09:07:38.367517 [ 7.192515] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 20 09:07:38.379425 [ 7.202619] Initialise system trusted keyrings Jun 20 09:07:38.391412 [ 7.207598] Key type blacklist registered Jun 20 09:07:38.391432 [ 7.212169] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 20 09:07:38.403405 [ 7.221105] zbud: loaded Jun 20 09:07:38.403423 [ 7.224298] integrity: Platform Keyring initialized Jun 20 09:07:38.403437 [ 7.229748] integrity: Machine keyring initialized Jun 20 09:07:38.415417 [ 7.235096] Key type asymmetric registered Jun 20 09:07:38.415437 [ 7.239662] Asymmetric key parser 'x509' registered Jun 20 09:07:38.427391 [ 7.251438] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 20 09:07:38.439419 [ 7.257877] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 20 09:07:38.451403 [ 7.266192] io scheduler mq-deadline registered Jun 20 09:07:38.451423 [ 7.273134] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 20 09:07:38.463413 [ 7.279653] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 20 09:07:38.463435 [ 7.286186] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 20 09:07:38.475423 [ 7.292673] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 20 09:07:38.475445 [ 7.299196] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 20 09:07:38.487419 [ 7.305685] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 20 09:07:38.487441 [ 7.312189] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 20 09:07:38.499416 [ 7.318682] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 20 09:07:38.499438 [ 7.325192] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 20 09:07:38.511417 [ 7.331678] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 20 09:07:38.523410 [ 7.338123] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 20 09:07:38.523434 [ 7.344763] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 20 09:07:38.535408 [ 7.351735] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 20 09:07:38.535430 [ 7.358271] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 20 09:07:38.547413 [ 7.364878] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 20 09:07:38.547436 [ 7.372478] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 20 09:07:38.559383 [ 7.391066] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 20 09:07:38.583412 [ 7.399428] pstore: Registered erst as persistent store backend Jun 20 09:07:38.583434 [ 7.406198] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 09:07:38.595414 [ 7.413342] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 20 09:07:38.595439 [ 7.422525] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 20 09:07:38.607414 [ 7.431805] Linux agpgart interface v0.103 Jun 20 09:07:38.619412 [ 7.436603] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 20 09:07:38.631391 [ 7.452259] i8042: PNP: No PS/2 controller found. Jun 20 09:07:38.631412 [ 7.457609] mousedev: PS/2 mouse device common for all mice Jun 20 09:07:38.643419 [ 7.463845] rtc_cmos 00:00: RTC can wake from S4 Jun 20 09:07:38.643439 [ 7.469277] rtc_cmos 00:00: registered as rtc0 Jun 20 09:07:38.655424 [ 7.474277] rtc_cmos 00:00: setting system clock to 2024-06-20T09:07:38 UTC (1718874458) Jun 20 09:07:38.667406 [ 7.483339] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 20 09:07:38.667429 [ 7.493827] intel_pstate: Intel P-state driver initializing Jun 20 09:07:38.679394 [ 7.510754] ledtrig-cpu: registered to indicate activity on CPUs Jun 20 09:07:38.691395 [ 7.527033] NET: Registered PF_INET6 protocol family Jun 20 09:07:38.715372 [ 7.541357] Segment Routing with IPv6 Jun 20 09:07:38.727419 [ 7.545452] In-situ OAM (IOAM) with IPv6 Jun 20 09:07:38.727438 [ 7.549846] mip6: Mobile IPv6 Jun 20 09:07:38.727450 [ 7.553159] NET: Registered PF_PACKET protocol family Jun 20 09:07:38.739403 [ 7.558947] mpls_gso: MPLS GSO support Jun 20 09:07:38.739422 [ 7.570851] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 20 09:07:38.751395 [ 7.579711] microcode: Microcode Update Driver: v2.2. Jun 20 09:07:38.763393 [ 7.582697] resctrl: L3 allocation detected Jun 20 09:07:38.775419 [ 7.592999] resctrl: L3 monitoring detected Jun 20 09:07:38.775439 [ 7.597671] IPI shorthand broadcast: enabled Jun 20 09:07:38.787404 [ 7.602458] sched_clock: Marking stable (5662169446, 1940263914)->(7977874286, -375440926) Jun 20 09:07:38.787432 [ 7.613723] registered taskstats version 1 Jun 20 09:07:38.799405 [ 7.618312] Loading compiled-in X.509 certificates Jun 20 09:07:38.799426 [ 7.643032] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 20 09:07:38.835416 [ 7.652762] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 20 09:07:38.847382 [ 7.670602] zswap: loaded using pool lzo/zbud Jun 20 09:07:38.859413 [ 7.675951] Key type .fscrypt registered Jun 20 09:07:38.859433 [ 7.680332] Key type fscrypt-provisioning registered Jun 20 09:07:38.859447 [ 7.686243] pstore: Using crash dump compression: deflate Jun 20 09:07:38.871396 [ 7.696675] Key type encrypted registered Jun 20 09:07:38.883415 [ 7.701157] AppArmor: AppArmor sha1 policy hashing enabled Jun 20 09:07:38.883436 [ 7.707292] ima: No TPM chip found, activating TPM-bypass! Jun 20 09:07:38.895417 [ 7.713412] ima: Allocated hash algorithm: sha256 Jun 20 09:07:38.895438 [ 7.718671] ima: No architecture policies found Jun 20 09:07:38.907416 [ 7.723737] evm: Initialising EVM extended attributes: Jun 20 09:07:38.907437 [ 7.729470] evm: security.selinux Jun 20 09:07:38.907449 [ 7.733168] evm: security.SMACK64 (disabled) Jun 20 09:07:38.919417 [ 7.737932] evm: security.SMACK64EXEC (disabled) Jun 20 09:07:38.919437 [ 7.743084] evm: security.SMACK64TRANSMUTE (disabled) Jun 20 09:07:38.931419 [ 7.748722] evm: security.SMACK64MMAP (disabled) Jun 20 09:07:38.931440 [ 7.753874] evm: security.apparmor Jun 20 09:07:38.931452 [ 7.757671] evm: security.ima Jun 20 09:07:38.943409 [ 7.760979] evm: security.capability Jun 20 09:07:38.943427 [ 7.764967] evm: HMAC attrs: 0x1 Jun 20 09:07:38.943439 [ 7.857200] clk: Disabling unused clocks Jun 20 09:07:39.039394 [ 7.863096] Freeing unused decrypted memory: 2036K Jun 20 09:07:39.051412 [ 7.869615] Freeing unused kernel image (initmem) memory: 2796K Jun 20 09:07:39.051434 [ 7.876309] Write protecting the kernel read-only data: 26624k Jun 20 09:07:39.063415 [ 7.883855] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 20 09:07:39.075399 [ 7.891824] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 20 09:07:39.075422 [ 7.944475] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 20 09:07:39.135395 [ 7.951665] x86/mm: Checking user space page tables Jun 20 09:07:39.135417 [ 7.998956] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 20 09:07:39.183420 [ 8.006148] Run /init as init process Jun 20 09:07:39.195364 Loading, please wait... Jun 20 09:07:39.207364 Starting systemd-udevd version 252.22-1~deb12u1 Jun 20 09:07:39.219391 [ 8.221595] dca service started, version 1.12.1 Jun 20 09:07:39.411417 [ 8.224315] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 20 09:07:39.411440 [ 8.233592] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 20 09:07:39.423423 [ 8.244874] clocksource: Switched to clocksource tsc Jun 20 09:07:39.435362 [ 8.265578] SCSI subsystem initialized Jun 20 09:07:39.447371 [ 8.270083] igb: Intel(R) Gigabit Ethernet Network Driver Jun 20 09:07:39.459412 [ 8.276118] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 20 09:07:39.459434 [ 8.282810] ACPI: bus type USB registered Jun 20 09:07:39.471414 [ 8.283021] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 20 09:07:39.471437 [ 8.287314] usbcore: registered new interface driver usbfs Jun 20 09:07:39.483417 [ 8.301191] usbcore: registered new interface driver hub Jun 20 09:07:39.483438 [ 8.307219] usbcore: registered new device driver usb Jun 20 09:07:39.495416 [ 8.313260] megasas: 07.719.03.00-rc1 Jun 20 09:07:39.495435 [ 8.317673] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 20 09:07:39.507411 [ 8.323999] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 20 09:07:39.507436 [ 8.333142] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 20 09:07:39.519416 [ 8.341347] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 20 09:07:39.531403 [ 8.351252] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 20 09:07:39.543414 [ 8.358834] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 20 09:07:39.543436 [ 8.365252] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 20 09:07:39.555422 [ 8.376133] igb 0000:01:00.0: added PHC on eth0 Jun 20 09:07:39.555442 [ 8.381205] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 20 09:07:39.567422 [ 8.388884] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 20 09:07:39.579416 [ 8.396930] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 20 09:07:39.579437 [ 8.402655] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 09:07:39.591419 [ 8.412025] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 20 09:07:39.603417 [ 8.420671] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 20 09:07:39.603439 [ 8.427570] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 20 09:07:39.615425 [ 8.438561] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 20 09:07:39.627417 [ 8.444400] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 20 09:07:39.627442 [ 8.452680] ehci-pci 0000:00:1a.0: debug port 2 Jun 20 09:07:39.639403 [ 8.461656] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 20 09:07:39.651410 [ 8.468548] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 20 09:07:39.651433 [ 8.476623] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 20 09:07:39.663425 [ 8.485663] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 20 09:07:39.675417 [ 8.494124] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 20 09:07:39.675438 [ 8.500606] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 20 09:07:39.687425 [ 8.509834] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 20 09:07:39.699420 [ 8.517896] usb usb1: Product: EHCI Host Controller Jun 20 09:07:39.699441 [ 8.523339] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 20 09:07:39.711404 [ 8.530140] usb usb1: SerialNumber: 0000:00:1a.0 Jun 20 09:07:39.711424 [ 8.544833] hub 1-0:1.0: USB hub found Jun 20 09:07:39.723387 [ 8.549028] hub 1-0:1.0: 2 ports detected Jun 20 09:07:39.735416 [ 8.553816] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 20 09:07:39.735445 [ 8.559709] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 20 09:07:39.747416 [ 8.568846] ehci-pci 0000:00:1d.0: debug port 2 Jun 20 09:07:39.759410 [ 8.573918] igb 0000:01:00.1: added PHC on eth1 Jun 20 09:07:39.759431 [ 8.578986] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 20 09:07:39.771412 [ 8.586658] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 20 09:07:39.771436 [ 8.594693] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 20 09:07:39.783411 [ 8.600430] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 09:07:39.783437 [ 8.613011] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 20 09:07:39.795406 [ 8.619349] scsi host1: ahci Jun 20 09:07:39.807414 [ 8.622800] scsi host2: ahci Jun 20 09:07:39.807432 [ 8.626260] scsi host3: ahci Jun 20 09:07:39.807443 [ 8.627550] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 20 09:07:39.819415 [ 8.629760] scsi host4: ahci Jun 20 09:07:39.819433 [ 8.639320] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 20 09:07:39.819447 [ 8.645791] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 20 09:07:39.831427 [ 8.655022] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 20 09:07:39.843419 [ 8.656939] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 20 09:07:39.843441 [ 8.663084] usb usb2: Product: EHCI Host Controller Jun 20 09:07:39.855420 [ 8.663086] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 20 09:07:39.867413 [ 8.663087] usb usb2: SerialNumber: 0000:00:1d.0 Jun 20 09:07:39.867435 [ 8.663155] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jun 20 09:07:39.879414 [ 8.695474] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jun 20 09:07:39.879439 [ 8.703827] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jun 20 09:07:39.891425 [ 8.712182] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jun 20 09:07:39.903417 [ 8.720539] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 20 09:07:39.903443 [ 8.729009] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 20 09:07:39.915421 [ 8.735810] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 20 09:07:39.927417 [ 8.743774] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 20 09:07:39.927439 [ 8.750476] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 20 09:07:39.939416 [ 8.757277] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 20 09:07:39.951411 [ 8.766793] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 20 09:07:39.951435 [ 8.774080] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 20 09:07:39.963414 [ 8.781915] hub 2-0:1.0: USB hub found Jun 20 09:07:39.963433 [ 8.786106] hub 2-0:1.0: 2 ports detected Jun 20 09:07:39.975412 [ 8.791768] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 20 09:07:39.975438 [ 8.800906] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 20 09:07:39.987406 [ 8.816986] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 20 09:07:40.011398 [ 8.827676] megaraid_sas 0000:05:00.0: INIT adapter done Jun 20 09:07:40.011420 [ 8.872002] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 20 09:07:40.059424 [ 8.880660] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 20 09:07:40.071413 [ 8.887189] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 20 09:07:40.071435 [ 8.893795] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 20 09:07:40.083413 [ 8.901347] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 20 09:07:40.095422 [ 8.912904] scsi host0: Avago SAS based MegaRAID driver Jun 20 09:07:40.095444 [ 8.918752] scsi host5: ahci Jun 20 09:07:40.107407 [ 8.922244] scsi host6: ahci Jun 20 09:07:40.107426 [ 8.924985] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 20 09:07:40.119408 [ 8.925751] scsi host7: ahci Jun 20 09:07:40.119427 [ 8.937983] scsi host8: ahci Jun 20 09:07:40.119438 [ 8.941481] scsi host9: ahci Jun 20 09:07:40.119448 [ 8.944982] scsi host10: ahci Jun 20 09:07:40.131420 [ 8.948341] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 20 09:07:40.131445 [ 8.956695] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 20 09:07:40.143423 [ 8.965064] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 20 09:07:40.155417 [ 8.973432] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 20 09:07:40.155441 [ 8.981799] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 20 09:07:40.167424 [ 8.990190] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 20 09:07:40.179421 [ 8.998646] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 20 09:07:40.191356 [ 9.035465] ata2: SATA link down (SStatus 0 SControl 300) Jun 20 09:07:40.215392 [ 9.041524] ata1: SATA link down (SStatus 0 SControl 300) Jun 20 09:07:40.227419 [ 9.047580] ata3: SATA link down (SStatus 0 SControl 300) Jun 20 09:07:40.227440 [ 9.053634] ata4: SATA link down (SStatus 0 SControl 300) Jun 20 09:07:40.239399 [ 9.064328] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 20 09:07:40.251393 [ 9.160644] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 20 09:07:40.347424 [ 9.169786] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 20 09:07:40.359417 [ 9.178162] hub 1-1:1.0: USB hub found Jun 20 09:07:40.359436 [ 9.182432] hub 1-1:1.0: 6 ports detected Jun 20 09:07:40.371364 [ 9.224643] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 20 09:07:40.407412 [ 9.233786] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 20 09:07:40.419421 [ 9.242142] hub 2-1:1.0: USB hub found Jun 20 09:07:40.431382 [ 9.246427] hub 2-1:1.0: 8 ports detected Jun 20 09:07:40.431402 [ 9.311390] ata5: SATA link down (SStatus 0 SControl 300) Jun 20 09:07:40.491392 [ 9.317450] ata6: SATA link down (SStatus 0 SControl 300) Jun 20 09:07:40.503418 [ 9.323508] ata8: SATA link down (SStatus 0 SControl 300) Jun 20 09:07:40.503439 [ 9.329562] ata9: SATA link down (SStatus 0 SControl 300) Jun 20 09:07:40.515419 [ 9.335616] ata10: SATA link down (SStatus 0 SControl 300) Jun 20 09:07:40.515440 [ 9.341766] ata7: SATA link down (SStatus 0 SControl 300) Jun 20 09:07:40.527393 [ 9.373449] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 20 09:07:40.563413 [ 9.382235] sd 0:0:8:0: [sda] Write Protect is off Jun 20 09:07:40.563433 [ 9.388169] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 20 09:07:40.575418 [ 9.398378] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 20 09:07:40.587383 [ 9.417285] sda: sda1 sda2 < sda5 > Jun 20 09:07:40.599399 [ 9.421531] sd 0:0:8:0: [sda] Attached SCSI disk Jun 20 09:07:40.611359 [ 9.540335] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 20 09:07:40.731367 [ 9.623241] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 20 09:07:40.815422 [ 9.636885] device-mapper: uevent: version 1.0.3 Jun 20 09:07:40.827402 [ 9.642162] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 20 09:07:40.827429 [ 9.656644] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 20 09:07:40.851418 [ 9.665982] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 20 09:07:40.851444 [ 9.674645] hub 2-1.4:1.0: USB hub found Jun 20 09:07:40.863386 [ 9.679174] hub 2-1.4:1.0: 2 ports detected Jun 20 09:07:40.863406 [ 9.764334] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 20 09:07:40.947399 Begin: Loading e[ 9.879145] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 20 09:07:41.067434 [ 9.890030] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 20 09:07:41.091620 [ 9.898208] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 20 09:07:41.091648 ssential drivers[ 9.904542] usb 2-1.6: Manufacturer: Avocent Jun 20 09:07:41.091679 [ 9.910861] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 20 09:07:41.091693 ... done. Jun 20 09:07:41.091701 Begin: Running /scripts/init-premount ... done. Jun 20 09:07:41.103417 Begin: Mounting root file system ..[ 9.924866] hid: raw HID events driver (C) Jiri Kosina Jun 20 09:07:41.115415 . Begin: Running /scripts/local-top ... done. Jun 20 09:07:41.115435 Begin: Running /s[ 9.936883] usbcore: registered new interface driver usbhid Jun 20 09:07:41.127414 cripts/local-pre[ 9.944304] usbhid: USB HID core driver Jun 20 09:07:41.127436 mount ... [ 9.952106] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 20 09:07:41.151366 [ 10.024514] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 20 09:07:41.223412 [ 10.039898] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 20 09:07:41.235419 [ 10.054973] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 20 09:07:41.247433 [ 10.070020] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 20 09:07:41.259423 [ 10.085079] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 20 09:07:41.283347 done. Jun 20 09:07:41.283362 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 20 09:07:41.307416 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 20 09:07:41.319375 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566864/4882432 blocks Jun 20 09:07:41.367408 done. Jun 20 09:07:41.367423 [ 10.272654] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 20 09:07:41.463401 [ 10.284311] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:07:41.475384 done. Jun 20 09:07:41.475398 Begin: Running /scripts/local-bottom ... done. Jun 20 09:07:41.499396 Begin: Running /scripts/init-bottom ... done. Jun 20 09:07:41.511362 [ 10.403423] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 20 09:07:41.595377 INIT: version 3.06 booting Jun 20 09:07:41.739362 INIT: No inittab.d directory found Jun 20 09:07:41.799362 Using makefile-style concurrent boot in runlevel S. Jun 20 09:07:41.931378 Starting hotplug events dispatcher: systemd-udevd. Jun 20 09:07:42.523369 Synthesizing the initial hotplug events (subsystems)...done. Jun 20 09:07:42.551471 Synthesizing the initial hotplug events (devices)...done. Jun 20 09:07:42.707474 Waiting for /dev to be fully populated...[ 11.546879] ACPI: AC: AC Adapter [P111] (on-line) Jun 20 09:07:42.731500 [ 11.552433] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 20 09:07:42.743490 [ 11.561834] ACPI: button: Power Button [PWRB] Jun 20 09:07:42.743510 [ 11.566807] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 20 09:07:42.755506 [ 11.575451] power_meter ACPI000D:00: Found ACPI power meter. Jun 20 09:07:42.755528 [ 11.581791] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 20 09:07:42.767498 [ 11.589283] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 20 09:07:42.779503 [ 11.596316] ACPI: button: Power Button [PWRF] Jun 20 09:07:42.791475 [ 11.609482] IPMI message handler: version 39.2 Jun 20 09:07:42.791495 [ 11.627661] ipmi device interface Jun 20 09:07:42.815446 [ 11.705045] ipmi_si: IPMI System Interface driver Jun 20 09:07:42.887486 [ 11.710325] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 20 09:07:42.899494 [ 11.712525] power_meter ACPI000D:01: Found ACPI power meter. Jun 20 09:07:42.899516 [ 11.717426] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 20 09:07:42.911497 [ 11.723779] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 20 09:07:42.923490 [ 11.731814] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 20 09:07:42.923513 [ 11.739289] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 20 09:07:42.935502 [ 11.745883] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 20 09:07:42.947493 [ 11.766903] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 20 09:07:42.959479 [ 11.776274] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 20 09:07:42.959501 [ 11.829012] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 20 09:07:43.019495 [ 11.838745] ipmi_si: Adding ACPI-specified kcs state machine Jun 20 09:07:43.019516 [ 11.845206] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 20 09:07:43.031498 [ 11.856718] iTCO_vendor_support: vendor-support=0 Jun 20 09:07:43.043489 [ 11.862720] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 20 09:07:43.043510 [ 11.891971] ACPI: bus type drm_connector registered Jun 20 09:07:43.079483 [ 11.899416] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 20 09:07:43.091490 [ 11.899942] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 20 09:07:43.091517 [ 11.915641] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 20 09:07:43.103490 [ 11.921948] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 20 09:07:43.103512 [ 11.928218] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 20 09:07:43.115488 [ 11.943661] cryptd: max_cpu_qlen set to 1000 Jun 20 09:07:43.127460 [ 12.000905] AVX2 version of gcm_enc/dec engaged. Jun 20 09:07:43.187489 [ 12.006218] AES CTR mode by8 optimization enabled Jun 20 09:07:43.187510 [ 12.012104] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 20 09:07:43.199465 [ 12.027078] Console: switching to colour dummy device 80x25 Jun 20 09:07:43.211471 [ 12.037737] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 20 09:07:43.223481 [ 12.048242] fbcon: mgag200drmfb (fb0) is primary device Jun 20 09:07:43.319487 [ 12.111417] Console: switching to colour frame buffer device 128x48 Jun 20 09:07:43.331484 [ 12.148531] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 20 09:07:43.331508 [ 12.270652] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 20 09:07:43.463460 [ 12.476441] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 20 09:07:43.667444 [ 12.504697] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 20 09:07:43.691502 [ 12.517033] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 20 09:07:43.703504 [ 12.529317] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 20 09:07:43.715514 [ 12.529399] ipmi_ssif: IPMI SSIF Interface driver Jun 20 09:07:43.727494 [ 12.541590] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 20 09:07:43.739486 [ 12.559031] EDAC sbridge: Ver: 1.1.2 Jun 20 09:07:43.739504 [ 12.585354] intel_rapl_common: Found RAPL domain package Jun 20 09:07:43.775490 [ 12.591293] intel_rapl_common: Found RAPL domain dram Jun 20 09:07:43.775512 [ 12.596933] intel_rapl_common: DRAM domain energy unit 15300pj Jun 20 09:07:43.787484 [ 12.603985] intel_rapl_common: Found RAPL domain package Jun 20 09:07:43.787506 [ 12.609934] intel_rapl_common: Found RAPL domain dram Jun 20 09:07:43.799473 [ 12.615576] intel_rapl_common: DRAM domain energy unit 15300pj Jun 20 09:07:43.799496 done. Jun 20 09:07:44.027440 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 20 09:07:44.459508 done. Jun 20 09:07:44.459523 [ 13.328898] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 20 09:07:44.519464 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 20 09:07:44.531447 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 20 09:07:44.987526 done. Jun 20 09:07:44.987542 Cleaning up temporary files... /tmp. Jun 20 09:07:45.035514 [ 13.888498] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 20 09:07:45.071540 [ 13.898707] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:07:45.083540 [ 13.939103] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 20 09:07:45.131520 Mounting local filesystems...done. Jun 20 09:07:45.191472 Activating swapfile swap, if any...done. Jun 20 09:07:45.191490 Cleaning up temporary files.... Jun 20 09:07:45.203452 Starting Setting kernel variables: sysctl. Jun 20 09:07:45.239461 [ 14.256705] audit: type=1400 audit(1718874465.424:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1666 comm="apparmor_parser" Jun 20 09:07:45.455551 [ 14.273894] audit: type=1400 audit(1718874465.424:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1666 comm="apparmor_parser" Jun 20 09:07:45.467559 [ 14.291674] audit: type=1400 audit(1718874465.428:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1665 comm="apparmor_parser" Jun 20 09:07:45.491494 [ 14.308465] audit: type=1400 audit(1718874465.464:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1668 comm="apparmor_parser" Jun 20 09:07:45.503501 [ 14.325353] audit: type=1400 audit(1718874465.464:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1668 comm="apparmor_parser" Jun 20 09:07:45.527487 [ 14.342047] audit: type=1400 audit(1718874465.464:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1668 comm="apparmor_parser" Jun 20 09:07:45.539495 [ 14.358663] audit: type=1400 audit(1718874465.496:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1669 comm="apparmor_parser" Jun 20 09:07:45.551497 [ 14.412618] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 20 09:07:45.599505 [ 14.422439] audit: type=1400 audit(1718874465.588:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1667 comm="apparmor_parser" Jun 20 09:07:45.623498 [ 14.424985] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 20 09:07:45.635494 [ 14.444950] audit: type=1400 audit(1718874465.588:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1667 comm="apparmor_parser" Jun 20 09:07:45.647511 [ 14.444952] audit: type=1400 audit(1718874465.592:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1667 comm="apparmor_parser" Jun 20 09:07:45.671500 Starting: AppArmorLoading AppArmor profiles...done. Jun 20 09:07:45.671520 . Jun 20 09:07:45.683437 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 20 09:07:45.779484 Copyright 2004-2022 Internet Systems Consortium. Jun 20 09:07:45.791492 All rights reserved. Jun 20 09:07:45.791509 For info, please visit https://www.isc.org/software/dhcp/ Jun 20 09:07:45.803487 Jun 20 09:07:45.803502 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 20 09:07:45.803516 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 20 09:07:45.803528 Sending on Socket/fallback Jun 20 09:07:45.815490 Created duid "\000\001\000\001.\006\255\341p\333\230p\015\256". Jun 20 09:07:45.815512 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Jun 20 09:07:45.827490 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 20 09:07:45.827510 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 20 09:07:45.839490 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 20 09:07:45.839509 bound to 10.149.64.170 -- renewal in 255 seconds. Jun 20 09:07:45.851471 done. Jun 20 09:07:45.851486 Cleaning up temporary files.... Jun 20 09:07:45.851498 Starting nftables: none Jun 20 09:07:45.851507 . Jun 20 09:07:45.923439 INIT: Entering runlevel: 2 Jun 20 09:07:45.947439 Using makefile-style concurrent boot in runlevel 2. Jun 20 09:07:45.971462 Starting Apache httpd web server: apache2. Jun 20 09:07:47.219442 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 20 09:07:47.303399 failed. Jun 20 09:07:47.303415 Starting NTP server: ntpd2024-06-20T09:07:47 ntpd[1928]: INIT: ntpd ntpsec-1.2.2: Starting Jun 20 09:07:47.387422 2024-06-20T09:07:47 ntpd[1928]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 20 09:07:47.399413 . Jun 20 09:07:47.399426 Starting periodic command scheduler: cron. Jun 20 09:07:47.423384 Starting system message bus: dbus. Jun 20 09:07:47.519379 Starting OpenBSD Secure Shell server: sshd. Jun 20 09:07:47.723375 Jun 20 09:07:48.727368 Debian GNU/Linux 12 himrod0 ttyS0 Jun 20 09:07:48.739371 Jun 20 09:07:48.739385 himrod0 login: INIT: Jun 20 09:10:01.015446 Using makefile-style concurrent boot in runlevel 6. Jun 20 09:10:01.051473 Stopping libvirt mana Jun 20 09:10:01.051496 gement daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Jun 20 09:10:01.063498 . Jun 20 09:10:01.063513 Stopping SMP IRQ Balancer: irqbalance. Jun 20 09:10:01.075446 Stopping nftables: none. Jun 20 09:10:01.075466 Stopping hotplug events dispatcher: systemd-udevd. Jun 20 09:10:01.099467 Saving the system clock to /dev/rtc0. Jun 20 09:10:01.519483 Hardware Clock updated to Thu Jun 20 09:10:01 UTC 2024. Jun 20 09:10:01.519504 Stopping Apache httpd web server: apache2. Jun 20 09:10:02.155431 Asking all remaining processes to terminate...done. Jun 20 09:10:02.335519 All processes ended within 1 seconds...done. Jun 20 09:10:02.335538 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 20 09:10:02.371497 done. Jun 20 09:10:02.371512 [ 151.275220] EXT4-fs (sda1): unmounting filesystem. Jun 20 09:10:02.467481 Deactivating swap...done. Jun 20 09:10:02.479488 Unmounting local filesystems...done. Jun 20 09:10:02.479508 [ 151.351212] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 20 09:10:02.539500 Will now restart. Jun 20 09:10:02.611476 [ 151.455363] kvm: exiting hardware virtualization Jun 20 09:10:02.647483 [ 152.479466] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 20 09:10:03.667542 [ 152.504214] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 20 09:10:03.691521 [ 152.509997] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 20 09:10:03.703482 [ 152.553444] ACPI: PM: Preparing to enter system sleep state S5 Jun 20 09:10:03.739505 [ 152.565520] reboot: Restarting system Jun 20 09:10:03.751505 [ 152.569618] reboot: machine restart Jun 20 09:10:03.751524 Jun 20 09:10:04.001831 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 20 09:10:26.447353  Jun 20 09:10:55.799420 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 20 09:11:09.063399  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 09:11:09.339399  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 09:11:09.615394  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE Jun 20 09:11:43.667374 v1.5.85 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 20 09:11:47.315406 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 20 09:11:47.315435 Booting from local disk... Jun 20 09:11:47.315445 Jun 20 09:11:47.315452  Jun 20 09:11:51.935376 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 20 09:11:52.079420 Jun 20 09:11:52.079432 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 20 09:11:52.127418 Press enter to boot the selected OS, `e' to edit the commands Jun 20 09:11:52.127438 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 20 09:11:57.291432 Jun 20 09:11:57.291444  Booting `Xen hypervisor, version 4' Jun 20 09:11:57.459399 Jun 20 09:11:57.459411  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.94+' Jun 20 09:11:57.507414 Jun 20 09:11:57.507427 Loading Xen 4 ... Jun 20 09:11:58.023370 Loading Linux 6.1.94+ ... Jun 20 09:12:00.207372 Loading initial ramdisk ... Jun 20 09:12:13.011380  __ __ _ _ _ ___ _ _ _ Jun 20 09:12:38.455430 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 09:12:38.467414 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 09:12:38.467434 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 09:12:38.479419 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 09:12:38.479439 Jun 20 09:12:38.479445 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Jun 20 08:24:02 UTC 2024 Jun 20 09:12:38.503414 (XEN) Latest ChangeSet: Wed Jun 19 12:48:09 2024 +0100 git:efa6e9f15b Jun 20 09:12:38.503434 (XEN) build-id: 04f949d78d0166b4b4e777816d13e3ec0b2277c0 Jun 20 09:12:38.515421 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 20 09:12:38.515438 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Jun 20 09:12:38.527421 (XEN) Xen image load base address: 0x6e600000 Jun 20 09:12:38.527438 (XEN) Video information: Jun 20 09:12:38.539417 (XEN) VGA is text mode 80x25, font 8x16 Jun 20 09:12:38.539435 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 20 09:12:38.551414 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 20 09:12:38.551434 (XEN) Disc information: Jun 20 09:12:38.551443 (XEN) Found 1 MBR signatures Jun 20 09:12:38.563414 (XEN) Found 1 EDD information structures Jun 20 09:12:38.563432 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 09:12:38.575415 (XEN) Xen-e820 RAM map: Jun 20 09:12:38.575433 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 20 09:12:38.575446 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 20 09:12:38.587415 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 20 09:12:38.587434 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 20 09:12:38.599419 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 20 09:12:38.599440 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 20 09:12:38.611413 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 20 09:12:38.611434 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 20 09:12:38.611447 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 20 09:12:38.623417 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 20 09:12:38.623437 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 20 09:12:38.635391 (XEN) BSP microcode revision: 0x0b00002e Jun 20 09:12:38.635411 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:38.647408 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 20 09:12:38.671386 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 09:12:38.683421 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 09:12:38.695415 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 20 09:12:38.695438 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 20 09:12:38.707415 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 09:12:38.707438 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 09:12:38.719418 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 09:12:38.719441 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 20 09:12:38.731493 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 20 09:12:38.743415 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 20 09:12:38.743437 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 09:12:38.755419 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 09:12:38.767412 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 09:12:38.767442 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 09:12:38.779417 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 20 09:12:38.779440 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 20 09:12:38.791424 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 09:12:38.803416 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 20 09:12:38.803439 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 20 09:12:38.815417 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 20 09:12:38.827413 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 09:12:38.827436 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 20 09:12:38.839417 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 20 09:12:38.839440 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 20 09:12:38.851420 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 20 09:12:38.863385 (XEN) System RAM: 65263MB (66829376kB) Jun 20 09:12:38.863404 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 20 09:12:38.995410 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 20 09:12:39.007415 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 20 09:12:39.007436 (XEN) NUMA: Using 19 for the hash shift Jun 20 09:12:39.019357 (XEN) Domain heap initialised DMA width 32 bits Jun 20 09:12:39.187382 (XEN) found SMP MP-table at 000fd060 Jun 20 09:12:39.259405 (XEN) SMBIOS 3.0 present. Jun 20 09:12:39.259422 (XEN) Using APIC driver default Jun 20 09:12:39.259433 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 20 09:12:39.271421 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 09:12:39.271441 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 20 09:12:39.283420 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 20 09:12:39.295409 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 20 09:12:39.295431 (XEN) ACPI: Local APIC address 0xfee00000 Jun 20 09:12:39.295443 (XEN) Overriding APIC driver with bigsmp Jun 20 09:12:39.307416 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 20 09:12:39.307438 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 20 09:12:39.319418 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 20 09:12:39.319441 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 20 09:12:39.331421 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 20 09:12:39.331443 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 20 09:12:39.343419 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 20 09:12:39.355412 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 09:12:39.355436 (XEN) ACPI: IRQ0 used by override. Jun 20 09:12:39.355447 (XEN) ACPI: IRQ2 used by override. Jun 20 09:12:39.367416 (XEN) ACPI: IRQ9 used by override. Jun 20 09:12:39.367435 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 20 09:12:39.367448 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 20 09:12:39.379419 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 20 09:12:39.379439 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 20 09:12:39.391415 (XEN) Xen ERST support is initialized. Jun 20 09:12:39.391434 (XEN) HEST: Table parsing has been initialized Jun 20 09:12:39.391447 (XEN) Using ACPI (MADT) for SMP configuration information Jun 20 09:12:39.403419 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 20 09:12:39.403438 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 20 09:12:39.415405 (XEN) Not enabling x2APIC (upon firmware request) Jun 20 09:12:39.415426 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 20 09:12:39.427408 (XEN) CPU0: 1200 ... 2000 MHz Jun 20 09:12:39.427426 (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 09:12:39.427438 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 20 09:12:39.439426 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 20 09:12:39.451419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 20 09:12:39.451441 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 20 09:12:39.463422 (XEN) CPU0: Intel machine check reporting enabled Jun 20 09:12:39.463442 (XEN) Speculative mitigation facilities: Jun 20 09:12:39.475419 (XEN) Hardware hints: Jun 20 09:12:39.475436 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 09:12:39.475451 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 09:12:39.487428 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 09:12:39.499426 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 09:12:39.511424 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 20 09:12:39.523418 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 20 09:12:39.523439 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 09:12:39.535418 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 20 09:12:39.535438 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 20 09:12:39.547415 (XEN) Initializing Credit2 scheduler Jun 20 09:12:39.547433 (XEN) load_precision_shift: 18 Jun 20 09:12:39.547445 (XEN) load_window_shift: 30 Jun 20 09:12:39.559422 (XEN) underload_balance_tolerance: 0 Jun 20 09:12:39.559441 (XEN) overload_balance_tolerance: -3 Jun 20 09:12:39.559452 (XEN) runqueues arrangement: socket Jun 20 09:12:39.571396 (XEN) cap enforcement granularity: 10ms Jun 20 09:12:39.571417 (XEN) load tracking window length 1073741824 ns Jun 20 09:12:39.571430 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 20 09:12:39.583381 (XEN) Platform timer is 14.318MHz HPET Jun 20 09:12:39.631389 (XEN) Detected 1995.191 MHz processor. Jun 20 09:12:39.643370 (XEN) Freed 1024kB unused BSS memory Jun 20 09:12:39.655406 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 20 09:12:39.655426 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 20 09:12:39.667402 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 20 09:12:39.679401 (XEN) Intel VT-d Snoop Control enabled. Jun 20 09:12:39.679420 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 20 09:12:39.691421 (XEN) Intel VT-d Queued Invalidation enabled. Jun 20 09:12:39.691441 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 20 09:12:39.691453 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 20 09:12:39.703418 (XEN) Intel VT-d Shared EPT tables enabled. Jun 20 09:12:39.703437 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 20 09:12:39.715384 (XEN) I/O virtualisation enabled Jun 20 09:12:39.739416 (XEN) - Dom0 mode: Relaxed Jun 20 09:12:39.739433 (XEN) Interrupt remapping enabled Jun 20 09:12:39.739445 (XEN) nr_sockets: 2 Jun 20 09:12:39.739454 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 20 09:12:39.751420 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 20 09:12:39.751440 (XEN) ENABLING IO-APIC IRQs Jun 20 09:12:39.751451 (XEN) -> Using old ACK method Jun 20 09:12:39.763397 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 20 09:12:39.763418 (XEN) TSC deadline timer enabled Jun 20 09:12:39.871376 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 20 09:12:40.027405 (XEN) Allocated console ring of 512 KiB. Jun 20 09:12:40.027425 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 20 09:12:40.027438 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 20 09:12:40.039412 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 20 09:12:40.039441 (XEN) VMX: Supported advanced features: Jun 20 09:12:40.039454 (XEN) - APIC MMIO access virtualisation Jun 20 09:12:40.051421 (XEN) - APIC TPR shadow Jun 20 09:12:40.051438 (XEN) - Extended Page Tables (EPT) Jun 20 09:12:40.051450 (XEN) - Virtual-Processor Identifiers (VPID) Jun 20 09:12:40.063412 (XEN) - Virtual NMI Jun 20 09:12:40.063429 (XEN) - MSR direct-access bitmap Jun 20 09:12:40.063441 (XEN) - Unrestricted Guest Jun 20 09:12:40.063451 (XEN) - APIC Register Virtualization Jun 20 09:12:40.075414 (XEN) - Virtual Interrupt Delivery Jun 20 09:12:40.075432 (XEN) - Posted Interrupt Processing Jun 20 09:12:40.075444 (XEN) - VMCS shadowing Jun 20 09:12:40.087411 (XEN) - VM Functions Jun 20 09:12:40.087429 (XEN) - Virtualisation Exceptions Jun 20 09:12:40.087441 (XEN) - Page Modification Logging Jun 20 09:12:40.087451 (XEN) HVM: ASIDs enabled. Jun 20 09:12:40.099410 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 20 09:12:40.099434 (XEN) HVM: VMX enabled Jun 20 09:12:40.099444 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 20 09:12:40.111413 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 20 09:12:40.111432 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 20 09:12:40.123414 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.123441 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.135417 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.147369 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.171396 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.207389 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.243389 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.279381 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.315373 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.351369 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.387361 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.411411 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.447412 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.483416 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.519411 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 20 09:12:40.531419 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 20 09:12:40.531441 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 20 09:12:40.543393 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.555409 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.591410 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.639368 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.675365 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.711366 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.747368 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.783370 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.819371 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.855383 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.891378 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.927385 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.963388 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 09:12:40.999392 (XEN) Brought up 56 CPUs Jun 20 09:12:41.215366 (XEN) Testing NMI watchdog on all CPUs: ok Jun 20 09:12:41.239407 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 09:12:41.239427 (XEN) Initializing Credit2 scheduler Jun 20 09:12:41.251414 (XEN) load_precision_shift: 18 Jun 20 09:12:41.251433 (XEN) load_window_shift: 30 Jun 20 09:12:41.251444 (XEN) underload_balance_tolerance: 0 Jun 20 09:12:41.263419 (XEN) overload_balance_tolerance: -3 Jun 20 09:12:41.263437 (XEN) runqueues arrangement: socket Jun 20 09:12:41.263449 (XEN) cap enforcement granularity: 10ms Jun 20 09:12:41.275411 (XEN) load tracking window length 1073741824 ns Jun 20 09:12:41.275432 (XEN) Adding cpu 0 to runqueue 0 Jun 20 09:12:41.275443 (XEN) First cpu on runqueue, activating Jun 20 09:12:41.287413 (XEN) Adding cpu 1 to runqueue 0 Jun 20 09:12:41.287431 (XEN) Adding cpu 2 to runqueue 0 Jun 20 09:12:41.287442 (XEN) Adding cpu 3 to runqueue 0 Jun 20 09:12:41.287452 (XEN) Adding cpu 4 to runqueue 0 Jun 20 09:12:41.299415 (XEN) Adding cpu 5 to runqueue 0 Jun 20 09:12:41.299433 (XEN) Adding cpu 6 to runqueue 0 Jun 20 09:12:41.299443 (XEN) Adding cpu 7 to runqueue 0 Jun 20 09:12:41.311409 (XEN) Adding cpu 8 to runqueue 0 Jun 20 09:12:41.311428 (XEN) Adding cpu 9 to runqueue 0 Jun 20 09:12:41.311439 (XEN) Adding cpu 10 to runqueue 0 Jun 20 09:12:41.311449 (XEN) Adding cpu 11 to runqueue 0 Jun 20 09:12:41.323455 (XEN) Adding cpu 12 to runqueue 0 Jun 20 09:12:41.323473 (XEN) Adding cpu 13 to runqueue 0 Jun 20 09:12:41.323484 (XEN) Adding cpu 14 to runqueue 1 Jun 20 09:12:41.335413 (XEN) First cpu on runqueue, activating Jun 20 09:12:41.335432 (XEN) Adding cpu 15 to runqueue 1 Jun 20 09:12:41.335443 (XEN) Adding cpu 16 to runqueue 1 Jun 20 09:12:41.347409 (XEN) Adding cpu 17 to runqueue 1 Jun 20 09:12:41.347427 (XEN) Adding cpu 18 to runqueue 1 Jun 20 09:12:41.347438 (XEN) Adding cpu 19 to runqueue 1 Jun 20 09:12:41.347448 (XEN) Adding cpu 20 to runqueue 1 Jun 20 09:12:41.359416 (XEN) Adding cpu 21 to runqueue 1 Jun 20 09:12:41.359435 (XEN) Adding cpu 22 to runqueue 1 Jun 20 09:12:41.359446 (XEN) Adding cpu 23 to runqueue 1 Jun 20 09:12:41.371409 (XEN) Adding cpu 24 to runqueue 1 Jun 20 09:12:41.371427 (XEN) Adding cpu 25 to runqueue 1 Jun 20 09:12:41.371438 (XEN) Adding cpu 26 to runqueue 1 Jun 20 09:12:41.371448 (XEN) Adding cpu 27 to runqueue 1 Jun 20 09:12:41.383411 (XEN) Adding cpu 28 to runqueue 2 Jun 20 09:12:41.383429 (XEN) First cpu on runqueue, activating Jun 20 09:12:41.383441 (XEN) Adding cpu 29 to runqueue 2 Jun 20 09:12:41.395413 (XEN) Adding cpu 30 to runqueue 2 Jun 20 09:12:41.395431 (XEN) Adding cpu 31 to runqueue 2 Jun 20 09:12:41.395442 (XEN) Adding cpu 32 to runqueue 2 Jun 20 09:12:41.407408 (XEN) Adding cpu 33 to runqueue 2 Jun 20 09:12:41.407426 (XEN) Adding cpu 34 to runqueue 2 Jun 20 09:12:41.407437 (XEN) Adding cpu 35 to runqueue 2 Jun 20 09:12:41.407448 (XEN) Adding cpu 36 to runqueue 2 Jun 20 09:12:41.419411 (XEN) Adding cpu 37 to runqueue 2 Jun 20 09:12:41.419429 (XEN) Adding cpu 38 to runqueue 2 Jun 20 09:12:41.419440 (XEN) Adding cpu 39 to runqueue 2 Jun 20 09:12:41.431408 (XEN) Adding cpu 40 to runqueue 2 Jun 20 09:12:41.431427 (XEN) Adding cpu 41 to runqueue 2 Jun 20 09:12:41.431438 (XEN) Adding cpu 42 to runqueue 3 Jun 20 09:12:41.431448 (XEN) First cpu on runqueue, activating Jun 20 09:12:41.443413 (XEN) Adding cpu 43 to runqueue 3 Jun 20 09:12:41.443432 (XEN) Adding cpu 44 to runqueue 3 Jun 20 09:12:41.443442 (XEN) Adding cpu 45 to runqueue 3 Jun 20 09:12:41.455417 (XEN) Adding cpu 46 to runqueue 3 Jun 20 09:12:41.455436 (XEN) Adding cpu 47 to runqueue 3 Jun 20 09:12:41.455447 (XEN) Adding cpu 48 to runqueue 3 Jun 20 09:12:41.467408 (XEN) Adding cpu 49 to runqueue 3 Jun 20 09:12:41.467427 (XEN) Adding cpu 50 to runqueue 3 Jun 20 09:12:41.467438 (XEN) Adding cpu 51 to runqueue 3 Jun 20 09:12:41.467449 (XEN) Adding cpu 52 to runqueue 3 Jun 20 09:12:41.479410 (XEN) Adding cpu 53 to runqueue 3 Jun 20 09:12:41.479428 (XEN) Adding cpu 54 to runqueue 3 Jun 20 09:12:41.479439 (XEN) Adding cpu 55 to runqueue 3 Jun 20 09:12:41.491407 (XEN) mcheck_poll: Machine check polling timer started. Jun 20 09:12:41.491428 (XEN) Running stub recovery selftests... Jun 20 09:12:41.491440 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403970ff Jun 20 09:12:41.503421 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403970ff Jun 20 09:12:41.515411 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403970ff Jun 20 09:12:41.515434 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403970ff Jun 20 09:12:41.527415 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 20 09:12:41.527436 (XEN) NX (Execute Disable) protection active Jun 20 09:12:41.539413 (XEN) Dom0 has maximum 1320 PIRQs Jun 20 09:12:41.539432 (XEN) *** Building a PV Dom0 *** Jun 20 09:12:41.539443 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477f54 Jun 20 09:12:41.755420 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jun 20 09:12:41.755440 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jun 20 09:12:41.767409 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jun 20 09:12:41.767429 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jun 20 09:12:41.767441 (XEN) ELF: note: GUEST_OS = "linux" Jun 20 09:12:41.779412 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 20 09:12:41.779432 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 20 09:12:41.779443 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 20 09:12:41.791410 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 20 09:12:41.791429 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jun 20 09:12:41.791441 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jun 20 09:12:41.803414 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jun 20 09:12:41.803437 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 20 09:12:41.815414 (XEN) ELF: note: PAE_MODE = "yes" Jun 20 09:12:41.815432 (XEN) ELF: note: LOADER = "generic" Jun 20 09:12:41.815444 (XEN) ELF: note: L1_MFN_VALID Jun 20 09:12:41.827411 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 20 09:12:41.827430 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 20 09:12:41.827442 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jun 20 09:12:41.839412 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 20 09:12:41.839431 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jun 20 09:12:41.839443 (XEN) ELF: addresses: Jun 20 09:12:41.851415 (XEN) virt_base = 0xffffffff80000000 Jun 20 09:12:41.851434 (XEN) elf_paddr_offset = 0x0 Jun 20 09:12:41.851446 (XEN) virt_offset = 0xffffffff80000000 Jun 20 09:12:41.863410 (XEN) virt_kstart = 0xffffffff81000000 Jun 20 09:12:41.863430 (XEN) virt_kend = 0xffffffff83030000 Jun 20 09:12:41.863442 (XEN) virt_entry = 0xffffffff82d54160 Jun 20 09:12:41.875417 (XEN) p2m_base = 0x8000000000 Jun 20 09:12:41.875436 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 09:12:41.887409 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jun 20 09:12:41.887431 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 09:12:41.887443 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109717 pages to be allocated) Jun 20 09:12:41.899421 (XEN) Init. ramdisk: 000000107ec95000->000000107ffff063 Jun 20 09:12:41.911414 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 09:12:41.911433 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jun 20 09:12:41.911447 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 20 09:12:41.923413 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jun 20 09:12:41.923441 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jun 20 09:12:41.935414 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jun 20 09:12:41.935435 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jun 20 09:12:41.947413 (XEN) ENTRY ADDRESS: ffffffff82d54160 Jun 20 09:12:41.947432 (XEN) Dom0 has maximum 56 VCPUs Jun 20 09:12:41.947443 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477f54 Jun 20 09:12:41.959414 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d27000 Jun 20 09:12:41.959435 (XEN) ELF: phdr 2 at 0xffffffff82d27000 -> 0xffffffff82d53128 Jun 20 09:12:41.971417 (XEN) ELF: phdr 3 at 0xffffffff82d54000 -> 0xffffffff82ebc000 Jun 20 09:12:41.983408 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 20 09:12:41.983431 (XEN) Scrubbing Free RAM in background Jun 20 09:12:41.983443 (XEN) Std. Loglevel: All Jun 20 09:12:41.995410 (XEN) Guest Loglevel: All Jun 20 09:12:41.995427 (XEN) *************************************************** Jun 20 09:12:41.995440 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 20 09:12:42.007415 (XEN) enabled. Please assess your configuration and choose an Jun 20 09:12:42.007436 (XEN) explicit 'smt=' setting. See XSA-273. Jun 20 09:12:42.019415 (XEN) *************************************************** Jun 20 09:12:42.019434 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 20 09:12:42.031414 (XEN) enabled. Mitigations will not be fully effective. Please Jun 20 09:12:42.031436 (XEN) choose an explicit smt= setting. See XSA-297. Jun 20 09:12:42.043417 (XEN) *************************************************** Jun 20 09:12:42.043436 (XEN) 3... 2... 1... Jun 20 09:12:44.875363 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 20 09:12:44.887421 (XEN) Freed 672kB init memory Jun 20 09:12:44.887439 mapping kernel into physical memory Jun 20 09:12:44.899372 about to get started... Jun 20 09:12:44.899389 [ 0.000000] Linux version 6.1.94+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 07:32:25 UTC 2024 Jun 20 09:12:45.319413 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 20 09:12:45.319440 [ 0.000000] Released 0 page(s) Jun 20 09:12:45.331415 [ 0.000000] BIOS-provided physical RAM map: Jun 20 09:12:45.331435 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 20 09:12:45.343412 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 20 09:12:45.343433 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 20 09:12:45.355417 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 20 09:12:45.367415 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 20 09:12:45.367437 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 20 09:12:45.379412 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 20 09:12:45.379434 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 20 09:12:45.391427 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 20 09:12:45.403413 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 20 09:12:45.403435 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 20 09:12:45.415414 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 20 09:12:45.427408 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 20 09:12:45.427430 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 20 09:12:45.439416 [ 0.000000] NX (Execute Disable) protection: active Jun 20 09:12:45.439437 [ 0.000000] SMBIOS 3.0.0 present. Jun 20 09:12:45.451414 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 20 09:12:45.451450 [ 0.000000] Hypervisor detected: Xen PV Jun 20 09:12:45.463418 [ 0.000465] tsc: Detected 1995.191 MHz processor Jun 20 09:12:45.463438 [ 0.000963] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 20 09:12:45.475414 [ 0.000964] Disabled Jun 20 09:12:45.475431 [ 0.000966] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 20 09:12:45.487411 [ 0.000972] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 09:12:45.487434 [ 0.001030] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 09:12:45.499417 [ 0.030274] RAMDISK: [mem 0x04000000-0x0536afff] Jun 20 09:12:45.499437 [ 0.030289] ACPI: Early table checksum verification disabled Jun 20 09:12:45.511416 [ 0.031085] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 20 09:12:45.511437 [ 0.031100] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 09:12:45.523425 [ 0.031150] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 09:12:45.535419 [ 0.031215] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 20 09:12:45.547416 [ 0.031233] ACPI: FACS 0x000000006FD6BF80 000040 Jun 20 09:12:45.547436 [ 0.031251] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 09:12:45.559439 [ 0.031270] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 09:12:45.571417 [ 0.031287] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 09:12:45.583418 [ 0.031316] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 20 09:12:45.583444 [ 0.031338] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 20 09:12:45.595424 [ 0.031357] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 20 09:12:45.607418 [ 0.031375] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 09:12:45.619419 [ 0.031393] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 09:12:45.631415 [ 0.031411] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 09:12:45.643417 [ 0.031429] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 09:12:45.643444 [ 0.031446] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 20 09:12:45.655422 [ 0.031464] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 20 09:12:45.667418 [ 0.031483] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 09:12:45.679403 [ 0.031502] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 20 09:12:45.704565 [ 0.031520] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 20 09:12:45.704613 [ 0.031538] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 20 09:12:45.715410 [ 0.031557] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 09:12:45.715437 [ 0.031576] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 09:12:45.727422 [ 0.031594] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 09:12:45.739430 [ 0.031611] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 09:12:45.751416 [ 0.031630] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 09:12:45.763412 [ 0.031639] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 20 09:12:45.763436 [ 0.031641] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 20 09:12:45.775429 [ 0.031643] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 20 09:12:45.787411 [ 0.031644] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 20 09:12:45.787436 [ 0.031645] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 20 09:12:45.799416 [ 0.031646] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 20 09:12:45.811412 [ 0.031647] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 20 09:12:45.811435 [ 0.031648] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 20 09:12:45.823416 [ 0.031649] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 20 09:12:45.835419 [ 0.031650] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 20 09:12:45.835443 [ 0.031651] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 20 09:12:45.847417 [ 0.031652] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 20 09:12:45.859414 [ 0.031653] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 20 09:12:45.859438 [ 0.031654] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 20 09:12:45.871420 [ 0.031655] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 20 09:12:45.883414 [ 0.031656] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 20 09:12:45.883438 [ 0.031658] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 20 09:12:45.895421 [ 0.031659] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 20 09:12:45.907412 [ 0.031660] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 20 09:12:45.907436 [ 0.031661] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 20 09:12:45.919416 [ 0.031662] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 20 09:12:45.931413 [ 0.031663] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 20 09:12:45.931438 [ 0.031664] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 20 09:12:45.943419 [ 0.031665] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 20 09:12:45.955413 [ 0.031720] Setting APIC routing to Xen PV. Jun 20 09:12:45.955433 [ 0.036096] Zone ranges: Jun 20 09:12:45.955444 [ 0.036097] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 09:12:45.967420 [ 0.036100] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 20 09:12:45.979411 [ 0.036102] Normal empty Jun 20 09:12:45.979430 [ 0.036103] Movable zone start for each node Jun 20 09:12:45.979443 [ 0.036104] Early memory node ranges Jun 20 09:12:45.991416 [ 0.036105] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 20 09:12:45.991438 [ 0.036107] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 20 09:12:46.003413 [ 0.036110] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 20 09:12:46.003436 [ 0.036117] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 09:12:46.015417 [ 0.036164] On node 0, zone DMA: 102 pages in unavailable ranges Jun 20 09:12:46.027413 [ 0.038217] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 20 09:12:46.027437 [ 0.038221] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 09:12:46.039413 [ 0.246606] Remapped 102 page(s) Jun 20 09:12:46.039432 [ 0.247873] ACPI: PM-Timer IO Port: 0x408 Jun 20 09:12:46.039444 [ 0.248065] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 20 09:12:46.051404 [ 0.248069] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 20 09:12:46.063409 [ 0.248071] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 20 09:12:46.075393 [ 0.248074] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 20 09:12:46.087409 [ 0.248076] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 20 09:12:46.087440 [ 0.248078] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 20 09:12:46.099417 [ 0.248079] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 20 09:12:46.099439 [ 0.248081] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 20 09:12:46.111412 [ 0.248083] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 20 09:12:46.111434 [ 0.248086] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 20 09:12:46.123418 [ 0.248087] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 20 09:12:46.123440 [ 0.248089] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 20 09:12:46.135416 [ 0.248091] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 20 09:12:46.147414 [ 0.248093] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 20 09:12:46.147437 [ 0.248095] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 20 09:12:46.159417 [ 0.248097] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 20 09:12:46.159440 [ 0.248099] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 20 09:12:46.171417 [ 0.248101] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 20 09:12:46.171439 [ 0.248103] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 20 09:12:46.183426 [ 0.248104] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 20 09:12:46.195418 [ 0.248107] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 20 09:12:46.195441 [ 0.248108] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 20 09:12:46.207414 [ 0.248110] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 20 09:12:46.207436 [ 0.248112] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 20 09:12:46.219415 [ 0.248114] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 20 09:12:46.219437 [ 0.248116] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 20 09:12:46.231418 [ 0.248118] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 20 09:12:46.243411 [ 0.248120] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 20 09:12:46.243434 [ 0.248122] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 20 09:12:46.255411 [ 0.248124] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 20 09:12:46.255433 [ 0.248126] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 20 09:12:46.267418 [ 0.248128] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 20 09:12:46.267439 [ 0.248130] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 20 09:12:46.279419 [ 0.248132] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 20 09:12:46.291413 [ 0.248134] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 20 09:12:46.291436 [ 0.248136] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 20 09:12:46.303420 [ 0.248138] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 20 09:12:46.303442 [ 0.248140] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 20 09:12:46.315417 [ 0.248142] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 20 09:12:46.315439 [ 0.248143] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 20 09:12:46.327417 [ 0.248146] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 20 09:12:46.339411 [ 0.248147] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 20 09:12:46.339434 [ 0.248149] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 20 09:12:46.351418 [ 0.248151] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 20 09:12:46.351440 [ 0.248153] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 20 09:12:46.363413 [ 0.248155] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 20 09:12:46.363435 [ 0.248157] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 20 09:12:46.375416 [ 0.248159] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 20 09:12:46.387408 [ 0.248161] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 20 09:12:46.387432 [ 0.248163] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 20 09:12:46.399421 [ 0.248165] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 20 09:12:46.399444 [ 0.248167] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 20 09:12:46.411417 [ 0.248169] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 20 09:12:46.411439 [ 0.248171] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 20 09:12:46.423415 [ 0.248173] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 20 09:12:46.435412 [ 0.248175] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 20 09:12:46.435435 [ 0.248232] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 20 09:12:46.447412 [ 0.248247] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 20 09:12:46.447436 [ 0.248262] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 20 09:12:46.459418 [ 0.248301] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 20 09:12:46.471412 [ 0.248305] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 09:12:46.471435 [ 0.248384] ACPI: Using ACPI (MADT) for SMP configuration information Jun 20 09:12:46.483416 [ 0.248389] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 20 09:12:46.495410 [ 0.248474] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 20 09:12:46.495432 [ 0.248498] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 09:12:46.507415 [ 0.248501] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 20 09:12:46.507440 [ 0.248504] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 20 09:12:46.519419 [ 0.248510] Booting kernel on Xen Jun 20 09:12:46.519437 [ 0.248511] Xen version: 4.19-unstable (preserve-AD) Jun 20 09:12:46.531414 [ 0.248515] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 09:12:46.543425 [ 0.255593] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 20 09:12:46.555413 [ 0.260176] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jun 20 09:12:46.555436 [ 0.260573] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 09:12:46.567422 [ 0.260587] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jun 20 09:12:46.579413 [ 0.260591] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 20 09:12:46.579440 [ 0.260643] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 20 09:12:46.591423 [ 0.260655] random: crng init done Jun 20 09:12:46.603410 [ 0.260656] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 20 09:12:46.603433 [ 0.260658] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 20 09:12:46.615414 [ 0.260659] printk: log_buf_len min size: 262144 bytes Jun 20 09:12:46.615435 [ 0.261439] printk: log_buf_len: 524288 bytes Jun 20 09:12:46.627417 [ 0.261440] printk: early log buf free: 249416(95%) Jun 20 09:12:46.627438 [ 0.261584] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 09:12:46.639421 [ 0.261655] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 09:12:46.651415 [ 0.271233] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 09:12:46.651438 [ 0.271241] software IO TLB: area num 64. Jun 20 09:12:46.663414 [ 0.353555] Memory: 377332K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 146700K reserved, 0K cma-reserved) Jun 20 09:12:46.675393 [ 0.354038] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 20 09:12:46.687414 [ 0.357319] Dynamic Preempt: voluntary Jun 20 09:12:46.687433 [ 0.357814] rcu: Preemptible hierarchical RCU implementation. Jun 20 09:12:46.699414 [ 0.357815] rcu: RCU event tracing is enabled. Jun 20 09:12:46.699434 [ 0.357816] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 20 09:12:46.711420 [ 0.357819] Trampoline variant of Tasks RCU enabled. Jun 20 09:12:46.711442 [ 0.357821] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 09:12:46.723418 [ 0.357822] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 20 09:12:46.735418 [ 0.369624] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 20 09:12:46.735441 [ 0.369912] xen:events: Using FIFO-based ABI Jun 20 09:12:46.747409 [ 0.370085] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 09:12:46.747433 [ 0.376924] Console: colour VGA+ 80x25 Jun 20 09:12:46.759415 [ 0.404480] printk: console [tty0] enabled Jun 20 09:12:46.759435 [ 0.406479] printk: console [hvc0] enabled Jun 20 09:12:46.759448 [ 0.406679] ACPI: Core revision 20220331 Jun 20 09:12:46.771411 [ 0.447042] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 20 09:12:46.783387 [ 0.447264] installing Xen timer for CPU 0 Jun 20 09:12:46.783406 [ 0.447480] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 20 09:12:46.795424 [ 0.447677] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Jun 20 09:12:46.807421 [ 0.448076] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 20 09:12:46.819412 [ 0.448215] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 20 09:12:46.819434 [ 0.448367] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 20 09:12:46.831421 [ 0.448687] Spectre V2 : Mitigation: Retpolines Jun 20 09:12:46.831440 [ 0.448822] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 20 09:12:46.843424 [ 0.449001] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 20 09:12:46.855417 [ 0.449143] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 20 09:12:46.855440 [ 0.449289] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 20 09:12:46.867427 [ 0.449470] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 20 09:12:46.879416 [ 0.449619] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 20 09:12:46.891417 [ 0.449687] MDS: Mitigation: Clear CPU buffers Jun 20 09:12:46.891437 [ 0.449822] TAA: Mitigation: Clear CPU buffers Jun 20 09:12:46.903412 [ 0.449956] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 09:12:46.903438 [ 0.450157] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 20 09:12:46.915421 [ 0.450335] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 20 09:12:46.927419 [ 0.450476] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 20 09:12:46.927443 [ 0.450618] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 20 09:12:46.939420 [ 0.450680] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 20 09:12:46.951414 [ 0.472515] Freeing SMP alternatives memory: 40K Jun 20 09:12:46.951434 [ 0.472675] pid_max: default: 57344 minimum: 448 Jun 20 09:12:46.963413 [ 0.472922] LSM: Security Framework initializing Jun 20 09:12:46.963434 [ 0.473083] SELinux: Initializing. Jun 20 09:12:46.963446 [ 0.473334] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 20 09:12:46.975421 [ 0.473515] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 20 09:12:46.987421 [ 0.474818] cpu 0 spinlock event irq 73 Jun 20 09:12:46.987440 [ 0.474991] VPMU disabled by hypervisor. Jun 20 09:12:46.999412 [ 0.475619] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 09:12:46.999438 [ 0.475681] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 09:12:47.011420 [ 0.475872] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 20 09:12:47.023422 [ 0.476061] signal: max sigframe size: 1776 Jun 20 09:12:47.023442 [ 0.476263] rcu: Hierarchical SRCU implementation. Jun 20 09:12:47.035413 [ 0.476399] rcu: Max phase no-delay instances is 400. Jun 20 09:12:47.035435 [ 0.478226] smp: Bringing up secondary CPUs ... Jun 20 09:12:47.047411 [ 0.478638] installing Xen timer for CPU 1 Jun 20 09:12:47.047431 [ 0.479165] cpu 1 spinlock event irq 83 Jun 20 09:12:47.047444 [ 0.479839] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 20 09:12:47.071413 [ 0.480050] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 20 09:12:47.083422 [ 0.480289] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 20 09:12:47.107410 [ 0.480964] installing Xen timer for CPU 2 Jun 20 09:12:47.107430 [ 0.481580] cpu 2 spinlock event irq 89 Jun 20 09:12:47.107443 [ 0.481954] installing Xen timer for CPU 3 Jun 20 09:12:47.119414 [ 0.482734] cpu 3 spinlock event irq 95 Jun 20 09:12:47.119433 [ 0.482949] installing Xen timer for CPU 4 Jun 20 09:12:47.131411 [ 0.483779] cpu 4 spinlock event irq 101 Jun 20 09:12:47.131430 [ 0.483940] installing Xen timer for CPU 5 Jun 20 09:12:47.131443 [ 0.484866] cpu 5 spinlock event irq 107 Jun 20 09:12:47.143415 [ 0.484940] installing Xen timer for CPU 6 Jun 20 09:12:47.143435 [ 0.485883] cpu 6 spinlock event irq 113 Jun 20 09:12:47.155409 [ 0.485944] installing Xen timer for CPU 7 Jun 20 09:12:47.155430 [ 0.486939] cpu 7 spinlock event irq 119 Jun 20 09:12:47.155443 [ 0.486948] installing Xen timer for CPU 8 Jun 20 09:12:47.167420 [ 0.487936] cpu 8 spinlock event irq 125 Jun 20 09:12:47.167440 [ 0.487996] installing Xen timer for CPU 9 Jun 20 09:12:47.167452 [ 0.489059] cpu 9 spinlock event irq 131 Jun 20 09:12:47.179414 [ 0.489059] installing Xen timer for CPU 10 Jun 20 09:12:47.179434 [ 0.490059] cpu 10 spinlock event irq 137 Jun 20 09:12:47.191411 [ 0.490059] installing Xen timer for CPU 11 Jun 20 09:12:47.191431 [ 0.491079] cpu 11 spinlock event irq 143 Jun 20 09:12:47.191444 [ 0.491079] installing Xen timer for CPU 12 Jun 20 09:12:47.203418 [ 0.492089] cpu 12 spinlock event irq 149 Jun 20 09:12:47.203437 [ 0.492089] installing Xen timer for CPU 13 Jun 20 09:12:47.215413 [ 0.493239] cpu 13 spinlock event irq 155 Jun 20 09:12:47.215433 [ 0.493772] installing Xen timer for CPU 14 Jun 20 09:12:47.215446 [ 0.494310] cpu 14 spinlock event irq 161 Jun 20 09:12:47.227413 [ 0.494850] installing Xen timer for CPU 15 Jun 20 09:12:47.227433 [ 0.495387] cpu 15 spinlock event irq 167 Jun 20 09:12:47.239410 [ 0.495923] installing Xen timer for CPU 16 Jun 20 09:12:47.239430 [ 0.496483] cpu 16 spinlock event irq 173 Jun 20 09:12:47.239443 [ 0.496976] installing Xen timer for CPU 17 Jun 20 09:12:47.251415 [ 0.497518] cpu 17 spinlock event irq 179 Jun 20 09:12:47.251434 [ 0.497946] installing Xen timer for CPU 18 Jun 20 09:12:47.251447 [ 0.498499] cpu 18 spinlock event irq 185 Jun 20 09:12:47.263417 [ 0.498948] installing Xen timer for CPU 19 Jun 20 09:12:47.263437 [ 0.499678] cpu 19 spinlock event irq 191 Jun 20 09:12:47.275415 [ 0.499979] installing Xen timer for CPU 20 Jun 20 09:12:47.275435 [ 0.500750] cpu 20 spinlock event irq 197 Jun 20 09:12:47.275447 [ 0.500925] installing Xen timer for CPU 21 Jun 20 09:12:47.287417 [ 0.501837] cpu 21 spinlock event irq 203 Jun 20 09:12:47.287437 [ 0.501945] installing Xen timer for CPU 22 Jun 20 09:12:47.299411 [ 0.502937] cpu 22 spinlock event irq 209 Jun 20 09:12:47.299439 [ 0.502937] installing Xen timer for CPU 23 Jun 20 09:12:47.299452 [ 0.503947] cpu 23 spinlock event irq 215 Jun 20 09:12:47.311413 [ 0.503947] installing Xen timer for CPU 24 Jun 20 09:12:47.311433 [ 0.505019] cpu 24 spinlock event irq 221 Jun 20 09:12:47.323409 [ 0.505019] installing Xen timer for CPU 25 Jun 20 09:12:47.323430 [ 0.506041] cpu 25 spinlock event irq 227 Jun 20 09:12:47.323442 [ 0.506041] installing Xen timer for CPU 26 Jun 20 09:12:47.335415 [ 0.507071] cpu 26 spinlock event irq 233 Jun 20 09:12:47.335435 [ 0.507071] installing Xen timer for CPU 27 Jun 20 09:12:47.347410 [ 0.508083] cpu 27 spinlock event irq 239 Jun 20 09:12:47.347430 [ 0.508083] installing Xen timer for CPU 28 Jun 20 09:12:47.347442 [ 0.509115] cpu 28 spinlock event irq 245 Jun 20 09:12:47.359415 [ 0.509115] installing Xen timer for CPU 29 Jun 20 09:12:47.359435 [ 0.510071] cpu 29 spinlock event irq 251 Jun 20 09:12:47.371410 [ 0.510071] installing Xen timer for CPU 30 Jun 20 09:12:47.371430 [ 0.511188] cpu 30 spinlock event irq 257 Jun 20 09:12:47.371443 [ 0.511806] installing Xen timer for CPU 31 Jun 20 09:12:47.383412 [ 0.512350] cpu 31 spinlock event irq 263 Jun 20 09:12:47.383431 [ 0.512940] installing Xen timer for CPU 32 Jun 20 09:12:47.395408 [ 0.513488] cpu 32 spinlock event irq 269 Jun 20 09:12:47.395428 [ 0.513933] installing Xen timer for CPU 33 Jun 20 09:12:47.395441 [ 0.514466] cpu 33 spinlock event irq 275 Jun 20 09:12:47.407416 [ 0.514935] installing Xen timer for CPU 34 Jun 20 09:12:47.407435 [ 0.515465] cpu 34 spinlock event irq 281 Jun 20 09:12:47.419407 [ 0.515949] installing Xen timer for CPU 35 Jun 20 09:12:47.419428 [ 0.516679] cpu 35 spinlock event irq 287 Jun 20 09:12:47.419441 [ 0.516940] installing Xen timer for CPU 36 Jun 20 09:12:47.431411 [ 0.517749] cpu 36 spinlock event irq 293 Jun 20 09:12:47.431431 [ 0.517942] installing Xen timer for CPU 37 Jun 20 09:12:47.443407 [ 0.518775] cpu 37 spinlock event irq 299 Jun 20 09:12:47.443428 [ 0.518944] installing Xen timer for CPU 38 Jun 20 09:12:47.443441 [ 0.519848] cpu 38 spinlock event irq 305 Jun 20 09:12:47.455411 [ 0.519949] installing Xen timer for CPU 39 Jun 20 09:12:47.455431 [ 0.520952] cpu 39 spinlock event irq 311 Jun 20 09:12:47.455443 [ 0.520952] installing Xen timer for CPU 40 Jun 20 09:12:47.467460 [ 0.521945] cpu 40 spinlock event irq 317 Jun 20 09:12:47.467480 [ 0.521945] installing Xen timer for CPU 41 Jun 20 09:12:47.479413 [ 0.523012] cpu 41 spinlock event irq 323 Jun 20 09:12:47.479433 [ 0.523012] installing Xen timer for CPU 42 Jun 20 09:12:47.479445 [ 0.524101] cpu 42 spinlock event irq 329 Jun 20 09:12:47.491416 [ 0.524101] installing Xen timer for CPU 43 Jun 20 09:12:47.491464 [ 0.525297] cpu 43 spinlock event irq 335 Jun 20 09:12:47.503411 [ 0.525793] installing Xen timer for CPU 44 Jun 20 09:12:47.503431 [ 0.526346] cpu 44 spinlock event irq 341 Jun 20 09:12:47.503444 [ 0.534982] installing Xen timer for CPU 45 Jun 20 09:12:47.515417 [ 0.535679] cpu 45 spinlock event irq 347 Jun 20 09:12:47.515436 [ 0.535956] installing Xen timer for CPU 46 Jun 20 09:12:47.527412 [ 0.536891] cpu 46 spinlock event irq 353 Jun 20 09:12:47.527432 [ 0.537048] installing Xen timer for CPU 47 Jun 20 09:12:47.527445 [ 0.538111] cpu 47 spinlock event irq 359 Jun 20 09:12:47.539417 [ 0.538111] installing Xen timer for CPU 48 Jun 20 09:12:47.539436 [ 0.539133] cpu 48 spinlock event irq 365 Jun 20 09:12:47.551413 [ 0.539133] installing Xen timer for CPU 49 Jun 20 09:12:47.551434 [ 0.540108] cpu 49 spinlock event irq 371 Jun 20 09:12:47.551446 [ 0.540108] installing Xen timer for CPU 50 Jun 20 09:12:47.563416 [ 0.541228] cpu 50 spinlock event irq 377 Jun 20 09:12:47.563436 [ 0.541794] installing Xen timer for CPU 51 Jun 20 09:12:47.575411 [ 0.542378] cpu 51 spinlock event irq 383 Jun 20 09:12:47.575439 [ 0.542920] installing Xen timer for CPU 52 Jun 20 09:12:47.575453 [ 0.543503] cpu 52 spinlock event irq 389 Jun 20 09:12:47.587419 [ 0.543941] installing Xen timer for CPU 53 Jun 20 09:12:47.587439 [ 0.544502] cpu 53 spinlock event irq 395 Jun 20 09:12:47.599411 [ 0.544946] installing Xen timer for CPU 54 Jun 20 09:12:47.599431 [ 0.545777] cpu 54 spinlock event irq 401 Jun 20 09:12:47.599443 [ 0.545999] installing Xen timer for CPU 55 Jun 20 09:12:47.611413 [ 0.546869] cpu 55 spinlock event irq 407 Jun 20 09:12:47.611432 [ 0.547807] smp: Brought up 1 node, 56 CPUs Jun 20 09:12:47.623409 [ 0.547947] smpboot: Max logical packages: 1 Jun 20 09:12:47.623430 [ 0.548790] devtmpfs: initialized Jun 20 09:12:47.623442 [ 0.548921] x86/mm: Memory block size: 128MB Jun 20 09:12:47.635411 [ 0.550487] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 20 09:12:47.647408 [ 0.550857] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 20 09:12:47.647437 [ 0.551054] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 20 09:12:47.659426 [ 0.551669] PM: RTC time: 09:12:45, date: 2024-06-20 Jun 20 09:12:47.671411 [ 0.552186] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 09:12:47.671434 [ 0.552362] xen:grant_table: Grant tables using version 1 layout Jun 20 09:12:47.683412 [ 0.552531] Grant table initialized Jun 20 09:12:47.683431 [ 0.553903] audit: initializing netlink subsys (disabled) Jun 20 09:12:47.695411 [ 0.554061] audit: type=2000 audit(1718874765.576:1): state=initialized audit_enabled=0 res=1 Jun 20 09:12:47.695438 [ 0.554061] thermal_sys: Registered thermal governor 'step_wise' Jun 20 09:12:47.707416 [ 0.554061] thermal_sys: Registered thermal governor 'user_space' Jun 20 09:12:47.719410 [ 0.554734] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 20 09:12:47.719436 [ 0.555763] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 20 09:12:47.731420 [ 0.555963] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 20 09:12:47.743415 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 20 09:12:47.743435 [ 0.694977] PCI: Using configuration type 1 for base access Jun 20 09:12:47.755414 [ 0.699337] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 20 09:12:47.767415 [ 0.700817] ACPI: Added _OSI(Module Device) Jun 20 09:12:47.767434 [ 0.700955] ACPI: Added _OSI(Processor Device) Jun 20 09:12:47.779409 [ 0.701089] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 20 09:12:47.779431 [ 0.701224] ACPI: Added _OSI(Processor Aggregator Device) Jun 20 09:12:47.791409 [ 0.768725] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 20 09:12:47.791433 [ 0.773395] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 20 09:12:47.803412 [ 0.778037] ACPI: Dynamic OEM Table Load: Jun 20 09:12:47.803433 [ 0.798068] ACPI: Interpreter enabled Jun 20 09:12:47.803444 [ 0.798245] ACPI: PM: (supports S0 S5) Jun 20 09:12:47.815415 [ 0.798387] ACPI: Using IOAPIC for interrupt routing Jun 20 09:12:47.815436 [ 0.798577] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 20 09:12:47.827424 [ 0.798680] PCI: Using E820 reservations for host bridge windows Jun 20 09:12:47.839414 [ 0.799654] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 20 09:12:47.839435 [ 0.876662] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 20 09:12:47.851413 [ 0.876822] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 09:12:47.863415 [ 0.877149] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 20 09:12:47.863438 [ 0.877532] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 20 09:12:47.875423 [ 0.877680] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 09:12:47.887414 [ 0.877902] PCI host bridge to bus 0000:ff Jun 20 09:12:47.887433 [ 0.878036] pci_bus 0000:ff: root bus resource [bus ff] Jun 20 09:12:47.903429 [ 0.878249] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 09:12:47.903440 (XEN) PCI add device 0000:ff:08.0 Jun 20 09:12:47.903446 [ 0.878777] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 09:12:47.915533 (XEN) PCI add device 0000:ff:08.2 Jun 20 09:12:47.915543 [ 0.879294] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 09:12:47.927475 (XEN) PCI add device 0000:ff:08.3 Jun 20 09:12:47.927485 [ 0.879912] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 09:12:47.927492 (XEN) PCI add device 0000:ff:09.0 Jun 20 09:12:47.943471 [ 0.880406] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 09:12:47.943482 (XEN) PCI add device 0000:ff:09.2 Jun 20 09:12:47.943487 [ 0.880952] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 09:12:47.955401 (XEN) PCI add device 0000:ff:09.3 Jun 20 09:12:47.955411 [ 0.881565] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 09:12:47.967397 (XEN) PCI add device 0000:ff:0b.0 Jun 20 09:12:47.967410 [ 0.882023] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 09:12:47.979412 (XEN) PCI add device 0000:ff:0b.1 Jun 20 09:12:47.979429 [ 0.882509] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 09:12:47.979444 (XEN) PCI add device 0000:ff:0b.2 Jun 20 09:12:47.991415 [ 0.882998] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 09:12:47.991437 (XEN) PCI add device 0000:ff:0b.3 Jun 20 09:12:48.003412 [ 0.883502] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 09:12:48.003434 (XEN) PCI add device 0000:ff:0c.0 Jun 20 09:12:48.003446 [ 0.884016] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 09:12:48.015416 (XEN) PCI add device 0000:ff:0c.1 Jun 20 09:12:48.015434 [ 0.884499] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 09:12:48.027414 (XEN) PCI add device 0000:ff:0c.2 Jun 20 09:12:48.027432 [ 0.884982] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 09:12:48.039413 (XEN) PCI add device 0000:ff:0c.3 Jun 20 09:12:48.039432 [ 0.885466] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 09:12:48.051410 (XEN) PCI add device 0000:ff:0c.4 Jun 20 09:12:48.051429 [ 0.885955] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 09:12:48.051443 (XEN) PCI add device 0000:ff:0c.5 Jun 20 09:12:48.063413 [ 0.886441] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 09:12:48.063435 (XEN) PCI add device 0000:ff:0c.6 Jun 20 09:12:48.075414 [ 0.886925] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 09:12:48.075436 (XEN) PCI add device 0000:ff:0c.7 Jun 20 09:12:48.087408 [ 0.887416] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 09:12:48.087431 (XEN) PCI add device 0000:ff:0d.0 Jun 20 09:12:48.087443 [ 0.887903] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 09:12:48.099415 (XEN) PCI add device 0000:ff:0d.1 Jun 20 09:12:48.099434 [ 0.888391] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 09:12:48.111415 (XEN) PCI add device 0000:ff:0d.2 Jun 20 09:12:48.111434 [ 0.888872] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 09:12:48.123413 (XEN) PCI add device 0000:ff:0d.3 Jun 20 09:12:48.123432 [ 0.889361] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 09:12:48.135411 (XEN) PCI add device 0000:ff:0d.4 Jun 20 09:12:48.135430 [ 0.889846] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 09:12:48.135445 (XEN) PCI add device 0000:ff:0d.5 Jun 20 09:12:48.147412 [ 0.890353] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 09:12:48.147433 (XEN) PCI add device 0000:ff:0f.0 Jun 20 09:12:48.159413 [ 0.890840] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 09:12:48.159445 (XEN) PCI add device 0000:ff:0f.1 Jun 20 09:12:48.159458 [ 0.891328] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 09:12:48.171422 (XEN) PCI add device 0000:ff:0f.2 Jun 20 09:12:48.171440 [ 0.891812] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 09:12:48.183417 (XEN) PCI add device 0000:ff:0f.3 Jun 20 09:12:48.183436 [ 0.892323] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 09:12:48.195421 (XEN) PCI add device 0000:ff:0f.4 Jun 20 09:12:48.195440 [ 0.892812] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 09:12:48.207413 (XEN) PCI add device 0000:ff:0f.5 Jun 20 09:12:48.207432 [ 0.893299] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 09:12:48.219408 (XEN) PCI add device 0000:ff:0f.6 Jun 20 09:12:48.219427 [ 0.893810] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 09:12:48.219441 (XEN) PCI add device 0000:ff:10.0 Jun 20 09:12:48.231415 [ 0.894298] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 09:12:48.231438 (XEN) PCI add device 0000:ff:10.1 Jun 20 09:12:48.243409 [ 0.894798] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 09:12:48.243431 (XEN) PCI add device 0000:ff:10.5 Jun 20 09:12:48.243443 [ 0.895292] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 09:12:48.255415 (XEN) PCI add device 0000:ff:10.6 Jun 20 09:12:48.255434 [ 0.895777] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 09:12:48.267416 (XEN) PCI add device 0000:ff:10.7 Jun 20 09:12:48.267435 [ 0.896267] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 09:12:48.279411 (XEN) PCI add device 0000:ff:12.0 Jun 20 09:12:48.279430 [ 0.896565] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 09:12:48.291412 (XEN) PCI add device 0000:ff:12.1 Jun 20 09:12:48.291431 [ 0.897031] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 09:12:48.291446 (XEN) PCI add device 0000:ff:12.4 Jun 20 09:12:48.303413 [ 0.897322] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 09:12:48.303435 (XEN) PCI add device 0000:ff:12.5 Jun 20 09:12:48.315415 [ 0.897322] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 09:12:48.315437 (XEN) PCI add device 0000:ff:13.0 Jun 20 09:12:48.327408 [ 0.897524] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 09:12:48.327431 (XEN) PCI add device 0000:ff:13.1 Jun 20 09:12:48.327442 [ 0.897675] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 09:12:48.339418 (XEN) PCI add device 0000:ff:13.2 Jun 20 09:12:48.339436 [ 0.898745] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 09:12:48.351413 (XEN) PCI add device 0000:ff:13.3 Jun 20 09:12:48.351431 [ 0.899350] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 09:12:48.363417 (XEN) PCI add device 0000:ff:13.6 Jun 20 09:12:48.363435 [ 0.899849] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 09:12:48.375412 (XEN) PCI add device 0000:ff:13.7 Jun 20 09:12:48.375430 [ 0.900366] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 09:12:48.375446 (XEN) PCI add device 0000:ff:14.0 Jun 20 09:12:48.387412 [ 0.900975] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 09:12:48.387434 (XEN) PCI add device 0000:ff:14.1 Jun 20 09:12:48.399421 [ 0.901594] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 09:12:48.399443 (XEN) PCI add device 0000:ff:14.2 Jun 20 09:12:48.399455 [ 0.902147] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 09:12:48.411425 (XEN) PCI add device 0000:ff:14.3 Jun 20 09:12:48.411443 [ 0.902742] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 09:12:48.423418 (XEN) PCI add device 0000:ff:14.4 Jun 20 09:12:48.423436 [ 0.903230] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 09:12:48.435416 (XEN) PCI add device 0000:ff:14.5 Jun 20 09:12:48.435434 [ 0.903720] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 09:12:48.447422 (XEN) PCI add device 0000:ff:14.6 Jun 20 09:12:48.447441 [ 0.904207] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 09:12:48.459421 (XEN) PCI add device 0000:ff:14.7 Jun 20 09:12:48.459440 [ 0.904728] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 09:12:48.459455 (XEN) PCI add device 0000:ff:16.0 Jun 20 09:12:48.471414 [ 0.905398] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 09:12:48.471436 (XEN) PCI add device 0000:ff:16.1 Jun 20 09:12:48.483409 [ 0.906011] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 09:12:48.483431 (XEN) PCI add device 0000:ff:16.2 Jun 20 09:12:48.483442 [ 0.906627] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 09:12:48.495419 (XEN) PCI add device 0000:ff:16.3 Jun 20 09:12:48.495437 [ 0.907141] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 09:12:48.507414 (XEN) PCI add device 0000:ff:16.6 Jun 20 09:12:48.507433 [ 0.907632] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 09:12:48.519415 (XEN) PCI add device 0000:ff:16.7 Jun 20 09:12:48.519434 [ 0.908052] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 09:12:48.531411 (XEN) PCI add device 0000:ff:17.0 Jun 20 09:12:48.531429 [ 0.908715] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 09:12:48.543412 (XEN) PCI add device 0000:ff:17.1 Jun 20 09:12:48.543431 [ 0.909336] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 09:12:48.543446 (XEN) PCI add device 0000:ff:17.2 Jun 20 09:12:48.555413 [ 0.909947] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 09:12:48.555435 (XEN) PCI add device 0000:ff:17.3 Jun 20 09:12:48.567413 [ 0.910542] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 09:12:48.567435 (XEN) PCI add device 0000:ff:17.4 Jun 20 09:12:48.567447 [ 0.911026] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 09:12:48.579416 (XEN) PCI add device 0000:ff:17.5 Jun 20 09:12:48.579434 [ 0.911514] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 09:12:48.591419 (XEN) PCI add device 0000:ff:17.6 Jun 20 09:12:48.591437 [ 0.912001] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 09:12:48.603422 (XEN) PCI add device 0000:ff:17.7 Jun 20 09:12:48.603440 [ 0.912530] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 09:12:48.615413 (XEN) PCI add device 0000:ff:1e.0 Jun 20 09:12:48.615431 [ 0.913016] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 09:12:48.627410 (XEN) PCI add device 0000:ff:1e.1 Jun 20 09:12:48.627429 [ 0.913523] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 09:12:48.627445 (XEN) PCI add device 0000:ff:1e.2 Jun 20 09:12:48.639415 [ 0.914018] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 09:12:48.639437 (XEN) PCI add device 0000:ff:1e.3 Jun 20 09:12:48.651415 [ 0.914309] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 09:12:48.651437 (XEN) PCI add device 0000:ff:1e.4 Jun 20 09:12:48.651449 [ 0.914820] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 09:12:48.663418 (XEN) PCI add device 0000:ff:1f.0 Jun 20 09:12:48.663436 [ 0.915320] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 09:12:48.675417 (XEN) PCI add device 0000:ff:1f.2 Jun 20 09:12:48.675435 [ 0.915971] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 20 09:12:48.687415 [ 0.916121] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 09:12:48.699413 [ 0.916459] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 20 09:12:48.699436 [ 0.916867] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 20 09:12:48.711417 [ 0.917019] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 09:12:48.723416 [ 0.917236] PCI host bridge to bus 0000:7f Jun 20 09:12:48.723435 [ 0.917370] pci_bus 0000:7f: root bus resource [bus 7f] Jun 20 09:12:48.735419 [ 0.917578] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 09:12:48.735442 (XEN) PCI add device 0000:7f:08.0 Jun 20 09:12:48.735453 [ 0.918050] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 09:12:48.747417 (XEN) PCI add device 0000:7f:08.2 Jun 20 09:12:48.747435 [ 0.918591] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 09:12:48.759413 (XEN) PCI add device 0000:7f:08.3 Jun 20 09:12:48.759432 [ 0.919166] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 09:12:48.771414 (XEN) PCI add device 0000:7f:09.0 Jun 20 09:12:48.771433 [ 0.919662] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 09:12:48.783416 (XEN) PCI add device 0000:7f:09.2 Jun 20 09:12:48.783435 [ 0.920052] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 09:12:48.795414 (XEN) PCI add device 0000:7f:09.3 Jun 20 09:12:48.795433 [ 0.920680] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 09:12:48.795449 (XEN) PCI add device 0000:7f:0b.0 Jun 20 09:12:48.807421 [ 0.921171] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 09:12:48.807443 (XEN) PCI add device 0000:7f:0b.1 Jun 20 09:12:48.819413 [ 0.921660] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 09:12:48.819435 (XEN) PCI add device 0000:7f:0b.2 Jun 20 09:12:48.819447 [ 0.922032] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 09:12:48.831421 (XEN) PCI add device 0000:7f:0b.3 Jun 20 09:12:48.831440 [ 0.922541] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 09:12:48.843417 (XEN) PCI add device 0000:7f:0c.0 Jun 20 09:12:48.843435 [ 0.923028] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 09:12:48.855415 (XEN) PCI add device 0000:7f:0c.1 Jun 20 09:12:48.855434 [ 0.923516] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 09:12:48.867413 (XEN) PCI add device 0000:7f:0c.2 Jun 20 09:12:48.867432 [ 0.924011] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 09:12:48.879410 (XEN) PCI add device 0000:7f:0c.3 Jun 20 09:12:48.879429 [ 0.924498] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 09:12:48.879444 (XEN) PCI add device 0000:7f:0c.4 Jun 20 09:12:48.891423 [ 0.924991] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 09:12:48.891445 (XEN) PCI add device 0000:7f:0c.5 Jun 20 09:12:48.903412 [ 0.925477] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 09:12:48.903434 (XEN) PCI add device 0000:7f:0c.6 Jun 20 09:12:48.903446 [ 0.925971] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 09:12:48.915419 (XEN) PCI add device 0000:7f:0c.7 Jun 20 09:12:48.915437 [ 0.926491] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 09:12:48.927417 (XEN) PCI add device 0000:7f:0d.0 Jun 20 09:12:48.927436 [ 0.926990] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 09:12:48.939419 (XEN) PCI add device 0000:7f:0d.1 Jun 20 09:12:48.939437 [ 0.927475] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 09:12:48.951414 (XEN) PCI add device 0000:7f:0d.2 Jun 20 09:12:48.951433 [ 0.927979] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 09:12:48.963420 (XEN) PCI add device 0000:7f:0d.3 Jun 20 09:12:48.963439 [ 0.928463] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 09:12:48.963454 (XEN) PCI add device 0000:7f:0d.4 Jun 20 09:12:48.975415 [ 0.928959] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 09:12:48.975436 (XEN) PCI add device 0000:7f:0d.5 Jun 20 09:12:48.987414 [ 0.929461] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 09:12:48.987436 (XEN) PCI add device 0000:7f:0f.0 Jun 20 09:12:48.987447 [ 0.938074] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 09:12:48.999418 (XEN) PCI add device 0000:7f:0f.1 Jun 20 09:12:48.999436 [ 0.938584] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 09:12:49.011426 (XEN) PCI add device 0000:7f:0f.2 Jun 20 09:12:49.011452 [ 0.939027] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 09:12:49.023416 (XEN) PCI add device 0000:7f:0f.3 Jun 20 09:12:49.023435 [ 0.939513] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 09:12:49.035410 (XEN) PCI add device 0000:7f:0f.4 Jun 20 09:12:49.035428 [ 0.940003] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 09:12:49.047411 (XEN) PCI add device 0000:7f:0f.5 Jun 20 09:12:49.047430 [ 0.940490] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 09:12:49.047445 (XEN) PCI add device 0000:7f:0f.6 Jun 20 09:12:49.059414 [ 0.940986] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 09:12:49.059436 (XEN) PCI add device 0000:7f:10.0 Jun 20 09:12:49.071412 [ 0.941472] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 09:12:49.071434 (XEN) PCI add device 0000:7f:10.1 Jun 20 09:12:49.071446 [ 0.941977] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 09:12:49.083417 (XEN) PCI add device 0000:7f:10.5 Jun 20 09:12:49.083435 [ 0.942461] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 09:12:49.095415 (XEN) PCI add device 0000:7f:10.6 Jun 20 09:12:49.095434 [ 0.942949] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 09:12:49.107411 (XEN) PCI add device 0000:7f:10.7 Jun 20 09:12:49.107430 [ 0.943439] pci 0[ 2.956670] megasas: 07.719.03.00-rc1 Jun 20 09:12:49.119414 [ 2.956732] igb: Intel(R) Gigabit Ethernet Network Driver Jun 20 09:12:49.119436 [ 2.956977] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 20 09:12:49.131418 [ 2.957398] Already setup the GSI :26 Jun 20 09:12:49.131437 [ 2.957957] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 20 09:12:49.143415 [ 2.958104] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 20 09:12:49.143446 [ 2.959658] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 20 09:12:49.155418 [ 2.960365] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 20 09:12:49.167413 [ 2.965104] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 20 09:12:49.167439 [ 2.965295] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 20 09:12:49.179420 [ 2.965441] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 20 09:12:49.191410 [ 2.965595] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 20 09:12:49.191439 [ 2.971991] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 20 09:12:49.203423 [ 2.972182] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 20 09:12:49.215424 [ 2.972328] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 20 09:12:49.227414 [ 2.996245] igb 0000:01:00.0: added PHC on eth0 Jun 20 09:12:49.227434 [ 2.996409] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 20 09:12:49.239417 [ 2.996554] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 20 09:12:49.251412 [ 2.996787] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 20 09:12:49.251433 [ 2.996924] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 09:12:49.263420 [ 2.999233] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 20 09:12:49.263443 [ 3.035685] igb 0000:01:00.1: added PHC on eth1 Jun 20 09:12:49.275417 [ 3.035855] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 20 09:12:49.287411 [ 3.036001] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 20 09:12:49.287436 [ 3.036223] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 20 09:12:49.299416 [ 3.036361] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 09:12:49.311425 [ 3.039047] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 20 09:12:49.311448 [ 3.047129] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 20 09:12:49.323428 [ 3.213731] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 20 09:12:49.323455 [ 3.213935] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 20 09:12:49.335418 [ 3.214079] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 20 09:12:49.347415 [ 3.214227] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 20 09:12:49.347438 [ 3.214371] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 20 09:12:49.359418 [ 3.214544] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 20 09:12:49.371415 [ 3.214751] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 20 09:12:49.371437 [ 3.214896] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 20 09:12:49.383418 [ 3.243752] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 20 09:12:49.395419 [ 3.243963] megaraid_sas 0000:05:00.0: INIT adapter done Jun 20 09:12:49.407407 [ 3.298846] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 20 09:12:49.407433 [ 3.299049] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 20 09:12:49.419420 [ 3.299192] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 20 09:12:49.419442 [ 3.299333] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 20 09:12:49.431416 [ 3.299740] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 20 09:12:49.443420 [ 3.299934] scsi host10: Avago SAS based MegaRAID driver Jun 20 09:12:49.455410 [ 3.304154] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 20 09:12:49.455436 [ 3.310278] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 20 09:12:49.467417 [ 3.310654] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 20 09:12:49.479413 [ 3.311273] sd 10:0:8:0: [sda] Write Protect is off Jun 20 09:12:49.479433 [ 3.312104] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 20 09:12:49.491419 [ 3.312985] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 20 09:12:49.503405 [ 3.384278] sda: sda1 sda2 < sda5 > Jun 20 09:12:49.503424 [ 3.384912] sd 10:0:8:0: [sda] Attached SCSI disk Jun 20 09:12:49.503438 Begin: Loading essential drivers ... done. Jun 20 09:12:54.375404 Begin: Running /scripts/init-premount ... done. Jun 20 09:12:54.387413 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 20 09:12:54.387437 Begin: Running /scripts/local-premount ... done. Jun 20 09:12:54.423362 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 20 09:12:54.459394 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 20 09:12:54.471398 /dev/mapper/himrod0--vg-root: clean, 52323/1220608 files, 877623/4882432 blocks Jun 20 09:12:54.531369 done. Jun 20 09:12:54.531384 [ 9.926723] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 20 09:12:54.843415 [ 9.930736] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:12:54.855404 done. Jun 20 09:12:54.855419 Begin: Running /scripts/local-bottom ... done. Jun 20 09:12:54.867397 Begin: Running /scripts/init-bottom ... done. Jun 20 09:12:54.891367 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 20 09:12:55.119394 INIT: version 3.06 booting Jun 20 09:12:55.119411 INIT: No inittab.d directory found Jun 20 09:12:55.155374 Using makefile-style concurrent boot in runlevel S. Jun 20 09:12:55.251386 Starting hotplug events dispatcher: systemd-udevd. Jun 20 09:12:55.935377 Synthesizing the initial hotplug events (subsystems)...done. Jun 20 09:12:55.995387 Synthesizing the initial hotplug events (devices)...done. Jun 20 09:12:56.547371 Waiting for /dev to be fully populated...done. Jun 20 09:12:57.111371 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 20 09:12:57.687394 done. Jun 20 09:12:57.711366 [ 12.875289] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 20 09:12:57.795379 Checking file systems.../dev/sda1: clean, 370/61056 files, 49923/243968 blocks Jun 20 09:12:58.347379 done. Jun 20 09:12:58.347394 Cleaning up temporary files... /tmp. Jun 20 09:12:58.419375 [ 13.612708] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 20 09:12:58.539400 [ 13.614989] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:12:58.539428 [ 13.698180] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 20 09:12:58.623385 Mounting local filesystems...done. Jun 20 09:12:58.779384 Activating swapfile swap, if any...done. Jun 20 09:12:58.779403 Cleaning up temporary files.... Jun 20 09:12:58.803372 Starting Setting kernel variables: sysctl. Jun 20 09:12:58.827384 [ 15.200376] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 20 09:13:00.123435 [ 15.200556] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 20 09:13:00.123458 [ 15.200849] device enx70db98700dae entered promiscuous mode Jun 20 09:13:00.135363 [ 15.226968] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 20 09:13:00.147427 [ 15.227562] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 20 09:13:00.159421 [ 15.238990] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 20 09:13:00.171408 [ 15.239145] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 20 09:13:00.171431 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 20 09:13:00.555404 done. Jun 20 09:13:00.555419 Cleaning up temporary files.... Jun 20 09:13:00.603367 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 20 09:13:00.639377 Starting nftables: none Jun 20 09:13:00.663372 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 20 09:13:00.699414 flush ruleset Jun 20 09:13:00.699430 ^^^^^^^^^^^^^^ Jun 20 09:13:00.699439 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 20 09:13:00.711411 table inet filter { Jun 20 09:13:00.711429 ^^ Jun 20 09:13:00.711437 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 20 09:13:00.711455 chain input { Jun 20 09:13:00.723413 ^^^^^ Jun 20 09:13:00.723429 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 20 09:13:00.723447 chain forward { Jun 20 09:13:00.735410 ^^^^^^^ Jun 20 09:13:00.735426 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 20 09:13:00.735445 chain output { Jun 20 09:13:00.747411 ^^^^^^ Jun 20 09:13:00.747427 is already running Jun 20 09:13:00.747438 . Jun 20 09:13:00.747445 INIT: Entering runlevel: 2 Jun 20 09:13:00.747455 Using makefile-style concurrent boot in runlevel 2. Jun 20 09:13:00.759380 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 20 09:13:01.059420 [ 16.287643] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jun 20 09:13:01.203401 . Jun 20 09:13:02.079364 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 20 09:13:02.307407 failed. Jun 20 09:13:02.307422 Starting SMP IRQ Balancer: irqbalance. Jun 20 09:13:02.451380 Starting NTP server: ntpd2024-06-20T09:13:02 ntpd[1522]: INIT: ntpd ntpsec-1.2.2: Starting Jun 20 09:13:02.463419 2024-06-20T09:13:02 ntpd[1522]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 20 09:13:02.475445 . Jun 20 09:13:02.487360 Starting system message bus: dbus. Jun 20 09:13:02.607379 [ 17.803778] xen_acpi_processor: Uploading Xen processor PM info Jun 20 09:13:02.727374 Starting OpenBSD Secure Shell server: sshd. Jun 20 09:13:02.775383 Starting /usr/local/sbin/xenstored... Jun 20 09:13:03.651386 Setting domain 0 name, domid and JSON config... Jun 20 09:13:03.671801 Done setting up Dom0 Jun 20 09:13:03.671825 Starting xenconsoled... Jun 20 09:13:03.671836 Starting QEMU as disk backend for dom0 Jun 20 09:13:03.675362 Starting libvirt management daemon: libvirtd2024-06-20 09:13:03.865+0000: 1593: info : libvirt version: 10.5.0 Jun 20 09:13:03.963431 2024-06-20 09:13:03.865+0000: 1593: info : hostname: himrod0 Jun 20 09:13:03.975419 2024-06-20 09:13:03.865+0000: 1593: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Jun 20 09:13:03.987419 2024-06-20 09:13:03.866+0000: 1593: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Jun 20 09:13:03.999389 . Jun 20 09:13:03.999403 Jun 20 09:13:05.039388 Debian GNU/Linux 12 himrod0 hvc0 Jun 20 09:13:05.039404 Jun 20 09:13:05.039408 himrod0 login: [ 50.834849] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:13:35.755429 [ 50.840410] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:13:35.767384 [ 51.623920] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:13:36.547374 [ 64.516134] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:13:49.439422 [ 64.521112] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:13:49.451380 [ 68.677181] xenbr0: port 2(vif1.0) entered blocking state Jun 20 09:13:53.591396 [ 68.677416] xenbr0: port 2(vif1.0) entered disabled state Jun 20 09:13:53.603417 [ 68.677808] device vif1.0 entered promiscuous mode Jun 20 09:13:53.603438 (d1) mapping kernel into physical memory Jun 20 09:13:53.663398 (d1) about to get started... Jun 20 09:13:53.663416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000034 unimplemented Jun 20 09:13:54.335377 (XEN) arch/x86/pv/emul-priv-op.c:1171:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:13:54.755412 (XEN) arch/x86/pv/emul-priv-op.c:1171:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:13:54.755440 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 20 09:13:55.019420 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Jun 20 09:13:55.031415 [ 70.113207] vif vif-1-0 vif1.0: Guest Rx ready Jun 20 09:13:55.031436 [ 70.113438] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jun 20 09:13:55.043418 [ 70.113770] xenbr0: port 2(vif1.0) entered blocking state Jun 20 09:13:55.043440 [ 70.113955] xenbr0: port 2(vif1.0) entered forwarding state Jun 20 09:13:55.055386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 09:14:44.151378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 09:21:25.583400 (XEN) d1 L1TF-vulnerable L1e efffe7ffffc3be02 - Shadowing Jun 20 09:21:38.687383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 09:28:07.035371 [ 923.103915] xenbr0: port 2(vif1.0) entered disabled state Jun 20 09:28:08.043429 [ 939.839462] xenbr0: port 2(vif1.0) entered disabled state Jun 20 09:28:24.783520 [ 939.839959] device vif1.0 left promiscuous mode Jun 20 09:28:24.783544 [ 939.840182] xenbr0: port 2(vif1.0) entered disabled state Jun 20 09:28:24.783560 [ 942.403016] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:28:27.339503 [ 954.418101] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:28:39.363480 [ 954.476808] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:28:39.423475 [ 955.416810] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 20 09:28:40.359435 [ 955.421658] xvda: xvda1 xvda2 < xvda5 > Jun 20 09:28:40.371372 [ 963.854031] xenbr0: port 2(vif2.0) entered blocking state Jun 20 09:28:48.787401 [ 963.854289] xenbr0: port 2(vif2.0) entered disabled state Jun 20 09:28:48.799415 [ 963.854658] device vif2.0 entered promiscuous mode Jun 20 09:28:48.799437 (d2) mapping kernel into physical memory Jun 20 09:28:48.907401 (d2) about to get started... Jun 20 09:28:48.907420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v1 RDMSR 0x00000034 unimplemented Jun 20 09:28:49.555387 (XEN) arch/x86/pv/emul-priv-op.c:1171:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:28:50.035424 (XEN) arch/x86/pv/emul-priv-op.c:1171:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:28:50.047396 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jun 20 09:28:50.383416 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Jun 20 09:28:50.395412 [ 965.455887] vif vif-2-0 vif2.0: Guest Rx ready Jun 20 09:28:50.395434 [ 965.456136] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jun 20 09:28:50.407412 [ 965.464882] xenbr0: port 2(vif2.0) entered blocking state Jun 20 09:28:50.407435 [ 965.465082] xenbr0: port 2(vif2.0) entered forwarding state Jun 20 09:28:50.419367 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000639 unimplemented Jun 20 09:28:52.507404 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000611 unimplemented Jun 20 09:28:52.519417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000619 unimplemented Jun 20 09:28:52.531400 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000606 unimplemented Jun 20 09:28:52.531424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000611 unimplemented Jun 20 09:28:52.879412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000639 unimplemented Jun 20 09:28:52.891418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000641 unimplemented Jun 20 09:28:52.903410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000619 unimplemented Jun 20 09:28:52.903435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x0000064d unimplemented Jun 20 09:28:52.915380 [ 1010.876780] xenbr0: port 2(vif2.0) entered disabled state Jun 20 09:29:35.815398 [ 1010.918158] xenbr0: port 2(vif2.0) entered disabled state Jun 20 09:29:35.863411 [ 1010.918578] device vif2.0 left promiscuous mode Jun 20 09:29:35.863432 [ 1010.918761] xenbr0: port 2(vif2.0) entered disabled state Jun 20 09:29:35.863448 [ 1039.740241] xenbr0: port 2(vif3.0) entered blocking state Jun 20 09:30:04.679421 [ 1039.740476] xenbr0: port 2(vif3.0) entered disabled state Jun 20 09:30:04.691391 [ 1039.740845] device vif3.0 entered promiscuous mode Jun 20 09:30:04.691413 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Jun 20 09:30:04.751387 [ 1039.840688] vif vif-3-0 vif3.0: Guest Rx ready Jun 20 09:30:04.775390 [ 1039.840932] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jun 20 09:30:04.787420 [ 1039.841282] xenbr0: port 2(vif3.0) entered blocking state Jun 20 09:30:04.799388 [ 1039.841470] xenbr0: port 2(vif3.0) entered forwarding state Jun 20 09:30:04.799411 [ 1070.519241] xenbr0: port 2(vif3.0) entered disabled state Jun 20 09:30:35.463376 [ 1070.544201] xenbr0: port 2(vif3.0) entered disabled state Jun 20 09:30:35.487415 [ 1070.544616] device vif3.0 left promiscuous mode Jun 20 09:30:35.487435 [ 1070.544820] xenbr0: port 2(vif3.0) entered disabled state Jun 20 09:30:35.499417 [ 1099.264019] xenbr0: port 2(vif4.0) entered blocking state Jun 20 09:31:04.211412 [ 1099.264253] xenbr0: port 2(vif4.0) entered disabled state Jun 20 09:31:04.211436 [ 1099.264615] device vif4.0 entered promiscuous mode Jun 20 09:31:04.211450 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Jun 20 09:31:04.283377 [ 1099.368125] vif vif-4-0 vif4.0: Guest Rx ready Jun 20 09:31:04.307415 [ 1099.368371] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jun 20 09:31:04.319412 [ 1099.368661] xenbr0: port 2(vif4.0) entered blocking state Jun 20 09:31:04.319433 [ 1099.368846] xenbr0: port 2(vif4.0) entered forwarding state Jun 20 09:31:04.331379 [ 1120.733112] xenbr0: port 2(vif4.0) entered disabled state Jun 20 09:31:25.671398 [ 1120.789510] xenbr0: port 2(vif4.0) entered disabled state Jun 20 09:31:25.731419 [ 1120.790007] device vif4.0 left promiscuous mode Jun 20 09:31:25.731439 [ 1120.790209] xenbr0: port 2(vif4.0) entered disabled state Jun 20 09:31:25.743389 [ 1174.329184] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:32:19.267503 [ 1175.173041] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:32:20.119495 [ 1175.223867] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:32:20.167516 [ 1176.101619] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 20 09:32:21.055508 [ 1176.106285] xvda: xvda1 xvda2 < xvda5 > Jun 20 09:32:21.055528 [ 1184.252832] xenbr0: port 2(vif5.0) entered blocking state Jun 20 09:32:29.199418 [ 1184.253100] xenbr0: port 2(vif5.0) entered disabled state Jun 20 09:32:29.199440 [ 1184.253441] device vif5.0 entered promiscuous mode Jun 20 09:32:29.211373 (d5) mapping kernel into physical memory Jun 20 09:32:29.307372 (d5) about to get started... Jun 20 09:32:29.307391 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v1 RDMSR 0x00000034 unimplemented Jun 20 09:32:29.991367 (XEN) arch/x86/pv/emul-priv-op.c:1171:d5v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:32:30.459408 (XEN) arch/x86/pv/emul-priv-op.c:1171:d5v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:32:30.459436 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 1 to 2 frames Jun 20 09:32:30.795415 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 2 to 3 frames Jun 20 09:32:30.795440 [ 1185.863683] vif vif-5-0 vif5.0: Guest Rx ready Jun 20 09:32:30.807417 [ 1185.863948] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jun 20 09:32:30.807441 [ 1185.864220] xenbr0: port 2(vif5.0) entered blocking state Jun 20 09:32:30.819423 [ 1185.864430] xenbr0: port 2(vif5.0) entered forwarding state Jun 20 09:32:30.831362 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000639 unimplemented Jun 20 09:32:32.895405 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000611 unimplemented Jun 20 09:32:32.907417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000619 unimplemented Jun 20 09:32:32.919407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000606 unimplemented Jun 20 09:32:32.919431 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v1 RDMSR 0x00000639 unimplemented Jun 20 09:32:32.943404 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v1 RDMSR 0x00000611 unimplemented Jun 20 09:32:32.955422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v1 RDMSR 0x00000619 unimplemented Jun 20 09:32:32.967403 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v1 RDMSR 0x00000606 unimplemented Jun 20 09:32:32.967427 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000611 unimplemented Jun 20 09:32:33.279410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000639 unimplemented Jun 20 09:32:33.291416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000641 unimplemented Jun 20 09:32:33.303413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x00000619 unimplemented Jun 20 09:32:33.303438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d5v0 RDMSR 0x0000064d unimplemented Jun 20 09:32:33.315380 [ 1212.652103] xenbr0: port 2(vif5.0) entered disabled state Jun 20 09:32:57.591399 [ 1212.709457] xenbr0: port 2(vif5.0) entered disabled state Jun 20 09:32:57.651411 [ 1212.709976] device vif5.0 left promiscuous mode Jun 20 09:32:57.663395 [ 1212.710163] xenbr0: port 2(vif5.0) entered disabled state Jun 20 09:32:57.663418 [ 1267.129519] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:33:52.071481 [ 1268.525347] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:33:53.475455 [ 1268.583962] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:33:53.535451 [ 1269.488158] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 20 09:33:54.447454 [ 1269.493088] xvda: xvda1 xvda2 < xvda5 > Jun 20 09:33:54.447474 [ 1277.772239] xenbr0: port 2(vif6.0) entered blocking state Jun 20 09:34:02.715486 [ 1277.772491] xenbr0: port 2(vif6.0) entered disabled state Jun 20 09:34:02.727473 [ 1277.772897] device vif6.0 entered promiscuous mode Jun 20 09:34:02.727494 (d6) mapping kernel into physical memory Jun 20 09:34:02.823473 (d6) about to get started... Jun 20 09:34:02.823490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v0 RDMSR 0x00000034 unimplemented Jun 20 09:34:03.483477 (XEN) arch/x86/pv/emul-priv-op.c:1171:d6v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:34:03.951497 (XEN) arch/x86/pv/emul-priv-op.c:1171:d6v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:34:03.963472 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jun 20 09:34:04.299483 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 2 to 3 frames Jun 20 09:34:04.299507 [ 1279.364703] vif vif-6-0 vif6.0: Guest Rx ready Jun 20 09:34:04.311494 [ 1279.364971] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jun 20 09:34:04.311517 [ 1279.365254] xenbr0: port 2(vif6.0) entered blocking state Jun 20 09:34:04.323493 [ 1279.365439] xenbr0: port 2(vif6.0) entered forwarding state Jun 20 09:34:04.323515 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v1 RDMSR 0x00000639 unimplemented Jun 20 09:34:06.387483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v1 RDMSR 0x00000611 unimplemented Jun 20 09:34:06.399496 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v1 RDMSR 0x00000619 unimplemented Jun 20 09:34:06.411478 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v1 RDMSR 0x00000606 unimplemented Jun 20 09:34:06.411501 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v0 RDMSR 0x00000611 unimplemented Jun 20 09:34:06.735497 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v0 RDMSR 0x00000639 unimplemented Jun 20 09:34:06.747490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v0 RDMSR 0x00000641 unimplemented Jun 20 09:34:06.747514 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v0 RDMSR 0x00000619 unimplemented Jun 20 09:34:06.759495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d6v0 RDMSR 0x0000064d unimplemented Jun 20 09:34:06.771449 [ 1307.307212] xenbr0: port 2(vif6.0) entered disabled state Jun 20 09:34:32.255458 [ 1307.365901] xenbr0: port 2(vif6.0) entered disabled state Jun 20 09:34:32.315489 [ 1307.366407] device vif6.0 left promiscuous mode Jun 20 09:34:32.315510 [ 1307.366593] xenbr0: port 2(vif6.0) entered disabled state Jun 20 09:34:32.327448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 09:34:47.823451 [ 1360.388664] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:35:25.331472 [ 1361.646255] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:35:26.595470 [ 1361.688709] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:35:26.643447 [ 1362.570878] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 20 09:35:27.531467 [ 1362.575506] xvda: xvda1 xvda2 < xvda5 > Jun 20 09:35:27.531488 [ 1370.619353] xenbr0: port 2(vif7.0) entered blocking state Jun 20 09:35:35.563483 [ 1370.619588] xenbr0: port 2(vif7.0) entered disabled state Jun 20 09:35:35.575479 [ 1370.619975] device vif7.0 entered promiscuous mode Jun 20 09:35:35.575500 (d7) mapping kernel into physical memory Jun 20 09:35:35.683473 (d7) about to get started... Jun 20 09:35:35.683491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000034 unimplemented Jun 20 09:35:36.343444 (XEN) arch/x86/pv/emul-priv-op.c:1171:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:35:36.811512 (XEN) arch/x86/pv/emul-priv-op.c:1171:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:35:36.823470 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jun 20 09:35:37.159411 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 2 to 3 frames Jun 20 09:35:37.159436 [ 1372.220690] vif vif-7-0 vif7.0: Guest Rx ready Jun 20 09:35:37.171412 [ 1372.220950] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jun 20 09:35:37.171436 [ 1372.221260] xenbr0: port 2(vif7.0) entered blocking state Jun 20 09:35:37.183410 [ 1372.221442] xenbr0: port 2(vif7.0) entered forwarding state Jun 20 09:35:37.183432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000639 unimplemented Jun 20 09:35:39.331417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000611 unimplemented Jun 20 09:35:39.343408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000619 unimplemented Jun 20 09:35:39.343432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000606 unimplemented Jun 20 09:35:39.355380 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v1 RDMSR 0x00000639 unimplemented Jun 20 09:35:39.391413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v1 RDMSR 0x00000611 unimplemented Jun 20 09:35:39.391437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v1 RDMSR 0x00000619 unimplemented Jun 20 09:35:39.403427 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v1 RDMSR 0x00000606 unimplemented Jun 20 09:35:39.403450 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000611 unimplemented Jun 20 09:35:39.751418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000639 unimplemented Jun 20 09:35:39.763415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000641 unimplemented Jun 20 09:35:39.763438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x00000619 unimplemented Jun 20 09:35:39.775420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d7v0 RDMSR 0x0000064d unimplemented Jun 20 09:35:39.787361 [ 1410.270185] xenbr0: port 2(vif7.0) entered disabled state Jun 20 09:36:15.215397 [ 1410.325046] xenbr0: port 2(vif7.0) entered disabled state Jun 20 09:36:15.275416 [ 1410.328077] device vif7.0 left promiscuous mode Jun 20 09:36:15.275437 [ 1410.328270] xenbr0: port 2(vif7.0) entered disabled state Jun 20 09:36:15.287379 [ 1463.299233] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:37:08.247402 [ 1464.154678] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:37:09.111363 [ 1464.205331] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:37:09.159389 [ 1465.094074] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 20 09:37:10.047424 [ 1465.098737] xvda: xvda1 xvda2 < xvda5 > Jun 20 09:37:10.059371 [ 1473.352902] xenbr0: port 2(vif8.0) entered blocking state Jun 20 09:37:18.299408 [ 1473.353138] xenbr0: port 2(vif8.0) entered disabled state Jun 20 09:37:18.311402 [ 1473.353500] device vif8.0 entered promiscuous mode Jun 20 09:37:18.311423 (d8) mapping kernel into physical memory Jun 20 09:37:18.407382 (d8) about to get started... Jun 20 09:37:18.419374 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v1 RDMSR 0x00000034 unimplemented Jun 20 09:37:19.067375 (XEN) arch/x86/pv/emul-priv-op.c:1171:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:37:19.599418 (XEN) arch/x86/pv/emul-priv-op.c:1171:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:37:19.611365 (XEN) common/grant_table.c:1909:d8v1 Expanding d8 grant table from 1 to 2 frames Jun 20 09:37:19.959422 (XEN) common/grant_table.c:1909:d8v1 Expanding d8 grant table from 2 to 3 frames Jun 20 09:37:19.971405 [ 1475.030111] vif vif-8-0 vif8.0: Guest Rx ready Jun 20 09:37:19.983414 [ 1475.030380] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jun 20 09:37:19.983438 [ 1475.030699] xenbr0: port 2(vif8.0) entered blocking state Jun 20 09:37:19.995405 [ 1475.030915] xenbr0: port 2(vif8.0) entered forwarding state Jun 20 09:37:19.995428 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v1 RDMSR 0x00000639 unimplemented Jun 20 09:37:22.119416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v1 RDMSR 0x00000611 unimplemented Jun 20 09:37:22.131413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v1 RDMSR 0x00000619 unimplemented Jun 20 09:37:22.131436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v1 RDMSR 0x00000606 unimplemented Jun 20 09:37:22.143395 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000639 unimplemented Jun 20 09:37:22.179415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000611 unimplemented Jun 20 09:37:22.179438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000619 unimplemented Jun 20 09:37:22.191418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000606 unimplemented Jun 20 09:37:22.203361 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000611 unimplemented Jun 20 09:37:22.527420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000639 unimplemented Jun 20 09:37:22.539412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000641 unimplemented Jun 20 09:37:22.539435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x00000619 unimplemented Jun 20 09:37:22.551417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d8v0 RDMSR 0x0000064d unimplemented Jun 20 09:37:22.563368 [ 1501.852564] xenbr0: port 2(vif8.0) entered disabled state Jun 20 09:37:46.803389 [ 1501.899004] xenbr0: port 2(vif8.0) entered disabled state Jun 20 09:37:46.851414 [ 1501.899626] device vif8.0 left promiscuous mode Jun 20 09:37:46.851435 [ 1501.899910] xenbr0: port 2(vif8.0) entered disabled state Jun 20 09:37:46.863377 [ 1554.797888] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:38:39.751377 [ 1555.665106] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:38:40.615408 [ 1555.723763] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:38:40.675423 [ 1556.620327] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 20 09:38:41.575426 [ 1556.624606] xvda: xvda1 xvda2 < xvda5 > Jun 20 09:38:41.587383 [ 1564.852814] xenbr0: port 2(vif9.0) entered blocking state Jun 20 09:38:49.807416 [ 1564.853052] xenbr0: port 2(vif9.0) entered disabled state Jun 20 09:38:49.807438 [ 1564.853430] device vif9.0 entered promiscuous mode Jun 20 09:38:49.819371 (d9) mapping kernel into physical memory Jun 20 09:38:49.915402 (d9) about to get started... Jun 20 09:38:49.915420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000034 unimplemented Jun 20 09:38:50.575400 (XEN) arch/x86/pv/emul-priv-op.c:1171:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:38:51.055425 (XEN) arch/x86/pv/emul-priv-op.c:1171:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:38:51.067395 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Jun 20 09:38:51.403410 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 2 to 3 frames Jun 20 09:38:51.403435 [ 1566.463188] vif vif-9-0 vif9.0: Guest Rx ready Jun 20 09:38:51.415416 [ 1566.463439] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jun 20 09:38:51.415440 [ 1566.463769] xenbr0: port 2(vif9.0) entered blocking state Jun 20 09:38:51.427417 [ 1566.463953] xenbr0: port 2(vif9.0) entered forwarding state Jun 20 09:38:51.439355 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000639 unimplemented Jun 20 09:38:53.515417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000611 unimplemented Jun 20 09:38:53.527410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000619 unimplemented Jun 20 09:38:53.527435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000606 unimplemented Jun 20 09:38:53.539377 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v1 RDMSR 0x00000639 unimplemented Jun 20 09:38:53.563413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v1 RDMSR 0x00000611 unimplemented Jun 20 09:38:53.563446 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v1 RDMSR 0x00000619 unimplemented Jun 20 09:38:53.575416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v1 RDMSR 0x00000606 unimplemented Jun 20 09:38:53.587362 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000611 unimplemented Jun 20 09:38:53.911418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000639 unimplemented Jun 20 09:38:53.923411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000641 unimplemented Jun 20 09:38:53.923435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x00000619 unimplemented Jun 20 09:38:53.935408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d9v0 RDMSR 0x0000064d unimplemented Jun 20 09:38:53.935432 [ 1594.506598] xenbr0: port 2(vif9.0) entered disabled state Jun 20 09:39:19.459395 [ 1594.578261] xenbr0: port 2(vif9.0) entered disabled state Jun 20 09:39:19.531416 [ 1594.578965] device vif9.0 left promiscuous mode Jun 20 09:39:19.531437 [ 1594.579197] xenbr0: port 2(vif9.0) entered disabled state Jun 20 09:39:19.543382 [ 1647.423930] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:40:12.379380 [ 1648.287554] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:40:13.243391 [ 1648.346173] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:40:13.303389 [ 1649.216827] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 20 09:40:14.179405 [ 1649.221430] xvda: xvda1 xvda2 < xvda5 > Jun 20 09:40:14.179424 [ 1657.386517] xenbr0: port 2(vif10.0) entered blocking state Jun 20 09:40:22.343417 [ 1657.386785] xenbr0: port 2(vif10.0) entered disabled state Jun 20 09:40:22.343440 [ 1657.387127] device vif10.0 entered promiscuous mode Jun 20 09:40:22.355376 (d10) mapping kernel into physical memory Jun 20 09:40:22.451399 (d10) about to get started... Jun 20 09:40:22.451417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000034 unimplemented Jun 20 09:40:23.111410 (XEN) arch/x86/pv/emul-priv-op.c:1171:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:40:23.615425 (XEN) arch/x86/pv/emul-priv-op.c:1171:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:40:23.627394 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Jun 20 09:40:23.963420 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 2 to 3 frames Jun 20 09:40:23.975405 [ 1659.025362] vif vif-10-0 vif10.0: Guest Rx ready Jun 20 09:40:23.975426 [ 1659.025630] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jun 20 09:40:23.987415 [ 1659.025952] xenbr0: port 2(vif10.0) entered blocking state Jun 20 09:40:23.987437 [ 1659.026185] xenbr0: port 2(vif10.0) entered forwarding state Jun 20 09:40:23.999386 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v1 RDMSR 0x00000639 unimplemented Jun 20 09:40:26.111419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v1 RDMSR 0x00000611 unimplemented Jun 20 09:40:26.123409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v1 RDMSR 0x00000619 unimplemented Jun 20 09:40:26.123434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v1 RDMSR 0x00000606 unimplemented Jun 20 09:40:26.135383 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000639 unimplemented Jun 20 09:40:26.159419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000611 unimplemented Jun 20 09:40:26.171411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000619 unimplemented Jun 20 09:40:26.171434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000606 unimplemented Jun 20 09:40:26.183384 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000611 unimplemented Jun 20 09:40:26.423418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000639 unimplemented Jun 20 09:40:26.435383 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000641 unimplemented Jun 20 09:40:26.435408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x00000619 unimplemented Jun 20 09:40:26.447414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d10v0 RDMSR 0x0000064d unimplemented Jun 20 09:40:26.447447 [ 1685.949211] xenbr0: port 2(vif10.0) entered disabled state Jun 20 09:40:50.907371 [ 1686.039027] xenbr0: port 2(vif10.0) entered disabled state Jun 20 09:40:50.991415 [ 1686.039796] device vif10.0 left promiscuous mode Jun 20 09:40:51.003389 [ 1686.040007] xenbr0: port 2(vif10.0) entered disabled state Jun 20 09:40:51.003412 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 09:41:28.751376 [ 1739.928217] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:41:44.879394 [ 1740.778225] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:41:45.731408 [ 1740.824932] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:41:45.779412 [ 1741.716251] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 20 09:41:46.679414 [ 1741.721109] xvda: xvda1 xvda2 < xvda5 > Jun 20 09:41:46.679434 [ 1749.908568] xenbr0: port 2(vif11.0) entered blocking state Jun 20 09:41:54.863420 [ 1749.908828] xenbr0: port 2(vif11.0) entered disabled state Jun 20 09:41:54.875385 [ 1749.909174] device vif11.0 entered promiscuous mode Jun 20 09:41:54.875407 (d11) mapping kernel into physical memory Jun 20 09:41:54.971395 (d11) about to get started... Jun 20 09:41:54.971414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v1 RDMSR 0x00000034 unimplemented Jun 20 09:41:55.607405 (XEN) arch/x86/pv/emul-priv-op.c:1171:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:41:56.087407 (XEN) arch/x86/pv/emul-priv-op.c:1171:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:41:56.087435 (XEN) common/grant_table.c:1909:d11v1 Expanding d11 grant table from 1 to 2 frames Jun 20 09:41:56.423422 (XEN) common/grant_table.c:1909:d11v1 Expanding d11 grant table from 2 to 3 frames Jun 20 09:41:56.435418 [ 1751.483148] vif vif-11-0 vif11.0: Guest Rx ready Jun 20 09:41:56.435439 [ 1751.483362] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jun 20 09:41:56.447416 [ 1751.483694] xenbr0: port 2(vif11.0) entered blocking state Jun 20 09:41:56.459440 [ 1751.483878] xenbr0: port 2(vif11.0) entered forwarding state Jun 20 09:41:56.459463 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000639 unimplemented Jun 20 09:41:58.511421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000611 unimplemented Jun 20 09:41:58.523413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000619 unimplemented Jun 20 09:41:58.523437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000606 unimplemented Jun 20 09:41:58.535387 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000611 unimplemented Jun 20 09:41:58.859423 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000639 unimplemented Jun 20 09:41:58.871412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000641 unimplemented Jun 20 09:41:58.871436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x00000619 unimplemented Jun 20 09:41:58.883420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d11v0 RDMSR 0x0000064d unimplemented Jun 20 09:41:58.895372 [ 1778.348955] xenbr0: port 2(vif11.0) entered disabled state Jun 20 09:42:23.307386 [ 1778.398922] xenbr0: port 2(vif11.0) entered disabled state Jun 20 09:42:23.355417 [ 1778.399474] device vif11.0 left promiscuous mode Jun 20 09:42:23.355438 [ 1778.399686] xenbr0: port 2(vif11.0) entered disabled state Jun 20 09:42:23.367391 [ 1832.347298] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:43:17.303396 [ 1833.185653] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:43:18.143403 [ 1833.224220] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:43:18.179410 [ 1834.095627] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 20 09:43:19.055426 [ 1834.100346] xvda: xvda1 xvda2 < xvda5 > Jun 20 09:43:19.067381 [ 1842.264788] xenbr0: port 2(vif12.0) entered blocking state Jun 20 09:43:27.227420 [ 1842.265024] xenbr0: port 2(vif12.0) entered disabled state Jun 20 09:43:27.227443 [ 1842.265397] device vif12.0 entered promiscuous mode Jun 20 09:43:27.239360 (d12) mapping kernel into physical memory Jun 20 09:43:27.335395 (d12) about to get started... Jun 20 09:43:27.335413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v0 RDMSR 0x00000034 unimplemented Jun 20 09:43:27.983407 (XEN) arch/x86/pv/emul-priv-op.c:1171:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:43:28.463423 (XEN) arch/x86/pv/emul-priv-op.c:1171:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:43:28.475397 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Jun 20 09:43:28.811406 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 2 to 3 frames Jun 20 09:43:28.811431 [ 1843.865725] vif vif-12-0 vif12.0: Guest Rx ready Jun 20 09:43:28.823420 [ 1843.865964] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jun 20 09:43:28.835413 [ 1843.866246] xenbr0: port 2(vif12.0) entered blocking state Jun 20 09:43:28.835436 [ 1843.866430] xenbr0: port 2(vif12.0) entered forwarding state Jun 20 09:43:28.847364 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v1 RDMSR 0x00000639 unimplemented Jun 20 09:43:30.947407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v1 RDMSR 0x00000611 unimplemented Jun 20 09:43:30.959418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v1 RDMSR 0x00000619 unimplemented Jun 20 09:43:30.971395 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v1 RDMSR 0x00000606 unimplemented Jun 20 09:43:30.971419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v0 RDMSR 0x00000611 unimplemented Jun 20 09:43:31.271416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v0 RDMSR 0x00000639 unimplemented Jun 20 09:43:31.283419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v0 RDMSR 0x00000641 unimplemented Jun 20 09:43:31.283442 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v0 RDMSR 0x00000619 unimplemented Jun 20 09:43:31.295418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d12v0 RDMSR 0x0000064d unimplemented Jun 20 09:43:31.307370 [ 1870.859904] xenbr0: port 2(vif12.0) entered disabled state Jun 20 09:43:55.823361 [ 1870.916946] xenbr0: port 2(vif12.0) entered disabled state Jun 20 09:43:55.871377 [ 1870.917497] device vif12.0 left promiscuous mode Jun 20 09:43:55.883401 [ 1870.917755] xenbr0: port 2(vif12.0) entered disabled state Jun 20 09:43:55.883424 [ 1924.828721] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:44:49.787395 [ 1925.664731] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:44:50.627386 [ 1925.723177] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:44:50.687382 [ 1926.591128] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 20 09:44:51.563428 [ 1926.595918] xvda: xvda1 xvda2 < xvda5 > Jun 20 09:44:51.563448 [ 1934.886324] xenbr0: port 2(vif13.0) entered blocking state Jun 20 09:44:59.843411 [ 1934.886584] xenbr0: port 2(vif13.0) entered disabled state Jun 20 09:44:59.855402 [ 1934.886926] device vif13.0 entered promiscuous mode Jun 20 09:44:59.855423 (d13) mapping kernel into physical memory Jun 20 09:44:59.975392 (d13) about to get started... Jun 20 09:44:59.987362 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v1 RDMSR 0x00000034 unimplemented Jun 20 09:45:00.619410 (XEN) arch/x86/pv/emul-priv-op.c:1171:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:45:01.111418 (XEN) arch/x86/pv/emul-priv-op.c:1171:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:45:01.111446 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 1 to 2 frames Jun 20 09:45:01.459423 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 2 to 3 frames Jun 20 09:45:01.471410 [ 1936.511836] vif vif-13-0 vif13.0: Guest Rx ready Jun 20 09:45:01.471432 [ 1936.512074] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jun 20 09:45:01.483421 [ 1936.512369] xenbr0: port 2(vif13.0) entered blocking state Jun 20 09:45:01.483444 [ 1936.512574] xenbr0: port 2(vif13.0) entered forwarding state Jun 20 09:45:01.495368 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v1 RDMSR 0x00000639 unimplemented Jun 20 09:45:03.547415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v1 RDMSR 0x00000611 unimplemented Jun 20 09:45:03.547439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v1 RDMSR 0x00000619 unimplemented Jun 20 09:45:03.559419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v1 RDMSR 0x00000606 unimplemented Jun 20 09:45:03.571376 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000639 unimplemented Jun 20 09:45:03.583423 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000611 unimplemented Jun 20 09:45:03.595412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000619 unimplemented Jun 20 09:45:03.595436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000606 unimplemented Jun 20 09:45:03.607390 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000611 unimplemented Jun 20 09:45:03.943420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000639 unimplemented Jun 20 09:45:03.955408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000641 unimplemented Jun 20 09:45:03.955432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x00000619 unimplemented Jun 20 09:45:03.967413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d13v0 RDMSR 0x0000064d unimplemented Jun 20 09:45:03.967437 [ 1963.413661] xenbr0: port 2(vif13.0) entered disabled state Jun 20 09:45:28.375386 [ 1963.472835] xenbr0: port 2(vif13.0) entered disabled state Jun 20 09:45:28.435420 [ 1963.473567] device vif13.0 left promiscuous mode Jun 20 09:45:28.435441 [ 1963.473789] xenbr0: port 2(vif13.0) entered disabled state Jun 20 09:45:28.447377 [ 2017.420374] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:46:22.379394 [ 2018.275102] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:46:23.243371 [ 2018.333830] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:46:23.303369 [ 2019.218983] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 20 09:46:24.191392 [ 2019.223542] xvda: xvda1 xvda2 < xvda5 > Jun 20 09:46:24.191412 [ 2027.564517] xenbr0: port 2(vif14.0) entered blocking state Jun 20 09:46:32.523411 [ 2027.564776] xenbr0: port 2(vif14.0) entered disabled state Jun 20 09:46:32.535401 [ 2027.565130] device vif14.0 entered promiscuous mode Jun 20 09:46:32.535422 (d14) mapping kernel into physical memory Jun 20 09:46:32.643371 (d14) about to get started... Jun 20 09:46:32.643390 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v0 RDMSR 0x00000034 unimplemented Jun 20 09:46:33.291407 (XEN) arch/x86/pv/emul-priv-op.c:1171:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:46:33.771405 (XEN) arch/x86/pv/emul-priv-op.c:1171:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:46:33.771433 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Jun 20 09:46:34.107414 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 2 to 3 frames Jun 20 09:46:34.107440 [ 2029.156788] vif vif-14-0 vif14.0: Guest Rx ready Jun 20 09:46:34.119415 [ 2029.157259] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jun 20 09:46:34.119440 [ 2029.157594] xenbr0: port 2(vif14.0) entered blocking state Jun 20 09:46:34.131417 [ 2029.157790] xenbr0: port 2(vif14.0) entered forwarding state Jun 20 09:46:34.143356 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v1 RDMSR 0x00000639 unimplemented Jun 20 09:46:36.279417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v1 RDMSR 0x00000611 unimplemented Jun 20 09:46:36.279441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v1 RDMSR 0x00000619 unimplemented Jun 20 09:46:36.291421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v1 RDMSR 0x00000606 unimplemented Jun 20 09:46:36.303369 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v0 RDMSR 0x00000611 unimplemented Jun 20 09:46:36.627421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v0 RDMSR 0x00000639 unimplemented Jun 20 09:46:36.639415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v0 RDMSR 0x00000641 unimplemented Jun 20 09:46:36.651418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v0 RDMSR 0x00000619 unimplemented Jun 20 09:46:36.651441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d14v0 RDMSR 0x0000064d unimplemented Jun 20 09:46:36.663377 [ 2062.813487] xenbr0: port 2(vif14.0) entered disabled state Jun 20 09:47:07.771410 [ 2062.870685] xenbr0: port 2(vif14.0) entered disabled state Jun 20 09:47:07.831417 [ 2062.871160] device vif14.0 left promiscuous mode Jun 20 09:47:07.843388 [ 2062.871352] xenbr0: port 2(vif14.0) entered disabled state Jun 20 09:47:07.843411 [ 2116.252103] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:48:01.215395 [ 2117.076380] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 20 09:48:02.043387 [ 2117.134973] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 09:48:02.103390 [ 2118.014229] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 20 09:48:02.979427 [ 2118.019030] xvda: xvda1 xvda2 < xvda5 > Jun 20 09:48:02.991386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 09:48:09.679507 [ 2126.647935] xenbr0: port 2(vif15.0) entered blocking state Jun 20 09:48:11.611526 [ 2126.648171] xenbr0: port 2(vif15.0) entered disabled state Jun 20 09:48:11.623492 [ 2126.648556] device vif15.0 entered promiscuous mode Jun 20 09:48:11.623515 (d15) mapping kernel into physical memory Jun 20 09:48:11.731489 (d15) about to get started... Jun 20 09:48:11.731508 (XEN) arch/x86/pv/emul-priv-op.c:1013:d15v0 RDMSR 0x00000034 unimplemented Jun 20 09:48:12.367507 (XEN) arch/x86/pv/emul-priv-op.c:1171:d15v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:48:12.835516 (XEN) arch/x86/pv/emul-priv-op.c:1171:d15v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 09:48:12.835548 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Jun 20 09:48:13.183538 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 2 to 3 frames Jun 20 09:48:13.195524 [ 2128.234607] vif vif-15-0 vif15.0: Guest Rx ready Jun 20 09:48:13.195544 [ 2128.234837] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Jun 20 09:48:13.207524 [ 2128.235141] xenbr0: port 2(vif15.0) entered blocking state Jun 20 09:48:13.207546 [ 2128.235328] xenbr0: port 2(vif15.0) entered forwarding state Jun 20 09:48:13.219500 (XEN) arch/x86/pv/emul-priv-op.c:1013:d15v1 RDMSR 0x00000639 unimplemented Jun 20 09:48:15.355406 (XEN) arch/x86/pv/emul-priv-op.c:1013:d15v1 RDMSR 0x00000611 unimplemented Jun 20 09:48:15.367415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d15v1 RDMSR 0x00000619 unimplemented Jun 20 09:48:15.379401 (XEN) arch/x86/pv/emul-priv-op.c:1013:d15v1 RDMSR 0x00000606 unimplemented Jun 20 09:48:15.379425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d15v0 RDMSR 0x00000611 unimplemented Jun 20 09:48:15.635418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d15v0 RDMSR 0x00000639 unimplemented Jun 20 09:48:15.635444 (XEN) arch/x86/pv/emul-priv-op.c:1013:d15v0 RDMSR 0x00000641 unimplemented Jun 20 09:48:15.647426 (XEN) arch/x86/pv/emul-priv-op.c:1013:d15v0 RDMSR 0x00000619 unimplemented Jun 20 09:48:15.659403 (XEN) arch/x86/pv/emul-priv-op.c:1013:d15v0 RDMSR 0x0000064d unimplemented Jun 20 09:48:15.659427 [ 2160.324683] xenbr0: port 2(vif15.0) entered disabled state Jun 20 09:48:45.287400 [ 2160.372955] xenbr0: port 2(vif15.0) entered disabled state Jun 20 09:48:45.335417 [ 2160.373662] device vif15.0 left promiscuous mode Jun 20 09:48:45.347391 [ 2160.373856] xenbr0: port 2(vif15.0) entered disabled state Jun 20 09:48:45.347414 [ 2162.780191] EXT4-fs (dm-2): unmounting filesystem. Jun 20 09:48:47.747373 Jun 20 09:54:05.909809 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 20 09:54:05.931499 Jun 20 09:54:05.931735 Jun 20 09:54:06.912487 (XEN) '0' pressed -> dumping Dom0's registers Jun 20 09:54:06.935434 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 20 09:54:06.935453 (XEN) RIP: e033:[ fffff81bb93aa>] Jun 20 09:54:06.947418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 20 09:54:06.947441 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 20 09:54:06.959427 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:06.971415 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000001e5734 Jun 20 09:54:06.971438 (XEN) r9: 000002639f527880 r10: 0000000000007ff0 r11: 0000000000000246 Jun 20 09:54:06.983421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 20 09:54:06.983443 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 20 09:54:06.995422 (XEN) cr3: 0000000838a2d000 cr2: 00007f2e84002048 Jun 20 09:54:07.007407 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 09:54:07.007429 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:07.019412 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 20 09:54:07.019431 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:07.031414 (XEN) ffffffff81bcdf71 ffffffff8115f1eb ffff888020063fcc e19e2852ba105d00 Jun 20 09:54:07.043407 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 20 09:54:07.043429 (XEN) ffffffff82616110 ffffffff8115f461 0000000000000002 ffffffff81bbef15 Jun 20 09:54:07.055413 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jun 20 09:54:07.067420 (XEN) e19e2852ba105d00 0000000000000000 0000000000000040 0000000000000000 Jun 20 09:54:07.067442 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jun 20 09:54:07.079410 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 20 09:54:07.091408 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 20 09:54:07.091430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.103412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.115407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.115427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.127416 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.139410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.139431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.151412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.163415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.163436 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:07.175407 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 20 09:54:07.175427 (XEN) RIP: e033:[] Jun 20 09:54:07.175439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 20 09:54:07.187416 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 20 09:54:07.187438 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:07.199418 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 000000000017456c Jun 20 09:54:07.211410 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 20 09:54:07.211432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 20 09:54:07.223423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:07.235411 (XEN) cr3: 00000008365a1000 cr2: 000055b0c2f24200 Jun 20 09:54:07.235431 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 20 09:54:07.247411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:07.247432 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 20 09:54:07.259415 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:07.271413 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 02ebc62339cee200 Jun 20 09:54:07.271435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.283411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:07.295409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.295430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.307412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.319411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.319432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.331409 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:07.331428 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 20 09:54:07.343410 (XEN) RIP: e033:[] Jun 20 09:54:07.343429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 20 09:54:07.355408 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 20 09:54:07.355430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:07.367411 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000018861c Jun 20 09:54:07.367433 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 20 09:54:07.379415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 20 09:54:07.391413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:07.391434 (XEN) cr3: 000000105260c000 cr2: 000056002dee7534 Jun 20 09:54:07.403421 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 20 09:54:07.415409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:07.415431 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 20 09:54:07.427409 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:07.427431 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 4fddbc53d14a4e00 Jun 20 09:54:07.439412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.451410 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:07.451432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.463409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.475408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.475429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.487413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.499407 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:07.499425 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 20 09:54:07.499437 (XEN) RIP: e033:[] Jun 20 09:54:07.511412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 20 09:54:07.511434 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 20 09:54:07.523413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:07.523435 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000001034f4 Jun 20 09:54:07.535417 (XEN) r9: 0000000000000000 r10: 0000000000000003 r11: 0000000000000246 Jun 20 09:54:07.547425 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 20 09:54:07.547447 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:07.559415 (XEN) cr3: 000000105260c000 cr2: 00007eff67fd19c0 Jun 20 09:54:07.571409 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 09:54:07.571431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:07.583412 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 20 09:54:07.583433 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:07.595455 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 cb0dc8e2efad5800 Jun 20 09:54:07.607407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.607428 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:07.619412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.631409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.631430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.643412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.655408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.655429 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:07.667409 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 20 09:54:07.667429 (XEN) RIP: e033:[] Jun 20 09:54:07.667441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 20 09:54:07.679417 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 20 09:54:07.691409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:07.691432 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000000d76dc Jun 20 09:54:07.703411 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 20 09:54:07.703432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 20 09:54:07.715415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:07.727411 (XEN) cr3: 000000105260c000 cr2: 00007f7b42739170 Jun 20 09:54:07.727431 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 09:54:07.739413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:07.739434 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 20 09:54:07.751418 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:07.763409 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 039c326767f39400 Jun 20 09:54:07.763431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.775412 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:07.787407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.787429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.799411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.811409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.811429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.823415 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:07.823433 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 20 09:54:07.835408 (XEN) RIP: e033:[] Jun 20 09:54:07.835427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 20 09:54:07.847407 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 20 09:54:07.847430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:07.859420 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000124714 Jun 20 09:54:07.859443 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 20 09:54:07.871414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 20 09:54:07.883413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:07.883435 (XEN) cr3: 000000105260c000 cr2: 00007f86cb541740 Jun 20 09:54:07.895413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 20 09:54:07.907408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:07.907430 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 20 09:54:07.919384 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:07.919406 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 7f533e3ea9f5d400 Jun 20 09:54:07.931413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.943410 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:07.943432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.955415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.967410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.967430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.979433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:07.991411 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:07.991429 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 20 09:54:07.991441 (XEN) RIP: e033:[] Jun 20 09:54:08.003410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 20 09:54:08.003433 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 20 09:54:08.015418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:08.015440 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000000eda1c Jun 20 09:54:08.027416 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 20 09:54:08.039411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 20 09:54:08.039432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:08.051415 (XEN) cr3: 000000105260c000 cr2: 000055c20a2bd368 Jun 20 09:54:08.063405 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 20 09:54:08.063427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:08.075413 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 20 09:54:08.075434 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:08.087424 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 591d9a025054f100 Jun 20 09:54:08.099408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.099429 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:08.111414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.123406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.123426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.135412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.147408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.147429 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:08.159407 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 20 09:54:08.159427 (XEN) RIP: e033:[] Jun 20 09:54:08.159439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 20 09:54:08.171421 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 20 09:54:08.183406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:08.183429 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000015d81c Jun 20 09:54:08.195412 (XEN) r9: 000002639f527880 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 20 09:54:08.195434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 20 09:54:08.207417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:08.219410 (XEN) cr3: 000000105260c000 cr2: 00007fe938ae5170 Jun 20 09:54:08.219430 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 20 09:54:08.231412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:08.231433 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 20 09:54:08.243421 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:08.255408 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 ec960ceb1031d800 Jun 20 09:54:08.255430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.267410 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:08.279415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.279436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.291410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.303409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.303430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.315408 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:08.315426 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 20 09:54:08.327411 (XEN) RIP: e033:[] Jun 20 09:54:08.327430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 20 09:54:08.339410 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 20 09:54:08.339432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:08.351411 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000000d5484 Jun 20 09:54:08.351432 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 20 09:54:08.363416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 20 09:54:08.375411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:08.375433 (XEN) cr3: 000000105260c000 cr2: 00007f5fc6bfee84 Jun 20 09:54:08.387414 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 09:54:08.399412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:08.399434 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 20 09:54:08.411407 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:08.411429 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 ddfadd4453d96d00 Jun 20 09:54:08.423416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.435411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:08.435432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.447410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.459414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.459435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.471424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.483407 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:08.483433 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 20 09:54:08.483446 (XEN) RIP: e033:[] Jun 20 09:54:08.495409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 20 09:54:08.495432 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 20 09:54:08.507412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:08.507435 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000015d5d4 Jun 20 09:54:08.519417 (XEN) r9: 000002639f527880 r10: 0000000000000000 r11: 0000000000000246 Jun 20 09:54:08.531411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 20 09:54:08.531433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:08.543413 (XEN) cr3: 000000105260c000 cr2: 00007f9346cf6170 Jun 20 09:54:08.555408 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 20 09:54:08.555430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:08.567419 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 20 09:54:08.567440 (XEN) 000000000000003c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:08.579411 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 88645dea4b8f2600 Jun 20 09:54:08.591409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.591430 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:08.603413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.615408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.615428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.627413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.639411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.639431 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:08.651412 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 20 09:54:08.651431 (XEN) RIP: e033:[] Jun 20 09:54:08.651443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 20 09:54:08.663420 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 20 09:54:08.663442 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:08.675414 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000000c7a54 Jun 20 09:54:08.687411 (XEN) r9: 000002639f527880 r10: 0000000000000000 r11: 0000000000000246 Jun 20 09:54:08.687433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 20 09:54:08.699422 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:08.711412 (XEN) cr3: 000000105260c000 cr2: 00005600373322f8 Jun 20 09:54:08.711431 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 20 09:54:08.723417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:08.723438 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 20 09:54:08.735414 (XEN) 00000000000000e5 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:08.747408 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 cb7292bd765f7000 Jun 20 09:54:08.747431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.759415 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:08.771409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.771431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.783366 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.795395 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.795416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.807416 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:08.807433 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 20 09:54:08.819419 (XEN) RIP: e033:[] Jun 20 09:54:08.819438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 20 09:54:08.831408 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 20 09:54:08.831430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:08.843410 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000151044 Jun 20 09:54:08.843432 (XEN) r9: 000002545d127880 r10: 00000000000000f4 r11: 0000000000000246 Jun 20 09:54:08.855423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 20 09:54:08.867420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:08.867442 (XEN) cr3: 000000105260c000 cr2: 00005641e2b2f534 Jun 20 09:54:08.879422 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 20 09:54:08.891430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:08.891452 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 20 09:54:08.903414 (XEN) 000000000003cd1d 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:08.903436 (XEN) ffffffff81bcdf71 f Jun 20 09:54:08.908361 fffffff8115f1eb 0000000000000000 e0cfd66751858f00 Jun 20 09:54:08.915435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000 Jun 20 09:54:08.915787 000000000 Jun 20 09:54:08.927419 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:08.927440 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.939421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.955436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.955457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.967417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:08.967437 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:08.979408 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 20 09:54:08.979428 (XEN) RIP: e033:[] Jun 20 09:54:08.979447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 20 09:54:08.991416 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 20 09:54:09.003408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:09.003431 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 0000000000140f94 Jun 20 09:54:09.015412 (XEN) r9: 0000000000000001 r10: 000000000000002d r11: 0000000000000246 Jun 20 09:54:09.015433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 20 09:54:09.027415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:09.039411 (XEN) cr3: 000000105260c000 cr2: 00007ff2bd8efae0 Jun 20 09:54:09.039431 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 20 09:54:09.051412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:09.051433 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 20 09:54:09.063415 (XEN) 000000000000b3db 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:09.075412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 e5b6b88c78d91f00 Jun 20 09:54:09.075435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.087411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:09.099407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.099437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.111419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.123407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.123427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.135415 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:09.135433 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 20 09:54:09.147416 (XEN) RIP: e033:[] Jun 20 09:54:09.147435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 20 09:54:09.159411 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 20 09:54:09.159433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:09.171414 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000008d91c Jun 20 09:54:09.183406 (XEN) r9: 000002639f527880 r10: 0000000000000000 r11: 0000000000000246 Jun 20 09:54:09.183429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 20 09:54:09.195415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:09.195436 (XEN) cr3: 000000105260c000 cr2: 00007fe80a4c0740 Jun 20 09:54:09.207416 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 20 09:54:09.219406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:09.219428 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 20 09:54:09.231412 (XEN) 0000000000000067 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:09.231434 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 0d9b6d240d467900 Jun 20 09:54:09.243413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.255407 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:09.255429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.267415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.279409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.279430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.291413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.303421 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:09.303439 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 20 09:54:09.303452 (XEN) RIP: e033:[] Jun 20 09:54:09.315408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 20 09:54:09.315430 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 20 09:54:09.327412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:09.339410 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000000d415c Jun 20 09:54:09.339432 (XEN) r9: 000002639f527880 r10: 0000000000000000 r11: 0000000000000246 Jun 20 09:54:09.351392 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 20 09:54:09.363406 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:09.363428 (XEN) cr3: 000000105260c000 cr2: 000055c20a2b50e8 Jun 20 09:54:09.375408 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 09:54:09.375430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:09.387414 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 20 09:54:09.387435 (XEN) 000000000000007a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:09.399415 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 5b77c4e4c4a2fc00 Jun 20 09:54:09.411413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.411442 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:09.423414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.435411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.435432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.447410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.459412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.459433 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:09.471407 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 20 09:54:09.471427 (XEN) RIP: e033:[] Jun 20 09:54:09.471439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 20 09:54:09.483414 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 20 09:54:09.495408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:09.495431 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000007bccc Jun 20 09:54:09.507415 (XEN) r9: 000002639f527880 r10: 0000000000000000 r11: 0000000000000246 Jun 20 09:54:09.519408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 20 09:54:09.519429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:09.531412 (XEN) cr3: 000000105260c000 cr2: 000055661ae502f8 Jun 20 09:54:09.531432 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 09:54:09.543417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:09.555411 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 20 09:54:09.555432 (XEN) 0000000000000054 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:09.567411 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 2f05171634c76e00 Jun 20 09:54:09.567433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.579415 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:09.591409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.591430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.603410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.615406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.615426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.627418 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:09.627436 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 20 09:54:09.639414 (XEN) RIP: e033:[] Jun 20 09:54:09.639433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 20 09:54:09.651413 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 20 09:54:09.651436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:09.663416 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000000f235c Jun 20 09:54:09.675409 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 20 09:54:09.675430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 20 09:54:09.687412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:09.699408 (XEN) cr3: 000000105260c000 cr2: 00007fd52f22ca1c Jun 20 09:54:09.699429 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 09:54:09.711408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:09.711430 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 20 09:54:09.723409 (XEN) 000000000000003c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:09.723438 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 cfc98864d8630000 Jun 20 09:54:09.735415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.747409 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:09.747431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.759424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.771407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.771428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.783414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.795408 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:09.795427 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 20 09:54:09.795439 (XEN) RIP: e033:[] Jun 20 09:54:09.807409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 20 09:54:09.807431 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 20 09:54:09.819415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:09.831407 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 000000000006d2d4 Jun 20 09:54:09.831430 (XEN) r9: 0000024299f3f880 r10: 0000000000000000 r11: 0000000000000246 Jun 20 09:54:09.843417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 20 09:54:09.855412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:09.855434 (XEN) cr3: 000000105260c000 cr2: 00007fe437c2c438 Jun 20 09:54:09.867409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 20 09:54:09.867430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:09.879415 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 20 09:54:09.879435 (XEN) 000000000000003d 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:09.891413 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 1831d7900860f300 Jun 20 09:54:09.903411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.903432 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:09.915414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.927411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.927432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.939416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.951410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:09.951431 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:09.963423 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 20 09:54:09.963442 (XEN) RIP: e033:[] Jun 20 09:54:09.963455 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 20 09:54:09.975416 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 20 09:54:09.987410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:09.987432 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000005821c Jun 20 09:54:09.999414 (XEN) r9: 000002639f527880 r10: 0000000000000000 r11: 0000000000000246 Jun 20 09:54:10.011409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 20 09:54:10.011431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:10.023413 (XEN) cr3: 0000000838a2d000 cr2: 00007f2ecc01ab18 Jun 20 09:54:10.023433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 09:54:10.035414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:10.047418 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 20 09:54:10.047439 (XEN) 0000000000000089 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:10.059417 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 e19a5eaba136ca00 Jun 20 09:54:10.059439 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:10.071413 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:10.083410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:10.083431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:10.095413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:10.107412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:10.107433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:10.119414 (XEN) 0000000000000000 0000000000000000 Jun 20 09:54:10.119432 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 20 09:54:10.131411 (XEN) RIP: e033:[] Jun 20 09:54:10.131430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 20 09:54:10.143410 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 20 09:54:10.143432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 09:54:10.155413 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000100eac Jun 20 09:54:10.167417 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 20 09:54:10.167439 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 20 09:54:10.179413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 09:54:10.191408 (XEN) cr3: 000000107f837000 cr2: 00007f46ef030be0 Jun 20 09:54:10.191428 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 09:54:10.203414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 09:54:10.203435 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 20 09:54:10.215413 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 09:54:10.215435 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 bda7db2f71d3fc00 Jun 20 09:54:10.227415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:10.239412 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 09:54:10.239434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:10.251414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:10.263409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:10.263430 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2490509156118) Jun 20 09:54:10.275419 (XEN) heap[node=0][zone=0] -> 0 pages Jun 20 09:54:10.275437 (XEN) heap[node=0][zone=1] -> 0 pages Jun 20 09:54:10.287412 (XEN) heap[node=0][zone=2] -> 0 pages Jun 20 09:54:10.287430 (XEN) heap[node=0][zone=3] -> 0 pages Jun 20 09:54:10.287442 (XEN) heap[node=0][zone=4] -> 0 pages Jun 20 09:54:10.299419 (XEN) heap[node=0][zone=5] -> 0 pages Jun 20 09:54:10.299437 (XEN) heap[node=0][zone=6] -> 0 pages Jun 20 09:54:10.299448 (XEN) heap[node=0][zone=7] -> 0 pages Jun 20 09:54:10.311423 (XEN) heap[node=0][zone=8] -> 0 pages Jun 20 09:54:10.311442 (XEN) heap[node=0][zone=9] -> 0 pages Jun 20 09:54:10.311453 (XEN) heap[node=0][zone=10] -> 0 pages Jun 20 09:54:10.323410 (XEN) heap[node=0][zone=11] -> 0 pages Jun 20 09:54:10.323429 (XEN) heap[node=0][zone=12] -> 0 pages Jun 20 09:54:10.323440 (XEN) heap[node=0][zone=13] -> 0 pages Jun 20 09:54:10.335412 (XEN) heap[node=0][zone=14] -> 0 pages Jun 20 09:54:10.335431 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 20 09:54:10.335450 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 20 09:54:10.347417 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 20 09:54:10.347437 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 20 09:54:10.359414 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 20 09:54:10.359434 (XEN) heap[node=0][zone=20] -> 0 pages Jun 20 09:54:10.359449 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 20 09:54:10.371420 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 20 09:54:10.371439 (XEN) heap[node=0][zone=23] -> 4193773 pages Jun 20 09:54:10.383405 (XEN) heap[node=0][zone=24] -> 463385 pages Jun 20 09:54:10.383426 (XEN) heap[node=0][zone=25] -> 0 pages Jun 20 09:54:10.383438 (XEN) heap[node=0][zone=26] -> 0 pages Jun 20 09:54:10.395412 (XEN) heap[node=0][zone=27] -> 0 pages Jun 20 09:54:10.395431 (XEN) heap[node=0][zone=28] -> 0 pages Jun 20 09:54:10.395443 (XEN) heap[node=0][zone=29] -> 0 pages Jun 20 09:54:10.407409 (XEN) heap[node=0][zone=30] -> 0 pages Jun 20 09:54:10.407428 (XEN) heap[node=0][zone=31] -> 0 pages Jun 20 09:54:10.407440 (XEN) heap[node=0][zone=32] -> 0 pages Jun 20 09:54:10.419410 (XEN) heap[node=0][zone=33] -> 0 pages Jun 20 09:54:10.419429 (XEN) heap[node=0][zone=34] -> 0 pages Jun 20 09:54:10.419441 (XEN) heap[node=0][zone=35] -> 0 pages Jun 20 09:54:10.431413 (XEN) heap[node=0][zone=36] -> 0 pages Jun 20 09:54:10.431433 (XEN) heap[node=0][zone=37] -> 0 pages Jun 20 09:54:10.431444 (XEN) heap[node=0][zone=38] -> 0 pages Jun 20 09:54:10.443411 (XEN) heap[node=0][zone=39] -> 0 pages Jun 20 09:54:10.443431 (XEN) heap[node=0][zone=40] -> 0 pages Jun 20 09:54:10.443442 (XEN) heap[node=1][zone=0] -> 0 pages Jun 20 09:54:10.455412 (XEN) heap[node=1][zone=1] -> 0 pages Jun 20 09:54:10.455431 (XEN) heap[node=1][zone=2] -> 0 pages Jun 20 09:54:10.455442 (XEN) heap[node=1][zone=3] -> 0 pages Jun 20 09:54:10.467411 (XEN) heap[node=1][zone=4] -> 0 pages Jun 20 09:54:10.467430 (XEN) heap[node=1][zone=5] -> 0 pages Jun 20 09:54:10.467441 (XEN) heap[node=1][zone=6] -> 0 pages Jun 20 09:54:10.479411 (XEN) heap[node=1][zone=7] -> 0 pages Jun 20 09:54:10.479429 (XEN) heap[node=1][zone=8] -> 0 pages Jun 20 09:54:10.479441 (XEN) heap[node=1][zone=9] -> 0 pages Jun 20 09:54:10.491410 (XEN) heap[node=1][zone=10] -> 0 pages Jun 20 09:54:10.491429 (XEN) heap[node=1][zone=11] -> 0 pages Jun 20 09:54:10.491441 (XEN) heap[node=1][zone=12] -> 0 pages Jun 20 09:54:10.503410 (XEN) heap[node=1][zone=13] -> 0 pages Jun 20 09:54:10.503429 (XEN) heap[node=1][zone=14] -> 0 pages Jun 20 09:54:10.503441 (XEN) heap[node=1][zone=15] -> 0 pages Jun 20 09:54:10.515411 (XEN) heap[node=1][zone=16] -> 0 pages Jun 20 09:54:10.515430 (XEN) heap[node=1][zone=17] -> 0 pages Jun 20 09:54:10.515441 (XEN) heap[node=1][zone=18] -> 0 pages Jun 20 09:54:10.527410 (XEN) heap[node=1][zone=19] -> 0 pages Jun 20 09:54:10.527429 (XEN) heap[node=1][zone=20] -> 0 pages Jun 20 09:54:10.527441 (XEN) heap[node=1][zone=21] -> 0 pages Jun 20 09:54:10.539412 (XEN) heap[node=1][zone=22] -> 0 pages Jun 20 09:54:10.539431 (XEN) heap[node=1][zone=23] -> 0 pages Jun 20 09:54:10.539442 (XEN) heap[node=1][zone=24] -> 7864224 pages Jun 20 09:54:10.551410 (XEN) heap[node=1][zone=25] -> 289260 pages Jun 20 09:54:10.551430 (XEN) heap[node=1][zone=26] -> 0 pages Jun 20 09:54:10.551441 (XEN) heap[node=1][zone=27] -> 0 pages Jun 20 09:54:10.563416 (XEN) heap[node=1][zone=28] -> 0 pages Jun 20 09:54:10.563434 (XEN) heap[node=1][zone=29] -> 0 pages Jun 20 09:54:10.575418 (XEN) heap[node=1][zone=30] -> 0 pages Jun 20 09:54:10.575438 (XEN) heap[node=1][zone=31] -> 0 pages Jun 20 09:54:10.575450 (XEN) heap[node=1][zone=32] -> 0 pages Jun 20 09:54:10.587410 (XEN) heap[node=1][zone=33] -> 0 pages Jun 20 09:54:10.587429 (XEN) heap[node=1][zone=34] -> 0 pages Jun 20 09:54:10.587441 (XEN) heap[node=1][zone=35] -> 0 pages Jun 20 09:54:10.599409 (XEN) heap[node=1][zone=36] -> 0 pages Jun 20 09:54:10.599429 (XEN) heap[node=1][zone=37] -> 0 pages Jun 20 09:54:10.599440 (XEN) heap[node=1][zone=38] -> 0 pages Jun 20 09:54:10.611396 (XEN) heap[node=1][zone=39] -> 0 pages Jun 20 09:54:10.611423 (XEN) heap[node=1][zone=40] -> 0 pages Jun 20 09:54:10.611435 Jun 20 09:54:10.912247 (XEN) MSI information: Jun 20 09:54:10.927427 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 20 09:54:10.927454 (XEN) Jun 20 09:54:10.927786 IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 20 09:54:10.939390 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 09:54:10.951426 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 09:54:10.963417 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 09:54:10.963442 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 09:54:10.975434 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 09:54:10.987426 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 20 09:54:10.987451 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 20 09:54:10.999420 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 09:54:11.011416 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 20 09:54:11.011440 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 20 09:54:11.023423 (XEN) MSI-X 84 vec=53 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 20 09:54:11.035417 (XEN) MSI-X 85 vec=9b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 09:54:11.047415 (XEN) MSI-X 86 vec=63 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 09:54:11.047440 (XEN) MSI-X 87 vec=32 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 09:54:11.059424 (XEN) MSI-X 88 vec=ab fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 20 09:54:11.071422 (XEN) MSI-X 89 vec=53 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 20 09:54:11.071447 (XEN) MSI-X 90 vec=93 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 20 09:54:11.083427 (XEN) MSI-X 91 vec=a3 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 09:54:11.095419 (XEN) MSI-X 92 vec=c2 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 09:54:11.107410 (XEN) MSI-X 93 vec=e5 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 09:54:11.107436 (XEN) MSI-X 94 vec=2e fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 09:54:11.119414 (XEN) MSI-X 95 vec=47 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 09:54:11.131415 (XEN) MSI-X 96 vec=96 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 09:54:11.131440 (XEN) MSI-X 97 vec=d1 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 09:54:11.143421 (XEN) MSI-X 98 vec=3e fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 09:54:11.155415 (XEN) MSI-X 99 vec=e2 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 20 09:54:11.155440 (XEN) MSI-X 100 vec=ea fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 20 09:54:11.167422 (XEN) MSI-X 101 vec=86 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 09:54:11.179417 (XEN) MSI-X 102 vec=4d fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 09:54:11.191412 (XEN) MSI-X 103 vec=b2 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 09:54:11.191437 (XEN) MSI-X 104 vec=7e fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 20 09:54:11.203418 (XEN) MSI-X 105 vec=8e fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 09:54:11.215417 (XEN) MSI-X 106 vec=6e fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 20 09:54:11.215450 (XEN) MSI-X 107 vec=e1 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 09:54:11.227420 (XEN) MSI-X 108 vec=c6 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 20 09:54:11.239415 (XEN) MSI-X 109 vec=62 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 20 09:54:11.239440 (XEN) MSI-X 110 vec=23 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 09:54:11.251422 (XEN) MSI-X 111 vec=31 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 20 09:54:11.263417 (XEN) MSI-X 112 vec=78 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 09:54:11.275420 (XEN) MSI-X 113 vec=76 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 20 09:54:11.275445 (XEN) MSI-X 114 vec=73 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 20 09:54:11.287422 (XEN) MSI-X 115 vec=d9 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 09:54:11.299415 (XEN) MSI-X 116 vec=69 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 09:54:11.299439 (XEN) MSI-X 117 vec=61 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 09:54:11.311423 (XEN) MSI-X 118 vec=59 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 20 09:54:11.323416 (XEN) MSI-X 119 vec=b6 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jun 20 09:54:11.335410 (XEN) MSI-X 120 vec=c1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 09:54:11.335437 (XEN) MSI-X 121 vec=9e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 20 09:54:11.347419 (XEN) MSI-X 122 vec=7b fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jun 20 09:54:11.359413 (XEN) MSI-X 123 vec=e9 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 20 09:54:11.359438 (XEN) MSI-X 124 vec=62 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 09:54:11.371418 (XEN) MSI-X 125 vec=43 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 20 09:54:11.383415 (XEN) MSI-X 126 vec=e7 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 09:54:11.383440 (XEN) MSI-X 127 vec=b8 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 20 09:54:11.395419 (XEN) MSI-X 128 vec=7b fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 20 09:54:11.407414 (XEN) MSI-X 129 vec=d2 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jun 20 09:54:11.419412 (XEN) MSI-X 130 vec=78 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 20 09:54:11.419437 (XEN) MSI-X 131 vec=ae fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 09:54:11.431418 (XEN) MSI-X 132 vec=70 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 20 09:54:11.443422 (XEN) MSI-X 133 vec=be fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 20 09:54:11.455406 (XEN) MSI-X 134 vec=59 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 20 09:54:11.455433 (XEN) MSI-X 135 vec=c2 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 20 09:54:11.467421 (XEN) MSI-X 136 vec=88 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 09:54:11.479415 (XEN) MSI-X 137 vec=e8 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 09:54:11.479440 (XEN) MSI-X 138 vec=73 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jun 20 09:54:11.491426 (XEN) MSI-X 139 vec=24 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 09:54:11.503414 (XEN) MSI-X 140 vec=d0 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 20 09:54:11.515413 (XEN) MSI-X 141 vec=83 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Jun 20 09:54:11.515438 (XEN) MSI-X 142 vec=39 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 09:54:11.527416 (XEN) MSI-X 143 vec=79 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 20 09:54:11.539414 (XEN) MSI-X 144 vec=51 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 09:54:11.551416 (XEN) MSI-X 145 vec=81 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 20 09:54:11.551443 (XEN) MSI-X 146 vec=49 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 20 09:54:11.563415 (XEN) MSI-X 147 vec=29 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 09:54:11.575416 (XEN) MSI-X 148 vec=cc fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 20 09:54:11.575441 (XEN) MSI-X 149 vec=42 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 09:54:11.587421 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 09:54:11.599418 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 09:54:11.611413 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 09:54:11.611438 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 09:54:11.623420 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 09:54:11.635416 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 09:54:11.647409 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 09:54:11.647435 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 09:54:11.659418 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 09:54:11.671373 Jun 20 09:54:12.960373 (XEN) ==== PCI devices ==== Jun 20 09:54:12.983424 (XEN) ==== segment 0000 ==== Jun 20 09:54:12.983442 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 20 09:54:12.983453 (XEN) 0000:ff:1f.0 - Jun 20 09:54:12.983774 d0 - node -1 Jun 20 09:54:12.995427 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 20 09:54:12.995445 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 20 09:54:12.995456 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 20 09:54:13.007415 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 20 09:54:13.007434 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 20 09:54:13.007445 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 20 09:54:13.007455 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 20 09:54:13.023437 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 20 09:54:13.023455 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 20 09:54:13.023466 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 20 09:54:13.023476 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 20 09:54:13.039432 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 20 09:54:13.039451 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 20 09:54:13.039462 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 20 09:54:13.039472 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 20 09:54:13.039482 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 20 09:54:13.051418 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 20 09:54:13.051435 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 20 09:54:13.051446 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 20 09:54:13.063412 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 20 09:54:13.063430 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 20 09:54:13.063441 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 20 09:54:13.075410 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 20 09:54:13.075429 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 20 09:54:13.075440 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 20 09:54:13.075451 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 20 09:54:13.087413 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 20 09:54:13.087431 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 20 09:54:13.087443 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 20 09:54:13.099411 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 20 09:54:13.099430 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 20 09:54:13.099441 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 20 09:54:13.111410 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 20 09:54:13.111428 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 20 09:54:13.111439 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 20 09:54:13.111449 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 20 09:54:13.123414 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 20 09:54:13.123440 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 20 09:54:13.123452 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 20 09:54:13.135414 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 20 09:54:13.135432 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 20 09:54:13.135443 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 20 09:54:13.147411 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 20 09:54:13.147429 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 20 09:54:13.147440 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 20 09:54:13.147450 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 20 09:54:13.159412 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 20 09:54:13.159430 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 20 09:54:13.159441 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 20 09:54:13.171416 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 20 09:54:13.171434 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 20 09:54:13.171445 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 20 09:54:13.183413 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 20 09:54:13.183431 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 20 09:54:13.183442 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 20 09:54:13.183452 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 20 09:54:13.195413 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 20 09:54:13.195431 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 20 09:54:13.195441 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 20 09:54:13.207415 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 20 09:54:13.207433 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 20 09:54:13.207444 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 20 09:54:13.219410 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 20 09:54:13.219428 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 20 09:54:13.219439 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 20 09:54:13.231411 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 20 09:54:13.231430 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 20 09:54:13.231441 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 20 09:54:13.231452 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 20 09:54:13.243411 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 20 09:54:13.243429 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 20 09:54:13.243440 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 20 09:54:13.255411 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 20 09:54:13.255429 (XEN) 0000:80:05.4 - d0 - node 1 Jun 20 09:54:13.255440 (XEN) 0000:80:05.2 - d0 - node 1 Jun 20 09:54:13.267410 (XEN) 0000:80:05.1 - d0 - node 1 Jun 20 09:54:13.267429 (XEN) 0000:80:05.0 - d0 - node 1 Jun 20 09:54:13.267440 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 20 09:54:13.279410 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 20 09:54:13.279429 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 20 09:54:13.279440 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 20 09:54:13.279450 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 20 09:54:13.291414 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 20 09:54:13.291432 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 20 09:54:13.291442 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 20 09:54:13.303411 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 20 09:54:13.303429 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 20 09:54:13.303440 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 20 09:54:13.315412 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 20 09:54:13.315430 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 20 09:54:13.315442 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 20 09:54:13.315451 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 20 09:54:13.327413 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 20 09:54:13.327431 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 20 09:54:13.327442 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 20 09:54:13.339413 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 20 09:54:13.339431 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 20 09:54:13.339441 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 20 09:54:13.351412 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 20 09:54:13.351430 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 20 09:54:13.351441 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 20 09:54:13.363413 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 20 09:54:13.363432 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 20 09:54:13.363443 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 20 09:54:13.363453 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 20 09:54:13.375413 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 20 09:54:13.375439 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 20 09:54:13.375450 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 20 09:54:13.387416 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 20 09:54:13.387434 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 20 09:54:13.387445 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 20 09:54:13.399409 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 20 09:54:13.399427 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 20 09:54:13.399438 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 20 09:54:13.399449 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 20 09:54:13.411412 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 20 09:54:13.411430 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 20 09:54:13.411441 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 20 09:54:13.423411 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 20 09:54:13.423429 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 20 09:54:13.423440 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 20 09:54:13.435410 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 20 09:54:13.435428 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 20 09:54:13.435439 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 20 09:54:13.447406 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 20 09:54:13.447425 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 20 09:54:13.447437 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 20 09:54:13.447447 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 20 09:54:13.459411 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 20 09:54:13.459429 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 20 09:54:13.459440 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 20 09:54:13.471412 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 20 09:54:13.471430 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 20 09:54:13.471441 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 20 09:54:13.483406 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 20 09:54:13.483425 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 20 09:54:13.483436 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 20 09:54:13.483446 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 20 09:54:13.495415 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 20 09:54:13.495433 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 20 09:54:13.495444 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 20 09:54:13.507409 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 20 09:54:13.507428 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 20 09:54:13.507439 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 20 09:54:13.519411 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 20 09:54:13.519429 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 20 09:54:13.519440 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 20 09:54:13.531409 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 20 09:54:13.531428 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 20 09:54:13.531439 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 20 09:54:13.531450 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 20 09:54:13.543410 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 20 09:54:13.543428 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 20 09:54:13.543439 (XEN) 0000:08:00.0 - d0 - node 0 Jun 20 09:54:13.555414 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 20 09:54:13.579416 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 20 09:54:13.591415 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 20 09:54:13.591437 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 20 09:54:13.603416 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 20 09:54:13.603434 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 20 09:54:13.603445 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 20 09:54:13.615414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 20 09:54:13.615433 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 20 09:54:13.615444 (XEN) 0000:00:16.1 - d0 - node 0 Jun 20 09:54:13.627412 (XEN) 0000:00:16.0 - d0 - node 0 Jun 20 09:54:13.627430 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 20 09:54:13.627443 (XEN) 0000:00:11.0 - d0 - node 0 Jun 20 09:54:13.639411 (XEN) 0000:00:05.4 - d0 - node 0 Jun 20 09:54:13.639429 (XEN) 0000:00:05.2 - d0 - node 0 Jun 20 09:54:13.639447 (XEN) 0000:00:05.1 - d0 - node 0 Jun 20 09:54:13.651411 (XEN) 0000:00:05.0 - d0 - node 0 Jun 20 09:54:13.651429 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 20 09:54:13.651442 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 20 09:54:13.663414 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 20 09:54:13.663434 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 20 09:54:13.675400 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 20 09:54:13.675420 (XEN) 0000:00:00.0 - d0 - node 0 Jun 20 09:54:13.675431 Jun 20 09:54:14.920580 (XEN) Dumping timer queues: Jun 20 09:54:14.935500 (XEN) CPU00: Jun 20 09:54:14.935516 (XEN) ex= 469630us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Jun 20 09:54:14.935851 _timer_fn(0000000000000000) Jun 20 09:54:14.947425 (XEN) ex= 790596us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 20 09:54:14.959422 (XEN) ex= 643071us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 20 09:54:14.971412 (XEN) ex= 54848598us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 20 09:54:14.971440 (XEN) ex= 10354440us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 20 09:54:14.983435 (XEN) CPU01: Jun 20 09:54:14.995421 (XEN) ex= 465266us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:14.995448 (XEN) CPU02: Jun 20 09:54:15.007415 (XEN) ex= 462419us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.007441 (XEN) ex= 3531059us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Jun 20 09:54:15.019432 (XEN) ex= 1201009us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Jun 20 09:54:15.031427 (XEN) CPU03: Jun 20 09:54:15.031443 (XEN) ex= 462420us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.043422 (XEN) CPU04: Jun 20 09:54:15.043437 (XEN) ex= 467648us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.055420 (XEN) ex= 3576043us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Jun 20 09:54:15.067431 (XEN) ex= 3498103us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Jun 20 09:54:15.079421 (XEN) CPU05: Jun 20 09:54:15.079437 (XEN) ex= 467649us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.091420 (XEN) CPU06: Jun 20 09:54:15.091435 (XEN) ex= 466257us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.103417 (XEN) ex= 1281040us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 20 09:54:15.115421 (XEN) ex= 3449069us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 20 09:54:15.127419 (XEN) CPU07: Jun 20 09:54:15.127434 (XEN) ex= 466257us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.139417 (XEN) ex= 3872079us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Jun 20 09:54:15.151419 (XEN) CPU08: Jun 20 09:54:15.151435 (XEN) ex= 467036us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.163421 (XEN) ex= 729189us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 20 09:54:15.175418 (XEN) ex= 3280086us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Jun 20 09:54:15.187417 (XEN) CPU09: Jun 20 09:54:15.187433 (XEN) ex= 467037us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.199426 (XEN) ex= 3531076us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 20 09:54:15.211420 (XEN) CPU10: Jun 20 09:54:15.211436 (XEN) ex= 81332us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Jun 20 09:54:15.223419 (XEN) ex= 466256us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.235414 (XEN) CPU11: Jun 20 09:54:15.235429 (XEN) ex= 466256us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.247415 (XEN) ex= 3977078us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 20 09:54:15.259419 (XEN) CPU12: Jun 20 09:54:15.259435 (XEN) ex= 469603us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.271389 (XEN) ex= 625008us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 20 09:54:15.283413 (XEN) CPU13: Jun 20 09:54:15.283429 (XEN) ex= 469604us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.295422 (XEN) CPU14: Jun 20 09:54:15.295438 (XEN) ex= 468931us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.307415 (XEN) CPU15: Jun 20 09:54:15.307431 (XEN) ex= 468931us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.319409 (XEN) ex= 2968065us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Jun 20 09:54:15.331412 (XEN) CPU16: Jun 20 09:54:15.331428 (XEN) ex= 464647us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.343412 (XEN) ex= 3531089us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 20 09:54:15.355409 (XEN) CPU17: Jun 20 09:54:15.355425 (XEN) ex= 3028us timer=ffff830839df1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839df1460) Jun 20 09:54:15.367416 (XEN) ex= 464651us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.387520 (XEN) CPU18: Jun 20 09:54:15.387543 (XEN) ex= 467028us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.391407 (XEN) ex= 1784086us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 20 09:54:15.403416 (XEN) CPU19: Jun 20 09:54:15.403433 (XEN) ex= 467029us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.403452 (XEN) ex= 3498118us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Jun 20 09:54:15.415424 (XEN) CPU20: Jun 20 09:54:15.427381 (XEN) ex= 464655us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.427408 (XEN) ex= 3056071us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 20 09:54:15.439423 (XEN) CPU21: Jun 20 09:54:15.451417 (XEN) ex= 464655us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.451445 (XEN) ex= 3782075us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Jun 20 09:54:15.463421 (XEN) CPU22: Jun 20 09:54:15.463436 (XEN) ex= 464693us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.475431 (XEN) ex= 3531089us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Jun 20 09:54:15.487393 (XEN) ex= 3473055us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 20 09:54:15.499421 (XEN) CPU23: Jun 20 09:54:15.499436 (XEN) ex= 464693us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.511419 (XEN) CPU24: Jun 20 09:54:15.511443 (XEN) ex= 464700us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.523421 (XEN) ex= 4080079us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 20 09:54:15.535418 (XEN) ex= 2418138us timer=ffff83083977a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977a000) Jun 20 09:54:15.547420 (XEN) CPU25: Jun 20 09:54:15.547436 (XEN) ex= 464700us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.559418 (XEN) CPU26: Jun 20 09:54:15.559434 (XEN) ex= 80037us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jun 20 09:54:15.571421 (XEN) ex= 2080064us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 20 09:54:15.583420 (XEN) ex= 463587us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.595413 (XEN) ex= 4280085us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 20 09:54:15.607417 (XEN) CPU27: Jun 20 09:54:15.607433 (XEN) ex= 463587us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.619417 (XEN) ex= 3449069us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Jun 20 09:54:15.631417 (XEN) CPU28: Jun 20 09:54:15.631432 (XEN) ex= 463519us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.643414 (XEN) ex= 3531080us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 20 09:54:15.655417 (XEN) ex= 3498120us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Jun 20 09:54:15.667418 (XEN) CPU29: Jun 20 09:54:15.667433 (XEN) ex= 463519us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.679424 (XEN) CPU30: Jun 20 09:54:15.679440 (XEN) ex= 469736us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.691414 (XEN) ex= 2841082us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Jun 20 09:54:15.703413 (XEN) ex= 3509102us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Jun 20 09:54:15.715414 (XEN) CPU31: Jun 20 09:54:15.715430 (XEN) ex= 469736us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.727411 (XEN) CPU32: Jun 20 09:54:15.727426 (XEN) ex= 469650us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.739418 (XEN) ex= 3531075us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jun 20 09:54:15.751412 (XEN) CPU33: Jun 20 09:54:15.751421 (XEN) ex= 469650us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.763428 (XEN) ex= 3168012us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 20 09:54:15.775436 (XEN) CPU34: Jun 20 09:54:15.775445 (XEN) ex= 281023us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 20 09:54:15.787442 (XEN) ex= 469632us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.799393 (XEN) CPU35: Jun 20 09:54:15.799403 (XEN) ex= 469632us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.811410 (XEN) CPU36: Jun 20 09:54:15.811426 (XEN) ex= 469585us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.811444 (XEN) ex= 1841009us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Jun 20 09:54:15.823425 (XEN) ex= 2576049us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Jun 20 09:54:15.835434 (XEN) CPU37: Jun 20 09:54:15.847408 (XEN) ex= 469585us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.847434 (XEN) ex= 3531078us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 20 09:54:15.859393 (XEN) CPU38: Jun 20 09:54:15.859409 (XEN) ex= 469577us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.871420 (XEN) ex= 3784099us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Jun 20 09:54:15.883429 (XEN) ex= 3464068us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 20 09:54:15.895421 (XEN) CPU39: Jun 20 09:54:15.895436 (XEN) ex= 469577us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.907424 (XEN) ex= 576066us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 20 09:54:15.919423 (XEN) CPU40: Jun 20 09:54:15.919438 (XEN) ex= 469554us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.931419 (XEN) ex= 2419067us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Jun 20 09:54:15.943419 (XEN) CPU41: Jun 20 09:54:15.943435 (XEN) ex= 469554us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.955420 (XEN) CPU42: Jun 20 09:54:15.955436 (XEN) ex= 469577us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.967419 (XEN) ex= 3449073us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Jun 20 09:54:15.979418 (XEN) CPU43: Jun 20 09:54:15.979434 (XEN) ex= 469577us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:15.991423 (XEN) CPU44: Jun 20 09:54:15.991439 (XEN) ex= 12804us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jun 20 09:54:16.003420 (XEN) ex= 469589us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:16.015418 (XEN) ex= 98044us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Jun 20 09:54:16.027415 (XEN) CPU45: Jun 20 09:54:16.027430 (XEN) ex= 469589us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:16.039420 (XEN) CPU46: Jun 20 09:54:16.039436 (XEN) ex= 469624us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:16.051416 (XEN) ex= 3376064us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 20 09:54:16.063416 (XEN) ex= 3449073us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Jun 20 09:54:16.075424 (XEN) CPU47: Jun 20 09:54:16.075440 (XEN) ex= 469624us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:16.087423 (XEN) CPU48: Jun 20 09:54:16.087438 (XEN) ex= 469605us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:16.099414 (XEN) ex= 753008us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 20 09:54:16.111415 (XEN) ex= 489008us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Jun 20 09:54:16.123410 (XEN) ex= 1080047us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Jun 20 09:54:16.135411 (XEN) CPU49: Jun 20 09:54:16.135427 (XEN) ex= 469605us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:16.147412 (XEN) ex= 2419081us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Jun 20 09:54:16.159409 (XEN) CPU50: Jun 20 09:54:16.159425 (XEN) ex= 469609us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:16.171417 (XEN) ex= 3080070us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 20 09:54:16.183410 (XEN) ex= 3531076us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 20 09:54:16.195411 (XEN) CPU51: Jun 20 09:54:16.195427 (XEN) ex= 469609us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:16.207410 (XEN) ex= 2784079us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 20 09:54:16.219408 (XEN) CPU52: Jun 20 09:54:16.219424 (XEN) ex= 469565us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:16.231407 (XEN) CPU53: Jun 20 09:54:16.231424 (XEN) ex= 469565us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:16.231444 (XEN) ex= 3531012us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jun 20 09:54:16.243426 (XEN) CPU54: Jun 20 09:54:16.255410 (XEN) ex= 469609us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:16.255436 (XEN) ex= 3531077us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 20 09:54:16.267422 (XEN) CPU55: Jun 20 09:54:16.279399 (XEN) ex= 469609us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 09:54:16.279426 Jun 20 09:54:16.920182 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 20 09:54:16.943422 (XEN) max state: unlimited Jun 20 09:54:16.943440 (XEN) ==cpu0== Jun 20 09:54:16.943449 (XEN) C1: type[C Jun 20 09:54:16.943770 1] latency[ 2] usage[ 212054] method[ FFH] duration[50176918989] Jun 20 09:54:16.955421 (XEN) C2: type[C1] latency[ 10] usage[ 125795] method[ FFH] duration[88940378986] Jun 20 09:54:16.967423 (XEN) C3: type[C2] latency[ 40] usage[ 54536] method[ FFH] duration[141725580919] Jun 20 09:54:16.979418 (XEN) *C4: type[C3] latency[133] usage[ 63824] method[ FFH] duration[2165356280449] Jun 20 09:54:16.979444 (XEN) C0: usage[ 456209] duration[52325807956] Jun 20 09:54:16.991423 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:16.991445 (XEN) CC3[152345751588] CC6[2122466039510] CC7[0] Jun 20 09:54:17.003412 (XEN) ==cpu1== Jun 20 09:54:17.003429 (XEN) C1: type[C1] latency[ 2] usage[ 40841] method[ FFH] duration[11349566119] Jun 20 09:54:17.015411 (XEN) C2: type[C1] latency[ 10] usage[ 25583] method[ FFH] duration[24700805318] Jun 20 09:54:17.015437 (XEN) C3: type[C2] latency[ 40] usage[ 19752] method[ FFH] duration[72655997422] Jun 20 09:54:17.027421 (XEN) *C4: type[C3] latency[133] usage[ 39316] method[ FFH] duration[2383614652214] Jun 20 09:54:17.039413 (XEN) C0: usage[ 125492] duration[6204038741] Jun 20 09:54:17.039434 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.051415 (XEN) CC3[152345751588] CC6[2122466039510] CC7[0] Jun 20 09:54:17.051435 (XEN) ==cpu2== Jun 20 09:54:17.063409 (XEN) C1: type[C1] latency[ 2] usage[ 387166] method[ FFH] duration[59901256741] Jun 20 09:54:17.063436 (XEN) C2: type[C1] latency[ 10] usage[ 212852] method[ FFH] duration[102849867255] Jun 20 09:54:17.075422 (XEN) C3: type[C2] latency[ 40] usage[ 85701] method[ FFH] duration[160420516780] Jun 20 09:54:17.087418 (XEN) *C4: type[C3] latency[133] usage[ 67220] method[ FFH] duration[2059782000914] Jun 20 09:54:17.099413 (XEN) C0: usage[ 752939] duration[115571474510] Jun 20 09:54:17.099434 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.111409 (XEN) CC3[167501939758] CC6[2012851916454] CC7[0] Jun 20 09:54:17.111428 (XEN) ==cpu3== Jun 20 09:54:17.111438 (XEN) C1: type[C1] latency[ 2] usage[ 43832] method[ FFH] duration[10629574839] Jun 20 09:54:17.123429 (XEN) C2: type[C1] latency[ 10] usage[ 29997] method[ FFH] duration[17416859717] Jun 20 09:54:17.135414 (XEN) C3: type[C2] latency[ 40] usage[ 16460] method[ FFH] duration[67367409834] Jun 20 09:54:17.147407 (XEN) *C4: type[C3] latency[133] usage[ 45507] method[ FFH] duration[2395009876309] Jun 20 09:54:17.147434 (XEN) C0: usage[ 135796] duration[8101529964] Jun 20 09:54:17.159413 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.159435 (XEN) CC3[167501939758] CC6[2012851916454] CC7[0] Jun 20 09:54:17.171411 (XEN) ==cpu4== Jun 20 09:54:17.171427 (XEN) C1: type[C1] latency[ 2] usage[ 192146] method[ FFH] duration[45199560072] Jun 20 09:54:17.183410 (XEN) C2: type[C1] latency[ 10] usage[ 131306] method[ FFH] duration[85257845616] Jun 20 09:54:17.183437 (XEN) C3: type[C2] latency[ 40] usage[ 68016] method[ FFH] duration[153034123917] Jun 20 09:54:17.195420 (XEN) *C4: type[C3] latency[133] usage[ 76846] method[ FFH] duration[2158059445540] Jun 20 09:54:17.207416 (XEN) C0: usage[ 468314] duration[56974334296] Jun 20 09:54:17.207436 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.219413 (XEN) CC3[162010277354] CC6[2111786850393] CC7[0] Jun 20 09:54:17.219432 (XEN) ==cpu5== Jun 20 09:54:17.231411 (XEN) C1: type[C1] latency[ 2] usage[ 37486] method[ FFH] duration[10073954164] Jun 20 09:54:17.231438 (XEN) C2: type[C1] latency[ 10] usage[ 26543] method[ FFH] duration[18047482707] Jun 20 09:54:17.243417 (XEN) C3: type[C2] latency[ 40] usage[ 15178] method[ FFH] duration[69429666672] Jun 20 09:54:17.255416 (XEN) *C4: type[C3] latency[133] usage[ 49938] method[ FFH] duration[2394145746914] Jun 20 09:54:17.267412 (XEN) C0: usage[ 129145] duration[6828549492] Jun 20 09:54:17.267433 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.279407 (XEN) CC3[162010277354] CC6[2111786850393] CC7[0] Jun 20 09:54:17.279427 (XEN) ==cpu6== Jun 20 09:54:17.279436 (XEN) C1: type[C1] latency[ 2] usage[ 252442] method[ FFH] duration[49045045254] Jun 20 09:54:17.291419 (XEN) C2: type[C1] latency[ 10] usage[ 161287] method[ FFH] duration[88836357733] Jun 20 09:54:17.303412 (XEN) C3: type[C2] latency[ 40] usage[ 73415] method[ FFH] duration[165028205983] Jun 20 09:54:17.303439 (XEN) *C4: type[C3] latency[133] usage[ 71470] method[ FFH] duration[2128563326405] Jun 20 09:54:17.315419 (XEN) C0: usage[ 558614] duration[67052519696] Jun 20 09:54:17.327411 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.327433 (XEN) CC3[161409191858] CC6[2088364852915] CC7[0] Jun 20 09:54:17.339409 (XEN) ==cpu7== Jun 20 09:54:17.339425 (XEN) C1: type[C1] latency[ 2] usage[ 36399] method[ FFH] duration[16907048185] Jun 20 09:54:17.351409 (XEN) C2: type[C1] latency[ 10] usage[ 25074] method[ FFH] duration[18976328073] Jun 20 09:54:17.351435 (XEN) C3: type[C2] latency[ 40] usage[ 11841] method[ FFH] duration[47487165492] Jun 20 09:54:17.363419 (XEN) *C4: type[C3] latency[133] usage[ 49242] method[ FFH] duration[2408713527296] Jun 20 09:54:17.375413 (XEN) C0: usage[ 122556] duration[6441475246] Jun 20 09:54:17.375433 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.387413 (XEN) CC3[161409191858] CC6[2088364852915] CC7[0] Jun 20 09:54:17.387433 (XEN) ==cpu8== Jun 20 09:54:17.387442 (XEN) C1: type[C1] latency[ 2] usage[ 194570] method[ FFH] duration[45408233488] Jun 20 09:54:17.399424 (XEN) C2: type[C1] latency[ 10] usage[ 131658] method[ FFH] duration[79152183695] Jun 20 09:54:17.411415 (XEN) C3: type[C2] latency[ 40] usage[ 49652] method[ FFH] duration[119668598126] Jun 20 09:54:17.423416 (XEN) *C4: type[C3] latency[133] usage[ 71553] method[ FFH] duration[2210798108884] Jun 20 09:54:17.423442 (XEN) C0: usage[ 447433] duration[43498474246] Jun 20 09:54:17.435421 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.435443 (XEN) CC3[132611929162] CC6[2160842212578] CC7[0] Jun 20 09:54:17.447410 (XEN) ==cpu9== Jun 20 09:54:17.447426 (XEN) C1: type[C1] latency[ 2] usage[ 42517] method[ FFH] duration[16746719251] Jun 20 09:54:17.459417 (XEN) C2: type[C1] latency[ 10] usage[ 23476] method[ FFH] duration[25833646549] Jun 20 09:54:17.471407 (XEN) C3: type[C2] latency[ 40] usage[ 14295] method[ FFH] duration[62051170916] Jun 20 09:54:17.471434 (XEN) *C4: type[C3] latency[133] usage[ 51661] method[ FFH] duration[2389326353452] Jun 20 09:54:17.483419 (XEN) C0: usage[ 131949] duration[4567799300] Jun 20 09:54:17.495411 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.495434 (XEN) CC3[132611929162] CC6[2160842212578] CC7[0] Jun 20 09:54:17.507406 (XEN) ==cpu10== Jun 20 09:54:17.507423 (XEN) C1: type[C1] latency[ 2] usage[ 330201] method[ FFH] duration[52148102936] Jun 20 09:54:17.507443 (XEN) C2: type[C1] latency[ 10] usage[ 173419] method[ FFH] duration[97330029073] Jun 20 09:54:17.519420 (XEN) C3: type[C2] latency[ 40] usage[ 63094] method[ FFH] duration[156175463842] Jun 20 09:54:17.531417 (XEN) *C4: type[C3] latency[133] usage[ 82470] method[ FFH] duration[2123992869148] Jun 20 09:54:17.543412 (XEN) C0: usage[ 649184] duration[68879284453] Jun 20 09:54:17.543433 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.555415 (XEN) CC3[163664730037] CC6[2081277812457] CC7[0] Jun 20 09:54:17.555434 (XEN) ==cpu11== Jun 20 09:54:17.555444 (XEN) C1: type[C1] latency[ 2] usage[ 20512] method[ FFH] duration[7944883367] Jun 20 09:54:17.567419 (XEN) C2: type[C1] latency[ 10] usage[ 15269] method[ FFH] duration[12744160980] Jun 20 09:54:17.579425 (XEN) C3: type[C2] latency[ 40] usage[ 10406] method[ FFH] duration[43903355253] Jun 20 09:54:17.591411 (XEN) *C4: type[C3] latency[133] usage[ 53951] method[ FFH] duration[2429370184268] Jun 20 09:54:17.591437 (XEN) C0: usage[ 100138] duration[4563250291] Jun 20 09:54:17.603413 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.603434 (XEN) CC3[163664730037] CC6[2081277812457] CC7[0] Jun 20 09:54:17.615414 (XEN) ==cpu12== Jun 20 09:54:17.615431 (XEN) C1: type[C1] latency[ 2] usage[ 160363] method[ FFH] duration[44611487733] Jun 20 09:54:17.627412 (XEN) C2: type[C1] latency[ 10] usage[ 109892] method[ FFH] duration[83133756277] Jun 20 09:54:17.627437 (XEN) C3: type[C2] latency[ 40] usage[ 52884] method[ FFH] duration[147268715956] Jun 20 09:54:17.639421 (XEN) *C4: type[C3] latency[133] usage[ 81604] method[ FFH] duration[2199031207258] Jun 20 09:54:17.651424 (XEN) C0: usage[ 404743] duration[24480723591] Jun 20 09:54:17.651444 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.663419 (XEN) CC3[150474746901] CC6[2166920822980] CC7[0] Jun 20 09:54:17.663438 (XEN) ==cpu13== Jun 20 09:54:17.675408 (XEN) C1: type[C1] latency[ 2] usage[ 20307] method[ FFH] duration[5683494370] Jun 20 09:54:17.675434 (XEN) C2: type[C1] latency[ 10] usage[ 10904] method[ FFH] duration[8319061220] Jun 20 09:54:17.687423 (XEN) C3: type[C2] latency[ 40] usage[ 6313] method[ FFH] duration[41407569169] Jun 20 09:54:17.699415 (XEN) *C4: type[C3] latency[133] usage[ 50947] method[ FFH] duration[2439520096406] Jun 20 09:54:17.711413 (XEN) C0: usage[ 88471] duration[3595761892] Jun 20 09:54:17.711433 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.723410 (XEN) CC3[150474746901] CC6[2166920822980] CC7[0] Jun 20 09:54:17.723429 (XEN) ==cpu14== Jun 20 09:54:17.723439 (XEN) C1: type[C1] latency[ 2] usage[ 181661] method[ FFH] duration[51447672304] Jun 20 09:54:17.735416 (XEN) C2: type[C1] latency[ 10] usage[ 111337] method[ FFH] duration[86438961157] Jun 20 09:54:17.747421 (XEN) C3: type[C2] latency[ 40] usage[ 60533] method[ FFH] duration[157240834310] Jun 20 09:54:17.759407 (XEN) *C4: type[C3] latency[133] usage[ 85575] method[ FFH] duration[2172686612025] Jun 20 09:54:17.759434 (XEN) C0: usage[ 439106] duration[30711961234] Jun 20 09:54:17.771415 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.771437 (XEN) CC3[160204263960] CC6[2126722483927] CC7[0] Jun 20 09:54:17.783411 (XEN) ==cpu15== Jun 20 09:54:17.783427 (XEN) C1: type[C1] latency[ 2] usage[ 34242] method[ FFH] duration[11565986349] Jun 20 09:54:17.795415 (XEN) C2: type[C1] latency[ 10] usage[ 22666] method[ FFH] duration[16698951516] Jun 20 09:54:17.795440 (XEN) C3: type[C2] latency[ 40] usage[ 10876] method[ FFH] duration[42475694232] Jun 20 09:54:17.807419 (XEN) *C4: type[C3] latency[133] usage[ 50893] method[ FFH] duration[2418744351972] Jun 20 09:54:17.819416 (XEN) C0: usage[ 118677] duration[9041146212] Jun 20 09:54:17.819436 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.831414 (XEN) CC3[160204263960] CC6[2126722483927] CC7[0] Jun 20 09:54:17.831434 (XEN) ==cpu16== Jun 20 09:54:17.843405 (XEN) C1: type[C1] latency[ 2] usage[ 312831] method[ FFH] duration[57836961180] Jun 20 09:54:17.843432 (XEN) C2: type[C1] latency[ 10] usage[ 161016] method[ FFH] duration[81705525991] Jun 20 09:54:17.855421 (XEN) C3: type[C2] latency[ 40] usage[ 58448] method[ FFH] duration[151903449079] Jun 20 09:54:17.867413 (XEN) *C4: type[C3] latency[133] usage[ 75657] method[ FFH] duration[2133859937773] Jun 20 09:54:17.879408 (XEN) C0: usage[ 607952] duration[73220312382] Jun 20 09:54:17.879429 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.891410 (XEN) CC3[157508952912] CC6[2084696228764] CC7[0] Jun 20 09:54:17.891430 (XEN) ==cpu17== Jun 20 09:54:17.891439 (XEN) C1: type[C1] latency[ 2] usage[ 43718] method[ FFH] duration[14097072637] Jun 20 09:54:17.903417 (XEN) C2: type[C1] latency[ 10] usage[ 24423] method[ FFH] duration[16889246331] Jun 20 09:54:17.915416 (XEN) C3: type[C2] latency[ 40] usage[ 14218] method[ FFH] duration[49967219737] Jun 20 09:54:17.915442 (XEN) C4: type[C3] latency[133] usage[ 64562] method[ FFH] duration[2408159371483] Jun 20 09:54:17.927422 (XEN) *C0: usage[ 146922] duration[9413333452] Jun 20 09:54:17.939408 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.939430 (XEN) CC3[157508952912] CC6[2084696228764] CC7[0] Jun 20 09:54:17.951413 (XEN) ==cpu18== Jun 20 09:54:17.951429 (XEN) C1: type[C1] latency[ 2] usage[ 185127] method[ FFH] duration[51791819123] Jun 20 09:54:17.963418 (XEN) C2: type[C1] latency[ 10] usage[ 118526] method[ FFH] duration[82013085683] Jun 20 09:54:17.963445 (XEN) C3: type[C2] latency[ 40] usage[ 64315] method[ FFH] duration[141823339172] Jun 20 09:54:17.975419 (XEN) *C4: type[C3] latency[133] usage[ 84532] method[ FFH] duration[2170727208332] Jun 20 09:54:17.987414 (XEN) C0: usage[ 452500] duration[52170843899] Jun 20 09:54:17.987434 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:17.999417 (XEN) CC3[148475756830] CC6[2123728128658] CC7[0] Jun 20 09:54:17.999436 (XEN) ==cpu19== Jun 20 09:54:17.999446 (XEN) C1: type[C1] latency[ 2] usage[ 37673] method[ FFH] duration[13676195914] Jun 20 09:54:18.011420 (XEN) C2: type[C1] latency[ 10] usage[ 19619] method[ FFH] duration[16150612551] Jun 20 09:54:18.023417 (XEN) C3: type[C2] latency[ 40] usage[ 10962] method[ FFH] duration[49662705412] Jun 20 09:54:18.035413 (XEN) *C4: type[C3] latency[133] usage[ 55129] method[ FFH] duration[2411668197054] Jun 20 09:54:18.035439 (XEN) C0: usage[ 123383] duration[7368642874] Jun 20 09:54:18.047414 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:18.059419 (XEN) CC3[148475756830] CC6[2123728128658] CC7[0] Jun 20 09:54:18.059441 (XEN) ==cpu20== Jun 20 09:54:18.059450 (XEN) C1: type[C1] latency[ 2] usage[ 247571] method[ FFH] duration[56767521676] Jun 20 09:54:18.071413 (XEN) C2: type[C1] latency[ 10] usage[ 155116] method[ FFH] duration[93398861216] Jun 20 09:54:18.083409 (XEN) C3: type[C2] latency[ 40] usage[ 66594] method[ FFH] duration[185100175205] Jun 20 09:54:18.083436 (XEN) *C4: type[C3] latency[133] usage[ 87077] method[ FFH] duration[2100822048179] Jun 20 09:54:18.095422 (XEN) C0: usage[ 556358] duration[62437806631] Jun 20 09:54:18.107407 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:18.107430 (XEN) CC3[181792998084] CC6[2068306258458] CC7[0] Jun 20 09:54:18.119411 (XEN) ==cpu21== Jun 20 09:54:18.119428 (XEN) C1: type[C1] latency[ 2] usage[ 37278] method[ FFH] duration[10096734692] Jun 20 09:54:18.119447 (XEN) C2: type[C1] latency[ 10] usage[ 20770] method[ FFH] duration[15880706678] Jun 20 09:54:18.131421 (XEN) C3: type[C2] latency[ 40] usage[ 12924] method[ FFH] duration[58319652820] Jun 20 09:54:18.143416 (XEN) *C4: type[C3] latency[133] usage[ 57157] method[ FFH] duration[2408274763486] Jun 20 09:54:18.155414 (XEN) C0: usage[ 128129] duration[5954641291] Jun 20 09:54:18.155434 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:18.167411 (XEN) CC3[181792998084] CC6[2068306258458] CC7[0] Jun 20 09:54:18.167430 (XEN) ==cpu22== Jun 20 09:54:18.167440 (XEN) C1: type[C1] latency[ 2] usage[ 258889] method[ FFH] duration[52528694528] Jun 20 09:54:18.179421 (XEN) C2: type[C1] latency[ 10] usage[ 137673] method[ FFH] duration[89964088669] Jun 20 09:54:18.191420 (XEN) C3: type[C2] latency[ 40] usage[ 54303] method[ FFH] duration[146849613367] Jun 20 09:54:18.203411 (XEN) *C4: type[C3] latency[133] usage[ 83625] method[ FFH] duration[2157124667574] Jun 20 09:54:18.203437 (XEN) C0: usage[ 534490] duration[52059497289] Jun 20 09:54:18.215415 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:18.215436 (XEN) CC3[163564557997] CC6[2091855264342] CC7[0] Jun 20 09:54:18.227415 (XEN) ==cpu23== Jun 20 09:54:18.227431 (XEN) C1: type[C1] latency[ 2] usage[ 54882] method[ FFH] duration[16153162791] Jun 20 09:54:18.239414 (XEN) C2: type[C1] latency[ 10] usage[ 44391] method[ FFH] duration[32966230023] Jun 20 09:54:18.251413 (XEN) C3: type[C2] latency[ 40] usage[ 30291] method[ FFH] duration[100560916162] Jun 20 09:54:18.251440 (XEN) *C4: type[C3] latency[133] usage[ 57295] method[ FFH] duration[2336114126479] Jun 20 09:54:18.263417 (XEN) C0: usage[ 186859] duration[12732221071] Jun 20 09:54:18.275407 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:18.275429 (XEN) CC3[163564557997] CC6[2091855264342] CC7[0] Jun 20 09:54:18.287411 (XEN) ==cpu24== Jun 20 09:54:18.287427 (XEN) C1: type[C1] latency[ 2] usage[ 195434] method[ FFH] duration[52560572639] Jun 20 09:54:18.287447 (XEN) C2: type[C1] latency[ 10] usage[ 130765] method[ FFH] duration[100001096934] Jun 20 09:54:18.299422 (XEN) C3: type[C2] latency[ 40] usage[ 68960] method[ FFH] duration[161120040505] Jun 20 09:54:18.311420 (XEN) *C4: type[C3] latency[133] usage[ 86420] method[ FFH] duration[2127896211300] Jun 20 09:54:18.323413 (XEN) C0: usage[ 481579] duration[56948840097] Jun 20 09:54:18.323434 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:18.335411 (XEN) CC3[178224105994] CC6[2064509813017] CC7[0] Jun 20 09:54:18.335431 (XEN) ==cpu25== Jun 20 09:54:18.335441 (XEN) C1: type[C1] latency[ 2] usage[ 79913] method[ FFH] duration[20818624800] Jun 20 09:54:18.347419 (XEN) C2: type[C1] latency[ 10] usage[ 62038] method[ FFH] duration[47660185436] Jun 20 09:54:18.359416 (XEN) C3: type[C2] latency[ 40] usage[ 35003] method[ FFH] duration[123345753128] Jun 20 09:54:18.371420 (XEN) *C4: type[C3] latency[133] usage[ 59201] method[ FFH] duration[2296759318799] Jun 20 09:54:18.371447 (XEN) C0: usage[ 236155] duration[9942967364] Jun 20 09:54:18.383416 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:18.383438 (XEN) CC3[178224105994] CC6[2064509813017] CC7[0] Jun 20 09:54:18.395412 (XEN) ==cpu26== Jun 20 09:54:18.395428 (XEN) C1: type[C1] latency[ 2] usage[ 332159] method[ FFH] duration[58090150093] Jun 20 09:54:18.407413 (XEN) C2: type[C1] latency[ 10] usage[ 172887] method[ FFH] duration[98051589693] Jun 20 09:54:18.407439 (XEN) C3: type[C2] latency[ 40] usage[ 63442] method[ FFH] duration[150069581013] Jun 20 09:54:18.419423 (XEN) *C4: type[C3] latency[133] usage[ 95062] method[ FFH] duration[2112104823357] Jun 20 09:54:18.431423 (XEN) C0: usage[ 663550] duration[80210767620] Jun 20 09:54:18.431443 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:18.443415 (XEN) CC3[178145191148] CC6[2025859446151] CC7[0] Jun 20 09:54:18.443435 (XEN) ==cpu27== Jun 20 09:54:18.455410 (XEN) C1: type[C1] latency[ 2] usage[ 127159] method[ FFH] duration[35325723011] Jun 20 09:54:18.455437 (XEN) C2: type[C1] latency[ 10] usage[ 79224] method[ FFH] duration[63211616080] Jun 20 09:54:18.467419 (XEN) C3: type[C2] latency[ 40] usage[ 34792] method[ FFH] duration[122857493216] Jun 20 09:54:18.479419 (XEN) *C4: type[C3] latency[133] usage[ 67482] method[ FFH] duration[2266730952505] Jun 20 09:54:18.491411 (XEN) C0: usage[ 308657] duration[10401216336] Jun 20 09:54:18.491432 (XEN) PC2[436275030459] PC3[180421258771] PC6[954490492371] PC7[0] Jun 20 09:54:18.503411 (XEN) CC3[178145191148] CC6[2025859446151] CC7[0] Jun 20 09:54:18.503431 (XEN) ==cpu28== Jun 20 09:54:18.503440 (XEN) C1: type[C1] latency[ 2] usage[ 193943] method[ FFH] duration[43502578494] Jun 20 09:54:18.515418 (XEN) C2: type[C1] latency[ 10] usage[ 101147] method[ FFH] duration[79013411088] Jun 20 09:54:18.527414 (XEN) C3: type[C2] latency[ 40] usage[ 65425] method[ FFH] duration[169259475898] Jun 20 09:54:18.539409 (XEN) *C4: type[C3] latency[133] usage[ 96010] method[ FFH] duration[2173440196305] Jun 20 09:54:18.539436 (XEN) C0: usage[ 456525] duration[33311396080] Jun 20 09:54:18.551414 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:18.551436 (XEN) CC3[173458560669] CC6[2110332703377] CC7[0] Jun 20 09:54:18.563413 (XEN) ==cpu29== Jun 20 09:54:18.563430 (XEN) C1: type[C1] latency[ 2] usage[ 148700] method[ FFH] duration[35306337364] Jun 20 09:54:18.575419 (XEN) C2: type[C1] latency[ 10] usage[ 79463] method[ FFH] duration[66592359084] Jun 20 09:54:18.575445 (XEN) C3: type[C2] latency[ 40] usage[ 35503] method[ FFH] duration[119498779762] Jun 20 09:54:18.587419 (XEN) *C4: type[C3] latency[133] usage[ 72126] method[ FFH] duration[2270313100641] Jun 20 09:54:18.599416 (XEN) C0: usage[ 335792] duration[6816576195] Jun 20 09:54:18.599435 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:18.611415 (XEN) CC3[173458560669] CC6[2110332703377] CC7[0] Jun 20 09:54:18.611434 (XEN) ==cpu30== Jun 20 09:54:18.623409 (XEN) C1: type[C1] latency[ 2] usage[ 243942] method[ FFH] duration[49344540357] Jun 20 09:54:18.623436 (XEN) C2: type[C1] latency[ 10] usage[ 98741] method[ FFH] duration[79333693727] Jun 20 09:54:18.635419 (XEN) C3: type[C2] latency[ 40] usage[ 56750] method[ FFH] duration[157103477683] Jun 20 09:54:18.647417 (XEN) *C4: type[C3] latency[133] usage[ 82643] method[ FFH] duration[2196096641142] Jun 20 09:54:18.659410 (XEN) C0: usage[ 482076] duration[16648858013] Jun 20 09:54:18.659430 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:18.671412 (XEN) CC3[175720259849] CC6[2140597105734] CC7[0] Jun 20 09:54:18.671432 (XEN) ==cpu31== Jun 20 09:54:18.671441 (XEN) C1: type[C1] latency[ 2] usage[ 52361] method[ FFH] duration[15061692893] Jun 20 09:54:18.683427 (XEN) C2: type[C1] latency[ 10] usage[ 44852] method[ FFH] duration[44064669930] Jun 20 09:54:18.695414 (XEN) C3: type[C2] latency[ 40] usage[ 31019] method[ FFH] duration[105385342351] Jun 20 09:54:18.707409 (XEN) *C4: type[C3] latency[133] usage[ 34766] method[ FFH] duration[2329854793852] Jun 20 09:54:18.707436 (XEN) C0: usage[ 162998] duration[4160805868] Jun 20 09:54:18.719413 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:18.719435 (XEN) CC3[175720259849] CC6[2140597105734] CC7[0] Jun 20 09:54:18.731412 (XEN) ==cpu32== Jun 20 09:54:18.731428 (XEN) C1: type[C1] latency[ 2] usage[ 159975] method[ FFH] duration[46452917462] Jun 20 09:54:18.743412 (XEN) C2: type[C1] latency[ 10] usage[ 100083] method[ FFH] duration[82046602107] Jun 20 09:54:18.743439 (XEN) C3: type[C2] latency[ 40] usage[ 68162] method[ FFH] duration[154262691948] Jun 20 09:54:18.755419 (XEN) *C4: type[C3] latency[133] usage[ 68731] method[ FFH] duration[2195903558573] Jun 20 09:54:18.767421 (XEN) C0: usage[ 396951] duration[19861599243] Jun 20 09:54:18.767440 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:18.779418 (XEN) CC3[155495903390] CC6[2157176936506] CC7[0] Jun 20 09:54:18.779437 (XEN) ==cpu33== Jun 20 09:54:18.791386 (XEN) C1: type[C1] latency[ 2] usage[ 52782] method[ FFH] duration[16430843579] Jun 20 09:54:18.791413 (XEN) C2: type[C1] latency[ 10] usage[ 32286] method[ FFH] duration[30783971412] Jun 20 09:54:18.803400 (XEN) C3: type[C2] latency[ 40] usage[ 19276] method[ FFH] duration[74567848457] Jun 20 09:54:18.815401 (XEN) *C4: type[C3] latency[133] usage[ 35360] method[ FFH] duration[2372582912469] Jun 20 09:54:18.827416 (XEN) C0: usage[ 139704] duration[4161888558] Jun 20 09:54:18.827436 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:18.839416 (XEN) CC3[155495903390] CC6[2157176936506] CC7[0] Jun 20 09:54:18.839436 (XEN) ==cpu34== Jun 20 09:54:18.839445 (XEN) C1: type[C1] latency[ 2] usage[ 167028] method[ FFH] duration[44438629342] Jun 20 09:54:18.851417 (XEN) C2: type[C1] latency[ 10] usage[ 98026] method[ FFH] duration[75965994919] Jun 20 09:54:18.863415 (XEN) C3: type[C2] latency[ 40] usage[ 52682] method[ FFH] duration[133706529885] Jun 20 09:54:18.863441 (XEN) *C4: type[C3] latency[133] usage[ 68838] method[ FFH] duration[2227103289880] Jun 20 09:54:18.875506 (XEN) C0: usage[ 386574] duration[17313079664] Jun 20 09:54:18.887499 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:18.887521 (XEN) CC3[139227960055] CC6[2184486130456] CC7[0] Jun 20 09:54:18.899491 (XEN) ==cpu35== Jun 20 09:54:18.899507 (XEN) C1: type[C1] latency[ 2] usage[ 48721] method[ FFH] duration[21705045980] Jun 20 09:54:18.911500 (XEN) C2: type[C1] latency[ 10] usage[ 38385] method[ FFH] duration[30365647825] Jun 20 09:54:18.911526 (XEN) C3: type[C2] latency[ 40] usage[ 18151] method[ FFH] duration[69790244521] Jun 20 09:54:18.923490 (XEN) *C4: type[C3] latency[133] usage[ Jun 20 09:54:18.928489 34662] method[ FFH] duration[2371807754725] Jun 20 09:54:18.935517 (XEN) C0: usage[ 139919] duration[4858926026] Jun 20 09:54:18.935537 (XEN) PC2[87072386 Jun 20 09:54:18.935873 7010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:18.951518 (XEN) CC3[139227960055] CC6[2184486130456] CC7[0] Jun 20 09:54:18.951538 (XEN) ==cpu36== Jun 20 09:54:18.951548 (XEN) C1: type[C1] latency[ 2] usage[ 163060] method[ FFH] duration[44028101994] Jun 20 09:54:18.963503 (XEN) C2: type[C1] latency[ 10] usage[ 105594] method[ FFH] duration[79052522457] Jun 20 09:54:18.975498 (XEN) C3: type[C2] latency[ 40] usage[ 54503] method[ FFH] duration[129283188650] Jun 20 09:54:18.975535 (XEN) *C4: type[C3] latency[133] usage[ 62788] method[ FFH] duration[2226949937481] Jun 20 09:54:18.987513 (XEN) C0: usage[ 385945] duration[19213928118] Jun 20 09:54:18.987533 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:18.999503 (XEN) CC3[147158065551] CC6[2163355055081] CC7[0] Jun 20 09:54:18.999523 (XEN) ==cpu37== Jun 20 09:54:19.011496 (XEN) C1: type[C1] latency[ 2] usage[ 47020] method[ FFH] duration[17760137489] Jun 20 09:54:19.011523 (XEN) C2: type[C1] latency[ 10] usage[ 36491] method[ FFH] duration[37281424849] Jun 20 09:54:19.023501 (XEN) C3: type[C2] latency[ 40] usage[ 29364] method[ FFH] duration[87328301899] Jun 20 09:54:19.035495 (XEN) *C4: type[C3] latency[133] usage[ 38256] method[ FFH] duration[2349488888517] Jun 20 09:54:19.035521 (XEN) C0: usage[ 151131] duration[6669023253] Jun 20 09:54:19.047493 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.047515 (XEN) CC3[147158065551] CC6[2163355055081] CC7[0] Jun 20 09:54:19.059493 (XEN) ==cpu38== Jun 20 09:54:19.059510 (XEN) C1: type[C1] latency[ 2] usage[ 131206] method[ FFH] duration[48034286164] Jun 20 09:54:19.071495 (XEN) C2: type[C1] latency[ 10] usage[ 89002] method[ FFH] duration[74968718344] Jun 20 09:54:19.071521 (XEN) C3: type[C2] latency[ 40] usage[ 58259] method[ FFH] duration[160316213717] Jun 20 09:54:19.083502 (XEN) *C4: type[C3] latency[133] usage[ 73446] method[ FFH] duration[2199625636151] Jun 20 09:54:19.095495 (XEN) C0: usage[ 351913] duration[15582983464] Jun 20 09:54:19.095516 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.107495 (XEN) CC3[163388239076] CC6[2154270152714] CC7[0] Jun 20 09:54:19.107515 (XEN) ==cpu39== Jun 20 09:54:19.107524 (XEN) C1: type[C1] latency[ 2] usage[ 53021] method[ FFH] duration[21552879764] Jun 20 09:54:19.119500 (XEN) C2: type[C1] latency[ 10] usage[ 36789] method[ FFH] duration[37711137898] Jun 20 09:54:19.131497 (XEN) C3: type[C2] latency[ 40] usage[ 24483] method[ FFH] duration[65322240467] Jun 20 09:54:19.143488 (XEN) *C4: type[C3] latency[133] usage[ 36526] method[ FFH] duration[2368457082932] Jun 20 09:54:19.143516 (XEN) C0: usage[ 150819] duration[5484586738] Jun 20 09:54:19.155492 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.155514 (XEN) CC3[163388239076] CC6[2154270152714] CC7[0] Jun 20 09:54:19.167493 (XEN) ==cpu40== Jun 20 09:54:19.167509 (XEN) C1: type[C1] latency[ 2] usage[ 140458] method[ FFH] duration[45932485589] Jun 20 09:54:19.179490 (XEN) C2: type[C1] latency[ 10] usage[ 93581] method[ FFH] duration[78157545992] Jun 20 09:54:19.179517 (XEN) C3: type[C2] latency[ 40] usage[ 55410] method[ FFH] duration[148256795477] Jun 20 09:54:19.191497 (XEN) *C4: type[C3] latency[133] usage[ 70149] method[ FFH] duration[2209156837666] Jun 20 09:54:19.203491 (XEN) C0: usage[ 359598] duration[17024323828] Jun 20 09:54:19.203511 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.215495 (XEN) CC3[147578876305] CC6[2176068388332] CC7[0] Jun 20 09:54:19.215515 (XEN) ==cpu41== Jun 20 09:54:19.215525 (XEN) C1: type[C1] latency[ 2] usage[ 38127] method[ FFH] duration[16939036185] Jun 20 09:54:19.227499 (XEN) C2: type[C1] latency[ 10] usage[ 25545] method[ FFH] duration[17301035558] Jun 20 09:54:19.239494 (XEN) C3: type[C2] latency[ 40] usage[ 11520] method[ FFH] duration[43783757633] Jun 20 09:54:19.239520 (XEN) *C4: type[C3] latency[133] usage[ 36145] method[ FFH] duration[2414768708454] Jun 20 09:54:19.251500 (XEN) C0: usage[ 111337] duration[5735538108] Jun 20 09:54:19.263493 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.263515 (XEN) CC3[147578876305] CC6[2176068388332] CC7[0] Jun 20 09:54:19.275497 (XEN) ==cpu42== Jun 20 09:54:19.275514 (XEN) C1: type[C1] latency[ 2] usage[ 122537] method[ FFH] duration[42869875662] Jun 20 09:54:19.275542 (XEN) C2: type[C1] latency[ 10] usage[ 88220] method[ FFH] duration[79067133090] Jun 20 09:54:19.287501 (XEN) C3: type[C2] latency[ 40] usage[ 50908] method[ FFH] duration[132308962383] Jun 20 09:54:19.299502 (XEN) *C4: type[C3] latency[133] usage[ 67632] method[ FFH] duration[2229747351799] Jun 20 09:54:19.311490 (XEN) C0: usage[ 329297] duration[14534813948] Jun 20 09:54:19.311511 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.323490 (XEN) CC3[137670014892] CC6[2192176145952] CC7[0] Jun 20 09:54:19.323510 (XEN) ==cpu43== Jun 20 09:54:19.323520 (XEN) C1: type[C1] latency[ 2] usage[ 41009] method[ FFH] duration[15085560741] Jun 20 09:54:19.335497 (XEN) C2: type[C1] latency[ 10] usage[ 25589] method[ FFH] duration[25985873883] Jun 20 09:54:19.347489 (XEN) C3: type[C2] latency[ 40] usage[ 14960] method[ FFH] duration[50774678645] Jun 20 09:54:19.347516 (XEN) *C4: type[C3] latency[133] usage[ 38974] method[ FFH] duration[2401586931560] Jun 20 09:54:19.359499 (XEN) C0: usage[ 120532] duration[5095183472] Jun 20 09:54:19.359519 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.371496 (XEN) CC3[137670014892] CC6[2192176145952] CC7[0] Jun 20 09:54:19.371515 (XEN) ==cpu44== Jun 20 09:54:19.383490 (XEN) C1: type[C1] latency[ 2] usage[ 123440] method[ FFH] duration[45349661219] Jun 20 09:54:19.383516 (XEN) C2: type[C1] latency[ 10] usage[ 93934] method[ FFH] duration[80628435406] Jun 20 09:54:19.395498 (XEN) C3: type[C2] latency[ 40] usage[ 52965] method[ FFH] duration[126163408233] Jun 20 09:54:19.407497 (XEN) *C4: type[C3] latency[133] usage[ 65579] method[ FFH] duration[2229377419474] Jun 20 09:54:19.407524 (XEN) C0: usage[ 335918] duration[17009409620] Jun 20 09:54:19.419423 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.419445 (XEN) CC3[138567775452] CC6[2183596571784] CC7[0] Jun 20 09:54:19.431419 (XEN) ==cpu45== Jun 20 09:54:19.431435 (XEN) C1: type[C1] latency[ 2] usage[ 30897] method[ FFH] duration[18459295944] Jun 20 09:54:19.443417 (XEN) C2: type[C1] latency[ 10] usage[ 23694] method[ FFH] duration[29199146965] Jun 20 09:54:19.443443 (XEN) C3: type[C2] latency[ 40] usage[ 15349] method[ FFH] duration[61202558358] Jun 20 09:54:19.455428 (XEN) *C4: type[C3] latency[133] usage[ 38368] method[ FFH] duration[2385104933875] Jun 20 09:54:19.467426 (XEN) C0: usage[ 108308] duration[4562497060] Jun 20 09:54:19.467446 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.479418 (XEN) CC3[138567775452] CC6[2183596571784] CC7[0] Jun 20 09:54:19.479438 (XEN) ==cpu46== Jun 20 09:54:19.479447 (XEN) C1: type[C1] latency[ 2] usage[ 131343] method[ FFH] duration[46558681985] Jun 20 09:54:19.491424 (XEN) C2: type[C1] latency[ 10] usage[ 98329] method[ FFH] duration[72236062054] Jun 20 09:54:19.503419 (XEN) C3: type[C2] latency[ 40] usage[ 49187] method[ FFH] duration[133450141301] Jun 20 09:54:19.515421 (XEN) *C4: type[C3] latency[133] usage[ 64333] method[ FFH] duration[2227095936522] Jun 20 09:54:19.515448 (XEN) C0: usage[ 343192] duration[19187670842] Jun 20 09:54:19.527416 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.527438 (XEN) CC3[134069948979] CC6[2192865370469] CC7[0] Jun 20 09:54:19.539416 (XEN) ==cpu47== Jun 20 09:54:19.539432 (XEN) C1: type[C1] latency[ 2] usage[ 34393] method[ FFH] duration[20012430321] Jun 20 09:54:19.551412 (XEN) C2: type[C1] latency[ 10] usage[ 26255] method[ FFH] duration[22157876178] Jun 20 09:54:19.551439 (XEN) C3: type[C2] latency[ 40] usage[ 12627] method[ FFH] duration[52109896954] Jun 20 09:54:19.563422 (XEN) *C4: type[C3] latency[133] usage[ 37574] method[ FFH] duration[2399417741469] Jun 20 09:54:19.575420 (XEN) C0: usage[ 110849] duration[4830636150] Jun 20 09:54:19.575449 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.587419 (XEN) CC3[134069948979] CC6[2192865370469] CC7[0] Jun 20 09:54:19.587439 (XEN) ==cpu48== Jun 20 09:54:19.587448 (XEN) C1: type[C1] latency[ 2] usage[ 118988] method[ FFH] duration[45590318487] Jun 20 09:54:19.599426 (XEN) C2: type[C1] latency[ 10] usage[ 86513] method[ FFH] duration[78664652967] Jun 20 09:54:19.611418 (XEN) C3: type[C2] latency[ 40] usage[ 47610] method[ FFH] duration[143335151854] Jun 20 09:54:19.611445 (XEN) *C4: type[C3] latency[133] usage[ 69522] method[ FFH] duration[2214784732263] Jun 20 09:54:19.623424 (XEN) C0: usage[ 322633] duration[16153784443] Jun 20 09:54:19.635416 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.635438 (XEN) CC3[148878973005] CC6[2181225519383] CC7[0] Jun 20 09:54:19.647415 (XEN) ==cpu49== Jun 20 09:54:19.647431 (XEN) C1: type[C1] latency[ 2] usage[ 33099] method[ FFH] duration[13729242853] Jun 20 09:54:19.647451 (XEN) C2: type[C1] latency[ 10] usage[ 22981] method[ FFH] duration[17028966863] Jun 20 09:54:19.659425 (XEN) C3: type[C2] latency[ 40] usage[ 11672] method[ FFH] duration[49254846129] Jun 20 09:54:19.671421 (XEN) *C4: type[C3] latency[133] usage[ 34907] method[ FFH] duration[2414175199708] Jun 20 09:54:19.683414 (XEN) C0: usage[ 102659] duration[4340475607] Jun 20 09:54:19.683435 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.695413 (XEN) CC3[148878973005] CC6[2181225519383] CC7[0] Jun 20 09:54:19.695433 (XEN) ==cpu50== Jun 20 09:54:19.695443 (XEN) C1: type[C1] latency[ 2] usage[ 123698] method[ FFH] duration[46190032106] Jun 20 09:54:19.707420 (XEN) C2: type[C1] latency[ 10] usage[ 82431] method[ FFH] duration[64883321124] Jun 20 09:54:19.719414 (XEN) C3: type[C2] latency[ 40] usage[ 41624] method[ FFH] duration[130928285897] Jun 20 09:54:19.719441 (XEN) *C4: type[C3] latency[133] usage[ 63979] method[ FFH] duration[2243043437900] Jun 20 09:54:19.731423 (XEN) C0: usage[ 311732] duration[13483714531] Jun 20 09:54:19.731443 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.743422 (XEN) CC3[134914389013] CC6[2207788135525] CC7[0] Jun 20 09:54:19.743441 (XEN) ==cpu51== Jun 20 09:54:19.755412 (XEN) C1: type[C1] latency[ 2] usage[ 35314] method[ FFH] duration[12743135309] Jun 20 09:54:19.755439 (XEN) C2: type[C1] latency[ 10] usage[ 27765] method[ FFH] duration[27094770037] Jun 20 09:54:19.767424 (XEN) C3: type[C2] latency[ 40] usage[ 13945] method[ FFH] duration[45943641219] Jun 20 09:54:19.779418 (XEN) *C4: type[C3] latency[133] usage[ 37783] method[ FFH] duration[2407904669828] Jun 20 09:54:19.779444 (XEN) C0: usage[ 114807] duration[4842669369] Jun 20 09:54:19.791423 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.791445 (XEN) CC3[134914389013] CC6[2207788135525] CC7[0] Jun 20 09:54:19.803416 (XEN) ==cpu52== Jun 20 09:54:19.803432 (XEN) C1: type[C1] latency[ 2] usage[ 120216] method[ FFH] duration[42222585025] Jun 20 09:54:19.815419 (XEN) C2: type[C1] latency[ 10] usage[ 86854] method[ FFH] duration[69802226803] Jun 20 09:54:19.815445 (XEN) C3: type[C2] latency[ 40] usage[ 46534] method[ FFH] duration[133313634674] Jun 20 09:54:19.827426 (XEN) *C4: type[C3] latency[133] usage[ 66549] method[ FFH] duration[2239935297515] Jun 20 09:54:19.839422 (XEN) C0: usage[ 320153] duration[13255200784] Jun 20 09:54:19.839443 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.851418 (XEN) CC3[152646594913] CC6[2186106367954] CC7[0] Jun 20 09:54:19.851437 (XEN) ==cpu53== Jun 20 09:54:19.851447 (XEN) C1: type[C1] latency[ 2] usage[ 31966] method[ FFH] duration[12409826208] Jun 20 09:54:19.863426 (XEN) C2: type[C1] latency[ 10] usage[ 25747] method[ FFH] duration[25915001978] Jun 20 09:54:19.875428 (XEN) C3: type[C2] latency[ 40] usage[ 15276] method[ FFH] duration[59624827080] Jun 20 09:54:19.887414 (XEN) *C4: type[C3] latency[133] usage[ 38486] method[ FFH] duration[2394998426219] Jun 20 09:54:19.887441 (XEN) C0: usage[ 111475] duration[5580958535] Jun 20 09:54:19.899415 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.899437 (XEN) CC3[152646594913] CC6[2186106367954] CC7[0] Jun 20 09:54:19.911416 (XEN) ==cpu54== Jun 20 09:54:19.911432 (XEN) C1: type[C1] latency[ 2] usage[ 128817] method[ FFH] duration[47974195190] Jun 20 09:54:19.923414 (XEN) C2: type[C1] latency[ 10] usage[ 86844] method[ FFH] duration[74104529804] Jun 20 09:54:19.923441 (XEN) C3: type[C2] latency[ 40] usage[ 44960] method[ FFH] duration[136237925086] Jun 20 09:54:19.935426 (XEN) *C4: type[C3] latency[133] usage[ 67198] method[ FFH] duration[2225304547345] Jun 20 09:54:19.947428 (XEN) C0: usage[ 327819] duration[14907903938] Jun 20 09:54:19.947448 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:19.959417 (XEN) CC3[138749420588] CC6[2188190272444] CC7[0] Jun 20 09:54:19.959437 (XEN) ==cpu55== Jun 20 09:54:19.959446 (XEN) C1: type[C1] latency[ 2] usage[ 42628] method[ FFH] duration[18356099646] Jun 20 09:54:19.971422 (XEN) C2: type[C1] latency[ 10] usage[ 38879] method[ FFH] duration[31215299877] Jun 20 09:54:19.983422 (XEN) C3: type[C2] latency[ 40] usage[ 27018] method[ FFH] duration[79541800596] Jun 20 09:54:19.983448 (XEN) *C4: type[C3] latency[133] usage[ 37927] method[ FFH] duration[2364414723761] Jun 20 09:54:19.995426 (XEN) C0: usage[ 146452] duration[5001268486] Jun 20 09:54:20.007412 (XEN) PC2[870723867010] PC3[123578422083] PC6[1015137976829] PC7[0] Jun 20 09:54:20.007435 (XEN) CC3[138749420588] CC6[2188190272444] CC7[0] Jun 20 09:54:20.019386 (XEN) 'd' pressed -> dumping registers Jun 20 09:54:20.019405 (XEN) Jun 20 09:54:20.019414 (XEN) *** Dumping CPU17 host state: *** Jun 20 09:54:20.019425 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:20.031420 (XEN) CPU: 17 Jun 20 09:54:20.031437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:20.043418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:20.043439 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 20 09:54:20.055415 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 20 09:54:20.055437 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 20 09:54:20.067399 (XEN) r9: ffff830839df46b0 r10: 0000000000000012 r11: 0000000000000014 Jun 20 09:54:20.079422 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 20 09:54:20.079445 (XEN) r15: 00000246330fa455 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:20.091417 (XEN) cr3: 000000006ead3000 cr2: 00007f9b3bb983d8 Jun 20 09:54:20.091437 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 20 09:54:20.103416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:20.103437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:20.115428 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:20.127423 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 20 09:54:20.127443 (XEN) 0000024633234634 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 20 09:54:20.139494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 20 09:54:20.151490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:20.151512 (XEN) ffff830839de7ee8 ffff82d040325994 ffff82d0403258ab ffff830839def000 Jun 20 09:54:20.163493 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839de7de0 Jun 20 09:54:20.163522 (XEN) ffff82d0403297ab 0000000000000000 ffff8880036b6c80 0000000000000000 Jun 20 09:54:20.175500 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jun 20 09:54:20.187492 (XEN) 0000000000007ff0 000002639f527880 0000000000029d3c 0000000000000000 Jun 20 09:54:20.187514 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:20.199427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:20.211415 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:20.211436 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Jun 20 09:54:20.223421 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:20.223442 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:20.235416 (XEN) Xen call trace: Jun 20 09:54:20.235433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:20.247416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:20.247439 (XEN) [] F continue_running+0x5b/0x5d Jun 20 09:54:20.259415 (XEN) Jun 20 09:54:20.259430 (XEN) *** Dumping CPU18 host state: *** Jun 20 09:54:20.259442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:20.271416 (XEN) CPU: 18 Jun 20 09:54:20.271432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:20.283415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:20.283436 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 20 09:54:20.295431 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 20 09:54:20.295454 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 20 09:54:20.307415 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 0000024689e25d82 Jun 20 09:54:20.307437 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 20 09:54:20.319423 (XEN) r15: 000002467304c4c5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:20.331417 (XEN) cr3: 000000105260c000 cr2: ffff8880063f7c00 Jun 20 09:54:20.331436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 20 09:54:20.343415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:20.343437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:20.355423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:20.367419 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 20 09:54:20.367439 (XEN) 000002468184ddff ffff82d040353a1f ffff82d0405e7980 ffff830839dd7ea0 Jun 20 09:54:20.379422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 20 09:54:20.379442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:20.404379 (XEN) ffff830839dd7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396de000 Jun 20 09:54:20.404427 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 20 09:54:20.404443 (XEN) ffff82d040329735 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 20 09:54:20.415422 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 20 09:54:20.427415 (XEN) 00000000000003ba 0000000000000000 00000000000449a4 0000000000000000 Jun 20 09:54:20.427436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:20.439417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:20.439439 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:20.451419 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Jun 20 09:54:20.463416 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 20 09:54:20.463445 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:20.475415 (XEN) Xen call trace: Jun 20 09:54:20.475432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:20.487414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:20.487437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:20.499415 (XEN) Jun 20 09:54:20.499431 (XEN) *** Dumping CPU19 host state: *** Jun 20 09:54:20.499443 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:20.511412 (XEN) CPU: 19 Jun 20 09:54:20.511428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:20.511448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:20.523421 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 20 09:54:20.535413 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 20 09:54:20.535436 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 20 09:54:20.547416 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000002478b2ed900 Jun 20 09:54:20.547438 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 20 09:54:20.559423 (XEN) r15: 000002468b2f23b4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:20.571417 (XEN) cr3: 000000105260c000 cr2: 00007f86cb541740 Jun 20 09:54:20.571437 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 20 09:54:20.583418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:20.583440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:20.595427 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:20.607414 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 20 09:54:20.607434 (XEN) 000002468fbd70b9 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 20 09:54:20.619416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 20 09:54:20.619436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:20.631419 (XEN) ffff830839dbfee8 ffff82d040325994 ffff82d0403258ab ffff830839766000 Jun 20 09:54:20.643414 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 20 09:54:20.643436 (XEN) ffff82d040329735 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 20 09:54:20.655417 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 20 09:54:20.655438 (XEN) 00000244e7eb7700 0000000000000000 00000000001247b4 0000000000000000 Jun 20 09:54:20.667420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:20.679416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:20.679438 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:20.691426 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Jun 20 09:54:20.703415 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Jun 20 09:54:20.703437 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:20.715420 (XEN) Xen call trace: Jun 20 09:54:20.715437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:20.715454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:20.727421 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:20.739415 (XEN) Jun 20 09:54:20.739430 (XEN) *** Dumping CPU20 host state: *** Jun 20 09:54:20.739443 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:20.739457 (XEN) CPU: 20 Jun 20 09:54:20.751420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:20.751447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:20.763426 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 20 09:54:20.763449 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 20 09:54:20.775419 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 20 09:54:20.787414 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 00000246c558ea02 Jun 20 09:54:20.787437 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 20 09:54:20.799429 (XEN) r15: 000002469d5b3533 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:20.799440 (XEN) cr3: 000000105260c000 cr2: 000055b0c1ffeb35 Jun 20 09:54:20.811406 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 20 09:54:20.823400 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:20.823418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:20.835430 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:20.847410 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 20 09:54:20.847430 (XEN) 000002469df6ccb0 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 20 09:54:20.859418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 20 09:54:20.859439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:20.875403 (XEN) ffff830839da7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396c5000 Jun 20 09:54:20.875425 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 20 09:54:20.887421 (XEN) ffff82d040329735 0000000000000000 ffff888003730f80 0000000000000000 Jun 20 09:54:20.887443 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 20 09:54:20.899437 (XEN) 0000000000000000 0000000000000100 0000000000049b24 0000000000000000 Jun 20 09:54:20.911429 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:20.911451 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:20.923427 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 000000000000 Jun 20 09:54:20.927552 0000 Jun 20 09:54:20.935425 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Jun 20 09:54:20.935447 (XEN) 00000037f97cd000 0000000000372 Jun 20 09:54:20.935792 660 0000000000000000 8000000839da9002 Jun 20 09:54:20.947434 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:20.947452 (XEN) Xen call trace: Jun 20 09:54:20.947463 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:20.959430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:20.975443 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:20.975465 (XEN) Jun 20 09:54:20.975473 (XEN) 'e' pressed -> dumping event-channel info Jun 20 09:54:20.975486 (XEN) *** Dumping CPU21 host state: *** Jun 20 09:54:20.987420 (XEN) Event channel information for domain 0: Jun 20 09:54:20.987440 (XEN) Polling vCPUs: {} Jun 20 09:54:20.987450 (XEN) port [p/m/s] Jun 20 09:54:20.987460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:20.999416 (XEN) CPU: 21 Jun 20 09:54:20.999433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:21.011421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:21.011441 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 20 09:54:21.023417 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 20 09:54:21.023439 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 20 09:54:21.035420 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000246c558ea0b Jun 20 09:54:21.047422 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 20 09:54:21.047445 (XEN) r15: 000002469df75e98 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:21.059419 (XEN) cr3: 000000105260c000 cr2: 0000557ceb2a0700 Jun 20 09:54:21.059439 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 20 09:54:21.071422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:21.083420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:21.083447 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:21.095417 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 20 09:54:21.095438 (XEN) 00000246ac2f60de ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 20 09:54:21.107427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 20 09:54:21.119413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:21.119435 (XEN) ffff830839d8fee8 ffff82d040325994 ffff82d0403258ab ffff83083973d000 Jun 20 09:54:21.131419 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 20 09:54:21.131440 (XEN) ffff82d040329735 0000000000000000 ffff888003605d00 0000000000000000 Jun 20 09:54:21.143423 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 20 09:54:21.155417 (XEN) 0000000000007ff0 0000000000000000 000000000006d3a4 0000000000000000 Jun 20 09:54:21.155438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:21.167419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:21.179415 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:21.179436 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Jun 20 09:54:21.191417 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Jun 20 09:54:21.203414 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:21.203433 (XEN) Xen call trace: Jun 20 09:54:21.203443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:21.215418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:21.215440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:21.227425 (XEN) Jun 20 09:54:21.227441 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU22 host state: *** Jun 20 09:54:21.227455 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:21.239420 (XEN) CPU: 22 Jun 20 09:54:21.239437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:21.251420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:21.251440 (XEN) rax: ffff830839d8106c rbx: ffff830839d85638 rcx: 0000000000000008 Jun 20 09:54:21.263424 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 20 09:54:21.275415 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 20 09:54:21.275437 (XEN) r9: ffff830839d85390 r10: ffff830839759070 r11: 000002471689a946 Jun 20 09:54:21.287418 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 20 09:54:21.287439 (XEN) r15: 00000246ac306e6b cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:21.299419 (XEN) cr3: 000000105260c000 cr2: 00007f9346cf6170 Jun 20 09:54:21.311413 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 20 09:54:21.311435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:21.323421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:21.323448 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:21.335421 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 20 09:54:21.347420 (XEN) 00000246aea02668 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 20 09:54:21.347442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 20 09:54:21.359416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:21.359438 (XEN) ffff830839d7fee8 ffff82d040325994 ffff82d0403258ab ffff830839759000 Jun 20 09:54:21.371421 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 20 09:54:21.383416 (XEN) ffff82d040329735 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 20 09:54:21.383437 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 20 09:54:21.395419 (XEN) 0000000000000000 000000001e006800 000000000015d904 0000000000000000 Jun 20 09:54:21.407413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:21.407436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:21.419418 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:21.419440 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Jun 20 09:54:21.431420 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 20 09:54:21.443415 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:21.443433 (XEN) Xen call trace: Jun 20 09:54:21.443443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:21.455426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:21.467413 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:21.467435 (XEN) Jun 20 09:54:21.467443 v=0(XEN) *** Dumping CPU23 host state: *** Jun 20 09:54:21.467455 Jun 20 09:54:21.467462 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:21.479421 (XEN) CPU: 23 Jun 20 09:54:21.479437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:21.491422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:21.491442 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 20 09:54:21.503419 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 20 09:54:21.515414 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 20 09:54:21.515436 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000008637cd2b Jun 20 09:54:21.527416 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 20 09:54:21.527439 (XEN) r15: 00000246c5597f90 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:21.539419 (XEN) cr3: 000000006ead3000 cr2: ffff8880068a3340 Jun 20 09:54:21.539439 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 20 09:54:21.551418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:21.563415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:21.563442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:21.575420 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 20 09:54:21.575440 (XEN) 00000246c9b2fdba ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 20 09:54:21.587421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 20 09:54:21.599414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:21.599436 (XEN) ffff830839d67ee8 ffff82d040325994 ffff82d0403258ab ffff830839714000 Jun 20 09:54:21.611422 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 20 09:54:21.623415 (XEN) ffff82d040329735 0000000000000000 ffff888003661f00 0000000000000000 Jun 20 09:54:21.623437 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 20 09:54:21.635417 (XEN) 0000000000000000 0000000000000000 00000000000bae5c 0000000000000000 Jun 20 09:54:21.647426 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:21.647449 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:21.659416 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:21.659438 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Jun 20 09:54:21.671421 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:21.683415 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:21.683433 (XEN) Xen call trace: Jun 20 09:54:21.683443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:21.695419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:21.695442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:21.707420 (XEN) Jun 20 09:54:21.707435 (XEN) 2 [1/1/(XEN) *** Dumping CPU24 host state: *** Jun 20 09:54:21.707449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:21.719422 (XEN) CPU: 24 Jun 20 09:54:21.719438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:21.731423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:21.731443 (XEN) rax: ffff830839d5506c rbx: ffff830839d59428 rcx: 0000000000000008 Jun 20 09:54:21.743419 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 20 09:54:21.755414 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 20 09:54:21.755436 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396eb070 r11: 00000247c9c6027f Jun 20 09:54:21.767419 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 20 09:54:21.779415 (XEN) r15: 00000246c9cdb0e8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:21.779438 (XEN) cr3: 0000000838a2d000 cr2: ffff888006131010 Jun 20 09:54:21.791415 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 09:54:21.791437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:21.803419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:21.815412 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:21.815435 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 20 09:54:21.827414 (XEN) 00000246d7f51084 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 20 09:54:21.827436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 20 09:54:21.839418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:21.839440 (XEN) ffff830839d4fee8 ffff82d040325994 ffff82d0403258ab ffff83083977a000 Jun 20 09:54:21.851420 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 20 09:54:21.863416 (XEN) ffff82d040329735 0000000000000000 ffffffff82616a40 0000000000000000 Jun 20 09:54:21.863438 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 20 09:54:21.875419 (XEN) 0000000000007ff0 0000000000000001 00000000001e5814 0000000000000000 Jun 20 09:54:21.887415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:21.887437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:21.899418 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:21.911416 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Jun 20 09:54:21.911437 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 20 09:54:21.923416 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:21.923435 (XEN) Xen call trace: Jun 20 09:54:21.923445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:21.935423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:21.947419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:21.947441 (XEN) Jun 20 09:54:21.947449 ]: s=6 n=0 x=0(XEN) *** Dumping CPU25 host state: *** Jun 20 09:54:21.959413 Jun 20 09:54:21.959427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:21.959444 (XEN) CPU: 25 Jun 20 09:54:21.959453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:21.971424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:21.971445 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 20 09:54:21.983420 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 20 09:54:21.995417 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 20 09:54:21.995439 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000008637ca0f Jun 20 09:54:22.007416 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 20 09:54:22.019412 (XEN) r15: 00000246c9cdb12b cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:22.019435 (XEN) cr3: 000000006ead3000 cr2: ffff88800e043080 Jun 20 09:54:22.031416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 20 09:54:22.031437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:22.043416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:22.055412 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:22.055435 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 20 09:54:22.067414 (XEN) 00000246e6544ed0 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 20 09:54:22.067436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 20 09:54:22.079418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:22.079440 (XEN) ffff830839d3fee8 ffff82d040325994 ffff82d0403258ab ffff8308396f9000 Jun 20 09:54:22.091420 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 20 09:54:22.103415 (XEN) ffff82d040329735 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 20 09:54:22.103436 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 20 09:54:22.115421 (XEN) 00000214744ffa80 0000000000000000 000000000004207c 0000000000000000 Jun 20 09:54:22.127414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:22.127436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:22.139418 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:22.151411 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 20 09:54:22.151433 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:22.163415 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:22.163433 (XEN) Xen call trace: Jun 20 09:54:22.163443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:22.175421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:22.187416 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:22.187438 (XEN) Jun 20 09:54:22.187447 (XEN) 3 [0/0/(XEN) *** Dumping CPU26 host state: *** Jun 20 09:54:22.199413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:22.199436 (XEN) CPU: 26 Jun 20 09:54:22.199446 (XEN) RIP: e008:[] flush_area_mask+0x172/0x195 Jun 20 09:54:22.211419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:22.211440 (XEN) rax: 0000000000000000 rbx: ffff82d0405f8d80 rcx: 0000000000000038 Jun 20 09:54:22.223420 (XEN) rdx: 0000000002000000 rsi: 0000000000000038 rdi: 0000000000000000 Jun 20 09:54:22.235421 (XEN) rbp: ffff830839d27e30 rsp: ffff830839d27e10 r8: ffff82d0405f8d80 Jun 20 09:54:22.235445 (XEN) r9: ffff830839d30f60 r10: ffff8308396cc070 r11: 0000024748e706e3 Jun 20 09:54:22.247417 (XEN) r12: 000000000000001a r13: ffff830839d27e40 r14: 0000000000000000 Jun 20 09:54:22.247439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:22.259418 (XEN) cr3: 000000105260c000 cr2: ffff8880062fd278 Jun 20 09:54:22.259437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 20 09:54:22.271421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:22.283415 (XEN) Xen code around (flush_area_mask+0x172/0x195): Jun 20 09:54:22.283438 (XEN) ff ff 0f 0b 0f 0b f3 90 <8b> 35 b7 02 17 00 48 89 df e8 42 64 eb ff 85 c0 Jun 20 09:54:22.295425 (XEN) Xen stack trace from rsp=ffff830839d27e10: Jun 20 09:54:22.295446 (XEN) ffff830839d27e40 ffffffffffffffff ffff82d0405e7080 ffff830839d27fff Jun 20 09:54:22.307419 (XEN) ffff830839d27e68 ffff82d04034edd4 00fffffffbffffff 0000000000000000 Jun 20 09:54:22.319415 (XEN) 0000000000000000 0000000000000000 ffff82d0405e7d80 ffff830839d27ea0 Jun 20 09:54:22.319437 (XEN) ffff82d040233d70 000000000000001a 0000000000007fff ffff82d0405e7080 Jun 20 09:54:22.331417 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839d27eb0 ffff82d040233e03 Jun 20 09:54:22.331440 (XEN) ffff830839d27ee8 ffff82d04032593d ffff82d0403258ab ffff8308396f9000 Jun 20 09:54:22.343421 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 20 09:54:22.355422 (XEN) ffff82d040329735 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 20 09:54:22.355444 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 20 09:54:22.367419 (XEN) 0000000000000064 0000000000000000 000000000004273c 0000000000000000 Jun 20 09:54:22.379417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:22.379439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:22.391417 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:22.403411 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Jun 20 09:54:22.403433 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 20 09:54:22.415419 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:22.415437 (XEN) Xen call trace: Jun 20 09:54:22.415447 (XEN) [] R flush_area_mask+0x172/0x195 Jun 20 09:54:22.427419 (XEN) [] F new_tlbflush_clock_period+0x6e/0x8b Jun 20 09:54:22.427441 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 20 09:54:22.439421 (XEN) [] F do_softirq+0x13/0x15 Jun 20 09:54:22.439441 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 20 09:54:22.451420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:22.451442 (XEN) Jun 20 09:54:22.463417 ]: s=6 n=0 x=0 Jun 20 09:54:22.463433 (XEN) *** Dumping CPU27 host state: *** Jun 20 09:54:22.463446 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:22.475428 (XEN) CPU: 27 Jun 20 09:54:22.475444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:22.487416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:22.487436 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 20 09:54:22.499416 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 20 09:54:22.499439 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 20 09:54:22.511417 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000024700e4248b Jun 20 09:54:22.523412 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 20 09:54:22.523443 (XEN) r15: 00000246ee5ed3d0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:22.535418 (XEN) cr3: 000000105260c000 cr2: ffff88800e043800 Jun 20 09:54:22.535438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 20 09:54:22.547417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:22.547438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:22.559423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:22.571420 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 20 09:54:22.571441 (XEN) 00000246f6f77c64 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 20 09:54:22.583422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 20 09:54:22.583443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:22.595420 (XEN) ffff830839d0fee8 ffff82d040325994 ffff82d0403258ab ffff83083972f000 Jun 20 09:54:22.607416 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 20 09:54:22.607438 (XEN) ffff82d040329735 0000000000000000 ffff888003659f00 0000000000000000 Jun 20 09:54:22.619425 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 20 09:54:22.631414 (XEN) 0000000000000002 000002639f527880 00000000000b6134 0000000000000000 Jun 20 09:54:22.631436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:22.643418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:22.643439 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:22.655421 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 20 09:54:22.667418 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Jun 20 09:54:22.667440 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:22.679415 (XEN) Xen call trace: Jun 20 09:54:22.679432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:22.691414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:22.691437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:22.703387 (XEN) Jun 20 09:54:22.703402 - (XEN) *** Dumping CPU28 host state: *** Jun 20 09:54:22.703415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:22.715416 (XEN) CPU: 28 Jun 20 09:54:22.715433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:22.727417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:22.727438 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 20 09:54:22.739420 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 20 09:54:22.739443 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 20 09:54:22.751416 (XEN) r9: ffff830839d04df0 r10: ffff830839711070 r11: 00000247e45a4501 Jun 20 09:54:22.763417 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 20 09:54:22.763440 (XEN) r15: 0000024704c4e7c3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:22.775417 (XEN) cr3: 000000105260c000 cr2: ffff888003ee43a0 Jun 20 09:54:22.775437 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 09:54:22.787417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:22.787439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:22.799417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:22.811402 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 20 09:54:22.811414 (XEN) 00000247131e8e9b ffff82d040353a1f ffff82d0405e7e80 ffff83107be0fea0 Jun 20 09:54:22.823412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 20 09:54:22.835529 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:22.835553 (XEN) ffff83107be0fee8 ffff82d040325994 ffff82d0403258ab ffff83083975c000 Jun 20 09:54:22.847524 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 20 09:54:22.847546 (XEN) ffff82d040329735 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 20 09:54:22.859426 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 20 09:54:22.871421 (XEN) 000002453bb95280 0000000000000000 00000000000d5514 0000000000000000 Jun 20 09:54:22.871443 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:22.883428 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:22.899432 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:22.899453 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 20 09:54:22.899467 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 20 09:54:22.911430 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:22.911448 (XEN) Xen call trace: Jun 20 09:54:22.923424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:22.923448 (XEN) [ 994>] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:22.935439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:22.935461 (XEN) Jun 20 09:54:22.935469 Jun 20 09:54:22.935476 (XEN) Jun 20 09:54:22.935811 *** Dumping CPU29 host state: *** Jun 20 09:54:22.947429 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:22.947454 (XEN) CPU: 29 Jun 20 09:54:22.959423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:22.959449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:22.971427 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 20 09:54:22.971450 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 20 09:54:22.983429 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 20 09:54:22.995420 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000000090c5956f Jun 20 09:54:22.995442 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 20 09:54:23.007425 (XEN) r15: 0000024704c4d54d cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:23.019412 (XEN) cr3: 000000006ead3000 cr2: ffff88800a495978 Jun 20 09:54:23.019433 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 20 09:54:23.031417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:23.031439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:23.043422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:23.055416 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 20 09:54:23.055437 (XEN) 000002472174b13e ffff82d040353a1f ffff82d0405e7f00 ffff83107bf17ea0 Jun 20 09:54:23.067417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 20 09:54:23.067438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:23.079416 (XEN) ffff83107bf17ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e8000 Jun 20 09:54:23.079438 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 20 09:54:23.091421 (XEN) ffff82d040329735 0000000000000000 ffff8880036aec80 0000000000000000 Jun 20 09:54:23.103417 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 20 09:54:23.103438 (XEN) 0000000000000000 0000000000000001 0000000000093a24 0000000000000000 Jun 20 09:54:23.115426 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:23.127413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:23.127435 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:23.139418 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 20 09:54:23.151413 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:23.151434 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:23.163413 (XEN) Xen call trace: Jun 20 09:54:23.163430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:23.163447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:23.175418 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:23.175440 (XEN) Jun 20 09:54:23.175448 - (XEN) *** Dumping CPU30 host state: *** Jun 20 09:54:23.187418 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:23.199413 (XEN) CPU: 30 Jun 20 09:54:23.199429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:23.199449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:23.211418 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 20 09:54:23.211440 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 20 09:54:23.223419 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 20 09:54:23.235415 (XEN) r9: ffff830839ce8c80 r10: ffff830839763070 r11: 00000247405f811a Jun 20 09:54:23.235437 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 20 09:54:23.247404 (XEN) r15: 000002472188aa2a cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:23.259413 (XEN) cr3: 000000105260c000 cr2: 000055c20a2bd368 Jun 20 09:54:23.259434 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 20 09:54:23.271413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:23.271435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:23.283420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:23.295415 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 20 09:54:23.295435 (XEN) 000002472fcea4b5 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Jun 20 09:54:23.307415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 20 09:54:23.307436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:23.319418 (XEN) ffff83107be17ee8 ffff82d040325994 ffff82d0403258ab ffff8308396be000 Jun 20 09:54:23.331413 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 20 09:54:23.331436 (XEN) ffff82d040329735 0000000000000000 ffff888003732e80 0000000000000000 Jun 20 09:54:23.343419 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 20 09:54:23.343440 (XEN) 0000000000000000 0000000000000000 000000000004efd4 0000000000000000 Jun 20 09:54:23.355419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:23.367416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:23.367437 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:23.379417 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Jun 20 09:54:23.391415 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 20 09:54:23.391436 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:23.403413 (XEN) Xen call trace: Jun 20 09:54:23.403431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:23.403456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:23.415421 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:23.415442 (XEN) Jun 20 09:54:23.427412 Jun 20 09:54:23.427426 (XEN) *** Dumping CPU31 host state: *** Jun 20 09:54:23.427438 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:23.439419 (XEN) CPU: 31 Jun 20 09:54:23.439436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:23.439455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:23.451420 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 20 09:54:23.463415 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 20 09:54:23.463438 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 20 09:54:23.475415 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000008637cd3e Jun 20 09:54:23.475437 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 20 09:54:23.487422 (XEN) r15: 0000024704c4c787 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:23.499415 (XEN) cr3: 000000006ead3000 cr2: 000055f339aa0534 Jun 20 09:54:23.499435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 20 09:54:23.511414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:23.511435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:23.523424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:23.535416 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 20 09:54:23.535436 (XEN) 000002473e24c6be ffff82d040353a1f ffff82d0405e8000 ffff83107bf0fea0 Jun 20 09:54:23.547415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 20 09:54:23.547436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:23.559418 (XEN) ffff83107bf0fee8 ffff82d040325994 ffff82d0403258ab ffff8308396f5000 Jun 20 09:54:23.571421 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 20 09:54:23.571444 (XEN) ffff82d040329735 0000000000000000 ffff8880036aae80 0000000000000000 Jun 20 09:54:23.583424 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 20 09:54:23.583445 (XEN) 00000214925a6880 0000000000000000 00000000000a882c 0000000000000000 Jun 20 09:54:23.595421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:23.607417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:23.607438 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:23.619418 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 20 09:54:23.631430 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:23.631451 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:23.643414 (XEN) Xen call trace: Jun 20 09:54:23.643431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:23.643448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:23.655421 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:23.667413 (XEN) Jun 20 09:54:23.667428 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU32 host state: *** Jun 20 09:54:23.667443 Jun 20 09:54:23.667450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:23.679414 (XEN) CPU: 32 Jun 20 09:54:23.679430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:23.691413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:23.691434 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 20 09:54:23.703420 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 20 09:54:23.703451 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 20 09:54:23.715417 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 00000248327ef6ad Jun 20 09:54:23.715439 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 20 09:54:23.727419 (XEN) r15: 00000247327f2fcd cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:23.739416 (XEN) cr3: 000000105260c000 cr2: ffff88800585bdc0 Jun 20 09:54:23.739436 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 20 09:54:23.751419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:23.751440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:23.763423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:23.775418 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 20 09:54:23.775439 (XEN) 00000247406068e6 ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jun 20 09:54:23.787417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 20 09:54:23.787438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:23.799420 (XEN) ffff83107be3fee8 ffff82d040325994 ffff82d0403258ab ffff830839763000 Jun 20 09:54:23.811418 (XEN) ffff83107be3fef8 ffff83083ffd9000 0000000000000020 ffff83107be3fe18 Jun 20 09:54:23.811440 (XEN) ffff82d040329735 0000000000000000 ffff8880035fae80 0000000000000000 Jun 20 09:54:23.823418 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Jun 20 09:54:23.835413 (XEN) 0000000000007ff0 0000000000000001 00000000000ef6ac 0000000000000000 Jun 20 09:54:23.835434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:23.847417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:23.847438 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:23.859420 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Jun 20 09:54:23.871419 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 20 09:54:23.871440 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:23.883413 (XEN) Xen call trace: Jun 20 09:54:23.883430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:23.895414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:23.895436 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:23.907416 (XEN) Jun 20 09:54:23.907431 (XEN) 7 [0/0/(XEN) *** Dumping CPU33 host state: *** Jun 20 09:54:23.907445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:23.919417 (XEN) CPU: 33 Jun 20 09:54:23.919433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:23.931419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:23.931439 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 20 09:54:23.943416 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 20 09:54:23.943439 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 20 09:54:23.955418 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000918039af Jun 20 09:54:23.967413 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 20 09:54:23.967436 (XEN) r15: 000002474c8770b3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:23.979459 (XEN) cr3: 000000006ead3000 cr2: 00007ff111bed3d8 Jun 20 09:54:23.979479 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 20 09:54:23.991415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:23.991436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:24.003433 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:24.015420 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 20 09:54:24.015441 (XEN) 000002475ad7cc4e ffff82d040353a1f ffff82d0405e8100 ffff83107be37ea0 Jun 20 09:54:24.027418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 20 09:54:24.027438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:24.039422 (XEN) ffff83107be37ee8 ffff82d040325994 ffff82d0403258ab ffff83083972c000 Jun 20 09:54:24.051416 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 20 09:54:24.051438 (XEN) ffff82d040329735 0000000000000000 ffff88800365ae80 0000000000000000 Jun 20 09:54:24.063424 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 20 09:54:24.075415 (XEN) 0000000000000000 000000001e106800 00000000002411fc 0000000000000000 Jun 20 09:54:24.075436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:24.087415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:24.099413 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:24.099435 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jun 20 09:54:24.111416 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:24.111438 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:24.123416 (XEN) Xen call trace: Jun 20 09:54:24.123434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:24.135413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:24.135436 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:24.147415 (XEN) Jun 20 09:54:24.147431 ]: s=5 n=1 x=0(XEN) *** Dumping CPU34 host state: *** Jun 20 09:54:24.147445 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:24.159419 (XEN) CPU: 34 Jun 20 09:54:24.159435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:24.171424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:24.171444 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 20 09:54:24.183414 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 20 09:54:24.183436 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 20 09:54:24.195419 (XEN) r9: ffff830839cb4940 r10: ffff83083972c070 r11: 0000024854f1d254 Jun 20 09:54:24.207417 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 20 09:54:24.207440 (XEN) r15: 0000024754f20322 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:24.219419 (XEN) cr3: 0000000838a2d000 cr2: 000055c20a2b50e8 Jun 20 09:54:24.219439 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 20 09:54:24.231415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:24.231436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:24.243430 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:24.255418 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 20 09:54:24.255438 (XEN) 000002476937b62e ffff82d040257cf0 ffff8308396e8000 ffff8308396f0d90 Jun 20 09:54:24.267418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 20 09:54:24.279413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:24.279435 (XEN) ffff83107be2fee8 ffff82d040325994 ffff82d0403258ab ffff8308396e8000 Jun 20 09:54:24.291415 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 20 09:54:24.291437 (XEN) ffff82d040329735 0000000000000000 ffff8880036aec80 0000000000000000 Jun 20 09:54:24.303427 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 20 09:54:24.315415 (XEN) 0000000000000000 0000000000000100 0000000000093b04 0000000000000000 Jun 20 09:54:24.315436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:24.327421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:24.339415 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:24.339437 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Jun 20 09:54:24.351417 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 20 09:54:24.351438 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:24.363423 (XEN) Xen call trace: Jun 20 09:54:24.363440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:24.375415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:24.375438 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:24.387418 (XEN) Jun 20 09:54:24.387432 Jun 20 09:54:24.387440 (XEN) *** Dumping CPU35 host state: *** Jun 20 09:54:24.387451 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:24.399422 (XEN) CPU: 35 Jun 20 09:54:24.399438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:24.411419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:24.411439 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 20 09:54:24.423417 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 20 09:54:24.423440 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 20 09:54:24.435419 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000000083f1e965 Jun 20 09:54:24.447412 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 20 09:54:24.447435 (XEN) r15: 000002474c877c94 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:24.459428 (XEN) cr3: 000000006ead3000 cr2: ffff88800901c6e0 Jun 20 09:54:24.459448 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 20 09:54:24.471418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:24.483410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:24.483438 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:24.495419 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 20 09:54:24.495440 (XEN) 00000247778add92 ffff82d040353a1f ffff82d0405e8200 ffff83107be7fea0 Jun 20 09:54:24.507422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 20 09:54:24.519413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:24.519436 (XEN) ffff83107be7fee8 ffff82d040325994 ffff82d0403258ab ffff830839711000 Jun 20 09:54:24.531423 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 20 09:54:24.531444 (XEN) ffff82d040329735 0000000000000000 ffff888003662e80 0000000000000000 Jun 20 09:54:24.543419 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Jun 20 09:54:24.555418 (XEN) 0000000000000000 0000000000000001 000000000004c26c 0000000000000000 Jun 20 09:54:24.555439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:24.567423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:24.579415 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:24.579437 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 20 09:54:24.591416 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:24.603421 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:24.603440 (XEN) Xen call trace: Jun 20 09:54:24.603450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:24.615419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:24.615442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:24.627419 (XEN) Jun 20 09:54:24.627434 - (XEN) *** Dumping CPU36 host state: *** Jun 20 09:54:24.627447 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:24.639417 (XEN) CPU: 36 Jun 20 09:54:24.639433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:24.651419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:24.651439 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 20 09:54:24.663417 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 20 09:54:24.663439 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 20 09:54:24.675420 (XEN) r9: ffff830839c997b0 r10: ffff830839c96220 r11: 000002486f963e69 Jun 20 09:54:24.687414 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 20 09:54:24.687436 (XEN) r15: 000002476f966ef2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:24.699419 (XEN) cr3: 0000000838a2d000 cr2: 000055c05f06cfd8 Jun 20 09:54:24.699439 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 20 09:54:24.711423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:24.723413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:24.723441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:24.735416 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 20 09:54:24.735437 (XEN) 0000024785e4c738 ffff82d040257cf0 ffff8308396da000 ffff8308396dc560 Jun 20 09:54:24.747423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 20 09:54:24.759414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:24.759436 (XEN) ffff83107be77ee8 ffff82d040325994 ffff82d0403258ab ffff8308396da000 Jun 20 09:54:24.771419 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 20 09:54:24.783414 (XEN) ffff82d040329735 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 20 09:54:24.783436 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 20 09:54:24.795416 (XEN) 0000000000000000 000000001f106800 000000000008ef1c 0000000000000000 Jun 20 09:54:24.795438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:24.811421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:24.811433 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:24.823400 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Jun 20 09:54:24.835420 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 20 09:54:24.835441 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:24.847413 (XEN) Xen call trace: Jun 20 09:54:24.847430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:24.847448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:24.863441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:24.863463 (XEN) Jun 20 09:54:24.863471 Jun 20 09:54:24.863478 (XEN) *** Dumping CPU37 host state: *** Jun 20 09:54:24.875431 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:24.875457 (XEN) CPU: 37 Jun 20 09:54:24.875466 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:24.891456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:24.891476 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 20 09:54:24.903426 (XEN) rdx: ffff83107be67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 20 09:54:24.915420 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 20 09:54:24.915444 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 0000000091c5a29d Jun 20 09:54:24.927391 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 20 09:54:24.927413 (XEN) r15: 0000 Jun 20 09:54:24.928275 024788224d9d cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:24.943448 (XEN) cr3: 000000006ead3000 cr2: ffff8880036c5760 Jun 20 09:54:24.943468 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 Jun 20 09:54:24.943909 gss: 0000000000000000 Jun 20 09:54:24.959438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:24.959459 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:24.971427 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:24.971449 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 20 09:54:24.987438 (XEN) 000002478822c538 ffff83107be67fff 0000000000000000 ffff83107be67ea0 Jun 20 09:54:24.987460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 20 09:54:24.999425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:24.999447 (XEN) ffff83107be67ee8 ffff82d040325994 ffff82d0403258ab ffff83083971f000 Jun 20 09:54:25.011422 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 20 09:54:25.023414 (XEN) ffff82d040329735 0000000000000000 ffff88800365ec80 0000000000000000 Jun 20 09:54:25.023436 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 20 09:54:25.035417 (XEN) 0000000000000000 000000001e406801 0000000000070434 0000000000000000 Jun 20 09:54:25.035438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:25.047418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:25.059416 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:25.059437 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 20 09:54:25.071420 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:25.083414 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:25.083432 (XEN) Xen call trace: Jun 20 09:54:25.083442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:25.095416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:25.095439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:25.107419 (XEN) Jun 20 09:54:25.107434 - (XEN) *** Dumping CPU38 host state: *** Jun 20 09:54:25.107447 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:25.119420 (XEN) CPU: 38 Jun 20 09:54:25.119437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:25.131424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:25.131444 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 20 09:54:25.143417 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 20 09:54:25.155413 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 20 09:54:25.155435 (XEN) r9: ffff830839c7a610 r10: ffff83083971f070 r11: 00000248972a5e86 Jun 20 09:54:25.167418 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 20 09:54:25.167440 (XEN) r15: 00000247972a91d9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:25.179430 (XEN) cr3: 000000105260c000 cr2: ffff888009b12be8 Jun 20 09:54:25.179451 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 09:54:25.191418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:25.203418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:25.203445 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:25.215421 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 20 09:54:25.215441 (XEN) 00000247a294e448 ffff83107be5ffff 0000000000000000 ffff83107be5fea0 Jun 20 09:54:25.227421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 20 09:54:25.239413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:25.239436 (XEN) ffff83107be5fee8 ffff82d040325994 ffff82d0403258ab ffff830839748000 Jun 20 09:54:25.251422 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 20 09:54:25.263415 (XEN) ffff82d040329735 0000000000000000 ffff888003602e80 0000000000000000 Jun 20 09:54:25.263437 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 20 09:54:25.275417 (XEN) 0000000000000000 0000000000000100 00000000000d420c 0000000000000000 Jun 20 09:54:25.287423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:25.287445 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:25.299425 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:25.299446 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Jun 20 09:54:25.311419 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 20 09:54:25.323416 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:25.323434 (XEN) Xen call trace: Jun 20 09:54:25.323444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:25.335419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:25.335442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:25.347420 (XEN) Jun 20 09:54:25.347435 Jun 20 09:54:25.347443 (XEN) *** Dumping CPU39 host state: *** Jun 20 09:54:25.347454 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:25.359424 (XEN) CPU: 39 Jun 20 09:54:25.359440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:25.371425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:25.371445 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 20 09:54:25.383424 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 20 09:54:25.395417 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 20 09:54:25.395439 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000247cfd8de65 Jun 20 09:54:25.421222 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 20 09:54:25.421251 (XEN) r15: 00000247ad2fc083 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:25.421285 (XEN) cr3: 000000105260c000 cr2: ffff88800a7962a8 Jun 20 09:54:25.431413 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 20 09:54:25.431434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:25.443415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:25.443442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:25.455421 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 20 09:54:25.467413 (XEN) 00000247b0eb066a ffff83107be57fff 0000000000000000 ffff83107be57ea0 Jun 20 09:54:25.467436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 20 09:54:25.479424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:25.479447 (XEN) ffff83107be57ee8 ffff82d040325994 ffff82d0403258ab ffff830839703000 Jun 20 09:54:25.491429 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 20 09:54:25.503417 (XEN) ffff82d040329735 0000000000000000 ffff888003666c80 0000000000000000 Jun 20 09:54:25.503438 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 20 09:54:25.515420 (XEN) 0000000000000000 0000000000000100 00000000000a102c 0000000000000000 Jun 20 09:54:25.527414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:25.527436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:25.539415 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:25.539437 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 20 09:54:25.551421 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c70002 Jun 20 09:54:25.563420 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:25.563438 (XEN) Xen call trace: Jun 20 09:54:25.563449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:25.575420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:25.587421 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:25.587443 (XEN) Jun 20 09:54:25.587451 - (XEN) *** Dumping CPU40 host state: *** Jun 20 09:54:25.587462 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:25.599421 (XEN) CPU: 40 Jun 20 09:54:25.599437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:25.611423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:25.611443 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 20 09:54:25.623421 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 20 09:54:25.635415 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 20 09:54:25.635437 (XEN) r9: ffff830839c64490 r10: ffff830839756070 r11: 00000248319a65b9 Jun 20 09:54:25.647420 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 20 09:54:25.659412 (XEN) r15: 00000247ad2fbe32 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:25.659435 (XEN) cr3: 000000105260c000 cr2: ffff88800901cf00 Jun 20 09:54:25.671416 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 20 09:54:25.671438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:25.683417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:25.695412 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:25.695435 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 20 09:54:25.707420 (XEN) 00000247bf44fac6 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jun 20 09:54:25.707442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 20 09:54:25.719416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:25.719438 (XEN) ffff83107be47ee8 ffff82d040325994 ffff82d0403258ab ffff830839770000 Jun 20 09:54:25.731421 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 20 09:54:25.743414 (XEN) ffff82d040329735 0000000000000000 ffff8880035c6c80 0000000000000000 Jun 20 09:54:25.743436 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jun 20 09:54:25.755423 (XEN) 0000000000000000 0000000000000101 00000000001888ac 0000000000000000 Jun 20 09:54:25.767414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:25.767436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:25.779428 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:25.791411 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 20 09:54:25.791433 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 20 09:54:25.803416 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:25.803434 (XEN) Xen call trace: Jun 20 09:54:25.803444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:25.815421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:25.827413 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:25.827435 (XEN) Jun 20 09:54:25.827444 Jun 20 09:54:25.827450 (XEN) *** Dumping CPU41 host state: *** Jun 20 09:54:25.827462 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:25.839427 (XEN) CPU: 41 Jun 20 09:54:25.839443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:25.851422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:25.851442 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 20 09:54:25.863420 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 20 09:54:25.875416 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 20 09:54:25.875438 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000000008637cd33 Jun 20 09:54:25.887418 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 20 09:54:25.899418 (XEN) r15: 00000247ad2fbe7e cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:25.899441 (XEN) cr3: 000000006ead3000 cr2: 0000563fac113534 Jun 20 09:54:25.911414 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 20 09:54:25.911436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:25.923416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:25.935414 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:25.935438 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 20 09:54:25.947416 (XEN) 00000247cd9b1718 ffff83107befffff 0000000000000000 ffff83107beffea0 Jun 20 09:54:25.947438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 20 09:54:25.959417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:25.971414 (XEN) ffff83107beffee8 ffff82d040325994 ffff82d0403258ab ffff8308396be000 Jun 20 09:54:25.971436 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 20 09:54:25.983418 (XEN) ffff82d040329735 0000000000000000 ffff888003732e80 0000000000000000 Jun 20 09:54:25.983439 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 20 09:54:25.995418 (XEN) 0000000000000000 0000000000000100 000000000004e904 0000000000000000 Jun 20 09:54:26.007415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:26.007437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:26.019424 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:26.031416 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 20 09:54:26.031438 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:26.043415 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:26.043433 (XEN) Xen call trace: Jun 20 09:54:26.043443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:26.055422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:26.067415 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:26.067445 (XEN) Jun 20 09:54:26.067453 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU42 host state: *** Jun 20 09:54:26.079415 Jun 20 09:54:26.079429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:26.079445 (XEN) CPU: 42 Jun 20 09:54:26.079454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:26.091427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:26.103443 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 20 09:54:26.103466 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 20 09:54:26.115427 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 20 09:54:26.115449 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 00000247cfd8d78d Jun 20 09:54:26.127420 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 20 09:54:26.139439 (XEN) r15: 00000247ad2fcdb3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:26.139461 (XEN) cr3: 000000105260c000 cr2: 00007f7725401d10 Jun 20 09:54:26.151475 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 20 09:54:26.151496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:26.163437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:26.175418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:26.175441 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 20 09:54:26.187417 (XEN) 00000247cfd997bd ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 20 09:54:26.187439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 20 09:54:26.199420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:26.211415 (XEN) ffff83107bef7ee8 ffff82d040325994 ffff82d0403258ab ffff830839752000 Jun 20 09:54:26.211437 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 20 09:54:26.223418 (XEN) ffff82d040329735 0000000000000000 ffff888003600000 0000000000000000 Jun 20 09:54:26.235413 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 20 09:54:26.235435 (XEN) 000002459661f0c0 000002545d127880 0000000000151184 0000000000000000 Jun 20 09:54:26.247415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:26.247437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:26.259419 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:26.271414 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Jun 20 09:54:26.271436 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 20 09:54:26.283421 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:26.283439 (XEN) Xen call trace: Jun 20 09:54:26.283449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:26.295421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:26.307416 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:26.307437 (XEN) Jun 20 09:54:26.307446 (XEN) 12 [0/1/(XEN) *** Dumping CPU43 host state: *** Jun 20 09:54:26.319419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:26.319441 (XEN) CPU: 43 Jun 20 09:54:26.319450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:26.331425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:26.343414 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 20 09:54:26.343437 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 20 09:54:26.355417 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 20 09:54:26.367411 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000002433056d025 Jun 20 09:54:26.367443 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 20 09:54:26.379416 (XEN) r15: 00000247dbfdbd92 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:26.379438 (XEN) cr3: 000000006ead3000 cr2: ffff88800d628140 Jun 20 09:54:26.391416 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 09:54:26.391437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:26.403417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:26.415419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:26.415441 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 20 09:54:26.427417 (XEN) 00000247ea4e16bf ffff82d040353a1f ffff82d0405e8600 ffff83107bee7ea0 Jun 20 09:54:26.427440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 20 09:54:26.439419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:26.451416 (XEN) ffff83107bee7ee8 ffff82d040325994 ffff82d0403258ab ffff830839745000 Jun 20 09:54:26.451438 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 20 09:54:26.463419 (XEN) ffff82d040329735 0000000000000000 ffff888003603e00 0000000000000000 Jun 20 09:54:26.475427 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 20 09:54:26.475448 (XEN) 0000000000000000 0000000000000000 000000000007bc9c 0000000000000000 Jun 20 09:54:26.487419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:26.487441 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:26.499417 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:26.511418 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 20 09:54:26.511440 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:26.523420 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:26.523438 (XEN) Xen call trace: Jun 20 09:54:26.535415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:26.535439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:26.547416 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:26.547437 (XEN) Jun 20 09:54:26.547445 ]: s=6 n=1 x=0(XEN) *** Dumping CPU44 host state: *** Jun 20 09:54:26.559417 Jun 20 09:54:26.559431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:26.559447 (XEN) CPU: 44 Jun 20 09:54:26.559456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:26.571426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:26.583416 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 20 09:54:26.583439 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 20 09:54:26.595418 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 20 09:54:26.607411 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 000002481798592d Jun 20 09:54:26.607434 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 20 09:54:26.619417 (XEN) r15: 00000247e6808fd1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:26.619439 (XEN) cr3: 0000000834897000 cr2: ffff888003ee4920 Jun 20 09:54:26.631418 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 09:54:26.631439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:26.643420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:26.655419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:26.655449 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 20 09:54:26.667419 (XEN) 00000247f8adf8fe ffff82d040257cf0 ffff83083976d000 ffff830839772690 Jun 20 09:54:26.667442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 20 09:54:26.679423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:26.691416 (XEN) ffff83107bedfee8 ffff82d040325994 ffff82d0403258ab ffff83083976d000 Jun 20 09:54:26.691439 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 20 09:54:26.703418 (XEN) ffff82d040329735 0000000000000000 ffff8880035f8000 0000000000000000 Jun 20 09:54:26.715415 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 20 09:54:26.715436 (XEN) 0000000000000000 0000000000000001 0000000000105494 0000000000000000 Jun 20 09:54:26.727416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:26.739411 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:26.739434 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:26.751413 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Jun 20 09:54:26.751440 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 20 09:54:26.763421 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:26.763439 (XEN) Xen call trace: Jun 20 09:54:26.775414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:26.775439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:26.787418 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:26.787440 (XEN) Jun 20 09:54:26.787448 (XEN) 13 [0/0/(XEN) *** Dumping CPU45 host state: *** Jun 20 09:54:26.799394 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:26.799416 (XEN) CPU: 45 Jun 20 09:54:26.811406 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:26.811421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:26.823406 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 20 09:54:26.823422 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 20 09:54:26.835425 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 20 09:54:26.847422 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000002434788743c Jun 20 09:54:26.847445 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 20 09:54:26.859403 (XEN) r15: 00000247f332588c cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:26.859415 (XEN) cr3: 000000006ead3000 cr2: ffff88800901c960 Jun 20 09:54:26.871396 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 20 09:54:26.883409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:26.883429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:26.895424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:26.907419 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 20 09:54:26.907445 (XEN) 0000024806fe371c ffff83107becffff 0000000000000000 ffff83107becfea0 Jun 20 09:54:26.919421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 20 09:54:26.919442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:26.931431 (XEN) ffff83107becfee8 ffff82d040325994 ffff82d0403258ab ffff830839760000 Jun 20 09:54:26.931454 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ffff83107becfe18 Jun 20 09:54:26.943434 (XEN) ffff82d040329735 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 20 09:54:26.955430 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 20 09:54:26.955461 (XEN) aaaaaaaaaaaaaaaa 000002639f527880 000000000015d57c 0000000000000000 Jun 20 09:54:26.967434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadb Jun 20 09:54:26.976494 eefdeadf00d Jun 20 09:54:26.979429 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:26.979451 (XEN) ffffc9004011bed0 0000000 Jun 20 09:54:26.979804 00000e02b 0000000000000000 0000000000000000 Jun 20 09:54:26.991426 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 20 09:54:26.991448 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:27.003439 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:27.003458 (XEN) Xen call trace: Jun 20 09:54:27.015431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:27.015455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:27.027430 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:27.027452 (XEN) Jun 20 09:54:27.027460 ]: s=5 n=2 x=0(XEN) *** Dumping CPU46 host state: *** Jun 20 09:54:27.039425 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:27.039448 (XEN) CPU: 46 Jun 20 09:54:27.051457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:27.051483 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:27.063416 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 20 09:54:27.063438 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 20 09:54:27.075422 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 20 09:54:27.087420 (XEN) r9: ffff830839c0c010 r10: ffff830839736070 r11: 000002490d6bb57c Jun 20 09:54:27.087443 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 20 09:54:27.099419 (XEN) r15: 000002480e61bcf7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:27.111411 (XEN) cr3: 000000107f837000 cr2: 00007fe938ae5170 Jun 20 09:54:27.111432 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 09:54:27.123413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:27.123435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:27.135423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:27.147413 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 20 09:54:27.147433 (XEN) 00000248155e0b96 ffff83107bec7fff 0000000000000000 ffff83107bec7ea0 Jun 20 09:54:27.159414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 20 09:54:27.159435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:27.171418 (XEN) ffff83107bec7ee8 ffff82d040325994 ffff82d0403258ab ffff830839736000 Jun 20 09:54:27.171440 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 20 09:54:27.183421 (XEN) ffff82d040329735 0000000000000000 ffff888003658000 0000000000000000 Jun 20 09:54:27.195415 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jun 20 09:54:27.195437 (XEN) 0000000000000000 0000000000000101 000000000010108c 0000000000000000 Jun 20 09:54:27.207420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:27.219414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:27.219436 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:27.231417 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Jun 20 09:54:27.243415 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 20 09:54:27.243437 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:27.255418 (XEN) Xen call trace: Jun 20 09:54:27.255437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:27.255454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:27.267419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:27.267440 (XEN) Jun 20 09:54:27.267449 Jun 20 09:54:27.267456 (XEN) *** Dumping CPU47 host state: *** Jun 20 09:54:27.279418 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:27.291414 (XEN) CPU: 47 Jun 20 09:54:27.291430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:27.291451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:27.303417 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 20 09:54:27.303439 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 20 09:54:27.315421 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 20 09:54:27.327415 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000000008a72310a Jun 20 09:54:27.327437 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 20 09:54:27.339418 (XEN) r15: 00000247ff599660 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:27.351413 (XEN) cr3: 000000006ead3000 cr2: 00007f79e8000020 Jun 20 09:54:27.351433 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 20 09:54:27.363413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:27.363435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:27.375423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:27.387415 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 20 09:54:27.387435 (XEN) 0000024817995a75 ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 20 09:54:27.399417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 20 09:54:27.399438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:27.411417 (XEN) ffff83107bebfee8 ffff82d040325994 ffff82d0403258ab ffff8308396c8000 Jun 20 09:54:27.423414 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 20 09:54:27.423436 (XEN) ffff82d040329735 0000000000000000 ffff888003730000 0000000000000000 Jun 20 09:54:27.435419 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 20 09:54:27.435440 (XEN) 000002231f67b080 0000000000000001 0000000000023524 0000000000000000 Jun 20 09:54:27.447416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:27.459408 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:27.459429 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:27.471418 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 20 09:54:27.483419 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:27.483441 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:27.495413 (XEN) Xen call trace: Jun 20 09:54:27.495430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:27.495448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:27.507419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:27.507440 (XEN) Jun 20 09:54:27.519413 - (XEN) *** Dumping CPU48 host state: *** Jun 20 09:54:27.519433 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:27.531414 (XEN) CPU: 48 Jun 20 09:54:27.531430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:27.531450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:27.543426 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffeb8 rcx: 0000000000000008 Jun 20 09:54:27.555414 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 20 09:54:27.555438 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 20 09:54:27.567414 (XEN) r9: ffff8308397f2010 r10: ffff8308396c8070 r11: 00000248849197e1 Jun 20 09:54:27.567437 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 20 09:54:27.579419 (XEN) r15: 0000024823b48224 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:27.591417 (XEN) cr3: 000000107da13000 cr2: ffff888006027370 Jun 20 09:54:27.591437 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 20 09:54:27.603414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:27.603436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:27.615421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:27.627417 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 20 09:54:27.627437 (XEN) 00000248320af6fa ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 20 09:54:27.639415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 20 09:54:27.639435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:27.651421 (XEN) ffff83107beafee8 ffff82d040325994 ffff82d0403258ab ffff8308396ff000 Jun 20 09:54:27.663412 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 20 09:54:27.663435 (XEN) ffff82d040329735 0000000000000000 ffff8880036a8000 0000000000000000 Jun 20 09:54:27.675418 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 20 09:54:27.675440 (XEN) 00000000000000f3 0000000000000000 0000000000046e0c 0000000000000000 Jun 20 09:54:27.687423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:27.699419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:27.699440 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:27.711417 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Jun 20 09:54:27.723415 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 20 09:54:27.723436 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:27.735414 (XEN) Xen call trace: Jun 20 09:54:27.735432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:27.735449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:27.747421 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:27.759412 (XEN) Jun 20 09:54:27.759427 Jun 20 09:54:27.759435 (XEN) *** Dumping CPU49 host state: *** Jun 20 09:54:27.759447 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:27.771417 (XEN) CPU: 49 Jun 20 09:54:27.771433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:27.783416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:27.783437 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 20 09:54:27.795414 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 20 09:54:27.795437 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 20 09:54:27.807416 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 00000249284d300b Jun 20 09:54:27.807438 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 20 09:54:27.819422 (XEN) r15: 00000248284d54ef cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:27.831415 (XEN) cr3: 0000000834897000 cr2: ffff88800b76ac90 Jun 20 09:54:27.831435 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 20 09:54:27.843423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:27.843445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:27.855423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:27.867416 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 20 09:54:27.867436 (XEN) 0000024840614e6b ffff82d040257cf0 ffff8308396e4000 ffff8308396e6390 Jun 20 09:54:27.879417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 20 09:54:27.879437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:27.891420 (XEN) ffff83107bea7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e4000 Jun 20 09:54:27.903415 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 20 09:54:27.903437 (XEN) ffff82d040329735 0000000000000000 ffff8880036b0000 0000000000000000 Jun 20 09:54:27.915415 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 20 09:54:27.927413 (XEN) 0000000000007ff0 0000000000000001 000000000005ea3c 0000000000000000 Jun 20 09:54:27.927434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:27.939418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:27.939439 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:27.951420 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 20 09:54:27.963414 (XEN) 00000037f920d000 0000000000372660 0000000000000000 80000008397eb002 Jun 20 09:54:27.963436 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:27.975418 (XEN) Xen call trace: Jun 20 09:54:27.975435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:27.987413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:27.987436 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:27.999415 (XEN) Jun 20 09:54:27.999430 - (XEN) *** Dumping CPU50 host state: *** Jun 20 09:54:27.999443 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:28.011416 (XEN) CPU: 50 Jun 20 09:54:28.011433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:28.023416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:28.023437 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 20 09:54:28.035414 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 20 09:54:28.035437 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 20 09:54:28.047418 (XEN) r9: ffff8308397e5c90 r10: ffff830839745070 r11: 00000248606291ba Jun 20 09:54:28.047440 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 20 09:54:28.059419 (XEN) r15: 000002482ecd6a26 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:28.071416 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4920 Jun 20 09:54:28.071436 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 20 09:54:28.083416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:28.083437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:28.095424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:28.107416 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 20 09:54:28.107436 (XEN) 000002484ebb3f28 ffff83107be9ffff 0000000000000000 ffff83107be9fea0 Jun 20 09:54:28.119419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 20 09:54:28.119440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:28.131420 (XEN) ffff83107be9fee8 ffff82d040325994 ffff82d0403258ab ffff83083974f000 Jun 20 09:54:28.143425 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 20 09:54:28.143447 (XEN) ffff82d040329735 0000000000000000 ffff888003600f80 0000000000000000 Jun 20 09:54:28.155418 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 20 09:54:28.167413 (XEN) 0000000000007ff0 0000000000000000 00000000001411f4 0000000000000000 Jun 20 09:54:28.167434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:28.179417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:28.179439 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:28.191420 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Jun 20 09:54:28.203418 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 20 09:54:28.203440 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:28.215415 (XEN) Xen call trace: Jun 20 09:54:28.215432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:28.227414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:28.227437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:28.239417 (XEN) Jun 20 09:54:28.239432 Jun 20 09:54:28.239439 (XEN) *** Dumping CPU51 host state: *** Jun 20 09:54:28.239451 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:28.251420 (XEN) CPU: 51 Jun 20 09:54:28.251437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:28.263415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:28.263435 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 20 09:54:28.275415 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 20 09:54:28.275438 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 20 09:54:28.287418 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 0000024932ad7f3b Jun 20 09:54:28.299413 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 20 09:54:28.299435 (XEN) r15: 0000024832adb55d cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:28.311415 (XEN) cr3: 000000105260c000 cr2: ffff88800e043500 Jun 20 09:54:28.311435 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 20 09:54:28.323417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:28.323438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:28.335425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:28.347416 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 20 09:54:28.347436 (XEN) 000002485d1161c0 ffff82d040257cf0 ffff8308396d7000 ffff8308396dcb40 Jun 20 09:54:28.359418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 20 09:54:28.359438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:28.371417 (XEN) ffff83107be8fee8 ffff82d040325994 ffff82d0403258ab ffff8308396d7000 Jun 20 09:54:28.383416 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 20 09:54:28.383438 (XEN) ffff82d040329735 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 20 09:54:28.395422 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 20 09:54:28.407415 (XEN) 0000000000007ff0 0000000000000001 0000000000034244 0000000000000000 Jun 20 09:54:28.407436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:28.419416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:28.431413 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:28.431442 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 20 09:54:28.443418 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397d5002 Jun 20 09:54:28.443440 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:28.455415 (XEN) Xen call trace: Jun 20 09:54:28.455432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:28.467413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:28.467436 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:28.479417 (XEN) Jun 20 09:54:28.479433 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU52 host state: *** Jun 20 09:54:28.479447 Jun 20 09:54:28.479454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:28.491425 (XEN) CPU: 52 Jun 20 09:54:28.491441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:28.503419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:28.503439 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 20 09:54:28.515414 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 20 09:54:28.515437 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 20 09:54:28.527422 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 000002488ecef536 Jun 20 09:54:28.539414 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 20 09:54:28.539437 (XEN) r15: 00000248533438f7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:28.551417 (XEN) cr3: 000000105260c000 cr2: 00005641e2b2f534 Jun 20 09:54:28.551436 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 20 09:54:28.563417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:28.563438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:28.575426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:28.587420 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 20 09:54:28.587440 (XEN) 000002485f507c1a ffff83107be87fff 0000000000000000 ffff83107be87ea0 Jun 20 09:54:28.599421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 20 09:54:28.611413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:28.611436 (XEN) ffff83107be87ee8 ffff82d040325994 ffff82d0403258ab ffff8308396f2000 Jun 20 09:54:28.623417 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 20 09:54:28.623439 (XEN) ffff82d040329735 0000000000000000 ffff8880036abe00 0000000000000000 Jun 20 09:54:28.635421 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 20 09:54:28.647415 (XEN) 00000000000003ba 0000000000000000 000000000004b3d4 0000000000000000 Jun 20 09:54:28.647436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:28.659424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:28.671412 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:28.671434 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c9000 Jun 20 09:54:28.683418 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 20 09:54:28.683439 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:28.695418 (XEN) Xen call trace: Jun 20 09:54:28.695435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:28.707416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:28.707439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:28.719418 (XEN) Jun 20 09:54:28.719433 (XEN) 17 [0/0/(XEN) *** Dumping CPU53 host state: *** Jun 20 09:54:28.719447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:28.731427 (XEN) CPU: 53 Jun 20 09:54:28.731444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:28.743420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:28.743440 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 20 09:54:28.755417 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 20 09:54:28.755439 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 20 09:54:28.767419 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 000002488ecef543 Jun 20 09:54:28.779416 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 20 09:54:28.779438 (XEN) r15: 000002486b73ff97 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:28.791419 (XEN) cr3: 000000105260c000 cr2: ffff8880036c58a0 Jun 20 09:54:28.791439 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 20 09:54:28.803384 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:28.815396 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:28.815413 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:28.827412 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 20 09:54:28.827428 (XEN) 0000024879c46926 ffff82d040353a1f ffff82d0405e8b00 ffff831055ef7ea0 Jun 20 09:54:28.839429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 20 09:54:28.851414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:28.851437 (XEN) ffff831055ef7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396bb000 Jun 20 09:54:28.863420 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 20 09:54:28.875419 (XEN) ffff82d040329735 0000000000000000 ffff888003733e00 0000000000000000 Jun 20 09:54:28.875441 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 20 09:54:28.887423 (XEN) 0000000000000065 0000000000000000 0000000000032d2c 0000000000000000 Jun 20 09:54:28.887444 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:28.899429 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:28.911428 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:28.911449 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Jun 20 09:54:28.923427 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 800000 Jun 20 09:54:28.932347 08397b5002 Jun 20 09:54:28.935430 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:28.935449 (XEN) Xen call trace: Jun 20 09:54:28.935459 (XEN) [] R arch/x86/cpu/ Jun 20 09:54:28.935805 mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:28.947426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:28.947449 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:28.959435 (XEN) Jun 20 09:54:28.959450 ]: s=6 n=2 x=0(XEN) *** Dumping CPU54 host state: *** Jun 20 09:54:28.959464 Jun 20 09:54:28.959471 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:28.971429 (XEN) CPU: 54 Jun 20 09:54:28.971445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:28.983428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:28.983448 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jun 20 09:54:28.995426 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 20 09:54:28.995449 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 20 09:54:29.007432 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 00000248a39e77fb Jun 20 09:54:29.019423 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 20 09:54:29.019446 (XEN) r15: 0000024885a4e7b3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:29.031419 (XEN) cr3: 000000105260c000 cr2: ffff888003ee43a0 Jun 20 09:54:29.031439 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 20 09:54:29.043419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:29.055414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:29.055441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:29.067419 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 20 09:54:29.067439 (XEN) 00000248882445af ffff831055eeffff 0000000000000000 ffff831055eefea0 Jun 20 09:54:29.079419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 20 09:54:29.091420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:29.091442 (XEN) ffff831055eefee8 ffff82d040325994 ffff82d0403258ab ffff830839729000 Jun 20 09:54:29.103419 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 20 09:54:29.115414 (XEN) ffff82d040329735 0000000000000000 ffff88800365be00 0000000000000000 Jun 20 09:54:29.115436 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 20 09:54:29.127423 (XEN) 0000000000000065 0000000000000001 0000000000088f44 0000000000000000 Jun 20 09:54:29.127444 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:29.139434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:29.151415 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:29.151436 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Jun 20 09:54:29.163418 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 20 09:54:29.175414 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:29.175432 (XEN) Xen call trace: Jun 20 09:54:29.175442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:29.187417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:29.187440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:29.199420 (XEN) Jun 20 09:54:29.199435 (XEN) 18 [0/1/(XEN) *** Dumping CPU55 host state: *** Jun 20 09:54:29.199449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:29.211413 (XEN) CPU: 55 Jun 20 09:54:29.211430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:29.223419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:29.223439 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 20 09:54:29.235419 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 20 09:54:29.247414 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 20 09:54:29.247436 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000000008637cd6d Jun 20 09:54:29.259416 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 20 09:54:29.259439 (XEN) r15: 000002488ecf2ba7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:29.271419 (XEN) cr3: 000000006ead3000 cr2: ffff88800b6fd3d8 Jun 20 09:54:29.271439 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 09:54:29.283420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:29.295415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:29.295442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:29.307421 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 20 09:54:29.319421 (XEN) 0000024896748041 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Jun 20 09:54:29.319444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 20 09:54:29.331417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:29.331439 (XEN) ffff831055ee7ee8 ffff82d040325994 ffff82d0403258ab ffff83083976d000 Jun 20 09:54:29.343426 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 20 09:54:29.355414 (XEN) ffff82d040329735 0000000000000000 ffff8880035f8000 0000000000000000 Jun 20 09:54:29.355435 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 20 09:54:29.367418 (XEN) 00000000000000f3 0000000000000000 0000000000102b04 0000000000000000 Jun 20 09:54:29.379411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:29.379433 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:29.391418 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:29.391440 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Jun 20 09:54:29.403419 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:29.415416 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:29.415434 (XEN) Xen call trace: Jun 20 09:54:29.415444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:29.427417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:29.427440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:29.439425 (XEN) Jun 20 09:54:29.439440 ]: s=6 n=2 x=0(XEN) *** Dumping CPU0 host state: *** Jun 20 09:54:29.439453 Jun 20 09:54:29.439460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:29.451434 (XEN) CPU: 0 Jun 20 09:54:29.451450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:29.463421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:29.463441 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 20 09:54:29.475417 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 20 09:54:29.487414 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 20 09:54:29.487436 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609820 r11: 00000248b22ac89e Jun 20 09:54:29.499418 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 20 09:54:29.499440 (XEN) r15: 000002487690092c cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:29.511422 (XEN) cr3: 000000107da23000 cr2: ffff88800b76ac90 Jun 20 09:54:29.511442 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 20 09:54:29.523420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:29.535416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:29.535443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:29.547427 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 20 09:54:29.559421 (XEN) 00000248a4d45b82 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 20 09:54:29.559444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 09:54:29.571413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:29.571435 (XEN) ffff83083ffffee8 ffff82d040325994 ffff82d0403258ab ffff830839774000 Jun 20 09:54:29.583420 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 20 09:54:29.595415 (XEN) ffff82d040329735 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 20 09:54:29.595436 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 20 09:54:29.607418 (XEN) 000000000000016e 0000000000000000 00000000001748bc 0000000000000000 Jun 20 09:54:29.619421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:29.619444 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:29.631414 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:29.631436 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Jun 20 09:54:29.643419 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394d0002 Jun 20 09:54:29.655417 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:29.655435 (XEN) Xen call trace: Jun 20 09:54:29.655445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:29.667419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:29.667442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:29.679421 (XEN) Jun 20 09:54:29.679437 (XEN) 19 [0/0/(XEN) *** Dumping CPU1 host state: *** Jun 20 09:54:29.691412 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:29.691435 (XEN) CPU: 1 Jun 20 09:54:29.691444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:29.703429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:29.703449 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 20 09:54:29.715419 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 20 09:54:29.727412 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 20 09:54:29.727435 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000000008637c9f9 Jun 20 09:54:29.739418 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 20 09:54:29.739440 (XEN) r15: 00000248a70edf43 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:29.751421 (XEN) cr3: 000000006ead3000 cr2: ffff88800a515ca0 Jun 20 09:54:29.763412 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 20 09:54:29.763434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:29.775417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:29.775445 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:29.787422 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 20 09:54:29.799413 (XEN) 00000248b321904b ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 20 09:54:29.799436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 20 09:54:29.811416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:29.811438 (XEN) ffff830839aefee8 ffff82d040325994 ffff82d0403258ab ffff83083971b000 Jun 20 09:54:29.823419 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 20 09:54:29.835415 (XEN) ffff82d040329735 0000000000000000 ffff888003660000 0000000000000000 Jun 20 09:54:29.835437 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 20 09:54:29.847417 (XEN) 0000000000000000 0000000000000000 00000000000462c4 0000000000000000 Jun 20 09:54:29.859413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:29.859435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:29.871416 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:29.871438 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jun 20 09:54:29.883418 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:29.895422 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:29.895440 (XEN) Xen call trace: Jun 20 09:54:29.895450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:29.907427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:29.919412 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:29.919435 (XEN) Jun 20 09:54:29.919443 (XEN) *** Dumping CPU2 host state: *** Jun 20 09:54:29.919455 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:29.931418 (XEN) CPU: 2 Jun 20 09:54:29.931435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:29.943425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:29.943446 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 20 09:54:29.955418 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 20 09:54:29.967412 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 20 09:54:29.967435 (XEN) r9: ffff83083ffba390 r10: ffff83083ffbe220 r11: 00000248cb324ef5 Jun 20 09:54:29.979416 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 20 09:54:29.979438 (XEN) r15: 00000248a3af63d7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:29.991419 (XEN) cr3: 000000105260c000 cr2: ffff88800a647b20 Jun 20 09:54:29.991439 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 20 09:54:30.003418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:30.015415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:30.015442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:30.027420 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 20 09:54:30.027441 (XEN) 00000248b3223193 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 20 09:54:30.039420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 20 09:54:30.051414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:30.051437 (XEN) ffff83083ffb7ee8 ffff82d040325994 ffff82d0403258ab ffff830839725000 Jun 20 09:54:30.063420 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 20 09:54:30.075413 (XEN) ffff82d040329735 0000000000000000 ffff88800365cd80 0000000000000000 Jun 20 09:54:30.075435 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 20 09:54:30.087420 (XEN) 00000247188fa280 0000000000000001 000000000004df8c 0000000000000000 Jun 20 09:54:30.087442 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:30.099420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:30.111418 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:30.111439 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Jun 20 09:54:30.123461 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 20 09:54:30.135415 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:30.135433 (XEN) Xen call trace: Jun 20 09:54:30.135444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:30.147419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:30.147442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:30.159419 (XEN) Jun 20 09:54:30.159435 ]: s=5 n=3 x=0(XEN) *** Dumping CPU3 host state: *** Jun 20 09:54:30.159448 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:30.171420 (XEN) CPU: 3 Jun 20 09:54:30.171436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:30.183420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:30.183440 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 20 09:54:30.195418 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 20 09:54:30.207421 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 20 09:54:30.207444 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000008677cdc0 Jun 20 09:54:30.219416 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 20 09:54:30.219438 (XEN) r15: 00000248ca6b308d cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:30.231418 (XEN) cr3: 000000006ead3000 cr2: ffff88800901c020 Jun 20 09:54:30.231438 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 20 09:54:30.243421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:30.255414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:30.255441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:30.267420 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 20 09:54:30.267440 (XEN) 00000248cfb40afa ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 20 09:54:30.279410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 20 09:54:30.291415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:30.291437 (XEN) ffff83083ff9fee8 ffff82d040325994 ffff82d0403258ab ffff83083971b000 Jun 20 09:54:30.303428 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 20 09:54:30.315415 (XEN) ffff82d040329735 0000000000000000 ffff888003660000 0000000000000000 Jun 20 09:54:30.315437 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 20 09:54:30.327419 (XEN) 0000000000000000 0000000000000001 00000000000462e4 0000000000000000 Jun 20 09:54:30.339412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:30.339434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:30.351419 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:30.351440 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jun 20 09:54:30.363419 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:30.375414 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:30.375432 (XEN) Xen call trace: Jun 20 09:54:30.375442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:30.387416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:30.387439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:30.399419 (XEN) Jun 20 09:54:30.399435 Jun 20 09:54:30.399442 (XEN) *** Dumping CPU4 host state: *** Jun 20 09:54:30.399453 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:30.411426 (XEN) CPU: 4 Jun 20 09:54:30.411441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:30.429759 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:30.429785 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 20 09:54:30.435418 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 20 09:54:30.447414 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 20 09:54:30.447437 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083ff92220 r11: 0000024945444bba Jun 20 09:54:30.459419 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 20 09:54:30.459440 (XEN) r15: 00000248cff85ea3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:30.471424 (XEN) cr3: 000000105260c000 cr2: 00007fff73cd2fb0 Jun 20 09:54:30.471444 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 09:54:30.483419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:30.495416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:30.495451 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:30.507420 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 20 09:54:30.519415 (XEN) 00000248de052380 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 20 09:54:30.519437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 20 09:54:30.531413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:30.531436 (XEN) ffff83083ff87ee8 ffff82d040325994 ffff82d0403258ab ffff830839741000 Jun 20 09:54:30.543421 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 20 09:54:30.555415 (XEN) ffff82d040329735 0000000000000000 ffff888003604d80 0000000000000000 Jun 20 09:54:30.555436 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 20 09:54:30.567418 (XEN) 0000000000007ff0 0000000000000000 00000000000f255c 0000000000000000 Jun 20 09:54:30.579412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:30.579434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:30.591425 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:30.591446 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Jun 20 09:54:30.603419 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 20 09:54:30.615418 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:30.615436 (XEN) Xen call trace: Jun 20 09:54:30.615446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:30.627420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:30.627443 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:30.639418 (XEN) Jun 20 09:54:30.639434 - (XEN) *** Dumping CPU5 host state: *** Jun 20 09:54:30.639446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:30.651422 (XEN) CPU: 5 Jun 20 09:54:30.651438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:30.663425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:30.663445 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 20 09:54:30.675420 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 20 09:54:30.687413 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 20 09:54:30.687435 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000023a6e53c87b Jun 20 09:54:30.699418 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 20 09:54:30.699441 (XEN) r15: 00000248e2aa828a cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:30.711423 (XEN) cr3: 000000006ead3000 cr2: 000055951ef6cdbc Jun 20 09:54:30.723419 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 20 09:54:30.723441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:30.735414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:30.735441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:30.747422 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 20 09:54:30.759416 (XEN) 00000248ec5b3e17 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 20 09:54:30.759438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 20 09:54:30.771418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:30.771441 (XEN) ffff830839bf7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396fc000 Jun 20 09:54:30.783419 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 20 09:54:30.795415 (XEN) ffff82d040329735 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 20 09:54:30.795446 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 20 09:54:30.807401 (XEN) 0000000000000000 0000000000000001 000000000005ef0c 0000000000000000 Jun 20 09:54:30.819401 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:30.819414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:30.831403 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:30.831420 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Jun 20 09:54:30.843420 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:30.855417 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:30.855435 (XEN) Xen call trace: Jun 20 09:54:30.855445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:30.867427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:30.883435 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:30.883457 (XEN) Jun 20 09:54:30.883465 Jun 20 09:54:30.883472 (XEN) *** Dumping CPU6 host state: *** Jun 20 09:54:30.883483 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:30.895437 (XEN) CPU: 6 Jun 20 09:54:30.895453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:30.911441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:30.911461 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 20 09:54:30.911477 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 20 09:54:30.923411 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 20 09:54:30.935420 (XEN) r9: ffff830839bd3010 r10: ffff8308396e1070 r11: 00000249eea9f0c9 Jun 20 09:54:30.935442 (XEN) r12: ffff830839bdfef8 r13 Jun 20 09:54:30.940549 : 0000000000000006 r14: ffff830839bd3220 Jun 20 09:54:30.947432 (XEN) r15: 00000248eeaa14f9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:30.947454 (XE Jun 20 09:54:30.947798 N) cr3: 0000000838a2d000 cr2: ffff88800901ce60 Jun 20 09:54:30.959434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 09:54:30.975434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:30.975456 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:30.987418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:30.987441 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 20 09:54:31.003435 (XEN) 00000248faaf4e74 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 20 09:54:31.003458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 20 09:54:31.015419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:31.015441 (XEN) ffff830839bdfee8 ffff82d040325994 ffff82d0403258ab ffff83083973a000 Jun 20 09:54:31.027418 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 20 09:54:31.027440 (XEN) ffff82d040329735 0000000000000000 ffff888003606c80 0000000000000000 Jun 20 09:54:31.039420 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 20 09:54:31.051414 (XEN) 0000000000000000 000000001e006800 000000000005840c 0000000000000000 Jun 20 09:54:31.051435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:31.063418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:31.075413 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:31.075435 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Jun 20 09:54:31.087424 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 20 09:54:31.087446 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:31.099417 (XEN) Xen call trace: Jun 20 09:54:31.099434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:31.111418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:31.111441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:31.123419 (XEN) Jun 20 09:54:31.123434 - (XEN) *** Dumping CPU7 host state: *** Jun 20 09:54:31.123447 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:31.135417 (XEN) CPU: 7 Jun 20 09:54:31.135433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:31.147459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:31.147479 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 20 09:54:31.159415 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 20 09:54:31.159437 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 20 09:54:31.171420 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000024938ab2111 Jun 20 09:54:31.183423 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 20 09:54:31.183445 (XEN) r15: 00000248fd106837 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:31.195420 (XEN) cr3: 000000105260c000 cr2: ffff888005e808c0 Jun 20 09:54:31.195440 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 20 09:54:31.207416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:31.207437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:31.219426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:31.231418 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 20 09:54:31.231438 (XEN) 00000248fd1082ce ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 20 09:54:31.243419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 20 09:54:31.255415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:31.255437 (XEN) ffff830839bc7ee8 ffff82d040325994 ffff82d0403258ab ffff83083970a000 Jun 20 09:54:31.267417 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 20 09:54:31.267439 (XEN) ffff82d040329735 0000000000000000 ffff888003664d80 0000000000000000 Jun 20 09:54:31.279419 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 20 09:54:31.291416 (XEN) 0000000000000000 000000001e810c00 000000000003f584 0000000000000000 Jun 20 09:54:31.291437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:31.303417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:31.315414 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:31.315436 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 20 09:54:31.327422 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Jun 20 09:54:31.327443 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:31.339417 (XEN) Xen call trace: Jun 20 09:54:31.339434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:31.351414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:31.351437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:31.363417 (XEN) Jun 20 09:54:31.363432 Jun 20 09:54:31.363440 (XEN) *** Dumping CPU8 host state: *** Jun 20 09:54:31.363451 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:31.375420 (XEN) CPU: 8 Jun 20 09:54:31.375436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:31.387434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:31.387455 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 20 09:54:31.399416 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 20 09:54:31.399438 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 20 09:54:31.411419 (XEN) r9: ffff830839bbddf0 r10: ffff8308396d3070 r11: 0000024944a95a2a Jun 20 09:54:31.423414 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 20 09:54:31.423436 (XEN) r15: 00000249090ea661 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:31.435418 (XEN) cr3: 0000000835985000 cr2: ffff88800a647b20 Jun 20 09:54:31.435438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 20 09:54:31.447418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:31.459413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:31.459441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:31.471419 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 20 09:54:31.471439 (XEN) 0000024917597dea ffff82d040353a1f ffff82d0405e7480 ffff830839bafea0 Jun 20 09:54:31.483420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 20 09:54:31.495417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:31.495439 (XEN) ffff830839bafee8 ffff82d040325994 ffff82d0403258ab ffff8308396fc000 Jun 20 09:54:31.507419 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 20 09:54:31.507441 (XEN) ffff82d040329735 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 20 09:54:31.519421 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 20 09:54:31.531425 (XEN) 0000000000000000 0000000000000101 000000000005fb6c 0000000000000000 Jun 20 09:54:31.531446 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:31.543424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:31.555414 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:31.555436 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Jun 20 09:54:31.567418 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 20 09:54:31.579415 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:31.579433 (XEN) Xen call trace: Jun 20 09:54:31.579443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:31.591422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:31.591445 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:31.603418 (XEN) Jun 20 09:54:31.603433 - (XEN) *** Dumping CPU9 host state: *** Jun 20 09:54:31.603445 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:31.615419 (XEN) CPU: 9 Jun 20 09:54:31.615435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:31.627396 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:31.627416 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 20 09:54:31.639416 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 20 09:54:31.639438 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 20 09:54:31.651420 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000024944a95a05 Jun 20 09:54:31.663414 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 20 09:54:31.663436 (XEN) r15: 00000249090ea660 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:31.675418 (XEN) cr3: 000000105260c000 cr2: 00007f2ecc01ab18 Jun 20 09:54:31.675445 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 20 09:54:31.687423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:31.699416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:31.699443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:31.711418 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 20 09:54:31.711438 (XEN) 0000024925af92e8 ffff82d040353a1f ffff82d0405e7500 ffff830839b9fea0 Jun 20 09:54:31.723421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 20 09:54:31.735414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:31.735436 (XEN) ffff830839b9fee8 ffff82d040325994 ffff82d0403258ab ffff830839733000 Jun 20 09:54:31.747418 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 20 09:54:31.759415 (XEN) ffff82d040329735 0000000000000000 ffff888003658f80 0000000000000000 Jun 20 09:54:31.759437 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 20 09:54:31.771416 (XEN) 0000000000000000 0000000000000100 000000000007b114 0000000000000000 Jun 20 09:54:31.771437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:31.783393 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:31.795414 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:31.795435 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jun 20 09:54:31.807421 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jun 20 09:54:31.819414 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:31.819432 (XEN) Xen call trace: Jun 20 09:54:31.819442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:31.831418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:31.831441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:31.843419 (XEN) Jun 20 09:54:31.843434 Jun 20 09:54:31.843441 (XEN) *** Dumping CPU10 host state: *** Jun 20 09:54:31.843453 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:31.855420 (XEN) CPU: 10 Jun 20 09:54:31.855436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:31.867419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:31.867440 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 20 09:54:31.879421 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 20 09:54:31.879443 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 20 09:54:31.891392 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000024964fda165 Jun 20 09:54:31.903415 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 20 09:54:31.903437 (XEN) r15: 000002492962eaf5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:31.915418 (XEN) cr3: 000000105260c000 cr2: ffff888003e8e050 Jun 20 09:54:31.915438 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 20 09:54:31.927419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:31.939414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:31.939442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:31.951419 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 20 09:54:31.951439 (XEN) 000002493403a47d ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 20 09:54:31.963419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 20 09:54:31.975423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:31.975446 (XEN) ffff830839b87ee8 ffff82d040325994 ffff82d0403258ab ffff83083971b000 Jun 20 09:54:31.987419 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 20 09:54:31.999413 (XEN) ffff82d040329735 0000000000000000 ffff888003660000 0000000000000000 Jun 20 09:54:31.999435 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 20 09:54:32.011417 (XEN) 0000000000000348 0000000000000000 0000000000046a84 0000000000000000 Jun 20 09:54:32.011438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:32.023422 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:32.035420 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:32.035442 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Jun 20 09:54:32.047418 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 20 09:54:32.059413 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:32.059431 (XEN) Xen call trace: Jun 20 09:54:32.059442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:32.071422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:32.071445 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:32.083418 (XEN) Jun 20 09:54:32.083434 - (XEN) *** Dumping CPU11 host state: *** Jun 20 09:54:32.083446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:32.095426 (XEN) CPU: 11 Jun 20 09:54:32.095442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:32.107418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:32.107438 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 20 09:54:32.119420 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 20 09:54:32.131413 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 20 09:54:32.131435 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000024a32bc4f46 Jun 20 09:54:32.143417 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 20 09:54:32.143439 (XEN) r15: 0000024932bc85dd cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:32.155420 (XEN) cr3: 000000105260c000 cr2: 0000563539087018 Jun 20 09:54:32.155440 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 20 09:54:32.167418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:32.179415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:32.179442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:32.191423 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 20 09:54:32.191444 (XEN) 00000249425caf6b ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 20 09:54:32.203428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 20 09:54:32.215413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:32.215435 (XEN) ffff830839b6fee8 ffff82d040325994 ffff82d0403258ab ffff8308396c2000 Jun 20 09:54:32.227421 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 20 09:54:32.239415 (XEN) ffff82d040329735 0000000000000000 ffff888003731f00 0000000000000000 Jun 20 09:54:32.239437 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jun 20 09:54:32.251418 (XEN) 00000000000000f3 0000000011316000 0000000000022db4 0000000000000000 Jun 20 09:54:32.263413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:32.263435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:32.275423 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:32.275445 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Jun 20 09:54:32.287419 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Jun 20 09:54:32.299415 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:32.299433 (XEN) Xen call trace: Jun 20 09:54:32.299444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:32.311420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:32.311442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:32.323419 (XEN) Jun 20 09:54:32.323434 Jun 20 09:54:32.323442 (XEN) 24 [0/1/(XEN) *** Dumping CPU12 host state: *** Jun 20 09:54:32.335415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:32.335439 (XEN) CPU: 12 Jun 20 09:54:32.335449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:32.347422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:32.347442 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 20 09:54:32.359423 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 20 09:54:32.371415 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 20 09:54:32.371438 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000002495ff837be Jun 20 09:54:32.383417 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 20 09:54:32.395413 (XEN) r15: 0000024938661391 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:32.395435 (XEN) cr3: 00000008351ef000 cr2: 000055b0c2f24200 Jun 20 09:54:32.407421 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 20 09:54:32.407443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:32.419418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:32.431413 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:32.431436 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 20 09:54:32.443414 (XEN) 0000024944aa2e29 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 20 09:54:32.443436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 20 09:54:32.455423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:32.455445 (XEN) ffff830839b57ee8 ffff82d040325994 ffff82d0403258ab ffff830839718000 Jun 20 09:54:32.467419 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 20 09:54:32.479416 (XEN) ffff82d040329735 0000000000000000 ffff888003660f80 0000000000000000 Jun 20 09:54:32.479438 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 20 09:54:32.491419 (XEN) 0000000000000000 000000000c518000 00000000000d26cc 0000000000000000 Jun 20 09:54:32.503416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:32.503438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:32.515416 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:32.527413 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Jun 20 09:54:32.527435 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 20 09:54:32.539419 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:32.539437 (XEN) Xen call trace: Jun 20 09:54:32.539448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:32.551422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:32.563415 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:32.563437 (XEN) Jun 20 09:54:32.563445 ]: s=6 n=3 x=0(XEN) *** Dumping CPU13 host state: *** Jun 20 09:54:32.575421 Jun 20 09:54:32.575436 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:32.575451 (XEN) CPU: 13 Jun 20 09:54:32.575460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:32.587428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:32.587448 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 20 09:54:32.599420 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 20 09:54:32.611422 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 20 09:54:32.611444 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000000008637cd39 Jun 20 09:54:32.623416 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 20 09:54:32.635412 (XEN) r15: 0000024950b689c1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:32.635435 (XEN) cr3: 000000006ead3000 cr2: ffff88800e043400 Jun 20 09:54:32.647415 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 20 09:54:32.647437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:32.659416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:32.671411 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:32.671435 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 20 09:54:32.683414 (XEN) 000002495f15a69b ffff82d040353a1f ffff82d0405e7700 ffff830839b47ea0 Jun 20 09:54:32.683437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 20 09:54:32.695418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:32.695439 (XEN) ffff830839b47ee8 ffff82d040325994 ffff82d0403258ab ffff830839725000 Jun 20 09:54:32.707422 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 20 09:54:32.719415 (XEN) ffff82d040329735 0000000000000000 ffff88800365cd80 0000000000000000 Jun 20 09:54:32.719437 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 20 09:54:32.731419 (XEN) 0000000000000000 0000000000000100 000000000004d88c 0000000000000000 Jun 20 09:54:32.743414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:32.743436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:32.755418 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:32.767420 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jun 20 09:54:32.767442 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:32.779416 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:32.779434 (XEN) Xen call trace: Jun 20 09:54:32.779444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:32.791421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:32.803390 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:32.803412 (XEN) Jun 20 09:54:32.803421 (XEN) 25 [0/0/(XEN) *** Dumping CPU14 host state: *** Jun 20 09:54:32.815373 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:32.815386 (XEN) CPU: 14 Jun 20 09:54:32.815391 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:32.827412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:32.839411 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 20 09:54:32.839432 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 20 09:54:32.851421 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 20 09:54:32.851443 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 0000024a50c6d60e Jun 20 09:54:32.863426 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 20 09:54:32.875417 (XEN) r15: 0000024950c713a4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:32.875439 (XEN) cr3: 000000105260c000 cr2: 00007fe80a4c0740 Jun 20 09:54:32.887394 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 20 09:54:32.887415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:32.899424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:32.911426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:32.911448 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 20 09:54:32.923422 (XEN) 000002496d66b2f3 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 20 09:54:32.923444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 20 09:54:32.935417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d Jun 20 09:54:32.936723 0405f8500 Jun 20 09:54:32.951443 (XEN) ffff830839b2fee8 ffff82d040325994 ffff82d0403258ab ffff830839706000 Jun 20 09:54:32.951466 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 20 09:54:32.951906 Jun 20 09:54:32.963424 (XEN) ffff82d040329735 0000000000000000 ffff888003665d00 0000000000000000 Jun 20 09:54:32.963447 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 20 09:54:32.979449 (XEN) 0000000000000000 0000000000000000 0000000000042ddc 0000000000000000 Jun 20 09:54:32.979471 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:32.991424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:32.991446 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:33.003428 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Jun 20 09:54:33.015423 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 20 09:54:33.015445 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:33.027421 (XEN) Xen call trace: Jun 20 09:54:33.027439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:33.027456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:33.039420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:33.039442 (XEN) Jun 20 09:54:33.051412 ]: s=5 n=4 x=0(XEN) *** Dumping CPU15 host state: *** Jun 20 09:54:33.051433 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:33.063416 (XEN) CPU: 15 Jun 20 09:54:33.063433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:33.063452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:33.075418 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 20 09:54:33.075441 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 20 09:54:33.087421 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 20 09:54:33.099414 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000024a79b8da96 Jun 20 09:54:33.099435 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 20 09:54:33.111420 (XEN) r15: 0000024979b91962 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 09:54:33.123417 (XEN) cr3: 000000105260c000 cr2: ffff88800e043340 Jun 20 09:54:33.123437 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 20 09:54:33.135418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:33.135439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:33.147425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:33.159424 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 20 09:54:33.159445 (XEN) 000002497bc5b1ae ffff82d040257cf0 ffff83083974b000 ffff830839754e30 Jun 20 09:54:33.171418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 20 09:54:33.171438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:33.183420 (XEN) ffff830839b17ee8 ffff82d040325994 ffff82d0403258ab ffff83083974b000 Jun 20 09:54:33.195457 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 20 09:54:33.195479 (XEN) ffff82d040329735 0000000000000000 ffff888003601f00 0000000000000000 Jun 20 09:54:33.207417 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Jun 20 09:54:33.207437 (XEN) 00000000000003fe 0000000000000000 000000000008da0c 0000000000000000 Jun 20 09:54:33.219420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:33.231416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:33.231438 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:33.243419 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Jun 20 09:54:33.255414 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Jun 20 09:54:33.255436 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:33.267414 (XEN) Xen call trace: Jun 20 09:54:33.267431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:33.267448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:33.279420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:33.291414 (XEN) Jun 20 09:54:33.291430 Jun 20 09:54:33.291437 (XEN) *** Dumping CPU16 host state: *** Jun 20 09:54:33.291450 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 09:54:33.303415 (XEN) CPU: 16 Jun 20 09:54:33.303431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:33.315415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 09:54:33.315437 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 20 09:54:33.327414 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 20 09:54:33.327437 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 20 09:54:33.339416 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 000000009185a273 Jun 20 09:54:33.339439 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 20 09:54:33.351420 (XEN) r15: 0000024959df53dc cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 09:54:33.363415 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee43a0 Jun 20 09:54:33.363435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 20 09:54:33.375416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 09:54:33.375437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 09:54:33.387424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 09:54:33.399417 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 20 09:54:33.399437 (XEN) 000002498a194b60 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 20 09:54:33.411415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 20 09:54:33.411435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 09:54:33.423419 (XEN) ffff830839dffee8 ffff82d040325994 ffff82d0403258ab ffff830839722000 Jun 20 09:54:33.435414 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 20 09:54:33.435436 (XEN) ffff82d040329735 0000000000000000 ffff88800365dd00 0000000000000000 Jun 20 09:54:33.447418 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 20 09:54:33.459419 (XEN) 0000000000000064 000000001e406800 000000000004b894 0000000000000000 Jun 20 09:54:33.459441 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 09:54:33.471417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 09:54:33.471439 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 09:54:33.483420 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Jun 20 09:54:33.495417 (XEN) 00000037f9529000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 09:54:33.495438 (XEN) 0000000000000000 0000000e00000000 Jun 20 09:54:33.507414 (XEN) Xen call trace: Jun 20 09:54:33.507431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 09:54:33.519414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 09:54:33.519438 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 09:54:33.531381 (XEN) Jun 20 09:54:33.531397 - ]: s=6 n=4 x=0 Jun 20 09:54:33.531406 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 20 09:54:33.555413 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 20 09:54:33.555432 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 20 09:54:33.567407 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 20 09:54:33.567427 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 20 09:54:33.567439 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 20 09:54:33.579410 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 20 09:54:33.579429 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 20 09:54:33.579440 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 20 09:54:33.591409 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Jun 20 09:54:33.591428 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 20 09:54:33.591440 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 20 09:54:33.603414 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 20 09:54:33.603432 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 20 09:54:33.603444 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 20 09:54:33.615412 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 20 09:54:33.615431 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 20 09:54:33.615442 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 20 09:54:33.627417 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 20 09:54:33.627435 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 20 09:54:33.639409 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 20 09:54:33.639429 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Jun 20 09:54:33.639440 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 20 09:54:33.651413 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 20 09:54:33.651432 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 20 09:54:33.651443 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 20 09:54:33.663414 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 20 09:54:33.663432 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 20 09:54:33.663444 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 20 09:54:33.675415 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 20 09:54:33.675434 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 20 09:54:33.675445 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 20 09:54:33.687413 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 20 09:54:33.687432 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 20 09:54:33.699410 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 20 09:54:33.699431 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 20 09:54:33.699442 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 20 09:54:33.711415 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 20 09:54:33.711433 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 20 09:54:33.711445 (XEN) 66 [1/1/ - ]: s=6 n=10 x=0 Jun 20 09:54:33.723414 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 20 09:54:33.723433 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 20 09:54:33.723445 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 20 09:54:33.735418 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 20 09:54:33.735436 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 20 09:54:33.747418 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 20 09:54:33.747438 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 20 09:54:33.747450 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 20 09:54:33.759415 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 20 09:54:33.759434 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 20 09:54:33.759445 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 20 09:54:33.771415 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jun 20 09:54:33.771433 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 20 09:54:33.771446 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 20 09:54:33.783413 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 20 09:54:33.783432 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 20 09:54:33.795410 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 20 09:54:33.795429 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 20 09:54:33.795441 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 20 09:54:33.807410 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 20 09:54:33.807429 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 20 09:54:33.807440 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 20 09:54:33.819413 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 20 09:54:33.819431 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 20 09:54:33.819443 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 20 09:54:33.831416 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 20 09:54:33.831434 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 20 09:54:33.843411 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 20 09:54:33.843431 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 20 09:54:33.843442 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 20 09:54:33.855413 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 20 09:54:33.855432 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 20 09:54:33.855443 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 20 09:54:33.867415 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 20 09:54:33.867433 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 20 09:54:33.867445 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 20 09:54:33.879414 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 20 09:54:33.879433 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 20 09:54:33.891413 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 20 09:54:33.891432 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 20 09:54:33.891444 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 20 09:54:33.903415 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 20 09:54:33.903434 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 20 09:54:33.903446 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 20 09:54:33.915415 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 20 09:54:33.915433 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 20 09:54:33.915445 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 20 09:54:33.927418 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 20 09:54:33.927437 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 20 09:54:33.939414 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 20 09:54:33.939433 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 20 09:54:33.939444 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 20 09:54:33.951414 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 20 09:54:33.951433 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 20 09:54:33.951444 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 20 09:54:33.963423 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 20 09:54:33.963441 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 20 09:54:33.963453 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 20 09:54:33.975416 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 20 09:54:33.975435 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 20 09:54:33.987415 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 20 09:54:33.987435 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 20 09:54:33.987447 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 20 09:54:33.999414 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 20 09:54:33.999433 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 20 09:54:33.999444 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 20 09:54:34.011422 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 20 09:54:34.011441 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 20 09:54:34.011453 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 20 09:54:34.023420 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 20 09:54:34.023439 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 20 09:54:34.035412 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 20 09:54:34.035431 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 20 09:54:34.035443 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 20 09:54:34.047416 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 20 09:54:34.047435 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 20 09:54:34.047446 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 20 09:54:34.059412 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 20 09:54:34.059431 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 20 09:54:34.059443 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 20 09:54:34.071416 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 20 09:54:34.071435 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 20 09:54:34.083414 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 20 09:54:34.083433 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 20 09:54:34.083445 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 20 09:54:34.095413 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 20 09:54:34.095432 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 20 09:54:34.095444 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 20 09:54:34.107415 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 20 09:54:34.107433 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 20 09:54:34.107445 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 20 09:54:34.119416 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 20 09:54:34.119434 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 20 09:54:34.131413 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 20 09:54:34.131432 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 20 09:54:34.131443 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 20 09:54:34.143411 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 20 09:54:34.143431 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 20 09:54:34.143442 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 20 09:54:34.155413 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 20 09:54:34.155432 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 20 09:54:34.155443 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 20 09:54:34.167413 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 20 09:54:34.167432 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 20 09:54:34.179411 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 20 09:54:34.179430 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 20 09:54:34.179442 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 20 09:54:34.191414 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 20 09:54:34.191433 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 20 09:54:34.191445 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 20 09:54:34.203415 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 20 09:54:34.203434 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 20 09:54:34.203445 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 20 09:54:34.215416 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 20 09:54:34.215435 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 20 09:54:34.227413 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 20 09:54:34.227432 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 20 09:54:34.227443 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 20 09:54:34.239412 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 20 09:54:34.239431 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 20 09:54:34.239442 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 20 09:54:34.251419 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 20 09:54:34.251438 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 20 09:54:34.263416 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 20 09:54:34.263436 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 20 09:54:34.263448 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 20 09:54:34.275414 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 20 09:54:34.275434 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 20 09:54:34.275453 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 20 09:54:34.287414 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 20 09:54:34.287433 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 20 09:54:34.287444 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 20 09:54:34.299415 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 20 09:54:34.299435 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 20 09:54:34.311414 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 20 09:54:34.311433 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 20 09:54:34.311445 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 20 09:54:34.323417 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 20 09:54:34.323436 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 20 09:54:34.323448 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 20 09:54:34.335412 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 20 09:54:34.335431 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 20 09:54:34.335442 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 20 09:54:34.347415 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 20 09:54:34.347434 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 20 09:54:34.359410 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 20 09:54:34.359429 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 20 09:54:34.359440 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 20 09:54:34.371409 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 20 09:54:34.371428 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 20 09:54:34.371440 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 20 09:54:34.383419 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 20 09:54:34.383438 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 20 09:54:34.383450 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 20 09:54:34.395412 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 20 09:54:34.395431 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 20 09:54:34.407408 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 20 09:54:34.407428 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 20 09:54:34.407440 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 20 09:54:34.419413 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 20 09:54:34.419432 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 20 09:54:34.419443 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 20 09:54:34.431414 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 20 09:54:34.431434 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 20 09:54:34.431445 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 20 09:54:34.443415 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 20 09:54:34.443434 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 20 09:54:34.455408 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 20 09:54:34.455428 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 20 09:54:34.455440 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 20 09:54:34.467389 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 20 09:54:34.467407 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 20 09:54:34.467419 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 20 09:54:34.479414 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 20 09:54:34.479433 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 20 09:54:34.479445 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 20 09:54:34.491413 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 20 09:54:34.491431 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 20 09:54:34.503410 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 20 09:54:34.503429 (XEN) 246 [1/1/ - ]: s=6 n=40 x=0 Jun 20 09:54:34.503441 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 20 09:54:34.515416 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 20 09:54:34.515435 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 20 09:54:34.515446 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 20 09:54:34.527414 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 20 09:54:34.527432 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 20 09:54:34.527444 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 20 09:54:34.539415 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 20 09:54:34.539434 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 20 09:54:34.551416 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 20 09:54:34.551436 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 20 09:54:34.551448 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 20 09:54:34.563410 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 20 09:54:34.563430 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 20 09:54:34.563442 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 20 09:54:34.575412 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 20 09:54:34.575431 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 20 09:54:34.587407 (XEN) 264 [1/1/ - ]: s=6 n=43 x=0 Jun 20 09:54:34.587427 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 20 09:54:34.587439 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 20 09:54:34.599409 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 20 09:54:34.599428 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 20 09:54:34.599440 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 20 09:54:34.611414 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 20 09:54:34.611433 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 20 09:54:34.611445 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 20 09:54:34.623384 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 20 09:54:34.623402 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 20 09:54:34.635419 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 20 09:54:34.635438 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 20 09:54:34.635450 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 20 09:54:34.647409 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 20 09:54:34.647428 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 20 09:54:34.647439 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 20 09:54:34.659416 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 20 09:54:34.659435 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 20 09:54:34.671410 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 20 09:54:34.671430 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 20 09:54:34.671441 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 20 09:54:34.683411 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 20 09:54:34.683430 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 20 09:54:34.683442 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 20 09:54:34.695413 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 20 09:54:34.695432 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 20 09:54:34.707408 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 20 09:54:34.707427 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 20 09:54:34.707439 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 20 09:54:34.719408 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 20 09:54:34.719428 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 20 09:54:34.719439 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 20 09:54:34.731411 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 20 09:54:34.731430 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 20 09:54:34.731441 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 20 09:54:34.743424 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 20 09:54:34.743443 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 20 09:54:34.755408 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 20 09:54:34.755427 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 20 09:54:34.755439 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 20 09:54:34.767412 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 20 09:54:34.767431 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 20 09:54:34.767442 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 20 09:54:34.779411 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 20 09:54:34.779430 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 20 09:54:34.791410 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 20 09:54:34.791429 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 20 09:54:34.791440 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 20 09:54:34.803387 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 20 09:54:34.803406 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 20 09:54:34.803418 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 20 09:54:34.815390 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 20 09:54:34.815401 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 20 09:54:34.827400 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 20 09:54:34.827414 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 20 09:54:34.827423 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 20 09:54:34.839413 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 20 09:54:34.839431 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 20 09:54:34.839442 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 20 09:54:34.851411 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 20 09:54:34.851430 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 20 09:54:34.863409 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 20 09:54:34.863429 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 20 09:54:34.863441 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 20 09:54:34.875413 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 20 09:54:34.875432 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 20 09:54:34.875444 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 20 09:54:34.887387 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 20 09:54:34.887406 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 20 09:54:34.887418 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 20 09:54:34.899424 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 20 09:54:34.899442 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 20 09:54:34.911402 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 20 09:54:34.911423 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 20 09:54:34.911435 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 20 09:54:34.923424 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 20 09:54:34.923443 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 20 09:54:34.935423 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 20 09:54:34.935443 (XEN) 343 [0/0/ - ]: s=4 n=7 x= Jun 20 09:54:34.940674 0 p=1316 i=77 Jun 20 09:54:34.947423 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 20 09:54:34.947444 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 Jun 20 09:54:34.947781 i=79 Jun 20 09:54:34.959418 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 20 09:54:34.959439 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 20 09:54:34.959452 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 20 09:54:34.971420 (XEN) 349 [0/0/ - ]: s=4 n=26 x=0 p=1311 i=82 Jun 20 09:54:34.971440 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Jun 20 09:54:34.983421 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 20 09:54:34.983441 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 20 09:54:34.995411 (XEN) 353 [0/0/ - ]: s=4 n=34 x=0 p=1300 i=93 Jun 20 09:54:34.995431 (XEN) 354 [0/0/ - ]: s=4 n=2 x=0 p=1299 i=94 Jun 20 09:54:35.007411 (XEN) 355 [0/0/ - ]: s=4 n=42 x=0 p=1298 i=95 Jun 20 09:54:35.007431 (XEN) 356 [0/0/ - ]: s=4 n=0 x=0 p=1297 i=96 Jun 20 09:54:35.019409 (XEN) 357 [0/0/ - ]: s=4 n=40 x=0 p=1296 i=97 Jun 20 09:54:35.019429 (XEN) 358 [0/0/ - ]: s=4 n=7 x=0 p=1295 i=98 Jun 20 09:54:35.019443 (XEN) 359 [0/0/ - ]: s=4 n=39 x=0 p=1294 i=99 Jun 20 09:54:35.031417 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Jun 20 09:54:35.031437 (XEN) 361 [0/0/ - ]: s=4 n=27 x=0 p=1292 i=101 Jun 20 09:54:35.043413 (XEN) 362 [0/0/ - ]: s=4 n=25 x=0 p=1291 i=102 Jun 20 09:54:35.043433 (XEN) 363 [0/0/ - ]: s=4 n=24 x=0 p=1290 i=103 Jun 20 09:54:35.055412 (XEN) 364 [0/0/ - ]: s=4 n=23 x=0 p=1289 i=104 Jun 20 09:54:35.055432 (XEN) 365 [0/0/ - ]: s=4 n=32 x=0 p=1288 i=105 Jun 20 09:54:35.067414 (XEN) 366 [0/0/ - ]: s=4 n=21 x=0 p=1287 i=106 Jun 20 09:54:35.067435 (XEN) 367 [0/0/ - ]: s=4 n=20 x=0 p=1286 i=107 Jun 20 09:54:35.079411 (XEN) 368 [0/0/ - ]: s=4 n=28 x=0 p=1285 i=108 Jun 20 09:54:35.079432 (XEN) 369 [0/0/ - ]: s=4 n=19 x=0 p=1284 i=109 Jun 20 09:54:35.091410 (XEN) 370 [0/0/ - ]: s=4 n=26 x=0 p=1283 i=110 Jun 20 09:54:35.091431 (XEN) 371 [0/0/ - ]: s=4 n=17 x=0 p=1282 i=111 Jun 20 09:54:35.103416 (XEN) 372 [0/0/ - ]: s=4 n=15 x=0 p=1281 i=112 Jun 20 09:54:35.103436 (XEN) 373 [0/0/ - ]: s=4 n=52 x=0 p=1280 i=113 Jun 20 09:54:35.115412 (XEN) 374 [0/0/ - ]: s=4 n=13 x=0 p=1279 i=114 Jun 20 09:54:35.115433 (XEN) 375 [0/0/ - ]: s=4 n=50 x=0 p=1278 i=115 Jun 20 09:54:35.127408 (XEN) 376 [0/0/ - ]: s=4 n=9 x=0 p=1277 i=116 Jun 20 09:54:35.127429 (XEN) 377 [0/0/ - ]: s=4 n=10 x=0 p=1276 i=117 Jun 20 09:54:35.127442 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Jun 20 09:54:35.139412 (XEN) 379 [0/0/ - ]: s=4 n=6 x=0 p=1274 i=119 Jun 20 09:54:35.139432 (XEN) 380 [0/0/ - ]: s=4 n=16 x=0 p=1273 i=120 Jun 20 09:54:35.151425 (XEN) 381 [0/0/ - ]: s=4 n=4 x=0 p=1272 i=121 Jun 20 09:54:35.151445 (XEN) 382 [0/0/ - ]: s=4 n=43 x=0 p=1271 i=122 Jun 20 09:54:35.163412 (XEN) 383 [0/0/ - ]: s=4 n=14 x=0 p=1270 i=123 Jun 20 09:54:35.163433 (XEN) 384 [0/0/ - ]: s=4 n=41 x=0 p=1269 i=124 Jun 20 09:54:35.175410 (XEN) 385 [0/0/ - ]: s=4 n=12 x=0 p=1268 i=125 Jun 20 09:54:35.175431 (XEN) 386 [0/0/ - ]: s=4 n=48 x=0 p=1267 i=126 Jun 20 09:54:35.187411 (XEN) 387 [0/0/ - ]: s=4 n=8 x=0 p=1266 i=127 Jun 20 09:54:35.187431 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Jun 20 09:54:35.199412 (XEN) 389 [0/0/ - ]: s=4 n=37 x=0 p=1264 i=129 Jun 20 09:54:35.199432 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Jun 20 09:54:35.211409 (XEN) 391 [0/0/ - ]: s=4 n=35 x=0 p=1262 i=131 Jun 20 09:54:35.211430 (XEN) 392 [0/0/ - ]: s=4 n=33 x=0 p=1261 i=132 Jun 20 09:54:35.223410 (XEN) 393 [0/0/ - ]: s=4 n=1 x=0 p=1260 i=133 Jun 20 09:54:35.223431 (XEN) 394 [0/0/ - ]: s=4 n=31 x=0 p=1259 i=134 Jun 20 09:54:35.223445 (XEN) 395 [0/0/ - ]: s=4 n=30 x=0 p=1258 i=135 Jun 20 09:54:35.235415 (XEN) 396 [0/0/ - ]: s=4 n=38 x=0 p=1257 i=136 Jun 20 09:54:35.235435 (XEN) 397 [0/0/ - ]: s=4 n=29 x=0 p=1256 i=137 Jun 20 09:54:35.247416 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Jun 20 09:54:35.247436 (XEN) 399 [0/0/ - ]: s=4 n=55 x=0 p=1254 i=139 Jun 20 09:54:35.259414 (XEN) 400 [0/0/ - ]: s=4 n=3 x=0 p=1253 i=140 Jun 20 09:54:35.259434 (XEN) 401 [0/0/ - ]: s=4 n=53 x=0 p=1252 i=141 Jun 20 09:54:35.271413 (XEN) 402 [0/0/ - ]: s=4 n=51 x=0 p=1251 i=142 Jun 20 09:54:35.271433 (XEN) 403 [0/0/ - ]: s=4 n=22 x=0 p=1250 i=143 Jun 20 09:54:35.287432 (XEN) 404 [0/0/ - ]: s=4 n=11 x=0 p=1249 i=144 Jun 20 09:54:35.287452 (XEN) 405 [0/0/ - ]: s=4 n=49 x=0 p=1248 i=145 Jun 20 09:54:35.287464 (XEN) 406 [0/0/ - ]: s=4 n=18 x=0 p=1247 i=146 Jun 20 09:54:35.299420 (XEN) 407 [0/0/ - ]: s=4 n=47 x=0 p=1246 i=147 Jun 20 09:54:35.299440 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Jun 20 09:54:35.311412 (XEN) 409 [0/0/ - ]: s=4 n=45 x=0 p=1244 i=149 Jun 20 09:54:35.311432 (XEN) 410 [0/0/ - ]: s=4 n=38 x=0 p=1309 i=84 Jun 20 09:54:35.323412 (XEN) 411 [0/0/ - ]: s=4 n=46 x=0 p=1308 i=85 Jun 20 09:54:35.323432 (XEN) 412 [0/0/ - ]: s=4 n=11 x=0 p=1307 i=86 Jun 20 09:54:35.335410 (XEN) 413 [0/0/ - ]: s=4 n=9 x=0 p=1306 i=87 Jun 20 09:54:35.335430 (XEN) 414 [0/0/ - ]: s=4 n=7 x=0 p=1305 i=88 Jun 20 09:54:35.347411 (XEN) 415 [0/0/ - ]: s=4 n=18 x=0 p=1304 i=89 Jun 20 09:54:35.347431 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1303 i=90 Jun 20 09:54:35.359407 (XEN) 417 [0/0/ - ]: s=4 n=28 x=0 p=1302 i=91 Jun 20 09:54:35.359427 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1301 i=92 Jun 20 09:54:35.359440 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 20 09:54:35.371413 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 20 09:54:35.371433 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 20 09:54:35.383412 (XEN) No domains have emulated TSC Jun 20 09:54:35.383430 (XEN) Synced stime skew: max=6919ns avg=6919ns samples=1 current=6919ns Jun 20 09:54:35.395399 (XEN) Synced cycles skew: max=13860 avg=13860 samples=1 current=13860 Jun 20 09:54:35.395422 Jun 20 09:54:36.984902 (XEN) 'u' pressed -> dumping numa info (now = 2518584494498) Jun 20 09:54:37.003434 (XEN) NODE0 start->0 size->8912896 free->8239229 Jun 20 09:54:37.003455 ( Jun 20 09:54:37.003779 XEN) NODE1 start->8912896 size->8388608 free->8153484 Jun 20 09:54:37.015437 (XEN) CPU0...27 -> NODE0 Jun 20 09:54:37.015455 (XEN) CPU28...55 -> NODE1 Jun 20 09:54:37.015465 (XEN) Memory location of each domain: Jun 20 09:54:37.027421 (XEN) d0 (total: 131072): Jun 20 09:54:37.027439 (XEN) Node 0: 51696 Jun 20 09:54:37.027450 (XEN) Node 1: 79376 Jun 20 09:54:37.027460 Jun 20 09:54:38.943686 (XEN) *********** VMCS Areas ************** Jun 20 09:54:38.963421 (XEN) ************************************** Jun 20 09:54:38.963440 Jun 20 09:54:38.963710 Jun 20 09:54:40.988181 (XEN) number of MP IRQ sources: 15. Jun 20 09:54:41.007501 (XEN) number of IO-APIC #1 registers: 24. Jun 20 09:54:41.007522 (XEN) number of IO-APIC #2 regist Jun 20 09:54:41.007848 ers: 24. Jun 20 09:54:41.019495 (XEN) number of IO-APIC #3 registers: 24. Jun 20 09:54:41.019515 (XEN) testing the IO APIC....................... Jun 20 09:54:41.019528 (XEN) IO APIC #1...... Jun 20 09:54:41.031496 (XEN) .... register #00: 01000000 Jun 20 09:54:41.031515 (XEN) ....... : physical APIC id: 01 Jun 20 09:54:41.031528 (XEN) ....... : Delivery Type: 0 Jun 20 09:54:41.043498 (XEN) ....... : LTS : 0 Jun 20 09:54:41.043517 (XEN) .... register #01: 00170020 Jun 20 09:54:41.043529 (XEN) ....... : max redirection entries: 0017 Jun 20 09:54:41.055499 (XEN) ....... : PRQ implemented: 0 Jun 20 09:54:41.055518 (XEN) ....... : IO APIC version: 0020 Jun 20 09:54:41.055532 (XEN) .... IRQ redirection table: Jun 20 09:54:41.067497 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 09:54:41.067518 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.067530 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 20 09:54:41.079495 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 20 09:54:41.079514 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 20 09:54:41.091487 (XEN) 04 13 0 0 0 0 0 0 0 F1 Jun 20 09:54:41.091507 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 20 09:54:41.103489 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 20 09:54:41.103509 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 20 09:54:41.103521 (XEN) 08 1a 0 0 0 0 0 0 0 9A Jun 20 09:54:41.115487 (XEN) 09 36 0 1 0 0 0 0 0 C0 Jun 20 09:54:41.115507 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 20 09:54:41.127488 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 20 09:54:41.127508 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 20 09:54:41.139484 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 20 09:54:41.139504 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 20 09:54:41.139516 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 20 09:54:41.151491 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 20 09:54:41.151510 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 20 09:54:41.163485 (XEN) 12 22 0 1 0 1 0 0 0 A2 Jun 20 09:54:41.163504 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 20 09:54:41.163516 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.175491 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.175510 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.187489 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.187508 (XEN) IO APIC #2...... Jun 20 09:54:41.187519 (XEN) .... register #00: 02000000 Jun 20 09:54:41.199495 (XEN) ....... : physical APIC id: 02 Jun 20 09:54:41.199514 (XEN) ....... : Delivery Type: 0 Jun 20 09:54:41.199526 (XEN) ....... : LTS : 0 Jun 20 09:54:41.211486 (XEN) .... register #01: 00170020 Jun 20 09:54:41.211505 (XEN) ....... : max redirection entries: 0017 Jun 20 09:54:41.211518 (XEN) ....... : PRQ implemented: 0 Jun 20 09:54:41.223487 (XEN) ....... : IO APIC version: 0020 Jun 20 09:54:41.223507 (XEN) .... register #02: 00000000 Jun 20 09:54:41.223518 (XEN) ....... : arbitration: 00 Jun 20 09:54:41.235490 (XEN) .... register #03: 00000001 Jun 20 09:54:41.235508 (XEN) ....... : Boot DT : 1 Jun 20 09:54:41.235519 (XEN) .... IRQ redirection table: Jun 20 09:54:41.247486 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 09:54:41.247507 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.247518 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.259419 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 20 09:54:41.259438 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.271383 (XEN) 04 00 1 1 0 1 0 0 0 8D Jun 20 09:54:41.271402 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.283409 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.283427 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.283439 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 20 09:54:41.295415 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.295434 (XEN) 0a 00 1 1 0 1 0 0 0 AA Jun 20 09:54:41.307412 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.307431 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.319411 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.319430 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.319441 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.331411 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 20 09:54:41.331430 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.343419 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.343437 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.355417 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.355436 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.355447 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.367411 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.367430 (XEN) IO APIC #3...... Jun 20 09:54:41.367440 (XEN) .... register #00: 03000000 Jun 20 09:54:41.379410 (XEN) ....... : physical APIC id: 03 Jun 20 09:54:41.379429 (XEN) ....... : Delivery Type: 0 Jun 20 09:54:41.379440 (XEN) ....... : LTS : 0 Jun 20 09:54:41.391411 (XEN) .... register #01: 00170020 Jun 20 09:54:41.391430 (XEN) ....... : max redirection entries: 0017 Jun 20 09:54:41.391443 (XEN) ....... : PRQ implemented: 0 Jun 20 09:54:41.403412 (XEN) ....... : IO APIC version: 0020 Jun 20 09:54:41.403432 (XEN) .... register #02: 00000000 Jun 20 09:54:41.403442 (XEN) ....... : arbitration: 00 Jun 20 09:54:41.415447 (XEN) .... register #03: 00000001 Jun 20 09:54:41.415465 (XEN) ....... : Boot DT : 1 Jun 20 09:54:41.415476 (XEN) .... IRQ redirection table: Jun 20 09:54:41.427409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 09:54:41.427429 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.427441 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.439411 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.439430 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.451415 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.451433 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.463409 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.463428 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.463440 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 20 09:54:41.475421 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.475440 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.487411 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.487429 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.499412 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.499431 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.499442 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.511409 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.511428 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.523412 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.523431 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.535414 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.535433 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.535445 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.547412 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 09:54:41.547430 (XEN) Using vector-based indexing Jun 20 09:54:41.559417 (XEN) IRQ to pin mappings: Jun 20 09:54:41.559435 (XEN) IRQ240 -> 0:2 Jun 20 09:54:41.559445 (XEN) IRQ64 -> 0:1 Jun 20 09:54:41.559453 (XEN) IRQ72 -> 0:3 Jun 20 09:54:41.559462 (XEN) IRQ241 -> 0:4 Jun 20 09:54:41.559470 (XEN) IRQ80 -> 0:5 Jun 20 09:54:41.571410 (XEN) IRQ88 -> 0:6 Jun 20 09:54:41.571427 (XEN) IRQ96 -> 0:7 Jun 20 09:54:41.571436 (XEN) IRQ154 -> 0:8 Jun 20 09:54:41.571445 (XEN) IRQ192 -> 0:9 Jun 20 09:54:41.571454 (XEN) IRQ120 -> 0:10 Jun 20 09:54:41.583411 (XEN) IRQ136 -> 0:11 Jun 20 09:54:41.583428 (XEN) IRQ144 -> 0:12 Jun 20 09:54:41.583437 (XEN) IRQ152 -> 0:13 Jun 20 09:54:41.583446 (XEN) IRQ160 -> 0:14 Jun 20 09:54:41.583455 (XEN) IRQ168 -> 0:15 Jun 20 09:54:41.583463 (XEN) IRQ193 -> 0:16 Jun 20 09:54:41.595410 (XEN) IRQ106 -> 0:17 Jun 20 09:54:41.595427 (XEN) IRQ162 -> 0:18 Jun 20 09:54:41.595436 (XEN) IRQ217 -> 0:19 Jun 20 09:54:41.595445 (XEN) IRQ208 -> 1:2 Jun 20 09:54:41.595454 (XEN) IRQ141 -> 1:4 Jun 20 09:54:41.607417 (XEN) IRQ81 -> 1:8 Jun 20 09:54:41.607434 (XEN) IRQ170 -> 1:10 Jun 20 09:54:41.607444 (XEN) IRQ153 -> 1:16 Jun 20 09:54:41.607453 (XEN) IRQ50 -> 2:8 Jun 20 09:54:41.607461 (XEN) .................................... done. Jun 20 09:54:41.619370 Jun 20 09:54:52.944686 (XEN) 'q' pressed -> dumping domain info (now = 2534544159463) Jun 20 09:54:52.963501 (XEN) General information for domain 0: Jun 20 09:54:52.963521 (XEN) Jun 20 09:54:52.963846 refcnt=3 dying=0 pause_count=0 Jun 20 09:54:52.975499 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8-12,14-15,18-22,24,26-28,30,32,34,36,38-40,42,44,46,48-54} max_pages=131072 Jun 20 09:54:52.987504 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 20 09:54:52.999503 (XEN) Rangesets belonging to domain 0: Jun 20 09:54:52.999522 (XEN) Interrupts { 1-71, 74-158 } Jun 20 09:54:52.999535 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 20 09:54:53.011503 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 20 09:54:53.035496 (XEN) log-dirty { } Jun 20 09:54:53.035513 (XEN) Memory pages belonging to domain 0: Jun 20 09:54:53.035526 (XEN) DomPage list too long to display Jun 20 09:54:53.047500 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 20 09:54:53.047522 (XEN) XenPage 000000000083977b: caf=c000000000000002, taf=e400000000000002 Jun 20 09:54:53.059495 (XEN) NODE affinity for domain 0: [0-1] Jun 20 09:54:53.059514 (XEN) VCPU information and callbacks for domain 0: Jun 20 09:54:53.071492 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.071521 (XEN) VCPU0: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.083491 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.083510 (XEN) No periodic timer Jun 20 09:54:53.083520 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.095490 (XEN) VCPU1: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 20 09:54:53.107486 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.107505 (XEN) No periodic timer Jun 20 09:54:53.107516 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.119488 (XEN) VCPU2: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 20 09:54:53.119512 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.131481 (XEN) No periodic timer Jun 20 09:54:53.131498 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.131511 (XEN) VCPU3: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 20 09:54:53.143491 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.143510 (XEN) No periodic timer Jun 20 09:54:53.155484 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.155506 (XEN) VCPU4: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.167481 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.167501 (XEN) No periodic timer Jun 20 09:54:53.167511 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.167524 (XEN) VCPU5: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 20 09:54:53.179494 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.191485 (XEN) No periodic timer Jun 20 09:54:53.191503 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.191516 (XEN) VCPU6: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 20 09:54:53.203490 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.203508 (XEN) No periodic timer Jun 20 09:54:53.203518 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.215497 (XEN) VCPU7: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 20 09:54:53.227483 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.227503 (XEN) No periodic timer Jun 20 09:54:53.227513 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.239412 (XEN) VCPU8: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.239436 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.239447 (XEN) No periodic timer Jun 20 09:54:53.251412 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.251432 (XEN) VCPU9: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 20 09:54:53.263411 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.263430 (XEN) No periodic timer Jun 20 09:54:53.263440 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.275413 (XEN) VCPU10: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.275435 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.287416 (XEN) No periodic timer Jun 20 09:54:53.287433 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.287446 (XEN) VCPU11: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 20 09:54:53.299417 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.299435 (XEN) No periodic timer Jun 20 09:54:53.311412 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.311433 (XEN) VCPU12: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.323410 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.323429 (XEN) No periodic timer Jun 20 09:54:53.323439 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.335409 (XEN) VCPU13: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 20 09:54:53.335435 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.347411 (XEN) No periodic timer Jun 20 09:54:53.347429 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.347442 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 20 09:54:53.359423 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.359441 (XEN) No periodic timer Jun 20 09:54:53.371408 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.371429 (XEN) VCPU15: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 20 09:54:53.383412 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.383431 (XEN) No periodic timer Jun 20 09:54:53.383441 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.395411 (XEN) VCPU16: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 20 09:54:53.395435 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.407412 (XEN) No periodic timer Jun 20 09:54:53.407429 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.407443 (XEN) VCPU17: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 20 09:54:53.419426 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.419444 (XEN) No periodic timer Jun 20 09:54:53.431411 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.431432 (XEN) VCPU18: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.443410 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.443429 (XEN) No periodic timer Jun 20 09:54:53.443439 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.455410 (XEN) VCPU19: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.455433 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.467407 (XEN) No periodic timer Jun 20 09:54:53.467425 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.467438 (XEN) VCPU20: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 20 09:54:53.479414 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.479432 (XEN) No periodic timer Jun 20 09:54:53.479442 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.491415 (XEN) VCPU21: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 20 09:54:53.503411 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.503430 (XEN) No periodic timer Jun 20 09:54:53.503440 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.515409 (XEN) VCPU22: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.515432 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.527409 (XEN) No periodic timer Jun 20 09:54:53.527427 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.527441 (XEN) VCPU23: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 20 09:54:53.539419 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.539437 (XEN) No periodic timer Jun 20 09:54:53.539447 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.551415 (XEN) VCPU24: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 20 09:54:53.563465 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.563485 (XEN) No periodic timer Jun 20 09:54:53.563495 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.563508 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 20 09:54:53.575482 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.587475 (XEN) No periodic timer Jun 20 09:54:53.587493 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.587506 (XEN) VCPU26: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.599452 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.599471 (XEN) No periodic timer Jun 20 09:54:53.599481 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.611465 (XEN) VCPU27: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 20 09:54:53.611491 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.623487 (XEN) No periodic timer Jun 20 09:54:53.623504 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.623517 (XEN) VCPU28: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 20 09:54:53.635479 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.635505 (XEN) No periodic timer Jun 20 09:54:53.647467 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.647488 (XEN) VCPU29: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.659410 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.659428 (XEN) No periodic timer Jun 20 09:54:53.659438 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.671415 (XEN) VCPU30: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 20 09:54:53.671441 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.683412 (XEN) No periodic timer Jun 20 09:54:53.683430 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.683443 (XEN) VCPU31: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.695414 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.695433 (XEN) No periodic timer Jun 20 09:54:53.707416 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.707437 (XEN) VCPU32: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.719409 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.719428 (XEN) No periodic timer Jun 20 09:54:53.719438 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.731409 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 20 09:54:53.731435 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.743409 (XEN) No periodic timer Jun 20 09:54:53.743427 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.743440 (XEN) VCPU34: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 20 09:54:53.755418 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.755436 (XEN) No periodic timer Jun 20 09:54:53.767406 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.767428 (XEN) VCPU35: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 20 09:54:53.779413 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.779432 (XEN) No periodic timer Jun 20 09:54:53.779442 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.791412 (XEN) VCPU36: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 20 09:54:53.791435 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.803411 (XEN) No periodic timer Jun 20 09:54:53.803428 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.803441 (XEN) VCPU37: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 20 09:54:53.815420 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.815438 (XEN) No periodic timer Jun 20 09:54:53.827417 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.827438 (XEN) VCPU38: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.839409 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.839428 (XEN) No periodic timer Jun 20 09:54:53.839439 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.851439 (XEN) VCPU39: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 20 09:54:53.851465 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.863470 (XEN) No periodic timer Jun 20 09:54:53.863487 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.863501 (XEN) VCPU40: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.875476 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.875495 (XEN) No periodic timer Jun 20 09:54:53.875505 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.887452 (XEN) VCPU41: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 20 09:54:53.899411 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.899430 (XEN) No periodic timer Jun 20 09:54:53.899440 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.911406 (XEN) VCPU42: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 20 09:54:53.911432 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.923410 (XEN) No periodic timer Jun 20 09:54:53.923427 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.923448 (XEN) VCPU43: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 20 09:54:53.935414 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.935432 (XEN) No periodic timer Jun 20 09:54:53.935442 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.947413 (XEN) VCPU44: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 20 09:54:53.959409 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.959428 (XEN) No periodic timer Jun 20 09:54:53.959438 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.971411 (XEN) VCPU45: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:53.971434 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.983410 (XEN) No periodic timer Jun 20 09:54:53.983427 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 20 09:54:53.983441 (XEN) VCPU46: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 20 09:54:53.995415 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:53.995434 (XEN) No periodic timer Jun 20 09:54:53.995444 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 20 09:54:54.007416 (XEN) VCPU47: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 20 09:54:54.019412 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:54.019431 (XEN) No periodic timer Jun 20 09:54:54.019441 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 20 09:54:54.031416 (XEN) VCPU48: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:54.031439 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:54.031451 (XEN) No periodic timer Jun 20 09:54:54.043408 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 20 09:54:54.043429 (XEN) VCPU49: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:54.055411 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:54.055430 (XEN) No periodic timer Jun 20 09:54:54.055440 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 20 09:54:54.067412 (XEN) VCPU50: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:54.067435 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:54.079411 (XEN) No periodic timer Jun 20 09:54:54.079428 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 20 09:54:54.079441 (XEN) VCPU51: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 09:54:54.091419 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:54.091437 (XEN) No periodic timer Jun 20 09:54:54.091448 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 20 09:54:54.103416 (XEN) VCPU52: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 20 09:54:54.115415 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:54.115433 (XEN) No periodic timer Jun 20 09:54:54.115444 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 20 09:54:54.127408 (XEN) VCPU53: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 20 09:54:54.127433 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:54.139410 (XEN) No periodic timer Jun 20 09:54:54.139427 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 20 09:54:54.139440 (XEN) VCPU54: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 20 09:54:54.151416 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:54.151434 (XEN) No periodic timer Jun 20 09:54:54.163410 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 20 09:54:54.163431 (XEN) VCPU55: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 20 09:54:54.175412 (XEN) pause_count=0 pause_flags=1 Jun 20 09:54:54.175430 (XEN) No periodic timer Jun 20 09:54:54.175440 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 20 09:54:54.187409 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 20 09:54:54.187429 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 20 09:54:54.187440 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 20 09:54:54.199413 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 20 09:54:54.199433 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 20 09:54:54.199452 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 20 09:54:54.211414 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 20 09:54:54.211433 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 20 09:54:54.223409 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 20 09:54:54.223428 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 20 09:54:54.223440 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 20 09:54:54.235410 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 20 09:54:54.235429 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 20 09:54:54.235441 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 20 09:54:54.247414 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 20 09:54:54.247433 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 20 09:54:54.259410 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 20 09:54:54.259430 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 20 09:54:54.259441 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 20 09:54:54.271410 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 20 09:54:54.271430 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 20 09:54:54.283415 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 20 09:54:54.283435 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 20 09:54:54.283447 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 20 09:54:54.295411 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 20 09:54:54.295430 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 20 09:54:54.295443 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 20 09:54:54.307410 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 20 09:54:54.307430 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 20 09:54:54.319410 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 20 09:54:54.319430 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 20 09:54:54.319442 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 20 09:54:54.331413 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 20 09:54:54.331431 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 20 09:54:54.343407 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 20 09:54:54.343428 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 20 09:54:54.343440 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 20 09:54:54.355412 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 20 09:54:54.355432 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 20 09:54:54.355444 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 20 09:54:54.367412 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 20 09:54:54.367431 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 20 09:54:54.379407 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 20 09:54:54.379427 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 20 09:54:54.379439 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 20 09:54:54.391413 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 20 09:54:54.391433 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 20 09:54:54.391445 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 20 09:54:54.403414 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 20 09:54:54.403433 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 20 09:54:54.415410 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 20 09:54:54.415430 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 20 09:54:54.415442 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 20 09:54:54.427412 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 20 09:54:54.427431 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 20 09:54:54.439395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 09:54:54.439417 Jun 20 09:55:04.953758 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 20 09:55:04.971420 Jun 20 09:55:04.971703