Jun 19 21:10:58.407881 [ 1054.009859] xenbr0: port 2(vif6.0) entered disabled state Jun 19 21:11:25.951401 [ 1054.143743] xenbr0: port 2(vif6.0) entered disabled state Jun 19 21:11:26.095410 [ 1054.144574] device vif6.0 left promiscuous mode Jun 19 21:11:26.095431 [ 1054.144789] xenbr0: port 2(vif6.0) entered disabled state Jun 19 21:11:26.107363 (XEN) HVM d7v0 save: CPU Jun 19 21:11:51.463407 (XEN) HVM d7v1 save: CPU Jun 19 21:11:51.463425 (XEN) HVM d7 save: PIC Jun 19 21:11:51.463436 (XEN) HVM d7 save: IOAPIC Jun 19 21:11:51.475409 (XEN) HVM d7v0 save: LAPIC Jun 19 21:11:51.475428 (XEN) HVM d7v1 save: LAPIC Jun 19 21:11:51.475439 (XEN) HVM d7v0 save: LAPIC_REGS Jun 19 21:11:51.475450 (XEN) HVM d7v1 save: LAPIC_REGS Jun 19 21:11:51.487411 (XEN) HVM d7 save: PCI_IRQ Jun 19 21:11:51.487429 (XEN) HVM d7 save: ISA_IRQ Jun 19 21:11:51.487440 (XEN) HVM d7 save: PCI_LINK Jun 19 21:11:51.487451 (XEN) HVM d7 save: PIT Jun 19 21:11:51.487461 (XEN) HVM d7 save: RTC Jun 19 21:11:51.499414 (XEN) HVM d7 save: HPET Jun 19 21:11:51.499432 (XEN) HVM d7 save: PMTIMER Jun 19 21:11:51.499443 (XEN) HVM d7v0 save: MTRR Jun 19 21:11:51.499453 (XEN) HVM d7v1 save: MTRR Jun 19 21:11:51.511412 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 19 21:11:51.511432 (XEN) HVM d7v0 save: CPU_XSAVE Jun 19 21:11:51.511444 (XEN) HVM d7v1 save: CPU_XSAVE Jun 19 21:11:51.511455 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 19 21:11:51.523411 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jun 19 21:11:51.523430 (XEN) HVM d7v0 save: VMCE_VCPU Jun 19 21:11:51.523442 (XEN) HVM d7v1 save: VMCE_VCPU Jun 19 21:11:51.523452 (XEN) HVM d7v0 save: TSC_ADJUST Jun 19 21:11:51.535419 (XEN) HVM d7v1 save: TSC_ADJUST Jun 19 21:11:51.535437 (XEN) HVM d7v0 save: CPU_MSR Jun 19 21:11:51.535448 (XEN) HVM d7v1 save: CPU_MSR Jun 19 21:11:51.535459 (XEN) HVM restore d7: CPU 0 Jun 19 21:11:51.547372 [ 1080.528771] xenbr0: port 2(vif7.0) entered blocking state Jun 19 21:11:52.471396 [ 1080.529008] xenbr0: port 2(vif7.0) entered disabled state Jun 19 21:11:52.483417 [ 1080.529395] device vif7.0 entered promiscuous mode Jun 19 21:11:52.483438 [ 1080.861928] xenbr0: port 3(vif7.0-emu) entered blocking state Jun 19 21:11:52.807410 [ 1080.862188] xenbr0: port 3(vif7.0-emu) entered disabled state Jun 19 21:11:52.819416 [ 1080.862530] device vif7.0-emu entered promiscuous mode Jun 19 21:11:52.819438 [ 1080.872928] xenbr0: port 3(vif7.0-emu) entered blocking state Jun 19 21:11:52.831412 [ 1080.873157] xenbr0: port 3(vif7.0-emu) entered forwarding state Jun 19 21:11:52.831435 (d7) HVM Loader Jun 19 21:11:52.855399 (d7) Detected Xen v4.19-unstable Jun 19 21:11:52.855418 (d7) Xenbus rings @0xfeffc000, event channel 1 Jun 19 21:11:52.867411 (d7) System requested SeaBIOS Jun 19 21:11:52.867430 (d7) CPU speed is 1995 MHz Jun 19 21:11:52.867442 (d7) Relocating guest memory for lowmem MMIO space disabled Jun 19 21:11:52.879417 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 5 Jun 19 21:11:52.879440 (d7) PCI-ISA link 0 routed to IRQ5 Jun 19 21:11:52.879452 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 10 Jun 19 21:11:52.891419 (d7) PCI-ISA link 1 routed to IRQ10 Jun 19 21:11:52.891438 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 11 Jun 19 21:11:52.903413 (d7) PCI-ISA link 2 routed to IRQ11 Jun 19 21:11:52.903432 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 5 Jun 19 21:11:52.915410 (d7) PCI-ISA link 3 routed to IRQ5 Jun 19 21:11:52.915430 (d7) pci dev 01:2 INTD->IRQ5 Jun 19 21:11:52.915442 (d7) pci dev 01:3 INTA->IRQ10 Jun 19 21:11:52.915453 (d7) pci dev 02:0 INTA->IRQ11 Jun 19 21:11:52.927375 (d7) pci dev 04:0 INTA->IRQ5 Jun 19 21:11:52.927394 (d7) RAM in high memory; setting high_mem resource base to 148000000 Jun 19 21:11:52.963415 (d7) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 19 21:11:52.963435 (d7) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 19 21:11:52.963449 (d7) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 19 21:11:52.975417 (d7) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 19 21:11:52.975445 (d7) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 19 21:11:52.987415 (d7) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 19 21:11:52.987434 (d7) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 19 21:11:52.999408 (d7) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 19 21:11:52.999427 (d7) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 19 21:11:52.999440 (d7) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 19 21:11:53.011415 (d7) Multiprocessor initialisation: Jun 19 21:11:53.011433 (d7) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:11:53.023415 (d7) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:11:53.023438 (d7) Testing HVM environment: Jun 19 21:11:53.035410 (d7) Using scratch memory at 400000 Jun 19 21:11:53.035428 (d7) - REP INSB across page boundaries ... passed Jun 19 21:11:53.035442 (d7) - REP INSW across page boundaries ... passed Jun 19 21:11:53.047414 (d7) - GS base MSRs and SWAPGS ... passed Jun 19 21:11:53.047433 (d7) Passed 3 of 3 tests Jun 19 21:11:53.047444 (d7) Writing SMBIOS tables ... Jun 19 21:11:53.059412 (d7) Loading SeaBIOS ... Jun 19 21:11:53.059430 (d7) Creating MP tables ... Jun 19 21:11:53.059440 (d7) Loading ACPI ... Jun 19 21:11:53.059449 (d7) vm86 TSS at fc100300 Jun 19 21:11:53.071410 (d7) BIOS map: Jun 19 21:11:53.071426 (d7) 10000-100e3: Scratch space Jun 19 21:11:53.071438 (d7) c0000-fffff: Main BIOS Jun 19 21:11:53.071448 (d7) E820 table: Jun 19 21:11:53.071456 (d7) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 19 21:11:53.083412 (d7) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 19 21:11:53.083431 (d7) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 19 21:11:53.095413 (d7) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 19 21:11:53.095432 (d7) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 19 21:11:53.107417 (d7) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 19 21:11:53.107437 (d7) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 19 21:11:53.119411 (d7) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 19 21:11:53.119431 (d7) Invoking SeaBIOS ... Jun 19 21:11:53.119441 (d7) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:11:53.131413 (d7) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 19 21:11:53.131439 (d7) Jun 19 21:11:53.131447 (d7) Found Xen hypervisor signature at 40000000 Jun 19 21:11:53.143412 (d7) Running on QEMU (i440fx) Jun 19 21:11:53.143430 (d7) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 19 21:11:53.155415 (d7) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 19 21:11:53.155436 (d7) xen: copy e820... Jun 19 21:11:53.155446 (d7) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 19 21:11:53.167415 (d7) Found 8 PCI devices (max PCI bus is 00) Jun 19 21:11:53.167434 (d7) Allocated Xen hypercall page at effff000 Jun 19 21:11:53.179416 (d7) Detected Xen v4.19-unstable Jun 19 21:11:53.179435 (d7) xen: copy BIOS tables... Jun 19 21:11:53.179446 (d7) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 19 21:11:53.191411 (d7) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 19 21:11:53.191432 (d7) Copying PIR from 0x00010040 to 0x000f51a0 Jun 19 21:11:53.203412 (d7) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 19 21:11:53.203433 (d7) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:11:53.203445 (d7) Using pmtimer, ioport 0xb008 Jun 19 21:11:53.215419 (d7) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:11:53.215439 (d7) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 19 21:11:53.227411 (d7) parse_termlist: parse error, skip from 16/27641 Jun 19 21:11:53.227432 (d7) parse_termlist: parse error, skip from 87/6041 Jun 19 21:11:53.227446 (d7) Scan for VGA option rom Jun 19 21:11:53.239413 (d7) Running option rom at c000:0003 Jun 19 21:11:53.239431 (XEN) arch/x86/hvm/stdvga.c:172:d7v0 entering stdvga mode Jun 19 21:11:53.239446 (d7) pmm call arg1=0 Jun 19 21:11:53.251413 (d7) Turning on vga text mode console Jun 19 21:11:53.251439 (d7) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:11:53.251453 (d7) Machine UUID 4f4fe7d6-f409-4fea-ace5-bed27297d5ad Jun 19 21:11:53.263422 (d7) UHCI init on dev 00:01.2 (io=c200) Jun 19 21:11:53.263441 (d7) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 19 21:11:53.275412 (d7) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 19 21:11:53.275432 (d7) Searching bootorder for: HALT Jun 19 21:11:53.275443 (d7) Found 0 lpt ports Jun 19 21:11:53.287413 (d7) Found 1 serial ports Jun 19 21:11:53.287431 (d7) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 19 21:11:53.287445 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:11:53.299417 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:11:53.299439 (d7) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 19 21:11:53.311416 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:11:53.311438 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:11:53.323417 (d7) PS2 keyboard initialized Jun 19 21:11:53.323434 (d7) All threads complete. Jun 19 21:11:53.323445 (d7) Scan for option roms Jun 19 21:11:53.335411 (d7) Running option rom at ca00:0003 Jun 19 21:11:53.335430 (d7) pmm call arg1=1 Jun 19 21:11:53.335439 (d7) pmm call arg1=0 Jun 19 21:11:53.335448 (d7) pmm call arg1=1 Jun 19 21:11:53.335457 (d7) pmm call arg1=0 Jun 19 21:11:53.347410 (d7) Searching bootorder for: /pci@i0cf8/*@4 Jun 19 21:11:53.347430 (d7) Jun 19 21:11:53.347438 (d7) Press ESC for boot menu. Jun 19 21:11:53.347448 (d7) Jun 19 21:11:53.347455 (d7) Searching bootorder for: HALT Jun 19 21:11:55.891415 (d7) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 19 21:11:55.891441 (d7) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 19 21:11:55.903417 (d7) Returned 16773120 bytes of ZoneHigh Jun 19 21:11:55.903436 (d7) e820 map has 8 items: Jun 19 21:11:55.903446 (d7) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 19 21:11:55.915416 (d7) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 19 21:11:55.915436 (d7) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 19 21:11:55.927416 (d7) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 19 21:11:55.927435 (d7) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 19 21:11:55.939416 (d7) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 19 21:11:55.939435 (d7) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 19 21:11:55.951418 (d7) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 19 21:11:55.951438 (d7) enter handle_19: Jun 19 21:11:55.963410 (d7) NULL Jun 19 21:11:55.963426 (d7) Booting from DVD/CD... Jun 19 21:11:55.963437 (d7) Boot failed: Could not read from CDROM (code 0004) Jun 19 21:11:55.963450 (d7) enter handle_18: Jun 19 21:11:55.975388 (d7) NULL Jun 19 21:11:55.975404 (d7) Booting from Hard Disk... Jun 19 21:11:55.975415 (d7) Booting from 0000:7c00 Jun 19 21:11:55.975425 [ 1093.795574] xenbr0: port 3(vif7.0-emu) entered disabled state Jun 19 21:12:05.743502 [ 1093.796148] device vif7.0-emu left promiscuous mode Jun 19 21:12:05.755465 [ 1093.796350] xenbr0: port 3(vif7.0-emu) entered disabled state Jun 19 21:12:05.755488 (XEN) d7v0: upcall vector f3 Jun 19 21:12:05.863464 (XEN) Dom7 callback via changed to GSI 1 Jun 19 21:12:05.863484 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 5 -> 0 Jun 19 21:12:08.379395 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 10 -> 0 Jun 19 21:12:08.391394 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 11 -> 0 Jun 19 21:12:08.403394 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 5 -> 0 Jun 19 21:12:08.415396 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000034 unimplemented Jun 19 21:12:09.063357 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:12:10.191492 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:12:10.203422 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jun 19 21:12:10.635475 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 2 to 3 frames Jun 19 21:12:10.647461 [ 1098.734150] vif vif-7-0 vif7.0: Guest Rx ready Jun 19 21:12:10.683594 [ 1098.734389] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jun 19 21:12:10.683617 [ 1098.734667] xenbr0: port 2(vif7.0) entered blocking state Jun 19 21:12:10.695482 [ 1098.734848] xenbr0: port 2(vif7.0) entered forwarding state Jun 19 21:12:10.695503 [ 1098.786004] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 19 21:12:10.743413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v1 RDMSR 0x00000639 unimplemented Jun 19 21:12:12.779529 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v1 RDMSR 0x00000611 unimplemented Jun 19 21:12:12.779554 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v1 RDMSR 0x00000619 unimplemented Jun 19 21:12:12.791527 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v1 RDMSR 0x00000606 unimplemented Jun 19 21:12:12.803472 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000611 unimplemented Jun 19 21:12:13.055524 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000639 unimplemented Jun 19 21:12:13.067520 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000641 unimplemented Jun 19 21:12:13.067543 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x00000619 unimplemented Jun 19 21:12:13.079517 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d7v0 RDMSR 0x0000064d unimplemented Jun 19 21:12:13.079540 [ 1128.241837] xenbr0: port 2(vif7.0) entered disabled state Jun 19 21:12:40.195371 [ 1128.376494] xenbr0: port 2(vif7.0) entered disabled state Jun 19 21:12:40.327415 [ 1128.376992] device vif7.0 left promiscuous mode Jun 19 21:12:40.327436 [ 1128.377244] xenbr0: port 2(vif7.0) entered disabled state Jun 19 21:12:40.339377 (XEN) HVM d8v0 save: CPU Jun 19 21:13:05.739493 (XEN) HVM d8v1 save: CPU Jun 19 21:13:05.739513 (XEN) HVM d8 save: PIC Jun 19 21:13:05.739528 (XEN) HVM d8 save: IOAPIC Jun 19 21:13:05.739538 (XEN) HVM d8v0 save: LAPIC Jun 19 21:13:05.751489 (XEN) HVM d8v1 save: LAPIC Jun 19 21:13:05.751507 (XEN) HVM d8v0 save: LAPIC_REGS Jun 19 21:13:05.751519 (XEN) HVM d8v1 save: LAPIC_REGS Jun 19 21:13:05.751529 (XEN) HVM d8 save: PCI_IRQ Jun 19 21:13:05.763490 (XEN) HVM d8 save: ISA_IRQ Jun 19 21:13:05.763508 (XEN) HVM d8 save: PCI_LINK Jun 19 21:13:05.763519 (XEN) HVM d8 save: PIT Jun 19 21:13:05.763529 (XEN) HVM d8 save: RTC Jun 19 21:13:05.775487 (XEN) HVM d8 save: HPET Jun 19 21:13:05.775506 (XEN) HVM d8 save: PMTIMER Jun 19 21:13:05.775517 (XEN) HVM d8v0 save: MTRR Jun 19 21:13:05.775527 (XEN) HVM d8v1 save: MTRR Jun 19 21:13:05.775537 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 19 21:13:05.787498 (XEN) HVM d8v0 save: CPU_XSAVE Jun 19 21:13:05.787517 (XEN) HVM d8v1 save: CPU_XSAVE Jun 19 21:13:05.787528 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 19 21:13:05.799488 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jun 19 21:13:05.799508 (XEN) HVM d8v0 save: VMCE_VCPU Jun 19 21:13:05.799520 (XEN) HVM d8v1 save: VMCE_VCPU Jun 19 21:13:05.799531 (XEN) HVM d8v0 save: TSC_ADJUST Jun 19 21:13:05.811489 (XEN) HVM d8v1 save: TSC_ADJUST Jun 19 21:13:05.811508 (XEN) HVM d8v0 save: CPU_MSR Jun 19 21:13:05.811520 (XEN) HVM d8v1 save: CPU_MSR Jun 19 21:13:05.811530 (XEN) HVM restore d8: CPU 0 Jun 19 21:13:05.823444 [ 1154.724553] xenbr0: port 2(vif8.0) entered blocking state Jun 19 21:13:06.675492 [ 1154.724787] xenbr0: port 2(vif8.0) entered disabled state Jun 19 21:13:06.675515 [ 1154.725184] device vif8.0 entered promiscuous mode Jun 19 21:13:06.687462 [ 1155.059057] xenbr0: port 3(vif8.0-emu) entered blocking state Jun 19 21:13:07.011492 [ 1155.059327] xenbr0: port 3(vif8.0-emu) entered disabled state Jun 19 21:13:07.011514 [ 1155.059664] device vif8.0-emu entered promiscuous mode Jun 19 21:13:07.023459 [ 1155.069885] xenbr0: port 3(vif8.0-emu) entered blocking state Jun 19 21:13:07.023482 [ 1155.070115] xenbr0: port 3(vif8.0-emu) entered forwarding state Jun 19 21:13:07.035476 (d8) HVM Loader Jun 19 21:13:07.047444 (d8) Detected Xen v4.19-unstable Jun 19 21:13:07.059487 (d8) Xenbus rings @0xfeffc000, event channel 1 Jun 19 21:13:07.059508 (d8) System requested SeaBIOS Jun 19 21:13:07.059519 (d8) CPU speed is 1995 MHz Jun 19 21:13:07.071489 (d8) Relocating guest memory for lowmem MMIO space disabled Jun 19 21:13:07.071510 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 5 Jun 19 21:13:07.083486 (d8) PCI-ISA link 0 routed to IRQ5 Jun 19 21:13:07.083505 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 10 Jun 19 21:13:07.083520 (d8) PCI-ISA link 1 routed to IRQ10 Jun 19 21:13:07.095494 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 11 Jun 19 21:13:07.095517 (d8) PCI-ISA link 2 routed to IRQ11 Jun 19 21:13:07.107485 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 5 Jun 19 21:13:07.107508 (d8) PCI-ISA link 3 routed to IRQ5 Jun 19 21:13:07.107519 (d8) pci dev 01:2 INTD->IRQ5 Jun 19 21:13:07.119481 (d8) pci dev 01:3 INTA->IRQ10 Jun 19 21:13:07.119499 (d8) pci dev 02:0 INTA->IRQ11 Jun 19 21:13:07.119510 (d8) pci dev 04:0 INTA->IRQ5 Jun 19 21:13:07.119519 (d8) RAM in high memory; setting high_mem resource base to 148000000 Jun 19 21:13:07.155479 (d8) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 19 21:13:07.167488 (d8) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 19 21:13:07.167508 (d8) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 19 21:13:07.179487 (d8) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 19 21:13:07.179507 (d8) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 19 21:13:07.191498 (d8) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 19 21:13:07.191519 (d8) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 19 21:13:07.191532 (d8) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 19 21:13:07.203489 (d8) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 19 21:13:07.203508 (d8) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 19 21:13:07.215488 (d8) Multiprocessor initialisation: Jun 19 21:13:07.215506 (d8) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:13:07.227500 (d8) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:13:07.227523 (d8) Testing HVM environment: Jun 19 21:13:07.227535 (d8) Using scratch memory at 400000 Jun 19 21:13:07.239488 (d8) - REP INSB across page boundaries ... passed Jun 19 21:13:07.239509 (d8) - REP INSW across page boundaries ... passed Jun 19 21:13:07.251492 (d8) - GS base MSRs and SWAPGS ... passed Jun 19 21:13:07.251511 (d8) Passed 3 of 3 tests Jun 19 21:13:07.251522 (d8) Writing SMBIOS tables ... Jun 19 21:13:07.251533 (d8) Loading SeaBIOS ... Jun 19 21:13:07.263488 (d8) Creating MP tables ... Jun 19 21:13:07.263506 (d8) Loading ACPI ... Jun 19 21:13:07.263516 (d8) vm86 TSS at fc100300 Jun 19 21:13:07.263526 (d8) BIOS map: Jun 19 21:13:07.263534 (d8) 10000-100e3: Scratch space Jun 19 21:13:07.275487 (d8) c0000-fffff: Main BIOS Jun 19 21:13:07.275505 (d8) E820 table: Jun 19 21:13:07.275514 (d8) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 19 21:13:07.287498 (d8) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 19 21:13:07.287517 (d8) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 19 21:13:07.299488 (d8) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 19 21:13:07.299508 (d8) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 19 21:13:07.299520 (d8) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 19 21:13:07.311490 (d8) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 19 21:13:07.311510 (d8) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 19 21:13:07.323496 (d8) Invoking SeaBIOS ... Jun 19 21:13:07.323513 (d8) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:13:07.323527 (d8) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 19 21:13:07.335496 (d8) Jun 19 21:13:07.335510 (d8) Found Xen hypervisor signature at 40000000 Jun 19 21:13:07.347488 (d8) Running on QEMU (i440fx) Jun 19 21:13:07.347514 (d8) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 19 21:13:07.359490 (d8) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 19 21:13:07.359511 (d8) xen: copy e820... Jun 19 21:13:07.359521 (d8) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 19 21:13:07.371490 (d8) Found 8 PCI devices (max PCI bus is 00) Jun 19 21:13:07.371509 (d8) Allocated Xen hypercall page at effff000 Jun 19 21:13:07.383487 (d8) Detected Xen v4.19-unstable Jun 19 21:13:07.383505 (d8) xen: copy BIOS tables... Jun 19 21:13:07.383517 (d8) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 19 21:13:07.395485 (d8) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 19 21:13:07.395508 (d8) Copying PIR from 0x00010040 to 0x000f51a0 Jun 19 21:13:07.395520 (d8) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 19 21:13:07.407493 (d8) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:13:07.407512 (d8) Using pmtimer, ioport 0xb008 Jun 19 21:13:07.419484 (d8) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:13:07.419505 (d8) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 19 21:13:07.419518 (d8) parse_termlist: parse error, skip from 16/27641 Jun 19 21:13:07.431488 (d8) parse_termlist: parse error, skip from 87/6041 Jun 19 21:13:07.431509 (d8) Scan for VGA option rom Jun 19 21:13:07.431520 (d8) Running option rom at c000:0003 Jun 19 21:13:07.443488 (XEN) arch/x86/hvm/stdvga.c:172:d8v0 entering stdvga mode Jun 19 21:13:07.443510 (d8) pmm call arg1=0 Jun 19 21:13:07.443520 (d8) Turning on vga text mode console Jun 19 21:13:07.455489 (d8) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:13:07.455509 (d8) Machine UUID 4e23c8d8-367f-4de7-8655-4e0c5bd5a00b Jun 19 21:13:07.467492 (d8) UHCI init on dev 00:01.2 (io=c200) Jun 19 21:13:07.467512 (d8) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 19 21:13:07.467525 (d8) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 19 21:13:07.479492 (d8) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 19 21:13:07.479513 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:13:07.491489 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:13:07.491511 (d8) Searching bootorder for: HALT Jun 19 21:13:07.503486 (d8) Found 0 lpt ports Jun 19 21:13:07.503504 (d8) Found 1 serial ports Jun 19 21:13:07.503514 (d8) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 19 21:13:07.503527 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:13:07.515493 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:13:07.527493 (d8) PS2 keyboard initialized Jun 19 21:13:07.527511 (d8) All threads complete. Jun 19 21:13:07.527522 (d8) Scan for option roms Jun 19 21:13:07.527532 (d8) Running option rom at ca00:0003 Jun 19 21:13:07.539476 (d8) pmm call arg1=1 Jun 19 21:13:07.539493 (d8) pmm call arg1=0 Jun 19 21:13:07.539503 (d8) pmm call arg1=1 Jun 19 21:13:07.539512 (d8) pmm call arg1=0 Jun 19 21:13:07.539520 (d8) Searching bootorder for: /pci@i0cf8/*@4 Jun 19 21:13:07.551464 (d8) Jun 19 21:13:07.563451 (d8) Press ESC for boot menu. Jun 19 21:13:07.563470 (d8) Jun 19 21:13:07.563478 (d8) Searching bootorder for: HALT Jun 19 21:13:10.095488 (d8) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 19 21:13:10.107489 (d8) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 19 21:13:10.107509 (d8) Returned 16773120 bytes of ZoneHigh Jun 19 21:13:10.107522 (d8) e820 map has 8 items: Jun 19 21:13:10.119455 (d8) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 19 21:13:10.119474 (d8) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 19 21:13:10.131489 (d8) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 19 21:13:10.131509 (d8) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 19 21:13:10.143487 (d8) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 19 21:13:10.143507 (d8) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 19 21:13:10.143520 (d8) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 19 21:13:10.155497 (d8) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 19 21:13:10.155516 (d8) enter handle_19: Jun 19 21:13:10.167490 (d8) NULL Jun 19 21:13:10.167506 (d8) Booting from DVD/CD... Jun 19 21:13:10.167517 (d8) Boot failed: Could not read from CDROM (code 0004) Jun 19 21:13:10.167530 (d8) enter handle_18: Jun 19 21:13:10.179484 (d8) NULL Jun 19 21:13:10.179500 (d8) Booting from Hard Disk... Jun 19 21:13:10.179511 (d8) Booting from 0000:7c00 Jun 19 21:13:10.179521 [ 1168.024228] xenbr0: port 3(vif8.0-emu) entered disabled state Jun 19 21:13:19.975494 [ 1168.024767] device vif8.0-emu left promiscuous mode Jun 19 21:13:19.975518 [ 1168.024968] xenbr0: port 3(vif8.0-emu) entered disabled state Jun 19 21:13:19.987468 (XEN) d8v0: upcall vector f3 Jun 19 21:13:20.119458 (XEN) Dom8 callback via changed to GSI 1 Jun 19 21:13:20.131419 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 5 -> 0 Jun 19 21:13:23.419467 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 10 -> 0 Jun 19 21:13:23.431471 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 11 -> 0 Jun 19 21:13:23.455448 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 5 -> 0 Jun 19 21:13:23.467469 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000034 unimplemented Jun 19 21:13:24.307456 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:13:25.339494 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:13:25.351445 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Jun 19 21:13:25.867531 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 2 to 3 frames Jun 19 21:13:25.879466 [ 1173.996911] vif vif-8-0 vif8.0: Guest Rx ready Jun 19 21:13:25.951487 [ 1173.997192] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jun 19 21:13:25.951511 [ 1173.997479] xenbr0: port 2(vif8.0) entered blocking state Jun 19 21:13:25.963482 [ 1173.997668] xenbr0: port 2(vif8.0) entered forwarding state Jun 19 21:13:25.963505 [ 1174.045996] xen-blkback: backend/vbd/8/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 19 21:13:25.999476 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v1 RDMSR 0x00000639 unimplemented Jun 19 21:13:28.039490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v1 RDMSR 0x00000611 unimplemented Jun 19 21:13:28.039513 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v1 RDMSR 0x00000619 unimplemented Jun 19 21:13:28.051492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v1 RDMSR 0x00000606 unimplemented Jun 19 21:13:28.063434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000611 unimplemented Jun 19 21:13:28.339494 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000639 unimplemented Jun 19 21:13:28.351486 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000641 unimplemented Jun 19 21:13:28.351509 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x00000619 unimplemented Jun 19 21:13:28.363484 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d8v0 RDMSR 0x0000064d unimplemented Jun 19 21:13:28.363506 [ 1202.585065] xenbr0: port 2(vif8.0) entered disabled state Jun 19 21:13:54.539496 [ 1202.724404] xenbr0: port 2(vif8.0) entered disabled state Jun 19 21:13:54.671410 [ 1202.725028] device vif8.0 left promiscuous mode Jun 19 21:13:54.683405 [ 1202.725280] xenbr0: port 2(vif8.0) entered disabled state Jun 19 21:13:54.683427 (XEN) HVM d9v0 save: CPU Jun 19 21:14:20.067395 (XEN) HVM d9v1 save: CPU Jun 19 21:14:20.067415 (XEN) HVM d9 save: PIC Jun 19 21:14:20.079409 (XEN) HVM d9 save: IOAPIC Jun 19 21:14:20.079428 (XEN) HVM d9v0 save: LAPIC Jun 19 21:14:20.079439 (XEN) HVM d9v1 save: LAPIC Jun 19 21:14:20.079449 (XEN) HVM d9v0 save: LAPIC_REGS Jun 19 21:14:20.079460 (XEN) HVM d9v1 save: LAPIC_REGS Jun 19 21:14:20.091418 (XEN) HVM d9 save: PCI_IRQ Jun 19 21:14:20.091436 (XEN) HVM d9 save: ISA_IRQ Jun 19 21:14:20.091447 (XEN) HVM d9 save: PCI_LINK Jun 19 21:14:20.091457 (XEN) HVM d9 save: PIT Jun 19 21:14:20.103412 (XEN) HVM d9 save: RTC Jun 19 21:14:20.103438 (XEN) HVM d9 save: HPET Jun 19 21:14:20.103449 (XEN) HVM d9 save: PMTIMER Jun 19 21:14:20.103458 (XEN) HVM d9v0 save: MTRR Jun 19 21:14:20.115409 (XEN) HVM d9v1 save: MTRR Jun 19 21:14:20.115427 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 19 21:14:20.115439 (XEN) HVM d9v0 save: CPU_XSAVE Jun 19 21:14:20.115450 (XEN) HVM d9v1 save: CPU_XSAVE Jun 19 21:14:20.127410 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 19 21:14:20.127429 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jun 19 21:14:20.127441 (XEN) HVM d9v0 save: VMCE_VCPU Jun 19 21:14:20.127451 (XEN) HVM d9v1 save: VMCE_VCPU Jun 19 21:14:20.139458 (XEN) HVM d9v0 save: TSC_ADJUST Jun 19 21:14:20.139476 (XEN) HVM d9v1 save: TSC_ADJUST Jun 19 21:14:20.139487 (XEN) HVM d9v0 save: CPU_MSR Jun 19 21:14:20.139497 (XEN) HVM d9v1 save: CPU_MSR Jun 19 21:14:20.151389 (XEN) HVM restore d9: CPU 0 Jun 19 21:14:20.151406 [ 1229.073364] xenbr0: port 2(vif9.0) entered blocking state Jun 19 21:14:21.027414 [ 1229.073600] xenbr0: port 2(vif9.0) entered disabled state Jun 19 21:14:21.027435 [ 1229.073956] device vif9.0 entered promiscuous mode Jun 19 21:14:21.039371 [ 1229.404965] xenbr0: port 3(vif9.0-emu) entered blocking state Jun 19 21:14:21.351401 [ 1229.405216] xenbr0: port 3(vif9.0-emu) entered disabled state Jun 19 21:14:21.363420 [ 1229.405562] device vif9.0-emu entered promiscuous mode Jun 19 21:14:21.363441 [ 1229.415909] xenbr0: port 3(vif9.0-emu) entered blocking state Jun 19 21:14:21.375427 [ 1229.416149] xenbr0: port 3(vif9.0-emu) entered forwarding state Jun 19 21:14:21.387363 (d9) HVM Loader Jun 19 21:14:21.399392 (d9) Detected Xen v4.19-unstable Jun 19 21:14:21.399411 (d9) Xenbus rings @0xfeffc000, event channel 1 Jun 19 21:14:21.411414 (d9) System requested SeaBIOS Jun 19 21:14:21.411431 (d9) CPU speed is 1995 MHz Jun 19 21:14:21.411442 (d9) Relocating guest memory for lowmem MMIO space disabled Jun 19 21:14:21.423413 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 5 Jun 19 21:14:21.423435 (d9) PCI-ISA link 0 routed to IRQ5 Jun 19 21:14:21.435410 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 10 Jun 19 21:14:21.435433 (d9) PCI-ISA link 1 routed to IRQ10 Jun 19 21:14:21.435444 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 11 Jun 19 21:14:21.447413 (d9) PCI-ISA link 2 routed to IRQ11 Jun 19 21:14:21.447431 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 5 Jun 19 21:14:21.459415 (d9) PCI-ISA link 3 routed to IRQ5 Jun 19 21:14:21.459434 (d9) pci dev 01:2 INTD->IRQ5 Jun 19 21:14:21.459445 (d9) pci dev 01:3 INTA->IRQ10 Jun 19 21:14:21.459454 (d9) pci dev 02:0 INTA->IRQ11 Jun 19 21:14:21.471386 (d9) pci dev 04:0 INTA->IRQ5 Jun 19 21:14:21.471403 (d9) RAM in high memory; setting high_mem resource base to 148000000 Jun 19 21:14:21.507417 (d9) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 19 21:14:21.507436 (d9) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 19 21:14:21.519418 (d9) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 19 21:14:21.519438 (d9) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 19 21:14:21.531414 (d9) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 19 21:14:21.531434 (d9) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 19 21:14:21.543410 (d9) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 19 21:14:21.543431 (d9) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 19 21:14:21.543443 (d9) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 19 21:14:21.555412 (d9) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 19 21:14:21.555431 (d9) Multiprocessor initialisation: Jun 19 21:14:21.567410 (d9) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:14:21.567434 (d9) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:14:21.579432 (d9) Testing HVM environment: Jun 19 21:14:21.579450 (d9) Using scratch memory at 400000 Jun 19 21:14:21.579462 (d9) - REP INSB across page boundaries ... passed Jun 19 21:14:21.591413 (d9) - REP INSW across page boundaries ... passed Jun 19 21:14:21.591441 (d9) - GS base MSRs and SWAPGS ... passed Jun 19 21:14:21.603583 (d9) Passed 3 of 3 tests Jun 19 21:14:21.603601 (d9) Writing SMBIOS tables ... Jun 19 21:14:21.603612 (d9) Loading SeaBIOS ... Jun 19 21:14:21.603622 (d9) Creating MP tables ... Jun 19 21:14:21.603632 (d9) Loading ACPI ... Jun 19 21:14:21.615412 (d9) vm86 TSS at fc100300 Jun 19 21:14:21.615430 (d9) BIOS map: Jun 19 21:14:21.615439 (d9) 10000-100e3: Scratch space Jun 19 21:14:21.615449 (d9) c0000-fffff: Main BIOS Jun 19 21:14:21.627414 (d9) E820 table: Jun 19 21:14:21.627430 (d9) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 19 21:14:21.627443 (d9) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 19 21:14:21.639410 (d9) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 19 21:14:21.639430 (d9) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 19 21:14:21.651411 (d9) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 19 21:14:21.651430 (d9) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 19 21:14:21.651443 (d9) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 19 21:14:21.663414 (d9) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 19 21:14:21.663434 (d9) Invoking SeaBIOS ... Jun 19 21:14:21.675410 (d9) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:14:21.675431 (d9) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 19 21:14:21.687415 (d9) Jun 19 21:14:21.687430 (d9) Found Xen hypervisor signature at 40000000 Jun 19 21:14:21.687442 (d9) Running on QEMU (i440fx) Jun 19 21:14:21.687452 (d9) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 19 21:14:21.699423 (d9) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 19 21:14:21.711410 (d9) xen: copy e820... Jun 19 21:14:21.711427 (d9) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 19 21:14:21.711442 (d9) Found 8 PCI devices (max PCI bus is 00) Jun 19 21:14:21.723413 (d9) Allocated Xen hypercall page at effff000 Jun 19 21:14:21.723432 (d9) Detected Xen v4.19-unstable Jun 19 21:14:21.723443 (d9) xen: copy BIOS tables... Jun 19 21:14:21.735415 (d9) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 19 21:14:21.735435 (d9) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 19 21:14:21.747414 (d9) Copying PIR from 0x00010040 to 0x000f51a0 Jun 19 21:14:21.747433 (d9) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 19 21:14:21.747447 (d9) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:14:21.759416 (d9) Using pmtimer, ioport 0xb008 Jun 19 21:14:21.759434 (d9) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:14:21.771413 (d9) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 19 21:14:21.771434 (d9) parse_termlist: parse error, skip from 16/27641 Jun 19 21:14:21.771448 (d9) parse_termlist: parse error, skip from 87/6041 Jun 19 21:14:21.783423 (d9) Scan for VGA option rom Jun 19 21:14:21.783441 (d9) Running option rom at c000:0003 Jun 19 21:14:21.783452 (XEN) arch/x86/hvm/stdvga.c:172:d9v0 entering stdvga mode Jun 19 21:14:21.795417 (d9) pmm call arg1=0 Jun 19 21:14:21.795434 (d9) Turning on vga text mode console Jun 19 21:14:21.795445 (d9) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:14:21.807415 (d9) Machine UUID b0d61b25-046b-48a6-9434-225e24757f54 Jun 19 21:14:21.807435 (d9) UHCI init on dev 00:01.2 (io=c200) Jun 19 21:14:21.819416 (d9) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 19 21:14:21.819437 (d9) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 19 21:14:21.831411 (d9) Searching bootorder for: HALT Jun 19 21:14:21.831430 (d9) Found 0 lpt ports Jun 19 21:14:21.831441 (d9) Found 1 serial ports Jun 19 21:14:21.831450 (d9) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 19 21:14:21.843419 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:14:21.843440 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:14:21.855416 (d9) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 19 21:14:21.855436 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:14:21.867424 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:14:21.867447 (d9) PS2 keyboard initialized Jun 19 21:14:21.879410 (d9) All threads complete. Jun 19 21:14:21.879428 (d9) Scan for option roms Jun 19 21:14:21.879438 (d9) Running option rom at ca00:0003 Jun 19 21:14:21.879449 (d9) pmm call arg1=1 Jun 19 21:14:21.891409 (d9) pmm call arg1=0 Jun 19 21:14:21.891426 (d9) pmm call arg1=1 Jun 19 21:14:21.891435 (d9) pmm call arg1=0 Jun 19 21:14:21.891444 (d9) Searching bootorder for: /pci@i0cf8/*@4 Jun 19 21:14:21.903374 (d9) Jun 19 21:14:21.903390 (d9) Press ESC for boot menu. Jun 19 21:14:21.903401 (d9) Jun 19 21:14:21.903409 (d9) Searching bootorder for: HALT Jun 19 21:14:24.411588 (d9) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 19 21:14:24.423415 (d9) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 19 21:14:24.423436 (d9) Returned 16773120 bytes of ZoneHigh Jun 19 21:14:24.423449 (d9) e820 map has 8 items: Jun 19 21:14:24.435421 (d9) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 19 21:14:24.435441 (d9) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 19 21:14:24.447410 (d9) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 19 21:14:24.447430 (d9) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 19 21:14:24.459419 (d9) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 19 21:14:24.459439 (d9) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 19 21:14:24.459451 (d9) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 19 21:14:24.471418 (d9) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 19 21:14:24.471437 (d9) enter handle_19: Jun 19 21:14:24.483413 (d9) NULL Jun 19 21:14:24.483428 (d9) Booting from DVD/CD... Jun 19 21:14:24.483439 (d9) Boot failed: Could not read from CDROM (code 0004) Jun 19 21:14:24.483452 (d9) enter handle_18: Jun 19 21:14:24.495400 (d9) NULL Jun 19 21:14:24.495415 (d9) Booting from Hard Disk... Jun 19 21:14:24.495426 (d9) Booting from 0000:7c00 Jun 19 21:14:24.495436 [ 1242.594670] xenbr0: port 3(vif9.0-emu) entered disabled state Jun 19 21:14:34.551489 [ 1242.595230] device vif9.0-emu left promiscuous mode Jun 19 21:14:34.551511 [ 1242.595438] xenbr0: port 3(vif9.0-emu) entered disabled state Jun 19 21:14:34.563443 (XEN) d9v0: upcall vector f3 Jun 19 21:14:34.659471 (XEN) Dom9 callback via changed to GSI 1 Jun 19 21:14:34.659490 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 5 -> 0 Jun 19 21:14:37.863533 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 10 -> 0 Jun 19 21:14:37.875535 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 11 -> 0 Jun 19 21:14:37.887534 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 5 -> 0 Jun 19 21:14:37.899519 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000034 unimplemented Jun 19 21:14:38.463505 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:14:39.483516 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:14:39.483543 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Jun 19 21:14:39.951510 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 2 to 3 frames Jun 19 21:14:39.951535 [ 1248.053145] vif vif-9-0 vif9.0: Guest Rx ready Jun 19 21:14:39.999476 [ 1248.053380] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jun 19 21:14:40.011439 [ 1248.053650] xenbr0: port 2(vif9.0) entered blocking state Jun 19 21:14:40.011461 [ 1248.053832] xenbr0: port 2(vif9.0) entered forwarding state Jun 19 21:14:40.023418 [ 1248.055834] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 19 21:14:40.035387 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v1 RDMSR 0x00000639 unimplemented Jun 19 21:14:41.871419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v1 RDMSR 0x00000611 unimplemented Jun 19 21:14:41.883409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v1 RDMSR 0x00000619 unimplemented Jun 19 21:14:41.883441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v1 RDMSR 0x00000606 unimplemented Jun 19 21:14:41.895373 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000611 unimplemented Jun 19 21:14:42.219427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000639 unimplemented Jun 19 21:14:42.231415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000641 unimplemented Jun 19 21:14:42.231437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x00000619 unimplemented Jun 19 21:14:42.243411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d9v0 RDMSR 0x0000064d unimplemented Jun 19 21:14:42.243433 [ 1277.957134] xenbr0: port 2(vif9.0) entered disabled state Jun 19 21:15:09.907399 [ 1278.083678] xenbr0: port 2(vif9.0) entered disabled state Jun 19 21:15:10.039418 [ 1278.084634] device vif9.0 left promiscuous mode Jun 19 21:15:10.039439 [ 1278.084855] xenbr0: port 2(vif9.0) entered disabled state Jun 19 21:15:10.051372 (XEN) HVM d10v0 save: CPU Jun 19 21:15:35.387401 (XEN) HVM d10v1 save: CPU Jun 19 21:15:35.387420 (XEN) HVM d10 save: PIC Jun 19 21:15:35.387430 (XEN) HVM d10 save: IOAPIC Jun 19 21:15:35.399411 (XEN) HVM d10v0 save: LAPIC Jun 19 21:15:35.399429 (XEN) HVM d10v1 save: LAPIC Jun 19 21:15:35.399440 (XEN) HVM d10v0 save: LAPIC_REGS Jun 19 21:15:35.399451 (XEN) HVM d10v1 save: LAPIC_REGS Jun 19 21:15:35.411414 (XEN) HVM d10 save: PCI_IRQ Jun 19 21:15:35.411433 (XEN) HVM d10 save: ISA_IRQ Jun 19 21:15:35.411444 (XEN) HVM d10 save: PCI_LINK Jun 19 21:15:35.411454 (XEN) HVM d10 save: PIT Jun 19 21:15:35.423411 (XEN) HVM d10 save: RTC Jun 19 21:15:35.423429 (XEN) HVM d10 save: HPET Jun 19 21:15:35.423440 (XEN) HVM d10 save: PMTIMER Jun 19 21:15:35.423450 (XEN) HVM d10v0 save: MTRR Jun 19 21:15:35.423460 (XEN) HVM d10v1 save: MTRR Jun 19 21:15:35.435415 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 19 21:15:35.435434 (XEN) HVM d10v0 save: CPU_XSAVE Jun 19 21:15:35.435446 (XEN) HVM d10v1 save: CPU_XSAVE Jun 19 21:15:35.447402 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 19 21:15:35.447422 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jun 19 21:15:35.447434 (XEN) HVM d10v0 save: VMCE_VCPU Jun 19 21:15:35.447445 (XEN) HVM d10v1 save: VMCE_VCPU Jun 19 21:15:35.459384 (XEN) HVM d10v0 save: TSC_ADJUST Jun 19 21:15:35.459403 (XEN) HVM d10v1 save: TSC_ADJUST Jun 19 21:15:35.459414 (XEN) HVM d10v0 save: CPU_MSR Jun 19 21:15:35.471360 (XEN) HVM d10v1 save: CPU_MSR Jun 19 21:15:35.471380 (XEN) HVM restore d10: CPU 0 Jun 19 21:15:35.471391 [ 1304.368405] xenbr0: port 2(vif10.0) entered blocking state Jun 19 21:15:36.315395 [ 1304.368637] xenbr0: port 2(vif10.0) entered disabled state Jun 19 21:15:36.327421 [ 1304.369006] device vif10.0 entered promiscuous mode Jun 19 21:15:36.327442 [ 1304.705554] xenbr0: port 3(vif10.0-emu) entered blocking state Jun 19 21:15:36.663415 [ 1304.705797] xenbr0: port 3(vif10.0-emu) entered disabled state Jun 19 21:15:36.663437 [ 1304.706185] device vif10.0-emu entered promiscuous mode Jun 19 21:15:36.675415 [ 1304.716479] xenbr0: port 3(vif10.0-emu) entered blocking state Jun 19 21:15:36.675438 [ 1304.716683] xenbr0: port 3(vif10.0-emu) entered forwarding state Jun 19 21:15:36.687379 (d10) HVM Loader Jun 19 21:15:36.699376 (d10) Detected Xen v4.19-unstable Jun 19 21:15:36.711415 (d10) Xenbus rings @0xfeffc000, event channel 1 Jun 19 21:15:36.711436 (d10) System requested SeaBIOS Jun 19 21:15:36.711448 (d10) CPU speed is 1995 MHz Jun 19 21:15:36.711458 (d10) Relocating guest memory for lowmem MMIO space disabled Jun 19 21:15:36.723417 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 5 Jun 19 21:15:36.735410 (d10) PCI-ISA link 0 routed to IRQ5 Jun 19 21:15:36.735430 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 10 Jun 19 21:15:36.735445 (d10) PCI-ISA link 1 routed to IRQ10 Jun 19 21:15:36.747411 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 11 Jun 19 21:15:36.747433 (d10) PCI-ISA link 2 routed to IRQ11 Jun 19 21:15:36.747445 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 5 Jun 19 21:15:36.759422 (d10) PCI-ISA link 3 routed to IRQ5 Jun 19 21:15:36.759449 (d10) pci dev 01:2 INTD->IRQ5 Jun 19 21:15:36.771402 (d10) pci dev 01:3 INTA->IRQ10 Jun 19 21:15:36.771420 (d10) pci dev 02:0 INTA->IRQ11 Jun 19 21:15:36.771431 (d10) pci dev 04:0 INTA->IRQ5 Jun 19 21:15:36.771441 (d10) RAM in high memory; setting high_mem resource base to 148000000 Jun 19 21:15:36.807404 (d10) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 19 21:15:36.819415 (d10) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 19 21:15:36.819435 (d10) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 19 21:15:36.831411 (d10) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 19 21:15:36.831430 (d10) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 19 21:15:36.843411 (d10) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 19 21:15:36.843431 (d10) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 19 21:15:36.843444 (d10) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 19 21:15:36.855422 (d10) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 19 21:15:36.855442 (d10) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 19 21:15:36.867413 (d10) Multiprocessor initialisation: Jun 19 21:15:36.867431 (d10) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:15:36.879411 (d10) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:15:36.879434 (d10) Testing HVM environment: Jun 19 21:15:36.891412 (d10) Using scratch memory at 400000 Jun 19 21:15:36.891430 (d10) - REP INSB across page boundaries ... passed Jun 19 21:15:36.891444 (d10) - REP INSW across page boundaries ... passed Jun 19 21:15:36.903418 (d10) - GS base MSRs and SWAPGS ... passed Jun 19 21:15:36.903437 (d10) Passed 3 of 3 tests Jun 19 21:15:36.903447 (d10) Writing SMBIOS tables ... Jun 19 21:15:36.915411 (d10) Loading SeaBIOS ... Jun 19 21:15:36.915428 (d10) Creating MP tables ... Jun 19 21:15:36.915439 (d10) Loading ACPI ... Jun 19 21:15:36.915448 (d10) vm86 TSS at fc100300 Jun 19 21:15:36.927412 (d10) BIOS map: Jun 19 21:15:36.927428 (d10) 10000-100e3: Scratch space Jun 19 21:15:36.927439 (d10) c0000-fffff: Main BIOS Jun 19 21:15:36.927450 (d10) E820 table: Jun 19 21:15:36.927458 (d10) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 19 21:15:36.939457 (d10) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 19 21:15:36.939476 (d10) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 19 21:15:36.951417 (d10) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 19 21:15:36.951436 (d10) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 19 21:15:36.963409 (d10) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 19 21:15:36.963429 (d10) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 19 21:15:36.975412 (d10) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 19 21:15:36.975432 (d10) Invoking SeaBIOS ... Jun 19 21:15:36.975443 (d10) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:15:36.987413 (d10) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 19 21:15:36.999411 (d10) Jun 19 21:15:36.999426 (d10) Found Xen hypervisor signature at 40000000 Jun 19 21:15:36.999439 (d10) Running on QEMU (i440fx) Jun 19 21:15:36.999450 (d10) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 19 21:15:37.011417 (d10) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 19 21:15:37.011438 (d10) xen: copy e820... Jun 19 21:15:37.023417 (d10) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 19 21:15:37.023439 (d10) Found 8 PCI devices (max PCI bus is 00) Jun 19 21:15:37.035412 (d10) Allocated Xen hypercall page at effff000 Jun 19 21:15:37.035432 (d10) Detected Xen v4.19-unstable Jun 19 21:15:37.035443 (d10) xen: copy BIOS tables... Jun 19 21:15:37.047411 (d10) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 19 21:15:37.047432 (d10) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 19 21:15:37.059416 (d10) Copying PIR from 0x00010040 to 0x000f51a0 Jun 19 21:15:37.059436 (d10) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 19 21:15:37.059456 (d10) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:15:37.071415 (d10) Using pmtimer, ioport 0xb008 Jun 19 21:15:37.071434 (d10) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:15:37.071446 (d10) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 19 21:15:37.083417 (d10) parse_termlist: parse error, skip from 16/27641 Jun 19 21:15:37.083438 (d10) parse_termlist: parse error, skip from 87/6041 Jun 19 21:15:37.095415 (d10) Scan for VGA option rom Jun 19 21:15:37.095433 (d10) Running option rom at c000:0003 Jun 19 21:15:37.095445 (XEN) arch/x86/hvm/stdvga.c:172:d10v0 entering stdvga mode Jun 19 21:15:37.107416 (d10) pmm call arg1=0 Jun 19 21:15:37.107433 (d10) Turning on vga text mode console Jun 19 21:15:37.107445 (d10) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:15:37.119416 (d10) Machine UUID 9766579d-a5a8-4ec7-ac83-cecb986506dd Jun 19 21:15:37.119437 (d10) UHCI init on dev 00:01.2 (io=c200) Jun 19 21:15:37.131419 (d10) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 19 21:15:37.131439 (d10) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 19 21:15:37.143413 (d10) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 19 21:15:37.143435 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:15:37.155413 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:15:37.155435 (d10) Searching bootorder for: HALT Jun 19 21:15:37.155447 (d10) Found 0 lpt ports Jun 19 21:15:37.167414 (d10) Found 1 serial ports Jun 19 21:15:37.167432 (d10) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 19 21:15:37.167445 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:15:37.179420 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:15:37.179442 (d10) PS2 keyboard initialized Jun 19 21:15:37.191413 (d10) All threads complete. Jun 19 21:15:37.191431 (d10) Scan for option roms Jun 19 21:15:37.191441 (d10) Running option rom at ca00:0003 Jun 19 21:15:37.191452 (d10) pmm call arg1=1 Jun 19 21:15:37.203407 (d10) pmm call arg1=0 Jun 19 21:15:37.203423 (d10) pmm call arg1=1 Jun 19 21:15:37.203433 (d10) pmm call arg1=0 Jun 19 21:15:37.203441 (d10) Searching bootorder for: /pci@i0cf8/*@4 Jun 19 21:15:37.215401 (d10) Jun 19 21:15:37.215416 (d10) Press ESC for boot menu. Jun 19 21:15:37.215427 (d10) Jun 19 21:15:37.215435 (d10) Searching bootorder for: HALT Jun 19 21:15:39.771414 (d10) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 19 21:15:39.783415 (d10) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 19 21:15:39.783436 (d10) Returned 16773120 bytes of ZoneHigh Jun 19 21:15:39.783449 (d10) e820 map has 8 items: Jun 19 21:15:39.795411 (d10) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 19 21:15:39.795431 (d10) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 19 21:15:39.807409 (d10) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 19 21:15:39.807429 (d10) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 19 21:15:39.819411 (d10) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 19 21:15:39.819431 (d10) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 19 21:15:39.831410 (d10) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 19 21:15:39.831430 (d10) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 19 21:15:39.831443 (d10) enter handle_19: Jun 19 21:15:39.843412 (d10) NULL Jun 19 21:15:39.843428 (d10) Booting from DVD/CD... Jun 19 21:15:39.843439 (d10) Boot failed: Could not read from CDROM (code 0004) Jun 19 21:15:39.855377 (d10) enter handle_18: Jun 19 21:15:39.855395 (d10) NULL Jun 19 21:15:39.855403 (d10) Booting from Hard Disk... Jun 19 21:15:39.855414 (d10) Booting from 0000:7c00 Jun 19 21:15:39.855424 [ 1318.289032] xenbr0: port 3(vif10.0-emu) entered disabled state Jun 19 21:15:50.239411 [ 1318.289516] device vif10.0-emu left promiscuous mode Jun 19 21:15:50.251457 [ 1318.289699] xenbr0: port 3(vif10.0-emu) entered disabled state Jun 19 21:15:50.251489 (XEN) d10v0: upcall vector f3 Jun 19 21:15:50.359391 (XEN) Dom10 callback via changed to GSI 1 Jun 19 21:15:50.371363 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 5 -> 0 Jun 19 21:15:53.555392 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 10 -> 0 Jun 19 21:15:53.567395 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 11 -> 0 Jun 19 21:15:53.579397 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 5 -> 0 Jun 19 21:15:53.591394 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000034 unimplemented Jun 19 21:15:54.431361 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:15:55.571418 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:15:55.583375 [ 1324.128767] xen-blkback: backend/vbd/10/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 19 21:15:56.087413 (XEN) common/grant_table.c:1909:d10v1 Expanding d10 grant table from 1 to 2 frames Jun 19 21:15:56.099410 (XEN) common/grant_table.c:1909:d10v1 Expanding d10 grant table from 2 to 3 frames Jun 19 21:15:56.099435 [ 1324.257570] vif vif-10-0 vif10.0: Guest Rx ready Jun 19 21:15:56.207404 [ 1324.257817] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jun 19 21:15:56.219415 [ 1324.258154] xenbr0: port 2(vif10.0) entered blocking state Jun 19 21:15:56.219436 [ 1324.258337] xenbr0: port 2(vif10.0) entered forwarding state Jun 19 21:15:56.231387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 21:15:57.191357 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000639 unimplemented Jun 19 21:15:58.223413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000611 unimplemented Jun 19 21:15:58.223437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000619 unimplemented Jun 19 21:15:58.239252 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000606 unimplemented Jun 19 21:15:58.239281 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000639 unimplemented Jun 19 21:15:58.259418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000611 unimplemented Jun 19 21:15:58.271414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000619 unimplemented Jun 19 21:15:58.271437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v1 RDMSR 0x00000606 unimplemented Jun 19 21:15:58.283380 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000611 unimplemented Jun 19 21:15:58.583414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000639 unimplemented Jun 19 21:15:58.583437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000641 unimplemented Jun 19 21:15:58.595418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x00000619 unimplemented Jun 19 21:15:58.607396 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d10v0 RDMSR 0x0000064d unimplemented Jun 19 21:15:58.607419 [ 1356.803138] xenbr0: port 2(vif10.0) entered disabled state Jun 19 21:16:28.751380 [ 1356.938873] xenbr0: port 2(vif10.0) entered disabled state Jun 19 21:16:28.895415 [ 1356.939545] device vif10.0 left promiscuous mode Jun 19 21:16:28.895436 [ 1356.948493] xenbr0: port 2(vif10.0) entered disabled state Jun 19 21:16:28.907374 (XEN) HVM d11v0 save: CPU Jun 19 21:16:54.267486 (XEN) HVM d11v1 save: CPU Jun 19 21:16:54.279513 (XEN) HVM d11 save: PIC Jun 19 21:16:54.279531 (XEN) HVM d11 save: IOAPIC Jun 19 21:16:54.279542 (XEN) HVM d11v0 save: LAPIC Jun 19 21:16:54.279552 (XEN) HVM d11v1 save: LAPIC Jun 19 21:16:54.291516 (XEN) HVM d11v0 save: LAPIC_REGS Jun 19 21:16:54.291535 (XEN) HVM d11v1 save: LAPIC_REGS Jun 19 21:16:54.291547 (XEN) HVM d11 save: PCI_IRQ Jun 19 21:16:54.291557 (XEN) HVM d11 save: ISA_IRQ Jun 19 21:16:54.303521 (XEN) HVM d11 save: PCI_LINK Jun 19 21:16:54.303540 (XEN) HVM d11 save: PIT Jun 19 21:16:54.303550 (XEN) HVM d11 save: RTC Jun 19 21:16:54.303560 (XEN) HVM d11 save: HPET Jun 19 21:16:54.303570 (XEN) HVM d11 save: PMTIMER Jun 19 21:16:54.315531 (XEN) HVM d11v0 save: MTRR Jun 19 21:16:54.315549 (XEN) HVM d11v1 save: MTRR Jun 19 21:16:54.315560 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 19 21:16:54.315579 (XEN) HVM d11v0 save: CPU_XSAVE Jun 19 21:16:54.327517 (XEN) HVM d11v1 save: CPU_XSAVE Jun 19 21:16:54.327534 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 19 21:16:54.327546 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jun 19 21:16:54.339521 (XEN) HVM d11v0 save: VMCE_VCPU Jun 19 21:16:54.339540 (XEN) HVM d11v1 save: VMCE_VCPU Jun 19 21:16:54.339551 (XEN) HVM d11v0 save: TSC_ADJUST Jun 19 21:16:54.339561 (XEN) HVM d11v1 save: TSC_ADJUST Jun 19 21:16:54.351521 (XEN) HVM d11v0 save: CPU_MSR Jun 19 21:16:54.351539 (XEN) HVM d11v1 save: CPU_MSR Jun 19 21:16:54.351549 (XEN) HVM restore d11: CPU 0 Jun 19 21:16:54.351559 [ 1383.281831] xenbr0: port 2(vif11.0) entered blocking state Jun 19 21:16:55.239523 [ 1383.282100] xenbr0: port 2(vif11.0) entered disabled state Jun 19 21:16:55.239545 [ 1383.282425] device vif11.0 entered promiscuous mode Jun 19 21:16:55.251486 [ 1383.617223] xenbr0: port 3(vif11.0-emu) entered blocking state Jun 19 21:16:55.575520 [ 1383.617450] xenbr0: port 3(vif11.0-emu) entered disabled state Jun 19 21:16:55.575542 [ 1383.617809] device vif11.0-emu entered promiscuous mode Jun 19 21:16:55.587522 [ 1383.628402] xenbr0: port 3(vif11.0-emu) entered blocking state Jun 19 21:16:55.587544 [ 1383.628622] xenbr0: port 3(vif11.0-emu) entered forwarding state Jun 19 21:16:55.599505 (d11) HVM Loader Jun 19 21:16:55.611480 (d11) Detected Xen v4.19-unstable Jun 19 21:16:55.623523 (d11) Xenbus rings @0xfeffc000, event channel 1 Jun 19 21:16:55.623542 (d11) System requested SeaBIOS Jun 19 21:16:55.623553 (d11) CPU speed is 1995 MHz Jun 19 21:16:55.635518 (d11) Relocating guest memory for lowmem MMIO space disabled Jun 19 21:16:55.635540 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 5 Jun 19 21:16:55.647518 (d11) PCI-ISA link 0 routed to IRQ5 Jun 19 21:16:55.647536 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 10 Jun 19 21:16:55.647551 (d11) PCI-ISA link 1 routed to IRQ10 Jun 19 21:16:55.659522 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 11 Jun 19 21:16:55.659544 (d11) PCI-ISA link 2 routed to IRQ11 Jun 19 21:16:55.671518 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 5 Jun 19 21:16:55.671540 (d11) PCI-ISA link 3 routed to IRQ5 Jun 19 21:16:55.671552 (d11) pci dev 01:2 INTD->IRQ5 Jun 19 21:16:55.683519 (d11) pci dev 01:3 INTA->IRQ10 Jun 19 21:16:55.683537 (d11) pci dev 02:0 INTA->IRQ11 Jun 19 21:16:55.683547 (d11) pci dev 04:0 INTA->IRQ5 Jun 19 21:16:55.683557 (d11) RAM in high memory; setting high_mem resource base to 148000000 Jun 19 21:16:55.719506 (d11) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 19 21:16:55.731525 (d11) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 19 21:16:55.731544 (d11) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 19 21:16:55.743519 (d11) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 19 21:16:55.743538 (d11) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 19 21:16:55.755521 (d11) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 19 21:16:55.755541 (d11) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 19 21:16:55.767518 (d11) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 19 21:16:55.767539 (d11) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 19 21:16:55.767551 (d11) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 19 21:16:55.779522 (d11) Multiprocessor initialisation: Jun 19 21:16:55.779541 (d11) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:16:55.791416 (d11) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:16:55.791438 (d11) Testing HVM environment: Jun 19 21:16:55.803391 (d11) Using scratch memory at 400000 Jun 19 21:16:55.803410 (d11) - REP INSB across page boundaries ... passed Jun 19 21:16:55.803423 (d11) - REP INSW across page boundaries ... passed Jun 19 21:16:55.815418 (d11) - GS base MSRs and SWAPGS ... passed Jun 19 21:16:55.815437 (d11) Passed 3 of 3 tests Jun 19 21:16:55.815447 (d11) Writing SMBIOS tables ... Jun 19 21:16:55.827415 (d11) Loading SeaBIOS ... Jun 19 21:16:55.827439 (d11) Creating MP tables ... Jun 19 21:16:55.827450 (d11) Loading ACPI ... Jun 19 21:16:55.827459 (d11) vm86 TSS at fc100300 Jun 19 21:16:55.839414 (d11) BIOS map: Jun 19 21:16:55.839430 (d11) 10000-100e3: Scratch space Jun 19 21:16:55.839441 (d11) c0000-fffff: Main BIOS Jun 19 21:16:55.839451 (d11) E820 table: Jun 19 21:16:55.839460 (d11) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 19 21:16:55.851415 (d11) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 19 21:16:55.851434 (d11) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 19 21:16:55.863413 (d11) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 19 21:16:55.863433 (d11) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 19 21:16:55.875418 (d11) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 19 21:16:55.875438 (d11) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 19 21:16:55.887414 (d11) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 19 21:16:55.887434 (d11) Invoking SeaBIOS ... Jun 19 21:16:55.887445 (d11) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:16:55.899414 (d11) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 19 21:16:55.911411 (d11) Jun 19 21:16:55.911426 (d11) Found Xen hypervisor signature at 40000000 Jun 19 21:16:55.911439 (d11) Running on QEMU (i440fx) Jun 19 21:16:55.911449 (d11) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 19 21:16:55.923421 (d11) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 19 21:16:55.935411 (d11) xen: copy e820... Jun 19 21:16:55.935428 (d11) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 19 21:16:55.935442 (d11) Found 8 PCI devices (max PCI bus is 00) Jun 19 21:16:55.947422 (d11) Allocated Xen hypercall page at effff000 Jun 19 21:16:55.947442 (d11) Detected Xen v4.19-unstable Jun 19 21:16:55.947453 (d11) xen: copy BIOS tables... Jun 19 21:16:55.959411 (d11) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 19 21:16:55.959431 (d11) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 19 21:16:55.971409 (d11) Copying PIR from 0x00010040 to 0x000f51a0 Jun 19 21:16:55.971429 (d11) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 19 21:16:55.971442 (d11) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:16:55.983416 (d11) Using pmtimer, ioport 0xb008 Jun 19 21:16:55.983435 (d11) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:16:55.995411 (d11) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 19 21:16:55.995432 (d11) parse_termlist: parse error, skip from 16/27641 Jun 19 21:16:55.995445 (d11) parse_termlist: parse error, skip from 87/6041 Jun 19 21:16:56.007434 (d11) Scan for VGA option rom Jun 19 21:16:56.007452 (d11) Running option rom at c000:0003 Jun 19 21:16:56.007464 (XEN) arch/x86/hvm/stdvga.c:172:d11v0 entering stdvga mode Jun 19 21:16:56.019418 (d11) pmm call arg1=0 Jun 19 21:16:56.019435 (d11) Turning on vga text mode console Jun 19 21:16:56.019447 (d11) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:16:56.031419 (d11) Machine UUID 47a16e1f-e921-4f29-90a1-9cd7db65bfb7 Jun 19 21:16:56.031439 (d11) UHCI init on dev 00:01.2 (io=c200) Jun 19 21:16:56.043413 (d11) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 19 21:16:56.043434 (d11) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 19 21:16:56.055410 (d11) Searching bootorder for: HALT Jun 19 21:16:56.055428 (d11) Found 0 lpt ports Jun 19 21:16:56.055438 (d11) Found 1 serial ports Jun 19 21:16:56.055448 (d11) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 19 21:16:56.067416 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:16:56.067437 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:16:56.079419 (d11) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 19 21:16:56.079440 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:16:56.091421 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:16:56.103408 (d11) PS2 keyboard initialized Jun 19 21:16:56.103434 (d11) All threads complete. Jun 19 21:16:56.103446 (d11) Scan for option roms Jun 19 21:16:56.103455 (d11) Running option rom at ca00:0003 Jun 19 21:16:56.115412 (d11) pmm call arg1=1 Jun 19 21:16:56.115428 (d11) pmm call arg1=0 Jun 19 21:16:56.115438 (d11) pmm call arg1=1 Jun 19 21:16:56.115447 (d11) pmm call arg1=0 Jun 19 21:16:56.115456 (d11) Searching bootorder for: /pci@i0cf8/*@4 Jun 19 21:16:56.127398 (d11) Jun 19 21:16:56.127413 (d11) Press ESC for boot menu. Jun 19 21:16:56.127424 (d11) Jun 19 21:16:56.127431 (d11) Searching bootorder for: HALT Jun 19 21:16:58.647415 (d11) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 19 21:16:58.647441 (d11) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 19 21:16:58.659420 (d11) Returned 16773120 bytes of ZoneHigh Jun 19 21:16:58.659439 (d11) e820 map has 8 items: Jun 19 21:16:58.659449 (d11) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 19 21:16:58.671418 (d11) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 19 21:16:58.671438 (d11) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 19 21:16:58.683417 (d11) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 19 21:16:58.683436 (d11) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 19 21:16:58.695414 (d11) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 19 21:16:58.695433 (d11) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 19 21:16:58.707412 (d11) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 19 21:16:58.707432 (d11) enter handle_19: Jun 19 21:16:58.719412 (d11) NULL Jun 19 21:16:58.719427 (d11) Booting from DVD/CD... Jun 19 21:16:58.719438 (d11) Boot failed: Could not read from CDROM (code 0004) Jun 19 21:16:58.719452 (d11) enter handle_18: Jun 19 21:16:58.731401 (d11) NULL Jun 19 21:16:58.731417 (d11) Booting from Hard Disk... Jun 19 21:16:58.731429 (d11) Booting from 0000:7c00 Jun 19 21:16:58.731439 [ 1397.066688] xenbr0: port 3(vif11.0-emu) entered disabled state Jun 19 21:17:09.027417 [ 1397.067428] device vif11.0-emu left promiscuous mode Jun 19 21:17:09.027441 [ 1397.067645] xenbr0: port 3(vif11.0-emu) entered disabled state Jun 19 21:17:09.039364 (XEN) d11v0: upcall vector f3 Jun 19 21:17:09.147395 (XEN) Dom11 callback via changed to GSI 1 Jun 19 21:17:09.147415 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 5 -> 0 Jun 19 21:17:12.327411 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 10 -> 0 Jun 19 21:17:12.339407 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 11 -> 0 Jun 19 21:17:12.351389 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 5 -> 0 Jun 19 21:17:12.351412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000034 unimplemented Jun 19 21:17:12.867401 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:17:13.887402 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:17:13.887429 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jun 19 21:17:14.343413 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 2 to 3 frames Jun 19 21:17:14.355402 [ 1402.459317] vif vif-11-0 vif11.0: Guest Rx ready Jun 19 21:17:14.415417 [ 1402.459561] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jun 19 21:17:14.415441 [ 1402.459842] xenbr0: port 2(vif11.0) entered blocking state Jun 19 21:17:14.427421 [ 1402.460070] xenbr0: port 2(vif11.0) entered forwarding state Jun 19 21:17:14.439362 [ 1402.534115] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 19 21:17:14.499363 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v1 RDMSR 0x00000639 unimplemented Jun 19 21:17:16.495417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v1 RDMSR 0x00000611 unimplemented Jun 19 21:17:16.507418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v1 RDMSR 0x00000619 unimplemented Jun 19 21:17:16.507441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v1 RDMSR 0x00000606 unimplemented Jun 19 21:17:16.519404 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000611 unimplemented Jun 19 21:17:16.867417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000639 unimplemented Jun 19 21:17:16.879411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000641 unimplemented Jun 19 21:17:16.879434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x00000619 unimplemented Jun 19 21:17:16.891411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d11v0 RDMSR 0x0000064d unimplemented Jun 19 21:17:16.891433 [ 1438.546420] xenbr0: port 2(vif11.0) entered disabled state Jun 19 21:17:50.503392 [ 1438.692744] xenbr0: port 2(vif11.0) entered disabled state Jun 19 21:17:50.647415 [ 1438.693300] device vif11.0 left promiscuous mode Jun 19 21:17:50.659387 [ 1438.693488] xenbr0: port 2(vif11.0) entered disabled state Jun 19 21:17:50.659410 (XEN) HVM d12v0 save: CPU Jun 19 21:18:16.007386 (XEN) HVM d12v1 save: CPU Jun 19 21:18:16.019414 (XEN) HVM d12 save: PIC Jun 19 21:18:16.019432 (XEN) HVM d12 save: IOAPIC Jun 19 21:18:16.019444 (XEN) HVM d12v0 save: LAPIC Jun 19 21:18:16.019454 (XEN) HVM d12v1 save: LAPIC Jun 19 21:18:16.019464 (XEN) HVM d12v0 save: LAPIC_REGS Jun 19 21:18:16.031414 (XEN) HVM d12v1 save: LAPIC_REGS Jun 19 21:18:16.031432 (XEN) HVM d12 save: PCI_IRQ Jun 19 21:18:16.031443 (XEN) HVM d12 save: ISA_IRQ Jun 19 21:18:16.043415 (XEN) HVM d12 save: PCI_LINK Jun 19 21:18:16.043434 (XEN) HVM d12 save: PIT Jun 19 21:18:16.043445 (XEN) HVM d12 save: RTC Jun 19 21:18:16.043455 (XEN) HVM d12 save: HPET Jun 19 21:18:16.043464 (XEN) HVM d12 save: PMTIMER Jun 19 21:18:16.055412 (XEN) HVM d12v0 save: MTRR Jun 19 21:18:16.055430 (XEN) HVM d12v1 save: MTRR Jun 19 21:18:16.055441 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 19 21:18:16.055452 (XEN) HVM d12v0 save: CPU_XSAVE Jun 19 21:18:16.067414 (XEN) HVM d12v1 save: CPU_XSAVE Jun 19 21:18:16.067433 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 19 21:18:16.067445 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jun 19 21:18:16.079409 (XEN) HVM d12v0 save: VMCE_VCPU Jun 19 21:18:16.079428 (XEN) HVM d12v1 save: VMCE_VCPU Jun 19 21:18:16.079440 (XEN) HVM d12v0 save: TSC_ADJUST Jun 19 21:18:16.079451 (XEN) HVM d12v1 save: TSC_ADJUST Jun 19 21:18:16.091415 (XEN) HVM d12v0 save: CPU_MSR Jun 19 21:18:16.091433 (XEN) HVM d12v1 save: CPU_MSR Jun 19 21:18:16.091445 (XEN) HVM restore d12: CPU 0 Jun 19 21:18:16.091455 [ 1465.018032] xenbr0: port 2(vif12.0) entered blocking state Jun 19 21:18:16.979418 [ 1465.018264] xenbr0: port 2(vif12.0) entered disabled state Jun 19 21:18:16.979440 [ 1465.018625] device vif12.0 entered promiscuous mode Jun 19 21:18:16.991362 [ 1465.349015] xenbr0: port 3(vif12.0-emu) entered blocking state Jun 19 21:18:17.303414 [ 1465.349239] xenbr0: port 3(vif12.0-emu) entered disabled state Jun 19 21:18:17.315415 [ 1465.349593] device vif12.0-emu entered promiscuous mode Jun 19 21:18:17.315437 [ 1465.359646] xenbr0: port 3(vif12.0-emu) entered blocking state Jun 19 21:18:17.327409 [ 1465.359851] xenbr0: port 3(vif12.0-emu) entered forwarding state Jun 19 21:18:17.327432 (d12) HVM Loader Jun 19 21:18:17.351405 (d12) Detected Xen v4.19-unstable Jun 19 21:18:17.351424 (d12) Xenbus rings @0xfeffc000, event channel 1 Jun 19 21:18:17.351437 (d12) System requested SeaBIOS Jun 19 21:18:17.363414 (d12) CPU speed is 1995 MHz Jun 19 21:18:17.363432 (d12) Relocating guest memory for lowmem MMIO space disabled Jun 19 21:18:17.375409 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 5 Jun 19 21:18:17.375433 (d12) PCI-ISA link 0 routed to IRQ5 Jun 19 21:18:17.375445 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 10 Jun 19 21:18:17.387415 (d12) PCI-ISA link 1 routed to IRQ10 Jun 19 21:18:17.387434 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 11 Jun 19 21:18:17.399407 (d12) PCI-ISA link 2 routed to IRQ11 Jun 19 21:18:17.399427 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 5 Jun 19 21:18:17.411409 (d12) PCI-ISA link 3 routed to IRQ5 Jun 19 21:18:17.411428 (d12) pci dev 01:2 INTD->IRQ5 Jun 19 21:18:17.411448 (d12) pci dev 01:3 INTA->IRQ10 Jun 19 21:18:17.411459 (d12) pci dev 02:0 INTA->IRQ11 Jun 19 21:18:17.423378 (d12) pci dev 04:0 INTA->IRQ5 Jun 19 21:18:17.423395 (d12) RAM in high memory; setting high_mem resource base to 148000000 Jun 19 21:18:17.459412 (d12) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 19 21:18:17.459432 (d12) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 19 21:18:17.471409 (d12) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 19 21:18:17.471430 (d12) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 19 21:18:17.471443 (d12) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 19 21:18:17.483413 (d12) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 19 21:18:17.483432 (d12) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 19 21:18:17.495412 (d12) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 19 21:18:17.495432 (d12) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 19 21:18:17.507410 (d12) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 19 21:18:17.507430 (d12) Multiprocessor initialisation: Jun 19 21:18:17.507442 (d12) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:18:17.519417 (d12) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:18:17.531409 (d12) Testing HVM environment: Jun 19 21:18:17.531427 (d12) Using scratch memory at 400000 Jun 19 21:18:17.531439 (d12) - REP INSB across page boundaries ... passed Jun 19 21:18:17.543412 (d12) - REP INSW across page boundaries ... passed Jun 19 21:18:17.543433 (d12) - GS base MSRs and SWAPGS ... passed Jun 19 21:18:17.543445 (d12) Passed 3 of 3 tests Jun 19 21:18:17.555410 (d12) Writing SMBIOS tables ... Jun 19 21:18:17.555428 (d12) Loading SeaBIOS ... Jun 19 21:18:17.555439 (d12) Creating MP tables ... Jun 19 21:18:17.555449 (d12) Loading ACPI ... Jun 19 21:18:17.567414 (d12) vm86 TSS at fc100300 Jun 19 21:18:17.567432 (d12) BIOS map: Jun 19 21:18:17.567441 (d12) 10000-100e3: Scratch space Jun 19 21:18:17.567452 (d12) c0000-fffff: Main BIOS Jun 19 21:18:17.579406 (d12) E820 table: Jun 19 21:18:17.579423 (d12) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 19 21:18:17.579436 (d12) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 19 21:18:17.591412 (d12) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 19 21:18:17.591433 (d12) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 19 21:18:17.603408 (d12) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 19 21:18:17.603428 (d12) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 19 21:18:17.603441 (d12) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 19 21:18:17.615414 (d12) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 19 21:18:17.615433 (d12) Invoking SeaBIOS ... Jun 19 21:18:17.627415 (d12) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:18:17.627435 (d12) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 19 21:18:17.639419 (d12) Jun 19 21:18:17.639433 (d12) Found Xen hypervisor signature at 40000000 Jun 19 21:18:17.639446 (d12) Running on QEMU (i440fx) Jun 19 21:18:17.651411 (d12) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 19 21:18:17.651437 (d12) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 19 21:18:17.663415 (d12) xen: copy e820... Jun 19 21:18:17.663433 (d12) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 19 21:18:17.675410 (d12) Found 8 PCI devices (max PCI bus is 00) Jun 19 21:18:17.675430 (d12) Allocated Xen hypercall page at effff000 Jun 19 21:18:17.675443 (d12) Detected Xen v4.19-unstable Jun 19 21:18:17.687410 (d12) xen: copy BIOS tables... Jun 19 21:18:17.687428 (d12) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 19 21:18:17.687441 (d12) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 19 21:18:17.699415 (d12) Copying PIR from 0x00010040 to 0x000f51a0 Jun 19 21:18:17.699434 (d12) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 19 21:18:17.711416 (d12) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:18:17.711443 (d12) Using pmtimer, ioport 0xb008 Jun 19 21:18:17.711455 (d12) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:18:17.723416 (d12) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 19 21:18:17.723436 (d12) parse_termlist: parse error, skip from 16/27641 Jun 19 21:18:17.735414 (d12) parse_termlist: parse error, skip from 87/6041 Jun 19 21:18:17.735435 (d12) Scan for VGA option rom Jun 19 21:18:17.735446 (d12) Running option rom at c000:0003 Jun 19 21:18:17.747413 (XEN) arch/x86/hvm/stdvga.c:172:d12v0 entering stdvga mode Jun 19 21:18:17.747435 (d12) pmm call arg1=0 Jun 19 21:18:17.747445 (d12) Turning on vga text mode console Jun 19 21:18:17.759412 (d12) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:18:17.759432 (d12) Machine UUID b7bb103c-fcf4-4e28-a2e3-9520511b2845 Jun 19 21:18:17.771414 (d12) UHCI init on dev 00:01.2 (io=c200) Jun 19 21:18:17.771433 (d12) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 19 21:18:17.771447 (d12) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 19 21:18:17.783415 (d12) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 19 21:18:17.783436 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:18:17.795425 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:18:17.795447 (d12) Searching bootorder for: HALT Jun 19 21:18:17.807414 (d12) Found 0 lpt ports Jun 19 21:18:17.807430 (d12) Found 1 serial ports Jun 19 21:18:17.807441 (d12) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 19 21:18:17.819418 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:18:17.819440 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:18:17.831414 (d12) PS2 keyboard initialized Jun 19 21:18:17.831432 (d12) All threads complete. Jun 19 21:18:17.831443 (d12) Scan for option roms Jun 19 21:18:17.843410 (d12) Running option rom at ca00:0003 Jun 19 21:18:17.843430 (d12) pmm call arg1=1 Jun 19 21:18:17.843440 (d12) pmm call arg1=0 Jun 19 21:18:17.843449 (d12) pmm call arg1=1 Jun 19 21:18:17.843458 (d12) pmm call arg1=0 Jun 19 21:18:17.855405 (d12) Searching bootorder for: /pci@i0cf8/*@4 Jun 19 21:18:17.855425 (d12) Jun 19 21:18:17.855433 (d12) Press ESC for boot menu. Jun 19 21:18:17.855443 (d12) Jun 19 21:18:17.855451 (d12) Searching bootorder for: HALT Jun 19 21:18:20.435409 (d12) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 19 21:18:20.435436 (d12) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 19 21:18:20.447411 (d12) Returned 16773120 bytes of ZoneHigh Jun 19 21:18:20.447430 (d12) e820 map has 8 items: Jun 19 21:18:20.447441 (d12) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 19 21:18:20.459425 (d12) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 19 21:18:20.459444 (d12) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 19 21:18:20.471416 (d12) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 19 21:18:20.471435 (d12) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 19 21:18:20.483414 (d12) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 19 21:18:20.483433 (d12) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 19 21:18:20.495412 (d12) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 19 21:18:20.495431 (d12) enter handle_19: Jun 19 21:18:20.495441 (d12) NULL Jun 19 21:18:20.495449 (d12) Booting from DVD/CD... Jun 19 21:18:20.507421 (d12) Boot failed: Could not read from CDROM (code 0004) Jun 19 21:18:20.507442 (d12) enter handle_18: Jun 19 21:18:20.507452 (d12) NULL Jun 19 21:18:20.507460 (d12) Booting from Hard Disk... Jun 19 21:18:20.519395 (d12) Booting from 0000:7c00 Jun 19 21:18:20.519413 [ 1478.768989] xenbr0: port 3(vif12.0-emu) entered disabled state Jun 19 21:18:30.731421 [ 1478.769619] device vif12.0-emu left promiscuous mode Jun 19 21:18:30.731444 [ 1478.769823] xenbr0: port 3(vif12.0-emu) entered disabled state Jun 19 21:18:30.743363 (XEN) d12v0: upcall vector f3 Jun 19 21:18:30.863397 (XEN) Dom12 callback via changed to GSI 1 Jun 19 21:18:30.863424 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 5 -> 0 Jun 19 21:18:33.887406 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 10 -> 0 Jun 19 21:18:33.899395 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 11 -> 0 Jun 19 21:18:33.923380 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 5 -> 0 Jun 19 21:18:33.935372 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000034 unimplemented Jun 19 21:18:34.607382 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:18:35.619419 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:18:35.644577 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Jun 19 21:18:36.111410 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 2 to 3 frames Jun 19 21:18:36.123400 [ 1484.216944] vif vif-12-0 vif12.0: Guest Rx ready Jun 19 21:18:36.171410 [ 1484.217224] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jun 19 21:18:36.183413 [ 1484.217502] xenbr0: port 2(vif12.0) entered blocking state Jun 19 21:18:36.183435 [ 1484.217684] xenbr0: port 2(vif12.0) entered forwarding state Jun 19 21:18:36.195413 [ 1484.219988] xen-blkback: backend/vbd/12/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 19 21:18:36.207374 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000639 unimplemented Jun 19 21:18:38.439411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000611 unimplemented Jun 19 21:18:38.439434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000619 unimplemented Jun 19 21:18:38.451412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v1 RDMSR 0x00000606 unimplemented Jun 19 21:18:38.451435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000611 unimplemented Jun 19 21:18:38.799414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000639 unimplemented Jun 19 21:18:38.799437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000641 unimplemented Jun 19 21:18:38.811418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x00000619 unimplemented Jun 19 21:18:38.823396 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d12v0 RDMSR 0x0000064d unimplemented Jun 19 21:18:38.823419 [ 1520.205732] xenbr0: port 2(vif12.0) entered disabled state Jun 19 21:19:12.163393 [ 1520.352612] xenbr0: port 2(vif12.0) entered disabled state Jun 19 21:19:12.307409 [ 1520.353134] device vif12.0 left promiscuous mode Jun 19 21:19:12.319399 [ 1520.353321] xenbr0: port 2(vif12.0) entered disabled state Jun 19 21:19:12.319421 (XEN) HVM d13v0 save: CPU Jun 19 21:19:38.347400 (XEN) HVM d13v1 save: CPU Jun 19 21:19:38.347418 (XEN) HVM d13 save: PIC Jun 19 21:19:38.347429 (XEN) HVM d13 save: IOAPIC Jun 19 21:19:38.359414 (XEN) HVM d13v0 save: LAPIC Jun 19 21:19:38.359432 (XEN) HVM d13v1 save: LAPIC Jun 19 21:19:38.359442 (XEN) HVM d13v0 save: LAPIC_REGS Jun 19 21:19:38.359453 (XEN) HVM d13v1 save: LAPIC_REGS Jun 19 21:19:38.371416 (XEN) HVM d13 save: PCI_IRQ Jun 19 21:19:38.371434 (XEN) HVM d13 save: ISA_IRQ Jun 19 21:19:38.371445 (XEN) HVM d13 save: PCI_LINK Jun 19 21:19:38.371455 (XEN) HVM d13 save: PIT Jun 19 21:19:38.383413 (XEN) HVM d13 save: RTC Jun 19 21:19:38.383431 (XEN) HVM d13 save: HPET Jun 19 21:19:38.383442 (XEN) HVM d13 save: PMTIMER Jun 19 21:19:38.383452 (XEN) HVM d13v0 save: MTRR Jun 19 21:19:38.395419 (XEN) HVM d13v1 save: MTRR Jun 19 21:19:38.395437 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 19 21:19:38.395449 (XEN) HVM d13v0 save: CPU_XSAVE Jun 19 21:19:38.395460 (XEN) HVM d13v1 save: CPU_XSAVE Jun 19 21:19:38.407412 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 19 21:19:38.407431 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jun 19 21:19:38.407443 (XEN) HVM d13v0 save: VMCE_VCPU Jun 19 21:19:38.419413 (XEN) HVM d13v1 save: VMCE_VCPU Jun 19 21:19:38.419433 (XEN) HVM d13v0 save: TSC_ADJUST Jun 19 21:19:38.419445 (XEN) HVM d13v1 save: TSC_ADJUST Jun 19 21:19:38.419456 (XEN) HVM d13v0 save: CPU_MSR Jun 19 21:19:38.431391 (XEN) HVM d13v1 save: CPU_MSR Jun 19 21:19:38.431417 (XEN) HVM restore d13: CPU 0 Jun 19 21:19:38.431428 [ 1547.327578] xenbr0: port 2(vif13.0) entered blocking state Jun 19 21:19:39.283410 [ 1547.327814] xenbr0: port 2(vif13.0) entered disabled state Jun 19 21:19:39.295396 [ 1547.328216] device vif13.0 entered promiscuous mode Jun 19 21:19:39.295417 [ 1547.658504] xenbr0: port 3(vif13.0-emu) entered blocking state Jun 19 21:19:39.619422 [ 1547.658750] xenbr0: port 3(vif13.0-emu) entered disabled state Jun 19 21:19:39.619444 [ 1547.659129] device vif13.0-emu entered promiscuous mode Jun 19 21:19:39.631414 [ 1547.669250] xenbr0: port 3(vif13.0-emu) entered blocking state Jun 19 21:19:39.631437 [ 1547.669453] xenbr0: port 3(vif13.0-emu) entered forwarding state Jun 19 21:19:39.643392 (d13) HVM Loader Jun 19 21:19:39.655373 (d13) Detected Xen v4.19-unstable Jun 19 21:19:39.667413 (d13) Xenbus rings @0xfeffc000, event channel 1 Jun 19 21:19:39.667433 (d13) System requested SeaBIOS Jun 19 21:19:39.667444 (d13) CPU speed is 1995 MHz Jun 19 21:19:39.679411 (d13) Relocating guest memory for lowmem MMIO space disabled Jun 19 21:19:39.679433 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 5 Jun 19 21:19:39.691411 (d13) PCI-ISA link 0 routed to IRQ5 Jun 19 21:19:39.691429 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 10 Jun 19 21:19:39.691444 (d13) PCI-ISA link 1 routed to IRQ10 Jun 19 21:19:39.703411 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 11 Jun 19 21:19:39.703433 (d13) PCI-ISA link 2 routed to IRQ11 Jun 19 21:19:39.715407 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 5 Jun 19 21:19:39.715430 (d13) PCI-ISA link 3 routed to IRQ5 Jun 19 21:19:39.715441 (d13) pci dev 01:2 INTD->IRQ5 Jun 19 21:19:39.727415 (d13) pci dev 01:3 INTA->IRQ10 Jun 19 21:19:39.727433 (d13) pci dev 02:0 INTA->IRQ11 Jun 19 21:19:39.727443 (d13) pci dev 04:0 INTA->IRQ5 Jun 19 21:19:39.727453 (d13) RAM in high memory; setting high_mem resource base to 148000000 Jun 19 21:19:39.775413 (d13) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 19 21:19:39.775433 (d13) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 19 21:19:39.787410 (d13) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 19 21:19:39.787430 (d13) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 19 21:19:39.787443 (d13) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 19 21:19:39.799419 (d13) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 19 21:19:39.799439 (d13) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 19 21:19:39.811411 (d13) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 19 21:19:39.811431 (d13) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 19 21:19:39.823422 (d13) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 19 21:19:39.823441 (d13) Multiprocessor initialisation: Jun 19 21:19:39.823453 (d13) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:19:39.835420 (d13) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:19:39.847409 (d13) Testing HVM environment: Jun 19 21:19:39.847428 (d13) Using scratch memory at 400000 Jun 19 21:19:39.847439 (d13) - REP INSB across page boundaries ... passed Jun 19 21:19:39.859411 (d13) - REP INSW across page boundaries ... passed Jun 19 21:19:39.859432 (d13) - GS base MSRs and SWAPGS ... passed Jun 19 21:19:39.859444 (d13) Passed 3 of 3 tests Jun 19 21:19:39.871413 (d13) Writing SMBIOS tables ... Jun 19 21:19:39.871430 (d13) Loading SeaBIOS ... Jun 19 21:19:39.871441 (d13) Creating MP tables ... Jun 19 21:19:39.871451 (d13) Loading ACPI ... Jun 19 21:19:39.883413 (d13) vm86 TSS at fc100300 Jun 19 21:19:39.883430 (d13) BIOS map: Jun 19 21:19:39.883440 (d13) 10000-100e3: Scratch space Jun 19 21:19:39.883450 (d13) c0000-fffff: Main BIOS Jun 19 21:19:39.895411 (d13) E820 table: Jun 19 21:19:39.895427 (d13) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 19 21:19:39.895440 (d13) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 19 21:19:39.907411 (d13) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 19 21:19:39.907439 (d13) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 19 21:19:39.919415 (d13) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 19 21:19:39.919434 (d13) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 19 21:19:39.919446 (d13) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 19 21:19:39.931417 (d13) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 19 21:19:39.931436 (d13) Invoking SeaBIOS ... Jun 19 21:19:39.943411 (d13) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:19:39.943431 (d13) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 19 21:19:39.955421 (d13) Jun 19 21:19:39.955435 (d13) Found Xen hypervisor signature at 40000000 Jun 19 21:19:39.955447 (d13) Running on QEMU (i440fx) Jun 19 21:19:39.967412 (d13) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 19 21:19:39.967437 (d13) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 19 21:19:39.979412 (d13) xen: copy e820... Jun 19 21:19:39.979429 (d13) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 19 21:19:39.991412 (d13) Found 8 PCI devices (max PCI bus is 00) Jun 19 21:19:39.991432 (d13) Allocated Xen hypercall page at effff000 Jun 19 21:19:39.991445 (d13) Detected Xen v4.19-unstable Jun 19 21:19:40.003412 (d13) xen: copy BIOS tables... Jun 19 21:19:40.003431 (d13) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 19 21:19:40.003444 (d13) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 19 21:19:40.015413 (d13) Copying PIR from 0x00010040 to 0x000f51a0 Jun 19 21:19:40.015432 (d13) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 19 21:19:40.027422 (d13) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:19:40.027441 (d13) Using pmtimer, ioport 0xb008 Jun 19 21:19:40.027453 (d13) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:19:40.039416 (d13) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 19 21:19:40.039436 (d13) parse_termlist: parse error, skip from 16/27641 Jun 19 21:19:40.051410 (d13) parse_termlist: parse error, skip from 87/6041 Jun 19 21:19:40.051430 (d13) Scan for VGA option rom Jun 19 21:19:40.051441 (d13) Running option rom at c000:0003 Jun 19 21:19:40.063413 (XEN) arch/x86/hvm/stdvga.c:172:d13v0 entering stdvga mode Jun 19 21:19:40.063435 (d13) pmm call arg1=0 Jun 19 21:19:40.063445 (d13) Turning on vga text mode console Jun 19 21:19:40.075419 (d13) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:19:40.075440 (d13) Machine UUID 15e7366d-c979-47c4-b37b-94159d613b5d Jun 19 21:19:40.087411 (d13) UHCI init on dev 00:01.2 (io=c200) Jun 19 21:19:40.087431 (d13) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 19 21:19:40.087444 (d13) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 19 21:19:40.099420 (d13) Searching bootorder for: HALT Jun 19 21:19:40.099439 (d13) Found 0 lpt ports Jun 19 21:19:40.099449 (d13) Found 1 serial ports Jun 19 21:19:40.111412 (d13) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 19 21:19:40.111433 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:19:40.123413 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:19:40.123435 (d13) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 19 21:19:40.135415 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:19:40.135436 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:19:40.147419 (d13) PS2 keyboard initialized Jun 19 21:19:40.147437 (d13) All threads complete. Jun 19 21:19:40.147448 (d13) Scan for option roms Jun 19 21:19:40.159407 (d13) Running option rom at ca00:0003 Jun 19 21:19:40.159426 (d13) pmm call arg1=1 Jun 19 21:19:40.159436 (d13) pmm call arg1=0 Jun 19 21:19:40.159445 (d13) pmm call arg1=1 Jun 19 21:19:40.159454 (d13) pmm call arg1=0 Jun 19 21:19:40.171403 (d13) Searching bootorder for: /pci@i0cf8/*@4 Jun 19 21:19:40.171423 (d13) Jun 19 21:19:40.171431 (d13) Press ESC for boot menu. Jun 19 21:19:40.171442 (d13) Jun 19 21:19:40.171456 (d13) Searching bootorder for: HALT Jun 19 21:19:42.715406 (d13) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 19 21:19:42.715434 (d13) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 19 21:19:42.727414 (d13) Returned 16773120 bytes of ZoneHigh Jun 19 21:19:42.727434 (d13) e820 map has 8 items: Jun 19 21:19:42.727446 (d13) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 19 21:19:42.739414 (d13) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 19 21:19:42.739435 (d13) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 19 21:19:42.751416 (d13) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 19 21:19:42.751436 (d13) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 19 21:19:42.763412 (d13) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 19 21:19:42.763432 (d13) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 19 21:19:42.775415 (d13) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 19 21:19:42.775435 (d13) enter handle_19: Jun 19 21:19:42.775446 (d13) NULL Jun 19 21:19:42.787411 (d13) Booting from DVD/CD... Jun 19 21:19:42.787430 (d13) Boot failed: Could not read from CDROM (code 0004) Jun 19 21:19:42.787445 (d13) enter handle_18: Jun 19 21:19:42.787455 (d13) NULL Jun 19 21:19:42.799389 (d13) Booting from Hard Disk... Jun 19 21:19:42.799409 (d13) Booting from 0000:7c00 Jun 19 21:19:42.799420 [ 1561.376927] xenbr0: port 3(vif13.0-emu) entered disabled state Jun 19 21:19:53.339413 [ 1561.377691] device vif13.0-emu left promiscuous mode Jun 19 21:19:53.339435 [ 1561.377882] xenbr0: port 3(vif13.0-emu) entered disabled state Jun 19 21:19:53.351376 (XEN) d13v0: upcall vector f3 Jun 19 21:19:53.495394 (XEN) Dom13 callback via changed to GSI 1 Jun 19 21:19:53.495414 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 5 -> 0 Jun 19 21:19:55.907398 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 10 -> 0 Jun 19 21:19:55.919389 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 11 -> 0 Jun 19 21:19:55.919412 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 5 -> 0 Jun 19 21:19:55.943358 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000034 unimplemented Jun 19 21:19:56.447398 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:19:57.575419 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:19:57.587371 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Jun 19 21:19:58.067406 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 2 to 3 frames Jun 19 21:19:58.067432 [ 1566.190226] vif vif-13-0 vif13.0: Guest Rx ready Jun 19 21:19:58.151416 [ 1566.190486] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jun 19 21:19:58.151441 [ 1566.190780] xenbr0: port 2(vif13.0) entered blocking state Jun 19 21:19:58.163416 [ 1566.190962] xenbr0: port 2(vif13.0) entered forwarding state Jun 19 21:19:58.163438 [ 1566.193241] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 19 21:19:58.175416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v1 RDMSR 0x00000639 unimplemented Jun 19 21:20:00.127418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v1 RDMSR 0x00000611 unimplemented Jun 19 21:20:00.139387 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v1 RDMSR 0x00000619 unimplemented Jun 19 21:20:00.139398 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v1 RDMSR 0x00000606 unimplemented Jun 19 21:20:00.155353 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000611 unimplemented Jun 19 21:20:00.443411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000639 unimplemented Jun 19 21:20:00.443436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000641 unimplemented Jun 19 21:20:00.455415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x00000619 unimplemented Jun 19 21:20:00.455438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d13v0 RDMSR 0x0000064d unimplemented Jun 19 21:20:00.467391 [ 1599.511571] xenbr0: port 2(vif13.0) entered disabled state Jun 19 21:20:31.467409 [ 1599.576552] xenbr0: port 2(vif13.0) entered disabled state Jun 19 21:20:31.539415 [ 1599.577187] device vif13.0 left promiscuous mode Jun 19 21:20:31.539436 [ 1599.577387] xenbr0: port 2(vif13.0) entered disabled state Jun 19 21:20:31.551368 (XEN) HVM d14v0 save: CPU Jun 19 21:21:14.343394 (XEN) HVM d14v1 save: CPU Jun 19 21:21:14.343413 (XEN) HVM d14 save: PIC Jun 19 21:21:14.367185 (XEN) HVM d14 save: IOAPIC Jun 19 21:21:14.367217 (XEN) HVM d14v0 save: LAPIC Jun 19 21:21:14.367229 (XEN) HVM d14v1 save: LAPIC Jun 19 21:21:14.367240 (XEN) HVM d14v0 save: LAPIC_REGS Jun 19 21:21:14.367387 (XEN) HVM d14v1 save: LAPIC_REGS Jun 19 21:21:14.367406 (XEN) HVM d14 save: PCI_IRQ Jun 19 21:21:14.367417 (XEN) HVM d14 save: ISA_IRQ Jun 19 21:21:14.367427 (XEN) HVM d14 save: PCI_LINK Jun 19 21:21:14.379415 (XEN) HVM d14 save: PIT Jun 19 21:21:14.379433 (XEN) HVM d14 save: RTC Jun 19 21:21:14.379444 (XEN) HVM d14 save: HPET Jun 19 21:21:14.379453 (XEN) HVM d14 save: PMTIMER Jun 19 21:21:14.391414 (XEN) HVM d14v0 save: MTRR Jun 19 21:21:14.391432 (XEN) HVM d14v1 save: MTRR Jun 19 21:21:14.391443 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 19 21:21:14.391455 (XEN) HVM d14v0 save: CPU_XSAVE Jun 19 21:21:14.403413 (XEN) HVM d14v1 save: CPU_XSAVE Jun 19 21:21:14.403432 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 19 21:21:14.403444 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jun 19 21:21:14.403455 (XEN) HVM d14v0 save: VMCE_VCPU Jun 19 21:21:14.415414 (XEN) HVM d14v1 save: VMCE_VCPU Jun 19 21:21:14.415433 (XEN) HVM d14v0 save: TSC_ADJUST Jun 19 21:21:14.415444 (XEN) HVM d14v1 save: TSC_ADJUST Jun 19 21:21:14.427400 (XEN) HVM d14v0 save: CPU_MSR Jun 19 21:21:14.427419 (XEN) HVM d14v1 save: CPU_MSR Jun 19 21:21:14.427431 (XEN) HVM restore d14: CPU 0 Jun 19 21:21:14.427441 [ 1644.059898] xenbr0: port 2(vif14.0) entered blocking state Jun 19 21:21:16.023421 [ 1644.060157] xenbr0: port 2(vif14.0) entered disabled state Jun 19 21:21:16.023443 [ 1644.060501] device vif14.0 entered promiscuous mode Jun 19 21:21:16.035374 [ 1644.404720] xenbr0: port 3(vif14.0-emu) entered blocking state Jun 19 21:21:16.371410 [ 1644.404969] xenbr0: port 3(vif14.0-emu) entered disabled state Jun 19 21:21:16.371434 [ 1644.405312] device vif14.0-emu entered promiscuous mode Jun 19 21:21:16.383419 [ 1644.416061] xenbr0: port 3(vif14.0-emu) entered blocking state Jun 19 21:21:16.383442 [ 1644.416265] xenbr0: port 3(vif14.0-emu) entered forwarding state Jun 19 21:21:16.395374 (d14) HVM Loader Jun 19 21:21:37.183407 (d14) Detected Xen v4.19-unstable Jun 19 21:21:37.183426 (d14) Xenbus rings @0xfeffc000, event channel 1 Jun 19 21:21:37.183440 (d14) System requested SeaBIOS Jun 19 21:21:37.219409 (d14) CPU speed is 1995 MHz Jun 19 21:21:37.219427 (d14) Relocating guest memory for lowmem MMIO space disabled Jun 19 21:21:37.219442 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 5 Jun 19 21:21:37.327362 (d14) PCI-ISA link 0 routed to IRQ5 Jun 19 21:21:37.339377 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 10 Jun 19 21:21:37.351410 (d14) PCI-ISA link 1 routed to IRQ10 Jun 19 21:21:37.351429 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 11 Jun 19 21:21:37.363419 (d14) PCI-ISA link 2 routed to IRQ11 Jun 19 21:21:37.363438 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 5 Jun 19 21:21:37.375397 (d14) PCI-ISA link 3 routed to IRQ5 Jun 19 21:21:37.375416 (d14) pci dev 01:2 INTD->IRQ5 Jun 19 21:21:37.387422 (d14) pci dev 01:3 INTA->IRQ10 Jun 19 21:21:37.411379 (d14) pci dev 02:0 INTA->IRQ11 Jun 19 21:21:37.423374 (d14) pci dev 04:0 INTA->IRQ5 Jun 19 21:21:37.435379 (d14) RAM in high memory; setting high_mem resource base to 148000000 Jun 19 21:21:37.483416 (d14) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 19 21:21:37.495410 (d14) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 19 21:21:37.495430 (d14) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 19 21:21:37.495443 (d14) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 19 21:21:37.507423 (d14) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 19 21:21:37.507442 (d14) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 19 21:21:37.519414 (d14) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 19 21:21:37.519433 (d14) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 19 21:21:37.531425 (d14) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 19 21:21:37.531445 (d14) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 19 21:21:37.543409 (d14) Multiprocessor initialisation: Jun 19 21:21:37.543428 (d14) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:21:37.543444 (d14) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 19 21:21:37.555417 (d14) Testing HVM environment: Jun 19 21:21:37.555435 (d14) Using scratch memory at 400000 Jun 19 21:21:37.567412 (d14) - REP INSB across page boundaries ... passed Jun 19 21:21:37.567432 (d14) - REP INSW across page boundaries ... passed Jun 19 21:21:37.579411 (d14) - GS base MSRs and SWAPGS ... passed Jun 19 21:21:37.579431 (d14) Passed 3 of 3 tests Jun 19 21:21:37.579441 (d14) Writing SMBIOS tables ... Jun 19 21:21:37.579452 (d14) Loading SeaBIOS ... Jun 19 21:21:37.591412 (d14) Creating MP tables ... Jun 19 21:21:37.591430 (d14) Loading ACPI ... Jun 19 21:21:37.591440 (d14) vm86 TSS at fc100300 Jun 19 21:21:37.591450 (d14) BIOS map: Jun 19 21:21:37.591458 (d14) 10000-100e3: Scratch space Jun 19 21:21:37.603414 (d14) c0000-fffff: Main BIOS Jun 19 21:21:37.603431 (d14) E820 table: Jun 19 21:21:37.603441 (d14) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 19 21:21:37.615413 (d14) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 19 21:21:37.615433 (d14) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 19 21:21:37.627408 (d14) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jun 19 21:21:37.627428 (d14) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 19 21:21:37.627440 (d14) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 19 21:21:37.639415 (d14) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 19 21:21:37.639435 (d14) [05]: 00000001:00000000 - 00000001:48000000: RAM Jun 19 21:21:37.651419 (d14) Invoking SeaBIOS ... Jun 19 21:21:37.651437 (d14) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:21:37.663411 (d14) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 19 21:21:37.663437 (d14) Jun 19 21:21:37.663445 (d14) Found Xen hypervisor signature at 40000000 Jun 19 21:21:37.675413 (d14) Running on QEMU (i440fx) Jun 19 21:21:37.675431 (d14) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 19 21:21:37.687419 (d14) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 19 21:21:37.687439 (d14) xen: copy e820... Jun 19 21:21:37.687449 (d14) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jun 19 21:21:37.699416 (d14) Found 8 PCI devices (max PCI bus is 00) Jun 19 21:21:37.699435 (d14) Allocated Xen hypercall page at effff000 Jun 19 21:21:37.711414 (d14) Detected Xen v4.19-unstable Jun 19 21:21:37.711432 (d14) xen: copy BIOS tables... Jun 19 21:21:37.711443 (d14) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 19 21:21:37.723416 (d14) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 19 21:21:37.723437 (d14) Copying PIR from 0x00010040 to 0x000f51a0 Jun 19 21:21:37.735418 (d14) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 19 21:21:37.735438 (d14) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:21:37.735451 (d14) Using pmtimer, ioport 0xb008 Jun 19 21:21:37.747413 (d14) table(50434146)=0xfc00a370 (via xsdt) Jun 19 21:21:37.747433 (d14) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 19 21:21:37.759408 (d14) parse_termlist: parse error, skip from 16/27641 Jun 19 21:21:37.759429 (d14) parse_termlist: parse error, skip from 87/6041 Jun 19 21:21:37.759442 (d14) Scan for VGA option rom Jun 19 21:21:37.771412 (d14) Running option rom at c000:0003 Jun 19 21:21:37.771430 (XEN) arch/x86/hvm/stdvga.c:172:d14v0 entering stdvga mode Jun 19 21:21:37.771452 (d14) pmm call arg1=0 Jun 19 21:21:37.783412 (d14) Turning on vga text mode console Jun 19 21:21:37.783431 (d14) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 19 21:21:37.783444 (d14) Machine UUID 5043fff1-e8c8-49e7-b45e-d2e6b3f4872c Jun 19 21:21:37.795417 (d14) UHCI init on dev 00:01.2 (io=c200) Jun 19 21:21:37.795436 (d14) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 19 21:21:37.807412 (d14) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 19 21:21:37.807432 (d14) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 19 21:21:37.819411 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:21:37.819433 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 19 21:21:37.831414 (d14) Searching bootorder for: HALT Jun 19 21:21:37.831433 (d14) Found 0 lpt ports Jun 19 21:21:37.831443 (d14) Found 1 serial ports Jun 19 21:21:37.831453 (d14) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 19 21:21:37.843417 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:21:37.843439 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 19 21:21:37.855418 (d14) PS2 keyboard initialized Jun 19 21:21:37.855436 (d14) All threads complete. Jun 19 21:21:37.855447 (d14) Scan for option roms Jun 19 21:21:37.867370 (d14) Running option rom at ca00:0003 Jun 19 21:21:37.879384 (d14) pmm call arg1=1 Jun 19 21:21:37.891395 (d14) pmm call arg1=0 Jun 19 21:21:37.891412 (d14) pmm call arg1=1 Jun 19 21:21:37.891421 (d14) pmm call arg1=0 Jun 19 21:21:37.903369 (d14) Searching bootorder for: /pci@i0cf8/*@4 Jun 19 21:21:37.927405 (d14) Jun 19 21:21:37.927420 (d14) Press ESC for boot menu. Jun 19 21:21:37.927431 (d14) Jun 19 21:21:37.927438 (d14) Searching bootorder for: HALT Jun 19 21:21:40.471403 (d14) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 19 21:21:40.483417 (d14) Space available for UMB: cb000-e7800, f4b40-f5080 Jun 19 21:21:40.483437 (d14) Returned 16773120 bytes of ZoneHigh Jun 19 21:21:40.495411 (d14) e820 map has 8 items: Jun 19 21:21:40.495429 (d14) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 19 21:21:40.495441 (d14) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 19 21:21:40.507414 (d14) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 19 21:21:40.507433 (d14) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jun 19 21:21:40.519413 (d14) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jun 19 21:21:40.519432 (d14) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 19 21:21:40.531389 (d14) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 19 21:21:40.531409 (d14) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jun 19 21:21:40.543411 (d14) enter handle_19: Jun 19 21:21:40.543429 (d14) NULL Jun 19 21:21:40.543437 (d14) Booting from DVD/CD... Jun 19 21:21:40.543448 (d14) Boot failed: Could not read from CDROM (code 0004) Jun 19 21:21:40.555414 (d14) enter handle_18: Jun 19 21:21:40.555431 (d14) NULL Jun 19 21:21:40.555440 (d14) Booting from Hard Disk... Jun 19 21:21:40.555450 (d14) Booting from 0000:7c00 Jun 19 21:21:40.567363 [ 1678.338163] xenbr0: port 3(vif14.0-emu) entered disabled state Jun 19 21:21:50.299424 [ 1678.338600] device vif14.0-emu left promiscuous mode Jun 19 21:21:50.311387 [ 1678.338788] xenbr0: port 3(vif14.0-emu) entered disabled state Jun 19 21:21:50.311410 (XEN) d14v0: upcall vector f3 Jun 19 21:21:50.395437 (XEN) Dom14 callback via changed to GSI 1 Jun 19 21:21:50.407369 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 5 -> 0 Jun 19 21:21:53.599387 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 10 -> 0 Jun 19 21:21:53.611389 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 11 -> 0 Jun 19 21:21:53.623385 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 5 -> 0 Jun 19 21:21:53.635368 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000034 unimplemented Jun 19 21:21:54.319391 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:21:55.484633 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 19 21:21:55.484684 [ 1684.061055] xen-blkback: backend/vbd/14/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 19 21:21:56.023425 (XEN) common/grant_table.c:1909:d14v1 Expanding d14 grant table from 1 to 2 frames Jun 19 21:21:56.035418 (XEN) common/grant_table.c:1909:d14v1 Expanding d14 grant table from 2 to 3 frames Jun 19 21:21:56.047409 [ 1684.090125] vif vif-14-0 vif14.0: Guest Rx ready Jun 19 21:21:56.047429 [ 1684.090368] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jun 19 21:21:56.059417 [ 1684.090662] xenbr0: port 2(vif14.0) entered blocking state Jun 19 21:21:56.059438 [ 1684.090843] xenbr0: port 2(vif14.0) entered forwarding state Jun 19 21:21:56.071389 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000639 unimplemented Jun 19 21:21:58.159414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000611 unimplemented Jun 19 21:21:58.171416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000619 unimplemented Jun 19 21:21:58.171438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000606 unimplemented Jun 19 21:21:58.183392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000639 unimplemented Jun 19 21:21:58.207402 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000611 unimplemented Jun 19 21:21:58.219417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000619 unimplemented Jun 19 21:21:58.231397 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000606 unimplemented Jun 19 21:21:58.231420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000611 unimplemented Jun 19 21:21:58.519413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000639 unimplemented Jun 19 21:21:58.519435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000641 unimplemented Jun 19 21:21:58.531417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x00000619 unimplemented Jun 19 21:21:58.543407 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d14v0 RDMSR 0x0000064d unimplemented Jun 19 21:21:58.543430 [ 1713.197634] xenbr0: port 2(vif14.0) entered disabled state Jun 19 21:22:25.163451 [ 1713.443458] xenbr0: port 2(vif14.0) entered disabled state Jun 19 21:22:25.403490 [ 1713.444080] device vif14.0 left promiscuous mode Jun 19 21:22:25.415469 [ 1713.444281] xenbr0: port 2(vif14.0) entered disabled state Jun 19 21:22:25.415491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 21:22:39.479471 Jun 19 21:27:43.872913 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 19 21:27:43.891425 Jun 19 21:27:43.891670 Jun 19 21:27:44.834255 (XEN) '0' pressed -> dumping Dom0's registers Jun 19 21:27:44.851432 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 19 21:27:44.851451 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 19 21:27:44.863418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 19 21:27:44.863440 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 19 21:27:44.875422 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:44.887422 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000580f64 Jun 19 21:27:44.887445 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 19 21:27:44.899413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 19 21:27:44.899434 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 19 21:27:44.911416 (XEN) cr3: 0000000838845000 cr2: 000055c6a5f6bfa0 Jun 19 21:27:44.923408 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 19 21:27:44.923430 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:44.935413 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 19 21:27:44.935442 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:44.947416 (XEN) ffffffff81bcdf71 ffffffff8115f1eb ffff888020063fcc 07024c4b98dc2c00 Jun 19 21:27:44.959425 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 19 21:27:44.959446 (XEN) ffffffff82616110 ffffffff8115f461 0000000000000002 ffffffff81bbef15 Jun 19 21:27:44.971422 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jun 19 21:27:44.983408 (XEN) 07024c4b98dc2c00 0000000000000000 0000000000000040 0000000000000000 Jun 19 21:27:44.983429 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jun 19 21:27:44.995412 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 19 21:27:45.007408 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 19 21:27:45.007430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.019413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.031409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.031430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.043411 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.055411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.055432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.067411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.079409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.079430 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:45.091409 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 19 21:27:45.091429 (XEN) RIP: e033:[] Jun 19 21:27:45.091441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 19 21:27:45.103412 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 19 21:27:45.103434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:45.115416 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000008ad2cc Jun 19 21:27:45.127411 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 19 21:27:45.127432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 19 21:27:45.139416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:45.151411 (XEN) cr3: 000000105260c000 cr2: 000055e1fde8ffd8 Jun 19 21:27:45.151430 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 19 21:27:45.163423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:45.163444 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 19 21:27:45.175413 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:45.187409 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 59020982e0d7c500 Jun 19 21:27:45.187431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.199411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:45.211409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.211430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.223408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.235409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.235429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.247415 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:45.247433 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 19 21:27:45.259415 (XEN) RIP: e033:[] Jun 19 21:27:45.259434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 19 21:27:45.271409 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 19 21:27:45.271431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:45.283426 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000001347fc Jun 19 21:27:45.283448 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000246 Jun 19 21:27:45.295420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 19 21:27:45.307417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:45.307438 (XEN) cr3: 000000105260c000 cr2: 00007f417b30e9c0 Jun 19 21:27:45.319411 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 19 21:27:45.331409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:45.331430 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 19 21:27:45.343407 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:45.343428 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 a9c2512891abf200 Jun 19 21:27:45.355414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.367419 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:45.367440 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.379413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.391410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.391430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.403412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.415407 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:45.415424 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 19 21:27:45.415437 (XEN) RIP: e033:[] Jun 19 21:27:45.427409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 19 21:27:45.427431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 19 21:27:45.439417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:45.439439 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000000d68cc Jun 19 21:27:45.451418 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 19 21:27:45.463414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 19 21:27:45.463435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:45.475414 (XEN) cr3: 000000105260c000 cr2: 00007fd09a0fa170 Jun 19 21:27:45.487407 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 19 21:27:45.487428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:45.499411 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 19 21:27:45.499431 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:45.511414 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 45dc6cace37b9700 Jun 19 21:27:45.523407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.523428 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:45.535413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.547407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.547427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.559425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.571408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.571436 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:45.583407 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 19 21:27:45.583426 (XEN) RIP: e033:[] Jun 19 21:27:45.583438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 19 21:27:45.595413 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 19 21:27:45.607411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:45.607433 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000000b6224 Jun 19 21:27:45.619414 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 19 21:27:45.619435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 19 21:27:45.631415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:45.643411 (XEN) cr3: 000000105260c000 cr2: 00007f463def8740 Jun 19 21:27:45.643430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 19 21:27:45.655414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:45.655435 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 19 21:27:45.667416 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:45.679408 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 ad2a450f001ba800 Jun 19 21:27:45.679430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.691411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:45.703409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.703430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.715410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.727407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.727427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.739411 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:45.739429 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 19 21:27:45.751409 (XEN) RIP: e033:[] Jun 19 21:27:45.751428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 19 21:27:45.763408 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 19 21:27:45.763430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:45.775420 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000091cbc Jun 19 21:27:45.775442 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 19 21:27:45.787412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 19 21:27:45.799416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:45.799437 (XEN) cr3: 000000105260c000 cr2: 00007f10f39e0170 Jun 19 21:27:45.811413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 19 21:27:45.823413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:45.823434 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 19 21:27:45.835409 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:45.835430 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 f9751f0ef749ae00 Jun 19 21:27:45.847414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.859407 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:45.859428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.871415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.883406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.883434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.895412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:45.907410 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:45.907428 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 19 21:27:45.907441 (XEN) RIP: e033:[] Jun 19 21:27:45.919414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 19 21:27:45.919436 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 19 21:27:45.931421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:45.943404 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000007c80c Jun 19 21:27:45.943426 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 19 21:27:45.955411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 19 21:27:45.955432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:45.967415 (XEN) cr3: 000000105260c000 cr2: 000055f50944f2f8 Jun 19 21:27:45.979418 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 19 21:27:45.979440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:45.991418 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 19 21:27:45.991438 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:46.003412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 48fe240ef5289300 Jun 19 21:27:46.015409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.015430 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:46.027456 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.039409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.039429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.051410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.063410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.063431 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:46.075409 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 19 21:27:46.075429 (XEN) RIP: e033:[] Jun 19 21:27:46.075441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 19 21:27:46.087411 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 19 21:27:46.099410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:46.099433 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000001bb364 Jun 19 21:27:46.111419 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 19 21:27:46.123406 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 19 21:27:46.123428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:46.135410 (XEN) cr3: 000000105260c000 cr2: 00007f6e7e687e84 Jun 19 21:27:46.135430 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 19 21:27:46.147386 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:46.159408 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 19 21:27:46.159428 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:46.171409 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 bf641243638e8c00 Jun 19 21:27:46.171431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.183417 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:46.195411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.195440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.207417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.219406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.219427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.231411 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:46.231429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 19 21:27:46.243415 (XEN) RIP: e033:[] Jun 19 21:27:46.243434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 19 21:27:46.255408 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 19 21:27:46.255430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:46.267412 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000000becac Jun 19 21:27:46.279407 (XEN) r9: 0000021754127880 r10: 0000000000007ff0 r11: 0000000000000246 Jun 19 21:27:46.279429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 19 21:27:46.291413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:46.291435 (XEN) cr3: 000000105260c000 cr2: 00007fb1750ef740 Jun 19 21:27:46.303412 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 19 21:27:46.315407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:46.315428 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 19 21:27:46.327410 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:46.327431 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 cd6cc7b8f9028b00 Jun 19 21:27:46.339414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.351410 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:46.351432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.363412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.375409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.375429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.387420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.399410 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:46.399427 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 19 21:27:46.399440 (XEN) RIP: e033:[] Jun 19 21:27:46.411408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 19 21:27:46.411430 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 19 21:27:46.423413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:46.435410 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000010189c Jun 19 21:27:46.435432 (XEN) r9: 000001da2c8df880 r10: 0000000000000005 r11: 0000000000000246 Jun 19 21:27:46.447412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 19 21:27:46.459408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:46.459429 (XEN) cr3: 000000105260c000 cr2: 00007faf131f0170 Jun 19 21:27:46.471410 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 19 21:27:46.471431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:46.483413 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 19 21:27:46.483433 (XEN) 00000000000148a1 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:46.495413 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 9bd99998670b2d00 Jun 19 21:27:46.507412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.507441 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:46.519414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.531410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.531431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.543410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.555408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.555428 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:46.567409 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 19 21:27:46.567428 (XEN) RIP: e033:[] Jun 19 21:27:46.567440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 19 21:27:46.579412 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 19 21:27:46.591410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:46.591432 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000018754c Jun 19 21:27:46.603412 (XEN) r9: 0000000014006800 r10: 0000000000000000 r11: 0000000000000246 Jun 19 21:27:46.615408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 19 21:27:46.615429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:46.627413 (XEN) cr3: 000000105260c000 cr2: 00007fde3e600520 Jun 19 21:27:46.627433 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 19 21:27:46.639412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:46.651406 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 19 21:27:46.651427 (XEN) 00000000000000ad 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:46.663410 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 025cc386fcb34e00 Jun 19 21:27:46.663432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.675412 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:46.687411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.687432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.699387 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.711392 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.711403 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.723399 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:46.723410 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 19 21:27:46.735413 (XEN) RIP: e033:[] Jun 19 21:27:46.735431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 19 21:27:46.747407 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 19 21:27:46.747429 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:46.759419 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000001fffec Jun 19 21:27:46.771415 (XEN) r9: 0000021754127880 r10: 00000000000003b9 r11: 0000000000000246 Jun 19 21:27:46.771437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 19 21:27:46.783414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:46.795421 (XEN) cr3: 000000105260c000 cr2: 00007f8b82c8f6a0 Jun 19 21:27:46.795441 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 19 21:27:46.807417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:46.807439 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 19 21:27:46.819429 (XEN) 00000000000ee6b4 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:46.819458 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 a5f464cd8bb36000 Jun 19 21:27:46.831428 (XEN) 000000000000009b 0000000000000000 000000000000 Jun 19 21:27:46.836912 0000 0000000000000000 Jun 19 21:27:46.843421 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:46.843442 (XEN) fffffff Jun 19 21:27:46.843776 f81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.855427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.871432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.871452 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.883415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:46.883435 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:46.895417 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 19 21:27:46.895436 (XEN) RIP: e033:[] Jun 19 21:27:46.895448 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 19 21:27:46.907422 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 19 21:27:46.919409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:46.919431 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000000aeefc Jun 19 21:27:46.931412 (XEN) r9: 0000021754127880 r10: 0000000000000000 r11: 0000000000000246 Jun 19 21:27:46.943409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 19 21:27:46.943430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:46.955425 (XEN) cr3: 000000105260c000 cr2: 000055636b8cb5dc Jun 19 21:27:46.955444 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 19 21:27:46.967412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:46.979410 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 19 21:27:46.979431 (XEN) 00000000000000c7 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:46.991408 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 ffaaf63c0abeb300 Jun 19 21:27:46.991430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.003422 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:47.015411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.015432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.027411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.039411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.039431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.051453 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:47.051471 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 19 21:27:47.063408 (XEN) RIP: e033:[] Jun 19 21:27:47.063427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 19 21:27:47.075412 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 19 21:27:47.075434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:47.087413 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000002cbc9c Jun 19 21:27:47.099407 (XEN) r9: 000001e98d527880 r10: 000001d6fcafaa80 r11: 0000000000000246 Jun 19 21:27:47.099429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 19 21:27:47.111415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:47.123409 (XEN) cr3: 000000105260c000 cr2: 000055636b8a7000 Jun 19 21:27:47.123429 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 19 21:27:47.135418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:47.135439 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 19 21:27:47.147411 (XEN) 0000000684d1c724 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:47.147433 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 b4bd6b2fa67a6a00 Jun 19 21:27:47.159414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.171409 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:47.171431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.183411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.195410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.195430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.207420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.219409 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:47.219427 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 19 21:27:47.219439 (XEN) RIP: e033:[] Jun 19 21:27:47.231413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 19 21:27:47.231435 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 19 21:27:47.243413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:47.255408 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000008df54 Jun 19 21:27:47.255429 (XEN) r9: 0000021754127880 r10: 000001d71aba1880 r11: 0000000000000246 Jun 19 21:27:47.267416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 19 21:27:47.279410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:47.279431 (XEN) cr3: 000000105260c000 cr2: 000055636b8d5b50 Jun 19 21:27:47.291409 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 19 21:27:47.291430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:47.303412 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 19 21:27:47.303432 (XEN) 0000000684d2406c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:47.315415 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 c45536eef7d88700 Jun 19 21:27:47.327409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.327429 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:47.339417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.351409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.351429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.363419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.375412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.375432 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:47.387411 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 19 21:27:47.387430 (XEN) RIP: e033:[] Jun 19 21:27:47.387442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 19 21:27:47.399414 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 19 21:27:47.411417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:47.411439 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000e3924 Jun 19 21:27:47.423416 (XEN) r9: 000001d95abf0880 r10: 0000000000000000 r11: 0000000000000246 Jun 19 21:27:47.435411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 19 21:27:47.435433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:47.447418 (XEN) cr3: 000000105260c000 cr2: 000055636b8bf7e8 Jun 19 21:27:47.447438 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 19 21:27:47.459416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:47.471411 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 19 21:27:47.471431 (XEN) 00000000000000b7 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:47.483411 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 ddc15d09fa1e8f00 Jun 19 21:27:47.483433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.495417 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:47.507411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.507432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.519412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.531412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.531432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.543413 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:47.543431 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 19 21:27:47.555412 (XEN) RIP: e033:[] Jun 19 21:27:47.555431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 19 21:27:47.567412 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 19 21:27:47.567434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:47.579415 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000032c213c Jun 19 21:27:47.591414 (XEN) r9: 0000021754127880 r10: 0000000000000000 r11: 0000000000000246 Jun 19 21:27:47.591436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 19 21:27:47.603415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:47.615418 (XEN) cr3: 000000105260c000 cr2: 00007fc0255706c0 Jun 19 21:27:47.615438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 19 21:27:47.627411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:47.627432 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 19 21:27:47.639413 (XEN) 000000000000014f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:47.639434 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 8b399c2b9937fc00 Jun 19 21:27:47.651418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.663412 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:47.663433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.675414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.687408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.687429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.699420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.711410 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:47.711427 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 19 21:27:47.723404 (XEN) RIP: e033:[] Jun 19 21:27:47.723424 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 19 21:27:47.723440 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 19 21:27:47.735413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:47.747410 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000779f34 Jun 19 21:27:47.747433 (XEN) r9: 0000021754127880 r10: 00000000000003b9 r11: 0000000000000246 Jun 19 21:27:47.759421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 19 21:27:47.771411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:47.771432 (XEN) cr3: 000000105260c000 cr2: 00007f5014651620 Jun 19 21:27:47.783410 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 19 21:27:47.783432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:47.795416 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 19 21:27:47.795436 (XEN) 00000000000ee6d1 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:47.807416 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 9fc1a62f3e5cc200 Jun 19 21:27:47.819417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.819437 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:47.831414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.843413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.843433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.855414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.867410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.867430 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:47.879410 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 19 21:27:47.879430 (XEN) RIP: e033:[] Jun 19 21:27:47.891406 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 19 21:27:47.891428 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 19 21:27:47.907433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:47.907445 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000000a8474 Jun 19 21:27:47.919356 (XEN) r9: 0000021754127880 r10: 0000000000000000 r11: 0000000000000246 Jun 19 21:27:47.919367 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 19 21:27:47.931392 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:47.943452 (XEN) cr3: 000000105260c000 cr2: 00007fa074a61620 Jun 19 21:27:47.943462 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 19 21:27:47.955400 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:47.955411 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 19 21:27:47.967402 (XEN) 0000000000000140 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:47.979403 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 a73f5f446ee5d300 Jun 19 21:27:47.979421 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:47.991422 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:48.003405 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:48.003427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:48.015411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:48.015432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:48.027416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:48.039413 (XEN) 0000000000000000 0000000000000000 Jun 19 21:27:48.039431 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 19 21:27:48.051411 (XEN) RIP: e033:[] Jun 19 21:27:48.051431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 19 21:27:48.051446 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 19 21:27:48.063416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 19 21:27:48.075571 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000064d34 Jun 19 21:27:48.075594 (XEN) r9: 0000021754127880 r10: 0000000000000115 r11: 0000000000000246 Jun 19 21:27:48.087522 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 19 21:27:48.099521 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 19 21:27:48.099542 (XEN) cr3: 000000105260c000 cr2: 00007ffe37cd0398 Jun 19 21:27:48.111517 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 19 21:27:48.123517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 19 21:27:48.123538 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 19 21:27:48.135514 (XEN) 00000000000452c3 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 19 21:27:48.135536 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 114d2b71a1ee7600 Jun 19 21:27:48.147521 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:48.159514 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 19 21:27:48.159535 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:48.171521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:48.183515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 19 21:27:48.183536 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2041708669914) Jun 19 21:27:48.195524 (XEN) heap[node=0][zone=0] -> 0 pages Jun 19 21:27:48.195542 (XEN) heap[node=0][zone=1] -> 0 pages Jun 19 21:27:48.207518 (XEN) heap[node=0][zone=2] -> 0 pages Jun 19 21:27:48.207537 (XEN) heap[node=0][zone=3] -> 0 pages Jun 19 21:27:48.207548 (XEN) heap[node=0][zone=4] -> 0 pages Jun 19 21:27:48.219518 (XEN) heap[node=0][zone=5] -> 0 pages Jun 19 21:27:48.219537 (XEN) heap[node=0][zone=6] -> 0 pages Jun 19 21:27:48.219548 (XEN) heap[node=0][zone=7] -> 0 pages Jun 19 21:27:48.231518 (XEN) heap[node=0][zone=8] -> 0 pages Jun 19 21:27:48.231537 (XEN) heap[node=0][zone=9] -> 0 pages Jun 19 21:27:48.231549 (XEN) heap[node=0][zone=10] -> 0 pages Jun 19 21:27:48.243514 (XEN) heap[node=0][zone=11] -> 0 pages Jun 19 21:27:48.243533 (XEN) heap[node=0][zone=12] -> 0 pages Jun 19 21:27:48.243544 (XEN) heap[node=0][zone=13] -> 0 pages Jun 19 21:27:48.255517 (XEN) heap[node=0][zone=14] -> 0 pages Jun 19 21:27:48.255536 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 19 21:27:48.255548 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 19 21:27:48.267518 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 19 21:27:48.267537 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 19 21:27:48.267550 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 19 21:27:48.279521 (XEN) heap[node=0][zone=20] -> 0 pages Jun 19 21:27:48.279540 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 19 21:27:48.291517 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 19 21:27:48.291537 (XEN) heap[node=0][zone=23] -> 4193843 pages Jun 19 21:27:48.291549 (XEN) heap[node=0][zone=24] -> 463568 pages Jun 19 21:27:48.303518 (XEN) heap[node=0][zone=25] -> 0 pages Jun 19 21:27:48.303537 (XEN) heap[node=0][zone=26] -> 0 pages Jun 19 21:27:48.303548 (XEN) heap[node=0][zone=27] -> 0 pages Jun 19 21:27:48.315517 (XEN) heap[node=0][zone=28] -> 0 pages Jun 19 21:27:48.315535 (XEN) heap[node=0][zone=29] -> 0 pages Jun 19 21:27:48.315546 (XEN) heap[node=0][zone=30] -> 0 pages Jun 19 21:27:48.327520 (XEN) heap[node=0][zone=31] -> 0 pages Jun 19 21:27:48.327538 (XEN) heap[node=0][zone=32] -> 0 pages Jun 19 21:27:48.327549 (XEN) heap[node=0][zone=33] -> 0 pages Jun 19 21:27:48.339521 (XEN) heap[node=0][zone=34] -> 0 pages Jun 19 21:27:48.339540 (XEN) heap[node=0][zone=35] -> 0 pages Jun 19 21:27:48.339551 (XEN) heap[node=0][zone=36] -> 0 pages Jun 19 21:27:48.351520 (XEN) heap[node=0][zone=37] -> 0 pages Jun 19 21:27:48.351539 (XEN) heap[node=0][zone=38] -> 0 pages Jun 19 21:27:48.363518 (XEN) heap[node=0][zone=39] -> 0 pages Jun 19 21:27:48.363539 (XEN) heap[node=0][zone=40] -> 0 pages Jun 19 21:27:48.363550 (XEN) heap[node=1][zone=0] -> 0 pages Jun 19 21:27:48.375520 (XEN) heap[node=1][zone=1] -> 0 pages Jun 19 21:27:48.375539 (XEN) heap[node=1][zone=2] -> 0 pages Jun 19 21:27:48.375551 (XEN) heap[node=1][zone=3] -> 0 pages Jun 19 21:27:48.375561 (XEN) heap[node=1][zone=4] -> 0 pages Jun 19 21:27:48.387523 (XEN) heap[node=1][zone=5] -> 0 pages Jun 19 21:27:48.387542 (XEN) heap[node=1][zone=6] -> 0 pages Jun 19 21:27:48.387553 (XEN) heap[node=1][zone=7] -> 0 pages Jun 19 21:27:48.399522 (XEN) heap[node=1][zone=8] -> 0 pages Jun 19 21:27:48.399540 (XEN) heap[node=1][zone=9] -> 0 pages Jun 19 21:27:48.399551 (XEN) heap[node=1][zone=10] -> 0 pages Jun 19 21:27:48.411520 (XEN) heap[node=1][zone=11] -> 0 pages Jun 19 21:27:48.411539 (XEN) heap[node=1][zone=12] -> 0 pages Jun 19 21:27:48.423516 (XEN) heap[node=1][zone=13] -> 0 pages Jun 19 21:27:48.423536 (XEN) heap[node=1][zone=14] -> 0 pages Jun 19 21:27:48.423548 (XEN) heap[node=1][zone=15] -> 0 pages Jun 19 21:27:48.435514 (XEN) heap[node=1][zone=16] -> 0 pages Jun 19 21:27:48.435533 (XEN) heap[node=1][zone=17] -> 0 pages Jun 19 21:27:48.435545 (XEN) heap[node=1][zone=18] -> 0 pages Jun 19 21:27:48.447411 (XEN) heap[node=1][zone=19] -> 0 pages Jun 19 21:27:48.447430 (XEN) heap[node=1][zone=20] -> 0 pages Jun 19 21:27:48.447441 (XEN) heap[node=1][zone=21] -> 0 pages Jun 19 21:27:48.459419 (XEN) heap[node=1][zone=22] -> 0 pages Jun 19 21:27:48.459438 (XEN) heap[node=1][zone=23] -> 0 pages Jun 19 21:27:48.459449 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 19 21:27:48.471410 (XEN) heap[node=1][zone=25] -> 289052 pages Jun 19 21:27:48.471430 (XEN) heap[node=1][zone=26] -> 0 pages Jun 19 21:27:48.471442 (XEN) heap[node=1][zone=27] -> 0 pages Jun 19 21:27:48.483414 (XEN) heap[node=1][zone=28] -> 0 pages Jun 19 21:27:48.483433 (XEN) heap[node=1][zone=29] -> 0 pages Jun 19 21:27:48.483445 (XEN) heap[node=1][zone=30] -> 0 pages Jun 19 21:27:48.495420 (XEN) heap[node=1][zone=31] -> 0 pages Jun 19 21:27:48.495438 (XEN) heap[node=1][zone=32] -> 0 pages Jun 19 21:27:48.495449 (XEN) heap[node=1][zone=33] -> 0 pages Jun 19 21:27:48.507413 (XEN) heap[node=1][zone=34] -> 0 pages Jun 19 21:27:48.507432 (XEN) heap[node=1][zone=35] -> 0 pages Jun 19 21:27:48.507443 (XEN) heap[node=1][zone=36] -> 0 pages Jun 19 21:27:48.519412 (XEN) heap[node=1][zone=37] -> 0 pages Jun 19 21:27:48.519430 (XEN) heap[node=1][zone=38] -> 0 pages Jun 19 21:27:48.519442 (XEN) heap[node=1][zone=39] -> 0 pages Jun 19 21:27:48.531391 (XEN) heap[node=1][zone=40] -> 0 pages Jun 19 21:27:48.531410 Jun 19 21:27:48.836999 (XEN) MSI information: Jun 19 21:27:48.859432 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 19 21:27:48.859454 (XEN) IOMMU 73 vec=38 fixed edge a Jun 19 21:27:48.859873 ssert phys cpu dest=00000000 mask=1/ /? Jun 19 21:27:48.871424 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 19 21:27:48.883419 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 19 21:27:48.883444 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 19 21:27:48.899451 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 19 21:27:48.899475 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 19 21:27:48.911429 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000011 mask=0/ /? Jun 19 21:27:48.923417 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000011 mask=0/ /? Jun 19 21:27:48.935410 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 19 21:27:48.935435 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000011 mask=0/ /? Jun 19 21:27:48.947432 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000011 mask=0/ /? Jun 19 21:27:48.959417 (XEN) MSI-X 84 vec=92 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 19 21:27:48.971419 (XEN) MSI-X 85 vec=63 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 19 21:27:48.971444 (XEN) MSI-X 86 vec=5b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 19 21:27:48.983418 (XEN) MSI-X 87 vec=83 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 19 21:27:48.995420 (XEN) MSI-X 88 vec=6b fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 19 21:27:48.995445 (XEN) MSI-X 89 vec=7b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 19 21:27:49.007423 (XEN) MSI-X 90 vec=93 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 19 21:27:49.019419 (XEN) MSI-X 91 vec=a8 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 19 21:27:49.031412 (XEN) MSI-X 92 vec=33 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Jun 19 21:27:49.031437 (XEN) MSI-X 93 vec=ed fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 19 21:27:49.043426 (XEN) MSI-X 94 vec=78 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 19 21:27:49.055417 (XEN) MSI-X 95 vec=b1 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 19 21:27:49.067416 (XEN) MSI-X 96 vec=3a fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 19 21:27:49.067440 (XEN) MSI-X 97 vec=90 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 19 21:27:49.079416 (XEN) MSI-X 98 vec=ef fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 19 21:27:49.091414 (XEN) MSI-X 99 vec=b9 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 19 21:27:49.103407 (XEN) MSI-X 100 vec=28 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 19 21:27:49.103433 (XEN) MSI-X 101 vec=c8 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 19 21:27:49.115424 (XEN) MSI-X 102 vec=43 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 19 21:27:49.127420 (XEN) MSI-X 103 vec=57 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 19 21:27:49.127445 (XEN) MSI-X 104 vec=93 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 19 21:27:49.139418 (XEN) MSI-X 105 vec=7d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 19 21:27:49.151425 (XEN) MSI-X 106 vec=69 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 19 21:27:49.163411 (XEN) MSI-X 107 vec=3d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 19 21:27:49.163436 (XEN) MSI-X 108 vec=91 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 19 21:27:49.175416 (XEN) MSI-X 109 vec=45 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 19 21:27:49.187417 (XEN) MSI-X 110 vec=d2 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 19 21:27:49.199414 (XEN) MSI-X 111 vec=e1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 19 21:27:49.199439 (XEN) MSI-X 112 vec=5d fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 19 21:27:49.211417 (XEN) MSI-X 113 vec=c4 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 19 21:27:49.223413 (XEN) MSI-X 114 vec=7c fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 19 21:27:49.223438 (XEN) MSI-X 115 vec=8b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 19 21:27:49.235420 (XEN) MSI-X 116 vec=cc fixed edge assert phys cpu dest=00000007 mask=1/ /0 Jun 19 21:27:49.247419 (XEN) MSI-X 117 vec=33 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 19 21:27:49.259417 (XEN) MSI-X 118 vec=3a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 19 21:27:49.259442 (XEN) MSI-X 119 vec=30 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 19 21:27:49.271417 (XEN) MSI-X 120 vec=d8 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 19 21:27:49.283422 (XEN) MSI-X 121 vec=50 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 19 21:27:49.295410 (XEN) MSI-X 122 vec=ea fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 19 21:27:49.295435 (XEN) MSI-X 123 vec=63 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 19 21:27:49.307416 (XEN) MSI-X 124 vec=3b fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 19 21:27:49.319413 (XEN) MSI-X 125 vec=61 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 19 21:27:49.331407 (XEN) MSI-X 126 vec=6a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 19 21:27:49.331433 (XEN) MSI-X 127 vec=2b fixed edge assert phys cpu dest=00000009 mask=1/ /0 Jun 19 21:27:49.343415 (XEN) MSI-X 128 vec=a3 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jun 19 21:27:49.355412 (XEN) MSI-X 129 vec=ba fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 19 21:27:49.355436 (XEN) MSI-X 130 vec=c1 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 19 21:27:49.367422 (XEN) MSI-X 131 vec=29 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 19 21:27:49.379415 (XEN) MSI-X 132 vec=a2 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 19 21:27:49.391410 (XEN) MSI-X 133 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 19 21:27:49.391435 (XEN) MSI-X 134 vec=64 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 19 21:27:49.403421 (XEN) MSI-X 135 vec=5c fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jun 19 21:27:49.415415 (XEN) MSI-X 136 vec=79 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 19 21:27:49.427409 (XEN) MSI-X 137 vec=6c fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 19 21:27:49.427435 (XEN) MSI-X 138 vec=25 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 19 21:27:49.439415 (XEN) MSI-X 139 vec=89 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 19 21:27:49.451424 (XEN) MSI-X 140 vec=41 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 19 21:27:49.451449 (XEN) MSI-X 141 vec=59 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 19 21:27:49.463419 (XEN) MSI-X 142 vec=9f fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 19 21:27:49.475414 (XEN) MSI-X 143 vec=31 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 19 21:27:49.487411 (XEN) MSI-X 144 vec=c1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 19 21:27:49.487435 (XEN) MSI-X 145 vec=d9 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 19 21:27:49.499417 (XEN) MSI-X 146 vec=c3 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 19 21:27:49.511415 (XEN) MSI-X 147 vec=c9 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 19 21:27:49.523412 (XEN) MSI-X 148 vec=4b fixed edge assert phys cpu dest=00000027 mask=1/ /0 Jun 19 21:27:49.523437 (XEN) MSI-X 149 vec=5b fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 19 21:27:49.535416 (XEN) MSI-X 150 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 19 21:27:49.547416 (XEN) MSI-X 151 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 19 21:27:49.547441 (XEN) MSI-X 152 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 19 21:27:49.559437 (XEN) MSI-X 153 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 19 21:27:49.571414 (XEN) MSI-X 154 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 19 21:27:49.583412 (XEN) MSI-X 155 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 19 21:27:49.583436 (XEN) MSI-X 156 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 19 21:27:49.595419 (XEN) MSI-X 157 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 19 21:27:49.607422 (XEN) MSI-X 158 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 19 21:27:49.619367 Jun 19 21:27:50.844104 (XEN) ==== PCI devices ==== Jun 19 21:27:50.867427 (XEN) ==== segment 0000 ==== Jun 19 21:27:50.867444 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 19 21:27:50.867455 (XEN) 0000:ff:1f.0 Jun 19 21:27:50.867774 - d0 - node -1 Jun 19 21:27:50.879423 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 19 21:27:50.879441 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 19 21:27:50.879452 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 19 21:27:50.891417 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 19 21:27:50.891435 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 19 21:27:50.891446 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 19 21:27:50.891456 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 19 21:27:50.903425 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 19 21:27:50.903443 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 19 21:27:50.903453 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 19 21:27:50.915419 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 19 21:27:50.915437 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 19 21:27:50.915448 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 19 21:27:50.927420 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 19 21:27:50.927438 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 19 21:27:50.927449 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 19 21:27:50.927459 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 19 21:27:50.939423 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 19 21:27:50.939440 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 19 21:27:50.939451 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 19 21:27:50.951412 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 19 21:27:50.951430 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 19 21:27:50.951441 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 19 21:27:50.963412 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 19 21:27:50.963430 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 19 21:27:50.963441 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 19 21:27:50.963452 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 19 21:27:50.975414 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 19 21:27:50.975432 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 19 21:27:50.975443 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 19 21:27:50.987413 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 19 21:27:50.987431 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 19 21:27:50.987442 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 19 21:27:50.999419 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 19 21:27:50.999437 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 19 21:27:50.999448 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 19 21:27:50.999458 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 19 21:27:51.011418 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 19 21:27:51.011436 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 19 21:27:51.011447 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 19 21:27:51.023414 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 19 21:27:51.023432 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 19 21:27:51.023443 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 19 21:27:51.035411 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 19 21:27:51.035429 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 19 21:27:51.035440 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 19 21:27:51.035450 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 19 21:27:51.047414 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 19 21:27:51.047432 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 19 21:27:51.047443 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 19 21:27:51.059414 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 19 21:27:51.059432 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 19 21:27:51.059442 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 19 21:27:51.071415 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 19 21:27:51.071432 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 19 21:27:51.071443 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 19 21:27:51.071454 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 19 21:27:51.083423 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 19 21:27:51.083441 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 19 21:27:51.083451 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 19 21:27:51.095413 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 19 21:27:51.095431 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 19 21:27:51.095451 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 19 21:27:51.107409 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 19 21:27:51.107427 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 19 21:27:51.107438 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 19 21:27:51.107448 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 19 21:27:51.119413 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 19 21:27:51.119431 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 19 21:27:51.119442 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 19 21:27:51.131413 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 19 21:27:51.131431 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 19 21:27:51.131442 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 19 21:27:51.143412 (XEN) 0000:80:05.4 - d0 - node 1 Jun 19 21:27:51.143430 (XEN) 0000:80:05.2 - d0 - node 1 Jun 19 21:27:51.143441 (XEN) 0000:80:05.1 - d0 - node 1 Jun 19 21:27:51.143451 (XEN) 0000:80:05.0 - d0 - node 1 Jun 19 21:27:51.155417 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 19 21:27:51.155436 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 19 21:27:51.155447 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 19 21:27:51.167414 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 19 21:27:51.167431 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 19 21:27:51.167442 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 19 21:27:51.179414 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 19 21:27:51.179431 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 19 21:27:51.179442 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 19 21:27:51.191416 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 19 21:27:51.191434 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 19 21:27:51.191445 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 19 21:27:51.203410 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 19 21:27:51.203429 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 19 21:27:51.203440 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 19 21:27:51.203450 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 19 21:27:51.215414 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 19 21:27:51.215432 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 19 21:27:51.215443 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 19 21:27:51.227412 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 19 21:27:51.227430 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 19 21:27:51.227441 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 19 21:27:51.239409 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 19 21:27:51.239428 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 19 21:27:51.239440 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 19 21:27:51.239450 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 19 21:27:51.251415 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 19 21:27:51.251432 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 19 21:27:51.251443 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 19 21:27:51.263417 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 19 21:27:51.263435 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 19 21:27:51.263446 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 19 21:27:51.275411 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 19 21:27:51.275430 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 19 21:27:51.275441 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 19 21:27:51.275451 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 19 21:27:51.287419 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 19 21:27:51.287437 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 19 21:27:51.287448 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 19 21:27:51.299413 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 19 21:27:51.299431 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 19 21:27:51.299442 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 19 21:27:51.311414 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 19 21:27:51.311432 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 19 21:27:51.311443 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 19 21:27:51.311453 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 19 21:27:51.323414 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 19 21:27:51.323432 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 19 21:27:51.323443 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 19 21:27:51.335414 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 19 21:27:51.335432 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 19 21:27:51.335443 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 19 21:27:51.347409 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 19 21:27:51.347428 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 19 21:27:51.347446 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 19 21:27:51.347457 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 19 21:27:51.359415 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 19 21:27:51.359433 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 19 21:27:51.359444 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 19 21:27:51.371410 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 19 21:27:51.371428 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 19 21:27:51.371439 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 19 21:27:51.383407 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 19 21:27:51.383426 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 19 21:27:51.383437 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 19 21:27:51.383447 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 19 21:27:51.395410 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 19 21:27:51.395428 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 19 21:27:51.395439 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 19 21:27:51.407416 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 19 21:27:51.407434 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 19 21:27:51.407445 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 19 21:27:51.419411 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 19 21:27:51.419429 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 19 21:27:51.419440 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 19 21:27:51.431405 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 19 21:27:51.431424 (XEN) 0000:08:00.0 - d0 - node 0 Jun 19 21:27:51.431435 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 19 21:27:51.455425 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 19 21:27:51.467427 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 19 21:27:51.479414 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 19 21:27:51.479434 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 19 21:27:51.479445 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 19 21:27:51.491422 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 19 21:27:51.491441 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 19 21:27:51.503412 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 19 21:27:51.503430 (XEN) 0000:00:16.1 - d0 - node 0 Jun 19 21:27:51.503440 (XEN) 0000:00:16.0 - d0 - node 0 Jun 19 21:27:51.515409 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 19 21:27:51.515429 (XEN) 0000:00:11.0 - d0 - node 0 Jun 19 21:27:51.515440 (XEN) 0000:00:05.4 - d0 - node 0 Jun 19 21:27:51.527407 (XEN) 0000:00:05.2 - d0 - node 0 Jun 19 21:27:51.527425 (XEN) 0000:00:05.1 - d0 - node 0 Jun 19 21:27:51.527436 (XEN) 0000:00:05.0 - d0 - node 0 Jun 19 21:27:51.527446 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 19 21:27:51.539413 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 19 21:27:51.539432 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 19 21:27:51.551412 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 19 21:27:51.551431 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 19 21:27:51.563382 (XEN) 0000:00:00.0 - d0 - node 0 Jun 19 21:27:51.563400 Jun 19 21:27:52.884580 (XEN) Dumping timer queues: Jun 19 21:27:52.907491 (XEN) CPU00: Jun 19 21:27:52.907508 (XEN) ex= 469632us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Jun 19 21:27:52.907847 _timer_fn(0000000000000000) Jun 19 21:27:52.919495 (XEN) ex= 608687us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 19 21:27:52.931517 (XEN) ex= 2138767us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 19 21:27:52.943497 (XEN) ex= 3482800us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Jun 19 21:27:52.959519 (XEN) ex= 53924470us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 19 21:27:52.959547 (XEN) ex= 11376821us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 19 21:27:52.971518 (XEN) ex= 3106785us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Jun 19 21:27:52.983498 (XEN) CPU01: Jun 19 21:27:52.983513 (XEN) ex= 466359us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:52.995494 (XEN) CPU02: Jun 19 21:27:52.995510 (XEN) ex= 468590us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.007495 (XEN) ex= 643840us timer=ffff830839771070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839771000) Jun 19 21:27:53.019495 (XEN) CPU03: Jun 19 21:27:53.019511 (XEN) ex= 468590us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.031491 (XEN) CPU04: Jun 19 21:27:53.031507 (XEN) ex= 468622us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.043492 (XEN) ex= 3482797us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Jun 19 21:27:53.055492 (XEN) ex= 2491757us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Jun 19 21:27:53.067423 (XEN) CPU05: Jun 19 21:27:53.067439 (XEN) ex= 468622us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.079416 (XEN) CPU06: Jun 19 21:27:53.079432 (XEN) ex= 468590us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.091414 (XEN) ex= 3482798us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Jun 19 21:27:53.103415 (XEN) CPU07: Jun 19 21:27:53.103431 (XEN) ex= 468590us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.115528 (XEN) ex= 2602713us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Jun 19 21:27:53.127520 (XEN) CPU08: Jun 19 21:27:53.127535 (XEN) ex= 466368us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.139520 (XEN) ex= 2306725us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Jun 19 21:27:53.151542 (XEN) ex= 656769us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Jun 19 21:27:53.163409 (XEN) ex= 3194789us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Jun 19 21:27:53.175410 (XEN) CPU09: Jun 19 21:27:53.175426 (XEN) ex= 466368us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.187409 (XEN) ex= 2491780us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 19 21:27:53.199411 (XEN) CPU10: Jun 19 21:27:53.199427 (XEN) ex= 11705us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 19 21:27:53.211415 (XEN) ex= 470519us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.223407 (XEN) ex= 3482798us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 19 21:27:53.235405 (XEN) ex= 3579796us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Jun 19 21:27:53.247406 (XEN) CPU11: Jun 19 21:27:53.247422 (XEN) ex= 465503us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.247442 (XEN) CPU12: Jun 19 21:27:53.259407 (XEN) ex= 243706us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Jun 19 21:27:53.271410 (XEN) ex= 721290us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 19 21:27:53.283408 (XEN) ex= 465512us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.283442 (XEN) ex= 2195773us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 19 21:27:53.295426 (XEN) CPU13: Jun 19 21:27:53.295442 (XEN) ex= 465512us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.307420 (XEN) CPU14: Jun 19 21:27:53.307436 (XEN) ex= 465462us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.319419 (XEN) ex= 3482802us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Jun 19 21:27:53.331419 (XEN) ex= 644840us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Jun 19 21:27:53.343420 (XEN) CPU15: Jun 19 21:27:53.343435 (XEN) ex= 465462us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.355419 (XEN) CPU16: Jun 19 21:27:53.355434 (XEN) ex= 464681us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.367421 (XEN) ex= 3066795us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 19 21:27:53.379419 (XEN) ex= 3514985us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Jun 19 21:27:53.391419 (XEN) ex= 3402777us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 19 21:27:53.403418 (XEN) CPU17: Jun 19 21:27:53.403433 (XEN) ex= 464681us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.415417 (XEN) CPU18: Jun 19 21:27:53.415433 (XEN) ex= 464681us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.427419 (XEN) ex= 2491773us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Jun 19 21:27:53.439415 (XEN) ex= 1106792us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 19 21:27:53.451429 (XEN) ex= 3482806us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 19 21:27:53.463416 (XEN) CPU19: Jun 19 21:27:53.463431 (XEN) ex= 464681us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.475416 (XEN) CPU20: Jun 19 21:27:53.475431 (XEN) ex= 464681us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.487417 (XEN) ex= 631329us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Jun 19 21:27:53.499415 (XEN) ex= 2810783us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Jun 19 21:27:53.511415 (XEN) CPU21: Jun 19 21:27:53.511431 (XEN) ex= 464681us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.523415 (XEN) CPU22: Jun 19 21:27:53.523430 (XEN) ex= 464673us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.535414 (XEN) ex= 2905067us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Jun 19 21:27:53.547414 (XEN) ex= 3482803us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Jun 19 21:27:53.559425 (XEN) CPU23: Jun 19 21:27:53.559441 (XEN) ex= 464673us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.571411 (XEN) CPU24: Jun 19 21:27:53.571426 (XEN) ex= 464673us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.583414 (XEN) ex= 3482807us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 19 21:27:53.595410 (XEN) ex= 2207738us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Jun 19 21:27:53.607410 (XEN) CPU25: Jun 19 21:27:53.607426 (XEN) ex= 464673us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.619414 (XEN) CPU26: Jun 19 21:27:53.619430 (XEN) ex= 179706us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Jun 19 21:27:53.631411 (XEN) ex= 461671us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.643416 (XEN) ex= 3898783us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Jun 19 21:27:53.655404 (XEN) ex= 3082781us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Jun 19 21:27:53.667408 (XEN) CPU27: Jun 19 21:27:53.667424 (XEN) ex= 461671us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.667444 (XEN) CPU28: Jun 19 21:27:53.679411 (XEN) ex= 299705us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Jun 19 21:27:53.691407 (XEN) ex= 461645us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.691434 (XEN) CPU29: Jun 19 21:27:53.703409 (XEN) ex= 461645us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.703436 (XEN) CPU30: Jun 19 21:27:53.715407 (XEN) ex= 115706us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Jun 19 21:27:53.727406 (XEN) ex= 468627us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.727434 (XEN) CPU31: Jun 19 21:27:53.727443 (XEN) ex= 468627us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.739421 (XEN) CPU32: Jun 19 21:27:53.739436 (XEN) ex= 468657us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.751419 (XEN) ex= 2586764us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 19 21:27:53.763420 (XEN) CPU33: Jun 19 21:27:53.763435 (XEN) ex= 468657us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.775420 (XEN) CPU34: Jun 19 21:27:53.775435 (XEN) ex= 468613us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.787419 (XEN) ex= 644842us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Jun 19 21:27:53.799419 (XEN) CPU35: Jun 19 21:27:53.799434 (XEN) ex= 468613us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.811419 (XEN) CPU36: Jun 19 21:27:53.811434 (XEN) ex= 19504us timer=ffff830839c95420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c95460) Jun 19 21:27:53.823421 (XEN) ex= 3482778us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 19 21:27:53.835423 (XEN) ex= 468598us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.847418 (XEN) CPU37: Jun 19 21:27:53.847433 (XEN) ex= 468598us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.859419 (XEN) CPU38: Jun 19 21:27:53.859434 (XEN) ex= 469638us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.878770 (XEN) ex= 3482778us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 19 21:27:53.883417 (XEN) ex= 3515784us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 19 21:27:53.895415 (XEN) CPU39: Jun 19 21:27:53.895430 (XEN) ex= 469638us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.907415 (XEN) CPU40: Jun 19 21:27:53.907430 (XEN) ex= 468613us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.919415 (XEN) ex= 644844us timer=ffff83083976b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976b000) Jun 19 21:27:53.931423 (XEN) CPU41: Jun 19 21:27:53.931439 (XEN) ex= 468613us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.943411 (XEN) CPU42: Jun 19 21:27:53.943427 (XEN) ex= 469630us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:53.955412 (XEN) ex= 3482785us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 19 21:27:53.967414 (XEN) ex= 810777us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Jun 19 21:27:53.979412 (XEN) CPU43: Jun 19 21:27:53.979427 (XEN) ex= 106769us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Jun 19 21:27:53.991414 (XEN) ex= 469631us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.003412 (XEN) CPU44: Jun 19 21:27:54.003428 (XEN) ex= 467447us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.015411 (XEN) ex= 3482787us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 19 21:27:54.027409 (XEN) ex= 2491769us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Jun 19 21:27:54.039410 (XEN) CPU45: Jun 19 21:27:54.039426 (XEN) ex= 467447us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.051409 (XEN) CPU46: Jun 19 21:27:54.051425 (XEN) ex= 476943us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.063406 (XEN) ex= 3482760us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Jun 19 21:27:54.075408 (XEN) ex= 3493800us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 19 21:27:54.087406 (XEN) CPU47: Jun 19 21:27:54.087423 (XEN) ex= 466347us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.087443 (XEN) CPU48: Jun 19 21:27:54.099409 (XEN) ex= 307764us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 19 21:27:54.111409 (XEN) ex= 468656us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.111436 (XEN) ex= 2698768us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 19 21:27:54.123420 (XEN) ex= 2106779us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 19 21:27:54.135424 (XEN) CPU49: Jun 19 21:27:54.147379 (XEN) ex= 468656us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.147407 (XEN) CPU50: Jun 19 21:27:54.147416 (XEN) ex= 468613us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.159420 (XEN) ex= 4106787us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Jun 19 21:27:54.171427 (XEN) CPU51: Jun 19 21:27:54.171442 (XEN) ex= 468613us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.183422 (XEN) CPU52: Jun 19 21:27:54.183437 (XEN) ex= 469590us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.195418 (XEN) ex= 3482786us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 19 21:27:54.207421 (XEN) CPU53: Jun 19 21:27:54.207436 (XEN) ex= 469590us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.219459 (XEN) CPU54: Jun 19 21:27:54.219475 (XEN) ex= 468613us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.231418 (XEN) ex= 3810781us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Jun 19 21:27:54.243419 (XEN) CPU55: Jun 19 21:27:54.243442 (XEN) ex= 468613us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 19 21:27:54.255396 Jun 19 21:27:54.844051 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 19 21:27:54.867435 (XEN) max state: unlimited Jun 19 21:27:54.867452 (XEN) ==cpu0== Jun 19 21:27:54.867461 (XEN) C1: type[C Jun 19 21:27:54.867783 1] latency[ 2] usage[ 418568] method[ FFH] duration[42495415977] Jun 19 21:27:54.883440 (XEN) C2: type[C1] latency[ 10] usage[ 137785] method[ FFH] duration[65885900364] Jun 19 21:27:54.895419 (XEN) C3: type[C2] latency[ 40] usage[ 78757] method[ FFH] duration[132815366118] Jun 19 21:27:54.895447 (XEN) *C4: type[C3] latency[133] usage[ 63466] method[ FFH] duration[1739704698498] Jun 19 21:27:54.911448 (XEN) C0: usage[ 698576] duration[68819103454] Jun 19 21:27:54.911468 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:54.923416 (XEN) CC3[152338096513] CC6[1661608078003] CC7[0] Jun 19 21:27:54.923436 (XEN) ==cpu1== Jun 19 21:27:54.923445 (XEN) C1: type[C1] latency[ 2] usage[ 89276] method[ FFH] duration[18742719124] Jun 19 21:27:54.935424 (XEN) C2: type[C1] latency[ 10] usage[ 57772] method[ FFH] duration[45443469709] Jun 19 21:27:54.947419 (XEN) C3: type[C2] latency[ 40] usage[ 35885] method[ FFH] duration[89116793984] Jun 19 21:27:54.959408 (XEN) *C4: type[C3] latency[133] usage[ 33739] method[ FFH] duration[1887349847973] Jun 19 21:27:54.959435 (XEN) C0: usage[ 216672] duration[9067762232] Jun 19 21:27:54.971411 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:54.971433 (XEN) CC3[152338096513] CC6[1661608078003] CC7[0] Jun 19 21:27:54.983412 (XEN) ==cpu2== Jun 19 21:27:54.983428 (XEN) C1: type[C1] latency[ 2] usage[ 343444] method[ FFH] duration[47282439742] Jun 19 21:27:54.995413 (XEN) C2: type[C1] latency[ 10] usage[ 139591] method[ FFH] duration[70558815369] Jun 19 21:27:54.995439 (XEN) C3: type[C2] latency[ 40] usage[ 63866] method[ FFH] duration[120364329714] Jun 19 21:27:55.007421 (XEN) *C4: type[C3] latency[133] usage[ 63897] method[ FFH] duration[1764853204307] Jun 19 21:27:55.019417 (XEN) C0: usage[ 610798] duration[46661912294] Jun 19 21:27:55.019437 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.031414 (XEN) CC3[130446444742] CC6[1701919141889] CC7[0] Jun 19 21:27:55.031434 (XEN) ==cpu3== Jun 19 21:27:55.043409 (XEN) C1: type[C1] latency[ 2] usage[ 76738] method[ FFH] duration[21699921927] Jun 19 21:27:55.043436 (XEN) C2: type[C1] latency[ 10] usage[ 65904] method[ FFH] duration[50561097678] Jun 19 21:27:55.055417 (XEN) C3: type[C2] latency[ 40] usage[ 22800] method[ FFH] duration[78592525347] Jun 19 21:27:55.067417 (XEN) *C4: type[C3] latency[133] usage[ 36051] method[ FFH] duration[1894139505065] Jun 19 21:27:55.079409 (XEN) C0: usage[ 201493] duration[4727739284] Jun 19 21:27:55.079429 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.091413 (XEN) CC3[130446444742] CC6[1701919141889] CC7[0] Jun 19 21:27:55.091433 (XEN) ==cpu4== Jun 19 21:27:55.091442 (XEN) C1: type[C1] latency[ 2] usage[ 302639] method[ FFH] duration[42159361220] Jun 19 21:27:55.103419 (XEN) C2: type[C1] latency[ 10] usage[ 140327] method[ FFH] duration[65698590831] Jun 19 21:27:55.115414 (XEN) C3: type[C2] latency[ 40] usage[ 59095] method[ FFH] duration[128296207167] Jun 19 21:27:55.115439 (XEN) *C4: type[C3] latency[133] usage[ 59464] method[ FFH] duration[1782467004528] Jun 19 21:27:55.127425 (XEN) C0: usage[ 561525] duration[31099683891] Jun 19 21:27:55.139412 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.139434 (XEN) CC3[145394155055] CC6[1720658104669] CC7[0] Jun 19 21:27:55.151417 (XEN) ==cpu5== Jun 19 21:27:55.151433 (XEN) C1: type[C1] latency[ 2] usage[ 57671] method[ FFH] duration[17096491063] Jun 19 21:27:55.163427 (XEN) C2: type[C1] latency[ 10] usage[ 55347] method[ FFH] duration[34967881109] Jun 19 21:27:55.163453 (XEN) C3: type[C2] latency[ 40] usage[ 22110] method[ FFH] duration[83490925189] Jun 19 21:27:55.175417 (XEN) *C4: type[C3] latency[133] usage[ 39085] method[ FFH] duration[1907516056688] Jun 19 21:27:55.187415 (XEN) C0: usage[ 174213] duration[6649584807] Jun 19 21:27:55.187435 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.199416 (XEN) CC3[145394155055] CC6[1720658104669] CC7[0] Jun 19 21:27:55.199435 (XEN) ==cpu6== Jun 19 21:27:55.199444 (XEN) C1: type[C1] latency[ 2] usage[ 382116] method[ FFH] duration[43484075285] Jun 19 21:27:55.211418 (XEN) C2: type[C1] latency[ 10] usage[ 146452] method[ FFH] duration[73658106326] Jun 19 21:27:55.223417 (XEN) C3: type[C2] latency[ 40] usage[ 57770] method[ FFH] duration[122105284567] Jun 19 21:27:55.235414 (XEN) *C4: type[C3] latency[133] usage[ 56787] method[ FFH] duration[1765760616623] Jun 19 21:27:55.235440 (XEN) C0: usage[ 643125] duration[44712913610] Jun 19 21:27:55.247413 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.259410 (XEN) CC3[141868093292] CC6[1708271269474] CC7[0] Jun 19 21:27:55.259430 (XEN) ==cpu7== Jun 19 21:27:55.259439 (XEN) C1: type[C1] latency[ 2] usage[ 70497] method[ FFH] duration[13734758497] Jun 19 21:27:55.271415 (XEN) C2: type[C1] latency[ 10] usage[ 49950] method[ FFH] duration[34547427456] Jun 19 21:27:55.283418 (XEN) C3: type[C2] latency[ 40] usage[ 19375] method[ FFH] duration[81615399242] Jun 19 21:27:55.283444 (XEN) *C4: type[C3] latency[133] usage[ 40129] method[ FFH] duration[1914293274099] Jun 19 21:27:55.295422 (XEN) C0: usage[ 179951] duration[5530226840] Jun 19 21:27:55.307413 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.307434 (XEN) CC3[141868093292] CC6[1708271269474] CC7[0] Jun 19 21:27:55.319408 (XEN) ==cpu8== Jun 19 21:27:55.319424 (XEN) C1: type[C1] latency[ 2] usage[ 567933] method[ FFH] duration[50449413998] Jun 19 21:27:55.319444 (XEN) C2: type[C1] latency[ 10] usage[ 158950] method[ FFH] duration[76352262990] Jun 19 21:27:55.331422 (XEN) C3: type[C2] latency[ 40] usage[ 89222] method[ FFH] duration[162143723397] Jun 19 21:27:55.343416 (XEN) *C4: type[C3] latency[133] usage[ 65719] method[ FFH] duration[1677066354219] Jun 19 21:27:55.355414 (XEN) C0: usage[ 881824] duration[83709389489] Jun 19 21:27:55.355434 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.367420 (XEN) CC3[174941107244] CC6[1620362735655] CC7[0] Jun 19 21:27:55.367439 (XEN) ==cpu9== Jun 19 21:27:55.367449 (XEN) C1: type[C1] latency[ 2] usage[ 75840] method[ FFH] duration[13816772198] Jun 19 21:27:55.379419 (XEN) C2: type[C1] latency[ 10] usage[ 55374] method[ FFH] duration[33910806114] Jun 19 21:27:55.391416 (XEN) C3: type[C2] latency[ 40] usage[ 22898] method[ FFH] duration[82519398261] Jun 19 21:27:55.403410 (XEN) *C4: type[C3] latency[133] usage[ 41877] method[ FFH] duration[1914039607331] Jun 19 21:27:55.403436 (XEN) C0: usage[ 195989] duration[5434651218] Jun 19 21:27:55.415413 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.415434 (XEN) CC3[174941107244] CC6[1620362735655] CC7[0] Jun 19 21:27:55.427417 (XEN) ==cpu10== Jun 19 21:27:55.427432 (XEN) C1: type[C1] latency[ 2] usage[ 535835] method[ FFH] duration[47749249904] Jun 19 21:27:55.439412 (XEN) C2: type[C1] latency[ 10] usage[ 151352] method[ FFH] duration[75190987464] Jun 19 21:27:55.451409 (XEN) C3: type[C2] latency[ 40] usage[ 81590] method[ FFH] duration[143947774206] Jun 19 21:27:55.451437 (XEN) *C4: type[C3] latency[133] usage[ 69923] method[ FFH] duration[1701776665377] Jun 19 21:27:55.463418 (XEN) C0: usage[ 838700] duration[81056614823] Jun 19 21:27:55.463445 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.475414 (XEN) CC3[152077953305] CC6[1648158047351] CC7[0] Jun 19 21:27:55.487409 (XEN) ==cpu11== Jun 19 21:27:55.487425 (XEN) C1: type[C1] latency[ 2] usage[ 53473] method[ FFH] duration[6260750688] Jun 19 21:27:55.487445 (XEN) C2: type[C1] latency[ 10] usage[ 47100] method[ FFH] duration[30287222515] Jun 19 21:27:55.499421 (XEN) C3: type[C2] latency[ 40] usage[ 24445] method[ FFH] duration[74147287127] Jun 19 21:27:55.511416 (XEN) *C4: type[C3] latency[133] usage[ 42630] method[ FFH] duration[1933180731309] Jun 19 21:27:55.523414 (XEN) C0: usage[ 167648] duration[5845396691] Jun 19 21:27:55.523434 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.535409 (XEN) CC3[152077953305] CC6[1648158047351] CC7[0] Jun 19 21:27:55.535429 (XEN) ==cpu12== Jun 19 21:27:55.535438 (XEN) C1: type[C1] latency[ 2] usage[ 463833] method[ FFH] duration[39237990351] Jun 19 21:27:55.547417 (XEN) C2: type[C1] latency[ 10] usage[ 153676] method[ FFH] duration[70496617870] Jun 19 21:27:55.559416 (XEN) C3: type[C2] latency[ 40] usage[ 81816] method[ FFH] duration[144866825815] Jun 19 21:27:55.571413 (XEN) *C4: type[C3] latency[133] usage[ 68139] method[ FFH] duration[1754994309955] Jun 19 21:27:55.571440 (XEN) C0: usage[ 767464] duration[40125700043] Jun 19 21:27:55.583411 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.583433 (XEN) CC3[159890516264] CC6[1696049336565] CC7[0] Jun 19 21:27:55.595413 (XEN) ==cpu13== Jun 19 21:27:55.595429 (XEN) C1: type[C1] latency[ 2] usage[ 43523] method[ FFH] duration[7611314371] Jun 19 21:27:55.607410 (XEN) C2: type[C1] latency[ 10] usage[ 53916] method[ FFH] duration[29297689342] Jun 19 21:27:55.607436 (XEN) C3: type[C2] latency[ 40] usage[ 28015] method[ FFH] duration[92027527261] Jun 19 21:27:55.619419 (XEN) *C4: type[C3] latency[133] usage[ 45793] method[ FFH] duration[1915814524167] Jun 19 21:27:55.631418 (XEN) C0: usage[ 171247] duration[4970478752] Jun 19 21:27:55.631438 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.643415 (XEN) CC3[159890516264] CC6[1696049336565] CC7[0] Jun 19 21:27:55.643434 (XEN) ==cpu14== Jun 19 21:27:55.655408 (XEN) C1: type[C1] latency[ 2] usage[ 439062] method[ FFH] duration[48209747149] Jun 19 21:27:55.655435 (XEN) C2: type[C1] latency[ 10] usage[ 152225] method[ FFH] duration[76366691856] Jun 19 21:27:55.667418 (XEN) C3: type[C2] latency[ 40] usage[ 57848] method[ FFH] duration[127183037194] Jun 19 21:27:55.679417 (XEN) *C4: type[C3] latency[133] usage[ 51092] method[ FFH] duration[1757191749560] Jun 19 21:27:55.691411 (XEN) C0: usage[ 700227] duration[40770373327] Jun 19 21:27:55.691431 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.703407 (XEN) CC3[136218764661] CC6[1703908670118] CC7[0] Jun 19 21:27:55.703427 (XEN) ==cpu15== Jun 19 21:27:55.703436 (XEN) C1: type[C1] latency[ 2] usage[ 75282] method[ FFH] duration[12621264641] Jun 19 21:27:55.715419 (XEN) C2: type[C1] latency[ 10] usage[ 63036] method[ FFH] duration[39052783443] Jun 19 21:27:55.727413 (XEN) C3: type[C2] latency[ 40] usage[ 34419] method[ FFH] duration[90512865620] Jun 19 21:27:55.727439 (XEN) *C4: type[C3] latency[133] usage[ 47981] method[ FFH] duration[1898354809307] Jun 19 21:27:55.739421 (XEN) C0: usage[ 220718] duration[9179963288] Jun 19 21:27:55.751410 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.751432 (XEN) CC3[136218764661] CC6[1703908670118] CC7[0] Jun 19 21:27:55.763408 (XEN) ==cpu16== Jun 19 21:27:55.763424 (XEN) C1: type[C1] latency[ 2] usage[ 525053] method[ FFH] duration[51390646235] Jun 19 21:27:55.775415 (XEN) C2: type[C1] latency[ 10] usage[ 138723] method[ FFH] duration[69941695784] Jun 19 21:27:55.775449 (XEN) C3: type[C2] latency[ 40] usage[ 89129] method[ FFH] duration[156765800462] Jun 19 21:27:55.787419 (XEN) *C4: type[C3] latency[133] usage[ 51913] method[ FFH] duration[1736055106152] Jun 19 21:27:55.799412 (XEN) C0: usage[ 804818] duration[35568492608] Jun 19 21:27:55.799432 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.811413 (XEN) CC3[181684443274] CC6[1643992685231] CC7[0] Jun 19 21:27:55.811432 (XEN) ==cpu17== Jun 19 21:27:55.811441 (XEN) C1: type[C1] latency[ 2] usage[ 172396] method[ FFH] duration[20246167127] Jun 19 21:27:55.823421 (XEN) C2: type[C1] latency[ 10] usage[ 106707] method[ FFH] duration[38379397459] Jun 19 21:27:55.835418 (XEN) C3: type[C2] latency[ 40] usage[ 55588] method[ FFH] duration[112645277379] Jun 19 21:27:55.847415 (XEN) *C4: type[C3] latency[133] usage[ 47471] method[ FFH] duration[1865579365640] Jun 19 21:27:55.859407 (XEN) C0: usage[ 382162] duration[12871620021] Jun 19 21:27:55.859428 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.871410 (XEN) CC3[181684443274] CC6[1643992685231] CC7[0] Jun 19 21:27:55.871430 (XEN) ==cpu18== Jun 19 21:27:55.871439 (XEN) C1: type[C1] latency[ 2] usage[ 528029] method[ FFH] duration[63207727150] Jun 19 21:27:55.883421 (XEN) C2: type[C1] latency[ 10] usage[ 158882] method[ FFH] duration[77980180809] Jun 19 21:27:55.895415 (XEN) C3: type[C2] latency[ 40] usage[ 73201] method[ FFH] duration[146537138899] Jun 19 21:27:55.895441 (XEN) *C4: type[C3] latency[133] usage[ 65637] method[ FFH] duration[1705741629641] Jun 19 21:27:55.907422 (XEN) C0: usage[ 825749] duration[56255209089] Jun 19 21:27:55.919411 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.919433 (XEN) CC3[159121773148] CC6[1653667543581] CC7[0] Jun 19 21:27:55.931408 (XEN) ==cpu19== Jun 19 21:27:55.931424 (XEN) C1: type[C1] latency[ 2] usage[ 46132] method[ FFH] duration[8584409696] Jun 19 21:27:55.943407 (XEN) C2: type[C1] latency[ 10] usage[ 56146] method[ FFH] duration[31065603198] Jun 19 21:27:55.943433 (XEN) C3: type[C2] latency[ 40] usage[ 25019] method[ FFH] duration[89390132950] Jun 19 21:27:55.955389 (XEN) *C4: type[C3] latency[133] usage[ 48326] method[ FFH] duration[1915786962899] Jun 19 21:27:55.967413 (XEN) C0: usage[ 175623] duration[4894865481] Jun 19 21:27:55.967433 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:55.979423 (XEN) CC3[159121773148] CC6[1653667543581] CC7[0] Jun 19 21:27:55.979443 (XEN) ==cpu20== Jun 19 21:27:55.979452 (XEN) C1: type[C1] latency[ 2] usage[ 556736] method[ FFH] duration[53230270868] Jun 19 21:27:55.991420 (XEN) C2: type[C1] latency[ 10] usage[ 154203] method[ FFH] duration[71257870449] Jun 19 21:27:56.003421 (XEN) C3: type[C2] latency[ 40] usage[ 91417] method[ FFH] duration[154023226000] Jun 19 21:27:56.015412 (XEN) *C4: type[C3] latency[133] usage[ 57534] method[ FFH] duration[1722562678277] Jun 19 21:27:56.015438 (XEN) C0: usage[ 859890] duration[48647986703] Jun 19 21:27:56.027417 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:56.027438 (XEN) CC3[171856379823] CC6[1649947553774] CC7[0] Jun 19 21:27:56.039411 (XEN) ==cpu21== Jun 19 21:27:56.039427 (XEN) C1: type[C1] latency[ 2] usage[ 232077] method[ FFH] duration[18112843890] Jun 19 21:27:56.051416 (XEN) C2: type[C1] latency[ 10] usage[ 52243] method[ FFH] duration[25603341719] Jun 19 21:27:56.063409 (XEN) C3: type[C2] latency[ 40] usage[ 32437] method[ FFH] duration[99417617278] Jun 19 21:27:56.063436 (XEN) *C4: type[C3] latency[133] usage[ 46437] method[ FFH] duration[1892411434827] Jun 19 21:27:56.075421 (XEN) C0: usage[ 363194] duration[14176885762] Jun 19 21:27:56.087409 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:56.087439 (XEN) CC3[171856379823] CC6[1649947553774] CC7[0] Jun 19 21:27:56.099409 (XEN) ==cpu22== Jun 19 21:27:56.099426 (XEN) C1: type[C1] latency[ 2] usage[ 408035] method[ FFH] duration[50973042191] Jun 19 21:27:56.099445 (XEN) C2: type[C1] latency[ 10] usage[ 165972] method[ FFH] duration[72956768714] Jun 19 21:27:56.111421 (XEN) C3: type[C2] latency[ 40] usage[ 84291] method[ FFH] duration[154285571440] Jun 19 21:27:56.123418 (XEN) *C4: type[C3] latency[133] usage[ 55338] method[ FFH] duration[1740852707614] Jun 19 21:27:56.135412 (XEN) C0: usage[ 713636] duration[30654088823] Jun 19 21:27:56.135432 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:56.147411 (XEN) CC3[207183700619] CC6[1618724409087] CC7[0] Jun 19 21:27:56.147431 (XEN) ==cpu23== Jun 19 21:27:56.147440 (XEN) C1: type[C1] latency[ 2] usage[ 80800] method[ FFH] duration[15351071500] Jun 19 21:27:56.159417 (XEN) C2: type[C1] latency[ 10] usage[ 80921] method[ FFH] duration[53069708003] Jun 19 21:27:56.171415 (XEN) C3: type[C2] latency[ 40] usage[ 98426] method[ FFH] duration[166245557517] Jun 19 21:27:56.183418 (XEN) *C4: type[C3] latency[133] usage[ 44777] method[ FFH] duration[1800985799314] Jun 19 21:27:56.183444 (XEN) C0: usage[ 304924] duration[14070148934] Jun 19 21:27:56.195411 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:56.195433 (XEN) CC3[207183700619] CC6[1618724409087] CC7[0] Jun 19 21:27:56.207413 (XEN) ==cpu24== Jun 19 21:27:56.207429 (XEN) C1: type[C1] latency[ 2] usage[ 494739] method[ FFH] duration[53959011385] Jun 19 21:27:56.219417 (XEN) C2: type[C1] latency[ 10] usage[ 141384] method[ FFH] duration[79028376444] Jun 19 21:27:56.231408 (XEN) C3: type[C2] latency[ 40] usage[ 61642] method[ FFH] duration[145734964001] Jun 19 21:27:56.231435 (XEN) *C4: type[C3] latency[133] usage[ 53996] method[ FFH] duration[1736984082685] Jun 19 21:27:56.243418 (XEN) C0: usage[ 751761] duration[34015907507] Jun 19 21:27:56.243438 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:56.255417 (XEN) CC3[164877788643] CC6[1660127241031] CC7[0] Jun 19 21:27:56.267446 (XEN) ==cpu25== Jun 19 21:27:56.267463 (XEN) C1: type[C1] latency[ 2] usage[ 114444] method[ FFH] duration[25428113986] Jun 19 21:27:56.267482 (XEN) C2: type[C1] latency[ 10] usage[ 116485] method[ FFH] duration[79853108798] Jun 19 21:27:56.279421 (XEN) C3: type[C2] latency[ 40] usage[ 53888] method[ FFH] duration[130910687335] Jun 19 21:27:56.291416 (XEN) *C4: type[C3] latency[133] usage[ 45036] method[ FFH] duration[1805685748232] Jun 19 21:27:56.303414 (XEN) C0: usage[ 329853] duration[7844769851] Jun 19 21:27:56.303434 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:56.315410 (XEN) CC3[164877788643] CC6[1660127241031] CC7[0] Jun 19 21:27:56.315430 (XEN) ==cpu26== Jun 19 21:27:56.315439 (XEN) C1: type[C1] latency[ 2] usage[ 716087] method[ FFH] duration[65673004208] Jun 19 21:27:56.327418 (XEN) C2: type[C1] latency[ 10] usage[ 161447] method[ FFH] duration[83370285915] Jun 19 21:27:56.339415 (XEN) C3: type[C2] latency[ 40] usage[ 93633] method[ FFH] duration[177086665607] Jun 19 21:27:56.351410 (XEN) *C4: type[C3] latency[133] usage[ 54093] method[ FFH] duration[1676555039177] Jun 19 21:27:56.351437 (XEN) C0: usage[ 1025260] duration[47037491605] Jun 19 21:27:56.363411 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:56.363432 (XEN) CC3[210629131372] CC6[1577366143562] CC7[0] Jun 19 21:27:56.375413 (XEN) ==cpu27== Jun 19 21:27:56.375429 (XEN) C1: type[C1] latency[ 2] usage[ 237892] method[ FFH] duration[40485769626] Jun 19 21:27:56.387420 (XEN) C2: type[C1] latency[ 10] usage[ 157239] method[ FFH] duration[79357350345] Jun 19 21:27:56.387446 (XEN) C3: type[C2] latency[ 40] usage[ 62899] method[ FFH] duration[149240027190] Jun 19 21:27:56.399429 (XEN) *C4: type[C3] latency[133] usage[ 44734] method[ FFH] duration[1762357325672] Jun 19 21:27:56.411419 (XEN) C0: usage[ 502764] duration[18282102953] Jun 19 21:27:56.411439 (XEN) PC2[446142382688] PC3[110166752729] PC6[602249099732] PC7[0] Jun 19 21:27:56.423413 (XEN) CC3[210629131372] CC6[1577366143562] CC7[0] Jun 19 21:27:56.423432 (XEN) ==cpu28== Jun 19 21:27:56.435409 (XEN) C1: type[C1] latency[ 2] usage[ 539784] method[ FFH] duration[55647328128] Jun 19 21:27:56.435435 (XEN) C2: type[C1] latency[ 10] usage[ 167070] method[ FFH] duration[82500090511] Jun 19 21:27:56.447421 (XEN) C3: type[C2] latency[ 40] usage[ 55690] method[ FFH] duration[137783575571] Jun 19 21:27:56.459423 (XEN) *C4: type[C3] latency[133] usage[ 56768] method[ FFH] duration[1743878235621] Jun 19 21:27:56.471412 (XEN) C0: usage[ 819312] duration[29913404626] Jun 19 21:27:56.471432 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:56.483412 (XEN) CC3[152816872363] CC6[1681301432361] CC7[0] Jun 19 21:27:56.483431 (XEN) ==cpu29== Jun 19 21:27:56.483441 (XEN) C1: type[C1] latency[ 2] usage[ 241317] method[ FFH] duration[48506585098] Jun 19 21:27:56.495414 (XEN) C2: type[C1] latency[ 10] usage[ 142953] method[ FFH] duration[78769189605] Jun 19 21:27:56.507414 (XEN) C3: type[C2] latency[ 40] usage[ 45263] method[ FFH] duration[124898407152] Jun 19 21:27:56.519408 (XEN) *C4: type[C3] latency[133] usage[ 47263] method[ FFH] duration[1789875281293] Jun 19 21:27:56.519436 (XEN) C0: usage[ 476796] duration[7673256106] Jun 19 21:27:56.531413 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:56.531434 (XEN) CC3[152816872363] CC6[1681301432361] CC7[0] Jun 19 21:27:56.543418 (XEN) ==cpu30== Jun 19 21:27:56.543434 (XEN) C1: type[C1] latency[ 2] usage[ 515971] method[ FFH] duration[62963691974] Jun 19 21:27:56.555410 (XEN) C2: type[C1] latency[ 10] usage[ 165403] method[ FFH] duration[90119963996] Jun 19 21:27:56.555436 (XEN) C3: type[C2] latency[ 40] usage[ 50581] method[ FFH] duration[136149546469] Jun 19 21:27:56.567419 (XEN) *C4: type[C3] latency[133] usage[ 49020] method[ FFH] duration[1715726303292] Jun 19 21:27:56.579418 (XEN) C0: usage[ 780975] duration[44763268659] Jun 19 21:27:56.579437 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:56.591424 (XEN) CC3[143866639549] CC6[1658789633011] CC7[0] Jun 19 21:27:56.591443 (XEN) ==cpu31== Jun 19 21:27:56.603411 (XEN) C1: type[C1] latency[ 2] usage[ 115937] method[ FFH] duration[20117094780] Jun 19 21:27:56.603438 (XEN) C2: type[C1] latency[ 10] usage[ 92900] method[ FFH] duration[52095747516] Jun 19 21:27:56.615416 (XEN) C3: type[C2] latency[ 40] usage[ 37927] method[ FFH] duration[78996891433] Jun 19 21:27:56.627412 (XEN) *C4: type[C3] latency[133] usage[ 26090] method[ FFH] duration[1891735332009] Jun 19 21:27:56.639411 (XEN) C0: usage[ 272854] duration[6777791999] Jun 19 21:27:56.639431 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:56.651412 (XEN) CC3[143866639549] CC6[1658789633011] CC7[0] Jun 19 21:27:56.651432 (XEN) ==cpu32== Jun 19 21:27:56.651441 (XEN) C1: type[C1] latency[ 2] usage[ 424389] method[ FFH] duration[49252773351] Jun 19 21:27:56.663414 (XEN) C2: type[C1] latency[ 10] usage[ 152905] method[ FFH] duration[77326453046] Jun 19 21:27:56.675415 (XEN) C3: type[C2] latency[ 40] usage[ 72812] method[ FFH] duration[127945143324] Jun 19 21:27:56.675441 (XEN) *C4: type[C3] latency[133] usage[ 36119] method[ FFH] duration[1772922987301] Jun 19 21:27:56.687421 (XEN) C0: usage[ 686225] duration[22275560452] Jun 19 21:27:56.699409 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:56.699431 (XEN) CC3[131968901173] CC6[1727379928813] CC7[0] Jun 19 21:27:56.711385 (XEN) ==cpu33== Jun 19 21:27:56.711401 (XEN) C1: type[C1] latency[ 2] usage[ 154270] method[ FFH] duration[24706917312] Jun 19 21:27:56.723392 (XEN) C2: type[C1] latency[ 10] usage[ 87104] method[ FFH] duration[42915889337] Jun 19 21:27:56.723406 (XEN) C3: type[C2] latency[ 40] usage[ 28619] method[ FFH] duration[75098534981] Jun 19 21:27:56.735426 (XEN) *C4: type[C3] latency[133] usage[ 27120] method[ FFH] duration[1899849211582] Jun 19 21:27:56.747420 (XEN) C0: usage[ 297113] duration[7152457346] Jun 19 21:27:56.747440 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:56.759420 (XEN) CC3[131968901173] CC6[1727379928813] CC7[0] Jun 19 21:27:56.759439 (XEN) ==cpu34== Jun 19 21:27:56.759448 (XEN) C1: type[C1] latency[ 2] usage[ 419342] method[ FFH] duration[50719166249] Jun 19 21:27:56.771421 (XEN) C2: type[C1] latency[ 10] usage[ 163588] method[ FFH] duration[79598076851] Jun 19 21:27:56.783527 (XEN) C3: type[C2] latency[ 40] usage[ 69542] method[ FFH] duration[129279269260] Jun 19 21:27:56.795386 (XEN) *C4: type[C3] latency[133] usage[ 35821] method[ FFH] duration[1765185472430] Jun 19 21:27:56.795412 (XEN) C0: usage[ 688293] duration[24941087171] Jun 19 21:27:56.807426 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:56.807447 (XEN) CC3[131031176420] CC6[1735605130146] CC7[0] Jun 19 21:27:56.819431 (XEN) ==cpu35== Jun 19 21:27:56.819447 (XEN) C1: type[C1] latency[ 2] usage[ 115415] method[ FFH] duration[16612799168] Jun 19 21:27:56.831420 (XEN) C2: type[C1] latency[ 10] usage[ 82123] method[ FFH] duration[39837979888] Jun 19 21:27:56.843410 (XEN) C3: type[C2] latency[ 40] usage[ 26179] method[ FFH] duration[70655577935] Jun 19 21:27:56.843436 (XEN) *C4: type[C Jun 19 21:27:56.844139 3] latency[133] usage[ 26869] method[ FFH] duration[1916884212127] Jun 19 21:27:56.855438 (XEN) C0: usage[ 250586] duration[5732588 Jun 19 21:27:56.855785 760] Jun 19 21:27:56.867423 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:56.867445 (XEN) CC3[131031176420] CC6[1735605130146] CC7[0] Jun 19 21:27:56.867457 (XEN) ==cpu36== Jun 19 21:27:56.879425 (XEN) C1: type[C1] latency[ 2] usage[ 436293] method[ FFH] duration[56089075690] Jun 19 21:27:56.879452 (XEN) C2: type[C1] latency[ 10] usage[ 159176] method[ FFH] duration[73191040005] Jun 19 21:27:56.891430 (XEN) C3: type[C2] latency[ 40] usage[ 68400] method[ FFH] duration[135129890160] Jun 19 21:27:56.903427 (XEN) C4: type[C3] latency[133] usage[ 49995] method[ FFH] duration[1756928764085] Jun 19 21:27:56.915421 (XEN) *C0: usage[ 713865] duration[28384442519] Jun 19 21:27:56.915442 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:56.927410 (XEN) CC3[132427758475] CC6[1729724350865] CC7[0] Jun 19 21:27:56.927431 (XEN) ==cpu37== Jun 19 21:27:56.927441 (XEN) C1: type[C1] latency[ 2] usage[ 31172] method[ FFH] duration[11546164447] Jun 19 21:27:56.939421 (XEN) C2: type[C1] latency[ 10] usage[ 47349] method[ FFH] duration[31498019268] Jun 19 21:27:56.939447 (XEN) C3: type[C2] latency[ 40] usage[ 21887] method[ FFH] duration[56237866376] Jun 19 21:27:56.951424 (XEN) *C4: type[C3] latency[133] usage[ 29458] method[ FFH] duration[1946531462379] Jun 19 21:27:56.963422 (XEN) C0: usage[ 129866] duration[3909758196] Jun 19 21:27:56.963442 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:56.975421 (XEN) CC3[132427758475] CC6[1729724350865] CC7[0] Jun 19 21:27:56.975441 (XEN) ==cpu38== Jun 19 21:27:56.975450 (XEN) C1: type[C1] latency[ 2] usage[ 337016] method[ FFH] duration[48084858400] Jun 19 21:27:56.987430 (XEN) C2: type[C1] latency[ 10] usage[ 141728] method[ FFH] duration[69429945410] Jun 19 21:27:56.999426 (XEN) C3: type[C2] latency[ 40] usage[ 43691] method[ FFH] duration[112627926882] Jun 19 21:27:57.011424 (XEN) *C4: type[C3] latency[133] usage[ 46464] method[ FFH] duration[1794426094748] Jun 19 21:27:57.011451 (XEN) C0: usage[ 568899] duration[25154505357] Jun 19 21:27:57.023419 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.023441 (XEN) CC3[117788377968] CC6[1767390509045] CC7[0] Jun 19 21:27:57.035417 (XEN) ==cpu39== Jun 19 21:27:57.035433 (XEN) C1: type[C1] latency[ 2] usage[ 35034] method[ FFH] duration[10217848629] Jun 19 21:27:57.047417 (XEN) C2: type[C1] latency[ 10] usage[ 45903] method[ FFH] duration[26329548114] Jun 19 21:27:57.047443 (XEN) C3: type[C2] latency[ 40] usage[ 19340] method[ FFH] duration[57520645170] Jun 19 21:27:57.059423 (XEN) *C4: type[C3] latency[133] usage[ 29185] method[ FFH] duration[1951218103598] Jun 19 21:27:57.071420 (XEN) C0: usage[ 129462] duration[4437275486] Jun 19 21:27:57.071440 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.083416 (XEN) CC3[117788377968] CC6[1767390509045] CC7[0] Jun 19 21:27:57.083435 (XEN) ==cpu40== Jun 19 21:27:57.083444 (XEN) C1: type[C1] latency[ 2] usage[ 307569] method[ FFH] duration[47177934942] Jun 19 21:27:57.095421 (XEN) C2: type[C1] latency[ 10] usage[ 127765] method[ FFH] duration[64472239690] Jun 19 21:27:57.107419 (XEN) C3: type[C2] latency[ 40] usage[ 66176] method[ FFH] duration[122315995585] Jun 19 21:27:57.107445 (XEN) *C4: type[C3] latency[133] usage[ 40702] method[ FFH] duration[1790231734726] Jun 19 21:27:57.119431 (XEN) C0: usage[ 542212] duration[25525572593] Jun 19 21:27:57.131414 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.131436 (XEN) CC3[122871022053] CC6[1760750936545] CC7[0] Jun 19 21:27:57.143411 (XEN) ==cpu41== Jun 19 21:27:57.143428 (XEN) C1: type[C1] latency[ 2] usage[ 23687] method[ FFH] duration[6304884869] Jun 19 21:27:57.143447 (XEN) C2: type[C1] latency[ 10] usage[ 25929] method[ FFH] duration[18360655804] Jun 19 21:27:57.155427 (XEN) C3: type[C2] latency[ 40] usage[ 13050] method[ FFH] duration[45719343587] Jun 19 21:27:57.167420 (XEN) *C4: type[C3] latency[133] usage[ 32124] method[ FFH] duration[1975126411906] Jun 19 21:27:57.179419 (XEN) C0: usage[ 94790] duration[4212268987] Jun 19 21:27:57.179439 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.191415 (XEN) CC3[122871022053] CC6[1760750936545] CC7[0] Jun 19 21:27:57.191435 (XEN) ==cpu42== Jun 19 21:27:57.191444 (XEN) C1: type[C1] latency[ 2] usage[ 200814] method[ FFH] duration[42099259202] Jun 19 21:27:57.203425 (XEN) C2: type[C1] latency[ 10] usage[ 112316] method[ FFH] duration[66604291275] Jun 19 21:27:57.215415 (XEN) C3: type[C2] latency[ 40] usage[ 41385] method[ FFH] duration[106205998462] Jun 19 21:27:57.215442 (XEN) *C4: type[C3] latency[133] usage[ 40941] method[ FFH] duration[1820048171605] Jun 19 21:27:57.227422 (XEN) C0: usage[ 395456] duration[14765900834] Jun 19 21:27:57.227442 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.239419 (XEN) CC3[114424692633] CC6[1787777185287] CC7[0] Jun 19 21:27:57.239438 (XEN) ==cpu43== Jun 19 21:27:57.251410 (XEN) C1: type[C1] latency[ 2] usage[ 56954] method[ FFH] duration[8124473052] Jun 19 21:27:57.251437 (XEN) C2: type[C1] latency[ 10] usage[ 29713] method[ FFH] duration[16209333583] Jun 19 21:27:57.263424 (XEN) C3: type[C2] latency[ 40] usage[ 12075] method[ FFH] duration[47589002532] Jun 19 21:27:57.275417 (XEN) *C4: type[C3] latency[133] usage[ 32191] method[ FFH] duration[1972087328325] Jun 19 21:27:57.275443 (XEN) C0: usage[ 130933] duration[5713577531] Jun 19 21:27:57.287418 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.287439 (XEN) CC3[114424692633] CC6[1787777185287] CC7[0] Jun 19 21:27:57.299426 (XEN) ==cpu44== Jun 19 21:27:57.299442 (XEN) C1: type[C1] latency[ 2] usage[ 625348] method[ FFH] duration[54577894326] Jun 19 21:27:57.311426 (XEN) C2: type[C1] latency[ 10] usage[ 112341] method[ FFH] duration[66328089448] Jun 19 21:27:57.311452 (XEN) C3: type[C2] latency[ 40] usage[ 48119] method[ FFH] duration[116636489929] Jun 19 21:27:57.323423 (XEN) *C4: type[C3] latency[133] usage[ 45244] method[ FFH] duration[1764587270118] Jun 19 21:27:57.335423 (XEN) C0: usage[ 831052] duration[47594027387] Jun 19 21:27:57.335443 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.347415 (XEN) CC3[120920920212] CC6[1725506983704] CC7[0] Jun 19 21:27:57.347435 (XEN) ==cpu45== Jun 19 21:27:57.347444 (XEN) C1: type[C1] latency[ 2] usage[ 83741] method[ FFH] duration[10618372172] Jun 19 21:27:57.359424 (XEN) C2: type[C1] latency[ 10] usage[ 36363] method[ FFH] duration[24114301702] Jun 19 21:27:57.371419 (XEN) C3: type[C2] latency[ 40] usage[ 14404] method[ FFH] duration[48545991614] Jun 19 21:27:57.371445 (XEN) *C4: type[C3] latency[133] usage[ 31419] method[ FFH] duration[1959804269893] Jun 19 21:27:57.383425 (XEN) C0: usage[ 165927] duration[6640973501] Jun 19 21:27:57.395414 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.395436 (XEN) CC3[120920920212] CC6[1725506983704] CC7[0] Jun 19 21:27:57.407425 (XEN) ==cpu46== Jun 19 21:27:57.407441 (XEN) C1: type[C1] latency[ 2] usage[ 446758] method[ FFH] duration[57479980300] Jun 19 21:27:57.407460 (XEN) C2: type[C1] latency[ 10] usage[ 132640] method[ FFH] duration[73896753922] Jun 19 21:27:57.419425 (XEN) C3: type[C2] latency[ 40] usage[ 77937] method[ FFH] duration[139052691040] Jun 19 21:27:57.431421 (XEN) *C4: type[C3] latency[133] usage[ 50377] method[ FFH] duration[1701660464489] Jun 19 21:27:57.443415 (XEN) C0: usage[ 707712] duration[77634079911] Jun 19 21:27:57.443434 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.455414 (XEN) CC3[142945506450] CC6[1660128377101] CC7[0] Jun 19 21:27:57.455433 (XEN) ==cpu47== Jun 19 21:27:57.455443 (XEN) C1: type[C1] latency[ 2] usage[ 31784] method[ FFH] duration[9573648147] Jun 19 21:27:57.467420 (XEN) C2: type[C1] latency[ 10] usage[ 38241] method[ FFH] duration[27241524111] Jun 19 21:27:57.479415 (XEN) C3: type[C2] latency[ 40] usage[ 16408] method[ FFH] duration[56013844922] Jun 19 21:27:57.479441 (XEN) *C4: type[C3] latency[133] usage[ 29900] method[ FFH] duration[1952293592572] Jun 19 21:27:57.491423 (XEN) C0: usage[ 116333] duration[4601457220] Jun 19 21:27:57.491442 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.503416 (XEN) CC3[142945506450] CC6[1660128377101] CC7[0] Jun 19 21:27:57.503435 (XEN) ==cpu48== Jun 19 21:27:57.515416 (XEN) C1: type[C1] latency[ 2] usage[ 490355] method[ FFH] duration[47176433517] Jun 19 21:27:57.515442 (XEN) C2: type[C1] latency[ 10] usage[ 128496] method[ FFH] duration[67509508595] Jun 19 21:27:57.527422 (XEN) C3: type[C2] latency[ 40] usage[ 66590] method[ FFH] duration[124457262431] Jun 19 21:27:57.539417 (XEN) *C4: type[C3] latency[133] usage[ 45881] method[ FFH] duration[1774680315424] Jun 19 21:27:57.539443 (XEN) C0: usage[ 731322] duration[35900605760] Jun 19 21:27:57.551416 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.551438 (XEN) CC3[125193368745] CC6[1737794377845] CC7[0] Jun 19 21:27:57.563422 (XEN) ==cpu49== Jun 19 21:27:57.563438 (XEN) C1: type[C1] latency[ 2] usage[ 28070] method[ FFH] duration[9465219253] Jun 19 21:27:57.575413 (XEN) C2: type[C1] latency[ 10] usage[ 36441] method[ FFH] duration[20332680539] Jun 19 21:27:57.575438 (XEN) C3: type[C2] latency[ 40] usage[ 16972] method[ FFH] duration[50379962901] Jun 19 21:27:57.587425 (XEN) *C4: type[C3] latency[133] usage[ 31251] method[ FFH] duration[1964986670832] Jun 19 21:27:57.599419 (XEN) C0: usage[ 112734] duration[4559677059] Jun 19 21:27:57.599446 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.611426 (XEN) CC3[125193368745] CC6[1737794377845] CC7[0] Jun 19 21:27:57.611445 (XEN) ==cpu50== Jun 19 21:27:57.611454 (XEN) C1: type[C1] latency[ 2] usage[ 294232] method[ FFH] duration[42267270656] Jun 19 21:27:57.623423 (XEN) C2: type[C1] latency[ 10] usage[ 124329] method[ FFH] duration[66709937792] Jun 19 21:27:57.635425 (XEN) C3: type[C2] latency[ 40] usage[ 54856] method[ FFH] duration[108404618798] Jun 19 21:27:57.647411 (XEN) *C4: type[C3] latency[133] usage[ 51005] method[ FFH] duration[1785061401639] Jun 19 21:27:57.647438 (XEN) C0: usage[ 524422] duration[47281051875] Jun 19 21:27:57.659416 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.659437 (XEN) CC3[110575252309] CC6[1740756347279] CC7[0] Jun 19 21:27:57.671414 (XEN) ==cpu51== Jun 19 21:27:57.671430 (XEN) C1: type[C1] latency[ 2] usage[ 185652] method[ FFH] duration[17064122497] Jun 19 21:27:57.683412 (XEN) C2: type[C1] latency[ 10] usage[ 43027] method[ FFH] duration[23923406936] Jun 19 21:27:57.683439 (XEN) C3: type[C2] latency[ 40] usage[ 15744] method[ FFH] duration[50634240279] Jun 19 21:27:57.695420 (XEN) *C4: type[C3] latency[133] usage[ 30363] method[ FFH] duration[1949260001318] Jun 19 21:27:57.707422 (XEN) C0: usage[ 274786] duration[8842597022] Jun 19 21:27:57.707442 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.719418 (XEN) CC3[110575252309] CC6[1740756347279] CC7[0] Jun 19 21:27:57.719437 (XEN) ==cpu52== Jun 19 21:27:57.719447 (XEN) C1: type[C1] latency[ 2] usage[ 484608] method[ FFH] duration[46112064651] Jun 19 21:27:57.731421 (XEN) C2: type[C1] latency[ 10] usage[ 118870] method[ FFH] duration[63980627528] Jun 19 21:27:57.743416 (XEN) C3: type[C2] latency[ 40] usage[ 47680] method[ FFH] duration[100891351668] Jun 19 21:27:57.743442 (XEN) *C4: type[C3] latency[133] usage[ 39898] method[ FFH] duration[1814423374527] Jun 19 21:27:57.755424 (XEN) C0: usage[ 691056] duration[24317009770] Jun 19 21:27:57.767413 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.767434 (XEN) CC3[115758187591] CC6[1767216444376] CC7[0] Jun 19 21:27:57.767447 (XEN) ==cpu53== Jun 19 21:27:57.779414 (XEN) C1: type[C1] latency[ 2] usage[ 141869] method[ FFH] duration[17569114883] Jun 19 21:27:57.779440 (XEN) C2: type[C1] latency[ 10] usage[ 55025] method[ FFH] duration[29793582934] Jun 19 21:27:57.791423 (XEN) C3: type[C2] latency[ 40] usage[ 20625] method[ FFH] duration[65328591238] Jun 19 21:27:57.803420 (XEN) *C4: type[C3] latency[133] usage[ 28748] method[ FFH] duration[1930714416129] Jun 19 21:27:57.815418 (XEN) C0: usage[ 246267] duration[6318808468] Jun 19 21:27:57.815440 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.815455 (XEN) CC3[115758187591] CC6[1767216444376] CC7[0] Jun 19 21:27:57.827419 (XEN) ==cpu54== Jun 19 21:27:57.827435 (XEN) C1: type[C1] latency[ 2] usage[ 720552] method[ FFH] duration[61238342193] Jun 19 21:27:57.839419 (XEN) C2: type[C1] latency[ 10] usage[ 121216] method[ FFH] duration[66902203406] Jun 19 21:27:57.839444 (XEN) C3: type[C2] latency[ 40] usage[ 40240] method[ FFH] duration[90832098265] Jun 19 21:27:57.851426 (XEN) *C4: type[C3] latency[133] usage[ 42234] method[ FFH] duration[1797017781141] Jun 19 21:27:57.863425 (XEN) C0: usage[ 924242] duration[33734143201] Jun 19 21:27:57.863444 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.875418 (XEN) CC3[101060808552] CC6[1759579675943] CC7[0] Jun 19 21:27:57.875437 (XEN) ==cpu55== Jun 19 21:27:57.875446 (XEN) C1: type[C1] latency[ 2] usage[ 145683] method[ FFH] duration[20665769800] Jun 19 21:27:57.887424 (XEN) C2: type[C1] latency[ 10] usage[ 66684] method[ FFH] duration[34780862503] Jun 19 21:27:57.899426 (XEN) C3: type[C2] latency[ 40] usage[ 30931] method[ FFH] duration[78691171889] Jun 19 21:27:57.911419 (XEN) *C4: type[C3] latency[133] usage[ 27102] method[ FFH] duration[1909629483996] Jun 19 21:27:57.911446 (XEN) C0: usage[ 270400] duration[5957367162] Jun 19 21:27:57.923416 (XEN) PC2[595090211618] PC3[70653684523] PC6[644724636060] PC7[0] Jun 19 21:27:57.923437 (XEN) CC3[101060808552] CC6[1759579675943] CC7[0] Jun 19 21:27:57.935415 (XEN) 'd' pressed -> dumping registers Jun 19 21:27:57.935434 (XEN) Jun 19 21:27:57.935442 (XEN) *** Dumping CPU36 host state: *** Jun 19 21:27:57.935453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:27:57.947420 (XEN) CPU: 36 Jun 19 21:27:57.947436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:57.959421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:27:57.959441 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 19 21:27:57.971418 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 19 21:27:57.983422 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 19 21:27:57.983445 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 000001ddd26558f8 Jun 19 21:27:57.995420 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 19 21:27:57.995442 (XEN) r15: 000001ddb40825a0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:27:58.007417 (XEN) cr3: 000000105260c000 cr2: 000055cadffb7638 Jun 19 21:27:58.007437 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 19 21:27:58.019425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:27:58.031413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:27:58.031440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:27:58.043419 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 19 21:27:58.043439 (XEN) 000001ddb4110f11 ffff83107be77fff 0000000000000000 ffff83107be77ea0 Jun 19 21:27:58.055418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 19 21:27:58.067417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:27:58.067439 (XEN) ffff83107be77ee8 ffff82d040325994 ffff82d0403258ab ffff8308396bf000 Jun 19 21:27:58.079419 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 19 21:27:58.091414 (XEN) ffff82d040329735 0000000000000000 ffff888003732e80 0000000000000000 Jun 19 21:27:58.091436 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 19 21:27:58.103418 (XEN) 0000000000000000 0000000000000000 000000000004b01c 0000000000000000 Jun 19 21:27:58.103438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:27:58.115420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:27:58.127415 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:27:58.127436 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 19 21:27:58.139420 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 19 21:27:58.151413 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:27:58.151431 (XEN) Xen call trace: Jun 19 21:27:58.151441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:58.163420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:27:58.163443 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:27:58.175418 (XEN) Jun 19 21:27:58.175433 (XEN) *** Dumping CPU37 host state: *** Jun 19 21:27:58.175446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:27:58.187418 (XEN) CPU: 37 Jun 19 21:27:58.187435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:58.199425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:27:58.199445 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 19 21:27:58.211417 (XEN) rdx: ffff83107be67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 19 21:27:58.211439 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 19 21:27:58.223430 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 00000181622c7d5d Jun 19 21:27:58.235414 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 19 21:27:58.235436 (XEN) r15: 000001ddf3d0b5c5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:27:58.247416 (XEN) cr3: 000000006ead3000 cr2: 00007f28e0075000 Jun 19 21:27:58.247435 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 19 21:27:58.259415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:27:58.271411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:27:58.271439 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:27:58.283418 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 19 21:27:58.283438 (XEN) 000001de025080aa ffff82d040353a1f ffff82d0405e8300 ffff83107be67ea0 Jun 19 21:27:58.295418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 19 21:27:58.307414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:27:58.307436 (XEN) ffff83107be67ee8 ffff82d040325994 ffff82d0403258ab ffff8308396bf000 Jun 19 21:27:58.319418 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 19 21:27:58.319439 (XEN) ffff82d040329735 0000000000000000 ffff888003732e80 0000000000000000 Jun 19 21:27:58.331421 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 19 21:27:58.343415 (XEN) 0000000000007ff0 0000000000000001 000000000004788c 0000000000000000 Jun 19 21:27:58.343436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:27:58.355417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:27:58.367414 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 19 21:27:58.367435 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 19 21:27:58.379418 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:27:58.391412 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:27:58.391430 (XEN) Xen call trace: Jun 19 21:27:58.391440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:58.403414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:27:58.403437 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:27:58.415417 (XEN) Jun 19 21:27:58.415432 (XEN) *** Dumping CPU38 host state: *** Jun 19 21:27:58.415444 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:27:58.427424 (XEN) CPU: 38 Jun 19 21:27:58.427440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:58.439425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:27:58.439445 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 19 21:27:58.451422 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 19 21:27:58.451445 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 19 21:27:58.463416 (XEN) r9: ffff830839c7a610 r10: ffff8308396db070 r11: 000001de97b085d0 Jun 19 21:27:58.475421 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 19 21:27:58.475443 (XEN) r15: 000001de0e11d58a cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:27:58.487417 (XEN) cr3: 000000105260c000 cr2: 00007fcab9c80170 Jun 19 21:27:58.487444 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 19 21:27:58.499415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:27:58.499435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:27:58.511423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:27:58.523418 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 19 21:27:58.523438 (XEN) 000001de1089eb6d ffff83107be5ffff 0000000000000000 ffff83107be5fea0 Jun 19 21:27:58.535417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 19 21:27:58.535437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:27:58.547422 (XEN) ffff83107be5fee8 ffff82d040325994 ffff82d0403258ab ffff8308396db000 Jun 19 21:27:58.559414 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 19 21:27:58.559436 (XEN) ffff82d040329735 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 19 21:27:58.571419 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 19 21:27:58.583414 (XEN) 0000000000007ff0 0000000012106800 00000000002e71fc 0000000000000000 Jun 19 21:27:58.583435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:27:58.595417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:27:58.607411 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:27:58.607433 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 19 21:27:58.619418 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 19 21:27:58.619439 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:27:58.631421 (XEN) Xen call trace: Jun 19 21:27:58.631438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:58.643414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:27:58.643437 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:27:58.655413 (XEN) Jun 19 21:27:58.655428 (XEN) *** Dumping CPU39 host state: *** Jun 19 21:27:58.655440 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:27:58.667413 (XEN) CPU: 39 Jun 19 21:27:58.667429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:58.667448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:27:58.679420 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 19 21:27:58.691413 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 19 21:27:58.691435 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 19 21:27:58.703414 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000181624c9ce8 Jun 19 21:27:58.703436 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 19 21:27:58.715397 (XEN) r15: 000001de0e11d57b cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:27:58.727400 (XEN) cr3: 000000006ead3000 cr2: 00007f28a0079d48 Jun 19 21:27:58.727411 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 19 21:27:58.739402 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:27:58.739417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:27:58.751436 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:27:58.763415 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 19 21:27:58.763435 (XEN) 000001de1ec27198 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Jun 19 21:27:58.775416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 19 21:27:58.775436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:27:58.787418 (XEN) ffff83107be57ee8 ffff82d040325994 ffff82d0403258ab ffff83083976b000 Jun 19 21:27:58.799432 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 19 21:27:58.799455 (XEN) ffff82d040329735 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 19 21:27:58.811426 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 19 21:27:58.823421 (XEN) 0000000000007ff0 000001cb08d27880 00000000000ae194 0000000000000000 Jun 19 21:27:58.823443 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:27:58.835428 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:27:58.835449 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 19 21:27:58.847432 (XEN) 0000000000000000 0000000000000000 0000e0100000002 Jun 19 21:27:58.848328 7 ffff830839c72000 Jun 19 21:27:58.859432 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:27:58.859453 (XEN) 0000000000000000 Jun 19 21:27:58.859805 0000000e00000000 Jun 19 21:27:58.871422 (XEN) Xen call trace: Jun 19 21:27:58.871439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:58.871456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:27:58.895551 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:27:58.895595 (XEN) Jun 19 21:27:58.895604 (XEN) 'e' pressed -> dumping event-channel info Jun 19 21:27:58.895616 (XEN) *** Dumping CPU40 host state: *** Jun 19 21:27:58.895627 (XEN) Event channel information for domain 0: Jun 19 21:27:58.907418 (XEN) Polling vCPUs: {} Jun 19 21:27:58.907435 (XEN) port [p/m/s] Jun 19 21:27:58.907445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:27:58.919422 (XEN) CPU: 40 Jun 19 21:27:58.919438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:58.931413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:27:58.931434 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 19 21:27:58.943411 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 19 21:27:58.943433 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 19 21:27:58.955427 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000001de499d266c Jun 19 21:27:58.955449 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 19 21:27:58.967418 (XEN) r15: 000001de10cf3f88 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:27:58.979415 (XEN) cr3: 000000105260c000 cr2: 00007f463def8740 Jun 19 21:27:58.979435 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 19 21:27:58.991415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:27:58.991436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:27:59.003425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:27:59.015414 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 19 21:27:59.015434 (XEN) 000001de2cfbe106 ffff82d040257cf0 ffff83083976b000 ffff830839773c70 Jun 19 21:27:59.027417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 19 21:27:59.027438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:27:59.039427 (XEN) ffff83107be47ee8 ffff82d040325994 ffff82d0403258ab ffff83083976b000 Jun 19 21:27:59.051417 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 19 21:27:59.051439 (XEN) ffff82d040329735 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 19 21:27:59.063418 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 19 21:27:59.075412 (XEN) 0000000000000000 0000000000000001 00000000000b62c4 0000000000000000 Jun 19 21:27:59.075440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:27:59.087418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:27:59.087439 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:27:59.099422 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 19 21:27:59.111413 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 19 21:27:59.111435 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:27:59.123416 (XEN) Xen call trace: Jun 19 21:27:59.123433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:59.135417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:27:59.135440 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:27:59.147421 (XEN) Jun 19 21:27:59.147436 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU41 host state: *** Jun 19 21:27:59.147451 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:27:59.159416 (XEN) CPU: 41 Jun 19 21:27:59.159432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:59.171418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:27:59.171438 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 19 21:27:59.183421 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 19 21:27:59.183444 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 19 21:27:59.195419 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 0000000061496b4a Jun 19 21:27:59.207414 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 19 21:27:59.207436 (XEN) r15: 000001de0e0271df cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:27:59.219419 (XEN) cr3: 000000006ead3000 cr2: 00007f282c016978 Jun 19 21:27:59.219438 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 19 21:27:59.231418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:27:59.243420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:27:59.243447 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:27:59.255419 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 19 21:27:59.255439 (XEN) 000001de2f6c2ed6 ffff83107befffff 0000000000000000 ffff83107beffea0 Jun 19 21:27:59.267420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 19 21:27:59.279414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:27:59.279436 (XEN) ffff83107beffee8 ffff82d040325994 ffff82d0403258ab ffff83083976e000 Jun 19 21:27:59.291421 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 19 21:27:59.303411 (XEN) ffff82d040329735 0000000000000000 ffff8880035f8000 0000000000000000 Jun 19 21:27:59.303433 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 19 21:27:59.315414 (XEN) 0000000000007ff0 0000000000000001 00000000000cc4fc 0000000000000000 Jun 19 21:27:59.315435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:27:59.327418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:27:59.339456 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 19 21:27:59.339477 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 19 21:27:59.351420 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:27:59.363410 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:27:59.363428 (XEN) Xen call trace: Jun 19 21:27:59.363439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:59.375425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:27:59.375448 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:27:59.387419 (XEN) Jun 19 21:27:59.387434 v=0(XEN) *** Dumping CPU42 host state: *** Jun 19 21:27:59.387446 Jun 19 21:27:59.387453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:27:59.399418 (XEN) CPU: 42 Jun 19 21:27:59.399434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:59.411415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:27:59.411435 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 19 21:27:59.423416 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 19 21:27:59.423438 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 19 21:27:59.435423 (XEN) r9: ffff830839c46390 r10: ffff8308396ec070 r11: 000001df22727244 Jun 19 21:27:59.447415 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 19 21:27:59.447437 (XEN) r15: 000001de49ad51fc cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:27:59.459415 (XEN) cr3: 000000105260c000 cr2: ffff888009cdd860 Jun 19 21:27:59.459434 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 19 21:27:59.471417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:27:59.471438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:27:59.483429 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:27:59.495418 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 19 21:27:59.495438 (XEN) 000001de4a7f847c ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 19 21:27:59.507428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 19 21:27:59.519411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:27:59.519433 (XEN) ffff83107bef7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396c9000 Jun 19 21:27:59.531419 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 19 21:27:59.531441 (XEN) ffff82d040329735 0000000000000000 ffff888003730000 0000000000000000 Jun 19 21:27:59.543420 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 19 21:27:59.555414 (XEN) 0000000000000115 0000000000000000 00000000000b610c 0000000000000000 Jun 19 21:27:59.555435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:27:59.567416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:27:59.579417 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:27:59.579439 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 19 21:27:59.591417 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 19 21:27:59.591439 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:27:59.603416 (XEN) Xen call trace: Jun 19 21:27:59.603433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:59.615415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:27:59.615437 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:27:59.627420 (XEN) Jun 19 21:27:59.627435 (XEN) 2 [1/1/(XEN) *** Dumping CPU43 host state: *** Jun 19 21:27:59.627449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:27:59.639420 (XEN) CPU: 43 Jun 19 21:27:59.639436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:59.651426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:27:59.651446 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 19 21:27:59.663415 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 19 21:27:59.663445 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 19 21:27:59.675424 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000001de854807c6 Jun 19 21:27:59.687415 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 19 21:27:59.687438 (XEN) r15: 000001de49ad51cc cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:27:59.699417 (XEN) cr3: 000000083380d000 cr2: ffff888006a39020 Jun 19 21:27:59.699436 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 19 21:27:59.711417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:27:59.723415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:27:59.723442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:27:59.735419 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 19 21:27:59.735439 (XEN) 000001de58c0eb78 ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 19 21:27:59.747422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 19 21:27:59.759416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:27:59.759438 (XEN) ffff83107bee7ee8 ffff82d040325994 ffff82d0403258ab ffff83083970f000 Jun 19 21:27:59.771417 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 19 21:27:59.783413 (XEN) ffff82d040329735 0000000000000000 ffff888003663e00 0000000000000000 Jun 19 21:27:59.783435 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 19 21:27:59.795416 (XEN) 0000000000000000 0000000000000100 000000000007c474 0000000000000000 Jun 19 21:27:59.795437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:27:59.807419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:27:59.819417 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 19 21:27:59.819438 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 19 21:27:59.831423 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c3c002 Jun 19 21:27:59.843415 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:27:59.843433 (XEN) Xen call trace: Jun 19 21:27:59.843443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:59.855427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:27:59.855450 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:27:59.867421 (XEN) Jun 19 21:27:59.867436 ]: s=6 n=0 x=0(XEN) *** Dumping CPU44 host state: *** Jun 19 21:27:59.867450 Jun 19 21:27:59.867457 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:27:59.879419 (XEN) CPU: 44 Jun 19 21:27:59.879434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:27:59.891420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:27:59.891440 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 19 21:27:59.903417 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 19 21:27:59.903440 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 19 21:27:59.915426 (XEN) r9: ffff830839c3ddc0 r10: ffff830839761070 r11: 000001de97b09bd6 Jun 19 21:27:59.927416 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 19 21:27:59.927439 (XEN) r15: 000001de49adc873 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:27:59.939419 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4d40 Jun 19 21:27:59.939438 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 19 21:27:59.951418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:27:59.963412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:27:59.963447 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:27:59.975420 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 19 21:27:59.975440 (XEN) 000001de6720c0af ffff83107bedffff 0000000000000000 ffff83107bedfea0 Jun 19 21:27:59.987420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 19 21:27:59.999414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:27:59.999436 (XEN) ffff83107bedfee8 ffff82d040325994 ffff82d0403258ab ffff830839761000 Jun 19 21:28:00.011419 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 19 21:28:00.023412 (XEN) ffff82d040329735 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 19 21:28:00.023433 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 19 21:28:00.035417 (XEN) 0000000000000001 0000000014106800 00000000001bb4d4 0000000000000000 Jun 19 21:28:00.035438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:00.047420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:00.059425 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:00.059446 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 19 21:28:00.071417 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 19 21:28:00.083414 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:00.083431 (XEN) Xen call trace: Jun 19 21:28:00.083442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:00.095419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:00.095442 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:00.107560 (XEN) Jun 19 21:28:00.107575 (XEN) 3 [0/0/(XEN) *** Dumping CPU45 host state: *** Jun 19 21:28:00.107589 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:00.119519 (XEN) CPU: 45 Jun 19 21:28:00.119536 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:00.131493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:00.131513 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 19 21:28:00.143494 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 19 21:28:00.155489 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 19 21:28:00.155512 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 0000000076a5dfbe Jun 19 21:28:00.167490 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 19 21:28:00.167513 (XEN) r15: 000001de498c4957 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:00.179496 (XEN) cr3: 000000006ead3000 cr2: 00007f284b7fe9a0 Jun 19 21:28:00.179516 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 19 21:28:00.191495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:00.203491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:00.203519 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:00.215495 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 19 21:28:00.227488 (XEN) 000001de7570fb4f ffff83107becffff 0000000000000000 ffff83107becfea0 Jun 19 21:28:00.227511 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 19 21:28:00.239490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:00.239512 (XEN) ffff83107becfee8 ffff82d040325994 ffff82d0403258ab ffff8308396d8000 Jun 19 21:28:00.251498 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ffff83107becfe18 Jun 19 21:28:00.263499 (XEN) ffff82d040329735 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 19 21:28:00.263528 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 19 21:28:00.275492 (XEN) 00000000000003ba 0000000000000001 000000000005066c 0000000000000000 Jun 19 21:28:00.287489 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:00.287512 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:00.299492 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 19 21:28:00.299513 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 19 21:28:00.311494 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:00.323489 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:00.323507 (XEN) Xen call trace: Jun 19 21:28:00.323518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:00.335495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:00.335517 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:00.347494 (XEN) Jun 19 21:28:00.347510 ]: s=6 n=0 x=0 Jun 19 21:28:00.347519 (XEN) *** Dumping CPU46 host state: *** Jun 19 21:28:00.347530 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:00.359501 (XEN) CPU: 46 Jun 19 21:28:00.359516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:00.371497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:00.371517 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 19 21:28:00.383494 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 19 21:28:00.395493 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 19 21:28:00.395515 (XEN) r9: ffff830839c0c010 r10: ffff83083972a070 r11: 000001df7336843f Jun 19 21:28:00.407495 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 19 21:28:00.419489 (XEN) r15: 000001de7336bd7c cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:00.419511 (XEN) cr3: 000000105260c000 cr2: 00007f20fd157170 Jun 19 21:28:00.431491 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 19 21:28:00.431513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:00.443497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:00.455493 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:00.455516 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 19 21:28:00.467498 (XEN) 000001de77c4e1f7 ffff83107bec7fff 0000000000000000 ffff83107bec7ea0 Jun 19 21:28:00.467520 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 19 21:28:00.479491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:00.491490 (XEN) ffff83107bec7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e5000 Jun 19 21:28:00.491512 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 19 21:28:00.503492 (XEN) ffff82d040329735 0000000000000000 ffff8880036b0000 0000000000000000 Jun 19 21:28:00.503514 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 19 21:28:00.515494 (XEN) 0000000000007ff0 0000000000000001 00000000000c2584 0000000000000000 Jun 19 21:28:00.527490 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:00.527512 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:00.539494 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:00.551489 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 19 21:28:00.551511 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 19 21:28:00.563501 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:00.563520 (XEN) Xen call trace: Jun 19 21:28:00.563530 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:00.575513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:00.587493 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:00.587514 (XEN) Jun 19 21:28:00.587523 - (XEN) *** Dumping CPU47 host state: *** Jun 19 21:28:00.599490 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:00.599514 (XEN) CPU: 47 Jun 19 21:28:00.599524 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:00.611500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:00.623487 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 19 21:28:00.623509 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 19 21:28:00.635497 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 19 21:28:00.635519 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 0000000076a5df69 Jun 19 21:28:00.647496 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 19 21:28:00.659492 (XEN) r15: 000001de85163752 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:00.659515 (XEN) cr3: 000000006ead3000 cr2: ffff888003dbee40 Jun 19 21:28:00.671501 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 19 21:28:00.671522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:00.683492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:00.695493 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:00.695515 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 19 21:28:00.707492 (XEN) 000001de923ea0a5 ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 19 21:28:00.707514 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 19 21:28:00.719497 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:00.731472 (XEN) ffff83107bebfee8 ffff82d040325994 ffff82d0403258ab ffff830839700000 Jun 19 21:28:00.731485 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 19 21:28:00.743490 (XEN) ffff82d040329735 0000000000000000 ffff8880036a8000 0000000000000000 Jun 19 21:28:00.755420 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 19 21:28:00.755443 (XEN) 00000000000003b9 0000000000000001 000000000006b1cc 0000000000000000 Jun 19 21:28:00.767415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:00.767437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:00.779402 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 19 21:28:00.791401 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 19 21:28:00.791418 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:00.803417 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:00.803435 (XEN) Xen call trace: Jun 19 21:28:00.803446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:00.815430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:00.827425 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:00.827447 (XEN) Jun 19 21:28:00.827456 Jun 19 21:28:00.827463 (XEN) *** Dumping CPU48 host state: *** Jun 19 21:28:00.839422 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:00.839447 (XEN) CPU: 48 Jun 19 21:28:00.839456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:00.851442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:00.863427 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffe78 rcx: 0000000000000008 Jun 19 21:28:00.863450 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 19 21:28:00.875432 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 19 21:28:00.875454 (XEN) r9: ffff8308397f2010 r10: ffff8308396ef070 r11: 000001df45bbadcc Jun 19 21:28:00.887434 (XEN) r12: ffff83107beafef8 r13: 000000000000003 Jun 19 21:28:00.892567 0 r14: ffff8308397ffe20 Jun 19 21:28:00.899504 (XEN) r15: 000001de9fad94eb cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:00.899527 (XEN) cr3: 000000105 Jun 19 21:28:00.899874 260c000 cr2: ffff888003ee4ea0 Jun 19 21:28:00.911431 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 19 21:28:00.911453 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:00.923428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:00.935425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:00.935447 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 19 21:28:00.947424 (XEN) 000001dea095253b ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 19 21:28:00.947446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 19 21:28:00.959418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:00.971425 (XEN) ffff83107beafee8 ffff82d040325994 ffff82d0403258ab ffff830839737000 Jun 19 21:28:00.971448 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 19 21:28:00.983418 (XEN) ffff82d040329735 0000000000000000 ffff888003658000 0000000000000000 Jun 19 21:28:00.995413 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jun 19 21:28:00.995434 (XEN) 0000000000000115 0000000014006800 0000000000064db4 0000000000000000 Jun 19 21:28:01.007420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:01.007442 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:01.019421 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:01.031415 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 19 21:28:01.031436 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 19 21:28:01.043418 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:01.043436 (XEN) Xen call trace: Jun 19 21:28:01.055415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:01.055440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:01.067420 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:01.067442 (XEN) Jun 19 21:28:01.067450 - (XEN) *** Dumping CPU49 host state: *** Jun 19 21:28:01.079421 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:01.079445 (XEN) CPU: 49 Jun 19 21:28:01.079455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:01.091427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:01.103415 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 19 21:28:01.103438 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 19 21:28:01.115419 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 19 21:28:01.127409 (XEN) r9: ffff8308397f2d60 r10: 00000000000000e1 r11: 00000000614aa817 Jun 19 21:28:01.127432 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 19 21:28:01.139416 (XEN) r15: 000001dea09875d3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:01.139446 (XEN) cr3: 000000006ead3000 cr2: 00007f286a7fc990 Jun 19 21:28:01.151416 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 19 21:28:01.151438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:01.163419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:01.175419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:01.175442 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 19 21:28:01.187418 (XEN) 000001deaeeead91 ffff83107bea7fff 0000000000000000 ffff83107bea7ea0 Jun 19 21:28:01.187440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 19 21:28:01.199420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:01.211416 (XEN) ffff83107bea7ee8 ffff82d040325994 ffff82d0403258ab ffff83083970f000 Jun 19 21:28:01.211438 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 19 21:28:01.223419 (XEN) ffff82d040329735 0000000000000000 ffff888003663e00 0000000000000000 Jun 19 21:28:01.235412 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 19 21:28:01.235433 (XEN) 0000000000007ff0 0000000000000001 000000000007a074 0000000000000000 Jun 19 21:28:01.247417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:01.259411 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:01.259434 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 19 21:28:01.271415 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 19 21:28:01.271436 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:01.283425 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:01.283443 (XEN) Xen call trace: Jun 19 21:28:01.295414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:01.295438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:01.307417 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:01.307439 (XEN) Jun 19 21:28:01.307447 Jun 19 21:28:01.307454 (XEN) *** Dumping CPU50 host state: *** Jun 19 21:28:01.319416 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:01.319441 (XEN) CPU: 50 Jun 19 21:28:01.331412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:01.331438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:01.343417 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 19 21:28:01.343439 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 19 21:28:01.355420 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 19 21:28:01.367413 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 000001dfbcf14137 Jun 19 21:28:01.367436 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 19 21:28:01.379415 (XEN) r15: 000001debcf1742a cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:01.379437 (XEN) cr3: 000000105260c000 cr2: 000055f492dad358 Jun 19 21:28:01.391418 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 19 21:28:01.391439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:01.403423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:01.415420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:01.415442 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 19 21:28:01.427417 (XEN) 000001debd45a8d7 ffff83107be9ffff 0000000000000000 ffff83107be9fea0 Jun 19 21:28:01.439414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 19 21:28:01.439443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:01.451429 (XEN) ffff83107be9fee8 ffff82d040325994 ffff82d0403258ab ffff8308396f3000 Jun 19 21:28:01.451451 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 19 21:28:01.463419 (XEN) ffff82d040329735 0000000000000000 ffff8880036abe00 0000000000000000 Jun 19 21:28:01.475416 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 19 21:28:01.475438 (XEN) 000001da038bec80 0000000000000000 00000000000ed9bc 0000000000000000 Jun 19 21:28:01.487427 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:01.499414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:01.499436 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:01.511417 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 19 21:28:01.511439 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 19 21:28:01.523419 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:01.523437 (XEN) Xen call trace: Jun 19 21:28:01.535412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:01.535437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:01.547420 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:01.547441 (XEN) Jun 19 21:28:01.547449 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU51 host state: *** Jun 19 21:28:01.559441 Jun 19 21:28:01.559455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:01.559470 (XEN) CPU: 51 Jun 19 21:28:01.571414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:01.571441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:01.583415 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 19 21:28:01.583437 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 19 21:28:01.595423 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 19 21:28:01.607414 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 0000000076a5df3a Jun 19 21:28:01.607436 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 19 21:28:01.619417 (XEN) r15: 000001deaef2bbc7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:01.631413 (XEN) cr3: 000000006ead3000 cr2: ffff88800413fde0 Jun 19 21:28:01.631434 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 19 21:28:01.643413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:01.643434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:01.655426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:01.667413 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 19 21:28:01.667433 (XEN) 000001debf80c80e ffff83107be8ffff 0000000000000000 ffff83107be8fea0 Jun 19 21:28:01.679412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 19 21:28:01.679432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:01.691427 (XEN) ffff83107be8fee8 ffff82d040325994 ffff82d0403258ab ffff83083971c000 Jun 19 21:28:01.691449 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 19 21:28:01.703420 (XEN) ffff82d040329735 0000000000000000 ffff888003660000 0000000000000000 Jun 19 21:28:01.715416 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 19 21:28:01.715437 (XEN) 0000000000000000 0000000000000001 00000000000553d4 0000000000000000 Jun 19 21:28:01.727420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:01.739420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:01.739442 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 19 21:28:01.751417 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 19 21:28:01.763412 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:01.763434 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:01.775411 (XEN) Xen call trace: Jun 19 21:28:01.775429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:01.775447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:01.787418 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:01.787440 (XEN) Jun 19 21:28:01.787448 (XEN) 7 [0/0/(XEN) *** Dumping CPU52 host state: *** Jun 19 21:28:01.799422 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:01.811415 (XEN) CPU: 52 Jun 19 21:28:01.811432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:01.811452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:01.823418 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 19 21:28:01.823440 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 19 21:28:01.835421 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 19 21:28:01.847417 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 000001df07427fda Jun 19 21:28:01.847440 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 19 21:28:01.859418 (XEN) r15: 000001decba7c591 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:01.871414 (XEN) cr3: 000000105260c000 cr2: ffff88800585b420 Jun 19 21:28:01.871434 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 19 21:28:01.883413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:01.883435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:01.895429 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:01.907414 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 19 21:28:01.907435 (XEN) 000001ded9f8af1e ffff82d040353a1f ffff82d0405e8a80 ffff83107be87ea0 Jun 19 21:28:01.919424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 19 21:28:01.919444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:01.931441 (XEN) ffff83107be87ee8 ffff82d040325994 ffff82d0403258ab ffff83083971c000 Jun 19 21:28:01.943414 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 19 21:28:01.943437 (XEN) ffff82d040329735 0000000000000000 ffff888003660000 0000000000000000 Jun 19 21:28:01.955417 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 19 21:28:01.955438 (XEN) 000001d9fc64de80 0000000000000000 0000000000055484 0000000000000000 Jun 19 21:28:01.967420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:01.979415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:01.979437 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:01.991418 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 19 21:28:02.003413 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 19 21:28:02.003435 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:02.015423 (XEN) Xen call trace: Jun 19 21:28:02.015440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:02.015457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:02.027421 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:02.039417 (XEN) Jun 19 21:28:02.039433 ]: s=5 n=1 x=0(XEN) *** Dumping CPU53 host state: *** Jun 19 21:28:02.039448 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:02.051417 (XEN) CPU: 53 Jun 19 21:28:02.051434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:02.051454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:02.063419 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 19 21:28:02.075413 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 19 21:28:02.075436 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 19 21:28:02.087415 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 0000000076a5df92 Jun 19 21:28:02.087437 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 19 21:28:02.099430 (XEN) r15: 000001decba7c550 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:02.111414 (XEN) cr3: 000000006ead3000 cr2: 0000556369bedea0 Jun 19 21:28:02.111434 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 19 21:28:02.123414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:02.123435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:02.135424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:02.147415 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 19 21:28:02.147435 (XEN) 000001dee857b202 ffff82d040353a1f ffff82d0405e8b00 ffff831055ef7ea0 Jun 19 21:28:02.159415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 19 21:28:02.159436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:02.171423 (XEN) ffff831055ef7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396ef000 Jun 19 21:28:02.183412 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 19 21:28:02.183434 (XEN) ffff82d040329735 0000000000000000 ffff8880036acd80 0000000000000000 Jun 19 21:28:02.195417 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 19 21:28:02.195438 (XEN) 0000000000000000 0000000000000101 000000000013e964 0000000000000000 Jun 19 21:28:02.207422 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:02.219426 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:02.219448 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 19 21:28:02.231416 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Jun 19 21:28:02.243414 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:02.243435 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:02.255413 (XEN) Xen call trace: Jun 19 21:28:02.255430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:02.255448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:02.267420 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:02.279413 (XEN) Jun 19 21:28:02.279428 Jun 19 21:28:02.279436 (XEN) *** Dumping CPU54 host state: *** Jun 19 21:28:02.279448 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:02.291415 (XEN) CPU: 54 Jun 19 21:28:02.291431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:02.303420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:02.303441 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jun 19 21:28:02.315416 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 19 21:28:02.315438 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 19 21:28:02.327425 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 000001df07427e55 Jun 19 21:28:02.327448 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 19 21:28:02.339418 (XEN) r15: 000001decba7c43b cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:02.351415 (XEN) cr3: 000000105260c000 cr2: 00005561a42272f8 Jun 19 21:28:02.351435 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 19 21:28:02.363419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:02.363440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:02.375426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:02.387414 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 19 21:28:02.387434 (XEN) 000001def6abbc2f ffff82d040353a1f ffff82d0405e8b80 ffff831055eefea0 Jun 19 21:28:02.399420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 19 21:28:02.399440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:02.411463 (XEN) ffff831055eefee8 ffff82d040325994 ffff82d0403258ab ffff8308396d8000 Jun 19 21:28:02.423415 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 19 21:28:02.423437 (XEN) ffff82d040329735 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 19 21:28:02.435416 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 19 21:28:02.447411 (XEN) 0000000000000000 0000000000000100 000000000005072c 0000000000000000 Jun 19 21:28:02.447433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:02.459417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:02.459438 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:02.471419 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Jun 19 21:28:02.483414 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 19 21:28:02.483436 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:02.495414 (XEN) Xen call trace: Jun 19 21:28:02.495431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:02.507420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:02.507443 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:02.519415 (XEN) Jun 19 21:28:02.519431 - (XEN) *** Dumping CPU55 host state: *** Jun 19 21:28:02.519444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:02.531415 (XEN) CPU: 55 Jun 19 21:28:02.531432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:02.543412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:02.543433 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 19 21:28:02.555418 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 19 21:28:02.555442 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 19 21:28:02.567417 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 0000000073a90b81 Jun 19 21:28:02.567439 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 19 21:28:02.579421 (XEN) r15: 000001decba7c4a3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:02.591415 (XEN) cr3: 000000006ead3000 cr2: ffff88800c512900 Jun 19 21:28:02.591435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 19 21:28:02.603417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:02.603438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:02.615425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:02.627423 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 19 21:28:02.627444 (XEN) 000001df0504cfe0 ffff82d040353a1f ffff82d0405e8c00 ffff831055ee7ea0 Jun 19 21:28:02.639418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 19 21:28:02.639438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:02.651420 (XEN) ffff831055ee7ee8 ffff82d040325994 ffff82d0403258ab ffff830839742000 Jun 19 21:28:02.663417 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 19 21:28:02.663439 (XEN) ffff82d040329735 0000000000000000 ffff888003604d80 0000000000000000 Jun 19 21:28:02.675418 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 19 21:28:02.687413 (XEN) 0000000000000000 0000000000000000 00000000032c1f5c 0000000000000000 Jun 19 21:28:02.687434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:02.699417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:02.699439 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 19 21:28:02.711428 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Jun 19 21:28:02.723413 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:02.723423 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:02.735399 (XEN) Xen call trace: Jun 19 21:28:02.735409 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:02.747404 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:02.747422 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:02.759412 (XEN) Jun 19 21:28:02.759428 Jun 19 21:28:02.759435 (XEN) 9 [0/0/(XEN) *** Dumping CPU0 host state: *** Jun 19 21:28:02.759448 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:02.771417 (XEN) CPU: 0 Jun 19 21:28:02.771434 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Jun 19 21:28:02.783413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:02.783434 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 0000000000000000 Jun 19 21:28:02.795418 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Jun 19 21:28:02.795441 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000000 Jun 19 21:28:02.807422 (XEN) r9: ffff83083ffffdc0 r10: ffff82d0405e0420 r11: 000001df0b788ab1 Jun 19 21:28:02.819418 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040352ba9 r14: 0000000000000001 Jun 19 21:28:02.819441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:02.831429 (XEN) cr3: 000000105260c000 cr2: 00007fd6c5b83000 Jun 19 21:28:02.831448 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 19 21:28:02.843423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:02.843444 (XEN) Xen code Jun 19 21:28:02.852969 around (smp_send_call_function_mask+0x2b/0x3c): Jun 19 21:28:02.855446 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b Jun 19 21:28:02.855809 fa e8 b3 54 ee ff fb eb Jun 19 21:28:02.867435 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Jun 19 21:28:02.867455 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d040234247 ffff82d0405e0300 Jun 19 21:28:02.883438 (XEN) ffff82d0403523e9 0000000000000000 000001df07437306 ffff83083ffffe00 Jun 19 21:28:02.883460 (XEN) ffff82d04035245d 00ffffffffffffff 0000000000000000 0000000000000000 Jun 19 21:28:02.895424 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Jun 19 21:28:02.895445 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040236026 ffff82d0405e0300 Jun 19 21:28:02.907431 (XEN) ffff83083ffc77b0 ffff82d040609820 ffff83083ffffe68 ffff82d0402363bd Jun 19 21:28:02.919426 (XEN) ffff83083ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Jun 19 21:28:02.919449 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233d70 Jun 19 21:28:02.931417 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 19 21:28:02.931439 (XEN) ffff82d0405f8500 ffff83083ffffeb0 ffff82d040233e03 ffff83083ffffee8 Jun 19 21:28:02.943419 (XEN) ffff82d04032593d ffff82d0403258ab ffff830839753000 ffff83083ffffef8 Jun 19 21:28:02.955426 (XEN) ffff83083ffd9000 0000000000000000 ffff83083ffffe18 ffff82d040329735 Jun 19 21:28:02.955448 (XEN) 0000000000000000 ffff888003600000 0000000000000000 0000000000000000 Jun 19 21:28:02.967415 (XEN) 000000000000000b ffff888003600000 0000000000000246 0000000000000158 Jun 19 21:28:02.979414 (XEN) 0000000000000000 000000000020036c 0000000000000000 ffffffff81bb93aa Jun 19 21:28:02.979435 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 19 21:28:02.991417 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc9004013bed0 Jun 19 21:28:02.991439 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 19 21:28:03.003421 (XEN) 000000000000beef 0000e01000000000 ffff830839add000 0000000000000000 Jun 19 21:28:03.015414 (XEN) 0000000000372660 0000000000000000 80000008394d1002 0000000000000000 Jun 19 21:28:03.015435 (XEN) Xen call trace: Jun 19 21:28:03.027413 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Jun 19 21:28:03.027436 (XEN) [] F on_selected_cpus+0xc2/0xe1 Jun 19 21:28:03.039415 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Jun 19 21:28:03.039439 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jun 19 21:28:03.051419 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 19 21:28:03.051443 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 19 21:28:03.063419 (XEN) [] F do_softirq+0x13/0x15 Jun 19 21:28:03.063440 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 19 21:28:03.075421 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:03.087414 (XEN) Jun 19 21:28:03.087429 ]: s=6 n=1 x=0(XEN) *** Dumping CPU1 host state: *** Jun 19 21:28:03.087443 Jun 19 21:28:03.087450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:03.099413 (XEN) CPU: 1 Jun 19 21:28:03.099429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:03.099449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:03.111416 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 19 21:28:03.123412 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 19 21:28:03.123435 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: ffff83083ffc2201 Jun 19 21:28:03.135416 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000000076a74fc7 Jun 19 21:28:03.135437 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 19 21:28:03.147419 (XEN) r15: 000001df135e624c cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:03.159417 (XEN) cr3: 000000006ead3000 cr2: 000056420056bf78 Jun 19 21:28:03.159437 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 19 21:28:03.171416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:03.171437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:03.183423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:03.195417 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 19 21:28:03.195438 (XEN) 000001df26d69f23 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 19 21:28:03.207416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 19 21:28:03.207445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:03.219419 (XEN) ffff830839aefee8 ffff82d040325994 ffff82d0403258ab ffff830839750000 Jun 19 21:28:03.231414 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 19 21:28:03.231436 (XEN) ffff82d040329735 0000000000000000 ffff888003600f80 0000000000000000 Jun 19 21:28:03.243417 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 19 21:28:03.255414 (XEN) 0000000000000000 0000000000000100 00000000000aeedc 0000000000000000 Jun 19 21:28:03.255436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:03.267414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:03.267435 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:03.279419 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 19 21:28:03.291414 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:03.291435 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:03.303414 (XEN) Xen call trace: Jun 19 21:28:03.303431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:03.303449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:03.315419 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:03.327413 (XEN) Jun 19 21:28:03.327428 (XEN) 10 [0/0/(XEN) *** Dumping CPU2 host state: *** Jun 19 21:28:03.327443 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:03.339389 (XEN) CPU: 2 Jun 19 21:28:03.339405 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:03.351416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:03.351437 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba618 rcx: 0000000000000008 Jun 19 21:28:03.363411 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 19 21:28:03.363434 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 19 21:28:03.375418 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 000001df42de480d Jun 19 21:28:03.375440 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 19 21:28:03.387423 (XEN) r15: 000001df135e7237 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:03.399415 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4240 Jun 19 21:28:03.399435 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 19 21:28:03.411414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:03.411435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:03.423424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:03.435459 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 19 21:28:03.435480 (XEN) 000001df3524512d ffff82d040353a1f ffff82d0405e7180 ffff83083ffb7ea0 Jun 19 21:28:03.447424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 19 21:28:03.447449 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:03.459427 (XEN) ffff83083ffb7ee8 ffff82d040325994 ffff82d0403258ab ffff830839771000 Jun 19 21:28:03.471421 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 19 21:28:03.471443 (XEN) ffff82d040329735 0000000000000000 ffff8880035c6c80 0000000000000000 Jun 19 21:28:03.483417 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jun 19 21:28:03.495416 (XEN) 0000000000007ff0 0000000000000001 00000000001348ac 0000000000000000 Jun 19 21:28:03.495437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:03.507414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:03.507443 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:03.519418 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 19 21:28:03.531415 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 19 21:28:03.531437 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:03.543417 (XEN) Xen call trace: Jun 19 21:28:03.543435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:03.555413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:03.555436 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:03.567416 (XEN) Jun 19 21:28:03.567431 ]: s=6 n=1 x=0(XEN) *** Dumping CPU3 host state: *** Jun 19 21:28:03.567445 Jun 19 21:28:03.567452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:03.579414 (XEN) CPU: 3 Jun 19 21:28:03.579430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:03.591412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:03.591433 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 19 21:28:03.603413 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 19 21:28:03.603436 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 19 21:28:03.615419 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000001dacb80e278 Jun 19 21:28:03.615441 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 19 21:28:03.627423 (XEN) r15: 000001df42de6abc cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:03.639417 (XEN) cr3: 000000006ead3000 cr2: ffff888009cddc60 Jun 19 21:28:03.639437 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 19 21:28:03.651416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:03.651437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:03.663423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:03.675416 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 19 21:28:03.675436 (XEN) 000001df4380c262 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 19 21:28:03.687417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 19 21:28:03.687437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:03.699419 (XEN) ffff83083ff9fee8 ffff82d040325994 ffff82d0403258ab ffff8308396e2000 Jun 19 21:28:03.711416 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 19 21:28:03.711438 (XEN) ffff82d040329735 0000000000000000 ffff8880036b0f80 0000000000000000 Jun 19 21:28:03.723417 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jun 19 21:28:03.735416 (XEN) 0000000000000000 0000000000000100 000000000024385c 0000000000000000 Jun 19 21:28:03.735438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:03.747416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:03.747438 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:03.759420 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 19 21:28:03.771415 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:03.771437 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:03.783414 (XEN) Xen call trace: Jun 19 21:28:03.783432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:03.795413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:03.795437 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:03.807393 (XEN) Jun 19 21:28:03.807408 (XEN) 11 [0/0/(XEN) *** Dumping CPU4 host state: *** Jun 19 21:28:03.807423 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:03.819420 (XEN) CPU: 4 Jun 19 21:28:03.819436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:03.831417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:03.831436 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 19 21:28:03.843414 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 19 21:28:03.843436 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 19 21:28:03.855419 (XEN) r9: ffff83083ffa8dc0 r10: ffff830839719070 r11: 000001e01cc96c94 Jun 19 21:28:03.867411 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 19 21:28:03.867433 (XEN) r15: 000001df42df3ec0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:03.879415 (XEN) cr3: 000000107d80b000 cr2: ffff888005e808c0 Jun 19 21:28:03.879435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 19 21:28:03.891422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:03.891443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:03.912435 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:03.915414 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 19 21:28:03.915434 (XEN) 000001df51cee4d0 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 19 21:28:03.927421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 19 21:28:03.939412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:03.939435 (XEN) ffff83083ff87ee8 ffff82d040325994 ffff82d0403258ab ffff830839719000 Jun 19 21:28:03.951416 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 19 21:28:03.951437 (XEN) ffff82d040329735 0000000000000000 ffff888003660f80 0000000000000000 Jun 19 21:28:03.963420 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 19 21:28:03.975414 (XEN) 000001dd8e8ceac0 0000000000000001 0000000000146c5c 0000000000000000 Jun 19 21:28:03.975436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:03.987417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:03.999413 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:03.999435 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 19 21:28:04.011424 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 19 21:28:04.011446 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:04.023413 (XEN) Xen call trace: Jun 19 21:28:04.023430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:04.035415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:04.035438 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:04.047415 (XEN) Jun 19 21:28:04.047431 ]: s=6 n=1 x=0(XEN) *** Dumping CPU5 host state: *** Jun 19 21:28:04.047445 Jun 19 21:28:04.047451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:04.059418 (XEN) CPU: 5 Jun 19 21:28:04.059434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:04.071416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:04.071436 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 19 21:28:04.083415 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 19 21:28:04.083437 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 19 21:28:04.095419 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000001dacb80e197 Jun 19 21:28:04.107420 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 19 21:28:04.107443 (XEN) r15: 000001df42df3ebf cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:04.119415 (XEN) cr3: 000000006ead3000 cr2: 00007fd6c5b8f938 Jun 19 21:28:04.119435 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 19 21:28:04.131419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:04.131441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:04.143426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:04.155419 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 19 21:28:04.155439 (XEN) 000001df602aea4c ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 19 21:28:04.167415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 19 21:28:04.179413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:04.179436 (XEN) ffff830839bf7ee8 ffff82d040325994 ffff82d0403258ab ffff830839757000 Jun 19 21:28:04.191416 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 19 21:28:04.191438 (XEN) ffff82d040329735 0000000000000000 ffff8880035fec80 0000000000000000 Jun 19 21:28:04.203420 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 19 21:28:04.215412 (XEN) 0000000000000000 0000000000000000 000000000018750c 0000000000000000 Jun 19 21:28:04.215433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:04.227417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:04.239414 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:04.239435 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 19 21:28:04.251419 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:04.251440 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:04.263414 (XEN) Xen call trace: Jun 19 21:28:04.263431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:04.275414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:04.275436 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:04.287418 (XEN) Jun 19 21:28:04.287433 (XEN) 12 [1/1/ - (XEN) *** Dumping CPU6 host state: *** Jun 19 21:28:04.287448 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:04.299419 (XEN) CPU: 6 Jun 19 21:28:04.299435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:04.311419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:04.311439 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 19 21:28:04.323416 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 19 21:28:04.335411 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 19 21:28:04.335434 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 000001e058643801 Jun 19 21:28:04.347419 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 19 21:28:04.347441 (XEN) r15: 000001df58646ab0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:04.359419 (XEN) cr3: 000000105260c000 cr2: 00007f8b82c8f6a0 Jun 19 21:28:04.359439 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 19 21:28:04.371422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:04.383417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:04.383444 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:04.395433 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 19 21:28:04.395453 (XEN) 000001df62729d6a ffff82d040257cf0 ffff830839749000 ffff83083974e7b0 Jun 19 21:28:04.407395 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 19 21:28:04.419428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:04.419450 (XEN) ffff830839bdfee8 ffff82d040325994 ffff82d0403258ab ffff830839749000 Jun 19 21:28:04.431458 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 19 21:28:04.443496 (XEN) ffff82d040329735 0000000000000000 ffff888003602e80 0000000000000000 Jun 19 21:28:04.443515 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 19 21:28:04.455390 (XEN) 0000000000000000 0000000000000100 000000000008e004 0000000000000000 Jun 19 21:28:04.455405 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:04.467362 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:04.479383 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:04.479395 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 19 21:28:04.491440 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 19 21:28:04.503405 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:04.503414 (XEN) Xen call trace: Jun 19 21:28:04.503434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:04.515436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:04.515447 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:04.527449 (XEN) Jun 19 21:28:04.527457 Jun 19 21:28:04.527460 (XEN) *** Dumping CPU7 host state: *** Jun 19 21:28:04.527466 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:04.543454 (XEN) CPU: 7 Jun 19 21:28:04.543462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:04.555421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:04.555432 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 19 21:28:04.567421 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 19 21:28:04.567433 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 19 21:28:04.579494 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000001e06e9f05ee Jun 19 21:28:04.579505 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 19 21:28:04.591544 (XEN) r15: 000001df6e9f3e08 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:04.603563 (XEN) cr3: 000000105260c000 cr2: 000055636b98f038 Jun 19 21:28:04.603573 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 19 21:28:04.615549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:04.615559 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:04.627561 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:04.639523 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 19 21:28:04.639534 (XEN) 000001df7ce9bf5d ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 19 21:28:04.651531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 19 21:28:04.651542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:04.663549 (XEN) ffff830839bc7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396fd000 Jun 19 21:28:04.675561 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 19 21:28:04.675571 (XEN) ffff82d040329735 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 19 21:28:04.687541 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 19 21:28:04.699515 (XEN) 0000000000000000 0000000000000000 00000000001e82cc 0000000000000000 Jun 19 21:28:04.699526 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:04.711529 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:04.711539 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:04.723578 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 19 21:28:04.735395 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Jun 19 21:28:04.735407 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:04.747364 (XEN) Xen call trace: Jun 19 21:28:04.747373 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:04.759419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:04.759430 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:04.771404 (XEN) Jun 19 21:28:04.771412 - (XEN) *** Dumping CPU8 host state: *** Jun 19 21:28:04.771418 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:04.783313 (XEN) CPU: 8 Jun 19 21:28:04.783321 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:04.795524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:04.795535 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 19 21:28:04.807474 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 19 21:28:04.807487 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 19 21:28:04.819439 (XEN) r9: ffff830839bbddf0 r10: ffff830839764070 r11: 000001e086a4de2b Jun 19 21:28:04.819450 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 19 21:28:04.831552 (XEN) r15: 000001df86a5122c cr0: 0000000080050 Jun 19 21:28:04.842878 033 cr4: 0000000000372660 Jun 19 21:28:04.843351 (XEN) cr3: 000000105260c000 cr2: ffff888008ba6fe0 Jun 19 21:28:04.843360 (XEN) fsb: 0000000000000000 gsb: ffff88 Jun 19 21:28:04.843507 801eb00000 gss: 0000000000000000 Jun 19 21:28:04.859547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:04.859559 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:04.871531 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:04.871542 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 19 21:28:04.883557 (XEN) 000001df8b40bf76 ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 19 21:28:04.883568 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 19 21:28:04.895553 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:04.907576 (XEN) ffff830839bafee8 ffff82d040325994 ffff82d0403258ab ffff830839734000 Jun 19 21:28:04.907589 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 19 21:28:04.923587 (XEN) ffff82d040329735 0000000000000000 ffff888003658f80 0000000000000000 Jun 19 21:28:04.923601 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 19 21:28:04.935573 (XEN) 0000000000000000 0000000014106800 00000000001216b4 0000000000000000 Jun 19 21:28:04.947568 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:04.947581 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:04.963492 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:04.963505 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 19 21:28:04.975433 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 19 21:28:04.975445 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:04.987438 (XEN) Xen call trace: Jun 19 21:28:04.987455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:04.999428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:04.999449 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:05.011416 (XEN) Jun 19 21:28:05.011430 v=0(XEN) *** Dumping CPU9 host state: *** Jun 19 21:28:05.011437 Jun 19 21:28:05.011441 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:05.023411 (XEN) CPU: 9 Jun 19 21:28:05.023425 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:05.023435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:05.035421 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 19 21:28:05.047420 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 19 21:28:05.047438 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 19 21:28:05.059418 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000001dfba159b4b Jun 19 21:28:05.059436 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 19 21:28:05.071420 (XEN) r15: 000001df7e7ae783 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:05.083416 (XEN) cr3: 000000105260c000 cr2: ffff88800413fee0 Jun 19 21:28:05.083433 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 19 21:28:05.095387 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:05.095404 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:05.107523 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:05.119520 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 19 21:28:05.119534 (XEN) 000001df9993ecda ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 19 21:28:05.131516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 19 21:28:05.131532 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:05.143436 (XEN) ffff830839b9fee8 ffff82d040325994 ffff82d0403258ab ffff8308396f6000 Jun 19 21:28:05.159477 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 19 21:28:05.159493 (XEN) ffff82d040329735 0000000000000000 ffff8880036aae80 0000000000000000 Jun 19 21:28:05.171460 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 19 21:28:05.171471 (XEN) 000001dd8e8ceac0 0000000000000001 000000000010aa4c 0000000000000000 Jun 19 21:28:05.183441 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:05.183451 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:05.195400 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:05.207408 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 19 21:28:05.207425 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Jun 19 21:28:05.219425 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:05.219443 (XEN) Xen call trace: Jun 19 21:28:05.231413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:05.231438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:05.243416 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:05.243437 (XEN) Jun 19 21:28:05.243446 (XEN) 14 [0/0/(XEN) *** Dumping CPU10 host state: *** Jun 19 21:28:05.255527 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:05.255550 (XEN) CPU: 10 Jun 19 21:28:05.267519 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:05.267545 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:05.279434 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 19 21:28:05.279457 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 19 21:28:05.291428 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 19 21:28:05.303413 (XEN) r9: ffff830839b91c60 r10: ffff830839757070 r11: 000001e09ffa0ebb Jun 19 21:28:05.303436 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 19 21:28:05.315415 (XEN) r15: 000001df9ffa5ab9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:05.315437 (XEN) cr3: 000000105260c000 cr2: ffff888006a39540 Jun 19 21:28:05.327417 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 19 21:28:05.327439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:05.339420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:05.351419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:05.351441 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 19 21:28:05.363425 (XEN) 000001dfa7d33b40 ffff82d040257cf0 ffff8308396d4000 ffff8308396ddda0 Jun 19 21:28:05.363447 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 19 21:28:05.375420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:05.387416 (XEN) ffff830839b87ee8 ffff82d040325994 ffff82d0403258ab ffff8308396d4000 Jun 19 21:28:05.387438 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 19 21:28:05.399420 (XEN) ffff82d040329735 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 19 21:28:05.411412 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 19 21:28:05.411434 (XEN) 000001dd8e8ceac0 0000000000000000 00000000000f6d9c 0000000000000000 Jun 19 21:28:05.423416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:05.435412 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:05.435434 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:05.447414 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 19 21:28:05.447436 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 19 21:28:05.459418 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:05.459436 (XEN) Xen call trace: Jun 19 21:28:05.471415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:05.471439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:05.483461 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:05.483482 (XEN) Jun 19 21:28:05.483490 ]: s=6 n=2 x=0(XEN) *** Dumping CPU11 host state: *** Jun 19 21:28:05.495419 Jun 19 21:28:05.495433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:05.495449 (XEN) CPU: 11 Jun 19 21:28:05.507410 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:05.507437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:05.519416 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 19 21:28:05.519445 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 19 21:28:05.531419 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 19 21:28:05.543413 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000000076a74fa3 Jun 19 21:28:05.543435 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 19 21:28:05.555416 (XEN) r15: 000001df8a958361 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:05.555439 (XEN) cr3: 000000006ead3000 cr2: 00007fa9bb80c740 Jun 19 21:28:05.567425 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 19 21:28:05.567455 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:05.579419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:05.591420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:05.591443 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 19 21:28:05.603419 (XEN) 000001dfaa32244f ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 19 21:28:05.615411 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 19 21:28:05.615433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:05.627417 (XEN) ffff830839b6fee8 ffff82d040325994 ffff82d0403258ab ffff83083975d000 Jun 19 21:28:05.627439 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 19 21:28:05.639421 (XEN) ffff82d040329735 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 19 21:28:05.651414 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 19 21:28:05.651436 (XEN) 0000000000007ff0 0000000000000000 00000000000bec8c 0000000000000000 Jun 19 21:28:05.663415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:05.675416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:05.675438 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:05.687416 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 19 21:28:05.687438 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:05.699420 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:05.699438 (XEN) Xen call trace: Jun 19 21:28:05.711414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:05.711439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:05.723419 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:05.723440 (XEN) Jun 19 21:28:05.723448 (XEN) 15 [0/0/(XEN) *** Dumping CPU12 host state: *** Jun 19 21:28:05.735419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:05.735441 (XEN) CPU: 12 Jun 19 21:28:05.747413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:05.747439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:05.759414 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 19 21:28:05.759437 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 19 21:28:05.771429 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 19 21:28:05.783415 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000001dff5b0b596 Jun 19 21:28:05.783437 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 19 21:28:05.795419 (XEN) r15: 000001dfba160022 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:05.807412 (XEN) cr3: 000000083171b000 cr2: 00007fd7764e3400 Jun 19 21:28:05.807432 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 19 21:28:05.819417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:05.819438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:05.831420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:05.843413 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 19 21:28:05.843434 (XEN) 000001dfc4834d71 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 19 21:28:05.855415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 19 21:28:05.855436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:05.867416 (XEN) ffff830839b57ee8 ffff82d040325994 ffff82d0403258ab ffff83083977b000 Jun 19 21:28:05.867446 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 19 21:28:05.879421 (XEN) ffff82d040329735 0000000000000000 ffffffff82616a40 0000000000000000 Jun 19 21:28:05.891418 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 19 21:28:05.891439 (XEN) 0000000000007ff0 0000000000000001 0000000000581444 0000000000000000 Jun 19 21:28:05.903420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:05.915414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:05.915436 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:05.927416 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 19 21:28:05.939413 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 19 21:28:05.939435 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:05.951412 (XEN) Xen call trace: Jun 19 21:28:05.951429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:05.951446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:05.963430 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:05.963452 (XEN) Jun 19 21:28:05.963460 ]: s=6 n=2 x=0(XEN) *** Dumping CPU13 host state: *** Jun 19 21:28:05.975426 Jun 19 21:28:05.975440 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:05.975455 (XEN) CPU: 13 Jun 19 21:28:05.987415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:05.987441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:05.999420 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 19 21:28:05.999442 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 19 21:28:06.011420 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 19 21:28:06.023413 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000000075ad795e Jun 19 21:28:06.023436 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 19 21:28:06.035418 (XEN) r15: 000001dfba16003d cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:06.047416 (XEN) cr3: 000000006ead3000 cr2: ffff888005fd0b58 Jun 19 21:28:06.047436 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 19 21:28:06.059424 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:06.059446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:06.071422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:06.083413 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 19 21:28:06.083433 (XEN) 000001dfd2e25538 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 19 21:28:06.095415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 19 21:28:06.095436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:06.107418 (XEN) ffff830839b47ee8 ffff82d040325994 ffff82d0403258ab ffff83083977b000 Jun 19 21:28:06.119411 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 19 21:28:06.119434 (XEN) ffff82d040329735 0000000000000000 ffffffff82616a40 0000000000000000 Jun 19 21:28:06.131419 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 19 21:28:06.131440 (XEN) 0000000000000000 0000000000000001 0000000000580864 0000000000000000 Jun 19 21:28:06.143419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:06.155416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:06.155437 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:06.167426 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 19 21:28:06.179421 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:06.179443 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:06.191415 (XEN) Xen call trace: Jun 19 21:28:06.191432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:06.191450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:06.203421 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:06.203442 (XEN) Jun 19 21:28:06.215382 (XEN) 16 [0/0/(XEN) *** Dumping CPU14 host state: *** Jun 19 21:28:06.215405 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:06.227414 (XEN) CPU: 14 Jun 19 21:28:06.227430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:06.227450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:06.239421 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 19 21:28:06.251417 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 19 21:28:06.251440 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 19 21:28:06.263418 (XEN) r9: ffff830839b39940 r10: ffff830839767070 r11: 000001e0cf99d71e Jun 19 21:28:06.263440 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 19 21:28:06.275418 (XEN) r15: 000001dfd2e2f100 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:06.287414 (XEN) cr3: 000000105260c000 cr2: 00007f10f39e0170 Jun 19 21:28:06.287434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 19 21:28:06.299415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:06.299436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:06.311423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:06.323412 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 19 21:28:06.323433 (XEN) 000001dfe1335b4d ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 19 21:28:06.335416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 19 21:28:06.335436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:06.347420 (XEN) ffff830839b2fee8 ffff82d040325994 ffff82d0403258ab ffff83083973b000 Jun 19 21:28:06.359421 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 19 21:28:06.359443 (XEN) ffff82d040329735 0000000000000000 ffff888003606c80 0000000000000000 Jun 19 21:28:06.371416 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 19 21:28:06.371437 (XEN) 0000000000000000 0000000000000000 00000000000a8534 0000000000000000 Jun 19 21:28:06.383431 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:06.395417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:06.395438 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:06.407419 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 19 21:28:06.419416 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 19 21:28:06.419438 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:06.431414 (XEN) Xen call trace: Jun 19 21:28:06.431432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:06.431449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:06.443421 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:06.455412 (XEN) Jun 19 21:28:06.455428 ]: s=6 n=2 x=0(XEN) *** Dumping CPU15 host state: *** Jun 19 21:28:06.455442 Jun 19 21:28:06.455449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:06.467420 (XEN) CPU: 15 Jun 19 21:28:06.467437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:06.467456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:06.479418 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 19 21:28:06.491413 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 19 21:28:06.491436 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 19 21:28:06.503416 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000000076a5df8b Jun 19 21:28:06.503438 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 19 21:28:06.515417 (XEN) r15: 000001dfba169db0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:06.527414 (XEN) cr3: 000000006ead3000 cr2: ffff88800c5124c0 Jun 19 21:28:06.527434 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 19 21:28:06.539416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:06.539438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:06.551425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:06.563414 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 19 21:28:06.563435 (XEN) 000001dfef92622a ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 19 21:28:06.575414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 19 21:28:06.575435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:06.587419 (XEN) ffff830839b17ee8 ffff82d040325994 ffff82d0403258ab ffff8308396df000 Jun 19 21:28:06.599418 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 19 21:28:06.599440 (XEN) ffff82d040329735 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 19 21:28:06.611419 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 19 21:28:06.623410 (XEN) 0000000000000052 0000000000000001 0000000000126824 0000000000000000 Jun 19 21:28:06.623432 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:06.635416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:06.635437 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:06.647419 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 19 21:28:06.659416 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:06.659437 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:06.671385 (XEN) Xen call trace: Jun 19 21:28:06.671402 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:06.671419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:06.683421 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:06.695415 (XEN) Jun 19 21:28:06.695430 (XEN) 17 [0/0/ - (XEN) *** Dumping CPU16 host state: *** Jun 19 21:28:06.695444 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:06.707418 (XEN) CPU: 16 Jun 19 21:28:06.707434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:06.719417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:06.719437 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 19 21:28:06.731402 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 19 21:28:06.731414 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 19 21:28:06.743399 (XEN) r9: ffff830839b0c780 r10: ffff830839730070 r11: 000001e0930aab5f Jun 19 21:28:06.755411 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 19 21:28:06.755440 (XEN) r15: 000001dfd5629ede cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:06.767418 (XEN) cr3: 000000105260c000 cr2: ffff888009cdd4a0 Jun 19 21:28:06.767438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 19 21:28:06.779409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:06.779430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:06.791436 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:06.807403 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 19 21:28:06.807424 (XEN) 000001dff1e32b37 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 19 21:28:06.819425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 19 21:28:06.819446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:06.831422 (XEN) ffff830839dffee8 ffff82d040325994 ffff82d0403258ab ffff830839730000 Jun 19 21:28:06.831444 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 19 21:28:06.847445 (XEN) ffff82d040329735 0000000000000000 ffff888003659f00 0000000000000000 Jun 19 21:28:06.847466 (XEN) 0 Jun 19 21:28:06.856995 000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 19 21:28:06.859433 (XEN) 0000000000007ff0 0000000000000001 000000000014 Jun 19 21:28:06.859798 e08c 0000000000000000 Jun 19 21:28:06.871424 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:06.871446 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:06.883426 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:06.895423 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 19 21:28:06.895444 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 19 21:28:06.907428 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:06.907446 (XEN) Xen call trace: Jun 19 21:28:06.907456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:06.919426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:06.931415 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:06.931437 (XEN) Jun 19 21:28:06.931445 Jun 19 21:28:06.931452 (XEN) *** Dumping CPU17 host state: *** Jun 19 21:28:06.943412 (XEN) 18 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:06.943439 (XEN) CPU: 17 Jun 19 21:28:06.943448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:06.955436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:06.967410 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 19 21:28:06.967433 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 19 21:28:06.979417 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 19 21:28:06.979439 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000000073290417 Jun 19 21:28:06.991422 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 19 21:28:07.003414 (XEN) r15: 000001e001cbe6c3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:07.003436 (XEN) cr3: 000000006ead3000 cr2: 00007f7da47013d8 Jun 19 21:28:07.015417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 19 21:28:07.015439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:07.027418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:07.039417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:07.039440 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 19 21:28:07.051424 (XEN) 000001e00c572462 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 19 21:28:07.051447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 19 21:28:07.063420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:07.075414 (XEN) ffff830839de7ee8 ffff82d040325994 ffff82d0403258ab ffff83083973e000 Jun 19 21:28:07.075436 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 19 21:28:07.087416 (XEN) ffff82d040329735 0000000000000000 ffff888003605d00 0000000000000000 Jun 19 21:28:07.087438 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 19 21:28:07.099420 (XEN) 0000000000000115 0000000000000000 0000000000779d14 0000000000000000 Jun 19 21:28:07.111419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:07.111441 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:07.123421 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:07.135414 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 19 21:28:07.135436 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:07.147417 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:07.147435 (XEN) Xen call trace: Jun 19 21:28:07.147446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:07.159419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:07.171418 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:07.171440 (XEN) Jun 19 21:28:07.171448 - (XEN) *** Dumping CPU18 host state: *** Jun 19 21:28:07.183414 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:07.183438 (XEN) CPU: 18 Jun 19 21:28:07.183448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:07.195426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:07.207411 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 19 21:28:07.207434 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 19 21:28:07.219417 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 19 21:28:07.219439 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396c6070 r11: 000001e1163b59b6 Jun 19 21:28:07.231420 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 19 21:28:07.243416 (XEN) r15: 000001e0163b8f38 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:07.243438 (XEN) cr3: 000000105260c000 cr2: ffff888008ba6fa0 Jun 19 21:28:07.255419 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 19 21:28:07.255440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:07.267418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:07.279418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:07.279440 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 19 21:28:07.291417 (XEN) 000001e01ab115b9 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 19 21:28:07.291439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 19 21:28:07.303419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:07.315413 (XEN) ffff830839dd7ee8 ffff82d040325994 ffff82d0403258ab ffff83083975a000 Jun 19 21:28:07.315436 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 19 21:28:07.327419 (XEN) ffff82d040329735 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 19 21:28:07.339419 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 19 21:28:07.339441 (XEN) 000001dd0a682e80 0000000008008c00 0000000000101adc 0000000000000000 Jun 19 21:28:07.351423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:07.351445 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:07.363420 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:07.375414 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 19 21:28:07.375436 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 19 21:28:07.387419 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:07.387437 (XEN) Xen call trace: Jun 19 21:28:07.387447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:07.399423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:07.411415 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:07.411436 (XEN) Jun 19 21:28:07.411444 Jun 19 21:28:07.411451 (XEN) *** Dumping CPU19 host state: *** Jun 19 21:28:07.423416 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:07.423442 (XEN) CPU: 19 Jun 19 21:28:07.423451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:07.435425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:07.447417 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 19 21:28:07.447440 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 19 21:28:07.459416 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 19 21:28:07.459438 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000073290091 Jun 19 21:28:07.471421 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 19 21:28:07.483417 (XEN) r15: 000001dffe00da50 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:07.483439 (XEN) cr3: 000000006ead3000 cr2: ffff88800413fea0 Jun 19 21:28:07.495424 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 19 21:28:07.495445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:07.507417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:07.519419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:07.519441 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 19 21:28:07.531459 (XEN) 000001e0290739c8 ffff82d040353a1f ffff82d0405e7a00 ffff830839dbfea0 Jun 19 21:28:07.531482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 19 21:28:07.543418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:07.555416 (XEN) ffff830839dbfee8 ffff82d040325994 ffff82d0403258ab ffff830839767000 Jun 19 21:28:07.555438 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 19 21:28:07.567493 (XEN) ffff82d040329735 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 19 21:28:07.579489 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 19 21:28:07.579511 (XEN) 0000000000000114 0000000000000000 00000000000918c4 0000000000000000 Jun 19 21:28:07.591492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:07.591514 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:07.603495 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:07.615490 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 19 21:28:07.615512 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:07.627494 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:07.627513 (XEN) Xen call trace: Jun 19 21:28:07.639490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:07.639522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:07.651496 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:07.651517 (XEN) Jun 19 21:28:07.651525 - (XEN) *** Dumping CPU20 host state: *** Jun 19 21:28:07.663491 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:07.663515 (XEN) CPU: 20 Jun 19 21:28:07.675487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:07.675515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:07.687492 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 19 21:28:07.687515 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 19 21:28:07.699495 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 19 21:28:07.711488 (XEN) r9: ffff830839db1450 r10: ffff8308396df070 r11: 000001e03dba0dd9 Jun 19 21:28:07.711510 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 19 21:28:07.723494 (XEN) r15: 000001e0294e5342 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:07.723516 (XEN) cr3: 000000107db89000 cr2: ffff88800413fc60 Jun 19 21:28:07.735493 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 19 21:28:07.735515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:07.747495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:07.759493 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:07.759516 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 19 21:28:07.771494 (XEN) 000001e037611cbb ffff82d040257cf0 ffff83083972d000 ffff830839732710 Jun 19 21:28:07.771517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 19 21:28:07.783494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:07.795492 (XEN) ffff830839da7ee8 ffff82d040325994 ffff82d0403258ab ffff83083972d000 Jun 19 21:28:07.795515 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 19 21:28:07.807495 (XEN) ffff82d040329735 0000000000000000 ffff88800365ae80 0000000000000000 Jun 19 21:28:07.819488 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 19 21:28:07.819509 (XEN) 0000000000000000 0000000000000001 000000000011597c 0000000000000000 Jun 19 21:28:07.831496 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:07.843489 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:07.843511 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:07.855490 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 19 21:28:07.855511 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 19 21:28:07.867494 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:07.867512 (XEN) Xen call trace: Jun 19 21:28:07.879490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:07.879515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:07.891492 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:07.891513 (XEN) Jun 19 21:28:07.891522 v=0(XEN) *** Dumping CPU21 host state: *** Jun 19 21:28:07.903492 Jun 19 21:28:07.903506 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:07.903522 (XEN) CPU: 21 Jun 19 21:28:07.903531 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:07.915500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:07.927491 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 19 21:28:07.927514 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 19 21:28:07.939502 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 19 21:28:07.939524 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000007329006f Jun 19 21:28:07.951497 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 19 21:28:07.963490 (XEN) r15: 000001e0399bcdbd cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:07.963512 (XEN) cr3: 000000006ead3000 cr2: 00007ffe3cbb8f58 Jun 19 21:28:07.975492 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 19 21:28:07.975514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:07.987495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:07.999495 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:07.999517 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 19 21:28:08.011491 (XEN) 000001e0399c4c79 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 19 21:28:08.011513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 19 21:28:08.023497 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:08.035491 (XEN) ffff830839d8fee8 ffff82d040325994 ffff82d0403258ab ffff8308396bc000 Jun 19 21:28:08.035513 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 19 21:28:08.047494 (XEN) ffff82d040329735 0000000000000000 ffff888003733e00 0000000000000000 Jun 19 21:28:08.059490 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 19 21:28:08.059511 (XEN) 0000000000000000 0000000000000100 000000000007b82c 0000000000000000 Jun 19 21:28:08.071491 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:08.071514 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:08.083496 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:08.095490 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 19 21:28:08.095512 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:08.107501 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:08.107518 (XEN) Xen call trace: Jun 19 21:28:08.119488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:08.119512 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:08.131492 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:08.131513 (XEN) Jun 19 21:28:08.131522 (XEN) 20 [0/0/(XEN) *** Dumping CPU22 host state: *** Jun 19 21:28:08.143493 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:08.143516 (XEN) CPU: 22 Jun 19 21:28:08.155490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:08.155516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:08.167490 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 19 21:28:08.167513 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 19 21:28:08.179495 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 19 21:28:08.191489 (XEN) r9: ffff830839d85390 r10: ffff830839723070 r11: 000001e0d5523081 Jun 19 21:28:08.191512 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 19 21:28:08.203493 (XEN) r15: 000001e045bd5f92 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:08.203515 (XEN) cr3: 0000000836ce1000 cr2: 000055d307cc2200 Jun 19 21:28:08.215496 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 19 21:28:08.215517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:08.227496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:08.239504 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:08.239527 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 19 21:28:08.251496 (XEN) 000001e053f98e1c ffff82d040353a1f ffff82d0405e7b80 ffff830839d7fea0 Jun 19 21:28:08.263486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 19 21:28:08.263507 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:08.275492 (XEN) ffff830839d7fee8 ffff82d040325994 ffff82d0403258ab ffff8308396bc000 Jun 19 21:28:08.275515 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 19 21:28:08.287496 (XEN) ffff82d040329735 0000000000000000 ffff888003733e00 0000000000000000 Jun 19 21:28:08.299491 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 19 21:28:08.299512 (XEN) 0000000000007ff0 0000000000000000 000000000007cd5c 0000000000000000 Jun 19 21:28:08.311491 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:08.323487 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:08.323509 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:08.335490 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 19 21:28:08.335512 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 19 21:28:08.347495 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:08.347513 (XEN) Xen call trace: Jun 19 21:28:08.359490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:08.359514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:08.371492 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:08.371513 (XEN) Jun 19 21:28:08.371522 ]: s=6 n=3 x=0(XEN) *** Dumping CPU23 host state: *** Jun 19 21:28:08.383494 Jun 19 21:28:08.383508 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:08.383524 (XEN) CPU: 23 Jun 19 21:28:08.395489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:08.395516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:08.407496 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 19 21:28:08.407519 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 19 21:28:08.419494 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 19 21:28:08.431489 (XEN) r9: ffff830839d6b390 r10: 0000000000000000 r11: 0000000000124f80 Jun 19 21:28:08.431511 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 19 21:28:08.443502 (XEN) r15: 000001e045bd5f7e cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:08.443524 (XEN) cr3: 000000006ead3000 cr2: ffff888004a50f18 Jun 19 21:28:08.455422 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 19 21:28:08.455444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:08.467418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:08.479424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:08.479446 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 19 21:28:08.491419 (XEN) 000001e0625885c8 ffff82d040353a1f ffff82d0405e7c00 ffff830839d67ea0 Jun 19 21:28:08.503413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 19 21:28:08.503434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:08.515419 (XEN) ffff830839d67ee8 ffff82d040325994 ffff82d0403258ab ffff830839775000 Jun 19 21:28:08.515441 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 19 21:28:08.527418 (XEN) ffff82d040329735 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 19 21:28:08.539422 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 19 21:28:08.539444 (XEN) 0000000000007ff0 0000000000000001 00000000008ac92c 0000000000000000 Jun 19 21:28:08.551420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:08.563412 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:08.563434 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:08.575414 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 19 21:28:08.575436 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:08.587421 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:08.587439 (XEN) Xen call trace: Jun 19 21:28:08.599420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:08.599444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:08.611419 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:08.611440 (XEN) Jun 19 21:28:08.611449 (XEN) 21 [0/0/(XEN) *** Dumping CPU24 host state: *** Jun 19 21:28:08.623417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:08.635410 (XEN) CPU: 24 Jun 19 21:28:08.635427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:08.635447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:08.647421 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 19 21:28:08.647443 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 19 21:28:08.659421 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 19 21:28:08.671413 (XEN) r9: ffff830839d6bdc0 r10: ffff83083973e070 r11: 000001e0c6220160 Jun 19 21:28:08.671436 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 19 21:28:08.683418 (XEN) r15: 000001e045bd6bb2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:08.695413 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5d0 Jun 19 21:28:08.695433 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 19 21:28:08.707413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:08.707434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:08.719419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:08.731418 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 19 21:28:08.731438 (XEN) 000001e070a995ef ffff82d040353a1f ffff82d0405e7c80 ffff830839d4fea0 Jun 19 21:28:08.747417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 19 21:28:08.747430 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:08.759377 (XEN) ffff830839d4fee8 ffff82d040325994 ffff82d0403258ab ffff830839775000 Jun 19 21:28:08.759395 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 19 21:28:08.771420 (XEN) ffff82d040329735 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 19 21:28:08.771442 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 19 21:28:08.783417 (XEN) 0000000000000000 0000000000000101 00000000008ae69c 0000000000000000 Jun 19 21:28:08.795401 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:08.795412 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:08.807399 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:08.819400 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 19 21:28:08.819418 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 19 21:28:08.831433 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:08.831451 (XEN) Xen call trace: Jun 19 21:28:08.831462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:08.843420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:08.855429 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:08.855451 (XEN) Jun 19 21:28:08.855459 ]: s=6 n=3 x=0(XEN) *** Dumping CPU25 host state: *** Jun 19 21:28:08.867425 Jun 19 21:28:08.867439 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:08.867455 (XEN) CPU: 25 Jun 19 21:28:08.867464 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:08.879505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:08.879525 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 19 21:28:08.891440 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 19 21:28:08.903424 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 19 21:28:08.903446 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000000076a74ffa Jun 19 21:28:08.929364 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 19 21:28:08.929409 (XEN) r15: 000001e045bd6bc7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:08.929425 (XEN) cr3: 000000006ead3000 cr2: Jun 19 21:28:08.938452 000055f645be3b7d Jun 19 21:28:08.943521 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 19 21:28:08.943543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:08.943983 Jun 19 21:28:08.955499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:08.955527 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:08.967506 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 19 21:28:08.967526 (XEN) 000001e07f08a0b8 ffff82d040353a1f ffff82d0405e7d00 ffff830839d3fea0 Jun 19 21:28:08.979507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 19 21:28:08.991497 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:08.991520 (XEN) ffff830839d3fee8 ffff82d040325994 ffff82d0403258ab ffff830839746000 Jun 19 21:28:09.003502 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 19 21:28:09.003525 (XEN) ffff82d040329735 0000000000000000 ffff888003603e00 0000000000000000 Jun 19 21:28:09.015495 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 19 21:28:09.027491 (XEN) 0000000000000000 000001d95abf0880 00000000000e3914 0000000000000000 Jun 19 21:28:09.027513 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:09.039495 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:09.051491 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:09.051513 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 19 21:28:09.063494 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:09.075489 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:09.075507 (XEN) Xen call trace: Jun 19 21:28:09.075518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:09.087491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:09.087514 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:09.099492 (XEN) Jun 19 21:28:09.099507 (XEN) 22 [0/0/ - (XEN) *** Dumping CPU26 host state: *** Jun 19 21:28:09.099522 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:09.111509 (XEN) CPU: 26 Jun 19 21:28:09.111526 (XEN) RIP: e008:[] set_timer+0xe4/0x159 Jun 19 21:28:09.123505 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 19 21:28:09.123526 (XEN) rax: ffff830839d2906c rbx: ffff830839d2a220 rcx: 0000000000000008 Jun 19 21:28:09.135506 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 19 21:28:09.135529 (XEN) rbp: ffff830839d27df0 rsp: ffff830839d27dd8 r8: ffff830839d2a220 Jun 19 21:28:09.147515 (XEN) r9: ffff830839d1a010 r10: ffff830839746070 r11: 000001e0b653fadb Jun 19 21:28:09.159490 (XEN) r12: 0000000000000200 r13: 000001e0bcf3ab37 r14: 000001e08158df2e Jun 19 21:28:09.159512 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:09.171504 (XEN) cr3: 000000105260c000 cr2: ffff88800413fb60 Jun 19 21:28:09.171525 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 19 21:28:09.183494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:09.183516 (XEN) Xen code around (set_timer+0xe4/0x159): Jun 19 21:28:09.195506 (XEN) fd ff ff 4c 09 24 24 9d 51 ff ff ff 48 89 df e8 db f9 ff ff 85 c0 75 Jun 19 21:28:09.207418 (XEN) Xen stack trace from rsp=ffff830839d27dd8: Jun 19 21:28:09.207438 (XEN) ffff830839d29300 ffff82d040349160 0000000000000000 ffff830839d27e00 Jun 19 21:28:09.219416 (XEN) ffff82d0403491a6 ffff830839d27e28 ffff82d040236026 ffff830839d29300 Jun 19 21:28:09.219438 (XEN) ffff831055edd520 ffff830839d2a220 ffff830839d27e68 ffff82d0402363bd Jun 19 21:28:09.231419 (XEN) ffff830839d27ef8 ffff82d0405e7d80 ffffffffffffffff ffff82d0405e7080 Jun 19 21:28:09.243416 (XEN) ffff830839d27fff 0000000000000000 ffff830839d27ea0 ffff82d040233d70 Jun 19 21:28:09.243438 (XEN) 000000000000001a 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 19 21:28:09.255416 (XEN) ffff82d0405f8500 ffff830839d27eb0 ffff82d040233e03 ffff830839d27ee8 Jun 19 21:28:09.267491 (XEN) ffff82d04032593d ffff82d0403258ab ffff830839746000 ffff830839d27ef8 Jun 19 21:28:09.267514 (XEN) ffff83083ffd9000 000000000000001a ffff830839d27e18 ffff82d040329735 Jun 19 21:28:09.279493 (XEN) 0000000000000000 ffff888003603e00 0000000000000000 0000000000000000 Jun 19 21:28:09.279514 (XEN) 000000000000000f ffff888003603e00 0000000000000246 0000000000000000 Jun 19 21:28:09.291497 (XEN) 0000000000000000 00000000000e3b34 0000000000000000 ffffffff81bb93aa Jun 19 21:28:09.303491 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 19 21:28:09.303513 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc9004015bed0 Jun 19 21:28:09.315492 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 19 21:28:09.327490 (XEN) 000000000000beef 0000e0100000001a ffff830839d2e000 00000037f9749000 Jun 19 21:28:09.327512 (XEN) 0000000000372660 0000000000000000 8000000839d1e002 0000000000000000 Jun 19 21:28:09.339491 (XEN) 0000000e00000000 Jun 19 21:28:09.339508 (XEN) Xen call trace: Jun 19 21:28:09.339519 (XEN) [] R set_timer+0xe4/0x159 Jun 19 21:28:09.351491 (XEN) [] F arch/x86/nmi.c#nmi_timer_fn+0x46/0x48 Jun 19 21:28:09.351513 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jun 19 21:28:09.363492 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 19 21:28:09.363515 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 19 21:28:09.375497 (XEN) [] F do_softirq+0x13/0x15 Jun 19 21:28:09.375517 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 19 21:28:09.387497 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:09.399489 (XEN) Jun 19 21:28:09.399505 Jun 19 21:28:09.399512 (XEN) *** Dumping CPU27 host state: *** Jun 19 21:28:09.399525 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:09.411500 (XEN) CPU: 27 Jun 19 21:28:09.411516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:09.423490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:09.423511 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 19 21:28:09.435490 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 19 21:28:09.435513 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 19 21:28:09.447494 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000001dabb346a10 Jun 19 21:28:09.447516 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 19 21:28:09.459494 (XEN) r15: 000001e08d770456 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:09.471490 (XEN) cr3: 000000006ead3000 cr2: 00007f8dd26dd004 Jun 19 21:28:09.471509 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 19 21:28:09.483492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:09.483513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:09.495501 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:09.507493 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 19 21:28:09.507513 (XEN) 000001e09f0b5389 ffff82d040353a1f ffff82d0405e7e00 ffff830839d0fea0 Jun 19 21:28:09.519492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 19 21:28:09.519513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:09.531494 (XEN) ffff830839d0fee8 ffff82d040325994 ffff82d0403258ab ffff8308396c6000 Jun 19 21:28:09.543493 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 19 21:28:09.543516 (XEN) ffff82d040329735 0000000000000000 ffff888003730f80 0000000000000000 Jun 19 21:28:09.555494 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 19 21:28:09.567488 (XEN) 000001d50248fe80 0000000000000000 0000000000066c6c 0000000000000000 Jun 19 21:28:09.567509 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:09.579535 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:09.579557 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:09.591496 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 19 21:28:09.603493 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:09.603514 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:09.615490 (XEN) Xen call trace: Jun 19 21:28:09.615507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:09.627490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:09.627514 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:09.639490 (XEN) Jun 19 21:28:09.639506 - (XEN) *** Dumping CPU28 host state: *** Jun 19 21:28:09.639519 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:09.651492 (XEN) CPU: 28 Jun 19 21:28:09.651509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:09.663489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:09.663510 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 19 21:28:09.675488 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 19 21:28:09.675511 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 19 21:28:09.687495 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000001e0c9751944 Jun 19 21:28:09.687517 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 19 21:28:09.699498 (XEN) r15: 000001e0ab6d5df4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:09.711497 (XEN) cr3: 0000000834169000 cr2: 00007fe3278184c8 Jun 19 21:28:09.711517 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 19 21:28:09.723492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:09.723513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:09.735501 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:09.747493 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 19 21:28:09.747514 (XEN) 000001e0ad654c02 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 19 21:28:09.759492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 19 21:28:09.759513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:09.771496 (XEN) ffff83107be0fee8 ffff82d040325994 ffff82d0403258ab ffff8308396e9000 Jun 19 21:28:09.783493 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 19 21:28:09.783515 (XEN) ffff82d040329735 0000000000000000 ffff8880036aec80 0000000000000000 Jun 19 21:28:09.795495 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 19 21:28:09.807490 (XEN) 000000000000011a 0000000000000001 00000000000b7154 0000000000000000 Jun 19 21:28:09.807511 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:09.819492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:09.819514 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:09.831496 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 19 21:28:09.843493 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 19 21:28:09.843514 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:09.855419 (XEN) Xen call trace: Jun 19 21:28:09.855436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:09.867411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:09.867435 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:09.879416 (XEN) Jun 19 21:28:09.879431 Jun 19 21:28:09.879439 (XEN) *** Dumping CPU29 host state: *** Jun 19 21:28:09.879450 (XEN) 24 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:09.891418 (XEN) CPU: 29 Jun 19 21:28:09.891434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:09.903417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:09.903437 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 19 21:28:09.915414 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 19 21:28:09.915436 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 19 21:28:09.927420 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000000063b01a22 Jun 19 21:28:09.939413 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 19 21:28:09.939436 (XEN) r15: 000001e08d771379 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:09.951416 (XEN) cr3: 000000006ead3000 cr2: ffff88800d43d150 Jun 19 21:28:09.951436 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 19 21:28:09.963432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:09.963453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:09.975424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:09.987417 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 19 21:28:09.987437 (XEN) 000001e0bbbb737a ffff82d040353a1f ffff82d0405e7f00 ffff83107bf17ea0 Jun 19 21:28:09.999419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 19 21:28:10.011419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:10.011442 (XEN) ffff83107bf17ee8 ffff82d040325994 ffff82d0403258ab ffff83083976e000 Jun 19 21:28:10.023417 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 19 21:28:10.023439 (XEN) ffff82d040329735 0000000000000000 ffff8880035f8000 0000000000000000 Jun 19 21:28:10.035420 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 19 21:28:10.047414 (XEN) 0000000000007ff0 0000000000000001 00000000000d235c 0000000000000000 Jun 19 21:28:10.047436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:10.059423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:10.071413 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 19 21:28:10.071435 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 19 21:28:10.083416 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:10.083437 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:10.095417 (XEN) Xen call trace: Jun 19 21:28:10.095434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:10.107415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:10.107437 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:10.119416 (XEN) Jun 19 21:28:10.119431 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU30 host state: *** Jun 19 21:28:10.119445 Jun 19 21:28:10.119452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:10.131417 (XEN) CPU: 30 Jun 19 21:28:10.131433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:10.143417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:10.143437 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 19 21:28:10.155416 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 19 21:28:10.155439 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 19 21:28:10.167417 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000001e0f88ed8fe Jun 19 21:28:10.179414 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 19 21:28:10.179436 (XEN) r15: 000001e0bcf422e2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:10.191417 (XEN) cr3: 000000105260c000 cr2: ffff88800351d540 Jun 19 21:28:10.191437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 19 21:28:10.203417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:10.203438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:10.215424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:10.227419 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 19 21:28:10.227439 (XEN) 000001e0c91313db ffff83107be17fff 0000000000000000 ffff83107be17ea0 Jun 19 21:28:10.239418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 19 21:28:10.251413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:10.251435 (XEN) ffff83107be17ee8 ffff82d040325994 ffff82d0403258ab ffff830839704000 Jun 19 21:28:10.263417 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 19 21:28:10.263439 (XEN) ffff82d040329735 0000000000000000 ffff888003666c80 0000000000000000 Jun 19 21:28:10.275420 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 19 21:28:10.287415 (XEN) 0000000000007ff0 0000000000000000 000000000007067c 0000000000000000 Jun 19 21:28:10.287436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:10.299426 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:10.311415 (XEN) ffffc900401f3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:10.311436 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 19 21:28:10.323420 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 19 21:28:10.335413 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:10.335431 (XEN) Xen call trace: Jun 19 21:28:10.335441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:10.347418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:10.347440 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:10.359417 (XEN) Jun 19 21:28:10.359432 (XEN) 25 [0/0/(XEN) *** Dumping CPU31 host state: *** Jun 19 21:28:10.359446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:10.371420 (XEN) CPU: 31 Jun 19 21:28:10.371436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:10.383420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:10.383440 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 19 21:28:10.395417 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 19 21:28:10.395440 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 19 21:28:10.407420 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000006235eadb Jun 19 21:28:10.419417 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 19 21:28:10.419439 (XEN) r15: 000001e0ca328f72 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:10.431419 (XEN) cr3: 000000006ead3000 cr2: 00007f98d08d8400 Jun 19 21:28:10.431438 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 19 21:28:10.443420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:10.455420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:10.455447 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:10.467419 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 19 21:28:10.467440 (XEN) 000001e0d86e7555 ffff83107bf0ffff 0000000000000000 ffff83107bf0fea0 Jun 19 21:28:10.479420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 19 21:28:10.491415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:10.491437 (XEN) ffff83107bf0fee8 ffff82d040325994 ffff82d0403258ab ffff83083976b000 Jun 19 21:28:10.503421 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 19 21:28:10.515412 (XEN) ffff82d040329735 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 19 21:28:10.515434 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 19 21:28:10.527416 (XEN) 0000000000007ff0 000001cb08d27880 00000000000b1884 0000000000000000 Jun 19 21:28:10.527437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:10.539419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:10.551415 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:10.551436 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 19 21:28:10.563418 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:10.575412 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:10.575430 (XEN) Xen call trace: Jun 19 21:28:10.575440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:10.587439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:10.587462 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:10.599428 (XEN) Jun 19 21:28:10.599443 ]: s=5 n=4 x=0(XEN) *** Dumping CPU32 host state: *** Jun 19 21:28:10.599457 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:10.611421 (XEN) CPU: 32 Jun 19 21:28:10.611437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:10.623418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:10.623438 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 19 21:28:10.635417 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 19 21:28:10.647414 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 19 21:28:10.647437 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000001e0fe0831dc Jun 19 21:28:10.659417 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 19 21:28:10.659439 (XEN) r15: 000001e0ca33218f cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:10.671421 (XEN) cr3: 000000105260c000 cr2: ffff888008ba63c0 Jun 19 21:28:10.671440 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 19 21:28:10.683419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:10.695415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:10.695443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:10.707420 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 19 21:28:10.707440 (XEN) 000001e0e6ce4549 ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jun 19 21:28:10.719418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 19 21:28:10.731404 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:10.731415 (XEN) ffff83107be3fee8 ffff82d040325994 ffff82d0403258ab ffff8308396d0000 Jun 19 21:28:10.747423 (XEN) ffff83107be3fef8 ffff83083ffd9000 0000000000000020 ffff83107be3fe18 Jun 19 21:28:10.747438 (XEN) ffff82d040329735 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 19 21:28:10.759416 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 19 21:28:10.771413 (XEN) 00000000000003d8 0000000000000000 0000000000072a04 0000000000000000 Jun 19 21:28:10.771434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:10.783425 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:10.783446 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:10.795435 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 19 21:28:10.807390 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 19 21:28:10.807411 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:10.819423 (XEN) Xen call trace: Jun 19 21:28:10.819440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:10.831421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:10.831444 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:10.843422 (XEN) Jun 19 21:28:10.843437 Jun 19 21:28:10.843444 (XEN) *** Dumping CPU33 host state: *** Jun 19 21:28:10.843456 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:10.855428 (XEN) CPU: 33 Jun 19 21:28:10.855444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/ Jun 19 21:28:10.860253 0x432 Jun 19 21:28:10.867425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:10.867446 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000 Jun 19 21:28:10.867804 000000000008 Jun 19 21:28:10.879416 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 19 21:28:10.879449 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 19 21:28:10.895443 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000000061496b6f Jun 19 21:28:10.895465 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 19 21:28:10.911438 (XEN) r15: 000001e0ec6c5d19 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:10.911459 (XEN) cr3: 000000006ead3000 cr2: 00007f28a8ff9990 Jun 19 21:28:10.911472 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 19 21:28:10.923429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:10.935425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:10.935452 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:10.947436 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 19 21:28:10.959411 (XEN) 000001e0f5216ca2 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Jun 19 21:28:10.959434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 19 21:28:10.971412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:10.971435 (XEN) ffff83107be37ee8 ffff82d040325994 ffff82d0403258ab ffff8308396bf000 Jun 19 21:28:10.983421 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 19 21:28:10.995417 (XEN) ffff82d040329735 0000000000000000 ffff888003732e80 0000000000000000 Jun 19 21:28:10.995439 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 19 21:28:11.007418 (XEN) 0000000000007ff0 0000000000000001 00000000000480fc 0000000000000000 Jun 19 21:28:11.019419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:11.019447 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:11.031417 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:11.031438 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 19 21:28:11.043419 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:11.055414 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:11.055432 (XEN) Xen call trace: Jun 19 21:28:11.055442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:11.067418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:11.067441 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:11.079425 (XEN) Jun 19 21:28:11.079440 - (XEN) *** Dumping CPU34 host state: *** Jun 19 21:28:11.079452 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:11.091421 (XEN) CPU: 34 Jun 19 21:28:11.091437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:11.103422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:11.103442 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4be8 rcx: 0000000000000008 Jun 19 21:28:11.115421 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 19 21:28:11.127416 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 19 21:28:11.127438 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 000001e105b8caac Jun 19 21:28:11.139421 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 19 21:28:11.139443 (XEN) r15: 000001e1036c6dcb cr0: 0000000080050033 cr4: 0000000000372660 Jun 19 21:28:11.151423 (XEN) cr3: 000000105260c000 cr2: 00007fd09a0fa170 Jun 19 21:28:11.163415 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 19 21:28:11.163437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:11.175414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:11.175449 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:11.187426 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 19 21:28:11.199413 (XEN) 000001e1037b3d59 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Jun 19 21:28:11.199436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 19 21:28:11.211415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:11.211437 (XEN) ffff83107be2fee8 ffff82d040325994 ffff82d0403258ab ffff83083976e000 Jun 19 21:28:11.223421 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 19 21:28:11.235416 (XEN) ffff82d040329735 0000000000000000 ffff8880035f8000 0000000000000000 Jun 19 21:28:11.235437 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 19 21:28:11.247418 (XEN) 000001dc589b36c0 0000000000000000 00000000000d69ac 0000000000000000 Jun 19 21:28:11.259413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:11.259435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:11.271416 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 19 21:28:11.271438 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 19 21:28:11.283420 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 19 21:28:11.295416 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:11.295434 (XEN) Xen call trace: Jun 19 21:28:11.295445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:11.307422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:11.319412 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:11.319434 (XEN) Jun 19 21:28:11.319442 Jun 19 21:28:11.319449 (XEN) *** Dumping CPU35 host state: *** Jun 19 21:28:11.319460 (XEN) 27 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 19 21:28:11.331422 (XEN) CPU: 35 Jun 19 21:28:11.331437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:11.343422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 19 21:28:11.343441 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 19 21:28:11.355420 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 19 21:28:11.367416 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 19 21:28:11.367438 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000000073290384 Jun 19 21:28:11.379421 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 19 21:28:11.391415 (XEN) r15: 000001e105b8f672 cr0: 000000008005003b cr4: 00000000003526e0 Jun 19 21:28:11.391437 (XEN) cr3: 000000006ead3000 cr2: ffff888009cdd160 Jun 19 21:28:11.403416 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 19 21:28:11.403438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 19 21:28:11.415419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 19 21:28:11.427411 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 19 21:28:11.427434 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 19 21:28:11.439414 (XEN) 000001e105b927cf ffff83107be7ffff 0000000000000000 ffff83107be7fea0 Jun 19 21:28:11.439436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 19 21:28:11.451415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 19 21:28:11.463414 (XEN) ffff83107be7fee8 ffff82d040325994 ffff82d0403258ab ffff8308396bf000 Jun 19 21:28:11.463437 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 19 21:28:11.475415 (XEN) ffff82d040329735 0000000000000000 ffff888003732e80 0000000000000000 Jun 19 21:28:11.475444 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 19 21:28:11.487419 (XEN) 0000000000000000 0000000000000100 000000000004ad8c 0000000000000000 Jun 19 21:28:11.499414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 19 21:28:11.499436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 19 21:28:11.511418 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 19 21:28:11.523411 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 19 21:28:11.523432 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 19 21:28:11.535417 (XEN) 0000000000000000 0000000e00000000 Jun 19 21:28:11.535435 (XEN) Xen call trace: Jun 19 21:28:11.535445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 19 21:28:11.547420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 19 21:28:11.559407 (XEN) [] F context_switch+0xe11/0xe2c Jun 19 21:28:11.559429 (XEN) Jun 19 21:28:11.559437 - ]: s=6 n=4 x=0 Jun 19 21:28:11.559446 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 19 21:28:11.583385 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 19 21:28:11.595410 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Jun 19 21:28:11.595428 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 19 21:28:11.595440 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 19 21:28:11.607413 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 19 21:28:11.607431 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 19 21:28:11.607442 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 19 21:28:11.619415 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Jun 19 21:28:11.619433 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 19 21:28:11.631409 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 19 21:28:11.631428 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 19 21:28:11.631439 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 19 21:28:11.643409 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 19 21:28:11.643428 (XEN) 42 [1/1/ - ]: s=6 n=6 x=0 Jun 19 21:28:11.643439 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 19 21:28:11.655411 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 19 21:28:11.655429 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 19 21:28:11.655440 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 19 21:28:11.667412 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 19 21:28:11.667431 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Jun 19 21:28:11.679407 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 19 21:28:11.679427 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 19 21:28:11.679438 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 19 21:28:11.691412 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 19 21:28:11.691430 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 19 21:28:11.691442 (XEN) 54 [1/1/ - ]: s=6 n=8 x=0 Jun 19 21:28:11.703408 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 19 21:28:11.703427 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 19 21:28:11.703438 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 19 21:28:11.715412 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 19 21:28:11.715430 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 19 21:28:11.727408 (XEN) 60 [1/1/ - ]: s=6 n=9 x=0 Jun 19 21:28:11.727427 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 19 21:28:11.727439 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 19 21:28:11.739410 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 19 21:28:11.739429 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 19 21:28:11.739440 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 19 21:28:11.751414 (XEN) 66 [1/1/ - ]: s=6 n=10 x=0 Jun 19 21:28:11.751432 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 19 21:28:11.751444 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 19 21:28:11.763413 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 19 21:28:11.763431 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 19 21:28:11.775411 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 19 21:28:11.775437 (XEN) 72 [1/1/ - ]: s=6 n=11 x=0 Jun 19 21:28:11.775449 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 19 21:28:11.787411 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 19 21:28:11.787430 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 19 21:28:11.787441 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 19 21:28:11.799416 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 19 21:28:11.799434 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Jun 19 21:28:11.811409 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 19 21:28:11.811429 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 19 21:28:11.811441 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 19 21:28:11.823413 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 19 21:28:11.823431 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 19 21:28:11.823442 (XEN) 84 [1/1/ - ]: s=6 n=13 x=0 Jun 19 21:28:11.835410 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 19 21:28:11.835429 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 19 21:28:11.847407 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 19 21:28:11.847425 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 19 21:28:11.847437 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 19 21:28:11.859414 (XEN) 90 [1/1/ - ]: s=6 n=14 x=0 Jun 19 21:28:11.859433 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 19 21:28:11.859444 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 19 21:28:11.871410 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 19 21:28:11.871428 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 19 21:28:11.871440 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 19 21:28:11.883413 (XEN) 96 [1/1/ - ]: s=6 n=15 x=0 Jun 19 21:28:11.883431 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 19 21:28:11.895410 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 19 21:28:11.895428 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 19 21:28:11.895440 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 19 21:28:11.907411 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 19 21:28:11.907429 (XEN) 102 [1/1/ - ]: s=6 n=16 x=0 Jun 19 21:28:11.907441 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 19 21:28:11.919412 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 19 21:28:11.919431 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 19 21:28:11.931407 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 19 21:28:11.931426 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 19 21:28:11.931437 (XEN) 108 [1/1/ - ]: s=6 n=17 x=0 Jun 19 21:28:11.943410 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 19 21:28:11.943429 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 19 21:28:11.943441 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 19 21:28:11.955413 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 19 21:28:11.955432 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 19 21:28:11.967408 (XEN) 114 [1/1/ - ]: s=6 n=18 x=0 Jun 19 21:28:11.967427 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 19 21:28:11.967439 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 19 21:28:11.979410 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 19 21:28:11.979429 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 19 21:28:11.979440 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 19 21:28:11.991414 (XEN) 120 [1/1/ - ]: s=6 n=19 x=0 Jun 19 21:28:11.991432 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 19 21:28:12.003409 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 19 21:28:12.003429 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 19 21:28:12.003441 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 19 21:28:12.015409 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 19 21:28:12.015428 (XEN) 126 [1/1/ - ]: s=6 n=20 x=0 Jun 19 21:28:12.015440 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 19 21:28:12.027416 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 19 21:28:12.027434 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 19 21:28:12.027446 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 19 21:28:12.039416 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 19 21:28:12.039434 (XEN) 132 [1/1/ - ]: s=6 n=21 x=0 Jun 19 21:28:12.051418 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 19 21:28:12.051438 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 19 21:28:12.051450 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 19 21:28:12.063411 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 19 21:28:12.063429 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 19 21:28:12.063441 (XEN) 138 [1/1/ - ]: s=6 n=22 x=0 Jun 19 21:28:12.075414 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 19 21:28:12.075433 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 19 21:28:12.087408 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 19 21:28:12.087427 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 19 21:28:12.087439 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 19 21:28:12.099408 (XEN) 144 [1/1/ - ]: s=6 n=23 x=0 Jun 19 21:28:12.099426 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 19 21:28:12.099438 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 19 21:28:12.111411 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 19 21:28:12.111429 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 19 21:28:12.111440 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 19 21:28:12.123413 (XEN) 150 [1/1/ - ]: s=6 n=24 x=0 Jun 19 21:28:12.123431 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 19 21:28:12.135408 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 19 21:28:12.135427 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 19 21:28:12.135438 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 19 21:28:12.147420 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 19 21:28:12.147438 (XEN) 156 [1/1/ - ]: s=6 n=25 x=0 Jun 19 21:28:12.147450 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 19 21:28:12.159443 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 19 21:28:12.159462 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 19 21:28:12.171407 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 19 21:28:12.171426 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 19 21:28:12.171438 (XEN) 162 [1/1/ - ]: s=6 n=26 x=0 Jun 19 21:28:12.183412 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 19 21:28:12.183432 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 19 21:28:12.183443 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 19 21:28:12.195414 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 19 21:28:12.195432 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 19 21:28:12.207413 (XEN) 168 [1/1/ - ]: s=6 n=27 x=0 Jun 19 21:28:12.207432 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 19 21:28:12.207444 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 19 21:28:12.219408 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 19 21:28:12.219427 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 19 21:28:12.219439 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 19 21:28:12.231410 (XEN) 174 [1/1/ - ]: s=6 n=28 x=0 Jun 19 21:28:12.231429 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 19 21:28:12.243408 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 19 21:28:12.243427 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 19 21:28:12.243438 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 19 21:28:12.255411 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 19 21:28:12.255430 (XEN) 180 [1/1/ - ]: s=6 n=29 x=0 Jun 19 21:28:12.255442 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 19 21:28:12.267408 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 19 21:28:12.267427 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 19 21:28:12.267439 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 19 21:28:12.279413 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 19 21:28:12.279431 (XEN) 186 [1/1/ - ]: s=6 n=30 x=0 Jun 19 21:28:12.291408 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 19 21:28:12.291427 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 19 21:28:12.291439 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 19 21:28:12.303413 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 19 21:28:12.303432 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 19 21:28:12.303443 (XEN) 192 [1/1/ - ]: s=6 n=31 x=0 Jun 19 21:28:12.315411 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 19 21:28:12.315430 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 19 21:28:12.327418 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 19 21:28:12.327437 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 19 21:28:12.327449 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 19 21:28:12.339428 (XEN) 198 [1/1/ - ]: s=6 n=32 x=0 Jun 19 21:28:12.339446 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 19 21:28:12.339458 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 19 21:28:12.351416 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 19 21:28:12.351434 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 19 21:28:12.351446 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 19 21:28:12.363411 (XEN) 204 [1/1/ - ]: s=6 n=33 x=0 Jun 19 21:28:12.363430 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 19 21:28:12.375411 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 19 21:28:12.375430 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 19 21:28:12.375441 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 19 21:28:12.387427 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 19 21:28:12.387445 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 19 21:28:12.387457 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 19 21:28:12.399411 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 19 21:28:12.399429 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 19 21:28:12.411410 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 19 21:28:12.411429 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 19 21:28:12.411441 (XEN) 216 [1/1/ - ]: s=6 n=35 x=0 Jun 19 21:28:12.423408 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 19 21:28:12.423428 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 19 21:28:12.423439 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 19 21:28:12.435415 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 19 21:28:12.435433 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 19 21:28:12.447410 (XEN) 222 [1/1/ - ]: s=6 n=36 x=0 Jun 19 21:28:12.447429 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 19 21:28:12.447442 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 19 21:28:12.459418 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 19 21:28:12.459437 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 19 21:28:12.459449 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 19 21:28:12.471412 (XEN) 228 [1/1/ - ]: s=6 n=37 x=0 Jun 19 21:28:12.471431 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 19 21:28:12.483409 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 19 21:28:12.483428 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 19 21:28:12.483440 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 19 21:28:12.495411 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 19 21:28:12.495429 (XEN) 234 [1/1/ - ]: s=6 n=38 x=0 Jun 19 21:28:12.495440 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 19 21:28:12.507413 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 19 21:28:12.507432 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 19 21:28:12.507443 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 19 21:28:12.519415 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 19 21:28:12.519434 (XEN) 240 [1/1/ - ]: s=6 n=39 x=0 Jun 19 21:28:12.531418 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 19 21:28:12.531437 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 19 21:28:12.531448 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 19 21:28:12.543410 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 19 21:28:12.543429 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 19 21:28:12.543440 (XEN) 246 [1/1/ - ]: s=6 n=40 x=0 Jun 19 21:28:12.555412 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 19 21:28:12.555431 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 19 21:28:12.567410 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 19 21:28:12.567429 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 19 21:28:12.567441 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 19 21:28:12.579413 (XEN) 252 [1/1/ - ]: s=6 n=41 x=0 Jun 19 21:28:12.579432 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 19 21:28:12.579444 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 19 21:28:12.591410 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 19 21:28:12.591436 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 19 21:28:12.603407 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 19 21:28:12.603427 (XEN) 258 [1/1/ - ]: s=6 n=42 x=0 Jun 19 21:28:12.603438 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 19 21:28:12.615417 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 19 21:28:12.615436 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 19 21:28:12.615448 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 19 21:28:12.627410 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 19 21:28:12.627428 (XEN) 264 [1/1/ - ]: s=6 n=43 x=0 Jun 19 21:28:12.627440 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 19 21:28:12.639413 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 19 21:28:12.639431 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 19 21:28:12.651451 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 19 21:28:12.651469 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 19 21:28:12.651481 (XEN) 270 [1/1/ - ]: s=6 n=44 x=0 Jun 19 21:28:12.663408 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 19 21:28:12.663427 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 19 21:28:12.663439 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 19 21:28:12.675412 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 19 21:28:12.675430 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 19 21:28:12.687408 (XEN) 276 [1/1/ - ]: s=6 n=45 x=0 Jun 19 21:28:12.687427 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 19 21:28:12.687439 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 19 21:28:12.699411 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 19 21:28:12.699429 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 19 21:28:12.699441 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 19 21:28:12.711415 (XEN) 282 [1/1/ - ]: s=6 n=46 x=0 Jun 19 21:28:12.711433 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 19 21:28:12.723406 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 19 21:28:12.723425 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 19 21:28:12.723436 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 19 21:28:12.735393 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 19 21:28:12.735403 (XEN) 288 [1/1/ - ]: s=6 n=47 x=0 Jun 19 21:28:12.735409 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 19 21:28:12.747391 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 19 21:28:12.747403 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 19 21:28:12.747410 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 19 21:28:12.759403 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 19 21:28:12.759418 (XEN) 294 [1/1/ - ]: s=6 n=48 x=0 Jun 19 21:28:12.771423 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 19 21:28:12.771442 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 19 21:28:12.771454 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 19 21:28:12.783403 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 19 21:28:12.783412 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 19 21:28:12.783418 (XEN) 300 [1/1/ - ]: s=6 n=49 x=0 Jun 19 21:28:12.795396 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 19 21:28:12.795408 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 19 21:28:12.807395 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 19 21:28:12.807410 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 19 21:28:12.807419 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 19 21:28:12.819409 (XEN) 306 [1/1/ - ]: s=6 n=50 x=0 Jun 19 21:28:12.819427 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 19 21:28:12.819439 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 19 21:28:12.831411 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 19 21:28:12.831430 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 19 21:28:12.843415 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 19 21:28:12.843434 (XEN) 312 [1/1/ - ]: s=6 n=51 x=0 Jun 19 21:28:12.843446 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 19 21:28:12.855499 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 19 21:28:12.855518 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 19 21:28:12.855529 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 19 21:28:12.867501 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 19 21:28:12.867528 (XEN) 318 [1/1/ - ]: s=6 n=52 x=0 Jun 19 21:28:12.867541 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 19 21:28:12.879493 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 19 21:28:12.879511 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 19 21:28:12.891499 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 19 21:28:12.891518 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 19 21:28:12.891529 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 19 21:28:12.903492 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 19 21:28:12.903511 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 19 21:28:12.903522 ( Jun 19 21:28:12.904689 XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 19 21:28:12.915511 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 19 21:28:12.915530 (XEN) 329 [0/0/ - ]: s=6 Jun 19 21:28:12.915869 n=54 x=0 Jun 19 21:28:12.927498 (XEN) 330 [1/1/ - ]: s=6 n=54 x=0 Jun 19 21:28:12.927517 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 19 21:28:12.927529 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 19 21:28:12.939521 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 19 21:28:12.939539 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 19 21:28:12.939551 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 19 21:28:12.951496 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 19 21:28:12.951514 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 19 21:28:12.963495 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 19 21:28:12.963514 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 19 21:28:12.963526 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 19 21:28:12.975494 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 19 21:28:12.975514 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 19 21:28:12.987494 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 19 21:28:12.987514 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 19 21:28:12.999485 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 19 21:28:12.999505 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 19 21:28:12.999518 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 19 21:28:13.011491 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 19 21:28:13.011511 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Jun 19 21:28:13.023489 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Jun 19 21:28:13.023509 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 19 21:28:13.035487 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 19 21:28:13.035507 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Jun 19 21:28:13.047483 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Jun 19 21:28:13.047504 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Jun 19 21:28:13.047517 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Jun 19 21:28:13.059490 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Jun 19 21:28:13.059510 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Jun 19 21:28:13.071489 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Jun 19 21:28:13.071509 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Jun 19 21:28:13.083487 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Jun 19 21:28:13.083507 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Jun 19 21:28:13.095488 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Jun 19 21:28:13.095508 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Jun 19 21:28:13.107485 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Jun 19 21:28:13.107506 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Jun 19 21:28:13.107519 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Jun 19 21:28:13.119490 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Jun 19 21:28:13.119510 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Jun 19 21:28:13.131490 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Jun 19 21:28:13.131510 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Jun 19 21:28:13.143500 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Jun 19 21:28:13.143520 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Jun 19 21:28:13.155487 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Jun 19 21:28:13.155507 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Jun 19 21:28:13.167487 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Jun 19 21:28:13.167507 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Jun 19 21:28:13.179486 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Jun 19 21:28:13.179507 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Jun 19 21:28:13.179520 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Jun 19 21:28:13.191490 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Jun 19 21:28:13.191510 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Jun 19 21:28:13.203489 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Jun 19 21:28:13.203509 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Jun 19 21:28:13.215487 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Jun 19 21:28:13.215506 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Jun 19 21:28:13.227494 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Jun 19 21:28:13.227514 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Jun 19 21:28:13.239487 (XEN) 389 [0/0/ - ]: s=4 n=6 x=0 p=1264 i=129 Jun 19 21:28:13.239507 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Jun 19 21:28:13.251484 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Jun 19 21:28:13.251505 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Jun 19 21:28:13.251518 (XEN) 393 [0/0/ - ]: s=4 n=42 x=0 p=1260 i=133 Jun 19 21:28:13.263490 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Jun 19 21:28:13.263510 (XEN) 395 [0/0/ - ]: s=4 n=40 x=0 p=1258 i=135 Jun 19 21:28:13.275488 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Jun 19 21:28:13.275509 (XEN) 397 [0/0/ - ]: s=4 n=39 x=0 p=1256 i=137 Jun 19 21:28:13.287488 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Jun 19 21:28:13.287508 (XEN) 399 [0/0/ - ]: s=4 n=27 x=0 p=1254 i=139 Jun 19 21:28:13.299487 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Jun 19 21:28:13.299507 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Jun 19 21:28:13.311484 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Jun 19 21:28:13.311504 (XEN) 403 [0/0/ - ]: s=4 n=32 x=0 p=1250 i=143 Jun 19 21:28:13.323487 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Jun 19 21:28:13.323508 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Jun 19 21:28:13.323521 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Jun 19 21:28:13.335488 (XEN) 407 [0/0/ - ]: s=4 n=19 x=0 p=1246 i=147 Jun 19 21:28:13.335508 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Jun 19 21:28:13.347490 (XEN) 409 [0/0/ - ]: s=4 n=17 x=0 p=1244 i=149 Jun 19 21:28:13.347509 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Jun 19 21:28:13.359488 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Jun 19 21:28:13.359509 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Jun 19 21:28:13.371493 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Jun 19 21:28:13.371513 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Jun 19 21:28:13.383487 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Jun 19 21:28:13.383507 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Jun 19 21:28:13.395484 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Jun 19 21:28:13.395504 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Jun 19 21:28:13.407482 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 19 21:28:13.407502 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 19 21:28:13.407514 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 19 21:28:13.419490 (XEN) No domains have emulated TSC Jun 19 21:28:13.419508 (XEN) Synced stime skew: max=6098ns avg=6098ns samples=1 current=6098ns Jun 19 21:28:13.431488 (XEN) Synced cycles skew: max=12228 avg=12228 samples=1 current=12228 Jun 19 21:28:13.431511 Jun 19 21:28:14.904169 (XEN) 'u' pressed -> dumping numa info (now = 2069772001201) Jun 19 21:28:14.919513 (XEN) NODE0 start->0 size->8912896 free->8239482 Jun 19 21:28:14.919534 ( Jun 19 21:28:14.919828 XEN) NODE1 start->8912896 size->8388608 free->8153212 Jun 19 21:28:14.935521 (XEN) CPU0...27 -> NODE0 Jun 19 21:28:14.935539 (XEN) CPU28...55 -> NODE1 Jun 19 21:28:14.935550 (XEN) Memory location of each domain: Jun 19 21:28:14.935562 (XEN) d0 (total: 131072): Jun 19 21:28:14.947478 (XEN) Node 0: 51450 Jun 19 21:28:14.947496 (XEN) Node 1: 79622 Jun 19 21:28:14.947507 Jun 19 21:28:16.908316 (XEN) *********** VMCS Areas ************** Jun 19 21:28:16.927498 (XEN) ************************************** Jun 19 21:28:16.927517 Jun 19 21:28:16.927783 Jun 19 21:28:18.908456 (XEN) number of MP IRQ sources: 15. Jun 19 21:28:18.931424 (XEN) number of IO-APIC #1 registers: 24. Jun 19 21:28:18.931445 (XEN) number of IO-APIC #2 regist Jun 19 21:28:18.931772 ers: 24. Jun 19 21:28:18.943426 (XEN) number of IO-APIC #3 registers: 24. Jun 19 21:28:18.943446 (XEN) testing the IO APIC....................... Jun 19 21:28:18.943459 (XEN) IO APIC #1...... Jun 19 21:28:18.955425 (XEN) .... register #00: 01000000 Jun 19 21:28:18.955444 (XEN) ....... : physical APIC id: 01 Jun 19 21:28:18.955456 (XEN) ....... : Delivery Type: 0 Jun 19 21:28:18.967424 (XEN) ....... : LTS : 0 Jun 19 21:28:18.967443 (XEN) .... register #01: 00170020 Jun 19 21:28:18.967455 (XEN) ....... : max redirection entries: 0017 Jun 19 21:28:18.979421 (XEN) ....... : PRQ implemented: 0 Jun 19 21:28:18.979441 (XEN) ....... : IO APIC version: 0020 Jun 19 21:28:18.979454 (XEN) .... IRQ redirection table: Jun 19 21:28:18.991420 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 19 21:28:18.991441 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 19 21:28:18.991453 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 19 21:28:19.003415 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 19 21:28:19.003434 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 19 21:28:19.015417 (XEN) 04 28 0 0 0 0 0 0 0 F1 Jun 19 21:28:19.015436 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 19 21:28:19.027407 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 19 21:28:19.027426 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 19 21:28:19.027439 (XEN) 08 11 0 0 0 0 0 0 0 9A Jun 19 21:28:19.039412 (XEN) 09 38 0 1 0 0 0 0 0 C0 Jun 19 21:28:19.039432 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 19 21:28:19.051413 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 19 21:28:19.051432 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 19 21:28:19.063408 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 19 21:28:19.063427 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 19 21:28:19.063440 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 19 21:28:19.075409 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 19 21:28:19.075429 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 19 21:28:19.087412 (XEN) 12 24 0 1 0 1 0 0 0 AA Jun 19 21:28:19.087432 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 19 21:28:19.099412 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.099432 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.099444 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.111409 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.111428 (XEN) IO APIC #2...... Jun 19 21:28:19.111439 (XEN) .... register #00: 02000000 Jun 19 21:28:19.123424 (XEN) ....... : physical APIC id: 02 Jun 19 21:28:19.123443 (XEN) ....... : Delivery Type: 0 Jun 19 21:28:19.123454 (XEN) ....... : LTS : 0 Jun 19 21:28:19.135414 (XEN) .... register #01: 00170020 Jun 19 21:28:19.135433 (XEN) ....... : max redirection entries: 0017 Jun 19 21:28:19.135446 (XEN) ....... : PRQ implemented: 0 Jun 19 21:28:19.147413 (XEN) ....... : IO APIC version: 0020 Jun 19 21:28:19.147433 (XEN) .... register #02: 00000000 Jun 19 21:28:19.147444 (XEN) ....... : arbitration: 00 Jun 19 21:28:19.159412 (XEN) .... register #03: 00000001 Jun 19 21:28:19.159430 (XEN) ....... : Boot DT : 1 Jun 19 21:28:19.159441 (XEN) .... IRQ redirection table: Jun 19 21:28:19.171407 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 19 21:28:19.171427 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.171439 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.183412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 19 21:28:19.183431 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.195410 (XEN) 04 00 1 1 0 1 0 0 0 95 Jun 19 21:28:19.195429 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.207408 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.207427 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.207439 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 19 21:28:19.219413 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.219431 (XEN) 0a 00 1 1 0 1 0 0 0 B2 Jun 19 21:28:19.231409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.231427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.243408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.243427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.243439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.255415 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 19 21:28:19.255434 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.279834 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.279859 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.279887 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.279898 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.279908 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.291410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.291429 (XEN) IO APIC #3...... Jun 19 21:28:19.291439 (XEN) .... register #00: 03000000 Jun 19 21:28:19.303409 (XEN) ....... : physical APIC id: 03 Jun 19 21:28:19.303428 (XEN) ....... : Delivery Type: 0 Jun 19 21:28:19.303439 (XEN) ....... : LTS : 0 Jun 19 21:28:19.315413 (XEN) .... register #01: 00170020 Jun 19 21:28:19.315431 (XEN) ....... : max redirection entries: 0017 Jun 19 21:28:19.315444 (XEN) ....... : PRQ implemented: 0 Jun 19 21:28:19.327413 (XEN) ....... : IO APIC version: 0020 Jun 19 21:28:19.327432 (XEN) .... register #02: 00000000 Jun 19 21:28:19.327443 (XEN) ....... : arbitration: 00 Jun 19 21:28:19.339411 (XEN) .... register #03: 00000001 Jun 19 21:28:19.339430 (XEN) ....... : Boot DT : 1 Jun 19 21:28:19.339441 (XEN) .... IRQ redirection table: Jun 19 21:28:19.351419 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 19 21:28:19.351439 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.351451 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.363410 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.363428 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.375410 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.375429 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.387407 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.387426 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.387438 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 19 21:28:19.399420 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.399439 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.411410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.411429 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.423411 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.423429 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.423441 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.435411 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.435429 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.447408 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.447427 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.459407 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.459426 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.459437 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.471414 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 19 21:28:19.471432 (XEN) Using vector-based indexing Jun 19 21:28:19.483409 (XEN) IRQ to pin mappings: Jun 19 21:28:19.483427 (XEN) IRQ240 -> 0:2 Jun 19 21:28:19.483437 (XEN) IRQ64 -> 0:1 Jun 19 21:28:19.483446 (XEN) IRQ72 -> 0:3 Jun 19 21:28:19.483454 (XEN) IRQ241 -> 0:4 Jun 19 21:28:19.483462 (XEN) IRQ80 -> 0:5 Jun 19 21:28:19.495412 (XEN) IRQ88 -> 0:6 Jun 19 21:28:19.495428 (XEN) IRQ96 -> 0:7 Jun 19 21:28:19.495438 (XEN) IRQ154 -> 0:8 Jun 19 21:28:19.495446 (XEN) IRQ192 -> 0:9 Jun 19 21:28:19.495455 (XEN) IRQ120 -> 0:10 Jun 19 21:28:19.507409 (XEN) IRQ136 -> 0:11 Jun 19 21:28:19.507425 (XEN) IRQ144 -> 0:12 Jun 19 21:28:19.507435 (XEN) IRQ152 -> 0:13 Jun 19 21:28:19.507444 (XEN) IRQ160 -> 0:14 Jun 19 21:28:19.507453 (XEN) IRQ168 -> 0:15 Jun 19 21:28:19.507461 (XEN) IRQ193 -> 0:16 Jun 19 21:28:19.519413 (XEN) IRQ106 -> 0:17 Jun 19 21:28:19.519429 (XEN) IRQ170 -> 0:18 Jun 19 21:28:19.519439 (XEN) IRQ217 -> 0:19 Jun 19 21:28:19.519448 (XEN) IRQ208 -> 1:2 Jun 19 21:28:19.519456 (XEN) IRQ149 -> 1:4 Jun 19 21:28:19.531407 (XEN) IRQ81 -> 1:8 Jun 19 21:28:19.531423 (XEN) IRQ178 -> 1:10 Jun 19 21:28:19.531433 (XEN) IRQ153 -> 1:16 Jun 19 21:28:19.531442 (XEN) IRQ50 -> 2:8 Jun 19 21:28:19.531451 (XEN) .................................... done. Jun 19 21:28:19.543371 Jun 19 21:28:30.912832 (XEN) 'q' pressed -> dumping domain info (now = 2085783631172) Jun 19 21:28:30.931426 (XEN) General information for domain 0: Jun 19 21:28:30.931445 (XEN) Jun 19 21:28:30.931768 refcnt=3 dying=0 pause_count=0 Jun 19 21:28:30.943416 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6-10,12,14,16,18,20,22,24,26,28,30,32,34,38,40,42-44,46,48,50,52,54} max_pages=131072 Jun 19 21:28:30.955426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 19 21:28:30.967422 (XEN) Rangesets belonging to domain 0: Jun 19 21:28:30.967442 (XEN) Interrupts { 1-71, 74-158 } Jun 19 21:28:30.967454 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 19 21:28:30.983435 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 19 21:28:31.007410 (XEN) log-dirty { } Jun 19 21:28:31.007427 (XEN) Memory pages belonging to domain 0: Jun 19 21:28:31.007439 (XEN) DomPage list too long to display Jun 19 21:28:31.019413 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 19 21:28:31.019435 (XEN) XenPage 000000000083977c: caf=c000000000000002, taf=e400000000000002 Jun 19 21:28:31.031410 (XEN) NODE affinity for domain 0: [0-1] Jun 19 21:28:31.031429 (XEN) VCPU information and callbacks for domain 0: Jun 19 21:28:31.043409 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.043439 (XEN) VCPU0: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 19 21:28:31.055412 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.055431 (XEN) No periodic timer Jun 19 21:28:31.055441 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.067417 (XEN) VCPU1: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 19 21:28:31.067441 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.079413 (XEN) No periodic timer Jun 19 21:28:31.079429 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.079443 (XEN) VCPU2: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 19 21:28:31.091415 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.091434 (XEN) No periodic timer Jun 19 21:28:31.103414 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.103434 (XEN) VCPU3: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 19 21:28:31.115419 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.115437 (XEN) No periodic timer Jun 19 21:28:31.115447 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.127411 (XEN) VCPU4: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 19 21:28:31.127434 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.139413 (XEN) No periodic timer Jun 19 21:28:31.139430 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.139443 (XEN) VCPU5: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 19 21:28:31.151418 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.151436 (XEN) No periodic timer Jun 19 21:28:31.163409 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.163429 (XEN) VCPU6: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.175413 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.175432 (XEN) No periodic timer Jun 19 21:28:31.175442 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.187410 (XEN) VCPU7: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.187433 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.199408 (XEN) No periodic timer Jun 19 21:28:31.199425 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.199438 (XEN) VCPU8: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.211418 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.211437 (XEN) No periodic timer Jun 19 21:28:31.211447 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.223413 (XEN) VCPU9: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.223435 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.235414 (XEN) No periodic timer Jun 19 21:28:31.235431 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.235444 (XEN) VCPU10: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.247415 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.247433 (XEN) No periodic timer Jun 19 21:28:31.259410 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.259430 (XEN) VCPU11: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.271417 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.271435 (XEN) No periodic timer Jun 19 21:28:31.271446 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.283409 (XEN) VCPU12: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 19 21:28:31.283433 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.295408 (XEN) No periodic timer Jun 19 21:28:31.295426 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.295439 (XEN) VCPU13: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 19 21:28:31.307420 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.307438 (XEN) No periodic timer Jun 19 21:28:31.307448 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.319415 (XEN) VCPU14: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 19 21:28:31.331417 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.331436 (XEN) No periodic timer Jun 19 21:28:31.331447 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.343409 (XEN) VCPU15: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.343432 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.355410 (XEN) No periodic timer Jun 19 21:28:31.355428 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.355442 (XEN) VCPU16: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 19 21:28:31.367418 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.367436 (XEN) No periodic timer Jun 19 21:28:31.367446 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.379415 (XEN) VCPU17: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.379438 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.391414 (XEN) No periodic timer Jun 19 21:28:31.391431 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.391444 (XEN) VCPU18: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.403423 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.403441 (XEN) No periodic timer Jun 19 21:28:31.415412 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.415433 (XEN) VCPU19: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.427414 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.427433 (XEN) No periodic timer Jun 19 21:28:31.427443 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.427456 (XEN) VCPU20: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 19 21:28:31.439414 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.439433 (XEN) No periodic timer Jun 19 21:28:31.451414 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.451435 (XEN) VCPU21: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 19 21:28:31.463419 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.463437 (XEN) No periodic timer Jun 19 21:28:31.463447 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.475423 (XEN) VCPU22: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 19 21:28:31.475447 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.487415 (XEN) No periodic timer Jun 19 21:28:31.487432 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.487445 (XEN) VCPU23: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 19 21:28:31.499427 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.499444 (XEN) No periodic timer Jun 19 21:28:31.511414 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.511434 (XEN) VCPU24: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 19 21:28:31.523426 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.523444 (XEN) No periodic timer Jun 19 21:28:31.523454 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.539441 (XEN) VCPU25: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 19 21:28:31.539466 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.539478 (XEN) No periodic timer Jun 19 21:28:31.555429 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.555450 (XEN) VCPU26: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.555465 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.567412 (XEN) No periodic timer Jun 19 21:28:31.567429 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.567442 (XEN) VCPU27: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 19 21:28:31.579421 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.579439 (XEN) No periodic timer Jun 19 21:28:31.591409 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.591430 (XEN) VCPU28: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.603412 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.603431 (XEN) No periodic timer Jun 19 21:28:31.603448 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.615419 (XEN) VCPU29: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.615441 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.615453 (XEN) No periodic timer Jun 19 21:28:31.627413 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.627433 (XEN) VCPU30: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.639414 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.639432 (XEN) No periodic timer Jun 19 21:28:31.639442 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.651412 (XEN) VCPU31: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 19 21:28:31.651437 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.663414 (XEN) No periodic timer Jun 19 21:28:31.663431 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.663444 (XEN) VCPU32: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 19 21:28:31.675419 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.675437 (XEN) No periodic timer Jun 19 21:28:31.687413 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.687434 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 19 21:28:31.699416 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.699434 (XEN) No periodic timer Jun 19 21:28:31.699444 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.711412 (XEN) VCPU34: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 19 21:28:31.711438 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.723419 (XEN) No periodic timer Jun 19 21:28:31.723436 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.723449 (XEN) VCPU35: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.735418 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.735437 (XEN) No periodic timer Jun 19 21:28:31.735447 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.747416 (XEN) VCPU36: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jun 19 21:28:31.759410 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.759429 (XEN) No periodic timer Jun 19 21:28:31.759439 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.771415 (XEN) VCPU37: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.771438 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.771450 (XEN) No periodic timer Jun 19 21:28:31.783413 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.783433 (XEN) VCPU38: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 19 21:28:31.795415 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.795433 (XEN) No periodic timer Jun 19 21:28:31.795443 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.807412 (XEN) VCPU39: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 19 21:28:31.807438 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.819414 (XEN) No periodic timer Jun 19 21:28:31.819431 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.819445 (XEN) VCPU40: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.831418 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.831437 (XEN) No periodic timer Jun 19 21:28:31.831447 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.843418 (XEN) VCPU41: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 19 21:28:31.855413 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.855431 (XEN) No periodic timer Jun 19 21:28:31.855441 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.867415 (XEN) VCPU42: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 19 21:28:31.867440 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.879412 (XEN) No periodic timer Jun 19 21:28:31.879430 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.879450 (XEN) VCPU43: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 19 21:28:31.891420 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.891438 (XEN) No periodic timer Jun 19 21:28:31.891448 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.903417 (XEN) VCPU44: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.915416 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.915436 (XEN) No periodic timer Jun 19 21:28:31.915446 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.915459 (XEN) VCPU45: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.927420 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.927438 (XEN) No periodic timer Jun 19 21:28:31.939412 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.939432 (XEN) VCPU46: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.951384 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.951403 (XEN) No periodic timer Jun 19 21:28:31.951413 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.963412 (XEN) VCPU47: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 19 21:28:31.963438 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.975412 (XEN) No periodic timer Jun 19 21:28:31.975429 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.975443 (XEN) VCPU48: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:31.987420 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:31.987439 (XEN) No periodic timer Jun 19 21:28:31.987449 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 19 21:28:31.999415 (XEN) VCPU49: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 19 21:28:32.011409 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:32.011429 (XEN) No periodic timer Jun 19 21:28:32.011439 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 19 21:28:32.011452 (XEN) VCPU50: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 19 21:28:32.023421 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:32.023440 (XEN) No periodic timer Jun 19 21:28:32.035414 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 19 21:28:32.035435 (XEN) VCPU51: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:32.047413 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:32.047432 (XEN) No periodic timer Jun 19 21:28:32.047442 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 19 21:28:32.059415 (XEN) VCPU52: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:32.059437 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:32.071413 (XEN) No periodic timer Jun 19 21:28:32.071430 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 19 21:28:32.071444 (XEN) VCPU53: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:32.083416 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:32.083434 (XEN) No periodic timer Jun 19 21:28:32.083444 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 19 21:28:32.095416 (XEN) VCPU54: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:32.095438 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:32.107457 (XEN) No periodic timer Jun 19 21:28:32.107474 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 19 21:28:32.107487 (XEN) VCPU55: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 19 21:28:32.119417 (XEN) pause_count=0 pause_flags=1 Jun 19 21:28:32.119435 (XEN) No periodic timer Jun 19 21:28:32.119445 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 19 21:28:32.131423 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 19 21:28:32.131442 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 19 21:28:32.143415 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 19 21:28:32.143435 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 19 21:28:32.143447 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 19 21:28:32.155414 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 19 21:28:32.155433 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 19 21:28:32.155452 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 19 21:28:32.167415 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 19 21:28:32.167434 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 19 21:28:32.179410 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 19 21:28:32.179430 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 19 21:28:32.179442 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 19 21:28:32.191416 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 19 21:28:32.191435 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 19 21:28:32.191447 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 19 21:28:32.203418 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 19 21:28:32.203437 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 19 21:28:32.215414 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 19 21:28:32.215434 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 19 21:28:32.215446 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 19 21:28:32.227412 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 19 21:28:32.227431 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 19 21:28:32.227443 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 19 21:28:32.239415 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 19 21:28:32.239434 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 19 21:28:32.251411 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 19 21:28:32.251431 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 19 21:28:32.251443 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 19 21:28:32.263419 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 19 21:28:32.263438 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 19 21:28:32.263450 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 19 21:28:32.275414 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 19 21:28:32.275433 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 19 21:28:32.287410 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 19 21:28:32.287430 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 19 21:28:32.287442 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 19 21:28:32.299425 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 19 21:28:32.299444 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 19 21:28:32.299456 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 19 21:28:32.311415 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 19 21:28:32.311434 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 19 21:28:32.323413 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 19 21:28:32.323433 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 19 21:28:32.323445 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 19 21:28:32.335411 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 19 21:28:32.335431 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 19 21:28:32.335443 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 19 21:28:32.347414 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 19 21:28:32.347433 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 19 21:28:32.359412 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 19 21:28:32.359431 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 19 21:28:32.359443 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 19 21:28:32.371412 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 19 21:28:32.371431 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 19 21:28:32.383357 Jun 19 21:28:42.872507 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 19 21:28:42.895417 Jun 19 21:28:42.895668 Jun 19 21:28:42.907371 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 21:29:21.395466 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 21:36:02.999381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 21:42:43.411472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 21:49:24.823397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 21:56:05.239472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 22:02:46.651537 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 22:09:28.067471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 22:16:08.479398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 22:22:49.903456 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 22:29:30.315398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 22:36:11.731399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 22:42:53.143474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 22:49:33.559419 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 22:56:14.971400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 23:02:55.391498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 23:09:36.803400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 23:16:18.219411 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 23:22:59.635400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 23:29:41.047475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 23:36:21.471381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 23:43:02.879503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 23:49:44.295498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 19 23:56:25.707476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 00:03:07.123390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 00:09:47.543365 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 00:16:28.951474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 00:23:10.363400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 00:29:51.779400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 00:36:33.195506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 00:43:13.615499 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 00:49:55.027399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 00:56:36.443398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 01:03:17.855510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 01:09:59.275475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 01:16:39.695451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 01:23:21.107400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 01:30:01.527512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 01:36:42.943397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 01:43:24.363392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 01:50:04.783487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 01:56:46.203364 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 02:03:26.619374 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 02:10:08.027508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 02:16:49.447474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 02:23:29.867502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 02:30:11.283475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 02:36:51.695388 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 02:43:33.111458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 02:50:14.527461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 02:56:55.943370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 03:03:37.355468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 03:10:17.767403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 03:16:59.179476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 03:23:40.603387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 03:30:22.011486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 03:37:03.435467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 03:43:43.847403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 03:50:25.267472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 03:57:06.679476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 04:03:48.099403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 04:10:29.515404 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 04:17:09.939456 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 04:23:51.351474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 04:30:31.763473 [27722.254823] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 20 04:35:54.807466 [27722.300050] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 20 04:35:54.843480 [27722.300280] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 20 04:35:54.855462 [27722.339737] ACPI: PM: Preparing to enter system sleep state S5 Jun 20 04:35:54.891490 [27722.346202] reboot: Restarting system Jun 20 04:35:54.891510 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 20 04:35:54.903477 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 20 04:35:54.903498 Jun 20 04:35:55.153803 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 20 04:36:17.659472  Jun 20 04:36:46.975562  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 20 04:37:00.307470  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 04:37:00.583455  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 04:37:00.859525  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Age Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 20 04:37:34.247402 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.|  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 20 04:37:38.547361 PXELINUX Jun 20 04:37:38.547380 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 20 04:37:38.559419 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 20 04:37:39.507368 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 20 04:37:44.175439 [ 0.000000] Linux version 6.1.0-18- Jun 20 04:37:46.011382 amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 20 04:37:46.035420 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=42282 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 20 04:37:46.083428 [ 0.000000] BIOS-provided physical RAM map: Jun 20 04:37:46.095416 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 20 04:37:46.095436 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 20 04:37:46.107420 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 20 04:37:46.119416 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 20 04:37:46.119437 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 20 04:37:46.131421 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 20 04:37:46.143415 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 20 04:37:46.143438 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 20 04:37:46.155417 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 20 04:37:46.167415 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 20 04:37:46.167437 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 20 04:37:46.179416 [ 0.000000] NX (Execute Disable) protection: active Jun 20 04:37:46.179436 [ 0.000000] SMBIOS 3.0.0 present. Jun 20 04:37:46.191414 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 20 04:37:46.203419 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 20 04:37:46.203440 [ 0.000000] tsc: Detected 1995.234 MHz processor Jun 20 04:37:46.203453 [ 0.001185] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 20 04:37:46.215420 [ 0.001387] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 04:37:46.227416 [ 0.002364] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 20 04:37:46.227437 [ 0.013439] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 20 04:37:46.239413 [ 0.013460] Using GB pages for direct mapping Jun 20 04:37:46.239433 [ 0.013755] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 20 04:37:46.239446 [ 0.013759] ACPI: Early table checksum verification disabled Jun 20 04:37:46.251419 [ 0.013762] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 20 04:37:46.251441 [ 0.013767] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:37:46.263427 [ 0.013774] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:37:46.275427 [ 0.013780] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 20 04:37:46.287420 [ 0.013784] ACPI: FACS 0x000000006FD6BF80 000040 Jun 20 04:37:46.287440 [ 0.013788] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:37:46.299426 [ 0.013792] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:37:46.311422 [ 0.013795] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:37:46.323415 [ 0.013800] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 20 04:37:46.323441 [ 0.013804] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 20 04:37:46.335426 [ 0.013808] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 20 04:37:46.347422 [ 0.013811] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:37:46.359436 [ 0.013815] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:37:46.371417 [ 0.013819] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:37:46.371443 [ 0.013823] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:37:46.383432 [ 0.013827] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 20 04:37:46.395431 [ 0.013831] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 20 04:37:46.407428 [ 0.013835] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:37:46.419417 [ 0.013839] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 20 04:37:46.419444 [ 0.013842] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 20 04:37:46.431430 [ 0.013846] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 20 04:37:46.443431 [ 0.013850] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:37:46.455432 [ 0.013854] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 04:37:46.467412 [ 0.013858] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 04:37:46.467439 [ 0.013861] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 04:37:46.479532 [ 0.013865] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 04:37:46.491508 [ 0.013868] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 20 04:37:46.503502 [ 0.013871] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 20 04:37:46.503527 [ 0.013872] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 20 04:37:46.515503 [ 0.013873] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 20 04:37:46.527500 [ 0.013874] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 20 04:37:46.527525 [ 0.013875] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 20 04:37:46.539496 [ 0.013876] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 20 04:37:46.551488 [ 0.013878] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 20 04:37:46.551512 [ 0.013879] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 20 04:37:46.563495 [ 0.013880] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 20 04:37:46.575489 [ 0.013881] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 20 04:37:46.575515 [ 0.013882] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 20 04:37:46.587492 [ 0.013883] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 20 04:37:46.587516 [ 0.013884] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 20 04:37:46.599499 [ 0.013885] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 20 04:37:46.611492 [ 0.013886] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 20 04:37:46.611516 [ 0.013887] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 20 04:37:46.623497 [ 0.013888] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 20 04:37:46.635491 [ 0.013889] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 20 04:37:46.635514 [ 0.013890] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 20 04:37:46.647508 [ 0.013892] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 20 04:37:46.659563 [ 0.013893] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 20 04:37:46.659587 [ 0.013894] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 20 04:37:46.671508 [ 0.013895] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 20 04:37:46.683501 [ 0.013927] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 20 04:37:46.683521 [ 0.013929] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 20 04:37:46.695487 [ 0.013930] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 20 04:37:46.695509 [ 0.013931] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 20 04:37:46.695522 [ 0.013932] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 20 04:37:46.707493 [ 0.013933] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 20 04:37:46.707513 [ 0.013934] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 20 04:37:46.719491 [ 0.013935] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 20 04:37:46.719512 [ 0.013936] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 20 04:37:46.719524 [ 0.013937] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 20 04:37:46.731536 [ 0.013938] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 20 04:37:46.731555 [ 0.013939] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 20 04:37:46.743497 [ 0.013939] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 20 04:37:46.743517 [ 0.013940] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 20 04:37:46.743530 [ 0.013941] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 20 04:37:46.755511 [ 0.013942] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 20 04:37:46.755531 [ 0.013943] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 20 04:37:46.767492 [ 0.013944] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 20 04:37:46.767512 [ 0.013945] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 20 04:37:46.779487 [ 0.013946] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 20 04:37:46.779509 [ 0.013947] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 20 04:37:46.779522 [ 0.013948] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 20 04:37:46.791500 [ 0.013949] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 20 04:37:46.791520 [ 0.013949] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 20 04:37:46.803513 [ 0.013950] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 20 04:37:46.803534 [ 0.013951] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 20 04:37:46.803555 [ 0.013952] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 20 04:37:46.815493 [ 0.013953] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 20 04:37:46.815512 [ 0.013954] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 20 04:37:46.827501 [ 0.013955] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 20 04:37:46.827521 [ 0.013956] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 20 04:37:46.827533 [ 0.013957] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 20 04:37:46.839496 [ 0.013957] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 20 04:37:46.839516 [ 0.013958] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 20 04:37:46.851492 [ 0.013959] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 20 04:37:46.851512 [ 0.013960] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 20 04:37:46.863487 [ 0.013961] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 20 04:37:46.863508 [ 0.013962] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 20 04:37:46.863521 [ 0.013963] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 20 04:37:46.875511 [ 0.013964] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 20 04:37:46.875531 [ 0.013965] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 20 04:37:46.887488 [ 0.013965] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 20 04:37:46.887507 [ 0.013966] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 20 04:37:46.887520 [ 0.013967] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 20 04:37:46.899495 [ 0.013968] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 20 04:37:46.899515 [ 0.013969] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 20 04:37:46.911493 [ 0.013970] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 20 04:37:46.911513 [ 0.013971] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 20 04:37:46.923505 [ 0.013972] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 20 04:37:46.923527 [ 0.013973] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 20 04:37:46.923539 [ 0.013974] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 20 04:37:46.935491 [ 0.013974] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 20 04:37:46.935512 [ 0.013975] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 20 04:37:46.947490 [ 0.013976] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 20 04:37:46.947510 [ 0.013977] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 20 04:37:46.947523 [ 0.013978] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 20 04:37:46.959492 [ 0.013989] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 20 04:37:46.959514 [ 0.013992] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 20 04:37:46.971504 [ 0.013994] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 20 04:37:46.983492 [ 0.014005] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 20 04:37:46.983520 [ 0.014019] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 20 04:37:46.995496 [ 0.014051] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 20 04:37:47.007492 [ 0.014448] Zone ranges: Jun 20 04:37:47.007510 [ 0.014449] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 04:37:47.007524 [ 0.014452] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 20 04:37:47.019494 [ 0.014454] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 20 04:37:47.031494 [ 0.014456] Device empty Jun 20 04:37:47.031512 [ 0.014457] Movable zone start for each node Jun 20 04:37:47.031525 [ 0.014461] Early memory node ranges Jun 20 04:37:47.043489 [ 0.014462] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 20 04:37:47.043511 [ 0.014464] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 20 04:37:47.055510 [ 0.014465] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 20 04:37:47.055532 [ 0.014470] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 20 04:37:47.067492 [ 0.014476] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 20 04:37:47.079517 [ 0.014480] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 20 04:37:47.079540 [ 0.014489] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 04:37:47.091493 [ 0.014574] On node 0, zone DMA: 102 pages in unavailable ranges Jun 20 04:37:47.091523 [ 0.021857] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 20 04:37:47.103494 [ 0.022540] ACPI: PM-Timer IO Port: 0x408 Jun 20 04:37:47.103514 [ 0.022556] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 20 04:37:47.115495 [ 0.022558] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 20 04:37:47.115517 [ 0.022559] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 20 04:37:47.127494 [ 0.022560] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 20 04:37:47.127516 [ 0.022561] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 20 04:37:47.139496 [ 0.022563] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 20 04:37:47.151511 [ 0.022564] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 20 04:37:47.151534 [ 0.022565] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 20 04:37:47.163499 [ 0.022566] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 20 04:37:47.163521 [ 0.022567] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 20 04:37:47.175494 [ 0.022568] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 20 04:37:47.175516 [ 0.022569] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 20 04:37:47.187494 [ 0.022570] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 20 04:37:47.187516 [ 0.022571] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 20 04:37:47.199497 [ 0.022572] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 20 04:37:47.211488 [ 0.022573] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 20 04:37:47.211511 [ 0.022574] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 20 04:37:47.223495 [ 0.022575] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 20 04:37:47.223517 [ 0.022576] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 20 04:37:47.235493 [ 0.022577] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 20 04:37:47.235516 [ 0.022578] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 20 04:37:47.247493 [ 0.022579] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 20 04:37:47.247515 [ 0.022580] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 20 04:37:47.259497 [ 0.022581] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 20 04:37:47.259519 [ 0.022582] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 20 04:37:47.271496 [ 0.022584] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 20 04:37:47.283490 [ 0.022584] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 20 04:37:47.283513 [ 0.022585] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 20 04:37:47.295490 [ 0.022586] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 20 04:37:47.295513 [ 0.022587] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 20 04:37:47.307494 [ 0.022588] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 20 04:37:47.307517 [ 0.022589] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 20 04:37:47.319496 [ 0.022590] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 20 04:37:47.319518 [ 0.022591] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 20 04:37:47.331495 [ 0.022592] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 20 04:37:47.343490 [ 0.022593] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 20 04:37:47.343513 [ 0.022594] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 20 04:37:47.355490 [ 0.022595] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 20 04:37:47.355512 [ 0.022596] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 20 04:37:47.367421 [ 0.022597] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 20 04:37:47.367443 [ 0.022598] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 20 04:37:47.379418 [ 0.022599] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 20 04:37:47.379440 [ 0.022600] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 20 04:37:47.391427 [ 0.022601] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 20 04:37:47.403411 [ 0.022602] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 20 04:37:47.403435 [ 0.022603] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 20 04:37:47.415416 [ 0.022604] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 20 04:37:47.415438 [ 0.022605] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 20 04:37:47.427417 [ 0.022606] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 20 04:37:47.427439 [ 0.022607] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 20 04:37:47.439416 [ 0.022608] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 20 04:37:47.439439 [ 0.022609] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 20 04:37:47.451419 [ 0.022610] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 20 04:37:47.451440 [ 0.022611] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 20 04:37:47.463423 [ 0.022612] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 20 04:37:47.475412 [ 0.022613] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 20 04:37:47.475435 [ 0.022623] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 20 04:37:47.487417 [ 0.022629] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 20 04:37:47.487440 [ 0.022634] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 20 04:37:47.499419 [ 0.022637] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 20 04:37:47.511415 [ 0.022639] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 04:37:47.511438 [ 0.022646] ACPI: Using ACPI (MADT) for SMP configuration information Jun 20 04:37:47.523416 [ 0.022647] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 20 04:37:47.523437 [ 0.022652] TSC deadline timer available Jun 20 04:37:47.535415 [ 0.022653] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 20 04:37:47.535437 [ 0.022671] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 04:37:47.547420 [ 0.022674] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 20 04:37:47.559413 [ 0.022675] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 20 04:37:47.559438 [ 0.022676] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 20 04:37:47.571427 [ 0.022678] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 20 04:37:47.583421 [ 0.022680] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 20 04:37:47.583446 [ 0.022681] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 20 04:37:47.595424 [ 0.022682] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 20 04:37:47.607424 [ 0.022683] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 20 04:37:47.607449 [ 0.022684] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 20 04:37:47.619424 [ 0.022685] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 20 04:37:47.631421 [ 0.022686] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 20 04:37:47.643416 [ 0.022688] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 20 04:37:47.643437 [ 0.022689] Booting paravirtualized kernel on bare hardware Jun 20 04:37:47.655440 [ 0.022692] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 20 04:37:47.667415 [ 0.028881] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 20 04:37:47.667441 [ 0.033184] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 20 04:37:47.679419 [ 0.033286] Fallback order for Node 0: 0 1 Jun 20 04:37:47.679439 [ 0.033289] Fallback order for Node 1: 1 0 Jun 20 04:37:47.691417 [ 0.033296] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 20 04:37:47.691448 [ 0.033297] Policy zone: Normal Jun 20 04:37:47.703418 [ 0.033299] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=42282 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 20 04:37:47.751430 [ 0.033685] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=42282 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 20 04:37:47.811413 [ 0.033712] random: crng init done Jun 20 04:37:47.811432 [ 0.033714] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 20 04:37:47.823412 [ 0.033715] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 20 04:37:47.823436 [ 0.033716] printk: log_buf_len min size: 131072 bytes Jun 20 04:37:47.835418 [ 0.034489] printk: log_buf_len: 524288 bytes Jun 20 04:37:47.835438 [ 0.034490] printk: early log buf free: 113024(86%) Jun 20 04:37:47.847413 [ 0.035316] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 20 04:37:47.847437 [ 0.035326] software IO TLB: area num 64. Jun 20 04:37:47.859410 [ 0.095497] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 20 04:37:47.871421 [ 0.096064] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 20 04:37:47.871444 [ 0.096099] Kernel/User page tables isolation: enabled Jun 20 04:37:47.883417 [ 0.096174] ftrace: allocating 40188 entries in 157 pages Jun 20 04:37:47.883438 [ 0.105523] ftrace: allocated 157 pages with 5 groups Jun 20 04:37:47.895396 [ 0.106483] Dynamic Preempt: voluntary Jun 20 04:37:47.895415 [ 0.106731] rcu: Preemptible hierarchical RCU implementation. Jun 20 04:37:47.907459 [ 0.106731] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 20 04:37:47.907471 [ 0.106734] Trampoline variant of Tasks RCU enabled. Jun 20 04:37:47.919440 [ 0.106734] Rude variant of Tasks RCU enabled. Jun 20 04:37:47.919451 [ 0.106735] Tracing variant of Tasks RCU enabled. Jun 20 04:37:47.931392 [ 0.106736] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 20 04:37:47.931406 [ 0.106737] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 20 04:37:47.943380 [ 0.112683] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 20 04:37:47.955465 [ 0.112955] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 04:37:47.955477 [ 0.117255] Console: colour VGA+ 80x25 Jun 20 04:37:47.971420 [ 2.066506] printk: console [ttyS0] enabled Jun 20 04:37:47.971433 [ 2.071312] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 20 04:37:47.983420 [ 2.083835] ACPI: Core revision 20220331 Jun 20 04:37:47.983439 [ 2.088524] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 20 04:37:47.995430 [ 2.098719] APIC: Switch to symmetric I/O mode setup Jun 20 04:37:47.995451 [ 2.104271] DMAR: Host address width 46 Jun 20 04:37:48.007422 [ 2.108557] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 20 04:37:48.007453 [ 2.114497] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 20 04:37:48.019431 [ 2.123437] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 20 04:37:48.031412 [ 2.129374] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 20 04:37:48.031438 [ 2.138313] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 20 04:37:48.043416 [ 2.145314] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 20 04:37:48.043438 [ 2.152313] DMAR: ATSR flags: 0x0 Jun 20 04:37:48.055416 [ 2.156018] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 20 04:37:48.055439 [ 2.163017] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 20 04:37:48.067418 [ 2.170018] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 20 04:37:48.079408 [ 2.177117] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 20 04:37:48.079432 [ 2.184212] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 20 04:37:48.091415 [ 2.191310] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 20 04:37:48.091437 [ 2.197342] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 20 04:37:48.103419 [ 2.197343] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 20 04:37:48.115409 [ 2.214717] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 20 04:37:48.115431 [ 2.220643] x2apic: IRQ remapping doesn't support X2APIC mode Jun 20 04:37:48.127412 [ 2.227063] Switched APIC routing to physical flat. Jun 20 04:37:48.127433 [ 2.233173] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 20 04:37:48.139385 [ 2.258723] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398530104f2, max_idle_ns: 881590629242 ns Jun 20 04:37:48.163427 [ 2.270473] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.46 BogoMIPS (lpj=7980936) Jun 20 04:37:48.175426 [ 2.274499] CPU0: Thermal monitoring enabled (TM1) Jun 20 04:37:48.187416 [ 2.278550] process: using mwait in idle threads Jun 20 04:37:48.187436 [ 2.282474] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 20 04:37:48.199415 [ 2.286472] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 20 04:37:48.199437 [ 2.290474] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 20 04:37:48.211429 [ 2.294476] Spectre V2 : Mitigation: Retpolines Jun 20 04:37:48.211449 [ 2.298472] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 20 04:37:48.223425 [ 2.302472] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 20 04:37:48.235416 [ 2.306472] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 20 04:37:48.235440 [ 2.310474] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 20 04:37:48.247428 [ 2.314472] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 20 04:37:48.259418 [ 2.318474] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 20 04:37:48.271415 [ 2.322477] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 04:37:48.271438 [ 2.326472] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 04:37:48.283416 [ 2.330472] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 04:37:48.295413 [ 2.334476] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 20 04:37:48.295439 [ 2.338472] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 20 04:37:48.307416 [ 2.342472] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 20 04:37:48.307439 [ 2.346472] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 20 04:37:48.319421 [ 2.350472] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 20 04:37:48.331383 [ 2.373873] Freeing SMP alternatives memory: 36K Jun 20 04:37:48.355413 [ 2.374473] pid_max: default: 57344 minimum: 448 Jun 20 04:37:48.355442 [ 2.378582] LSM: Security Framework initializing Jun 20 04:37:48.367412 [ 2.382501] landlock: Up and running. Jun 20 04:37:48.367432 [ 2.386472] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 20 04:37:48.379417 [ 2.390512] AppArmor: AppArmor initialized Jun 20 04:37:48.379437 [ 2.394473] TOMOYO Linux initialized Jun 20 04:37:48.379449 [ 2.398477] LSM support for eBPF active Jun 20 04:37:48.391365 [ 2.423112] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 20 04:37:48.415389 [ 2.437698] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 20 04:37:48.441608 [ 2.438802] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 20 04:37:48.441656 [ 2.442759] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 20 04:37:48.451417 [ 2.451432] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 20 04:37:48.463418 [ 2.454732] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 04:37:48.475416 [ 2.458473] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 04:37:48.475438 [ 2.462507] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 04:37:48.487420 [ 2.466472] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 04:37:48.487441 [ 2.470498] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 04:37:48.499426 [ 2.474472] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 04:37:48.511415 [ 2.478492] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 20 04:37:48.523414 [ 2.482473] ... version: 3 Jun 20 04:37:48.523433 [ 2.486472] ... bit width: 48 Jun 20 04:37:48.523445 [ 2.490472] ... generic registers: 4 Jun 20 04:37:48.535421 [ 2.494472] ... value mask: 0000ffffffffffff Jun 20 04:37:48.535441 [ 2.498472] ... max period: 00007fffffffffff Jun 20 04:37:48.547415 [ 2.502472] ... fixed-purpose events: 3 Jun 20 04:37:48.547434 [ 2.506472] ... event mask: 000000070000000f Jun 20 04:37:48.559411 [ 2.510656] signal: max sigframe size: 1776 Jun 20 04:37:48.559431 [ 2.514491] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 20 04:37:48.571427 [ 2.518499] rcu: Hierarchical SRCU implementation. Jun 20 04:37:48.571447 [ 2.522472] rcu: Max phase no-delay instances is 1000. Jun 20 04:37:48.583390 [ 2.532293] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 20 04:37:48.595434 [ 2.535327] smp: Bringing up secondary CPUs ... Jun 20 04:37:48.595454 [ 2.538619] x86: Booting SMP configuration: Jun 20 04:37:48.607367 [ 2.542476] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 20 04:37:48.643405 [ 2.566475] .... node #1, CPUs: #14 Jun 20 04:37:48.643425 [ 2.061479] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 20 04:37:48.655342 [ 2.662607] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 20 04:37:48.787404 [ 2.690474] .... node #0, CPUs: #28 Jun 20 04:37:48.787424 [ 2.692086] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 20 04:37:48.799427 [ 2.698475] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 20 04:37:48.823416 [ 2.702472] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 20 04:37:48.835406 [ 2.706650] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 20 04:37:48.871375 [ 2.734474] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 20 04:37:48.907428 [ 2.760212] smp: Brought up 2 nodes, 56 CPUs Jun 20 04:37:48.907448 [ 2.766473] smpboot: Max logical packages: 2 Jun 20 04:37:48.919401 [ 2.770474] smpboot: Total of 56 processors activated (223514.48 BogoMIPS) Jun 20 04:37:48.919425 [ 2.886576] node 0 deferred pages initialised in 108ms Jun 20 04:37:49.075382 [ 2.894491] node 1 deferred pages initialised in 116ms Jun 20 04:37:49.075404 [ 2.906070] devtmpfs: initialized Jun 20 04:37:49.087411 [ 2.906537] x86/mm: Memory block size: 2048MB Jun 20 04:37:49.087432 [ 2.911134] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 20 04:37:49.099421 [ 2.914677] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 20 04:37:49.111420 [ 2.918787] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 20 04:37:49.123409 [ 2.922706] pinctrl core: initialized pinctrl subsystem Jun 20 04:37:49.123429 [ 2.928540] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 04:37:49.135412 [ 2.931879] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 20 04:37:49.147410 [ 2.935349] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 04:37:49.147436 [ 2.939345] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 04:37:49.159421 [ 2.942482] audit: initializing netlink subsys (disabled) Jun 20 04:37:49.171422 [ 2.946503] audit: type=2000 audit(1718858265.776:1): state=initialized audit_enabled=0 res=1 Jun 20 04:37:49.183414 [ 2.946672] thermal_sys: Registered thermal governor 'fair_share' Jun 20 04:37:49.183437 [ 2.950476] thermal_sys: Registered thermal governor 'bang_bang' Jun 20 04:37:49.195416 [ 2.954472] thermal_sys: Registered thermal governor 'step_wise' Jun 20 04:37:49.195438 [ 2.958473] thermal_sys: Registered thermal governor 'user_space' Jun 20 04:37:49.207416 [ 2.962472] thermal_sys: Registered thermal governor 'power_allocator' Jun 20 04:37:49.207439 [ 2.966525] cpuidle: using governor ladder Jun 20 04:37:49.219415 [ 2.978495] cpuidle: using governor menu Jun 20 04:37:49.219434 [ 2.982582] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 20 04:37:49.231422 [ 2.986474] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 04:37:49.243411 [ 2.990608] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 20 04:37:49.243439 [ 2.994474] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 20 04:37:49.255419 [ 2.998494] PCI: Using configuration type 1 for base access Jun 20 04:37:49.267395 [ 3.004192] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 20 04:37:49.267418 [ 3.007589] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 20 04:37:49.279421 [ 3.018543] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 04:37:49.291419 [ 3.026474] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 04:37:49.303416 [ 3.030473] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 04:37:49.303439 [ 3.038472] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 04:37:49.315415 [ 3.046666] ACPI: Added _OSI(Module Device) Jun 20 04:37:49.315435 [ 3.050474] ACPI: Added _OSI(Processor Device) Jun 20 04:37:49.327419 [ 3.058472] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 20 04:37:49.327440 [ 3.062473] ACPI: Added _OSI(Processor Aggregator Device) Jun 20 04:37:49.339365 [ 3.110160] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 20 04:37:49.387399 [ 3.122084] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 20 04:37:49.399377 [ 3.135261] ACPI: Dynamic OEM Table Load: Jun 20 04:37:49.411388 [ 3.170331] ACPI: Interpreter enabled Jun 20 04:37:49.447418 [ 3.174487] ACPI: PM: (supports S0 S5) Jun 20 04:37:49.447437 [ 3.178472] ACPI: Using IOAPIC for interrupt routing Jun 20 04:37:49.459409 [ 3.182566] HEST: Table parsing has been initialized. Jun 20 04:37:49.459430 [ 3.191067] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 20 04:37:49.471422 [ 3.198475] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 20 04:37:49.483416 [ 3.206472] PCI: Using E820 reservations for host bridge windows Jun 20 04:37:49.483438 [ 3.215248] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 20 04:37:49.495377 [ 3.262572] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 20 04:37:49.543414 [ 3.266476] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 04:37:49.555401 [ 3.280453] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 04:37:49.555427 [ 3.287380] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 04:37:49.567426 [ 3.298473] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 04:37:49.579421 [ 3.306518] PCI host bridge to bus 0000:ff Jun 20 04:37:49.579440 [ 3.310474] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 20 04:37:49.591419 [ 3.318473] pci_bus 0000:ff: root bus resource [bus ff] Jun 20 04:37:49.603410 [ 3.326486] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 04:37:49.603433 [ 3.330540] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 04:37:49.615411 [ 3.338529] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 04:37:49.615433 [ 3.346544] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 04:37:49.627412 [ 3.350524] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 04:37:49.627434 [ 3.358535] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 04:37:49.639414 [ 3.366541] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 04:37:49.639435 [ 3.370524] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 04:37:49.651420 [ 3.378521] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 04:37:49.663409 [ 3.386521] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 04:37:49.663431 [ 3.394525] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 04:37:49.675417 [ 3.398521] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 04:37:49.675438 [ 3.406522] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 04:37:49.687416 [ 3.414527] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 04:37:49.687437 [ 3.418521] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 04:37:49.699422 [ 3.426520] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 04:37:49.711411 [ 3.434523] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 04:37:49.711434 [ 3.438524] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 04:37:49.723413 [ 3.446521] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 04:37:49.723435 [ 3.454521] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 04:37:49.735413 [ 3.458522] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 04:37:49.735434 [ 3.466532] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 04:37:49.747417 [ 3.474521] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 04:37:49.747438 [ 3.478520] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 04:37:49.759418 [ 3.486523] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 04:37:49.771410 [ 3.494522] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 04:37:49.771432 [ 3.502521] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 04:37:49.783414 [ 3.506521] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 04:37:49.783436 [ 3.514521] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 04:37:49.795424 [ 3.522528] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 04:37:49.795446 [ 3.526523] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 04:37:49.807417 [ 3.534522] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 04:37:49.819412 [ 3.542527] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 04:37:49.819434 [ 3.546526] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 04:37:49.831420 [ 3.554521] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 04:37:49.831442 [ 3.562522] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 04:37:49.843417 [ 3.566522] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 04:37:49.843438 [ 3.574515] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 04:37:49.855419 [ 3.582525] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 04:37:49.855440 [ 3.586514] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 04:37:49.867419 [ 3.594529] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 04:37:49.879410 [ 3.602572] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 04:37:49.879433 [ 3.610543] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 04:37:49.891414 [ 3.614542] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 04:37:49.891435 [ 3.622539] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 04:37:49.903418 [ 3.630533] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 04:37:49.903439 [ 3.634528] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 04:37:49.915418 [ 3.642540] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 04:37:49.927410 [ 3.650540] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 04:37:49.927432 [ 3.654542] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 04:37:49.939413 [ 3.662537] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 04:37:49.939435 [ 3.670523] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 04:37:49.951416 [ 3.674524] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 04:37:49.951438 [ 3.682537] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 04:37:49.963427 [ 3.690529] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 04:37:49.963448 [ 3.698568] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 04:37:49.975417 [ 3.702543] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 04:37:49.987413 [ 3.710541] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 04:37:49.987435 [ 3.718540] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 04:37:49.999416 [ 3.722524] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 04:37:49.999437 [ 3.730530] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 04:37:50.011415 [ 3.738583] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 04:37:50.011436 [ 3.742541] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 04:37:50.023419 [ 3.750543] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 04:37:50.035411 [ 3.758538] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 04:37:50.035433 [ 3.762524] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 04:37:50.047416 [ 3.770525] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 04:37:50.047438 [ 3.778526] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 04:37:50.059414 [ 3.786535] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 04:37:50.059436 [ 3.790533] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 04:37:50.071418 [ 3.798523] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 04:37:50.083412 [ 3.806525] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 04:37:50.083435 [ 3.810509] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 04:37:50.095415 [ 3.818528] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 04:37:50.095445 [ 3.826527] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 04:37:50.107417 [ 3.830617] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 20 04:37:50.107439 [ 3.838475] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 04:37:50.119422 [ 3.850944] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 04:37:50.131419 [ 3.859384] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 04:37:50.143417 [ 3.866473] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 04:37:50.143443 [ 3.874514] PCI host bridge to bus 0000:7f Jun 20 04:37:50.155421 [ 3.882473] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 20 04:37:50.155444 [ 3.890473] pci_bus 0000:7f: root bus resource [bus 7f] Jun 20 04:37:50.167418 [ 3.894482] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 04:37:50.179413 [ 3.902527] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 04:37:50.179435 [ 3.906533] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 04:37:50.191414 [ 3.914539] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 04:37:50.191436 [ 3.922522] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 04:37:50.203414 [ 3.926523] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 04:37:50.203436 [ 3.934537] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 04:37:50.215417 [ 3.942518] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 04:37:50.215439 [ 3.946518] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 04:37:50.227425 [ 3.954518] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 04:37:50.239411 [ 3.962531] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 04:37:50.239433 [ 3.970520] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 04:37:50.251415 [ 3.974518] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 04:37:50.251437 [ 3.982523] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 04:37:50.263415 [ 3.990518] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 04:37:50.263436 [ 3.995425] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 04:37:50.275418 [ 4.002520] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 04:37:50.287414 [ 4.010518] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 04:37:50.287436 [ 4.014529] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 04:37:50.299411 [ 4.022518] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 04:37:50.299433 [ 4.030520] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 04:37:50.311415 [ 4.034518] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 04:37:50.311437 [ 4.042519] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 04:37:50.323418 [ 4.050518] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 04:37:50.323440 [ 4.054522] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 04:37:50.335420 [ 4.062518] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 04:37:50.347413 [ 4.070529] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 04:37:50.347435 [ 4.078519] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 04:37:50.359413 [ 4.082522] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 04:37:50.359434 [ 4.090520] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 04:37:50.371420 [ 4.098518] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 04:37:50.371442 [ 4.102521] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 04:37:50.383419 [ 4.110518] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 04:37:50.395409 [ 4.118521] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 04:37:50.395439 [ 4.122531] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 04:37:50.407415 [ 4.130518] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 04:37:50.407437 [ 4.138519] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 04:37:50.419414 [ 4.142506] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 04:37:50.419436 [ 4.150523] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 04:37:50.431417 [ 4.158506] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 04:37:50.431439 [ 4.162527] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 04:37:50.443418 [ 4.170564] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 04:37:50.455410 [ 4.178550] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 04:37:50.455432 [ 4.186536] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 04:37:50.467415 [ 4.190542] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 04:37:50.467437 [ 4.198523] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 04:37:50.479419 [ 4.206522] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 04:37:50.479441 [ 4.210535] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 04:37:50.491421 [ 4.218537] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 04:37:50.503410 [ 4.226536] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 04:37:50.503433 [ 4.230543] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 04:37:50.515414 [ 4.238520] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 04:37:50.515436 [ 4.246522] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 04:37:50.527416 [ 4.250521] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 04:37:50.527437 [ 4.258525] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 04:37:50.539416 [ 4.266567] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 04:37:50.551409 [ 4.274540] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 04:37:50.551432 [ 4.278536] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 04:37:50.563415 [ 4.286547] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 04:37:50.563437 [ 4.294527] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 04:37:50.575413 [ 4.298529] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 04:37:50.575435 [ 4.306568] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 04:37:50.587418 [ 4.314542] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 04:37:50.587439 [ 4.318536] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 04:37:50.599417 [ 4.326534] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 04:37:50.611412 [ 4.334522] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 04:37:50.611434 [ 4.338533] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 04:37:50.623412 [ 4.346522] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 04:37:50.623434 [ 4.354530] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 04:37:50.635416 [ 4.362520] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 04:37:50.635438 [ 4.366521] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 04:37:50.647419 [ 4.374521] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 04:37:50.659408 [ 4.382507] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 04:37:50.659431 [ 4.386526] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 04:37:50.671397 [ 4.394532] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 04:37:50.671419 [ 4.416457] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 20 04:37:50.695418 [ 4.422476] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 04:37:50.707421 [ 4.430797] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 04:37:50.719415 [ 4.439090] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 04:37:50.719443 [ 4.450473] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 04:37:50.731427 [ 4.459167] PCI host bridge to bus 0000:00 Jun 20 04:37:50.731446 [ 4.462474] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 20 04:37:50.743420 [ 4.470474] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 20 04:37:50.755418 [ 4.478473] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 20 04:37:50.755443 [ 4.486472] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 20 04:37:50.767424 [ 4.494472] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 20 04:37:50.779419 [ 4.506473] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 20 04:37:50.779440 [ 4.510500] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 20 04:37:50.791416 [ 4.518613] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 20 04:37:50.803410 [ 4.526527] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 20 04:37:50.803433 [ 4.530606] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 20 04:37:50.815410 [ 4.538526] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 20 04:37:50.815432 [ 4.546602] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 20 04:37:50.827456 [ 4.550525] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 20 04:37:50.827478 [ 4.558610] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 20 04:37:50.839421 [ 4.566525] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 20 04:37:50.851408 [ 4.574607] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 20 04:37:50.851431 [ 4.578525] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 20 04:37:50.863412 [ 4.586594] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 20 04:37:50.863435 [ 4.594572] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 20 04:37:50.875412 [ 4.598590] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 20 04:37:50.875434 [ 4.606553] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 20 04:37:50.887418 [ 4.614479] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 20 04:37:50.899413 [ 4.622578] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 20 04:37:50.899435 [ 4.626672] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 20 04:37:50.911414 [ 4.634485] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 20 04:37:50.911436 [ 4.642479] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 20 04:37:50.923416 [ 4.646479] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 20 04:37:50.923438 [ 4.654480] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 20 04:37:50.935415 [ 4.658479] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 20 04:37:50.935437 [ 4.666479] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 20 04:37:50.947416 [ 4.670513] pci 0000:00:11.4: PME# supported from D3hot Jun 20 04:37:50.947438 [ 4.678565] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 20 04:37:50.959417 [ 4.686488] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 20 04:37:50.971413 [ 4.694533] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 20 04:37:50.971435 [ 4.698549] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 20 04:37:50.983415 [ 4.706488] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 20 04:37:50.983439 [ 4.714534] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 20 04:37:50.995419 [ 4.722567] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 20 04:37:51.007410 [ 4.730487] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 20 04:37:51.007433 [ 4.734555] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 20 04:37:51.019413 [ 4.742585] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 20 04:37:51.019442 [ 4.750550] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 20 04:37:51.031417 [ 4.754497] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 20 04:37:51.031438 [ 4.762473] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 20 04:37:51.043418 [ 4.770569] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 20 04:37:51.043440 [ 4.774553] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 20 04:37:51.055423 [ 4.782491] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 20 04:37:51.055444 [ 4.786473] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 20 04:37:51.067441 [ 4.794579] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 20 04:37:51.079410 [ 4.802487] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 20 04:37:51.079432 [ 4.810556] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 20 04:37:51.091418 [ 4.814570] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 20 04:37:51.091440 [ 4.822665] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 20 04:37:51.103431 [ 4.830483] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 20 04:37:51.103452 [ 4.834479] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 20 04:37:51.115419 [ 4.842478] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 20 04:37:51.127384 [ 4.850478] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 20 04:37:51.127405 [ 4.854478] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 20 04:37:51.139415 [ 4.862478] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 20 04:37:51.139437 [ 4.866507] pci 0000:00:1f.2: PME# supported from D3hot Jun 20 04:37:51.151418 [ 4.874700] acpiphp: Slot [0] registered Jun 20 04:37:51.151438 [ 4.878514] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 20 04:37:51.163414 [ 4.886484] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 20 04:37:51.163436 [ 4.890484] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 20 04:37:51.175415 [ 4.898479] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 20 04:37:51.175437 [ 4.906490] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 20 04:37:51.187415 [ 4.914539] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 20 04:37:51.187437 [ 4.918497] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 20 04:37:51.199433 [ 4.930472] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 20 04:37:51.211441 [ 4.938484] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 20 04:37:51.223431 [ 4.950473] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 20 04:37:51.235429 [ 4.962643] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 20 04:37:51.235450 [ 4.966484] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 20 04:37:51.247423 [ 4.974484] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 20 04:37:51.259426 [ 4.982478] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 20 04:37:51.259449 [ 4.986493] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 20 04:37:51.271413 [ 4.994544] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 20 04:37:51.271435 [ 5.002493] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 20 04:37:51.283426 [ 5.010472] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 20 04:37:51.295422 [ 5.022485] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 20 04:37:51.307420 [ 5.030472] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 20 04:37:51.319414 [ 5.042618] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 20 04:37:51.319436 [ 5.050474] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 20 04:37:51.331413 [ 5.058473] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 20 04:37:51.343421 [ 5.062475] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 04:37:51.343447 [ 5.074626] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 20 04:37:51.355415 [ 5.078634] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 20 04:37:51.355435 [ 5.086638] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 20 04:37:51.367415 [ 5.090480] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 20 04:37:51.367436 [ 5.098479] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 20 04:37:51.379419 [ 5.106478] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 20 04:37:51.391413 [ 5.114480] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 20 04:37:51.391436 [ 5.122476] pci 0000:05:00.0: enabling Extended Tags Jun 20 04:37:51.403414 [ 5.126484] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 20 04:37:51.415415 [ 5.138472] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 20 04:37:51.415439 [ 5.146502] pci 0000:05:00.0: supports D1 D2 Jun 20 04:37:51.427416 [ 5.150570] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 20 04:37:51.427437 [ 5.154474] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 20 04:37:51.439414 [ 5.162474] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 20 04:37:51.439437 [ 5.170623] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 20 04:37:51.451414 [ 5.174514] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 20 04:37:51.451434 [ 5.182544] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 20 04:37:51.463417 [ 5.190497] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 20 04:37:51.463439 [ 5.194485] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 20 04:37:51.475423 [ 5.202485] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 20 04:37:51.487416 [ 5.210526] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 20 04:37:51.487439 [ 5.218497] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 20 04:37:51.499423 [ 5.226643] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 20 04:37:51.511409 [ 5.230476] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 20 04:37:51.511432 [ 5.239255] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 20 04:37:51.523427 [ 5.246476] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 04:37:51.535408 [ 5.258793] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 04:37:51.535434 [ 5.267076] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 04:37:51.547425 [ 5.274474] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 04:37:51.559420 [ 5.286804] PCI host bridge to bus 0000:80 Jun 20 04:37:51.559439 [ 5.290474] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 20 04:37:51.571418 [ 5.298472] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 20 04:37:51.583415 [ 5.306472] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 20 04:37:51.583440 [ 5.314473] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 20 04:37:51.595415 [ 5.318495] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 20 04:37:51.595437 [ 5.326532] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 20 04:37:51.607431 [ 5.334610] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 20 04:37:51.619409 [ 5.342565] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 20 04:37:51.619431 [ 5.346600] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 20 04:37:51.631414 [ 5.354556] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 20 04:37:51.631444 [ 5.362479] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 20 04:37:51.643418 [ 5.366726] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 20 04:37:51.643438 [ 5.374950] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 20 04:37:51.655526 [ 5.382525] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 20 04:37:51.667519 [ 5.386522] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 20 04:37:51.667543 [ 5.394524] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 20 04:37:51.679523 [ 5.402523] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 20 04:37:51.679545 [ 5.406472] ACPI: PCI: Interrupt link LNKE disabled Jun 20 04:37:51.691518 [ 5.414522] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 20 04:37:51.691540 [ 5.418472] ACPI: PCI: Interrupt link LNKF disabled Jun 20 04:37:51.703538 [ 5.426522] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 20 04:37:51.703560 [ 5.430472] ACPI: PCI: Interrupt link LNKG disabled Jun 20 04:37:51.715415 [ 5.438522] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 20 04:37:51.715438 [ 5.442472] ACPI: PCI: Interrupt link LNKH disabled Jun 20 04:37:51.727425 [ 5.450783] iommu: Default domain type: Translated Jun 20 04:37:51.727446 [ 5.454474] iommu: DMA domain TLB invalidation policy: lazy mode Jun 20 04:37:51.739432 [ 5.462592] pps_core: LinuxPPS API ver. 1 registered Jun 20 04:37:51.739453 [ 5.466473] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 20 04:37:51.751442 [ 5.478474] PTP clock support registered Jun 20 04:37:51.751461 [ 5.482491] EDAC MC: Ver: 3.0.0 Jun 20 04:37:51.763413 [ 5.486542] NetLabel: Initializing Jun 20 04:37:51.763432 [ 5.490338] NetLabel: domain hash size = 128 Jun 20 04:37:51.763445 [ 5.494473] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 20 04:37:51.775419 [ 5.502490] NetLabel: unlabeled traffic allowed by default Jun 20 04:37:51.775440 [ 5.506472] PCI: Using ACPI for IRQ routing Jun 20 04:37:51.787396 [ 5.519187] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 20 04:37:51.799418 [ 5.522471] pci 0000:08:00.0: vgaarb: bridge control possible Jun 20 04:37:51.799440 [ 5.522471] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 20 04:37:51.811422 [ 5.538474] vgaarb: loaded Jun 20 04:37:51.811439 [ 5.541596] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 20 04:37:51.823419 [ 5.550472] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 20 04:37:51.835403 [ 5.558568] clocksource: Switched to clocksource tsc-early Jun 20 04:37:51.835425 [ 5.564906] VFS: Disk quotas dquot_6.6.0 Jun 20 04:37:51.847410 [ 5.569316] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 04:37:51.847434 [ 5.577195] AppArmor: AppArmor Filesystem Enabled Jun 20 04:37:51.859413 [ 5.582461] pnp: PnP ACPI init Jun 20 04:37:51.859432 [ 5.586321] system 00:01: [io 0x0500-0x057f] has been reserved Jun 20 04:37:51.871415 [ 5.592935] system 00:01: [io 0x0400-0x047f] has been reserved Jun 20 04:37:51.871437 [ 5.599543] system 00:01: [io 0x0580-0x059f] has been reserved Jun 20 04:37:51.883416 [ 5.606152] system 00:01: [io 0x0600-0x061f] has been reserved Jun 20 04:37:51.883438 [ 5.612752] system 00:01: [io 0x0880-0x0883] has been reserved Jun 20 04:37:51.895416 [ 5.619358] system 00:01: [io 0x0800-0x081f] has been reserved Jun 20 04:37:51.895438 [ 5.625967] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 20 04:37:51.907417 [ 5.633351] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 20 04:37:51.919422 [ 5.640728] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 20 04:37:51.919445 [ 5.648113] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 20 04:37:51.931418 [ 5.655487] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 20 04:37:51.931449 [ 5.662872] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 20 04:37:51.943420 [ 5.670257] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 20 04:37:51.955387 [ 5.678556] pnp: PnP ACPI: found 4 devices Jun 20 04:37:51.955407 [ 5.689599] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 20 04:37:51.967417 [ 5.699622] NET: Registered PF_INET protocol family Jun 20 04:37:51.979425 [ 5.705686] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 20 04:37:51.991383 [ 5.719145] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 20 04:37:52.003404 [ 5.729094] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 20 04:37:52.015435 [ 5.738952] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 20 04:37:52.027410 [ 5.750156] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 20 04:37:52.027436 [ 5.758865] TCP: Hash tables configured (established 524288 bind 65536) Jun 20 04:37:52.039418 [ 5.766993] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 20 04:37:52.051418 [ 5.776209] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 20 04:37:52.063406 [ 5.784490] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 20 04:37:52.063433 [ 5.793096] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 04:37:52.075414 [ 5.799422] NET: Registered PF_XDP protocol family Jun 20 04:37:52.075435 [ 5.804830] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 20 04:37:52.087416 [ 5.810655] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 20 04:37:52.087438 [ 5.817459] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 20 04:37:52.099418 [ 5.825040] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 04:37:52.111417 [ 5.834269] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 20 04:37:52.111438 [ 5.839815] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 20 04:37:52.123413 [ 5.845361] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 20 04:37:52.123434 [ 5.850903] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 20 04:37:52.135418 [ 5.857707] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 20 04:37:52.135441 [ 5.865286] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 20 04:37:52.147428 [ 5.870832] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 20 04:37:52.147448 [ 5.876382] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 20 04:37:52.159427 [ 5.881927] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 20 04:37:52.159450 [ 5.889509] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 20 04:37:52.171421 [ 5.896408] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 20 04:37:52.171443 [ 5.903306] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 20 04:37:52.183419 [ 5.910980] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 20 04:37:52.195416 [ 5.918655] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 20 04:37:52.195441 [ 5.926913] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 20 04:37:52.207419 [ 5.933133] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 20 04:37:52.219412 [ 5.940127] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 04:37:52.219438 [ 5.948771] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 20 04:37:52.231415 [ 5.954991] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 20 04:37:52.231437 [ 5.961986] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 20 04:37:52.243419 [ 5.969099] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 20 04:37:52.243440 [ 5.974647] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 20 04:37:52.255427 [ 5.981548] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 20 04:37:52.267430 [ 5.989222] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 20 04:37:52.267455 [ 5.997801] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 20 04:37:52.279500 [ 6.029588] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23340 usecs Jun 20 04:37:52.315479 [ 6.061598] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23175 usecs Jun 20 04:37:52.339526 [ 6.069875] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 20 04:37:52.351526 [ 6.077073] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 20 04:37:52.363545 [ 6.084999] DMAR: No SATC found Jun 20 04:37:52.363564 [ 6.085028] Trying to unpack rootfs image as initramfs... Jun 20 04:37:52.363579 [ 6.088505] DMAR: dmar0: Using Queued invalidation Jun 20 04:37:52.375416 [ 6.088518] DMAR: dmar1: Using Queued invalidation Jun 20 04:37:52.375436 [ 6.105355] pci 0000:80:02.0: Adding to iommu group 0 Jun 20 04:37:52.387410 [ 6.111813] pci 0000:ff:08.0: Adding to iommu group 1 Jun 20 04:37:52.387430 [ 6.117494] pci 0000:ff:08.2: Adding to iommu group 1 Jun 20 04:37:52.399418 [ 6.123170] pci 0000:ff:08.3: Adding to iommu group 2 Jun 20 04:37:52.399439 [ 6.128896] pci 0000:ff:09.0: Adding to iommu group 3 Jun 20 04:37:52.411413 [ 6.134560] pci 0000:ff:09.2: Adding to iommu group 3 Jun 20 04:37:52.411434 [ 6.140231] pci 0000:ff:09.3: Adding to iommu group 4 Jun 20 04:37:52.423413 [ 6.146013] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 20 04:37:52.423435 [ 6.151684] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 20 04:37:52.435413 [ 6.157356] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 20 04:37:52.435434 [ 6.163026] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 20 04:37:52.447413 [ 6.168921] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 20 04:37:52.447434 [ 6.174592] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 20 04:37:52.459422 [ 6.180262] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 20 04:37:52.459443 [ 6.185934] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 20 04:37:52.459456 [ 6.191608] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 20 04:37:52.471417 [ 6.197270] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 20 04:37:52.471437 [ 6.202941] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 20 04:37:52.483414 [ 6.208614] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 20 04:37:52.483435 [ 6.214452] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 20 04:37:52.495416 [ 6.220126] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 20 04:37:52.495436 [ 6.225803] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 20 04:37:52.507416 [ 6.231480] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 20 04:37:52.507437 [ 6.237152] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 20 04:37:52.519413 [ 6.242826] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 20 04:37:52.519433 [ 6.248685] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 20 04:37:52.531414 [ 6.254359] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 20 04:37:52.531435 [ 6.260032] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 20 04:37:52.543413 [ 6.265705] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 20 04:37:52.543434 [ 6.271380] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 20 04:37:52.555413 [ 6.277053] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 20 04:37:52.555434 [ 6.282726] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 20 04:37:52.567408 [ 6.288535] pci 0000:ff:10.0: Adding to iommu group 9 Jun 20 04:37:52.567429 [ 6.294209] pci 0000:ff:10.1: Adding to iommu group 9 Jun 20 04:37:52.579422 [ 6.299884] pci 0000:ff:10.5: Adding to iommu group 9 Jun 20 04:37:52.579443 [ 6.305559] pci 0000:ff:10.6: Adding to iommu group 9 Jun 20 04:37:52.579457 [ 6.311234] pci 0000:ff:10.7: Adding to iommu group 9 Jun 20 04:37:52.591419 [ 6.317017] pci 0000:ff:12.0: Adding to iommu group 10 Jun 20 04:37:52.591447 [ 6.322790] pci 0000:ff:12.1: Adding to iommu group 10 Jun 20 04:37:52.603417 [ 6.328563] pci 0000:ff:12.4: Adding to iommu group 10 Jun 20 04:37:52.603438 [ 6.334335] pci 0000:ff:12.5: Adding to iommu group 10 Jun 20 04:37:52.615414 [ 6.340109] pci 0000:ff:13.0: Adding to iommu group 11 Jun 20 04:37:52.615434 [ 6.345883] pci 0000:ff:13.1: Adding to iommu group 12 Jun 20 04:37:52.627416 [ 6.351653] pci 0000:ff:13.2: Adding to iommu group 13 Jun 20 04:37:52.627437 [ 6.357424] pci 0000:ff:13.3: Adding to iommu group 14 Jun 20 04:37:52.639417 [ 6.363241] pci 0000:ff:13.6: Adding to iommu group 15 Jun 20 04:37:52.639438 [ 6.369020] pci 0000:ff:13.7: Adding to iommu group 15 Jun 20 04:37:52.651414 [ 6.374790] pci 0000:ff:14.0: Adding to iommu group 16 Jun 20 04:37:52.651435 [ 6.380561] pci 0000:ff:14.1: Adding to iommu group 17 Jun 20 04:37:52.663415 [ 6.386323] pci 0000:ff:14.2: Adding to iommu group 18 Jun 20 04:37:52.663436 [ 6.392095] pci 0000:ff:14.3: Adding to iommu group 19 Jun 20 04:37:52.675411 [ 6.397977] pci 0000:ff:14.4: Adding to iommu group 20 Jun 20 04:37:52.675432 [ 6.403753] pci 0000:ff:14.5: Adding to iommu group 20 Jun 20 04:37:52.687426 [ 6.409532] pci 0000:ff:14.6: Adding to iommu group 20 Jun 20 04:37:52.687446 [ 6.415308] pci 0000:ff:14.7: Adding to iommu group 20 Jun 20 04:37:52.699412 [ 6.421079] pci 0000:ff:16.0: Adding to iommu group 21 Jun 20 04:37:52.699433 [ 6.426856] pci 0000:ff:16.1: Adding to iommu group 22 Jun 20 04:37:52.711412 [ 6.432626] pci 0000:ff:16.2: Adding to iommu group 23 Jun 20 04:37:52.711433 [ 6.438400] pci 0000:ff:16.3: Adding to iommu group 24 Jun 20 04:37:52.723409 [ 6.444223] pci 0000:ff:16.6: Adding to iommu group 25 Jun 20 04:37:52.723431 [ 6.450008] pci 0000:ff:16.7: Adding to iommu group 25 Jun 20 04:37:52.735408 [ 6.455779] pci 0000:ff:17.0: Adding to iommu group 26 Jun 20 04:37:52.735431 [ 6.461544] pci 0000:ff:17.1: Adding to iommu group 27 Jun 20 04:37:52.735444 [ 6.467315] pci 0000:ff:17.2: Adding to iommu group 28 Jun 20 04:37:52.747415 [ 6.473086] pci 0000:ff:17.3: Adding to iommu group 29 Jun 20 04:37:52.747435 [ 6.478968] pci 0000:ff:17.4: Adding to iommu group 30 Jun 20 04:37:52.759417 [ 6.484747] pci 0000:ff:17.5: Adding to iommu group 30 Jun 20 04:37:52.759437 [ 6.490527] pci 0000:ff:17.6: Adding to iommu group 30 Jun 20 04:37:52.771413 [ 6.496297] pci 0000:ff:17.7: Adding to iommu group 30 Jun 20 04:37:52.771434 [ 6.502205] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 20 04:37:52.783435 [ 6.507983] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 20 04:37:52.783456 [ 6.513760] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 20 04:37:52.795414 [ 6.519539] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 20 04:37:52.795434 [ 6.525318] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 20 04:37:52.807414 [ 6.531141] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 20 04:37:52.807434 [ 6.536920] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 20 04:37:52.819413 [ 6.542746] pci 0000:7f:08.0: Adding to iommu group 33 Jun 20 04:37:52.819433 [ 6.548527] pci 0000:7f:08.2: Adding to iommu group 33 Jun 20 04:37:52.831415 [ 6.554298] pci 0000:7f:08.3: Adding to iommu group 34 Jun 20 04:37:52.831436 [ 6.560123] pci 0000:7f:09.0: Adding to iommu group 35 Jun 20 04:37:52.843416 [ 6.565902] pci 0000:7f:09.2: Adding to iommu group 35 Jun 20 04:37:52.843436 [ 6.571672] pci 0000:7f:09.3: Adding to iommu group 36 Jun 20 04:37:52.855410 [ 6.577561] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 20 04:37:52.855431 [ 6.583342] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 20 04:37:52.867412 [ 6.589123] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 20 04:37:52.867434 [ 6.594904] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 20 04:37:52.879385 [ 6.600896] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 20 04:37:52.879406 [ 6.606680] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 20 04:37:52.891417 [ 6.612461] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 20 04:37:52.891438 [ 6.618243] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 20 04:37:52.903410 [ 6.624025] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 20 04:37:52.903431 [ 6.629806] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 20 04:37:52.903446 [ 6.635588] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 20 04:37:52.915417 [ 6.641368] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 20 04:37:52.915438 [ 6.647308] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 20 04:37:52.927418 [ 6.653090] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 20 04:37:52.927438 [ 6.658871] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 20 04:37:52.939416 [ 6.664653] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 20 04:37:52.939437 [ 6.670436] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 20 04:37:52.951414 [ 6.676219] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 20 04:37:52.951435 [ 6.682184] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 20 04:37:52.963418 [ 6.687973] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 20 04:37:52.963439 [ 6.693760] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 20 04:37:52.975419 [ 6.699543] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 20 04:37:52.975440 [ 6.705326] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 20 04:37:52.987432 [ 6.711108] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 20 04:37:52.987453 [ 6.716892] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 20 04:37:52.999412 [ 6.722802] pci 0000:7f:10.0: Adding to iommu group 41 Jun 20 04:37:52.999432 [ 6.728593] pci 0000:7f:10.1: Adding to iommu group 41 Jun 20 04:37:53.011415 [ 6.734378] pci 0000:7f:10.5: Adding to iommu group 41 Jun 20 04:37:53.011435 [ 6.740162] pci 0000:7f:10.6: Adding to iommu group 41 Jun 20 04:37:53.023415 [ 6.745948] pci 0000:7f:10.7: Adding to iommu group 41 Jun 20 04:37:53.023436 [ 6.751829] pci 0000:7f:12.0: Adding to iommu group 42 Jun 20 04:37:53.035414 [ 6.757615] pci 0000:7f:12.1: Adding to iommu group 42 Jun 20 04:37:53.035435 [ 6.763402] pci 0000:7f:12.4: Adding to iommu group 42 Jun 20 04:37:53.047411 [ 6.769190] pci 0000:7f:12.5: Adding to iommu group 42 Jun 20 04:37:53.047432 [ 6.774962] pci 0000:7f:13.0: Adding to iommu group 43 Jun 20 04:37:53.059413 [ 6.780733] pci 0000:7f:13.1: Adding to iommu group 44 Jun 20 04:37:53.059434 [ 6.786495] pci 0000:7f:13.2: Adding to iommu group 45 Jun 20 04:37:53.071410 [ 6.792258] pci 0000:7f:13.3: Adding to iommu group 46 Jun 20 04:37:53.071431 [ 6.798087] pci 0000:7f:13.6: Adding to iommu group 47 Jun 20 04:37:53.083408 [ 6.803874] pci 0000:7f:13.7: Adding to iommu group 47 Jun 20 04:37:53.083430 [ 6.809646] pci 0000:7f:14.0: Adding to iommu group 48 Jun 20 04:37:53.083444 [ 6.815417] pci 0000:7f:14.1: Adding to iommu group 49 Jun 20 04:37:53.095418 [ 6.821189] pci 0000:7f:14.2: Adding to iommu group 50 Jun 20 04:37:53.095439 [ 6.826957] pci 0000:7f:14.3: Adding to iommu group 51 Jun 20 04:37:53.107419 [ 6.832836] pci 0000:7f:14.4: Adding to iommu group 52 Jun 20 04:37:53.107440 [ 6.838622] pci 0000:7f:14.5: Adding to iommu group 52 Jun 20 04:37:53.119417 [ 6.844410] pci 0000:7f:14.6: Adding to iommu group 52 Jun 20 04:37:53.119438 [ 6.850202] pci 0000:7f:14.7: Adding to iommu group 52 Jun 20 04:37:53.131425 [ 6.855973] pci 0000:7f:16.0: Adding to iommu group 53 Jun 20 04:37:53.131446 [ 6.861732] pci 0000:7f:16.1: Adding to iommu group 54 Jun 20 04:37:53.143415 [ 6.867505] pci 0000:7f:16.2: Adding to iommu group 55 Jun 20 04:37:53.143435 [ 6.873275] pci 0000:7f:16.3: Adding to iommu group 56 Jun 20 04:37:53.155413 [ 6.879101] pci 0000:7f:16.6: Adding to iommu group 57 Jun 20 04:37:53.155434 [ 6.884899] pci 0000:7f:16.7: Adding to iommu group 57 Jun 20 04:37:53.167418 [ 6.889376] Freeing initrd memory: 39752K Jun 20 04:37:53.167438 [ 6.890687] pci 0000:7f:17.0: Adding to iommu group 58 Jun 20 04:37:53.179420 [ 6.900885] pci 0000:7f:17.1: Adding to iommu group 59 Jun 20 04:37:53.179442 [ 6.906659] pci 0000:7f:17.2: Adding to iommu group 60 Jun 20 04:37:53.191410 [ 6.912436] pci 0000:7f:17.3: Adding to iommu group 61 Jun 20 04:37:53.191431 [ 6.918315] pci 0000:7f:17.4: Adding to iommu group 62 Jun 20 04:37:53.203410 [ 6.924106] pci 0000:7f:17.5: Adding to iommu group 62 Jun 20 04:37:53.203432 [ 6.929896] pci 0000:7f:17.6: Adding to iommu group 62 Jun 20 04:37:53.203445 [ 6.935691] pci 0000:7f:17.7: Adding to iommu group 62 Jun 20 04:37:53.215428 [ 6.941610] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 20 04:37:53.215448 [ 6.947401] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 20 04:37:53.227543 [ 6.953191] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 20 04:37:53.227563 [ 6.958980] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 20 04:37:53.239417 [ 6.964761] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 20 04:37:53.239437 [ 6.970592] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 20 04:37:53.251415 [ 6.976382] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 20 04:37:53.251436 [ 6.982152] pci 0000:00:00.0: Adding to iommu group 65 Jun 20 04:37:53.263415 [ 6.987924] pci 0000:00:01.0: Adding to iommu group 66 Jun 20 04:37:53.263436 [ 6.993698] pci 0000:00:01.1: Adding to iommu group 67 Jun 20 04:37:53.275415 [ 6.999471] pci 0000:00:02.0: Adding to iommu group 68 Jun 20 04:37:53.275435 [ 7.005252] pci 0000:00:02.2: Adding to iommu group 69 Jun 20 04:37:53.287417 [ 7.011024] pci 0000:00:03.0: Adding to iommu group 70 Jun 20 04:37:53.287438 [ 7.016795] pci 0000:00:05.0: Adding to iommu group 71 Jun 20 04:37:53.299420 [ 7.022569] pci 0000:00:05.1: Adding to iommu group 72 Jun 20 04:37:53.299440 [ 7.028339] pci 0000:00:05.2: Adding to iommu group 73 Jun 20 04:37:53.311415 [ 7.034109] pci 0000:00:05.4: Adding to iommu group 74 Jun 20 04:37:53.311435 [ 7.039880] pci 0000:00:11.0: Adding to iommu group 75 Jun 20 04:37:53.323424 [ 7.045679] pci 0000:00:11.4: Adding to iommu group 76 Jun 20 04:37:53.323445 [ 7.051503] pci 0000:00:16.0: Adding to iommu group 77 Jun 20 04:37:53.335411 [ 7.057296] pci 0000:00:16.1: Adding to iommu group 77 Jun 20 04:37:53.335431 [ 7.063066] pci 0000:00:1a.0: Adding to iommu group 78 Jun 20 04:37:53.347414 [ 7.068838] pci 0000:00:1c.0: Adding to iommu group 79 Jun 20 04:37:53.347435 [ 7.074609] pci 0000:00:1c.3: Adding to iommu group 80 Jun 20 04:37:53.359415 [ 7.080379] pci 0000:00:1d.0: Adding to iommu group 81 Jun 20 04:37:53.359436 [ 7.086205] pci 0000:00:1f.0: Adding to iommu group 82 Jun 20 04:37:53.371411 [ 7.091998] pci 0000:00:1f.2: Adding to iommu group 82 Jun 20 04:37:53.371432 [ 7.097774] pci 0000:01:00.0: Adding to iommu group 83 Jun 20 04:37:53.371446 [ 7.103545] pci 0000:01:00.1: Adding to iommu group 84 Jun 20 04:37:53.383419 [ 7.109307] pci 0000:05:00.0: Adding to iommu group 85 Jun 20 04:37:53.383440 [ 7.115069] pci 0000:08:00.0: Adding to iommu group 86 Jun 20 04:37:53.395414 [ 7.120833] pci 0000:80:05.0: Adding to iommu group 87 Jun 20 04:37:53.395435 [ 7.126603] pci 0000:80:05.1: Adding to iommu group 88 Jun 20 04:37:53.407420 [ 7.132374] pci 0000:80:05.2: Adding to iommu group 89 Jun 20 04:37:53.407440 [ 7.138144] pci 0000:80:05.4: Adding to iommu group 90 Jun 20 04:37:53.419372 [ 7.196286] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 20 04:37:53.479420 [ 7.203481] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 20 04:37:53.479446 [ 7.210668] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 20 04:37:53.500158 [ 7.220775] Initialise system trusted keyrings Jun 20 04:37:53.503414 [ 7.225749] Key type blacklist registered Jun 20 04:37:53.503434 [ 7.230317] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 20 04:37:53.515407 [ 7.239140] zbud: loaded Jun 20 04:37:53.515424 [ 7.242303] integrity: Platform Keyring initialized Jun 20 04:37:53.527419 [ 7.247755] integrity: Machine keyring initialized Jun 20 04:37:53.527441 [ 7.253104] Key type asymmetric registered Jun 20 04:37:53.527454 [ 7.257676] Asymmetric key parser 'x509' registered Jun 20 04:37:53.539401 [ 7.266383] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 20 04:37:53.551415 [ 7.272826] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 20 04:37:53.551441 [ 7.281166] io scheduler mq-deadline registered Jun 20 04:37:53.563407 [ 7.288167] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 20 04:37:53.563429 [ 7.294678] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 20 04:37:53.575417 [ 7.301148] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 20 04:37:53.575439 [ 7.307644] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 20 04:37:53.587417 [ 7.314109] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 20 04:37:53.599414 [ 7.320596] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 20 04:37:53.599436 [ 7.327045] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 20 04:37:53.611414 [ 7.333552] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 20 04:37:53.611435 [ 7.340008] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 20 04:37:53.623411 [ 7.346508] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 20 04:37:53.623433 [ 7.352931] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 20 04:37:53.635417 [ 7.359548] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 20 04:37:53.635438 [ 7.366427] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 20 04:37:53.647418 [ 7.372928] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 20 04:37:53.647439 [ 7.379537] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 20 04:37:53.659419 [ 7.387116] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 20 04:37:53.671362 [ 7.405417] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 20 04:37:53.683414 [ 7.413775] pstore: Registered erst as persistent store backend Jun 20 04:37:53.695415 [ 7.420550] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 04:37:53.695437 [ 7.427690] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 20 04:37:53.707420 [ 7.436884] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 20 04:37:53.719412 [ 7.446199] Linux agpgart interface v0.103 Jun 20 04:37:53.719431 [ 7.450988] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 20 04:37:53.731413 [ 7.466320] i8042: PNP: No PS/2 controller found. Jun 20 04:37:53.743407 [ 7.471703] mousedev: PS/2 mouse device common for all mice Jun 20 04:37:53.755414 [ 7.477947] rtc_cmos 00:00: RTC can wake from S4 Jun 20 04:37:53.755434 [ 7.483398] rtc_cmos 00:00: registered as rtc0 Jun 20 04:37:53.767415 [ 7.488405] rtc_cmos 00:00: setting system clock to 2024-06-20T04:37:53 UTC (1718858273) Jun 20 04:37:53.767442 [ 7.497463] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 20 04:37:53.779404 [ 7.507570] intel_pstate: Intel P-state driver initializing Jun 20 04:37:53.791376 [ 7.523894] ledtrig-cpu: registered to indicate activity on CPUs Jun 20 04:37:53.803381 [ 7.540251] NET: Registered PF_INET6 protocol family Jun 20 04:37:53.815389 [ 7.550067] Segment Routing with IPv6 Jun 20 04:37:53.827405 [ 7.554167] In-situ OAM (IOAM) with IPv6 Jun 20 04:37:53.827424 [ 7.558560] mip6: Mobile IPv6 Jun 20 04:37:53.839414 [ 7.561872] NET: Registered PF_PACKET protocol family Jun 20 04:37:53.839435 [ 7.567623] mpls_gso: MPLS GSO support Jun 20 04:37:53.851376 [ 7.579375] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 20 04:37:53.863397 [ 7.587835] microcode: Microcode Update Driver: v2.2. Jun 20 04:37:53.875411 [ 7.590566] resctrl: L3 allocation detected Jun 20 04:37:53.875432 [ 7.600873] resctrl: L3 monitoring detected Jun 20 04:37:53.875452 [ 7.605533] IPI shorthand broadcast: enabled Jun 20 04:37:53.887415 [ 7.610329] sched_clock: Marking stable (5552830436, 2057479380)->(7987372015, -377062199) Jun 20 04:37:53.887441 [ 7.621512] registered taskstats version 1 Jun 20 04:37:53.899451 [ 7.626099] Loading compiled-in X.509 certificates Jun 20 04:37:53.899472 [ 7.649150] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 20 04:37:53.935423 [ 7.658880] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 20 04:37:53.947375 [ 7.679571] zswap: loaded using pool lzo/zbud Jun 20 04:37:53.959415 [ 7.684926] Key type .fscrypt registered Jun 20 04:37:53.959434 [ 7.689304] Key type fscrypt-provisioning registered Jun 20 04:37:53.971403 [ 7.695200] pstore: Using crash dump compression: deflate Jun 20 04:37:53.971425 [ 7.703896] Key type encrypted registered Jun 20 04:37:53.983421 [ 7.708376] AppArmor: AppArmor sha1 policy hashing enabled Jun 20 04:37:53.983442 [ 7.714506] ima: No TPM chip found, activating TPM-bypass! Jun 20 04:37:53.995423 [ 7.720628] ima: Allocated hash algorithm: sha256 Jun 20 04:37:53.995443 [ 7.725883] ima: No architecture policies found Jun 20 04:37:54.007415 [ 7.730946] evm: Initialising EVM extended attributes: Jun 20 04:37:54.007437 [ 7.736679] evm: security.selinux Jun 20 04:37:54.019412 [ 7.740378] evm: security.SMACK64 (disabled) Jun 20 04:37:54.019432 [ 7.745141] evm: security.SMACK64EXEC (disabled) Jun 20 04:37:54.019446 [ 7.750294] evm: security.SMACK64TRANSMUTE (disabled) Jun 20 04:37:54.031420 [ 7.755930] evm: security.SMACK64MMAP (disabled) Jun 20 04:37:54.031440 [ 7.761083] evm: security.apparmor Jun 20 04:37:54.043415 [ 7.764877] evm: security.ima Jun 20 04:37:54.043433 [ 7.768187] evm: security.capability Jun 20 04:37:54.043445 [ 7.772175] evm: HMAC attrs: 0x1 Jun 20 04:37:54.055356 [ 7.866084] Freeing unused decrypted memory: 2036K Jun 20 04:37:54.139389 [ 7.872325] Freeing unused kernel image (initmem) memory: 2792K Jun 20 04:37:54.151383 [ 7.893550] Write protecting the kernel read-only data: 26624k Jun 20 04:37:54.175416 [ 7.900996] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 20 04:37:54.187397 [ 7.908826] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 20 04:37:54.187420 [ 7.959726] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 20 04:37:54.235400 [ 7.966915] x86/mm: Checking user space page tables Jun 20 04:37:54.247386 [ 8.013035] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 20 04:37:54.295406 [ 8.020233] Run /init as init process Jun 20 04:37:54.295425 [ 8.184578] dca service started, version 1.12.1 Jun 20 04:37:54.463387 [ 8.203967] igb: Intel(R) Gigabit Ethernet Network Driver Jun 20 04:37:54.487411 [ 8.209998] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 20 04:37:54.487433 [ 8.216739] ACPI: bus type USB registered Jun 20 04:37:54.499426 [ 8.216958] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 20 04:37:54.499449 [ 8.221240] usbcore: registered new interface driver usbfs Jun 20 04:37:54.511429 [ 8.235118] usbcore: registered new interface driver hub Jun 20 04:37:54.511450 [ 8.241084] usbcore: registered new device driver usb Jun 20 04:37:54.523395 [ 8.251184] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 20 04:37:54.535419 [ 8.253498] tsc: Refined TSC clocksource calibration: 1995.189 MHz Jun 20 04:37:54.535442 [ 8.257028] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 20 04:37:54.547419 [ 8.263972] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Jun 20 04:37:54.559432 [ 8.272222] ehci-pci 0000:00:1a.0: debug port 2 Jun 20 04:37:54.559451 [ 8.288423] clocksource: Switched to clocksource tsc Jun 20 04:37:54.571415 [ 8.289888] igb 0000:01:00.0: added PHC on eth0 Jun 20 04:37:54.571443 [ 8.299065] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 20 04:37:54.583416 [ 8.306731] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 20 04:37:54.583440 [ 8.314777] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 20 04:37:54.595420 [ 8.320511] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 04:37:54.607397 [ 8.332881] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 20 04:37:54.607418 [ 8.339674] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 20 04:37:54.619408 [ 8.353527] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 20 04:37:54.631426 [ 8.360002] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 20 04:37:54.643440 [ 8.369229] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 20 04:37:54.655418 [ 8.377289] usb usb1: Product: EHCI Host Controller Jun 20 04:37:54.655438 [ 8.382734] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 20 04:37:54.667422 [ 8.389534] usb usb1: SerialNumber: 0000:00:1a.0 Jun 20 04:37:54.667442 [ 8.394883] hub 1-0:1.0: USB hub found Jun 20 04:37:54.667454 [ 8.408379] hub 1-0:1.0: 2 ports detected Jun 20 04:37:54.691412 [ 8.413145] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 20 04:37:54.691433 [ 8.419006] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 20 04:37:54.703414 [ 8.428095] ehci-pci 0000:00:1d.0: debug port 2 Jun 20 04:37:54.703434 [ 8.433165] igb 0000:01:00.1: added PHC on eth1 Jun 20 04:37:54.715416 [ 8.438229] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 20 04:37:54.715439 [ 8.445903] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 20 04:37:54.727419 [ 8.453929] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 20 04:37:54.739409 [ 8.459664] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 04:37:54.739435 [ 8.472027] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 20 04:37:54.751409 [ 8.479699] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 20 04:37:54.763381 [ 8.497543] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 20 04:37:54.775410 [ 8.504012] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 20 04:37:54.787420 [ 8.513242] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 20 04:37:54.799427 [ 8.513710] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 20 04:37:54.799449 [ 8.521305] usb usb2: Product: EHCI Host Controller Jun 20 04:37:54.811414 [ 8.521306] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 20 04:37:54.811437 [ 8.521308] usb usb2: SerialNumber: 0000:00:1d.0 Jun 20 04:37:54.823406 [ 8.521474] hub 2-0:1.0: USB hub found Jun 20 04:37:54.823425 [ 8.549529] hub 2-0:1.0: 2 ports detected Jun 20 04:37:54.823437 Starting system log daemon: syslogd, klogd. Jun 20 04:37:54.883380 /var/run/utmp: No such file or directory Jun 20 04:37:55.207394 [?1h=(B   Jun 20 04:37:55.243419  Jun 20 04:37:55.255411 [  (-*) ][ Jun 20  4:37 ] Jun 20 04:37:55.267419 [  (0*start) ][ Jun 20  4:37 ] Jun 20 04:37:55.279431 [  (0*start) ][ Jun 20  4:37 ] Jun 20 04:37:55.303413 [  (0*start) ][ Jun 20  4:37 ] Jun 20 04:37:55.315424 [  (0*start) ][ Jun 20  4:37 ]                        [  (0*start) ][ Jun 20  4:37 ][  (0*start) ][ Jun 20  4:37 ] Jun 20 04:37:55.375424 [ 0- start  (2*shell) ][ Jun 20  4:37 ] Jun 20 04:37:55.399414 [ 0- start  (2*shell) ][ Jun 20  4:37 ] Jun 20 04:37:55.411415 [ 0- start  (2*shell) ][ Jun 20  4:37 ] Jun 20 04:37:55.423421 [ 0- start  (2*shell) ][ Jun 20  4:37 ]                        [ 0- start  (2*shell) ][ Jun 20  4:37 ][ 0- start  (2*shell) ][ Jun 20  4:37 ] Jun 20 04:37:55.495412 [ 0 start 2- shell  (3*shell) ][ Jun 20  4:37 ] Jun 20 04:37:55.507420 [ 0 start 2- shell  (3*shell) ][ Jun 20  4:37 ] Jun 20 04:37:55.519426 [ 0 start 2- shell  (3*shell) ][ Jun 20  4:37 ] Jun 20 04:37:55.531428 [ 0 start 2- shell  (3*shell) ][ Jun 20  4:37 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 20  4:37 ][ 0 start 2- shell  (3*shell) ][ Jun 20  4:37 ] Jun 20 04:37:55.603423 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  4:37 ] Jun 20 04:37:55.615423 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  4:37 ] Jun 20 04:37:55.639407 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  4:37 ] Jun 20 04:37:55.651415 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  4:37 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  4:37 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  4:37 ] Jun 20 04:37:55.711427 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  4:37 ] Jun 20 04:37:55.735411 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  4:37 ] Jun 20 04:37:55.747414 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  4:37 ] Jun 20 04:37:55.759418 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  4:37 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  4:37 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  4:37 ] Jun 20 04:37:55.831410 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  4:37 ] Jun 20 04:37:55.843417 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  4:37 ] Jun 20 04:37:55.855420 Detecting network hardware ... 2%... 95%... 100% Jun 20 04:37:55.855439 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  4:37 ] Jun 20 04:37:56.239403 Jun 20 04:37:56.239412 Detecting link on enx70db98700dae; please wait... ... 0% Jun 20 04:37:58.399362 Detecting link on enx70db98700dae; please wait... ... 0% Jun 20 04:37:58.747368 Waiting for link-local address... ... 16%... 25%... 33%... 100% Jun 20 04:37:59.767381 Attempting IPv6 autoconfiguration... ... 8%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  4:38 ]... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 20 04:38:05.783489 Configuring the network with DHCP ... 0%... 100% Jun 20 04:38:08.927356 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 20 04:38:11.567362 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 20 04:38:19.607368 Setting up the clock ... 0%... 100% Jun 20 04:38:20.219362 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 20 04:38:21.407362 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 20 04:38:24.419375 Loading additional components ... 25%... 50%... 75%... 100% Jun 20 04:38:24.971382 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 20 04:38:26.939364 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 20 04:38:28.955485 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 20 04:38:30.071469 Partitions formatting ... 33% Jun 20 04:38:31.067488 Partitions formatting Jun 20 04:38:34.223471 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  4:39 ]... 40%... 50%... 60%...  Jun 20 04:39:36.099388  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  4:40 ]... 91%... 100% Jun 20 04:40:35.735362 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 20 04:40:44.411367 ... 82%... 92%... 100% Jun 20 04:40:45.107365 Select and install software ... 1%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  4:41 ]... 10%... 13%... 20%... 30%... 40%... 50%... Jun 20 04:41:52.975444 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  4:42 ]... 80%... 90%... 100% Jun 20 04:42:36.291474 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 20 04:42:55.527475 Finishing the installation ... 3%... 11%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  4:43 ]... 23%... 30%... 34%... 42%... 46%... Jun 20 04:43:21.199481  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 20 04:43:25.195494 Requesting system reboot Jun 20 04:43:25.195512 [ 340.959397] reboot: Restarting system Jun 20 04:43:27.247373 Jun 20 04:43:27.497684 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 20 04:43:49.879380  Jun 20 04:44:19.035524 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 20 04:44:32.295484  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 04:44:32.571544  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 04:44:32.847538  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 20 04:45:06.355394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 20 04:45:10.435388 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin e Jun 20 04:45:10.435413 t al Jun 20 04:45:10.447372 Booting from local disk... Jun 20 04:45:10.447388 [1;1 Jun 20 04:45:15.055376 H[?25lGNU GRUB version 2.06-13+deb12u1 Jun 20 04:45:15.079299 Jun 20 04:45:15.079318 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 20 04:45:15.115529 Press enter to boot the selected OS, `e' to edit the commands Jun 20 04:45:15.127520 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 20 04:45:20.251556 Jun 20 04:45:20.251576 Loading Linux 6.1.0-21-amd64 ... Jun 20 04:45:21.211484 Loading initial ramdisk ... Jun 20 04:45:30.811373 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 20 04:46:21.539413 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 20 04:46:21.563422 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 20 04:46:21.575421 [ 0.000000] BIOS-provided physical RAM map: Jun 20 04:46:21.575439 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 20 04:46:21.587421 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 20 04:46:21.599420 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 20 04:46:21.599441 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 20 04:46:21.611420 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 20 04:46:21.623421 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 20 04:46:21.623442 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 20 04:46:21.635423 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 20 04:46:21.647413 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 20 04:46:21.647435 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 20 04:46:21.659421 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 20 04:46:21.671412 [ 0.000000] NX (Execute Disable) protection: active Jun 20 04:46:21.671434 [ 0.000000] SMBIOS 3.0.0 present. Jun 20 04:46:21.671446 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 20 04:46:21.683434 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 20 04:46:21.695414 [ 0.000000] tsc: Detected 1995.293 MHz processor Jun 20 04:46:21.695435 [ 0.001068] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 20 04:46:21.707415 [ 0.001302] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 04:46:21.707439 [ 0.002421] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 20 04:46:21.719415 [ 0.013396] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 20 04:46:21.719437 [ 0.013430] Using GB pages for direct mapping Jun 20 04:46:21.731421 [ 0.013783] RAMDISK: [mem 0x33299000-0x35943fff] Jun 20 04:46:21.731442 [ 0.013790] ACPI: Early table checksum verification disabled Jun 20 04:46:21.743414 [ 0.013795] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 20 04:46:21.743436 [ 0.013800] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:46:21.755422 [ 0.013808] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:46:21.767427 [ 0.013815] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 20 04:46:21.779411 [ 0.013820] ACPI: FACS 0x000000006FD6BF80 000040 Jun 20 04:46:21.779431 [ 0.013823] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:46:21.791422 [ 0.013827] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:46:21.803455 [ 0.013831] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:46:21.803481 [ 0.013835] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 20 04:46:21.815421 [ 0.013839] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 20 04:46:21.827423 [ 0.013843] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 20 04:46:21.839416 [ 0.013847] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:46:21.851412 [ 0.013851] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:46:21.851439 [ 0.013855] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:46:21.863425 [ 0.013858] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:46:21.875424 [ 0.013862] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 20 04:46:21.887425 [ 0.013866] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 20 04:46:21.887451 [ 0.013870] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:46:21.899424 [ 0.013874] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 20 04:46:21.911422 [ 0.013878] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 20 04:46:21.923424 [ 0.013881] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 20 04:46:21.935413 [ 0.013885] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:46:21.935440 [ 0.013889] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 04:46:21.947425 [ 0.013893] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 04:46:21.959422 [ 0.013896] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 04:46:21.971417 [ 0.013900] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 04:46:21.983417 [ 0.013903] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 20 04:46:21.983440 [ 0.013905] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 20 04:46:21.995419 [ 0.013906] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 20 04:46:22.007414 [ 0.013908] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 20 04:46:22.007438 [ 0.013909] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 20 04:46:22.019425 [ 0.013910] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 20 04:46:22.031411 [ 0.013911] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 20 04:46:22.031435 [ 0.013912] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 20 04:46:22.043418 [ 0.013913] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 20 04:46:22.043442 [ 0.013914] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 20 04:46:22.055421 [ 0.013915] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 20 04:46:22.067419 [ 0.013916] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 20 04:46:22.067442 [ 0.013918] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 20 04:46:22.079430 [ 0.013919] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 20 04:46:22.091424 [ 0.013920] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 20 04:46:22.091447 [ 0.013921] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 20 04:46:22.103421 [ 0.013922] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 20 04:46:22.115414 [ 0.013923] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 20 04:46:22.115438 [ 0.013924] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 20 04:46:22.127422 [ 0.013925] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 20 04:46:22.139414 [ 0.013926] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 20 04:46:22.139438 [ 0.013927] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 20 04:46:22.151420 [ 0.013929] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 20 04:46:22.163417 [ 0.013930] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 20 04:46:22.163441 [ 0.013983] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 20 04:46:22.175415 [ 0.013985] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 20 04:46:22.175436 [ 0.013986] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 20 04:46:22.187413 [ 0.013987] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 20 04:46:22.187434 [ 0.013988] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 20 04:46:22.187446 [ 0.013989] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 20 04:46:22.199415 [ 0.013990] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 20 04:46:22.199435 [ 0.013991] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 20 04:46:22.211418 [ 0.013993] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 20 04:46:22.211439 [ 0.013994] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 20 04:46:22.211451 [ 0.013995] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 20 04:46:22.223420 [ 0.013996] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 20 04:46:22.223440 [ 0.013997] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 20 04:46:22.235415 [ 0.013998] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 20 04:46:22.235435 [ 0.013999] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 20 04:46:22.247413 [ 0.014000] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 20 04:46:22.247434 [ 0.014000] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 20 04:46:22.247446 [ 0.014001] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 20 04:46:22.259440 [ 0.014002] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 20 04:46:22.259460 [ 0.014003] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 20 04:46:22.271426 [ 0.014004] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 20 04:46:22.271446 [ 0.014005] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 20 04:46:22.271459 [ 0.014006] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 20 04:46:22.283419 [ 0.014007] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 20 04:46:22.283439 [ 0.014008] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 20 04:46:22.295430 [ 0.014008] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 20 04:46:22.295450 [ 0.014009] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 20 04:46:22.295463 [ 0.014010] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 20 04:46:22.307419 [ 0.014011] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 20 04:46:22.307439 [ 0.014012] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 20 04:46:22.319418 [ 0.014013] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 20 04:46:22.319438 [ 0.014014] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 20 04:46:22.331414 [ 0.014015] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 20 04:46:22.331434 [ 0.014016] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 20 04:46:22.331447 [ 0.014017] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 20 04:46:22.343417 [ 0.014018] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 20 04:46:22.343437 [ 0.014019] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 20 04:46:22.355414 [ 0.014020] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 20 04:46:22.355434 [ 0.014021] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 20 04:46:22.355447 [ 0.014022] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 20 04:46:22.367430 [ 0.014023] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 20 04:46:22.367450 [ 0.014024] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 20 04:46:22.379420 [ 0.014025] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 20 04:46:22.379440 [ 0.014025] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 20 04:46:22.379453 [ 0.014026] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 20 04:46:22.391419 [ 0.014027] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 20 04:46:22.391438 [ 0.014028] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 20 04:46:22.403417 [ 0.014029] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 20 04:46:22.403437 [ 0.014030] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 20 04:46:22.415414 [ 0.014031] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 20 04:46:22.415435 [ 0.014032] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 20 04:46:22.415447 [ 0.014033] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 20 04:46:22.427418 [ 0.014034] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 20 04:46:22.427438 [ 0.014035] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 20 04:46:22.439414 [ 0.014037] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 20 04:46:22.439434 [ 0.014038] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 20 04:46:22.439447 [ 0.014049] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 20 04:46:22.451422 [ 0.014052] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 20 04:46:22.463413 [ 0.014054] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 20 04:46:22.463436 [ 0.014066] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 20 04:46:22.475433 [ 0.014081] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 20 04:46:22.487421 [ 0.014112] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 20 04:46:22.487443 [ 0.014509] Zone ranges: Jun 20 04:46:22.499420 [ 0.014511] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 04:46:22.499442 [ 0.014513] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 20 04:46:22.511413 [ 0.014516] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 20 04:46:22.511434 [ 0.014518] Device empty Jun 20 04:46:22.523409 [ 0.014520] Movable zone start for each node Jun 20 04:46:22.523430 [ 0.014524] Early memory node ranges Jun 20 04:46:22.523442 [ 0.014524] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 20 04:46:22.535416 [ 0.014526] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 20 04:46:22.535437 [ 0.014528] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 20 04:46:22.547419 [ 0.014534] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 20 04:46:22.559414 [ 0.014540] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 20 04:46:22.559436 [ 0.014544] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 20 04:46:22.571417 [ 0.014550] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 04:46:22.571439 [ 0.014625] On node 0, zone DMA: 102 pages in unavailable ranges Jun 20 04:46:22.583420 [ 0.021199] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 20 04:46:22.595413 [ 0.021878] ACPI: PM-Timer IO Port: 0x408 Jun 20 04:46:22.595433 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 20 04:46:22.595449 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 20 04:46:22.607422 [ 0.021900] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 20 04:46:22.619412 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 20 04:46:22.619435 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 20 04:46:22.631418 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 20 04:46:22.631440 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 20 04:46:22.643416 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 20 04:46:22.643438 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 20 04:46:22.655427 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 20 04:46:22.655449 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 20 04:46:22.667419 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 20 04:46:22.679414 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 20 04:46:22.679437 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 20 04:46:22.691414 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 20 04:46:22.691436 [ 0.021916] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 20 04:46:22.703427 [ 0.021917] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 20 04:46:22.703449 [ 0.021919] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 20 04:46:22.715417 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 20 04:46:22.715439 [ 0.021921] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 20 04:46:22.727420 [ 0.021922] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 20 04:46:22.727442 [ 0.021923] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 20 04:46:22.739421 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 20 04:46:22.751415 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 20 04:46:22.751437 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 20 04:46:22.763416 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 20 04:46:22.763438 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 20 04:46:22.775417 [ 0.021929] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 20 04:46:22.775439 [ 0.021930] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 20 04:46:22.787419 [ 0.021931] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 20 04:46:22.787441 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 20 04:46:22.799420 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 20 04:46:22.811411 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 20 04:46:22.811434 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 20 04:46:22.823415 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 20 04:46:22.823438 [ 0.021937] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 20 04:46:22.835415 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 20 04:46:22.835437 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 20 04:46:22.847418 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 20 04:46:22.847440 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 20 04:46:22.859422 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 20 04:46:22.859443 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 20 04:46:22.871419 [ 0.021944] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 20 04:46:22.883414 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 20 04:46:22.883437 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 20 04:46:22.895415 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 20 04:46:22.895438 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 20 04:46:22.907427 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 20 04:46:22.907449 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 20 04:46:22.919419 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 20 04:46:22.919441 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 20 04:46:22.931421 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 20 04:46:22.943414 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 20 04:46:22.943437 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 20 04:46:22.955431 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 20 04:46:22.955455 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 20 04:46:22.967416 [ 0.021969] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 20 04:46:22.967439 [ 0.021975] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 20 04:46:22.979420 [ 0.021980] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 20 04:46:22.991418 [ 0.021983] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 20 04:46:22.991440 [ 0.021986] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 04:46:23.003418 [ 0.021992] ACPI: Using ACPI (MADT) for SMP configuration information Jun 20 04:46:23.003440 [ 0.021994] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 20 04:46:23.015422 [ 0.021999] TSC deadline timer available Jun 20 04:46:23.015441 [ 0.022000] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 20 04:46:23.027416 [ 0.022019] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 04:46:23.039412 [ 0.022022] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 20 04:46:23.039438 [ 0.022024] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 20 04:46:23.051421 [ 0.022025] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 20 04:46:23.063417 [ 0.022027] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 20 04:46:23.063442 [ 0.022029] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 20 04:46:23.075424 [ 0.022030] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 20 04:46:23.087416 [ 0.022031] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 20 04:46:23.087442 [ 0.022032] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 20 04:46:23.099424 [ 0.022033] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 20 04:46:23.111428 [ 0.022035] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 20 04:46:23.123411 [ 0.022036] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 20 04:46:23.123437 [ 0.022038] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 20 04:46:23.135419 [ 0.022040] Booting paravirtualized kernel on bare hardware Jun 20 04:46:23.135440 [ 0.022042] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 20 04:46:23.147425 [ 0.028349] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 20 04:46:23.159424 [ 0.032679] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 20 04:46:23.171418 [ 0.032781] Fallback order for Node 0: 0 1 Jun 20 04:46:23.171438 [ 0.032785] Fallback order for Node 1: 1 0 Jun 20 04:46:23.171450 [ 0.032792] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 20 04:46:23.183423 [ 0.032794] Policy zone: Normal Jun 20 04:46:23.183441 [ 0.032796] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 20 04:46:23.195429 [ 0.032857] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 20 04:46:23.207536 [ 0.032868] random: crng init done Jun 20 04:46:23.219524 [ 0.032870] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 20 04:46:23.219547 [ 0.032871] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 20 04:46:23.231528 [ 0.032872] printk: log_buf_len min size: 131072 bytes Jun 20 04:46:23.243531 [ 0.033646] printk: log_buf_len: 524288 bytes Jun 20 04:46:23.243552 [ 0.033647] printk: early log buf free: 114208(87%) Jun 20 04:46:23.243566 [ 0.034476] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 20 04:46:23.255429 [ 0.034488] software IO TLB: area num 64. Jun 20 04:46:23.255449 [ 0.092542] Memory: 1973800K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 20 04:46:23.279415 [ 0.093115] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 20 04:46:23.279439 [ 0.093151] Kernel/User page tables isolation: enabled Jun 20 04:46:23.291415 [ 0.093228] ftrace: allocating 40220 entries in 158 pages Jun 20 04:46:23.291437 [ 0.103661] ftrace: allocated 158 pages with 5 groups Jun 20 04:46:23.303417 [ 0.104840] Dynamic Preempt: voluntary Jun 20 04:46:23.303436 [ 0.105081] rcu: Preemptible hierarchical RCU implementation. Jun 20 04:46:23.315424 [ 0.105082] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 20 04:46:23.315448 [ 0.105084] Trampoline variant of Tasks RCU enabled. Jun 20 04:46:23.327418 [ 0.105085] Rude variant of Tasks RCU enabled. Jun 20 04:46:23.327439 [ 0.105086] Tracing variant of Tasks RCU enabled. Jun 20 04:46:23.339414 [ 0.105087] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 20 04:46:23.339440 [ 0.105088] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 20 04:46:23.351421 [ 0.111022] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 20 04:46:23.351443 [ 0.111293] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 04:46:23.363423 [ 0.117952] Console: colour VGA+ 80x25 Jun 20 04:46:23.363441 [ 1.951536] printk: console [ttyS0] enabled Jun 20 04:46:23.375516 [ 1.956340] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 20 04:46:23.387497 [ 1.968862] ACPI: Core revision 20220331 Jun 20 04:46:23.387517 [ 1.973556] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 20 04:46:23.399503 [ 1.983762] APIC: Switch to symmetric I/O mode setup Jun 20 04:46:23.411488 [ 1.989315] DMAR: Host address width 46 Jun 20 04:46:23.411508 [ 1.993602] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 20 04:46:23.411522 [ 1.999545] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 20 04:46:23.423502 [ 2.008486] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 20 04:46:23.435491 [ 2.014423] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 20 04:46:23.435517 [ 2.023364] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 20 04:46:23.447496 [ 2.030364] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 20 04:46:23.459488 [ 2.037365] DMAR: ATSR flags: 0x0 Jun 20 04:46:23.459507 [ 2.041068] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 20 04:46:23.471487 [ 2.048069] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 20 04:46:23.471511 [ 2.055070] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 20 04:46:23.497694 [ 2.062166] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 20 04:46:23.497724 [ 2.069263] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 20 04:46:23.497755 [ 2.076359] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 20 04:46:23.497768 [ 2.082389] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 20 04:46:23.507496 [ 2.082390] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 20 04:46:23.519497 [ 2.099795] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 20 04:46:23.519518 [ 2.105713] x2apic: IRQ remapping doesn't support X2APIC mode Jun 20 04:46:23.531488 [ 2.112134] Switched APIC routing to physical flat. Jun 20 04:46:23.531508 [ 2.118248] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 20 04:46:23.543464 [ 2.143760] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39859f89a9b, max_idle_ns: 881590782077 ns Jun 20 04:46:23.567504 [ 2.155508] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.58 BogoMIPS (lpj=7981172) Jun 20 04:46:23.579511 [ 2.159540] CPU0: Thermal monitoring enabled (TM1) Jun 20 04:46:23.591493 [ 2.163587] process: using mwait in idle threads Jun 20 04:46:23.591514 [ 2.167509] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 20 04:46:23.603493 [ 2.171506] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 20 04:46:23.603514 [ 2.175509] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 20 04:46:23.615501 [ 2.179508] Spectre V2 : Mitigation: Retpolines Jun 20 04:46:23.627498 [ 2.183506] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 20 04:46:23.627524 [ 2.187506] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 20 04:46:23.639497 [ 2.191506] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 20 04:46:23.651490 [ 2.195508] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 20 04:46:23.651517 [ 2.199507] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 20 04:46:23.663498 [ 2.203507] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 20 04:46:23.675495 [ 2.207511] MDS: Mitigation: Clear CPU buffers Jun 20 04:46:23.675515 [ 2.211506] TAA: Mitigation: Clear CPU buffers Jun 20 04:46:23.687493 [ 2.215506] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 20 04:46:23.687514 [ 2.219511] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 20 04:46:23.699495 [ 2.223506] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 20 04:46:23.699518 [ 2.227506] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 20 04:46:23.711500 [ 2.231507] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 20 04:46:23.723489 [ 2.235506] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 20 04:46:23.723517 [ 2.260851] Freeing SMP alternatives memory: 36K Jun 20 04:46:23.747482 [ 2.263507] pid_max: default: 57344 minimum: 448 Jun 20 04:46:23.759491 [ 2.267621] LSM: Security Framework initializing Jun 20 04:46:23.759512 [ 2.271538] landlock: Up and running. Jun 20 04:46:23.771488 [ 2.275506] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 20 04:46:23.771512 [ 2.279548] AppArmor: AppArmor initialized Jun 20 04:46:23.783486 [ 2.283508] TOMOYO Linux initialized Jun 20 04:46:23.783505 [ 2.287513] LSM support for eBPF active Jun 20 04:46:23.783518 [ 2.310221] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 20 04:46:23.819448 [ 2.320962] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 20 04:46:23.831496 [ 2.323847] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 20 04:46:23.843496 [ 2.327796] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 20 04:46:23.855482 [ 2.332788] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 20 04:46:23.867488 [ 2.335765] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 04:46:23.867513 [ 2.339507] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 04:46:23.879496 [ 2.343542] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 04:46:23.891492 [ 2.347507] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 04:46:23.891514 [ 2.351533] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 04:46:23.903498 [ 2.355507] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 04:46:23.903519 [ 2.359526] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 20 04:46:23.915502 [ 2.363509] ... version: 3 Jun 20 04:46:23.927501 [ 2.367506] ... bit width: 48 Jun 20 04:46:23.927528 [ 2.371506] ... generic registers: 4 Jun 20 04:46:23.939487 [ 2.375506] ... value mask: 0000ffffffffffff Jun 20 04:46:23.939508 [ 2.379506] ... max period: 00007fffffffffff Jun 20 04:46:23.951489 [ 2.383506] ... fixed-purpose events: 3 Jun 20 04:46:23.951509 [ 2.387506] ... event mask: 000000070000000f Jun 20 04:46:23.951523 [ 2.391698] signal: max sigframe size: 1776 Jun 20 04:46:23.963492 [ 2.395532] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 20 04:46:23.975486 [ 2.399535] rcu: Hierarchical SRCU implementation. Jun 20 04:46:23.975507 [ 2.403507] rcu: Max phase no-delay instances is 1000. Jun 20 04:46:23.975522 [ 2.413228] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 20 04:46:23.999483 [ 2.416389] smp: Bringing up secondary CPUs ... Jun 20 04:46:23.999503 [ 2.419664] x86: Booting SMP configuration: Jun 20 04:46:24.011433 [ 2.423511] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 20 04:46:24.083481 [ 2.495510] .... node #1, CPUs: #14 Jun 20 04:46:24.095481 [ 1.944174] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 20 04:46:24.107445 [ 2.595640] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 20 04:46:24.275469 [ 2.667508] .... node #0, CPUs: #28 Jun 20 04:46:24.287493 [ 2.669130] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 20 04:46:24.299501 [ 2.675510] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 20 04:46:24.323490 [ 2.679507] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 20 04:46:24.335476 [ 2.683703] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 20 04:46:24.371444 [ 2.707510] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 20 04:46:24.407489 [ 2.733272] smp: Brought up 2 nodes, 56 CPUs Jun 20 04:46:24.407509 [ 2.739509] smpboot: Max logical packages: 2 Jun 20 04:46:24.407523 [ 2.743509] smpboot: Total of 56 processors activated (223517.56 BogoMIPS) Jun 20 04:46:24.419399 [ 2.859623] node 0 deferred pages initialised in 108ms Jun 20 04:46:24.563400 [ 2.867523] node 1 deferred pages initialised in 116ms Jun 20 04:46:24.575400 [ 2.877773] devtmpfs: initialized Jun 20 04:46:24.575419 [ 2.879612] x86/mm: Memory block size: 2048MB Jun 20 04:46:24.587413 [ 2.884121] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 20 04:46:24.599415 [ 2.887718] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 20 04:46:24.611409 [ 2.891807] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 20 04:46:24.611435 [ 2.895748] pinctrl core: initialized pinctrl subsystem Jun 20 04:46:24.623408 [ 2.901539] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 04:46:24.635408 [ 2.904552] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 20 04:46:24.635432 [ 2.908384] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 04:46:24.647418 [ 2.912382] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 04:46:24.659421 [ 2.915518] audit: initializing netlink subsys (disabled) Jun 20 04:46:24.659441 [ 2.919531] audit: type=2000 audit(1718858781.868:1): state=initialized audit_enabled=0 res=1 Jun 20 04:46:24.671425 [ 2.919712] thermal_sys: Registered thermal governor 'fair_share' Jun 20 04:46:24.683416 [ 2.923509] thermal_sys: Registered thermal governor 'bang_bang' Jun 20 04:46:24.683438 [ 2.927507] thermal_sys: Registered thermal governor 'step_wise' Jun 20 04:46:24.695424 [ 2.931508] thermal_sys: Registered thermal governor 'user_space' Jun 20 04:46:24.695447 [ 2.935507] thermal_sys: Registered thermal governor 'power_allocator' Jun 20 04:46:24.707420 [ 2.939537] cpuidle: using governor ladder Jun 20 04:46:24.707439 [ 2.951510] cpuidle: using governor menu Jun 20 04:46:24.719416 [ 2.955565] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 20 04:46:24.731413 [ 2.959509] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 04:46:24.731436 [ 2.963648] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 20 04:46:24.743429 [ 2.967509] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 20 04:46:24.755404 [ 2.971529] PCI: Using configuration type 1 for base access Jun 20 04:46:24.755425 [ 2.977244] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 20 04:46:24.767407 [ 2.980686] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 20 04:46:24.779421 [ 2.991587] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 04:46:24.791415 [ 2.999508] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 04:46:24.791439 [ 3.003507] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 04:46:24.803412 [ 3.011507] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 04:46:24.803434 [ 3.019705] ACPI: Added _OSI(Module Device) Jun 20 04:46:24.815418 [ 3.023508] ACPI: Added _OSI(Processor Device) Jun 20 04:46:24.815438 [ 3.031507] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 20 04:46:24.827401 [ 3.035508] ACPI: Added _OSI(Processor Aggregator Device) Jun 20 04:46:24.827423 [ 3.083595] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 20 04:46:24.875439 [ 3.095147] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 20 04:46:24.887396 [ 3.108321] ACPI: Dynamic OEM Table Load: Jun 20 04:46:24.899388 [ 3.143590] ACPI: Interpreter enabled Jun 20 04:46:24.935386 [ 3.147523] ACPI: PM: (supports S0 S5) Jun 20 04:46:24.947425 [ 3.151507] ACPI: Using IOAPIC for interrupt routing Jun 20 04:46:24.947446 [ 3.155601] HEST: Table parsing has been initialized. Jun 20 04:46:24.959414 [ 3.164083] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 20 04:46:24.959440 [ 3.171510] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 20 04:46:24.971440 [ 3.179507] PCI: Using E820 reservations for host bridge windows Jun 20 04:46:24.983402 [ 3.188292] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 20 04:46:24.983422 [ 3.236567] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 20 04:46:25.031405 [ 3.243511] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 04:46:25.043414 [ 3.253606] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 04:46:25.055418 [ 3.264620] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 04:46:25.067420 [ 3.271507] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 04:46:25.079412 [ 3.279554] PCI host bridge to bus 0000:ff Jun 20 04:46:25.079432 [ 3.287509] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 20 04:46:25.091413 [ 3.295508] pci_bus 0000:ff: root bus resource [bus ff] Jun 20 04:46:25.091434 [ 3.299522] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 04:46:25.103412 [ 3.307622] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 04:46:25.103434 [ 3.311602] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 04:46:25.115414 [ 3.319620] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 04:46:25.115436 [ 3.327596] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 04:46:25.127419 [ 3.331610] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 04:46:25.127447 [ 3.339615] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 04:46:25.139418 [ 3.347596] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 04:46:25.151419 [ 3.355593] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 04:46:25.151441 [ 3.359593] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 04:46:25.163415 [ 3.367598] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 04:46:25.163436 [ 3.375593] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 04:46:25.175415 [ 3.379594] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 04:46:25.175437 [ 3.387600] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 04:46:25.187420 [ 3.395592] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 04:46:25.199409 [ 3.399592] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 04:46:25.199431 [ 3.407596] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 04:46:25.211411 [ 3.415592] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 04:46:25.211433 [ 3.423592] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 04:46:25.223414 [ 3.427592] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 04:46:25.223436 [ 3.435594] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 04:46:25.235425 [ 3.443601] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 04:46:25.247418 [ 3.447592] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 04:46:25.247440 [ 3.455592] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 04:46:25.259413 [ 3.463595] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 04:46:25.259435 [ 3.467595] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 04:46:25.271413 [ 3.475593] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 04:46:25.271434 [ 3.483593] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 04:46:25.283427 [ 3.491593] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 04:46:25.295418 [ 3.495600] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 04:46:25.295441 [ 3.503594] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 04:46:25.307410 [ 3.511594] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 04:46:25.307431 [ 3.515599] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 04:46:25.319414 [ 3.523598] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 04:46:25.319435 [ 3.531593] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 04:46:25.331417 [ 3.535597] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 04:46:25.331439 [ 3.543594] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 04:46:25.343419 [ 3.551556] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 04:46:25.355421 [ 3.555598] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 04:46:25.355443 [ 3.563549] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 04:46:25.367415 [ 3.571608] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 04:46:25.367437 [ 3.579685] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 04:46:25.379415 [ 3.583616] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 04:46:25.379437 [ 3.591617] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 04:46:25.391420 [ 3.599613] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 04:46:25.403414 [ 3.603603] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 04:46:25.403437 [ 3.611599] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 04:46:25.415411 [ 3.619614] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 04:46:25.415433 [ 3.627617] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 04:46:25.427413 [ 3.631616] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 04:46:25.427443 [ 3.639611] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 04:46:25.439420 [ 3.647595] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 04:46:25.451413 [ 3.651596] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 04:46:25.451435 [ 3.659605] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 04:46:25.463411 [ 3.667607] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 04:46:25.463433 [ 3.671685] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 04:46:25.475413 [ 3.679617] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 04:46:25.475434 [ 3.687615] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 04:46:25.487419 [ 3.695615] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 04:46:25.499408 [ 3.699596] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 04:46:25.499430 [ 3.707608] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 04:46:25.511410 [ 3.715697] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 04:46:25.511432 [ 3.719616] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 04:46:25.523413 [ 3.727618] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 04:46:25.523435 [ 3.735613] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 04:46:25.535417 [ 3.739596] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 04:46:25.535439 [ 3.747596] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 04:46:25.547417 [ 3.755597] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 04:46:25.559421 [ 3.763607] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 04:46:25.559443 [ 3.767605] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 04:46:25.571415 [ 3.775596] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 04:46:25.571436 [ 3.783598] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 04:46:25.583415 [ 3.787549] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 04:46:25.583436 [ 3.795601] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 04:46:25.595417 [ 3.803599] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 04:46:25.607410 [ 3.807692] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 20 04:46:25.607433 [ 3.815509] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 04:46:25.619418 [ 3.828082] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 04:46:25.631415 [ 3.836628] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 04:46:25.643412 [ 3.843507] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 04:46:25.643438 [ 3.855547] PCI host bridge to bus 0000:7f Jun 20 04:46:25.655411 [ 3.859507] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 20 04:46:25.655435 [ 3.867508] pci_bus 0000:7f: root bus resource [bus 7f] Jun 20 04:46:25.667422 [ 3.871517] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 04:46:25.667443 [ 3.879609] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 04:46:25.679424 [ 3.887608] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 04:46:25.691410 [ 3.891613] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 04:46:25.691432 [ 3.899594] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 04:46:25.703410 [ 3.907594] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 04:46:25.703432 [ 3.911611] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 04:46:25.715422 [ 3.919590] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 04:46:25.715444 [ 3.927590] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 04:46:25.727416 [ 3.931589] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 04:46:25.727438 [ 3.939600] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 04:46:25.739422 [ 3.947591] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 04:46:25.751411 [ 3.955590] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 04:46:25.751433 [ 3.959591] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 04:46:25.763422 [ 3.967589] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 04:46:25.763444 [ 3.975591] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 04:46:25.775415 [ 3.979590] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 04:46:25.775436 [ 3.987589] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 04:46:25.787422 [ 3.995598] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 04:46:25.799410 [ 3.999589] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 04:46:25.799432 [ 4.007591] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 04:46:25.811422 [ 4.015589] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 04:46:25.811444 [ 4.019591] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 04:46:25.823417 [ 4.027590] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 04:46:25.823439 [ 4.035593] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 04:46:25.835417 [ 4.043589] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 04:46:25.847410 [ 4.047597] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 04:46:25.847432 [ 4.055591] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 04:46:25.859412 [ 4.063593] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 04:46:25.859433 [ 4.067591] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 04:46:25.871413 [ 4.075590] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 04:46:25.871435 [ 4.083592] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 04:46:25.883418 [ 4.087590] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 04:46:25.895409 [ 4.095592] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 04:46:25.895433 [ 4.103602] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 04:46:25.907415 [ 4.111592] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 04:46:25.907437 [ 4.115591] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 04:46:25.919414 [ 4.123546] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 04:46:25.919436 [ 4.131595] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 04:46:25.931418 [ 4.135546] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 04:46:25.931440 [ 4.143606] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 04:46:25.943419 [ 4.151674] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 04:46:25.955409 [ 4.155623] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 04:46:25.955431 [ 4.163613] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 04:46:25.967419 [ 4.171615] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 04:46:25.967441 [ 4.175594] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 04:46:25.979421 [ 4.183594] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 04:46:25.979442 [ 4.191609] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 04:46:25.991415 [ 4.199610] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 04:46:26.003410 [ 4.203610] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 04:46:26.003433 [ 4.211615] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 04:46:26.015413 [ 4.219593] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 04:46:26.015435 [ 4.223594] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 04:46:26.027414 [ 4.231592] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 04:46:26.027436 [ 4.239604] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 04:46:26.039416 [ 4.243667] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 04:46:26.051415 [ 4.251612] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 04:46:26.051438 [ 4.259610] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 04:46:26.063415 [ 4.267618] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 04:46:26.063438 [ 4.271594] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 04:46:26.075415 [ 4.279607] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 04:46:26.075437 [ 4.287683] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 04:46:26.087418 [ 4.291611] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 04:46:26.099412 [ 4.299610] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 04:46:26.099436 [ 4.307607] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 04:46:26.111411 [ 4.315595] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 04:46:26.111433 [ 4.319602] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 04:46:26.123410 [ 4.327594] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 04:46:26.123431 [ 4.335602] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 04:46:26.135415 [ 4.339591] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 04:46:26.135437 [ 4.347593] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 04:46:26.147419 [ 4.355593] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 04:46:26.159411 [ 4.359547] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 04:46:26.159433 [ 4.367598] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 04:46:26.171414 [ 4.375604] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 04:46:26.171436 [ 4.393773] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 20 04:46:26.195421 [ 4.403510] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 04:46:26.207424 [ 4.411883] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 04:46:26.219421 [ 4.420227] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 04:46:26.219447 [ 4.431507] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 04:46:26.231421 [ 4.440252] PCI host bridge to bus 0000:00 Jun 20 04:46:26.243413 [ 4.443508] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 20 04:46:26.243436 [ 4.451508] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 20 04:46:26.255419 [ 4.459507] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 20 04:46:26.267417 [ 4.467507] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 20 04:46:26.267442 [ 4.475507] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 20 04:46:26.279422 [ 4.487507] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 20 04:46:26.291410 [ 4.491537] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 20 04:46:26.291432 [ 4.499685] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 20 04:46:26.303410 [ 4.507599] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.303432 [ 4.511648] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 20 04:46:26.315420 [ 4.519598] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.315442 [ 4.527645] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 20 04:46:26.327417 [ 4.531598] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.339408 [ 4.539650] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 20 04:46:26.339431 [ 4.547598] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.351411 [ 4.555651] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 20 04:46:26.351433 [ 4.559598] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.363416 [ 4.567641] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 20 04:46:26.363446 [ 4.575649] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 20 04:46:26.375431 [ 4.579665] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 20 04:46:26.387415 [ 4.587627] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 20 04:46:26.387438 [ 4.595527] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 20 04:46:26.399416 [ 4.603669] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 20 04:46:26.399437 [ 4.607779] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 20 04:46:26.411417 [ 4.615534] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 20 04:46:26.411438 [ 4.623523] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 20 04:46:26.423416 [ 4.627523] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 20 04:46:26.423436 [ 4.635524] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 20 04:46:26.435420 [ 4.639523] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 20 04:46:26.435441 [ 4.647523] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 20 04:46:26.447420 [ 4.655557] pci 0000:00:11.4: PME# supported from D3hot Jun 20 04:46:26.459409 [ 4.659609] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 20 04:46:26.459432 [ 4.667541] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 20 04:46:26.471414 [ 4.675612] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.471436 [ 4.683591] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 20 04:46:26.483418 [ 4.687541] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 20 04:46:26.495418 [ 4.695613] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.495441 [ 4.703605] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 20 04:46:26.507412 [ 4.711535] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 20 04:46:26.507434 [ 4.715645] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.519414 [ 4.723620] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 20 04:46:26.519436 [ 4.731623] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.531423 [ 4.739532] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 20 04:46:26.531444 [ 4.743510] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 20 04:46:26.543421 [ 4.751606] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 20 04:46:26.555414 [ 4.759628] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.555437 [ 4.763528] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 20 04:46:26.567414 [ 4.771510] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 20 04:46:26.567437 [ 4.775612] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 20 04:46:26.579425 [ 4.783535] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 20 04:46:26.579447 [ 4.791645] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.591424 [ 4.799608] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 20 04:46:26.603411 [ 4.803770] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 20 04:46:26.603433 [ 4.811532] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 20 04:46:26.615414 [ 4.819523] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 20 04:46:26.615435 [ 4.823522] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 20 04:46:26.627414 [ 4.831522] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 20 04:46:26.627435 [ 4.835522] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 20 04:46:26.639417 [ 4.843522] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 20 04:46:26.639439 [ 4.851551] pci 0000:00:1f.2: PME# supported from D3hot Jun 20 04:46:26.651417 [ 4.855744] acpiphp: Slot [0] registered Jun 20 04:46:26.651437 [ 4.859549] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 20 04:46:26.663419 [ 4.867536] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 20 04:46:26.663449 [ 4.875537] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 20 04:46:26.675417 [ 4.879523] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 20 04:46:26.675439 [ 4.887552] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 20 04:46:26.687419 [ 4.895590] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.699414 [ 4.903542] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 20 04:46:26.699439 [ 4.911507] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 20 04:46:26.711427 [ 4.923529] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 20 04:46:26.723425 [ 4.931507] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 20 04:46:26.735422 [ 4.943712] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 20 04:46:26.747415 [ 4.951532] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 20 04:46:26.747436 [ 4.955537] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 20 04:46:26.759417 [ 4.963522] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 20 04:46:26.759439 [ 4.971552] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 20 04:46:26.771419 [ 4.979579] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 20 04:46:26.783424 [ 4.983535] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 20 04:46:26.783450 [ 4.995507] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 20 04:46:26.795427 [ 5.003528] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 20 04:46:26.807421 [ 5.015507] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 20 04:46:26.819423 [ 5.027661] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 20 04:46:26.831417 [ 5.031509] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 20 04:46:26.831439 [ 5.039509] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 20 04:46:26.843417 [ 5.047510] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 04:46:26.855409 [ 5.055683] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 20 04:46:26.855430 [ 5.059666] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 20 04:46:26.855444 [ 5.067678] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 20 04:46:26.867421 [ 5.075529] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 20 04:46:26.879412 [ 5.079527] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 20 04:46:26.879435 [ 5.087527] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 20 04:46:26.891417 [ 5.095533] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 20 04:46:26.891439 [ 5.103510] pci 0000:05:00.0: enabling Extended Tags Jun 20 04:46:26.903422 [ 5.107529] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 20 04:46:26.915424 [ 5.119507] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 20 04:46:26.927411 [ 5.127536] pci 0000:05:00.0: supports D1 D2 Jun 20 04:46:26.927431 [ 5.131602] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 20 04:46:26.927445 [ 5.139508] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 20 04:46:26.939424 [ 5.143508] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 20 04:46:26.951409 [ 5.151669] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 20 04:46:26.951430 [ 5.159552] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 20 04:46:26.963410 [ 5.163585] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 20 04:46:26.963432 [ 5.171547] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 20 04:46:26.975423 [ 5.179529] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 20 04:46:26.975446 [ 5.183529] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 20 04:46:26.987423 [ 5.191596] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 20 04:46:26.999408 [ 5.199534] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 20 04:46:26.999435 [ 5.207683] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 20 04:46:27.011412 [ 5.215511] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 20 04:46:27.011435 [ 5.224357] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 20 04:46:27.023423 [ 5.231512] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 04:46:27.035417 [ 5.239877] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 04:46:27.047410 [ 5.248210] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 04:46:27.047436 [ 5.259507] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 04:46:27.059423 [ 5.267837] PCI host bridge to bus 0000:80 Jun 20 04:46:27.071412 [ 5.271508] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 20 04:46:27.071436 [ 5.279507] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 20 04:46:27.083424 [ 5.287507] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 20 04:46:27.095416 [ 5.295509] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 20 04:46:27.095437 [ 5.303530] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 20 04:46:27.107413 [ 5.311605] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 20 04:46:27.107435 [ 5.315651] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 20 04:46:27.119413 [ 5.323640] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 20 04:46:27.119434 [ 5.331670] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 20 04:46:27.131418 [ 5.335629] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 20 04:46:27.143412 [ 5.343527] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 20 04:46:27.143434 [ 5.351831] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 20 04:46:27.155411 [ 5.355995] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 20 04:46:27.155433 [ 5.363562] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 20 04:46:27.167417 [ 5.371560] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 20 04:46:27.167439 [ 5.379559] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 20 04:46:27.179424 [ 5.383559] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 20 04:46:27.179446 [ 5.391507] ACPI: PCI: Interrupt link LNKE disabled Jun 20 04:46:27.191426 [ 5.395559] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 20 04:46:27.191448 [ 5.403507] ACPI: PCI: Interrupt link LNKF disabled Jun 20 04:46:27.203418 [ 5.407559] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 20 04:46:27.203440 [ 5.415508] ACPI: PCI: Interrupt link LNKG disabled Jun 20 04:46:27.215418 [ 5.419560] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 20 04:46:27.215440 [ 5.427507] ACPI: PCI: Interrupt link LNKH disabled Jun 20 04:46:27.227418 [ 5.431850] iommu: Default domain type: Translated Jun 20 04:46:27.227438 [ 5.439508] iommu: DMA domain TLB invalidation policy: lazy mode Jun 20 04:46:27.239417 [ 5.443622] pps_core: LinuxPPS API ver. 1 registered Jun 20 04:46:27.239438 [ 5.451507] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 20 04:46:27.251428 [ 5.459509] PTP clock support registered Jun 20 04:46:27.263409 [ 5.463527] EDAC MC: Ver: 3.0.0 Jun 20 04:46:27.263428 [ 5.467582] NetLabel: Initializing Jun 20 04:46:27.263440 [ 5.471377] NetLabel: domain hash size = 128 Jun 20 04:46:27.275415 [ 5.479508] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 20 04:46:27.275444 [ 5.483543] NetLabel: unlabeled traffic allowed by default Jun 20 04:46:27.287398 [ 5.491507] PCI: Using ACPI for IRQ routing Jun 20 04:46:27.287419 [ 5.500228] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 20 04:46:27.299414 [ 5.503506] pci 0000:08:00.0: vgaarb: bridge control possible Jun 20 04:46:27.311413 [ 5.503506] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 20 04:46:27.311440 [ 5.523509] vgaarb: loaded Jun 20 04:46:27.323414 [ 5.528061] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 20 04:46:27.323436 [ 5.535507] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 20 04:46:27.335409 [ 5.543510] clocksource: Switched to clocksource tsc-early Jun 20 04:46:27.347414 [ 5.549939] VFS: Disk quotas dquot_6.6.0 Jun 20 04:46:27.347433 [ 5.554357] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 04:46:27.359416 [ 5.562242] AppArmor: AppArmor Filesystem Enabled Jun 20 04:46:27.359436 [ 5.567523] pnp: PnP ACPI init Jun 20 04:46:27.359447 [ 5.571395] system 00:01: [io 0x0500-0x057f] has been reserved Jun 20 04:46:27.371421 [ 5.578008] system 00:01: [io 0x0400-0x047f] has been reserved Jun 20 04:46:27.383414 [ 5.584616] system 00:01: [io 0x0580-0x059f] has been reserved Jun 20 04:46:27.383436 [ 5.591223] system 00:01: [io 0x0600-0x061f] has been reserved Jun 20 04:46:27.395422 [ 5.597831] system 00:01: [io 0x0880-0x0883] has been reserved Jun 20 04:46:27.395444 [ 5.604438] system 00:01: [io 0x0800-0x081f] has been reserved Jun 20 04:46:27.407419 [ 5.611047] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 20 04:46:27.407442 [ 5.618423] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 20 04:46:27.419419 [ 5.625807] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 20 04:46:27.431419 [ 5.633191] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 20 04:46:27.431442 [ 5.640574] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 20 04:46:27.443418 [ 5.647950] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 20 04:46:27.443441 [ 5.655333] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 20 04:46:27.455415 [ 5.663646] pnp: PnP ACPI: found 4 devices Jun 20 04:46:27.467388 [ 5.674180] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 20 04:46:27.479417 [ 5.684211] NET: Registered PF_INET protocol family Jun 20 04:46:27.479438 [ 5.690271] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 20 04:46:27.491402 [ 5.703749] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 20 04:46:27.503423 [ 5.713686] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 20 04:46:27.515417 [ 5.723505] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 20 04:46:27.527417 [ 5.734722] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 20 04:46:27.539414 [ 5.743429] TCP: Hash tables configured (established 524288 bind 65536) Jun 20 04:46:27.539437 [ 5.751549] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 20 04:46:27.551421 [ 5.760766] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 20 04:46:27.563419 [ 5.769038] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 20 04:46:27.575413 [ 5.777641] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 04:46:27.575435 [ 5.783974] NET: Registered PF_XDP protocol family Jun 20 04:46:27.587413 [ 5.789385] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 20 04:46:27.587434 [ 5.795218] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 20 04:46:27.599421 [ 5.802028] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 20 04:46:27.599452 [ 5.809614] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 04:46:27.611422 [ 5.818852] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 20 04:46:27.623412 [ 5.824418] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 20 04:46:27.623433 [ 5.829983] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 20 04:46:27.623447 [ 5.835524] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 20 04:46:27.635421 [ 5.842334] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 20 04:46:27.647417 [ 5.849928] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 20 04:46:27.647438 [ 5.855494] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 20 04:46:27.659413 [ 5.861063] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 20 04:46:27.659434 [ 5.866612] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 20 04:46:27.671414 [ 5.874210] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 20 04:46:27.671437 [ 5.881108] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 20 04:46:27.683417 [ 5.888005] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 20 04:46:27.683439 [ 5.895679] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 20 04:46:27.695421 [ 5.903354] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 20 04:46:27.707421 [ 5.911602] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 20 04:46:27.707442 [ 5.917821] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 20 04:46:27.719417 [ 5.924816] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 04:46:27.731416 [ 5.933460] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 20 04:46:27.731437 [ 5.939678] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 20 04:46:27.743411 [ 5.946674] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 20 04:46:27.743434 [ 5.953788] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 20 04:46:27.755417 [ 5.959355] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 20 04:46:27.755439 [ 5.966253] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 20 04:46:27.767420 [ 5.973927] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 20 04:46:27.779409 [ 5.982496] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 20 04:46:27.779432 [ 6.012289] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21393 usecs Jun 20 04:46:27.815388 [ 6.044301] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23177 usecs Jun 20 04:46:27.851414 [ 6.052578] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 20 04:46:27.851437 [ 6.059775] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 20 04:46:27.863416 [ 6.067704] DMAR: No SATC found Jun 20 04:46:27.863435 [ 6.067718] Trying to unpack rootfs image as initramfs... Jun 20 04:46:27.875415 [ 6.071211] DMAR: dmar0: Using Queued invalidation Jun 20 04:46:27.875436 [ 6.071225] DMAR: dmar1: Using Queued invalidation Jun 20 04:46:27.887408 [ 6.088077] pci 0000:80:02.0: Adding to iommu group 0 Jun 20 04:46:27.887429 [ 6.094638] pci 0000:ff:08.0: Adding to iommu group 1 Jun 20 04:46:27.899416 [ 6.100312] pci 0000:ff:08.2: Adding to iommu group 1 Jun 20 04:46:27.899437 [ 6.105980] pci 0000:ff:08.3: Adding to iommu group 2 Jun 20 04:46:27.899451 [ 6.111711] pci 0000:ff:09.0: Adding to iommu group 3 Jun 20 04:46:27.911416 [ 6.117383] pci 0000:ff:09.2: Adding to iommu group 3 Jun 20 04:46:27.911437 [ 6.123056] pci 0000:ff:09.3: Adding to iommu group 4 Jun 20 04:46:27.923410 [ 6.128843] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 20 04:46:27.923431 [ 6.134515] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 20 04:46:27.935416 [ 6.140193] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 20 04:46:27.935437 [ 6.145866] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 20 04:46:27.947464 [ 6.151763] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 20 04:46:27.947492 [ 6.157439] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 20 04:46:27.959414 [ 6.163117] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 20 04:46:27.959434 [ 6.168793] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 20 04:46:27.971415 [ 6.174467] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 20 04:46:27.971436 [ 6.180143] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 20 04:46:27.983414 [ 6.185817] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 20 04:46:27.983434 [ 6.191485] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 20 04:46:27.995412 [ 6.197329] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 20 04:46:27.995433 [ 6.203004] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 20 04:46:28.007420 [ 6.208679] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 20 04:46:28.007440 [ 6.214355] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 20 04:46:28.019414 [ 6.220033] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 20 04:46:28.019435 [ 6.225707] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 20 04:46:28.019449 [ 6.231581] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 20 04:46:28.031417 [ 6.237250] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 20 04:46:28.031438 [ 6.242927] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 20 04:46:28.043420 [ 6.248606] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 20 04:46:28.043440 [ 6.254284] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 20 04:46:28.055416 [ 6.259963] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 20 04:46:28.055437 [ 6.265639] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 20 04:46:28.067413 [ 6.271460] pci 0000:ff:10.0: Adding to iommu group 9 Jun 20 04:46:28.067434 [ 6.277140] pci 0000:ff:10.1: Adding to iommu group 9 Jun 20 04:46:28.079416 [ 6.282816] pci 0000:ff:10.5: Adding to iommu group 9 Jun 20 04:46:28.079437 [ 6.288494] pci 0000:ff:10.6: Adding to iommu group 9 Jun 20 04:46:28.091417 [ 6.294174] pci 0000:ff:10.7: Adding to iommu group 9 Jun 20 04:46:28.091438 [ 6.299965] pci 0000:ff:12.0: Adding to iommu group 10 Jun 20 04:46:28.103412 [ 6.305742] pci 0000:ff:12.1: Adding to iommu group 10 Jun 20 04:46:28.103433 [ 6.311519] pci 0000:ff:12.4: Adding to iommu group 10 Jun 20 04:46:28.115413 [ 6.317295] pci 0000:ff:12.5: Adding to iommu group 10 Jun 20 04:46:28.115434 [ 6.323070] pci 0000:ff:13.0: Adding to iommu group 11 Jun 20 04:46:28.127411 [ 6.328844] pci 0000:ff:13.1: Adding to iommu group 12 Jun 20 04:46:28.127432 [ 6.334620] pci 0000:ff:13.2: Adding to iommu group 13 Jun 20 04:46:28.139415 [ 6.340396] pci 0000:ff:13.3: Adding to iommu group 14 Jun 20 04:46:28.139436 [ 6.346224] pci 0000:ff:13.6: Adding to iommu group 15 Jun 20 04:46:28.151412 [ 6.352005] pci 0000:ff:13.7: Adding to iommu group 15 Jun 20 04:46:28.151433 [ 6.357782] pci 0000:ff:14.0: Adding to iommu group 16 Jun 20 04:46:28.151447 [ 6.363559] pci 0000:ff:14.1: Adding to iommu group 17 Jun 20 04:46:28.163416 [ 6.369334] pci 0000:ff:14.2: Adding to iommu group 18 Jun 20 04:46:28.163437 [ 6.375108] pci 0000:ff:14.3: Adding to iommu group 19 Jun 20 04:46:28.175417 [ 6.380995] pci 0000:ff:14.4: Adding to iommu group 20 Jun 20 04:46:28.175437 [ 6.386773] pci 0000:ff:14.5: Adding to iommu group 20 Jun 20 04:46:28.187416 [ 6.392553] pci 0000:ff:14.6: Adding to iommu group 20 Jun 20 04:46:28.187437 [ 6.398332] pci 0000:ff:14.7: Adding to iommu group 20 Jun 20 04:46:28.199416 [ 6.404109] pci 0000:ff:16.0: Adding to iommu group 21 Jun 20 04:46:28.199437 [ 6.409886] pci 0000:ff:16.1: Adding to iommu group 22 Jun 20 04:46:28.211423 [ 6.415659] pci 0000:ff:16.2: Adding to iommu group 23 Jun 20 04:46:28.211444 [ 6.421432] pci 0000:ff:16.3: Adding to iommu group 24 Jun 20 04:46:28.223413 [ 6.427262] pci 0000:ff:16.6: Adding to iommu group 25 Jun 20 04:46:28.223434 [ 6.433064] pci 0000:ff:16.7: Adding to iommu group 25 Jun 20 04:46:28.235416 [ 6.437499] Freeing initrd memory: 39596K Jun 20 04:46:28.235444 [ 6.438862] pci 0000:ff:17.0: Adding to iommu group 26 Jun 20 04:46:28.247411 [ 6.449048] pci 0000:ff:17.1: Adding to iommu group 27 Jun 20 04:46:28.247432 [ 6.454817] pci 0000:ff:17.2: Adding to iommu group 28 Jun 20 04:46:28.259410 [ 6.460590] pci 0000:ff:17.3: Adding to iommu group 29 Jun 20 04:46:28.259431 [ 6.466473] pci 0000:ff:17.4: Adding to iommu group 30 Jun 20 04:46:28.271410 [ 6.472246] pci 0000:ff:17.5: Adding to iommu group 30 Jun 20 04:46:28.271432 [ 6.478024] pci 0000:ff:17.6: Adding to iommu group 30 Jun 20 04:46:28.283412 [ 6.483801] pci 0000:ff:17.7: Adding to iommu group 30 Jun 20 04:46:28.283433 [ 6.489709] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 20 04:46:28.283447 [ 6.495487] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 20 04:46:28.295418 [ 6.501266] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 20 04:46:28.295438 [ 6.507043] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 20 04:46:28.307416 [ 6.512819] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 20 04:46:28.307436 [ 6.518644] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 20 04:46:28.319417 [ 6.524423] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 20 04:46:28.319437 [ 6.530248] pci 0000:7f:08.0: Adding to iommu group 33 Jun 20 04:46:28.331422 [ 6.536031] pci 0000:7f:08.2: Adding to iommu group 33 Jun 20 04:46:28.331442 [ 6.541800] pci 0000:7f:08.3: Adding to iommu group 34 Jun 20 04:46:28.343415 [ 6.547623] pci 0000:7f:09.0: Adding to iommu group 35 Jun 20 04:46:28.343435 [ 6.553404] pci 0000:7f:09.2: Adding to iommu group 35 Jun 20 04:46:28.355413 [ 6.559172] pci 0000:7f:09.3: Adding to iommu group 36 Jun 20 04:46:28.355434 [ 6.565052] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 20 04:46:28.367415 [ 6.570831] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 20 04:46:28.367436 [ 6.576611] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 20 04:46:28.379415 [ 6.582390] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 20 04:46:28.379436 [ 6.588383] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 20 04:46:28.391414 [ 6.594163] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 20 04:46:28.391435 [ 6.599943] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 20 04:46:28.403412 [ 6.605723] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 20 04:46:28.403433 [ 6.611495] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 20 04:46:28.415420 [ 6.617275] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 20 04:46:28.415442 [ 6.623053] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 20 04:46:28.427410 [ 6.628832] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 20 04:46:28.427431 [ 6.634768] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 20 04:46:28.439411 [ 6.640551] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 20 04:46:28.439432 [ 6.646332] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 20 04:46:28.451411 [ 6.652115] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 20 04:46:28.451433 [ 6.657899] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 20 04:46:28.451446 [ 6.663679] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 20 04:46:28.463418 [ 6.669642] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 20 04:46:28.463438 [ 6.675424] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 20 04:46:28.475421 [ 6.681207] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 20 04:46:28.475442 [ 6.686993] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 20 04:46:28.487419 [ 6.692775] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 20 04:46:28.487440 [ 6.698556] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 20 04:46:28.499415 [ 6.704339] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 20 04:46:28.499435 [ 6.710247] pci 0000:7f:10.0: Adding to iommu group 41 Jun 20 04:46:28.511415 [ 6.716029] pci 0000:7f:10.1: Adding to iommu group 41 Jun 20 04:46:28.511436 [ 6.721814] pci 0000:7f:10.5: Adding to iommu group 41 Jun 20 04:46:28.523420 [ 6.727597] pci 0000:7f:10.6: Adding to iommu group 41 Jun 20 04:46:28.523448 [ 6.733379] pci 0000:7f:10.7: Adding to iommu group 41 Jun 20 04:46:28.535413 [ 6.739258] pci 0000:7f:12.0: Adding to iommu group 42 Jun 20 04:46:28.535434 [ 6.745041] pci 0000:7f:12.1: Adding to iommu group 42 Jun 20 04:46:28.547416 [ 6.750825] pci 0000:7f:12.4: Adding to iommu group 42 Jun 20 04:46:28.547436 [ 6.756607] pci 0000:7f:12.5: Adding to iommu group 42 Jun 20 04:46:28.559414 [ 6.762378] pci 0000:7f:13.0: Adding to iommu group 43 Jun 20 04:46:28.559435 [ 6.768149] pci 0000:7f:13.1: Adding to iommu group 44 Jun 20 04:46:28.571414 [ 6.773917] pci 0000:7f:13.2: Adding to iommu group 45 Jun 20 04:46:28.571435 [ 6.779685] pci 0000:7f:13.3: Adding to iommu group 46 Jun 20 04:46:28.583412 [ 6.785510] pci 0000:7f:13.6: Adding to iommu group 47 Jun 20 04:46:28.583433 [ 6.791295] pci 0000:7f:13.7: Adding to iommu group 47 Jun 20 04:46:28.595414 [ 6.797063] pci 0000:7f:14.0: Adding to iommu group 48 Jun 20 04:46:28.595435 [ 6.802831] pci 0000:7f:14.1: Adding to iommu group 49 Jun 20 04:46:28.607416 [ 6.808600] pci 0000:7f:14.2: Adding to iommu group 50 Jun 20 04:46:28.607437 [ 6.814368] pci 0000:7f:14.3: Adding to iommu group 51 Jun 20 04:46:28.619416 [ 6.820249] pci 0000:7f:14.4: Adding to iommu group 52 Jun 20 04:46:28.619438 [ 6.826034] pci 0000:7f:14.5: Adding to iommu group 52 Jun 20 04:46:28.631418 [ 6.831820] pci 0000:7f:14.6: Adding to iommu group 52 Jun 20 04:46:28.631439 [ 6.837605] pci 0000:7f:14.7: Adding to iommu group 52 Jun 20 04:46:28.631453 [ 6.843375] pci 0000:7f:16.0: Adding to iommu group 53 Jun 20 04:46:28.643418 [ 6.849144] pci 0000:7f:16.1: Adding to iommu group 54 Jun 20 04:46:28.643439 [ 6.854912] pci 0000:7f:16.2: Adding to iommu group 55 Jun 20 04:46:28.655416 [ 6.860680] pci 0000:7f:16.3: Adding to iommu group 56 Jun 20 04:46:28.655436 [ 6.866505] pci 0000:7f:16.6: Adding to iommu group 57 Jun 20 04:46:28.667422 [ 6.872292] pci 0000:7f:16.7: Adding to iommu group 57 Jun 20 04:46:28.667443 [ 6.878060] pci 0000:7f:17.0: Adding to iommu group 58 Jun 20 04:46:28.679414 [ 6.883828] pci 0000:7f:17.1: Adding to iommu group 59 Jun 20 04:46:28.679435 [ 6.889598] pci 0000:7f:17.2: Adding to iommu group 60 Jun 20 04:46:28.691414 [ 6.895370] pci 0000:7f:17.3: Adding to iommu group 61 Jun 20 04:46:28.691435 [ 6.901250] pci 0000:7f:17.4: Adding to iommu group 62 Jun 20 04:46:28.703414 [ 6.907041] pci 0000:7f:17.5: Adding to iommu group 62 Jun 20 04:46:28.703435 [ 6.912829] pci 0000:7f:17.6: Adding to iommu group 62 Jun 20 04:46:28.715414 [ 6.918608] pci 0000:7f:17.7: Adding to iommu group 62 Jun 20 04:46:28.715434 [ 6.924508] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 20 04:46:28.727412 [ 6.930296] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 20 04:46:28.727433 [ 6.936084] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 20 04:46:28.739419 [ 6.941874] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 20 04:46:28.739441 [ 6.947662] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 20 04:46:28.751410 [ 6.953477] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 20 04:46:28.751431 [ 6.959268] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 20 04:46:28.763413 [ 6.965036] pci 0000:00:00.0: Adding to iommu group 65 Jun 20 04:46:28.763434 [ 6.970808] pci 0000:00:01.0: Adding to iommu group 66 Jun 20 04:46:28.775411 [ 6.976578] pci 0000:00:01.1: Adding to iommu group 67 Jun 20 04:46:28.775432 [ 6.982348] pci 0000:00:02.0: Adding to iommu group 68 Jun 20 04:46:28.787412 [ 6.988116] pci 0000:00:02.2: Adding to iommu group 69 Jun 20 04:46:28.787433 [ 6.993884] pci 0000:00:03.0: Adding to iommu group 70 Jun 20 04:46:28.787447 [ 6.999652] pci 0000:00:05.0: Adding to iommu group 71 Jun 20 04:46:28.799424 [ 7.005422] pci 0000:00:05.1: Adding to iommu group 72 Jun 20 04:46:28.799444 [ 7.011196] pci 0000:00:05.2: Adding to iommu group 73 Jun 20 04:46:28.811418 [ 7.016965] pci 0000:00:05.4: Adding to iommu group 74 Jun 20 04:46:28.811446 [ 7.022733] pci 0000:00:11.0: Adding to iommu group 75 Jun 20 04:46:28.823417 [ 7.028530] pci 0000:00:11.4: Adding to iommu group 76 Jun 20 04:46:28.823437 [ 7.034352] pci 0000:00:16.0: Adding to iommu group 77 Jun 20 04:46:28.835415 [ 7.040136] pci 0000:00:16.1: Adding to iommu group 77 Jun 20 04:46:28.835436 [ 7.045904] pci 0000:00:1a.0: Adding to iommu group 78 Jun 20 04:46:28.847416 [ 7.051671] pci 0000:00:1c.0: Adding to iommu group 79 Jun 20 04:46:28.847436 [ 7.057441] pci 0000:00:1c.3: Adding to iommu group 80 Jun 20 04:46:28.859420 [ 7.063209] pci 0000:00:1d.0: Adding to iommu group 81 Jun 20 04:46:28.859441 [ 7.069031] pci 0000:00:1f.0: Adding to iommu group 82 Jun 20 04:46:28.871416 [ 7.074824] pci 0000:00:1f.2: Adding to iommu group 82 Jun 20 04:46:28.871437 [ 7.080594] pci 0000:01:00.0: Adding to iommu group 83 Jun 20 04:46:28.883413 [ 7.086355] pci 0000:01:00.1: Adding to iommu group 84 Jun 20 04:46:28.883434 [ 7.092123] pci 0000:05:00.0: Adding to iommu group 85 Jun 20 04:46:28.895414 [ 7.097891] pci 0000:08:00.0: Adding to iommu group 86 Jun 20 04:46:28.895435 [ 7.103661] pci 0000:80:05.0: Adding to iommu group 87 Jun 20 04:46:28.907417 [ 7.109429] pci 0000:80:05.1: Adding to iommu group 88 Jun 20 04:46:28.907438 [ 7.115197] pci 0000:80:05.2: Adding to iommu group 89 Jun 20 04:46:28.919388 [ 7.120964] pci 0000:80:05.4: Adding to iommu group 90 Jun 20 04:46:28.919409 [ 7.178899] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 20 04:46:28.979419 [ 7.186097] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 20 04:46:28.991408 [ 7.193286] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 20 04:46:28.991435 [ 7.203397] Initialise system trusted keyrings Jun 20 04:46:29.003415 [ 7.208375] Key type blacklist registered Jun 20 04:46:29.003434 [ 7.212988] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 20 04:46:29.015411 [ 7.221917] zbud: loaded Jun 20 04:46:29.015428 [ 7.225122] integrity: Platform Keyring initialized Jun 20 04:46:29.027424 [ 7.230574] integrity: Machine keyring initialized Jun 20 04:46:29.027445 [ 7.235921] Key type asymmetric registered Jun 20 04:46:29.039386 [ 7.240485] Asymmetric key parser 'x509' registered Jun 20 04:46:29.039407 [ 7.252269] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 20 04:46:29.051417 [ 7.258706] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 20 04:46:29.063411 [ 7.267025] io scheduler mq-deadline registered Jun 20 04:46:29.063430 [ 7.273978] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 20 04:46:29.075418 [ 7.280468] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 20 04:46:29.075439 [ 7.286991] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 20 04:46:29.087418 [ 7.293473] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 20 04:46:29.099410 [ 7.299993] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 20 04:46:29.099433 [ 7.306476] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 20 04:46:29.111420 [ 7.312979] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 20 04:46:29.111442 [ 7.319465] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 20 04:46:29.123414 [ 7.325976] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 20 04:46:29.123436 [ 7.332464] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 20 04:46:29.135415 [ 7.338908] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 20 04:46:29.135436 [ 7.345544] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 20 04:46:29.147417 [ 7.352577] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 20 04:46:29.147438 [ 7.359094] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 20 04:46:29.159417 [ 7.365636] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 20 04:46:29.171392 [ 7.373227] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 20 04:46:29.171424 [ 7.391782] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 20 04:46:29.195419 [ 7.400141] pstore: Registered erst as persistent store backend Jun 20 04:46:29.195440 [ 7.406908] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 04:46:29.207420 [ 7.414052] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 20 04:46:29.219413 [ 7.423222] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 20 04:46:29.219438 [ 7.432511] Linux agpgart interface v0.103 Jun 20 04:46:29.231419 [ 7.437316] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 20 04:46:29.243395 [ 7.452892] i8042: PNP: No PS/2 controller found. Jun 20 04:46:29.255412 [ 7.458240] mousedev: PS/2 mouse device common for all mice Jun 20 04:46:29.255434 [ 7.464486] rtc_cmos 00:00: RTC can wake from S4 Jun 20 04:46:29.267411 [ 7.469886] rtc_cmos 00:00: registered as rtc0 Jun 20 04:46:29.267431 [ 7.474892] rtc_cmos 00:00: setting system clock to 2024-06-20T04:46:29 UTC (1718858789) Jun 20 04:46:29.279417 [ 7.483952] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 20 04:46:29.279440 [ 7.494110] intel_pstate: Intel P-state driver initializing Jun 20 04:46:29.291402 [ 7.510983] ledtrig-cpu: registered to indicate activity on CPUs Jun 20 04:46:29.315370 [ 7.527275] NET: Registered PF_INET6 protocol family Jun 20 04:46:29.327392 [ 7.541306] Segment Routing with IPv6 Jun 20 04:46:29.339406 [ 7.545402] In-situ OAM (IOAM) with IPv6 Jun 20 04:46:29.339426 [ 7.549796] mip6: Mobile IPv6 Jun 20 04:46:29.351409 [ 7.553110] NET: Registered PF_PACKET protocol family Jun 20 04:46:29.351431 [ 7.558886] mpls_gso: MPLS GSO support Jun 20 04:46:29.351443 [ 7.570952] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 20 04:46:29.375390 [ 7.579781] microcode: Microcode Update Driver: v2.2. Jun 20 04:46:29.387418 [ 7.582685] resctrl: L3 allocation detected Jun 20 04:46:29.387438 [ 7.592989] resctrl: L3 monitoring detected Jun 20 04:46:29.387451 [ 7.597660] IPI shorthand broadcast: enabled Jun 20 04:46:29.399417 [ 7.602437] sched_clock: Marking stable (5662237930, 1940174206)->(7978148968, -375736832) Jun 20 04:46:29.411402 [ 7.613586] registered taskstats version 1 Jun 20 04:46:29.411423 [ 7.618173] Loading compiled-in X.509 certificates Jun 20 04:46:29.411437 [ 7.641219] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 20 04:46:29.447417 [ 7.650955] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 20 04:46:29.459382 [ 7.669079] zswap: loaded using pool lzo/zbud Jun 20 04:46:29.471413 [ 7.674412] Key type .fscrypt registered Jun 20 04:46:29.471433 [ 7.678794] Key type fscrypt-provisioning registered Jun 20 04:46:29.483386 [ 7.684915] pstore: Using crash dump compression: deflate Jun 20 04:46:29.483408 [ 7.695861] Key type encrypted registered Jun 20 04:46:29.495421 [ 7.700347] AppArmor: AppArmor sha1 policy hashing enabled Jun 20 04:46:29.495443 [ 7.706481] ima: No TPM chip found, activating TPM-bypass! Jun 20 04:46:29.507421 [ 7.712592] ima: Allocated hash algorithm: sha256 Jun 20 04:46:29.507442 [ 7.717852] ima: No architecture policies found Jun 20 04:46:29.519416 [ 7.722918] evm: Initialising EVM extended attributes: Jun 20 04:46:29.519437 [ 7.728642] evm: security.selinux Jun 20 04:46:29.531414 [ 7.732355] evm: security.SMACK64 (disabled) Jun 20 04:46:29.531435 [ 7.737119] evm: security.SMACK64EXEC (disabled) Jun 20 04:46:29.531448 [ 7.742269] evm: security.SMACK64TRANSMUTE (disabled) Jun 20 04:46:29.543417 [ 7.747907] evm: security.SMACK64MMAP (disabled) Jun 20 04:46:29.543438 [ 7.753061] evm: security.apparmor Jun 20 04:46:29.555412 [ 7.756872] evm: security.ima Jun 20 04:46:29.555430 [ 7.760180] evm: security.capability Jun 20 04:46:29.555442 [ 7.764200] evm: HMAC attrs: 0x1 Jun 20 04:46:29.567366 [ 7.855860] clk: Disabling unused clocks Jun 20 04:46:29.651393 [ 7.861776] Freeing unused decrypted memory: 2036K Jun 20 04:46:29.663409 [ 7.868295] Freeing unused kernel image (initmem) memory: 2796K Jun 20 04:46:29.663431 [ 7.874985] Write protecting the kernel read-only data: 26624k Jun 20 04:46:29.675412 [ 7.882577] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 20 04:46:29.687404 [ 7.890542] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 20 04:46:29.687427 [ 7.943081] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 20 04:46:29.747398 [ 7.950270] x86/mm: Checking user space page tables Jun 20 04:46:29.747419 [ 7.997530] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 20 04:46:29.795412 [ 8.004721] Run /init as init process Jun 20 04:46:29.807369 Loading, please wait... Jun 20 04:46:29.819368 Starting systemd-udevd version 252.22-1~deb12u1 Jun 20 04:46:29.831384 [ 8.213008] dca service started, version 1.12.1 Jun 20 04:46:30.011389 [ 8.224420] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 20 04:46:30.023415 [ 8.231354] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 20 04:46:30.035421 [ 8.242698] clocksource: Switched to clocksource tsc Jun 20 04:46:30.047408 [ 8.251046] igb: Intel(R) Gigabit Ethernet Network Driver Jun 20 04:46:30.047430 [ 8.257075] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 20 04:46:30.059415 [ 8.263941] SCSI subsystem initialized Jun 20 04:46:30.059434 [ 8.264034] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 20 04:46:30.071418 [ 8.264095] ACPI: bus type USB registered Jun 20 04:46:30.071438 [ 8.264121] usbcore: registered new interface driver usbfs Jun 20 04:46:30.083415 [ 8.264130] usbcore: registered new interface driver hub Jun 20 04:46:30.083436 [ 8.264169] usbcore: registered new device driver usb Jun 20 04:46:30.095404 [ 8.300701] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 20 04:46:30.095426 [ 8.306559] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 20 04:46:30.107426 [ 8.314844] ehci-pci 0000:00:1a.0: debug port 2 Jun 20 04:46:30.119406 [ 8.320340] megasas: 07.719.03.00-rc1 Jun 20 04:46:30.119425 [ 8.323921] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 20 04:46:30.119440 [ 8.331200] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 20 04:46:30.131420 [ 8.337521] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 20 04:46:30.143404 [ 8.345878] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 20 04:46:30.143425 [ 8.361790] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 20 04:46:30.167421 [ 8.371017] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 20 04:46:30.167445 [ 8.379078] usb usb1: Product: EHCI Host Controller Jun 20 04:46:30.179419 [ 8.384522] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 20 04:46:30.179441 [ 8.391323] usb usb1: SerialNumber: 0000:00:1a.0 Jun 20 04:46:30.191415 [ 8.397080] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 20 04:46:30.203410 [ 8.404975] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 20 04:46:30.203436 [ 8.413451] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 20 04:46:30.215422 [ 8.421029] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 20 04:46:30.215443 [ 8.427443] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 20 04:46:30.227424 [ 8.439640] igb 0000:01:00.0: added PHC on eth0 Jun 20 04:46:30.239415 [ 8.444708] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 20 04:46:30.251420 [ 8.452383] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 20 04:46:30.251444 [ 8.460408] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 20 04:46:30.263420 [ 8.466143] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 04:46:30.263446 [ 8.474727] hub 1-0:1.0: USB hub found Jun 20 04:46:30.275410 [ 8.478916] hub 1-0:1.0: 2 ports detected Jun 20 04:46:30.275429 [ 8.484257] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 20 04:46:30.287421 [ 8.492900] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 20 04:46:30.299409 [ 8.499800] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 20 04:46:30.299438 [ 8.510943] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 20 04:46:30.311425 [ 8.519980] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 20 04:46:30.323420 [ 8.528916] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 20 04:46:30.335409 [ 8.536919] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 20 04:46:30.335430 [ 8.542761] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 20 04:46:30.347405 [ 8.551083] ehci-pci 0000:00:1d.0: debug port 2 Jun 20 04:46:30.347424 [ 8.569414] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 20 04:46:30.371410 [ 8.576645] scsi host1: ahci Jun 20 04:46:30.371428 [ 8.580903] igb 0000:01:00.1: added PHC on eth1 Jun 20 04:46:30.383416 [ 8.585974] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 20 04:46:30.383440 [ 8.593649] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 20 04:46:30.395420 [ 8.601683] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 20 04:46:30.395440 [ 8.607417] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 04:46:30.407424 [ 8.615885] scsi host2: ahci Jun 20 04:46:30.407441 [ 8.619178] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 20 04:46:30.419419 [ 8.625642] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 20 04:46:30.431418 [ 8.634870] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 20 04:46:30.431444 [ 8.642952] usb usb2: Product: EHCI Host Controller Jun 20 04:46:30.443420 [ 8.648398] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 20 04:46:30.443443 [ 8.655199] usb usb2: SerialNumber: 0000:00:1d.0 Jun 20 04:46:30.455421 [ 8.660383] scsi host3: ahci Jun 20 04:46:30.455439 [ 8.663778] hub 2-0:1.0: USB hub found Jun 20 04:46:30.467411 [ 8.667975] hub 2-0:1.0: 2 ports detected Jun 20 04:46:30.467431 [ 8.669682] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 20 04:46:30.467446 [ 8.672486] scsi host4: ahci Jun 20 04:46:30.479415 [ 8.682349] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 20 04:46:30.479441 [ 8.690703] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 20 04:46:30.491430 [ 8.699054] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 20 04:46:30.503418 [ 8.707405] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 20 04:46:30.515406 [ 8.716338] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 20 04:46:30.515432 [ 8.720424] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 20 04:46:30.527422 [ 8.725474] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 20 04:46:30.539418 [ 8.740225] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 20 04:46:30.539444 [ 8.748997] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 20 04:46:30.551421 [ 8.755799] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 20 04:46:30.563412 [ 8.763762] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 20 04:46:30.563435 [ 8.770466] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 20 04:46:30.575418 [ 8.777266] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 20 04:46:30.575453 [ 8.786783] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 20 04:46:30.587427 [ 8.794068] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 20 04:46:30.599371 [ 8.828707] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 20 04:46:30.635406 [ 8.839392] megaraid_sas 0000:05:00.0: INIT adapter done Jun 20 04:46:30.635426 [ 8.856776] scsi host5: ahci Jun 20 04:46:30.659415 [ 8.860262] scsi host6: ahci Jun 20 04:46:30.659434 [ 8.863707] scsi host7: ahci Jun 20 04:46:30.659445 [ 8.866926] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 20 04:46:30.671415 [ 8.874556] scsi host8: ahci Jun 20 04:46:30.671433 [ 8.878046] scsi host9: ahci Jun 20 04:46:30.671444 [ 8.881592] scsi host10: ahci Jun 20 04:46:30.683413 [ 8.884976] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 20 04:46:30.683438 [ 8.893331] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 20 04:46:30.695422 [ 8.901686] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 20 04:46:30.707417 [ 8.910038] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 20 04:46:30.707441 [ 8.918384] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 20 04:46:30.719424 [ 8.926738] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 20 04:46:30.731418 [ 8.935227] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 20 04:46:30.743416 [ 8.943874] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 20 04:46:30.743438 [ 8.950400] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 20 04:46:30.755413 [ 8.957007] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 20 04:46:30.755436 [ 8.964326] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 20 04:46:30.767426 [ 8.975881] scsi host0: Avago SAS based MegaRAID driver Jun 20 04:46:30.779403 [ 8.984565] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 20 04:46:30.791373 [ 9.031332] ata2: SATA link down (SStatus 0 SControl 300) Jun 20 04:46:30.827408 [ 9.037393] ata1: SATA link down (SStatus 0 SControl 300) Jun 20 04:46:30.839417 [ 9.043457] ata3: SATA link down (SStatus 0 SControl 300) Jun 20 04:46:30.839438 [ 9.048544] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 20 04:46:30.851425 [ 9.049533] ata4: SATA link down (SStatus 0 SControl 300) Jun 20 04:46:30.863419 [ 9.058626] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 20 04:46:30.863444 [ 9.073069] hub 1-1:1.0: USB hub found Jun 20 04:46:30.875390 [ 9.077441] hub 1-1:1.0: 6 ports detected Jun 20 04:46:30.875409 [ 9.096237] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 20 04:46:30.899380 [ 9.251487] ata7: SATA link down (SStatus 0 SControl 300) Jun 20 04:46:31.055414 [ 9.256831] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 20 04:46:31.055440 [ 9.257561] ata6: SATA link down (SStatus 0 SControl 300) Jun 20 04:46:31.067431 [ 9.266647] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 20 04:46:31.079415 [ 9.272705] ata10: SATA link down (SStatus 0 SControl 300) Jun 20 04:46:31.079437 [ 9.281050] hub 2-1:1.0: USB hub found Jun 20 04:46:31.079449 [ 9.286803] ata9: SATA link down (SStatus 0 SControl 300) Jun 20 04:46:31.091421 [ 9.291072] hub 2-1:1.0: 8 ports detected Jun 20 04:46:31.091440 [ 9.297016] ata5: SATA link down (SStatus 0 SControl 300) Jun 20 04:46:31.103408 [ 9.307501] ata8: SATA link down (SStatus 0 SControl 300) Jun 20 04:46:31.103429 [ 9.333207] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 20 04:46:31.139414 [ 9.341917] sd 0:0:8:0: [sda] Write Protect is off Jun 20 04:46:31.139441 [ 9.347826] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 20 04:46:31.151418 [ 9.358013] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 20 04:46:31.163369 [ 9.376054] sda: sda1 sda2 < sda5 > Jun 20 04:46:31.175403 [ 9.380297] sd 0:0:8:0: [sda] Attached SCSI disk Jun 20 04:46:31.175423 [ 9.513272] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 20 04:46:31.319423 [ 9.526924] device-mapper: uevent: version 1.0.3 Jun 20 04:46:31.331403 [ 9.532181] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 20 04:46:31.331430 [ 9.588239] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 20 04:46:31.391385 [ 9.701022] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 20 04:46:31.499418 [ 9.710365] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 20 04:46:31.511421 [ 9.719054] hub 2-1.4:1.0: USB hub found Jun 20 04:46:31.511440 [ 9.723583] hub 2-1.4:1.0: 2 ports detected Jun 20 04:46:31.523385 [ 9.808249] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 20 04:46:31.607403 Begin: Loading essential drivers ... done. Jun 20 04:46:31.619413 Begin: Running /scripts/init-premount ... done. Jun 20 04:46:31.619433 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 20 04:46:31.631406 Begin: Running /scripts/local-premount ... done. Jun 20 04:46:31.631426 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 20 04:46:31.643394 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 20 04:46:31.667392 /dev/mapper/himrod0--vg-root: cl[ 9.923039] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 20 04:46:31.727421 [ 9.933780] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 20 04:46:31.739419 [ 9.941970] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 20 04:46:31.739441 [ 9.948294] usb 2-1.6: Manufacturer: Avocent Jun 20 04:46:31.751420 [ 9.953068] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 20 04:46:31.751441 ean, 45768/1220608 files, 566864/4882432 blocks Jun 20 04:46:31.763390 done. Jun 20 04:46:31.763406 [ 9.969469] hid: raw HID events driver (C) Jiri Kosina Jun 20 04:46:31.763421 [ 9.981150] usbcore: registered new interface driver usbhid Jun 20 04:46:31.775391 [ 9.987378] usbhid: USB HID core driver Jun 20 04:46:31.787387 [ 9.998507] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 20 04:46:31.811367 [ 10.041387] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 20 04:46:31.847406 [ 10.052118] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 04:46:31.859376 done. Jun 20 04:46:31.859391 [ 10.072571] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 20 04:46:31.883426 Begin: Running /[ 10.087966] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 20 04:46:31.895428 scripts/local-bo[ 10.104473] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 20 04:46:31.919417 ttom ... done. Jun 20 04:46:31.919432 [ 10.121029] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 20 04:46:31.931422 Begin: Running /[ 10.137478] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 20 04:46:31.943435 scripts/init-bottom ... done. Jun 20 04:46:31.955368 [ 10.201005] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 20 04:46:32.003398 INIT: version 3.06 booting Jun 20 04:46:32.147359 INIT: No inittab.d directory found Jun 20 04:46:32.207359 Using makefile-style concurrent boot in runlevel S. Jun 20 04:46:32.315387 Starting hotplug events dispatcher: systemd-udevd. Jun 20 04:46:32.855376 Synthesizing the initial hotplug events (subsystems)...done. Jun 20 04:46:32.879383 Synthesizing the initial hotplug events (devices)...done. Jun 20 04:46:33.119373 Waiting for /dev to be fully populated...[ 11.337074] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 20 04:46:33.143411 [ 11.346460] ACPI: button: Power Button [PWRB] Jun 20 04:46:33.143432 [ 11.351472] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 20 04:46:33.155413 [ 11.360422] ACPI: AC: AC Adapter [P111] (on-line) Jun 20 04:46:33.155433 [ 11.366525] power_meter ACPI000D:00: Found ACPI power meter. Jun 20 04:46:33.167418 [ 11.372891] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 20 04:46:33.179415 [ 11.376237] ACPI: button: Power Button [PWRF] Jun 20 04:46:33.179435 [ 11.380386] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 20 04:46:33.191406 [ 11.403229] IPMI message handler: version 39.2 Jun 20 04:46:33.203384 [ 11.431651] ipmi device interface Jun 20 04:46:33.227376 [ 11.502175] ipmi_si: IPMI System Interface driver Jun 20 04:46:33.299408 [ 11.504503] power_meter ACPI000D:01: Found ACPI power meter. Jun 20 04:46:33.311414 [ 11.507454] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 20 04:46:33.311437 [ 11.513770] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 20 04:46:33.323418 [ 11.520845] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 20 04:46:33.335416 [ 11.528327] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 20 04:46:33.347414 [ 11.536383] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 20 04:46:33.347436 [ 11.557356] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 20 04:46:33.359416 [ 11.564091] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 20 04:46:33.371396 [ 11.573137] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 20 04:46:33.371417 [ 11.646347] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 20 04:46:33.455410 [ 11.656077] ipmi_si: Adding ACPI-specified kcs state machine Jun 20 04:46:33.455432 [ 11.662504] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 20 04:46:33.467418 [ 11.673766] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 20 04:46:33.479364 [ 11.705718] iTCO_vendor_support: vendor-support=0 Jun 20 04:46:33.503410 [ 11.711036] ACPI: bus type drm_connector registered Jun 20 04:46:33.522983 [ 11.717876] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 20 04:46:33.523016 [ 11.726730] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 20 04:46:33.527420 [ 11.733062] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 20 04:46:33.527441 [ 11.743449] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 20 04:46:33.539402 [ 11.762022] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 20 04:46:33.563423 [ 11.772850] cryptd: max_cpu_qlen set to 1000 Jun 20 04:46:33.575369 [ 11.824658] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 20 04:46:33.623398 [ 11.831560] AVX2 version of gcm_enc/dec engaged. Jun 20 04:46:33.635401 [ 11.831690] AES CTR mode by8 optimization enabled Jun 20 04:46:33.647400 [ 11.839273] Console: switching to colour dummy device 80x25 Jun 20 04:46:33.647430 [ 11.860079] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 20 04:46:33.659404 [ 11.870685] fbcon: mgag200drmfb (fb0) is primary device Jun 20 04:46:33.755417 [ 11.931821] Console: switching to colour frame buffer device 128x48 Jun 20 04:46:33.767403 [ 11.968989] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 20 04:46:33.767426 [ 12.084489] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 20 04:46:33.887417 [ 12.269009] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 20 04:46:34.079419 [ 12.281351] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 20 04:46:34.091456 [ 12.293626] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 20 04:46:34.103414 [ 12.305899] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 20 04:46:34.115415 [ 12.310056] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 20 04:46:34.115437 [ 12.318130] EDAC sbridge: Ver: 1.1.2 Jun 20 04:46:34.127377 [ 12.336509] ipmi_ssif: IPMI SSIF Interface driver Jun 20 04:46:34.139373 [ 12.372583] intel_rapl_common: Found RAPL domain package Jun 20 04:46:34.175415 [ 12.378524] intel_rapl_common: Found RAPL domain dram Jun 20 04:46:34.175436 [ 12.384158] intel_rapl_common: DRAM domain energy unit 15300pj Jun 20 04:46:34.187411 [ 12.391230] intel_rapl_common: Found RAPL domain package Jun 20 04:46:34.187433 [ 12.397177] intel_rapl_common: Found RAPL domain dram Jun 20 04:46:34.199406 [ 12.402822] intel_rapl_common: DRAM domain energy unit 15300pj Jun 20 04:46:34.199428 done. Jun 20 04:46:34.223362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 20 04:46:34.631363 done. Jun 20 04:46:34.631378 [ 12.879643] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 20 04:46:34.679396 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 20 04:46:34.691396 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 20 04:46:35.123363 done. Jun 20 04:46:35.123378 Cleaning up temporary files... /tmp Jun 20 04:46:35.147376 . Jun 20 04:46:35.147391 [ 13.378608] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 20 04:46:35.183409 [ 13.388680] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 04:46:35.195376 [ 13.423427] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 20 04:46:35.231376 Mounting local filesystems...done. Jun 20 04:46:35.279416 Activating swapfile swap, if any...done. Jun 20 04:46:35.279434 Cleaning up temporary files.... Jun 20 04:46:35.279445 Starting Setting kernel variables: sysctl. Jun 20 04:46:35.315386 [ 13.710492] audit: type=1400 audit(1718858795.488:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1642 comm="apparmor_parser" Jun 20 04:46:35.519425 [ 13.727320] audit: type=1400 audit(1718858795.488:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1643 comm="apparmor_parser" Jun 20 04:46:35.543417 [ 13.744499] audit: type=1400 audit(1718858795.488:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1643 comm="apparmor_parser" Jun 20 04:46:35.555431 [ 13.762283] audit: type=1400 audit(1718858795.516:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1645 comm="apparmor_parser" Jun 20 04:46:35.567432 [ 13.779200] audit: type=1400 audit(1718858795.516:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1645 comm="apparmor_parser" Jun 20 04:46:35.591430 [ 13.795892] audit: type=1400 audit(1718858795.520:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1645 comm="apparmor_parser" Jun 20 04:46:35.603426 [ 13.812514] audit: type=1400 audit(1718858795.536:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1646 comm="apparmor_parser" Jun 20 04:46:35.627417 [ 13.827736] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 20 04:46:35.639414 [ 13.840311] audit: type=1400 audit(1718858795.620:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1644 comm="apparmor_parser" Jun 20 04:46:35.651431 [ 13.841968] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 20 04:46:35.663431 [ 13.861902] audit: type=1400 audit(1718858795.620:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1644 comm="apparmor_parser" Jun 20 04:46:35.687416 [ 13.889483] audit: type=1400 audit(1718858795.620:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1644 comm="apparmor_parser" Jun 20 04:46:35.699426 Starting: AppArmorLoading AppArmor profiles...done. Jun 20 04:46:35.711379 . Jun 20 04:46:35.711394 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 20 04:46:35.795412 Copyright 2004-2022 Internet Systems Consortium. Jun 20 04:46:35.807416 All rights reserved. Jun 20 04:46:35.807433 For info, please visit https://www.isc.org/software/dhcp/ Jun 20 04:46:35.807446 Jun 20 04:46:35.819407 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 20 04:46:35.819429 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 20 04:46:35.819442 Sending on Socket/fallback Jun 20 04:46:35.831414 Created duid "\000\001\000\001.\006p\253p\333\230p\015\256". Jun 20 04:46:35.831435 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Jun 20 04:46:35.843415 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 20 04:46:35.843435 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 20 04:46:35.855416 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 20 04:46:35.855435 bound to 10.149.64.170 -- renewal in 296 seconds. Jun 20 04:46:35.867390 done. Jun 20 04:46:35.867405 Cleaning up temporary files.... Jun 20 04:46:35.867417 Starting nftables: none Jun 20 04:46:35.867426 . Jun 20 04:46:35.927361 INIT: Entering runlevel: 2 Jun 20 04:46:35.951359 Using makefile-style concurrent boot in runlevel 2. Jun 20 04:46:35.975387 Starting Apache httpd web server: apache2. Jun 20 04:46:37.199358 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 20 04:46:37.283381 failed. Jun 20 04:46:37.283396 Starting NTP server: ntpd2024-06-20T04:46:37 ntpd[1904]: INIT: ntpd ntpsec-1.2.2: Starting Jun 20 04:46:37.367420 2024-06-20T04:46:37 ntpd[1904]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 20 04:46:37.379402 . Jun 20 04:46:37.379416 Starting periodic command scheduler: cron. Jun 20 04:46:37.391384 Starting system message bus: dbus. Jun 20 04:46:37.499378 Starting OpenBSD Secure Shell server: sshd. Jun 20 04:46:37.715359 Jun 20 04:46:38.723484 Debian GNU/Linux 12 himrod0 ttyS0 Jun 20 04:46:38.748144 Jun 20 04:46:38.748164 himrod0 login: INIT: Sw Jun 20 04:48:52.995445 Using makefile-style concurrent boot in runlevel 6. Jun 20 04:48:53.007463 Jun 20 04:48:53.007479 Stopping nftables: none. Jun 20 04:48:53.019467 Stopping SMP IRQ Balancer: irqbalance. Jun 20 04:48:53.019486 Stopping hotplug events dispatcher: systemd-udevd. Jun 20 04:48:53.043461 Saving the system clock to /dev/rtc0. Jun 20 04:48:53.523469 Hardware Clock updated to Thu Jun 20 04:48:53 UTC 2024. Jun 20 04:48:53.523499 Stopping Apache httpd web server: apache2. Jun 20 04:48:54.103461 Asking all remaining processes to terminate...done. Jun 20 04:48:54.391483 All processes ended within 1 seconds...done. Jun 20 04:48:54.403427 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 20 04:48:54.427480 done. Jun 20 04:48:54.427495 [ 152.715604] EXT4-fs (sda1): unmounting filesystem. Jun 20 04:48:54.523460 Deactivating swap...done. Jun 20 04:48:54.523477 Unmounting local filesystems...done. Jun 20 04:48:54.535441 [ 152.800803] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 20 04:48:54.607449 Will now restart. Jun 20 04:48:54.679446 [ 152.910999] kvm: exiting hardware virtualization Jun 20 04:48:54.715459 [ 153.911259] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 20 04:48:55.715489 [ 153.936418] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 20 04:48:55.739496 [ 153.942181] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 20 04:48:55.751447 [ 153.989601] ACPI: PM: Preparing to enter system sleep state S5 Jun 20 04:48:55.787473 [ 154.001878] reboot: Restarting system Jun 20 04:48:55.799469 [ 154.005976] reboot: machine restart Jun 20 04:48:55.811446 Jun 20 04:48:56.061758 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 20 04:49:18.507385  Jun 20 04:49:47.847380  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 20 04:50:01.115412  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 04:50:01.391395  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 04:50:01.667383  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 20 04:50:35.107385 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 20 04:50:39.199405 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 20 04:50:39.199426 Booting from local disk... Jun 20 04:50:39.199436 Jun 20 04:50:39.199444  Jun 20 04:50:43.807384 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 20 04:50:43.951424 Jun 20 04:50:43.951436 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 20 04:50:43.999417 Press enter to boot the selected OS, `e' to edit the commands Jun 20 04:50:44.011412 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 20 04:50:49.159506 Jun 20 04:50:49.159519  Booting `Xen hypervisor, version 4' Jun 20 04:50:49.327477 Jun 20 04:50:49.327490  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc4+' Jun 20 04:50:49.375486 Jun 20 04:50:49.375498 Loading Xen 4 ... Jun 20 04:50:49.963382 Loading Linux 6.10.0-rc4+ ... Jun 20 04:50:52.139401 Loading initial ramdisk ... Jun 20 04:51:06.135375  __ __ _ _ _ ___ _ _ _ Jun 20 04:51:31.803520 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 04:51:31.815525 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 04:51:31.815545 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 04:51:31.827529 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 04:51:31.839526 Jun 20 04:51:31.839539 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Jun 20 04:29:26 UTC 2024 Jun 20 04:51:31.851559 (XEN) Latest ChangeSet: Fri May 24 15:55:22 2024 -0700 git:53c5c99e87 Jun 20 04:51:31.851581 (XEN) build-id: e4c392ce98d6f706af9f277822885fe7cbe6811c Jun 20 04:51:31.863423 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 20 04:51:31.863441 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Jun 20 04:51:31.875427 (XEN) Xen image load base address: 0x6e600000 Jun 20 04:51:31.887419 (XEN) Video information: Jun 20 04:51:31.887435 (XEN) VGA is text mode 80x25, font 8x16 Jun 20 04:51:31.887447 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 20 04:51:31.899419 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 20 04:51:31.899441 (XEN) Disc information: Jun 20 04:51:31.911417 (XEN) Found 1 MBR signatures Jun 20 04:51:31.911434 (XEN) Found 1 EDD information structures Jun 20 04:51:31.911445 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 04:51:31.923418 (XEN) Xen-e820 RAM map: Jun 20 04:51:31.923436 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 20 04:51:31.923449 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 20 04:51:31.935419 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 20 04:51:31.935438 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 20 04:51:31.947429 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 20 04:51:31.947450 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 20 04:51:31.959422 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 20 04:51:31.959443 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 20 04:51:31.971424 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 20 04:51:31.971444 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 20 04:51:31.983409 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 20 04:51:31.983430 (XEN) BSP microcode revision: 0x0b00002e Jun 20 04:51:31.983443 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:32.007375 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 20 04:51:32.031418 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 04:51:32.031442 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 04:51:32.043428 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 20 04:51:32.055417 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 20 04:51:32.055435 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 04:51:32.067412 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 04:51:32.067436 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 04:51:32.079416 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 20 04:51:32.079439 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 20 04:51:32.091428 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 20 04:51:32.103412 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 04:51:32.103436 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 04:51:32.115418 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 04:51:32.115441 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 04:51:32.127422 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 20 04:51:32.139416 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 20 04:51:32.139439 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 04:51:32.151418 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 20 04:51:32.163415 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 20 04:51:32.163439 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 20 04:51:32.175424 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 04:51:32.175447 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 20 04:51:32.187422 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 20 04:51:32.199413 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 20 04:51:32.199436 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 20 04:51:32.211406 (XEN) System RAM: 65263MB (66829376kB) Jun 20 04:51:32.211425 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 20 04:51:32.355412 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 20 04:51:32.355433 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 20 04:51:32.367379 (XEN) NUMA: Using 19 for the hash shift Jun 20 04:51:32.367399 (XEN) Domain heap initialised DMA width 32 bits Jun 20 04:51:32.535386 (XEN) found SMP MP-table at 000fd060 Jun 20 04:51:32.607389 (XEN) SMBIOS 3.0 present. Jun 20 04:51:32.619413 (XEN) Using APIC driver default Jun 20 04:51:32.619432 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 20 04:51:32.619445 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 04:51:32.631415 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 20 04:51:32.631437 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 20 04:51:32.643421 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 20 04:51:32.643442 (XEN) ACPI: Local APIC address 0xfee00000 Jun 20 04:51:32.655414 (XEN) Overriding APIC driver with bigsmp Jun 20 04:51:32.655433 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 20 04:51:32.667414 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 20 04:51:32.667437 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 20 04:51:32.679415 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 20 04:51:32.679438 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 20 04:51:32.691418 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 20 04:51:32.691441 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 20 04:51:32.703426 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 04:51:32.703448 (XEN) ACPI: IRQ0 used by override. Jun 20 04:51:32.715416 (XEN) ACPI: IRQ2 used by override. Jun 20 04:51:32.715435 (XEN) ACPI: IRQ9 used by override. Jun 20 04:51:32.715446 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 20 04:51:32.727414 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 20 04:51:32.727437 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 20 04:51:32.739416 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 20 04:51:32.739436 (XEN) Xen ERST support is initialized. Jun 20 04:51:32.739448 (XEN) HEST: Table parsing has been initialized Jun 20 04:51:32.751418 (XEN) Using ACPI (MADT) for SMP configuration information Jun 20 04:51:32.751440 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 20 04:51:32.763409 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 20 04:51:32.763428 (XEN) Not enabling x2APIC (upon firmware request) Jun 20 04:51:32.763442 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 20 04:51:32.775402 (XEN) CPU0: 1200 ... 2000 MHz Jun 20 04:51:32.775420 (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 04:51:32.787425 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 20 04:51:32.799416 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 20 04:51:32.799438 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 20 04:51:32.811417 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 20 04:51:32.811438 (XEN) CPU0: Intel machine check reporting enabled Jun 20 04:51:32.823417 (XEN) Speculative mitigation facilities: Jun 20 04:51:32.823436 (XEN) Hardware hints: Jun 20 04:51:32.823446 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 04:51:32.835418 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 04:51:32.847417 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 04:51:32.859416 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 04:51:32.859442 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 20 04:51:32.871421 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 20 04:51:32.883413 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 04:51:32.883436 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 20 04:51:32.895414 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 20 04:51:32.895435 (XEN) Initializing Credit2 scheduler Jun 20 04:51:32.895446 (XEN) load_precision_shift: 18 Jun 20 04:51:32.907397 (XEN) load_window_shift: 30 Jun 20 04:51:32.907414 (XEN) underload_balance_tolerance: 0 Jun 20 04:51:32.907427 (XEN) overload_balance_tolerance: -3 Jun 20 04:51:32.919587 (XEN) runqueues arrangement: socket Jun 20 04:51:32.919607 (XEN) cap enforcement granularity: 10ms Jun 20 04:51:32.919619 (XEN) load tracking window length 1073741824 ns Jun 20 04:51:32.931384 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 20 04:51:32.931405 (XEN) Platform timer is 14.318MHz HPET Jun 20 04:51:32.991395 (XEN) Detected 1995.194 MHz processor. Jun 20 04:51:32.991414 (XEN) Freed 1024kB unused BSS memory Jun 20 04:51:33.003391 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 20 04:51:33.015381 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 20 04:51:33.027419 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 20 04:51:33.027440 (XEN) Intel VT-d Snoop Control enabled. Jun 20 04:51:33.039415 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 20 04:51:33.039435 (XEN) Intel VT-d Queued Invalidation enabled. Jun 20 04:51:33.039447 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 20 04:51:33.051417 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 20 04:51:33.051437 (XEN) Intel VT-d Shared EPT tables enabled. Jun 20 04:51:33.063404 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 20 04:51:33.063429 (XEN) I/O virtualisation enabled Jun 20 04:51:33.087402 (XEN) - Dom0 mode: Relaxed Jun 20 04:51:33.087420 (XEN) Interrupt remapping enabled Jun 20 04:51:33.099455 (XEN) nr_sockets: 2 Jun 20 04:51:33.099472 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 20 04:51:33.099485 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 20 04:51:33.111406 (XEN) ENABLING IO-APIC IRQs Jun 20 04:51:33.111425 (XEN) -> Using old ACK method Jun 20 04:51:33.111436 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 20 04:51:33.123360 (XEN) TSC deadline timer enabled Jun 20 04:51:33.219386 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 20 04:51:34.023415 (XEN) Allocated console ring of 512 KiB. Jun 20 04:51:34.023434 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 20 04:51:34.035411 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 20 04:51:34.035430 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 20 04:51:34.035444 (XEN) VMX: Supported advanced features: Jun 20 04:51:34.047413 (XEN) - APIC MMIO access virtualisation Jun 20 04:51:34.047432 (XEN) - APIC TPR shadow Jun 20 04:51:34.047442 (XEN) - Extended Page Tables (EPT) Jun 20 04:51:34.059413 (XEN) - Virtual-Processor Identifiers (VPID) Jun 20 04:51:34.059433 (XEN) - Virtual NMI Jun 20 04:51:34.059443 (XEN) - MSR direct-access bitmap Jun 20 04:51:34.059453 (XEN) - Unrestricted Guest Jun 20 04:51:34.071421 (XEN) - APIC Register Virtualization Jun 20 04:51:34.071440 (XEN) - Virtual Interrupt Delivery Jun 20 04:51:34.071451 (XEN) - Posted Interrupt Processing Jun 20 04:51:34.083411 (XEN) - VMCS shadowing Jun 20 04:51:34.083429 (XEN) - VM Functions Jun 20 04:51:34.083439 (XEN) - Virtualisation Exceptions Jun 20 04:51:34.083449 (XEN) - Page Modification Logging Jun 20 04:51:34.095392 (XEN) HVM: ASIDs enabled. Jun 20 04:51:34.095410 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 20 04:51:34.095426 (XEN) HVM: VMX enabled Jun 20 04:51:34.107411 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 20 04:51:34.107432 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 20 04:51:34.107444 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 20 04:51:34.119414 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.131415 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.131442 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.143386 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.167409 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.203409 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.239409 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.275402 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.311394 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.347395 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.383388 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.419380 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.455375 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.491374 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.527416 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 20 04:51:34.527438 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 20 04:51:34.539416 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 20 04:51:34.539439 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.563379 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.599380 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.635380 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.671386 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.707565 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.743523 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.779533 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.815534 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.851535 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.887541 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.923538 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.959547 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 04:51:34.995545 (XEN) Brought up 56 CPUs Jun 20 04:51:35.211503 (XEN) Testing NMI watchdog on all CPUs: ok Jun 20 04:51:35.235535 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 04:51:35.247550 (XEN) Initializing Credit2 scheduler Jun 20 04:51:35.247569 (XEN) load_precision_shift: 18 Jun 20 04:51:35.247581 (XEN) load_window_shift: 30 Jun 20 04:51:35.259545 (XEN) underload_balance_tolerance: 0 Jun 20 04:51:35.259564 (XEN) overload_balance_tolerance: -3 Jun 20 04:51:35.259576 (XEN) runqueues arrangement: socket Jun 20 04:51:35.271544 (XEN) cap enforcement granularity: 10ms Jun 20 04:51:35.271564 (XEN) load tracking window length 1073741824 ns Jun 20 04:51:35.271577 (XEN) Adding cpu 0 to runqueue 0 Jun 20 04:51:35.283551 (XEN) First cpu on runqueue, activating Jun 20 04:51:35.283570 (XEN) Adding cpu 1 to runqueue 0 Jun 20 04:51:35.283581 (XEN) Adding cpu 2 to runqueue 0 Jun 20 04:51:35.295551 (XEN) Adding cpu 3 to runqueue 0 Jun 20 04:51:35.295570 (XEN) Adding cpu 4 to runqueue 0 Jun 20 04:51:35.295581 (XEN) Adding cpu 5 to runqueue 0 Jun 20 04:51:35.295591 (XEN) Adding cpu 6 to runqueue 0 Jun 20 04:51:35.307546 (XEN) Adding cpu 7 to runqueue 0 Jun 20 04:51:35.307564 (XEN) Adding cpu 8 to runqueue 0 Jun 20 04:51:35.307576 (XEN) Adding cpu 9 to runqueue 0 Jun 20 04:51:35.319543 (XEN) Adding cpu 10 to runqueue 0 Jun 20 04:51:35.319562 (XEN) Adding cpu 11 to runqueue 0 Jun 20 04:51:35.319573 (XEN) Adding cpu 12 to runqueue 0 Jun 20 04:51:35.319583 (XEN) Adding cpu 13 to runqueue 0 Jun 20 04:51:35.331546 (XEN) Adding cpu 14 to runqueue 1 Jun 20 04:51:35.331564 (XEN) First cpu on runqueue, activating Jun 20 04:51:35.331577 (XEN) Adding cpu 15 to runqueue 1 Jun 20 04:51:35.343542 (XEN) Adding cpu 16 to runqueue 1 Jun 20 04:51:35.343561 (XEN) Adding cpu 17 to runqueue 1 Jun 20 04:51:35.343572 (XEN) Adding cpu 18 to runqueue 1 Jun 20 04:51:35.343582 (XEN) Adding cpu 19 to runqueue 1 Jun 20 04:51:35.355551 (XEN) Adding cpu 20 to runqueue 1 Jun 20 04:51:35.355570 (XEN) Adding cpu 21 to runqueue 1 Jun 20 04:51:35.355580 (XEN) Adding cpu 22 to runqueue 1 Jun 20 04:51:35.367545 (XEN) Adding cpu 23 to runqueue 1 Jun 20 04:51:35.367563 (XEN) Adding cpu 24 to runqueue 1 Jun 20 04:51:35.367575 (XEN) Adding cpu 25 to runqueue 1 Jun 20 04:51:35.367585 (XEN) Adding cpu 26 to runqueue 1 Jun 20 04:51:35.379547 (XEN) Adding cpu 27 to runqueue 1 Jun 20 04:51:35.379565 (XEN) Adding cpu 28 to runqueue 2 Jun 20 04:51:35.379576 (XEN) First cpu on runqueue, activating Jun 20 04:51:35.391553 (XEN) Adding cpu 29 to runqueue 2 Jun 20 04:51:35.391572 (XEN) Adding cpu 30 to runqueue 2 Jun 20 04:51:35.391583 (XEN) Adding cpu 31 to runqueue 2 Jun 20 04:51:35.403543 (XEN) Adding cpu 32 to runqueue 2 Jun 20 04:51:35.403562 (XEN) Adding cpu 33 to runqueue 2 Jun 20 04:51:35.403573 (XEN) Adding cpu 34 to runqueue 2 Jun 20 04:51:35.403583 (XEN) Adding cpu 35 to runqueue 2 Jun 20 04:51:35.415549 (XEN) Adding cpu 36 to runqueue 2 Jun 20 04:51:35.415568 (XEN) Adding cpu 37 to runqueue 2 Jun 20 04:51:35.415579 (XEN) Adding cpu 38 to runqueue 2 Jun 20 04:51:35.427546 (XEN) Adding cpu 39 to runqueue 2 Jun 20 04:51:35.427565 (XEN) Adding cpu 40 to runqueue 2 Jun 20 04:51:35.427576 (XEN) Adding cpu 41 to runqueue 2 Jun 20 04:51:35.427586 (XEN) Adding cpu 42 to runqueue 3 Jun 20 04:51:35.439555 (XEN) First cpu on runqueue, activating Jun 20 04:51:35.439574 (XEN) Adding cpu 43 to runqueue 3 Jun 20 04:51:35.439585 (XEN) Adding cpu 44 to runqueue 3 Jun 20 04:51:35.451543 (XEN) Adding cpu 45 to runqueue 3 Jun 20 04:51:35.451562 (XEN) Adding cpu 46 to runqueue 3 Jun 20 04:51:35.451573 (XEN) Adding cpu 47 to runqueue 3 Jun 20 04:51:35.463546 (XEN) Adding cpu 48 to runqueue 3 Jun 20 04:51:35.463565 (XEN) Adding cpu 49 to runqueue 3 Jun 20 04:51:35.463576 (XEN) Adding cpu 50 to runqueue 3 Jun 20 04:51:35.463586 (XEN) Adding cpu 51 to runqueue 3 Jun 20 04:51:35.475550 (XEN) Adding cpu 52 to runqueue 3 Jun 20 04:51:35.475568 (XEN) Adding cpu 53 to runqueue 3 Jun 20 04:51:35.475579 (XEN) Adding cpu 54 to runqueue 3 Jun 20 04:51:35.487543 (XEN) Adding cpu 55 to runqueue 3 Jun 20 04:51:35.487562 (XEN) mcheck_poll: Machine check polling timer started. Jun 20 04:51:35.487576 (XEN) Running stub recovery selftests... Jun 20 04:51:35.499547 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403970ff Jun 20 04:51:35.499570 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403970ff Jun 20 04:51:35.511550 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403970ff Jun 20 04:51:35.523548 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403970ff Jun 20 04:51:35.523571 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 20 04:51:35.535549 (XEN) NX (Execute Disable) protection active Jun 20 04:51:35.535569 (XEN) Dom0 has maximum 1320 PIRQs Jun 20 04:51:35.535580 (XEN) *** Building a PV Dom0 *** Jun 20 04:51:35.547508 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604128 Jun 20 04:51:35.835545 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 20 04:51:35.835565 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 20 04:51:35.835578 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 20 04:51:35.847576 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 20 04:51:35.847595 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 20 04:51:35.859545 (XEN) ELF: note: GUEST_OS = "linux" Jun 20 04:51:35.859565 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 20 04:51:35.859578 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 20 04:51:35.871541 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 20 04:51:35.871562 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 20 04:51:35.871575 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 20 04:51:35.883545 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 20 04:51:35.883566 (XEN) ELF: note: PAE_MODE = "yes" Jun 20 04:51:35.883577 (XEN) ELF: note: L1_MFN_VALID Jun 20 04:51:35.895544 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 20 04:51:35.895564 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 20 04:51:35.895575 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jun 20 04:51:35.907545 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 20 04:51:35.907565 (XEN) ELF: note: LOADER = "generic" Jun 20 04:51:35.907577 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 20 04:51:35.919546 (XEN) ELF: addresses: Jun 20 04:51:35.919563 (XEN) virt_base = 0xffffffff80000000 Jun 20 04:51:35.919575 (XEN) elf_paddr_offset = 0x0 Jun 20 04:51:35.931543 (XEN) virt_offset = 0xffffffff80000000 Jun 20 04:51:35.931571 (XEN) virt_kstart = 0xffffffff81000000 Jun 20 04:51:35.931584 (XEN) virt_kend = 0xffffffff83430000 Jun 20 04:51:35.943580 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 20 04:51:35.943600 (XEN) p2m_base = 0x8000000000 Jun 20 04:51:35.955562 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 04:51:35.955582 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 04:51:35.955596 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 04:51:35.967546 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109659 pages to be allocated) Jun 20 04:51:35.967571 (XEN) Init. ramdisk: 000000107ec5b000->000000107ffff2aa Jun 20 04:51:35.979557 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 04:51:35.979576 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 04:51:35.991544 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 20 04:51:35.991565 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 20 04:51:36.003545 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 20 04:51:36.003566 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 20 04:51:36.015544 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 04:51:36.015564 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 04:51:36.015576 (XEN) Dom0 has maximum 56 VCPUs Jun 20 04:51:36.027546 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604128 Jun 20 04:51:36.027567 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 20 04:51:36.039546 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 20 04:51:36.039567 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 20 04:51:36.051552 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 20 04:51:36.051574 (XEN) Scrubbing Free RAM in background Jun 20 04:51:36.063544 (XEN) Std. Loglevel: All Jun 20 04:51:36.063562 (XEN) Guest Loglevel: All Jun 20 04:51:36.063572 (XEN) *************************************************** Jun 20 04:51:36.075543 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 20 04:51:36.075566 (XEN) enabled. Please assess your configuration and choose an Jun 20 04:51:36.087547 (XEN) explicit 'smt=' setting. See XSA-273. Jun 20 04:51:36.087568 (XEN) *************************************************** Jun 20 04:51:36.099541 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 20 04:51:36.099564 (XEN) enabled. Mitigations will not be fully effective. Please Jun 20 04:51:36.111414 (XEN) choose an explicit smt= setting. See XSA-297. Jun 20 04:51:36.111436 (XEN) *************************************************** Jun 20 04:51:36.123372 (XEN) 3... 2... 1... Jun 20 04:51:38.955375 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 20 04:51:38.967422 (XEN) Freed 672kB init memory Jun 20 04:51:38.967440 mapping kernel into physical memory Jun 20 04:51:38.979377 about to get started... Jun 20 04:51:38.979395 [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 04:51:39.327423 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 20 04:51:39.339414 [ 0.000000] Released 0 page(s) Jun 20 04:51:39.339432 [ 0.000000] BIOS-provided physical RAM map: Jun 20 04:51:39.339445 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 20 04:51:39.351384 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 20 04:51:39.363411 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 20 04:51:39.363433 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 20 04:51:39.375416 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 20 04:51:39.387409 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 20 04:51:39.387431 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 20 04:51:39.399424 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 20 04:51:39.399447 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 20 04:51:39.411417 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 20 04:51:39.423417 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 20 04:51:39.423439 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 20 04:51:39.435419 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 20 04:51:39.447410 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 20 04:51:39.447432 [ 0.000000] NX (Execute Disable) protection: active Jun 20 04:51:39.459410 [ 0.000000] APIC: Static calls initialized Jun 20 04:51:39.459430 [ 0.000000] SMBIOS 3.0.0 present. Jun 20 04:51:39.459441 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 20 04:51:39.471425 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 20 04:51:39.483413 [ 0.000000] Hypervisor detected: Xen PV Jun 20 04:51:39.483433 [ 0.000086] Xen PV: Detected 56 vCPUS Jun 20 04:51:39.483445 [ 0.000549] tsc: Detected 1995.194 MHz processor Jun 20 04:51:39.495417 [ 0.001042] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 20 04:51:39.495438 [ 0.001046] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 20 04:51:39.507422 [ 0.001048] MTRRs set to read-only Jun 20 04:51:39.507440 [ 0.001054] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 04:51:39.519426 [ 0.001109] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 04:51:39.531414 [ 0.029515] RAMDISK: [mem 0x04000000-0x053a4fff] Jun 20 04:51:39.531434 [ 0.029531] ACPI: Early table checksum verification disabled Jun 20 04:51:39.543414 [ 0.030328] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 20 04:51:39.543436 [ 0.030343] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:51:39.555421 [ 0.030395] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:51:39.567417 [ 0.030460] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 20 04:51:39.579416 [ 0.030478] ACPI: FACS 0x000000006FD6BF80 000040 Jun 20 04:51:39.579436 [ 0.030496] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:51:39.591420 [ 0.030515] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:51:39.603423 [ 0.030533] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 04:51:39.615411 [ 0.030562] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 20 04:51:39.615438 [ 0.030583] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 20 04:51:39.627426 [ 0.030601] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 20 04:51:39.639420 [ 0.030619] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:51:39.651416 [ 0.030637] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:51:39.663421 [ 0.030656] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:51:39.663448 [ 0.030674] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:51:39.675424 [ 0.030691] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 20 04:51:39.687419 [ 0.030710] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 20 04:51:39.699418 [ 0.030728] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:51:39.711400 [ 0.030746] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 20 04:51:39.723423 [ 0.030765] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 20 04:51:39.735414 [ 0.030782] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 20 04:51:39.735440 [ 0.030800] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 04:51:39.747421 [ 0.030818] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 04:51:39.759427 [ 0.030836] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 04:51:39.771418 [ 0.030854] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 04:51:39.783415 [ 0.030872] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 04:51:39.795413 [ 0.030881] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 20 04:51:39.795437 [ 0.030884] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 20 04:51:39.807415 [ 0.030885] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 20 04:51:39.819418 [ 0.030886] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 20 04:51:39.819442 [ 0.030887] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 20 04:51:39.831418 [ 0.030888] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 20 04:51:39.843414 [ 0.030889] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 20 04:51:39.843438 [ 0.030890] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 20 04:51:39.855420 [ 0.030891] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 20 04:51:39.867411 [ 0.030892] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 20 04:51:39.867435 [ 0.030893] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 20 04:51:39.879419 [ 0.030895] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 20 04:51:39.891413 [ 0.030896] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 20 04:51:39.891437 [ 0.030897] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 20 04:51:39.903418 [ 0.030898] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 20 04:51:39.915412 [ 0.030899] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 20 04:51:39.915436 [ 0.030900] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 20 04:51:39.927425 [ 0.030901] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 20 04:51:39.939421 [ 0.030902] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 20 04:51:39.939445 [ 0.030903] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 20 04:51:39.951425 [ 0.030905] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 20 04:51:39.963415 [ 0.030906] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 20 04:51:39.963438 [ 0.030907] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 20 04:51:39.975418 [ 0.030908] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 20 04:51:39.987414 [ 0.031051] APIC: Switched APIC routing to: Xen PV Jun 20 04:51:39.987435 [ 0.035576] Zone ranges: Jun 20 04:51:39.999411 [ 0.035578] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 04:51:39.999432 [ 0.035581] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 20 04:51:40.011414 [ 0.035584] Normal empty Jun 20 04:51:40.011432 [ 0.035585] Movable zone start for each node Jun 20 04:51:40.011445 [ 0.035586] Early memory node ranges Jun 20 04:51:40.023415 [ 0.035587] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 20 04:51:40.023444 [ 0.035589] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 20 04:51:40.035416 [ 0.035591] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 20 04:51:40.047397 [ 0.035599] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 04:51:40.059413 [ 0.035647] On node 0, zone DMA: 102 pages in unavailable ranges Jun 20 04:51:40.059436 [ 0.037703] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 20 04:51:40.071394 [ 0.037708] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 04:51:40.083413 [ 0.178240] Remapped 102 page(s) Jun 20 04:51:40.083432 [ 0.179499] ACPI: PM-Timer IO Port: 0x408 Jun 20 04:51:40.083445 [ 0.179728] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 20 04:51:40.095420 [ 0.179731] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 20 04:51:40.107409 [ 0.179734] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 20 04:51:40.107431 [ 0.179736] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 20 04:51:40.119414 [ 0.179738] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 20 04:51:40.119436 [ 0.179741] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 20 04:51:40.131420 [ 0.179743] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 20 04:51:40.131442 [ 0.179745] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 20 04:51:40.143423 [ 0.179748] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 20 04:51:40.155409 [ 0.179750] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 20 04:51:40.155432 [ 0.179752] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 20 04:51:40.167412 [ 0.179754] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 20 04:51:40.167434 [ 0.179756] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 20 04:51:40.179414 [ 0.179758] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 20 04:51:40.179436 [ 0.179760] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 20 04:51:40.191418 [ 0.179762] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 20 04:51:40.203411 [ 0.179764] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 20 04:51:40.203434 [ 0.179766] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 20 04:51:40.215411 [ 0.179768] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 20 04:51:40.215434 [ 0.179770] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 20 04:51:40.227417 [ 0.179772] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 20 04:51:40.227439 [ 0.179774] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 20 04:51:40.239419 [ 0.179776] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 20 04:51:40.251412 [ 0.179778] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 20 04:51:40.251436 [ 0.179780] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 20 04:51:40.263412 [ 0.179782] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 20 04:51:40.263435 [ 0.179784] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 20 04:51:40.275413 [ 0.179786] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 20 04:51:40.275435 [ 0.179788] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 20 04:51:40.287417 [ 0.179790] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 20 04:51:40.299413 [ 0.179792] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 20 04:51:40.299436 [ 0.179794] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 20 04:51:40.311414 [ 0.179796] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 20 04:51:40.311436 [ 0.179798] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 20 04:51:40.323415 [ 0.179800] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 20 04:51:40.323437 [ 0.179802] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 20 04:51:40.335424 [ 0.179803] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 20 04:51:40.335456 [ 0.179805] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 20 04:51:40.347419 [ 0.179807] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 20 04:51:40.359414 [ 0.179809] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 20 04:51:40.359437 [ 0.179811] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 20 04:51:40.385295 [ 0.179813] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 20 04:51:40.385325 [ 0.179815] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 20 04:51:40.385356 [ 0.179817] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 20 04:51:40.385370 [ 0.179819] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 20 04:51:40.395419 [ 0.179821] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 20 04:51:40.407411 [ 0.179823] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 20 04:51:40.407434 [ 0.179824] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 20 04:51:40.419415 [ 0.179826] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 20 04:51:40.419438 [ 0.179828] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 20 04:51:40.431418 [ 0.179830] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 20 04:51:40.431440 [ 0.179832] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 20 04:51:40.443418 [ 0.179834] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 20 04:51:40.455410 [ 0.179836] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 20 04:51:40.455434 [ 0.179838] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 20 04:51:40.467413 [ 0.179840] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 20 04:51:40.467436 [ 0.179898] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 20 04:51:40.479415 [ 0.179914] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 20 04:51:40.491409 [ 0.179929] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 20 04:51:40.491433 [ 0.179968] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 20 04:51:40.503416 [ 0.179973] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 04:51:40.503439 [ 0.180051] ACPI: Using ACPI (MADT) for SMP configuration information Jun 20 04:51:40.515420 [ 0.180057] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 20 04:51:40.527409 [ 0.180072] CPU topo: Max. logical packages: 2 Jun 20 04:51:40.527431 [ 0.180073] CPU topo: Max. logical dies: 2 Jun 20 04:51:40.527444 [ 0.180074] CPU topo: Max. dies per package: 1 Jun 20 04:51:40.539417 [ 0.180082] CPU topo: Max. threads per core: 2 Jun 20 04:51:40.539437 [ 0.180083] CPU topo: Num. cores per package: 14 Jun 20 04:51:40.551413 [ 0.180084] CPU topo: Num. threads per package: 28 Jun 20 04:51:40.551434 [ 0.180085] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 20 04:51:40.563413 [ 0.180110] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 04:51:40.575410 [ 0.180113] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 20 04:51:40.575436 [ 0.180115] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 20 04:51:40.587417 [ 0.180121] Booting kernel on Xen Jun 20 04:51:40.587435 [ 0.180122] Xen version: 4.19-unstable (preserve-AD) Jun 20 04:51:40.599410 [ 0.180126] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 04:51:40.611413 [ 0.188164] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 20 04:51:40.611438 [ 0.192274] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 20 04:51:40.623421 [ 0.192663] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 04:51:40.635417 [ 0.192667] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 20 04:51:40.647417 [ 0.192720] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 20 04:51:40.647445 [ 0.192735] random: crng init done Jun 20 04:51:40.659415 [ 0.192736] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 20 04:51:40.659438 [ 0.192737] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 20 04:51:40.671428 [ 0.192738] printk: log_buf_len min size: 262144 bytes Jun 20 04:51:40.683409 [ 0.193395] printk: log_buf_len: 524288 bytes Jun 20 04:51:40.683430 [ 0.193396] printk: early log buf free: 249024(94%) Jun 20 04:51:40.683444 [ 0.193504] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 04:51:40.695421 [ 0.193562] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 04:51:40.707416 [ 0.203048] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 20 04:51:40.719412 [ 0.203056] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 04:51:40.719436 [ 0.203060] software IO TLB: area num 64. Jun 20 04:51:40.731411 [ 0.281166] Memory: 372332K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 151700K reserved, 0K cma-reserved) Jun 20 04:51:40.743426 [ 0.281584] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 20 04:51:40.755417 [ 0.285145] Dynamic Preempt: voluntary Jun 20 04:51:40.755437 [ 0.286732] rcu: Preemptible hierarchical RCU implementation. Jun 20 04:51:40.767409 [ 0.286734] rcu: RCU event tracing is enabled. Jun 20 04:51:40.767431 [ 0.286735] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 20 04:51:40.779412 [ 0.286737] Trampoline variant of Tasks RCU enabled. Jun 20 04:51:40.779434 [ 0.286739] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 04:51:40.791418 [ 0.286740] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 20 04:51:40.791441 [ 0.286997] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 20 04:51:40.803418 [ 0.300044] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 20 04:51:40.815417 [ 0.300351] xen:events: Using FIFO-based ABI Jun 20 04:51:40.815437 [ 0.300527] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 04:51:40.827416 [ 0.307591] Console: colour VGA+ 80x25 Jun 20 04:51:40.827435 [ 0.307598] printk: legacy console [tty0] enabled Jun 20 04:51:40.839418 [ 0.336568] printk: legacy console [hvc0] enabled Jun 20 04:51:40.839439 [ 0.338765] ACPI: Core revision 20240322 Jun 20 04:51:40.839452 [ 0.379109] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 20 04:51:40.851424 [ 0.379330] installing Xen timer for CPU 0 Jun 20 04:51:40.863418 [ 0.379539] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e4f190f, max_idle_ns: 881590731118 ns Jun 20 04:51:40.875420 [ 0.379735] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995194) Jun 20 04:51:40.887418 [ 0.380133] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 20 04:51:40.887439 [ 0.380271] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 20 04:51:40.899415 [ 0.380423] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 20 04:51:40.911418 [ 0.380747] Spectre V2 : Mitigation: Retpolines Jun 20 04:51:40.911438 [ 0.380881] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 20 04:51:40.923421 [ 0.381059] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 20 04:51:40.935410 [ 0.381201] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 20 04:51:40.935434 [ 0.381346] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 20 04:51:40.947431 [ 0.381534] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 20 04:51:40.959419 [ 0.381677] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 20 04:51:40.971422 [ 0.381746] MDS: Mitigation: Clear CPU buffers Jun 20 04:51:40.971444 [ 0.381880] TAA: Mitigation: Clear CPU buffers Jun 20 04:51:40.971456 [ 0.382014] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 04:51:40.983427 [ 0.382214] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 20 04:51:40.995423 [ 0.382390] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 20 04:51:41.007410 [ 0.382531] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 20 04:51:41.007434 [ 0.382673] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 20 04:51:41.019414 [ 0.382737] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 20 04:51:41.031414 [ 0.411361] Freeing SMP alternatives memory: 40K Jun 20 04:51:41.031435 [ 0.411577] pid_max: default: 57344 minimum: 448 Jun 20 04:51:41.043407 [ 0.411815] LSM: initializing lsm=capability,selinux Jun 20 04:51:41.043429 [ 0.411961] SELinux: Initializing. Jun 20 04:51:41.043441 [ 0.412168] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 20 04:51:41.055418 [ 0.412350] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 20 04:51:41.067417 [ 0.413662] cpu 0 spinlock event irq 73 Jun 20 04:51:41.067437 [ 0.413752] VPMU disabled by hypervisor. Jun 20 04:51:41.079410 [ 0.414576] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 20 04:51:41.079438 [ 0.414741] signal: max sigframe size: 1776 Jun 20 04:51:41.091415 [ 0.414971] rcu: Hierarchical SRCU implementation. Jun 20 04:51:41.091436 [ 0.415114] rcu: Max phase no-delay instances is 400. Jun 20 04:51:41.103391 [ 0.417059] smp: Bringing up secondary CPUs ... Jun 20 04:51:41.103412 [ 0.417475] installing Xen timer for CPU 1 Jun 20 04:51:41.115411 [ 0.418020] installing Xen timer for CPU 2 Jun 20 04:51:41.115431 [ 0.418581] installing Xen timer for CPU 3 Jun 20 04:51:41.115444 [ 0.419149] installing Xen timer for CPU 4 Jun 20 04:51:41.127414 [ 0.419696] installing Xen timer for CPU 5 Jun 20 04:51:41.127433 [ 0.420165] installing Xen timer for CPU 6 Jun 20 04:51:41.139411 [ 0.420755] installing Xen timer for CPU 7 Jun 20 04:51:41.139432 [ 0.421323] installing Xen timer for CPU 8 Jun 20 04:51:41.139444 [ 0.421884] installing Xen timer for CPU 9 Jun 20 04:51:41.151422 [ 0.422421] installing Xen timer for CPU 10 Jun 20 04:51:41.151442 [ 0.422998] installing Xen timer for CPU 11 Jun 20 04:51:41.163412 [ 0.423538] installing Xen timer for CPU 12 Jun 20 04:51:41.163433 [ 0.424105] installing Xen timer for CPU 13 Jun 20 04:51:41.163446 [ 0.424690] installing Xen timer for CPU 14 Jun 20 04:51:41.175413 [ 0.425170] installing Xen timer for CPU 15 Jun 20 04:51:41.175433 [ 0.425709] installing Xen timer for CPU 16 Jun 20 04:51:41.187411 [ 0.426284] installing Xen timer for CPU 17 Jun 20 04:51:41.187431 [ 0.426838] installing Xen timer for CPU 18 Jun 20 04:51:41.187444 [ 0.427422] installing Xen timer for CPU 19 Jun 20 04:51:41.199413 [ 0.427991] installing Xen timer for CPU 20 Jun 20 04:51:41.199432 [ 0.428525] installing Xen timer for CPU 21 Jun 20 04:51:41.211413 [ 0.429083] installing Xen timer for CPU 22 Jun 20 04:51:41.211433 [ 0.429619] installing Xen timer for CPU 23 Jun 20 04:51:41.211446 [ 0.430203] installing Xen timer for CPU 24 Jun 20 04:51:41.223413 [ 0.430762] installing Xen timer for CPU 25 Jun 20 04:51:41.223433 [ 0.431309] installing Xen timer for CPU 26 Jun 20 04:51:41.235412 [ 0.431854] installing Xen timer for CPU 27 Jun 20 04:51:41.235432 [ 0.080201] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 20 04:51:41.247421 [ 0.432153] cpu 1 spinlock event irq 213 Jun 20 04:51:41.247441 [ 0.432892] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 20 04:51:41.259427 [ 0.433742] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 20 04:51:41.283420 [ 0.433978] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 20 04:51:41.295425 [ 0.080201] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 20 04:51:41.307421 [ 0.434233] cpu 2 spinlock event irq 214 Jun 20 04:51:41.307439 [ 0.080201] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 20 04:51:41.319422 [ 0.434824] cpu 3 spinlock event irq 215 Jun 20 04:51:41.331410 [ 0.080201] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 20 04:51:41.331436 [ 0.435838] cpu 4 spinlock event irq 216 Jun 20 04:51:41.343413 [ 0.080201] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 20 04:51:41.343438 [ 0.436752] cpu 5 spinlock event irq 217 Jun 20 04:51:41.355422 [ 0.080201] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 20 04:51:41.367409 [ 0.436902] cpu 6 spinlock event irq 218 Jun 20 04:51:41.367429 [ 0.080201] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 20 04:51:41.379415 [ 0.437825] cpu 7 spinlock event irq 219 Jun 20 04:51:41.379434 [ 0.080201] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 20 04:51:41.391415 [ 0.438902] cpu 8 spinlock event irq 220 Jun 20 04:51:41.391433 [ 0.080201] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 20 04:51:41.403419 [ 0.439822] cpu 9 spinlock event irq 221 Jun 20 04:51:41.403438 [ 0.080201] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 20 04:51:41.415422 [ 0.440140] cpu 10 spinlock event irq 222 Jun 20 04:51:41.415441 [ 0.080201] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 20 04:51:41.427422 [ 0.440827] cpu 11 spinlock event irq 223 Jun 20 04:51:41.427442 [ 0.080201] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 20 04:51:41.439423 [ 0.441837] cpu 12 spinlock event irq 224 Jun 20 04:51:41.451415 [ 0.080201] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 20 04:51:41.451442 [ 0.442155] cpu 13 spinlock event irq 225 Jun 20 04:51:41.463413 [ 0.080201] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 20 04:51:41.463438 [ 0.080201] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 20 04:51:41.475421 [ 0.442843] cpu 14 spinlock event irq 226 Jun 20 04:51:41.487410 [ 0.080201] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 20 04:51:41.487436 [ 0.080201] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 20 04:51:41.499419 [ 0.443830] cpu 15 spinlock event irq 227 Jun 20 04:51:41.499438 [ 0.080201] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 20 04:51:41.511422 [ 0.080201] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 20 04:51:41.523417 [ 0.444835] cpu 16 spinlock event irq 228 Jun 20 04:51:41.523436 [ 0.080201] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 20 04:51:41.535420 [ 0.080201] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 20 04:51:41.547418 [ 0.446845] cpu 17 spinlock event irq 229 Jun 20 04:51:41.547438 [ 0.080201] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 20 04:51:41.559435 [ 0.080201] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 20 04:51:41.571408 [ 0.447837] cpu 18 spinlock event irq 230 Jun 20 04:51:41.571429 [ 0.080201] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 20 04:51:41.583413 [ 0.080201] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 20 04:51:41.583439 [ 0.448830] cpu 19 spinlock event irq 231 Jun 20 04:51:41.595416 [ 0.080201] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 20 04:51:41.595442 [ 0.080201] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 20 04:51:41.607424 [ 0.449839] cpu 20 spinlock event irq 232 Jun 20 04:51:41.619410 [ 0.080201] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 20 04:51:41.619437 [ 0.080201] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 20 04:51:41.631420 [ 0.450830] cpu 21 spinlock event irq 233 Jun 20 04:51:41.631439 [ 0.080201] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 20 04:51:41.643421 [ 0.080201] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 20 04:51:41.655417 [ 0.451322] cpu 22 spinlock event irq 234 Jun 20 04:51:41.655436 [ 0.080201] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 20 04:51:41.667418 [ 0.080201] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 20 04:51:41.679406 [ 0.451835] cpu 23 spinlock event irq 235 Jun 20 04:51:41.679426 [ 0.080201] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 20 04:51:41.691416 [ 0.080201] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 20 04:51:41.703411 [ 0.452841] cpu 24 spinlock event irq 236 Jun 20 04:51:41.703431 [ 0.080201] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 20 04:51:41.715414 [ 0.080201] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 20 04:51:41.715440 [ 0.453831] cpu 25 spinlock event irq 237 Jun 20 04:51:41.727414 [ 0.080201] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 20 04:51:41.727439 [ 0.080201] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 20 04:51:41.739426 [ 0.454848] cpu 26 spinlock event irq 238 Jun 20 04:51:41.751409 [ 0.080201] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 20 04:51:41.751435 [ 0.080201] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 20 04:51:41.763430 [ 0.455833] cpu 27 spinlock event irq 239 Jun 20 04:51:41.763449 [ 0.457054] installing Xen timer for CPU 28 Jun 20 04:51:41.775416 [ 0.457666] installing Xen timer for CPU 29 Jun 20 04:51:41.775436 [ 0.458174] installing Xen timer for CPU 30 Jun 20 04:51:41.787414 [ 0.458786] installing Xen timer for CPU 31 Jun 20 04:51:41.787435 [ 0.459328] installing Xen timer for CPU 32 Jun 20 04:51:41.787447 [ 0.459875] installing Xen timer for CPU 33 Jun 20 04:51:41.799415 [ 0.460421] installing Xen timer for CPU 34 Jun 20 04:51:41.799434 [ 0.460977] installing Xen timer for CPU 35 Jun 20 04:51:41.811411 [ 0.461517] installing Xen timer for CPU 36 Jun 20 04:51:41.811431 [ 0.462064] installing Xen timer for CPU 37 Jun 20 04:51:41.811444 [ 0.462604] installing Xen timer for CPU 38 Jun 20 04:51:41.823414 [ 0.463139] installing Xen timer for CPU 39 Jun 20 04:51:41.823434 [ 0.463683] installing Xen timer for CPU 40 Jun 20 04:51:41.835413 [ 0.464145] installing Xen timer for CPU 41 Jun 20 04:51:41.835433 [ 0.464781] installing Xen timer for CPU 42 Jun 20 04:51:41.835445 [ 0.465331] installing Xen timer for CPU 43 Jun 20 04:51:41.847514 [ 0.465882] installing Xen timer for CPU 44 Jun 20 04:51:41.847533 [ 0.466439] installing Xen timer for CPU 45 Jun 20 04:51:41.859495 [ 0.466977] installing Xen timer for CPU 46 Jun 20 04:51:41.859516 [ 0.467517] installing Xen timer for CPU 47 Jun 20 04:51:41.859529 [ 0.468061] installing Xen timer for CPU 48 Jun 20 04:51:41.871491 [ 0.468601] installing Xen timer for CPU 49 Jun 20 04:51:41.871511 [ 0.469151] installing Xen timer for CPU 50 Jun 20 04:51:41.883486 [ 0.469702] installing Xen timer for CPU 51 Jun 20 04:51:41.883506 [ 0.470153] installing Xen timer for CPU 52 Jun 20 04:51:41.883519 [ 0.470795] installing Xen timer for CPU 53 Jun 20 04:51:41.895492 [ 0.471516] installing Xen timer for CPU 54 Jun 20 04:51:41.895512 [ 0.472185] installing Xen timer for CPU 55 Jun 20 04:51:41.907486 [ 0.080201] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 20 04:51:41.907512 [ 0.080201] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 20 04:51:41.919495 [ 0.472916] cpu 28 spinlock event irq 380 Jun 20 04:51:41.919514 [ 0.080201] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 20 04:51:41.931498 [ 0.080201] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 20 04:51:41.943495 [ 0.473925] cpu 29 spinlock event irq 381 Jun 20 04:51:41.943515 [ 0.080201] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 20 04:51:41.955495 [ 0.080201] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 20 04:51:41.967506 [ 0.474932] cpu 30 spinlock event irq 382 Jun 20 04:51:41.967525 [ 0.080201] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 20 04:51:41.979493 [ 0.080201] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 20 04:51:41.991492 [ 0.475854] cpu 31 spinlock event irq 383 Jun 20 04:51:41.991512 [ 0.080201] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 20 04:51:42.003492 [ 0.080201] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 20 04:51:42.015487 [ 0.476944] cpu 32 spinlock event irq 384 Jun 20 04:51:42.015508 [ 0.080201] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 20 04:51:42.027489 [ 0.080201] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 20 04:51:42.027515 [ 0.477858] cpu 33 spinlock event irq 385 Jun 20 04:51:42.039530 [ 0.080201] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 20 04:51:42.039556 [ 0.080201] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 20 04:51:42.051518 [ 0.478864] cpu 34 spinlock event irq 386 Jun 20 04:51:42.063487 [ 0.080201] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 20 04:51:42.063513 [ 0.080201] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 20 04:51:42.075505 [ 0.479855] cpu 35 spinlock event irq 387 Jun 20 04:51:42.075524 [ 0.080201] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 20 04:51:42.087548 [ 0.080201] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 20 04:51:42.099505 [ 0.480881] cpu 36 spinlock event irq 388 Jun 20 04:51:42.099524 [ 0.080201] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 20 04:51:42.111494 [ 0.080201] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 20 04:51:42.123497 [ 0.481855] cpu 37 spinlock event irq 389 Jun 20 04:51:42.123516 [ 0.080201] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 20 04:51:42.135493 [ 0.080201] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 20 04:51:42.147515 [ 0.482868] cpu 38 spinlock event irq 390 Jun 20 04:51:42.147534 [ 0.080201] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 20 04:51:42.159500 [ 0.080201] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jun 20 04:51:42.171492 [ 0.483736] cpu 39 spinlock event irq 391 Jun 20 04:51:42.171513 [ 0.080201] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jun 20 04:51:42.183493 [ 0.080201] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jun 20 04:51:42.183519 [ 0.483879] cpu 40 spinlock event irq 392 Jun 20 04:51:42.195491 [ 0.080201] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jun 20 04:51:42.195517 [ 0.080201] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jun 20 04:51:42.207531 [ 0.484857] cpu 41 spinlock event irq 393 Jun 20 04:51:42.219489 [ 0.080201] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jun 20 04:51:42.219515 [ 0.080201] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 20 04:51:42.231529 [ 0.485878] cpu 42 spinlock event irq 394 Jun 20 04:51:42.231548 [ 0.080201] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jun 20 04:51:42.243497 [ 0.080201] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 20 04:51:42.255496 [ 0.486870] cpu 43 spinlock event irq 395 Jun 20 04:51:42.255515 [ 0.080201] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jun 20 04:51:42.267494 [ 0.080201] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 20 04:51:42.279491 [ 0.487879] cpu 44 spinlock event irq 396 Jun 20 04:51:42.279511 [ 0.080201] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jun 20 04:51:42.291497 [ 0.080201] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 20 04:51:42.303490 [ 0.488859] cpu 45 spinlock event irq 397 Jun 20 04:51:42.303509 [ 0.080201] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jun 20 04:51:42.315534 [ 0.080201] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 20 04:51:42.315560 [ 0.489882] cpu 46 spinlock event irq 398 Jun 20 04:51:42.327493 [ 0.080201] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jun 20 04:51:42.339490 [ 0.080201] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jun 20 04:51:42.339517 [ 0.490860] cpu 47 spinlock event irq 399 Jun 20 04:51:42.351488 [ 0.080201] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jun 20 04:51:42.351514 [ 0.080201] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jun 20 04:51:42.363498 [ 0.492878] cpu 48 spinlock event irq 400 Jun 20 04:51:42.375528 [ 0.080201] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jun 20 04:51:42.375555 [ 0.080201] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jun 20 04:51:42.387495 [ 0.493941] cpu 49 spinlock event irq 401 Jun 20 04:51:42.387514 [ 0.080201] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jun 20 04:51:42.399500 [ 0.080201] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jun 20 04:51:42.411505 [ 0.494872] cpu 50 spinlock event irq 402 Jun 20 04:51:42.411524 [ 0.080201] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jun 20 04:51:42.423555 [ 0.080201] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jun 20 04:51:42.435526 [ 0.495870] cpu 51 spinlock event irq 403 Jun 20 04:51:42.435545 [ 0.080201] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jun 20 04:51:42.447492 [ 0.080201] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jun 20 04:51:42.459493 [ 0.496870] cpu 52 spinlock event irq 404 Jun 20 04:51:42.459512 [ 0.080201] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jun 20 04:51:42.471498 [ 0.080201] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jun 20 04:51:42.471524 [ 0.497866] cpu 53 spinlock event irq 405 Jun 20 04:51:42.483495 [ 0.080201] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jun 20 04:51:42.495503 [ 0.080201] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jun 20 04:51:42.495530 [ 0.498875] cpu 54 spinlock event irq 406 Jun 20 04:51:42.507502 [ 0.080201] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jun 20 04:51:42.507528 [ 0.499861] cpu 55 spinlock event irq 407 Jun 20 04:51:42.519491 [ 0.501337] smp: Brought up 1 node, 56 CPUs Jun 20 04:51:42.519511 [ 0.502816] devtmpfs: initialized Jun 20 04:51:42.531503 [ 0.502954] x86/mm: Memory block size: 128MB Jun 20 04:51:42.531524 [ 0.505834] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 20 04:51:42.543514 [ 0.506095] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 20 04:51:42.555493 [ 0.506291] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 20 04:51:42.555516 [ 0.507097] PM: RTC time: 04:51:39, date: 2024-06-20 Jun 20 04:51:42.567494 [ 0.507677] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 04:51:42.579494 [ 0.507773] xen:grant_table: Grant tables using version 1 layout Jun 20 04:51:42.579517 [ 0.507947] Grant table initialized Jun 20 04:51:42.579529 [ 0.509511] audit: initializing netlink subsys (disabled) Jun 20 04:51:42.591493 [ 0.509745] audit: type=2000 audit(1718859100.260:1): state=initialized audit_enabled=0 res=1 Jun 20 04:51:42.603495 [ 0.509947] thermal_sys: Registered thermal governor 'step_wise' Jun 20 04:51:42.603517 [ 0.509947] thermal_sys: Registered thermal governor 'user_space' Jun 20 04:51:42.615494 [ 0.510008] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 20 04:51:42.627492 [ 0.511480] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 20 04:51:42.639489 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 20 04:51:42.639510 [ 0.657723] PCI: Using configuration type 1 for base access Jun 20 04:51:42.651487 [ 0.658023] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 20 04:51:42.651515 [ 0.658847] ACPI: Added _OSI(Module Device) Jun 20 04:51:42.663494 [ 0.658978] ACPI: Added _OSI(Processor Device) Jun 20 04:51:42.663514 [ 0.659111] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 20 04:51:42.675491 [ 0.659245] ACPI: Added _OSI(Processor Aggregator Device) Jun 20 04:51:42.675513 [ 0.726022] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 20 04:51:42.687491 [ 0.730992] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 20 04:51:42.699491 [ 0.735053] ACPI: Dynamic OEM Table Load: Jun 20 04:51:42.699512 [ 0.746939] ACPI: _OSC evaluated successfully for all CPUs Jun 20 04:51:42.699526 [ 0.747581] ACPI: Interpreter enabled Jun 20 04:51:42.711489 [ 0.747730] ACPI: PM: (supports S0 S5) Jun 20 04:51:42.711508 [ 0.747862] ACPI: Using IOAPIC for interrupt routing Jun 20 04:51:42.723492 [ 0.748059] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 20 04:51:42.735485 [ 0.748243] PCI: Using E820 reservations for host bridge windows Jun 20 04:51:42.735508 [ 0.749210] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 20 04:51:42.747488 [ 0.799598] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 20 04:51:42.747510 [ 0.799745] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 04:51:42.759498 [ 0.800050] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 20 04:51:42.771487 [ 0.800389] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 20 04:51:42.771510 [ 0.800533] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 04:51:42.783504 [ 0.800760] PCI host bridge to bus 0000:ff Jun 20 04:51:42.795487 [ 0.800903] pci_bus 0000:ff: root bus resource [bus ff] Jun 20 04:51:42.795509 [ 0.801118] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:42.807493 (XEN) PCI add device 0000:ff:08.0 Jun 20 04:51:42.807511 [ 0.801708] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 20 04:51:42.819498 (XEN) PCI add device 0000:ff:08.2 Jun 20 04:51:42.819516 [ 0.802119] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 20 04:51:42.831501 (XEN) PCI add device 0000:ff:08.3 Jun 20 04:51:42.831519 [ 0.802791] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:42.843500 (XEN) PCI add device 0000:ff:09.0 Jun 20 04:51:42.855514 [ 0.803325] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 20 04:51:42.855541 (XEN) PCI add device 0000:ff:09.2 Jun 20 04:51:42.867487 [ 0.803880] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 20 04:51:42.879488 (XEN) PCI add device 0000:ff:09.3 Jun 20 04:51:42.879506 [ 0.804548] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:42.891495 (XEN) PCI add device 0000:ff:0b.0 Jun 20 04:51:42.891513 [ 0.805087] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 20 04:51:42.903493 (XEN) PCI add device 0000:ff:0b.1 Jun 20 04:51:42.903511 [ 0.805620] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 20 04:51:42.915494 (XEN) PCI add device 0000:ff:0b.2 Jun 20 04:51:42.915512 [ 0.806086] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:42.927495 (XEN) PCI add device 0000:ff:0b.3 Jun 20 04:51:42.927514 [ 0.806636] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:42.939496 (XEN) PCI add device 0000:ff:0c.0 Jun 20 04:51:42.939514 [ 0.807085] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:42.951500 (XEN) PCI add device 0000:ff:0c.1 Jun 20 04:51:42.951518 [ 0.807622] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:42.963498 (XEN) PCI add device 0000:ff:0c.2 Jun 20 04:51:42.975487 [ 0.808085] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:42.975514 (XEN) PCI add device 0000:ff:0c.3 Jun 20 04:51:42.987497 [ 0.808615] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:42.999486 (XEN) PCI add device 0000:ff:0c.4 Jun 20 04:51:42.999506 [ 0.809086] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:43.011487 (XEN) PCI add device 0000:ff:0c.5 Jun 20 04:51:43.011506 [ 0.809618] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:43.023492 (XEN) PCI add device 0000:ff:0c.6 Jun 20 04:51:43.023510 [ 0.810088] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:43.035492 (XEN) PCI add device 0000:ff:0c.7 Jun 20 04:51:43.035510 [ 0.810624] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 20 04:51:43.047493 (XEN) PCI add device 0000:ff:0d.0 Jun 20 04:51:43.047510 [ 0.811089] pci 0000:ff:0d.1: [8086:6fe9] t[ 2.859577] megasas: 07.727.03.00-rc1 Jun 20 04:51:43.059494 [ 2.859854] igb: Intel(R) Gigabit Ethernet Network Driver Jun 20 04:51:43.059515 [ 2.860014] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 20 04:51:43.071493 [ 2.860409] Already setup the GSI :26 Jun 20 04:51:43.071512 [ 2.860715] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 20 04:51:43.083531 [ 2.860906] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 20 04:51:43.095489 [ 2.862577] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 20 04:51:43.095513 [ 2.863352] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 20 04:51:43.107492 [ 2.868013] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 20 04:51:43.119419 [ 2.868216] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 20 04:51:43.119443 [ 2.868362] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 20 04:51:43.131417 [ 2.868504] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 20 04:51:43.143420 [ 2.875121] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 20 04:51:43.155413 [ 2.875326] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 20 04:51:43.155435 [ 2.875472] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 20 04:51:43.167423 [ 2.898942] igb 0000:01:00.0: added PHC on eth0 Jun 20 04:51:43.179414 [ 2.899115] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 20 04:51:43.179438 [ 2.899270] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 20 04:51:43.191424 [ 2.899492] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 20 04:51:43.203411 [ 2.899630] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 04:51:43.203438 [ 2.902055] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 20 04:51:43.215416 [ 2.939157] igb 0000:01:00.1: added PHC on eth1 Jun 20 04:51:43.215436 [ 2.939346] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 20 04:51:43.227418 [ 2.939491] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 20 04:51:43.239418 [ 2.939711] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 20 04:51:43.239439 [ 2.939855] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 04:51:43.251428 [ 2.942668] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 20 04:51:43.263412 [ 2.943225] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 20 04:51:43.263434 [ 3.095341] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 20 04:51:43.275418 [ 3.095544] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 20 04:51:43.287411 [ 3.095686] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 20 04:51:43.287438 [ 3.095832] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 20 04:51:43.299419 [ 3.095981] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 20 04:51:43.299442 [ 3.096122] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 20 04:51:43.311422 [ 3.096325] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 20 04:51:43.323416 [ 3.096469] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 20 04:51:43.335409 [ 3.125016] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 20 04:51:43.335438 [ 3.125238] megaraid_sas 0000:05:00.0: INIT adapter done Jun 20 04:51:43.347415 [ 3.180014] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 20 04:51:43.359420 [ 3.180226] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 20 04:51:43.359441 [ 3.180374] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 20 04:51:43.371416 [ 3.180515] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 20 04:51:43.371438 [ 3.180907] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 20 04:51:43.383426 [ 3.181109] scsi host10: Avago SAS based MegaRAID driver Jun 20 04:51:43.395425 [ 3.184144] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 20 04:51:43.407422 [ 3.190279] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 20 04:51:43.407443 [ 3.190668] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 20 04:51:43.419424 [ 3.191440] sd 10:0:8:0: [sda] Write Protect is off Jun 20 04:51:43.431380 [ 3.192436] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 20 04:51:43.431408 [ 3.195328] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 20 04:51:43.443419 [ 3.318321] sda: sda1 sda2 < sda5 > Jun 20 04:51:43.443438 [ 3.318923] sd 10:0:8:0: [sda] Attached SCSI disk Jun 20 04:51:43.455380 Begin: Loading essential drivers ... done. Jun 20 04:51:52.131404 Begin: Running /scripts/init-premount ... done. Jun 20 04:51:52.143413 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 20 04:51:52.143438 Begin: Running /scripts/local-premount ... done. Jun 20 04:51:52.179365 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 20 04:51:52.215394 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 20 04:51:52.227389 /dev/mapper/himrod0--vg-root: clean, 51707/1220608 files, 858961/4882432 blocks Jun 20 04:51:52.299363 done. Jun 20 04:51:52.299377 [ 13.599543] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 20 04:51:52.599421 [ 13.603629] EXT4-fs (dm-0): mounted filesystem 8c956397-086d-4088-b68a-d5cd81ac0507 ro with ordered data mode. Quota mode: none. Jun 20 04:51:52.611405 done. Jun 20 04:51:52.611419 Begin: Running /scripts/local-bottom ... done. Jun 20 04:51:52.623401 Begin: Running /scripts/init-bottom ... done. Jun 20 04:51:52.647363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 20 04:51:52.851420 INIT: version 3.06 booting Jun 20 04:51:52.863364 INIT: No inittab.d directory found Jun 20 04:51:52.887381 Using makefile-style concurrent boot in runlevel S. Jun 20 04:51:52.995386 Starting hotplug events dispatcher: systemd-udevd. Jun 20 04:51:53.655387 Synthesizing the initial hotplug events (subsystems)...done. Jun 20 04:51:53.703388 Synthesizing the initial hotplug events (devices)...done. Jun 20 04:51:54.243377 Waiting for /dev to be fully populated...done. Jun 20 04:51:55.023370 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 20 04:51:55.635399 done. Jun 20 04:51:55.647365 [ 16.770782] EXT4-fs (dm-0): re-mounted 8c956397-086d-4088-b68a-d5cd81ac0507 r/w. Quota mode: none. Jun 20 04:51:55.767420 Checking file systems.../dev/sda1: clean, 370/61056 files, 51038/243968 blocks Jun 20 04:51:56.523393 done. Jun 20 04:51:56.523408 Cleaning up temporary files... /tmp. Jun 20 04:51:56.583384 [ 17.708484] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 20 04:51:56.703407 [ 17.710751] EXT4-fs (sda1): mounted filesystem 90f68902-abf4-4579-a333-3431aef37af8 r/w with ordered data mode. Quota mode: none. Jun 20 04:51:56.727363 [ 17.797852] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 20 04:51:56.799409 Mounting local filesystems...done. Jun 20 04:51:56.955383 Activating swapfile swap, if any...done. Jun 20 04:51:56.967387 Cleaning up temporary files.... Jun 20 04:51:56.991363 Starting Setting kernel variables: sysctl. Jun 20 04:51:57.027361 [ 19.321298] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 20 04:51:58.323416 [ 19.321472] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 20 04:51:58.323438 [ 19.321636] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 20 04:51:58.335419 [ 19.321844] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 20 04:51:58.347412 [ 19.348091] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 20 04:51:58.359413 [ 19.358117] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 20 04:51:58.359442 [ 19.358287] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 20 04:51:58.371377 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 20 04:51:58.767366 done. Jun 20 04:51:58.767381 Cleaning up temporary files.... Jun 20 04:51:58.803389 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 20 04:51:58.839483 Starting nftables: none Jun 20 04:51:58.851511 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 20 04:51:58.863559 flush ruleset Jun 20 04:51:58.863575 ^^^^^^^^^^^^^^ Jun 20 04:51:58.863584 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 20 04:51:58.863600 table inet filter { Jun 20 04:51:58.875419 ^^ Jun 20 04:51:58.875433 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 20 04:51:58.875452 chain input { Jun 20 04:51:58.887410 ^^^^^ Jun 20 04:51:58.887425 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 20 04:51:58.887444 chain forward { Jun 20 04:51:58.899419 ^^^^^^^ Jun 20 04:51:58.899436 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 20 04:51:58.899455 chain output { Jun 20 04:51:58.899464 ^^^^^^ Jun 20 04:51:58.911415 is already running Jun 20 04:51:58.911432 . Jun 20 04:51:58.911440 INIT: Entering runlevel: 2 Jun 20 04:51:58.911451 Using makefile-style concurrent boot in runlevel 2. Jun 20 04:51:58.923382 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 20 04:51:59.235371 . Jun 20 04:52:00.255368 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 20 04:52:00.483407 failed. Jun 20 04:52:00.483422 Starting NTP server: ntpd2024-06-20T04:52:00 ntpd[1502]: INIT: ntpd ntpsec-1.2.2: Starting Jun 20 04:52:00.603425 2024-06-20T04:52:00 ntpd[1502]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 20 04:52:00.615407 . Jun 20 04:52:00.615421 Starting SMP IRQ Balancer: irqbalance. Jun 20 04:52:00.639377 Starting system message bus: dbus. Jun 20 04:52:00.687365 [ 21.893801] xen_acpi_processor: Uploading Xen processor PM info Jun 20 04:52:00.891394 Starting OpenBSD Secure Shell server: sshd. Jun 20 04:52:00.975382 Starting /usr/local/sbin/xenstored... Jun 20 04:52:01.851396 Setting domain 0 name, domid and JSON config... Jun 20 04:52:01.863412 Done setting up Dom0 Jun 20 04:52:01.863429 Starting xenconsoled... Jun 20 04:52:01.863439 Starting QEMU as disk backend for dom0 Jun 20 04:52:01.863451 Jun 20 04:52:02.919379 Debian GNU/Linux 12 himrod0 hvc0 Jun 20 04:52:02.919398 Jun 20 04:52:02.919406 himrod0 login: [ 81.315302] EXT4-fs (dm-3): mounted filesystem f6b97b45-3c4e-4b65-bc50-db3a29bb5096 r/w with ordered data mode. Quota mode: none. Jun 20 04:53:00.327368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 04:53:42.115366 [ 253.040299] EXT4-fs (dm-3): unmounting filesystem f6b97b45-3c4e-4b65-bc50-db3a29bb5096. Jun 20 04:55:52.043418 [ 260.272903] EXT4-fs (dm-3): mounted filesystem f6b97b45-3c4e-4b65-bc50-db3a29bb5096 r/w with ordered data mode. Quota mode: none. Jun 20 04:55:59.279426 [ 266.866896] EXT4-fs (dm-3): unmounting filesystem f6b97b45-3c4e-4b65-bc50-db3a29bb5096. Jun 20 04:56:05.879366 (XEN) HVM d1v0 save: CPU Jun 20 04:56:20.231407 (XEN) HVM d1 save: PIC Jun 20 04:56:20.231424 (XEN) HVM d1 save: IOAPIC Jun 20 04:56:20.231435 (XEN) HVM d1v0 save: LAPIC Jun 20 04:56:20.253379 (XEN) HVM d1v0 save: LAPIC_REGS Jun 20 04:56:20.253404 (XEN) HVM d1 save: PCI_IRQ Jun 20 04:56:20.253416 (XEN) HVM d1 save: ISA_IRQ Jun 20 04:56:20.253426 (XEN) HVM d1 save: PCI_LINK Jun 20 04:56:20.255423 (XEN) HVM d1 save: PIT Jun 20 04:56:20.255441 (XEN) HVM d1 save: RTC Jun 20 04:56:20.255451 (XEN) HVM d1 save: HPET Jun 20 04:56:20.255460 (XEN) HVM d1 save: PMTIMER Jun 20 04:56:20.267399 (XEN) HVM d1v0 save: MTRR Jun 20 04:56:20.267415 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 20 04:56:20.267425 (XEN) HVM d1v0 save: CPU_XSAVE Jun 20 04:56:20.267434 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 20 04:56:20.279406 (XEN) HVM d1v0 save: VMCE_VCPU Jun 20 04:56:20.279422 (XEN) HVM d1v0 save: TSC_ADJUST Jun 20 04:56:20.279431 (XEN) HVM d1v0 save: CPU_MSR Jun 20 04:56:20.279439 (XEN) HVM restore d1: MTRR 0 Jun 20 04:56:20.291377 (XEN) HVM restore d1: CPU 0 Jun 20 04:56:20.291396 [ 282.586644] xenbr0: port 2(vif1.0) entered blocking state Jun 20 04:56:21.587400 [ 282.586877] xenbr0: port 2(vif1.0) entered disabled state Jun 20 04:56:21.599420 [ 282.587145] vif vif-1-0 vif1.0: entered allmulticast mode Jun 20 04:56:21.599441 [ 282.587437] vif vif-1-0 vif1.0: entered promiscuous mode Jun 20 04:56:21.611382 (d1) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 04:56:21.695418 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 04:56:21.707417 (d1) [ 0.000000] BIOS-provided physical RAM map: Jun 20 04:56:21.707437 (d1) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 04:56:21.719424 (d1) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 04:56:21.731413 (d1) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 04:56:21.731437 (d1) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 20 04:56:21.743422 (d1) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 20 04:56:21.755418 (d1) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 04:56:21.755439 (d1) [ 0.000000] NX (Execute Disable) protection: active Jun 20 04:56:21.767414 (d1) [ 0.000000] APIC: Static calls initialized Jun 20 04:56:21.767434 (d1) [ 0.000000] DMI not present or invalid. Jun 20 04:56:21.779406 (d1) [ 0.000000] Hypervisor detected: Xen HVM Jun 20 04:56:21.779426 (d1) [ 0.000000] Xen version 4.19. Jun 20 04:56:21.779437 (d1) [ 0.164506] tsc: Fast TSC calibration failed Jun 20 04:56:21.851416 (d1) [ 0.164550] tsc: Detected 1995.194 MHz processor Jun 20 04:56:21.851437 (d1) [ 0.164586] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 04:56:21.863420 (d1) [ 0.164639] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 20 04:56:21.875412 (d1) [ 0.164649] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 04:56:21.875438 (d1) [ 0.177999] Using GB pages for direct mapping Jun 20 04:56:21.887412 (d1) [ 0.178104] RAMDISK: [mem 0x03431000-0x047d6fff] Jun 20 04:56:21.887432 (d1) [ 0.178137] ACPI: Early table checksum verification disabled Jun 20 04:56:21.899413 (d1) [ 0.178147] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 20 04:56:21.899435 (d1) [ 0.178159] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 20 04:56:21.911420 (d1) [ 0.178172] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 20 04:56:21.923419 (d1) [ 0.178185] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 20 04:56:21.935416 (d1) [ 0.178196] ACPI: FACS 0x00000000FC001000 000040 Jun 20 04:56:21.935436 (d1) [ 0.178206] ACPI: FACS 0x00000000FC001000 000040 Jun 20 04:56:21.947415 (d1) [ 0.178215] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 20 04:56:21.959410 (d1) [ 0.178225] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 20 04:56:21.959436 (d1) [ 0.178233] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 20 04:56:21.971429 (d1) [ 0.178240] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 04:56:21.983417 (d1) [ 0.178247] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 04:56:21.983442 (d1) [ 0.178254] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 20 04:56:21.995426 (d1) [ 0.178293] Zone ranges: Jun 20 04:56:21.995444 (d1) [ 0.178302] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 04:56:22.007415 (d1) [ 0.178310] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 04:56:22.019414 (d1) [ 0.178317] Normal empty Jun 20 04:56:22.019433 (d1) [ 0.178324] Movable zone start for each node Jun 20 04:56:22.019446 (d1) [ 0.178331] Early memory node ranges Jun 20 04:56:22.031414 (d1) [ 0.178337] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 04:56:22.031436 (d1) [ 0.178345] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 04:56:22.043416 (d1) [ 0.178352] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 04:56:22.055414 (d1) [ 0.178363] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 04:56:22.055436 (d1) [ 0.178400] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 04:56:22.067422 (d1) [ 0.179560] ACPI: No IOAPIC entries present Jun 20 04:56:22.067442 (d1) [ 0.179569] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 20 04:56:22.079419 (d1) [ 0.179577] TSC deadline timer available Jun 20 04:56:22.079438 (d1) [ 0.179588] CPU topo: Max. logical packages: 1 Jun 20 04:56:22.091415 (d1) [ 0.179595] CPU topo: Max. logical dies: 1 Jun 20 04:56:22.091435 (d1) [ 0.179602] CPU topo: Max. dies per package: 1 Jun 20 04:56:22.103415 (d1) [ 0.179613] CPU topo: Max. threads per core: 1 Jun 20 04:56:22.103436 (d1) [ 0.179620] CPU topo: Num. cores per package: 1 Jun 20 04:56:22.115414 (d1) [ 0.179627] CPU topo: Num. threads per package: 1 Jun 20 04:56:22.115435 (d1) [ 0.179633] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 20 04:56:22.127416 (d1) [ 0.179644] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 04:56:22.139419 (d1) [ 0.179652] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 04:56:22.151409 (d1) [ 0.179660] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 20 04:56:22.151432 (d1) [ 0.179672] Booting kernel on Xen PVH Jun 20 04:56:22.163409 (d1) [ 0.179679] Xen version: 4.19-unstable Jun 20 04:56:22.163429 (d1) [ 0.179687] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 04:56:22.175419 (d1) [ 0.185281] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 20 04:56:22.187421 (d1) [ 0.185590] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 20 04:56:22.187444 (d1) [ 0.185656] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 04:56:22.199423 (d1) [ 0.185682] Kernel parameter elevator= does not have any effect anymore. Jun 20 04:56:22.211417 (d1) [ 0.185682] Please use sysfs to set IO scheduler for individual devices. Jun 20 04:56:22.223412 (d1) [ 0.185725] random: crng init done Jun 20 04:56:22.223431 (d1) [ 0.185797] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 04:56:22.235416 (d1) [ 0.185842] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 04:56:22.247413 (d1) [ 0.185890] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 04:56:22.247438 (d1) [ 0.185913] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 04:56:22.259422 (d1) [ 0.186731] Memory: 456720K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66924K reserved, 0K cma-reserved) Jun 20 04:56:22.271440 (d1) [ 0.186770] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 20 04:56:22.283424 (d1) [ 0.186789] Kernel/User page tables isolation: enabled Jun 20 04:56:22.295407 (d1) Poking KASLR using RDRAND RDTSC... Jun 20 04:56:22.295428 (d1) [ 0.187671] Dynamic Preempt: voluntary Jun 20 04:56:22.295441 (d1) [ 0.187702] rcu: Preemptible hierarchical RCU implementation. Jun 20 04:56:22.307416 (d1) [ 0.187711] rcu: RCU event tracing is enabled. Jun 20 04:56:22.307437 (d1) [ 0.187717] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 20 04:56:22.319417 (d1) [ 0.187725] Trampoline variant of Tasks RCU enabled. Jun 20 04:56:22.319438 (d1) [ 0.187732] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 04:56:22.331427 (d1) [ 0.187739] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 20 04:56:22.343420 (d1) [ 0.187750] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 20 04:56:22.355414 (d1) [ 0.189182] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 20 04:56:22.355437 (d1) [ 0.189231] xen:events: Using FIFO-based ABI Jun 20 04:56:22.367415 (XEN) d1v0: upcall vector f3 Jun 20 04:56:22.367433 (d1) [ 0.189253] xen:events: Xen HVM callback vector for event delivery is enabled Jun 20 04:56:22.379419 (d1) [ 0.189422] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 04:56:22.379443 (d1) [ 0.189473] Console: colour dummy device 80x25 Jun 20 04:56:22.391416 (d1) [ 0.189500] printk: legacy console [hvc0] enabled Jun 20 04:56:22.391437 (d1) [ 0.189527] printk: legacy bootconsole [xenboot0] disabled Jun 20 04:56:22.403419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v0 RDMSR 0x00000639 unimplemented Jun 20 04:56:22.415408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v0 RDMSR 0x00000611 unimplemented Jun 20 04:56:22.415432 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v0 RDMSR 0x00000619 unimplemented Jun 20 04:56:22.427413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v0 RDMSR 0x00000606 unimplemented Jun 20 04:56:22.427435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v0 RDMSR 0x00000034 unimplemented Jun 20 04:56:22.439416 [ 283.261766] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:56:22.451417 [ 283.269645] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:56:22.463411 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 20 04:56:22.463435 [ 283.294194] vif vif-1-0 vif1.0: Guest Rx ready Jun 20 04:56:22.475429 [ 283.294597] xenbr0: port 2(vif1.0) entered blocking state Jun 20 04:56:22.475451 [ 283.294781] xenbr0: port 2(vif1.0) entered forwarding state Jun 20 04:56:22.487380 (XEN) HVM d1v0 save: CPU Jun 20 04:56:56.519456 (XEN) HVM d1 save: PIC Jun 20 04:56:56.531489 (XEN) HVM d1 save: IOAPIC Jun 20 04:56:56.531507 (XEN) HVM d1v0 save: LAPIC Jun 20 04:56:56.531518 (XEN) HVM d1v0 save: LAPIC_REGS Jun 20 04:56:56.531529 (XEN) HVM d1 save: PCI_IRQ Jun 20 04:56:56.543498 (XEN) HVM d1 save: ISA_IRQ Jun 20 04:56:56.543516 (XEN) HVM d1 save: PCI_LINK Jun 20 04:56:56.543528 (XEN) HVM d1 save: PIT Jun 20 04:56:56.543537 (XEN) HVM d1 save: RTC Jun 20 04:56:56.543547 (XEN) HVM d1 save: HPET Jun 20 04:56:56.555488 (XEN) HVM d1 save: PMTIMER Jun 20 04:56:56.555506 (XEN) HVM d1v0 save: MTRR Jun 20 04:56:56.555521 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 20 04:56:56.555533 (XEN) HVM d1v0 save: CPU_XSAVE Jun 20 04:56:56.567490 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 20 04:56:56.567509 (XEN) HVM d1v0 save: VMCE_VCPU Jun 20 04:56:56.567521 (XEN) HVM d1v0 save: TSC_ADJUST Jun 20 04:56:56.579455 (XEN) HVM d1v0 save: CPU_MSR Jun 20 04:56:56.579474 [ 317.585029] xenbr0: port 2(vif1.0) entered disabled state Jun 20 04:56:56.591465 [ 317.671567] xenbr0: port 2(vif1.0) entered disabled state Jun 20 04:56:56.675492 [ 317.672045] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 20 04:56:56.687489 [ 317.672272] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 20 04:56:56.687520 [ 317.672466] xenbr0: port 2(vif1.0) entered disabled state Jun 20 04:56:56.699460 (XEN) HVM restore d2: CPU 0 Jun 20 04:57:14.579457 (XEN) HVM restore d2: LAPIC 0 Jun 20 04:57:14.591487 (XEN) HVM restore d2: LAPIC_REGS 0 Jun 20 04:57:14.591506 (XEN) HVM restore d2: PCI_IRQ 0 Jun 20 04:57:14.591517 (XEN) HVM restore d2: ISA_IRQ 0 Jun 20 04:57:14.603485 (XEN) HVM restore d2: PCI_LINK 0 Jun 20 04:57:14.603505 (XEN) HVM restore d2: MTRR 0 Jun 20 04:57:14.603516 (XEN) HVM restore d2: CPU_XSAVE 0 Jun 20 04:57:14.603527 (XEN) HVM restore d2: VMCE_VCPU 0 Jun 20 04:57:14.615459 (XEN) HVM restore d2: TSC_ADJUST 0 Jun 20 04:57:14.615477 [ 336.734324] xenbr0: port 2(vif2.0) entered blocking state Jun 20 04:57:15.735474 [ 336.734501] xenbr0: port 2(vif2.0) entered disabled state Jun 20 04:57:15.747489 [ 336.734666] vif vif-2-0 vif2.0: entered allmulticast mode Jun 20 04:57:15.747507 [ 336.734869] vif vif-2-0 vif2.0: entered promiscuous mode Jun 20 04:57:15.759476 (XEN) d2v0: upcall vector f3 Jun 20 04:57:15.783445 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jun 20 04:57:15.795479 [ 336.789824] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:57:15.807500 [ 336.795445] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:57:15.819420 [ 336.810319] vif vif-2-0 vif2.0: Guest Rx ready Jun 20 04:57:15.819440 [ 336.810653] xenbr0: port 2(vif2.0) entered blocking state Jun 20 04:57:15.831407 [ 336.810840] xenbr0: port 2(vif2.0) entered forwarding state Jun 20 04:57:15.831429 (XEN) HVM d2v0 save: CPU Jun 20 04:57:49.507399 (XEN) HVM d2 save: PIC Jun 20 04:57:49.507420 (XEN) HVM d2 save: IOAPIC Jun 20 04:57:49.519414 (XEN) HVM d2v0 save: LAPIC Jun 20 04:57:49.519433 (XEN) HVM d2v0 save: LAPIC_REGS Jun 20 04:57:49.519445 (XEN) HVM d2 save: PCI_IRQ Jun 20 04:57:49.519455 (XEN) HVM d2 save: ISA_IRQ Jun 20 04:57:49.531409 (XEN) HVM d2 save: PCI_LINK Jun 20 04:57:49.531429 (XEN) HVM d2 save: PIT Jun 20 04:57:49.531440 (XEN) HVM d2 save: RTC Jun 20 04:57:49.531449 (XEN) HVM d2 save: HPET Jun 20 04:57:49.531459 (XEN) HVM d2 save: PMTIMER Jun 20 04:57:49.543412 (XEN) HVM d2v0 save: MTRR Jun 20 04:57:49.543430 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 20 04:57:49.543442 (XEN) HVM d2v0 save: CPU_XSAVE Jun 20 04:57:49.543453 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 20 04:57:49.555413 (XEN) HVM d2v0 save: VMCE_VCPU Jun 20 04:57:49.555433 (XEN) HVM d2v0 save: TSC_ADJUST Jun 20 04:57:49.555444 (XEN) HVM d2v0 save: CPU_MSR Jun 20 04:57:49.555454 (XEN) HVM restore d3: CPU 0 Jun 20 04:57:49.567415 (XEN) HVM restore d3: LAPIC 0 Jun 20 04:57:49.567434 (XEN) HVM restore d3: LAPIC_REGS 0 Jun 20 04:57:49.567446 (XEN) HVM restore d3: PCI_IRQ 0 Jun 20 04:57:49.567456 (XEN) HVM restore d3: ISA_IRQ 0 Jun 20 04:57:49.579418 (XEN) HVM restore d3: PCI_LINK 0 Jun 20 04:57:49.579437 (XEN) HVM restore d3: MTRR 0 Jun 20 04:57:49.579448 (XEN) HVM restore d3: CPU_XSAVE 0 Jun 20 04:57:49.591392 (XEN) HVM restore d3: VMCE_VCPU 0 Jun 20 04:57:49.591412 (XEN) HVM restore d3: TSC_ADJUST 0 Jun 20 04:57:49.591424 [ 371.786555] xenbr0: port 3(vif3.0) entered blocking state Jun 20 04:57:50.795416 [ 371.786729] xenbr0: port 3(vif3.0) entered disabled state Jun 20 04:57:50.795438 [ 371.786894] vif vif-3-0 vif3.0: entered allmulticast mode Jun 20 04:57:50.807408 [ 371.787113] vif vif-3-0 vif3.0: entered promiscuous mode Jun 20 04:57:50.807430 (XEN) d3v0: upcall vector f3 Jun 20 04:57:50.843378 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Jun 20 04:57:50.855422 [ 371.850927] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:57:50.867420 [ 371.861131] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:57:50.879404 [ 371.881120] vif vif-3-0 vif3.0: Guest Rx ready Jun 20 04:57:50.891421 [ 371.881388] xenbr0: port 3(vif3.0) entered blocking state Jun 20 04:57:50.891443 [ 371.881535] xenbr0: port 3(vif3.0) entered forwarding state Jun 20 04:57:50.903368 [ 371.954042] xenbr0: port 2(vif2.0) entered disabled state Jun 20 04:57:50.963424 [ 371.954881] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 20 04:57:50.963447 [ 371.955120] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 20 04:57:50.975417 [ 371.955325] xenbr0: port 2(vif2.0) entered disabled state Jun 20 04:57:50.987359 (XEN) HVM d3v0 save: CPU Jun 20 04:58:09.183469 (XEN) HVM d3 save: PIC Jun 20 04:58:09.183488 (XEN) HVM d3 save: IOAPIC Jun 20 04:58:09.195490 (XEN) HVM d3v0 save: LAPIC Jun 20 04:58:09.195508 (XEN) HVM d3v0 save: LAPIC_REGS Jun 20 04:58:09.195519 (XEN) HVM d3 save: PCI_IRQ Jun 20 04:58:09.195529 (XEN) HVM d3 save: ISA_IRQ Jun 20 04:58:09.207489 (XEN) HVM d3 save: PCI_LINK Jun 20 04:58:09.207508 (XEN) HVM d3 save: PIT Jun 20 04:58:09.207518 (XEN) HVM d3 save: RTC Jun 20 04:58:09.207527 (XEN) HVM d3 save: HPET Jun 20 04:58:09.207536 (XEN) HVM d3 save: PMTIMER Jun 20 04:58:09.219489 (XEN) HVM d3v0 save: MTRR Jun 20 04:58:09.219506 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 20 04:58:09.219518 (XEN) HVM d3v0 save: CPU_XSAVE Jun 20 04:58:09.219528 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 20 04:58:09.231490 (XEN) HVM d3v0 save: VMCE_VCPU Jun 20 04:58:09.231508 (XEN) HVM d3v0 save: TSC_ADJUST Jun 20 04:58:09.231520 (XEN) HVM d3v0 save: CPU_MSR Jun 20 04:58:09.243461 [ 390.208341] xenbr0: port 3(vif3.0) entered disabled state Jun 20 04:58:09.243483 [ 390.256711] xenbr0: port 3(vif3.0) entered disabled state Jun 20 04:58:09.267489 [ 390.257309] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 20 04:58:09.267513 [ 390.257528] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 20 04:58:09.279493 [ 390.257727] xenbr0: port 3(vif3.0) entered disabled state Jun 20 04:58:09.279514 (XEN) HVM restore d4: CPU 0 Jun 20 04:58:27.291457 (XEN) HVM restore d4: LAPIC 0 Jun 20 04:58:27.303489 (XEN) HVM restore d4: LAPIC_REGS 0 Jun 20 04:58:27.303508 (XEN) HVM restore d4: PCI_IRQ 0 Jun 20 04:58:27.303519 (XEN) HVM restore d4: ISA_IRQ 0 Jun 20 04:58:27.315485 (XEN) HVM restore d4: PCI_LINK 0 Jun 20 04:58:27.315505 (XEN) HVM restore d4: MTRR 0 Jun 20 04:58:27.315516 (XEN) HVM restore d4: CPU_XSAVE 0 Jun 20 04:58:27.315528 (XEN) HVM restore d4: VMCE_VCPU 0 Jun 20 04:58:27.327462 (XEN) HVM restore d4: TSC_ADJUST 0 Jun 20 04:58:27.327481 [ 409.443423] xenbr0: port 2(vif4.0) entered blocking state Jun 20 04:58:28.455491 [ 409.443595] xenbr0: port 2(vif4.0) entered disabled state Jun 20 04:58:28.455514 [ 409.443753] vif vif-4-0 vif4.0: entered allmulticast mode Jun 20 04:58:28.467473 [ 409.443945] vif vif-4-0 vif4.0: entered promiscuous mode Jun 20 04:58:28.467495 (XEN) d4v0: upcall vector f3 Jun 20 04:58:28.491479 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Jun 20 04:58:28.503492 [ 409.492894] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:58:28.515420 [ 409.500529] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:58:28.515451 [ 409.514422] vif vif-4-0 vif4.0: Guest Rx ready Jun 20 04:58:28.527417 [ 409.514739] xenbr0: port 2(vif4.0) entered blocking state Jun 20 04:58:28.527439 [ 409.514925] xenbr0: port 2(vif4.0) entered forwarding state Jun 20 04:58:28.539388 (XEN) HVM d4v0 save: CPU Jun 20 04:59:02.611492 (XEN) HVM d4 save: PIC Jun 20 04:59:02.611511 (XEN) HVM d4 save: IOAPIC Jun 20 04:59:02.611522 (XEN) HVM d4v0 save: LAPIC Jun 20 04:59:02.611532 (XEN) HVM d4v0 save: LAPIC_REGS Jun 20 04:59:02.623489 (XEN) HVM d4 save: PCI_IRQ Jun 20 04:59:02.623508 (XEN) HVM d4 save: ISA_IRQ Jun 20 04:59:02.623519 (XEN) HVM d4 save: PCI_LINK Jun 20 04:59:02.623530 (XEN) HVM d4 save: PIT Jun 20 04:59:02.635538 (XEN) HVM d4 save: RTC Jun 20 04:59:02.635557 (XEN) HVM d4 save: HPET Jun 20 04:59:02.635577 (XEN) HVM d4 save: PMTIMER Jun 20 04:59:02.635588 (XEN) HVM d4v0 save: MTRR Jun 20 04:59:02.635597 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jun 20 04:59:02.647488 (XEN) HVM d4v0 save: CPU_XSAVE Jun 20 04:59:02.647507 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jun 20 04:59:02.647518 (XEN) HVM d4v0 save: VMCE_VCPU Jun 20 04:59:02.647528 (XEN) HVM d4v0 save: TSC_ADJUST Jun 20 04:59:02.659458 (XEN) HVM d4v0 save: CPU_MSR Jun 20 04:59:02.659476 (XEN) HVM restore d5: CPU 0 Jun 20 04:59:02.659487 (XEN) HVM restore d5: LAPIC 0 Jun 20 04:59:02.659497 (XEN) HVM restore d5: LAPIC_REGS 0 Jun 20 04:59:02.671493 (XEN) HVM restore d5: PCI_IRQ 0 Jun 20 04:59:02.671511 (XEN) HVM restore d5: ISA_IRQ 0 Jun 20 04:59:02.671522 (XEN) HVM restore d5: PCI_LINK 0 Jun 20 04:59:02.683488 (XEN) HVM restore d5: MTRR 0 Jun 20 04:59:02.683506 (XEN) HVM restore d5: CPU_XSAVE 0 Jun 20 04:59:02.683517 (XEN) HVM restore d5: VMCE_VCPU 0 Jun 20 04:59:02.683528 (XEN) HVM restore d5: TSC_ADJUST 0 Jun 20 04:59:02.695450 [ 444.869736] xenbr0: port 3(vif5.0) entered blocking state Jun 20 04:59:03.883493 [ 444.869971] xenbr0: port 3(vif5.0) entered disabled state Jun 20 04:59:03.883517 [ 444.870248] vif vif-5-0 vif5.0: entered allmulticast mode Jun 20 04:59:03.895466 [ 444.870539] vif vif-5-0 vif5.0: entered promiscuous mode Jun 20 04:59:03.895488 (XEN) d5v0: upcall vector f3 Jun 20 04:59:03.955486 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Jun 20 04:59:03.967485 [ 444.954550] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:03.967515 [ 444.964722] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:03.979488 [ 444.984507] vif vif-5-0 vif5.0: Guest Rx ready Jun 20 04:59:03.991486 [ 444.984946] xenbr0: port 3(vif5.0) entered blocking state Jun 20 04:59:04.003465 [ 444.985194] xenbr0: port 3(vif5.0) entered forwarding state Jun 20 04:59:04.003488 [ 445.066495] xenbr0: port 2(vif4.0) entered disabled state Jun 20 04:59:04.075501 [ 445.067062] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 20 04:59:04.087487 [ 445.067304] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 20 04:59:04.087510 [ 445.067493] xenbr0: port 2(vif4.0) entered disabled state Jun 20 04:59:04.099447 (XEN) HVM d5v0 save: CPU Jun 20 04:59:09.943482 (XEN) HVM d5 save: PIC Jun 20 04:59:09.943501 (XEN) HVM d5 save: IOAPIC Jun 20 04:59:09.943512 (XEN) HVM d5v0 save: LAPIC Jun 20 04:59:09.955486 (XEN) HVM d5v0 save: LAPIC_REGS Jun 20 04:59:09.955505 (XEN) HVM d5 save: PCI_IRQ Jun 20 04:59:09.955516 (XEN) HVM d5 save: ISA_IRQ Jun 20 04:59:09.955526 (XEN) HVM d5 save: PCI_LINK Jun 20 04:59:09.955535 (XEN) HVM d5 save: PIT Jun 20 04:59:09.967490 (XEN) HVM d5 save: RTC Jun 20 04:59:09.967507 (XEN) HVM d5 save: HPET Jun 20 04:59:09.967517 (XEN) HVM d5 save: PMTIMER Jun 20 04:59:09.967526 (XEN) HVM d5v0 save: MTRR Jun 20 04:59:09.979494 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 20 04:59:09.979513 (XEN) HVM d5v0 save: CPU_XSAVE Jun 20 04:59:09.979524 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 20 04:59:09.979535 (XEN) HVM d5v0 save: VMCE_VCPU Jun 20 04:59:09.991494 (XEN) HVM d5v0 save: TSC_ADJUST Jun 20 04:59:09.991513 (XEN) HVM d5v0 save: CPU_MSR Jun 20 04:59:09.991523 (XEN) HVM restore d6: CPU 0 Jun 20 04:59:09.991533 (XEN) HVM restore d6: LAPIC 0 Jun 20 04:59:10.003490 (XEN) HVM restore d6: LAPIC_REGS 0 Jun 20 04:59:10.003508 (XEN) HVM restore d6: PCI_IRQ 0 Jun 20 04:59:10.003520 (XEN) HVM restore d6: ISA_IRQ 0 Jun 20 04:59:10.015485 (XEN) HVM restore d6: PCI_LINK 0 Jun 20 04:59:10.015505 (XEN) HVM restore d6: MTRR 0 Jun 20 04:59:10.015516 (XEN) HVM restore d6: CPU_XSAVE 0 Jun 20 04:59:10.015527 (XEN) HVM restore d6: VMCE_VCPU 0 Jun 20 04:59:10.027456 (XEN) HVM restore d6: TSC_ADJUST 0 Jun 20 04:59:10.027474 [ 452.199150] xenbr0: port 2(vif6.0) entered blocking state Jun 20 04:59:11.203488 [ 452.199326] xenbr0: port 2(vif6.0) entered disabled state Jun 20 04:59:11.215498 [ 452.199485] vif vif-6-0 vif6.0: entered allmulticast mode Jun 20 04:59:11.215520 [ 452.199686] vif vif-6-0 vif6.0: entered promiscuous mode Jun 20 04:59:11.227462 (XEN) d6v0: upcall vector f3 Jun 20 04:59:11.263490 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jun 20 04:59:11.263514 [ 452.261012] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:11.275501 [ 452.270485] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:11.287498 [ 452.287912] vif vif-6-0 vif6.0: Guest Rx ready Jun 20 04:59:11.299489 [ 452.288303] xenbr0: port 2(vif6.0) entered blocking state Jun 20 04:59:11.299511 [ 452.288544] xenbr0: port 2(vif6.0) entered forwarding state Jun 20 04:59:11.311452 [ 452.350510] xenbr0: port 3(vif5.0) entered disabled state Jun 20 04:59:11.359494 [ 452.351150] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 20 04:59:11.371485 [ 452.351364] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 20 04:59:11.371508 [ 452.351581] xenbr0: port 3(vif5.0) entered disabled state Jun 20 04:59:11.383449 (XEN) HVM d6v0 save: CPU Jun 20 04:59:17.779490 (XEN) HVM d6 save: PIC Jun 20 04:59:17.779510 (XEN) HVM d6 save: IOAPIC Jun 20 04:59:17.779520 (XEN) HVM d6v0 save: LAPIC Jun 20 04:59:17.779530 (XEN) HVM d6v0 save: LAPIC_REGS Jun 20 04:59:17.791488 (XEN) HVM d6 save: PCI_IRQ Jun 20 04:59:17.791506 (XEN) HVM d6 save: ISA_IRQ Jun 20 04:59:17.791516 (XEN) HVM d6 save: PCI_LINK Jun 20 04:59:17.791525 (XEN) HVM d6 save: PIT Jun 20 04:59:17.803488 (XEN) HVM d6 save: RTC Jun 20 04:59:17.803505 (XEN) HVM d6 save: HPET Jun 20 04:59:17.803515 (XEN) HVM d6 save: PMTIMER Jun 20 04:59:17.803525 (XEN) HVM d6v0 save: MTRR Jun 20 04:59:17.803534 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jun 20 04:59:17.815491 (XEN) HVM d6v0 save: CPU_XSAVE Jun 20 04:59:17.815510 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jun 20 04:59:17.815521 (XEN) HVM d6v0 save: VMCE_VCPU Jun 20 04:59:17.827488 (XEN) HVM d6v0 save: TSC_ADJUST Jun 20 04:59:17.827507 (XEN) HVM d6v0 save: CPU_MSR Jun 20 04:59:17.827518 (XEN) HVM restore d7: CPU 0 Jun 20 04:59:17.827528 (XEN) HVM restore d7: LAPIC 0 Jun 20 04:59:17.839488 (XEN) HVM restore d7: LAPIC_REGS 0 Jun 20 04:59:17.839507 (XEN) HVM restore d7: PCI_IRQ 0 Jun 20 04:59:17.839518 (XEN) HVM restore d7: ISA_IRQ 0 Jun 20 04:59:17.839528 (XEN) HVM restore d7: PCI_LINK 0 Jun 20 04:59:17.851489 (XEN) HVM restore d7: MTRR 0 Jun 20 04:59:17.851507 (XEN) HVM restore d7: CPU_XSAVE 0 Jun 20 04:59:17.851519 (XEN) HVM restore d7: VMCE_VCPU 0 Jun 20 04:59:17.863449 (XEN) HVM restore d7: TSC_ADJUST 0 Jun 20 04:59:17.863469 [ 460.051269] xenbr0: port 3(vif7.0) entered blocking state Jun 20 04:59:19.063490 [ 460.051441] xenbr0: port 3(vif7.0) entered disabled state Jun 20 04:59:19.063512 [ 460.051602] vif vif-7-0 vif7.0: entered allmulticast mode Jun 20 04:59:19.075491 [ 460.051800] vif vif-7-0 vif7.0: entered promiscuous mode Jun 20 04:59:19.075512 (XEN) d7v0: upcall vector f3 Jun 20 04:59:19.123476 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jun 20 04:59:19.135492 [ 460.124611] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:19.147487 [ 460.134348] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:19.159486 [ 460.153347] vif vif-7-0 vif7.0: Guest Rx ready Jun 20 04:59:19.159508 [ 460.153768] xenbr0: port 3(vif7.0) entered blocking state Jun 20 04:59:19.171378 [ 460.153968] xenbr0: port 3(vif7.0) entered forwarding state Jun 20 04:59:19.171390 [ 460.245124] xenbr0: port 2(vif6.0) entered disabled state Jun 20 04:59:19.255425 [ 460.245838] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 20 04:59:19.255449 [ 460.246048] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 20 04:59:19.267436 [ 460.246270] xenbr0: port 2(vif6.0) entered disabled state Jun 20 04:59:19.279375 (XEN) HVM d7v0 save: CPU Jun 20 04:59:26.171386 (XEN) HVM d7 save: PIC Jun 20 04:59:26.171404 (XEN) HVM d7 save: IOAPIC Jun 20 04:59:26.183412 (XEN) HVM d7v0 save: LAPIC Jun 20 04:59:26.183429 (XEN) HVM d7v0 save: LAPIC_REGS Jun 20 04:59:26.183440 (XEN) HVM d7 save: PCI_IRQ Jun 20 04:59:26.183450 (XEN) HVM d7 save: ISA_IRQ Jun 20 04:59:26.195413 (XEN) HVM d7 save: PCI_LINK Jun 20 04:59:26.195431 (XEN) HVM d7 save: PIT Jun 20 04:59:26.195441 (XEN) HVM d7 save: RTC Jun 20 04:59:26.195450 (XEN) HVM d7 save: HPET Jun 20 04:59:26.195459 (XEN) HVM d7 save: PMTIMER Jun 20 04:59:26.207416 (XEN) HVM d7v0 save: MTRR Jun 20 04:59:26.207434 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 20 04:59:26.207445 (XEN) HVM d7v0 save: CPU_XSAVE Jun 20 04:59:26.207455 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 20 04:59:26.219415 (XEN) HVM d7v0 save: VMCE_VCPU Jun 20 04:59:26.219434 (XEN) HVM d7v0 save: TSC_ADJUST Jun 20 04:59:26.219445 (XEN) HVM d7v0 save: CPU_MSR Jun 20 04:59:26.231410 (XEN) HVM restore d8: CPU 0 Jun 20 04:59:26.231429 (XEN) HVM restore d8: LAPIC 0 Jun 20 04:59:26.231440 (XEN) HVM restore d8: LAPIC_REGS 0 Jun 20 04:59:26.231450 (XEN) HVM restore d8: PCI_IRQ 0 Jun 20 04:59:26.243417 (XEN) HVM restore d8: ISA_IRQ 0 Jun 20 04:59:26.243436 (XEN) HVM restore d8: PCI_LINK 0 Jun 20 04:59:26.243447 (XEN) HVM restore d8: MTRR 0 Jun 20 04:59:26.243457 (XEN) HVM restore d8: CPU_XSAVE 0 Jun 20 04:59:26.255400 (XEN) HVM restore d8: VMCE_VCPU 0 Jun 20 04:59:26.255418 (XEN) HVM restore d8: TSC_ADJUST 0 Jun 20 04:59:26.255430 [ 468.442446] xenbr0: port 2(vif8.0) entered blocking state Jun 20 04:59:27.455413 [ 468.442680] xenbr0: port 2(vif8.0) entered disabled state Jun 20 04:59:27.455435 [ 468.442925] vif vif-8-0 vif8.0: entered allmulticast mode Jun 20 04:59:27.467403 [ 468.443240] vif vif-8-0 vif8.0: entered promiscuous mode Jun 20 04:59:27.467425 (XEN) d8v0: upcall vector f3 Jun 20 04:59:27.527405 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Jun 20 04:59:27.539410 [ 468.526983] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:27.539439 [ 468.536763] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:27.551422 [ 468.556955] vif vif-8-0 vif8.0: Guest Rx ready Jun 20 04:59:27.563412 [ 468.557242] xenbr0: port 2(vif8.0) entered blocking state Jun 20 04:59:27.575397 [ 468.557384] xenbr0: port 2(vif8.0) entered forwarding state Jun 20 04:59:27.575419 [ 468.628515] xenbr0: port 3(vif7.0) entered disabled state Jun 20 04:59:27.635412 [ 468.629380] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 20 04:59:27.647413 [ 468.629601] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 20 04:59:27.647436 [ 468.629803] xenbr0: port 3(vif7.0) entered disabled state Jun 20 04:59:27.659384 (XEN) HVM d8v0 save: CPU Jun 20 04:59:34.191379 (XEN) HVM d8 save: PIC Jun 20 04:59:34.203415 (XEN) HVM d8 save: IOAPIC Jun 20 04:59:34.203433 (XEN) HVM d8v0 save: LAPIC Jun 20 04:59:34.203445 (XEN) HVM d8v0 save: LAPIC_REGS Jun 20 04:59:34.203455 (XEN) HVM d8 save: PCI_IRQ Jun 20 04:59:34.215411 (XEN) HVM d8 save: ISA_IRQ Jun 20 04:59:34.215430 (XEN) HVM d8 save: PCI_LINK Jun 20 04:59:34.215441 (XEN) HVM d8 save: PIT Jun 20 04:59:34.215451 (XEN) HVM d8 save: RTC Jun 20 04:59:34.215460 (XEN) HVM d8 save: HPET Jun 20 04:59:34.227415 (XEN) HVM d8 save: PMTIMER Jun 20 04:59:34.227433 (XEN) HVM d8v0 save: MTRR Jun 20 04:59:34.227444 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 20 04:59:34.227455 (XEN) HVM d8v0 save: CPU_XSAVE Jun 20 04:59:34.239414 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 20 04:59:34.239434 (XEN) HVM d8v0 save: VMCE_VCPU Jun 20 04:59:34.239445 (XEN) HVM d8v0 save: TSC_ADJUST Jun 20 04:59:34.251410 (XEN) HVM d8v0 save: CPU_MSR Jun 20 04:59:34.251429 (XEN) HVM restore d9: CPU 0 Jun 20 04:59:34.251441 (XEN) HVM restore d9: LAPIC 0 Jun 20 04:59:34.251460 (XEN) HVM restore d9: LAPIC_REGS 0 Jun 20 04:59:34.263413 (XEN) HVM restore d9: PCI_IRQ 0 Jun 20 04:59:34.263432 (XEN) HVM restore d9: ISA_IRQ 0 Jun 20 04:59:34.263443 (XEN) HVM restore d9: PCI_LINK 0 Jun 20 04:59:34.263454 (XEN) HVM restore d9: MTRR 0 Jun 20 04:59:34.275414 (XEN) HVM restore d9: CPU_XSAVE 0 Jun 20 04:59:34.275433 (XEN) HVM restore d9: VMCE_VCPU 0 Jun 20 04:59:34.275444 (XEN) HVM restore d9: TSC_ADJUST 0 Jun 20 04:59:34.275454 [ 476.456666] xenbr0: port 3(vif9.0) entered blocking state Jun 20 04:59:35.463416 [ 476.456897] xenbr0: port 3(vif9.0) entered disabled state Jun 20 04:59:35.478292 [ 476.457172] vif vif-9-0 vif9.0: entered allmulticast mode Jun 20 04:59:35.478319 [ 476.457467] vif vif-9-0 vif9.0: entered promiscuous mode Jun 20 04:59:35.487378 (XEN) d9v0: upcall vector f3 Jun 20 04:59:35.535400 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Jun 20 04:59:35.547413 [ 476.536369] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:35.559411 [ 476.546353] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:35.571400 [ 476.565892] vif vif-9-0 vif9.0: Guest Rx ready Jun 20 04:59:35.571421 [ 476.566345] xenbr0: port 3(vif9.0) entered blocking state Jun 20 04:59:35.583403 [ 476.566538] xenbr0: port 3(vif9.0) entered forwarding state Jun 20 04:59:35.583425 [ 476.652562] xenbr0: port 2(vif8.0) entered disabled state Jun 20 04:59:35.667409 [ 476.653175] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 20 04:59:35.667433 [ 476.653386] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 20 04:59:35.679402 [ 476.653576] xenbr0: port 2(vif8.0) entered disabled state Jun 20 04:59:35.679423 (XEN) HVM d9v0 save: CPU Jun 20 04:59:42.071400 (XEN) HVM d9 save: PIC Jun 20 04:59:42.071419 (XEN) HVM d9 save: IOAPIC Jun 20 04:59:42.083412 (XEN) HVM d9v0 save: LAPIC Jun 20 04:59:42.083430 (XEN) HVM d9v0 save: LAPIC_REGS Jun 20 04:59:42.083441 (XEN) HVM d9 save: PCI_IRQ Jun 20 04:59:42.083451 (XEN) HVM d9 save: ISA_IRQ Jun 20 04:59:42.083460 (XEN) HVM d9 save: PCI_LINK Jun 20 04:59:42.095414 (XEN) HVM d9 save: PIT Jun 20 04:59:42.095431 (XEN) HVM d9 save: RTC Jun 20 04:59:42.095440 (XEN) HVM d9 save: HPET Jun 20 04:59:42.095449 (XEN) HVM d9 save: PMTIMER Jun 20 04:59:42.107411 (XEN) HVM d9v0 save: MTRR Jun 20 04:59:42.107429 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 20 04:59:42.107441 (XEN) HVM d9v0 save: CPU_XSAVE Jun 20 04:59:42.107451 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 20 04:59:42.119411 (XEN) HVM d9v0 save: VMCE_VCPU Jun 20 04:59:42.119429 (XEN) HVM d9v0 save: TSC_ADJUST Jun 20 04:59:42.119440 (XEN) HVM d9v0 save: CPU_MSR Jun 20 04:59:42.119450 (XEN) HVM restore d10: CPU 0 Jun 20 04:59:42.131410 (XEN) HVM restore d10: LAPIC 0 Jun 20 04:59:42.131428 (XEN) HVM restore d10: LAPIC_REGS 0 Jun 20 04:59:42.131439 (XEN) HVM restore d10: PCI_IRQ 0 Jun 20 04:59:42.131449 (XEN) HVM restore d10: ISA_IRQ 0 Jun 20 04:59:42.143414 (XEN) HVM restore d10: PCI_LINK 0 Jun 20 04:59:42.143432 (XEN) HVM restore d10: MTRR 0 Jun 20 04:59:42.143442 (XEN) HVM restore d10: CPU_XSAVE 0 Jun 20 04:59:42.155365 (XEN) HVM restore d10: VMCE_VCPU 0 Jun 20 04:59:42.155384 (XEN) HVM restore d10: TSC_ADJUST 0 Jun 20 04:59:42.155395 [ 484.316153] xenbr0: port 2(vif10.0) entered blocking state Jun 20 04:59:43.331408 [ 484.316386] xenbr0: port 2(vif10.0) entered disabled state Jun 20 04:59:43.331431 [ 484.316643] vif vif-10-0 vif10.0: entered allmulticast mode Jun 20 04:59:43.343391 [ 484.316932] vif vif-10-0 vif10.0: entered promiscuous mode Jun 20 04:59:43.343413 (XEN) d10v0: upcall vector f3 Jun 20 04:59:43.403416 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Jun 20 04:59:43.403441 [ 484.401214] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:43.415425 [ 484.411278] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:43.427423 [ 484.430114] vif vif-10-0 vif10.0: Guest Rx ready Jun 20 04:59:43.439417 [ 484.430557] xenbr0: port 2(vif10.0) entered blocking state Jun 20 04:59:43.439439 [ 484.430747] xenbr0: port 2(vif10.0) entered forwarding state Jun 20 04:59:43.451390 [ 484.510570] xenbr0: port 3(vif9.0) entered disabled state Jun 20 04:59:43.523414 [ 484.511173] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 20 04:59:43.523437 [ 484.511373] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 20 04:59:43.535418 [ 484.511580] xenbr0: port 3(vif9.0) entered disabled state Jun 20 04:59:43.535440 (XEN) HVM d10v0 save: CPU Jun 20 04:59:49.787409 (XEN) HVM d10 save: PIC Jun 20 04:59:49.787425 (XEN) HVM d10 save: IOAPIC Jun 20 04:59:49.787436 (XEN) HVM d10v0 save: LAPIC Jun 20 04:59:49.799407 (XEN) HVM d10v0 save: LAPIC_REGS Jun 20 04:59:49.799427 (XEN) HVM d10 save: PCI_IRQ Jun 20 04:59:49.799437 (XEN) HVM d10 save: ISA_IRQ Jun 20 04:59:49.799447 (XEN) HVM d10 save: PCI_LINK Jun 20 04:59:49.811410 (XEN) HVM d10 save: PIT Jun 20 04:59:49.811427 (XEN) HVM d10 save: RTC Jun 20 04:59:49.811438 (XEN) HVM d10 save: HPET Jun 20 04:59:49.811447 (XEN) HVM d10 save: PMTIMER Jun 20 04:59:49.811456 (XEN) HVM d10v0 save: MTRR Jun 20 04:59:49.823412 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 20 04:59:49.823432 (XEN) HVM d10v0 save: CPU_XSAVE Jun 20 04:59:49.823443 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 20 04:59:49.835413 (XEN) HVM d10v0 save: VMCE_VCPU Jun 20 04:59:49.835432 (XEN) HVM d10v0 save: TSC_ADJUST Jun 20 04:59:49.835443 (XEN) HVM d10v0 save: CPU_MSR Jun 20 04:59:49.835453 (XEN) HVM restore d11: CPU 0 Jun 20 04:59:49.847411 (XEN) HVM restore d11: LAPIC 0 Jun 20 04:59:49.847429 (XEN) HVM restore d11: LAPIC_REGS 0 Jun 20 04:59:49.847441 (XEN) HVM restore d11: PCI_IRQ 0 Jun 20 04:59:49.847451 (XEN) HVM restore d11: ISA_IRQ 0 Jun 20 04:59:49.859415 (XEN) HVM restore d11: PCI_LINK 0 Jun 20 04:59:49.859434 (XEN) HVM restore d11: MTRR 0 Jun 20 04:59:49.859444 (XEN) HVM restore d11: CPU_XSAVE 0 Jun 20 04:59:49.871390 (XEN) HVM restore d11: VMCE_VCPU 0 Jun 20 04:59:49.871410 (XEN) HVM restore d11: TSC_ADJUST 0 Jun 20 04:59:49.871421 [ 492.032512] xenbr0: port 3(vif11.0) entered blocking state Jun 20 04:59:51.047409 [ 492.032683] xenbr0: port 3(vif11.0) entered disabled state Jun 20 04:59:51.047431 [ 492.032844] vif vif-11-0 vif11.0: entered allmulticast mode Jun 20 04:59:51.059393 [ 492.033046] vif vif-11-0 vif11.0: entered promiscuous mode Jun 20 04:59:51.059415 (XEN) d11v0: upcall vector f3 Jun 20 04:59:51.095404 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jun 20 04:59:51.107413 [ 492.093663] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:51.119409 [ 492.102945] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:51.119439 [ 492.119880] vif vif-11-0 vif11.0: Guest Rx ready Jun 20 04:59:51.131417 [ 492.120190] xenbr0: port 3(vif11.0) entered blocking state Jun 20 04:59:51.131438 [ 492.120344] xenbr0: port 3(vif11.0) entered forwarding state Jun 20 04:59:51.143389 [ 492.194367] xenbr0: port 2(vif10.0) entered disabled state Jun 20 04:59:51.203420 [ 492.195271] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 20 04:59:51.215415 [ 492.195492] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 20 04:59:51.215438 [ 492.195714] xenbr0: port 2(vif10.0) entered disabled state Jun 20 04:59:51.227379 (XEN) HVM d11v0 save: CPU Jun 20 04:59:57.419387 (XEN) HVM d11 save: PIC Jun 20 04:59:57.419405 (XEN) HVM d11 save: IOAPIC Jun 20 04:59:57.431412 (XEN) HVM d11v0 save: LAPIC Jun 20 04:59:57.431430 (XEN) HVM d11v0 save: LAPIC_REGS Jun 20 04:59:57.431441 (XEN) HVM d11 save: PCI_IRQ Jun 20 04:59:57.431450 (XEN) HVM d11 save: ISA_IRQ Jun 20 04:59:57.443412 (XEN) HVM d11 save: PCI_LINK Jun 20 04:59:57.443438 (XEN) HVM d11 save: PIT Jun 20 04:59:57.443449 (XEN) HVM d11 save: RTC Jun 20 04:59:57.443458 (XEN) HVM d11 save: HPET Jun 20 04:59:57.455409 (XEN) HVM d11 save: PMTIMER Jun 20 04:59:57.455428 (XEN) HVM d11v0 save: MTRR Jun 20 04:59:57.455438 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 20 04:59:57.455449 (XEN) HVM d11v0 save: CPU_XSAVE Jun 20 04:59:57.467411 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 20 04:59:57.467430 (XEN) HVM d11v0 save: VMCE_VCPU Jun 20 04:59:57.467441 (XEN) HVM d11v0 save: TSC_ADJUST Jun 20 04:59:57.467452 (XEN) HVM d11v0 save: CPU_MSR Jun 20 04:59:57.479418 (XEN) HVM restore d12: CPU 0 Jun 20 04:59:57.479435 (XEN) HVM restore d12: LAPIC 0 Jun 20 04:59:57.479446 (XEN) HVM restore d12: LAPIC_REGS 0 Jun 20 04:59:57.479456 (XEN) HVM restore d12: PCI_IRQ 0 Jun 20 04:59:57.491414 (XEN) HVM restore d12: ISA_IRQ 0 Jun 20 04:59:57.491432 (XEN) HVM restore d12: PCI_LINK 0 Jun 20 04:59:57.491443 (XEN) HVM restore d12: MTRR 0 Jun 20 04:59:57.503412 (XEN) HVM restore d12: CPU_XSAVE 0 Jun 20 04:59:57.503432 (XEN) HVM restore d12: VMCE_VCPU 0 Jun 20 04:59:57.503443 (XEN) HVM restore d12: TSC_ADJUST 0 Jun 20 04:59:57.503454 [ 499.670853] xenbr0: port 2(vif12.0) entered blocking state Jun 20 04:59:58.679417 [ 499.671028] xenbr0: port 2(vif12.0) entered disabled state Jun 20 04:59:58.691412 [ 499.671225] vif vif-12-0 vif12.0: entered allmulticast mode Jun 20 04:59:58.691434 [ 499.671435] vif vif-12-0 vif12.0: entered promiscuous mode Jun 20 04:59:58.703373 (XEN) d12v0: upcall vector f3 Jun 20 04:59:58.739417 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Jun 20 04:59:58.739442 [ 499.735254] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:58.751433 [ 499.744661] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 04:59:58.763434 [ 499.762329] vif vif-12-0 vif12.0: Guest Rx ready Jun 20 04:59:58.775415 [ 499.762665] xenbr0: port 2(vif12.0) entered blocking state Jun 20 04:59:58.775437 [ 499.762853] xenbr0: port 2(vif12.0) entered forwarding state Jun 20 04:59:58.787375 [ 499.835590] xenbr0: port 3(vif11.0) entered disabled state Jun 20 04:59:58.847415 [ 499.836177] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 20 04:59:58.847438 [ 499.837814] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 20 04:59:58.859420 [ 499.838041] xenbr0: port 3(vif11.0) entered disabled state Jun 20 04:59:58.871364 (XEN) HVM d12v0 save: CPU Jun 20 05:00:05.179488 (XEN) HVM d12 save: PIC Jun 20 05:00:05.179509 (XEN) HVM d12 save: IOAPIC Jun 20 05:00:05.179520 (XEN) HVM d12v0 save: LAPIC Jun 20 05:00:05.179530 (XEN) HVM d12v0 save: LAPIC_REGS Jun 20 05:00:05.191489 (XEN) HVM d12 save: PCI_IRQ Jun 20 05:00:05.191508 (XEN) HVM d12 save: ISA_IRQ Jun 20 05:00:05.191520 (XEN) HVM d12 save: PCI_LINK Jun 20 05:00:05.191530 (XEN) HVM d12 save: PIT Jun 20 05:00:05.191540 (XEN) HVM d12 save: RTC Jun 20 05:00:05.203490 (XEN) HVM d12 save: HPET Jun 20 05:00:05.203508 (XEN) HVM d12 save: PMTIMER Jun 20 05:00:05.203519 (XEN) HVM d12v0 save: MTRR Jun 20 05:00:05.203529 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 20 05:00:05.215490 (XEN) HVM d12v0 save: CPU_XSAVE Jun 20 05:00:05.215509 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 20 05:00:05.215521 (XEN) HVM d12v0 save: VMCE_VCPU Jun 20 05:00:05.227487 (XEN) HVM d12v0 save: TSC_ADJUST Jun 20 05:00:05.227507 (XEN) HVM d12v0 save: CPU_MSR Jun 20 05:00:05.227518 (XEN) HVM restore d13: CPU 0 Jun 20 05:00:05.227529 (XEN) HVM restore d13: LAPIC 0 Jun 20 05:00:05.239488 (XEN) HVM restore d13: LAPIC_REGS 0 Jun 20 05:00:05.239507 (XEN) HVM restore d13: PCI_IRQ 0 Jun 20 05:00:05.239519 (XEN) HVM restore d13: ISA_IRQ 0 Jun 20 05:00:05.239530 (XEN) HVM restore d13: PCI_LINK 0 Jun 20 05:00:05.251492 (XEN) HVM restore d13: MTRR 0 Jun 20 05:00:05.251511 (XEN) HVM restore d13: CPU_XSAVE 0 Jun 20 05:00:05.251523 (XEN) HVM restore d13: VMCE_VCPU 0 Jun 20 05:00:05.263471 (XEN) HVM restore d13: TSC_ADJUST 0 Jun 20 05:00:05.263491 [ 507.434891] xenbr0: port 3(vif13.0) entered blocking state Jun 20 05:00:06.439474 [ 507.435090] xenbr0: port 3(vif13.0) entered disabled state Jun 20 05:00:06.451502 [ 507.435300] vif vif-13-0 vif13.0: entered allmulticast mode Jun 20 05:00:06.451523 [ 507.435505] vif vif-13-0 vif13.0: entered promiscuous mode Jun 20 05:00:06.463477 (XEN) d13v0: upcall vector f3 Jun 20 05:00:06.499473 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Jun 20 05:00:06.511491 [ 507.499856] xen-blkback: backend/vbd/13/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:06.523492 [ 507.508944] xen-blkback: backend/vbd/13/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:06.535488 [ 507.525981] vif vif-13-0 vif13.0: Guest Rx ready Jun 20 05:00:06.535509 [ 507.526327] xenbr0: port 3(vif13.0) entered blocking state Jun 20 05:00:06.547471 [ 507.526514] xenbr0: port 3(vif13.0) entered forwarding state Jun 20 05:00:06.547494 [ 507.591891] xenbr0: port 2(vif12.0) entered disabled state Jun 20 05:00:06.607486 [ 507.592467] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 20 05:00:06.607510 [ 507.592675] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 20 05:00:06.619481 [ 507.592884] xenbr0: port 2(vif12.0) entered disabled state Jun 20 05:00:06.619503 (XEN) HVM d13v0 save: CPU Jun 20 05:00:12.755490 (XEN) HVM d13 save: PIC Jun 20 05:00:12.755508 (XEN) HVM d13 save: IOAPIC Jun 20 05:00:12.755519 (XEN) HVM d13v0 save: LAPIC Jun 20 05:00:12.755528 (XEN) HVM d13v0 save: LAPIC_REGS Jun 20 05:00:12.767486 (XEN) HVM d13 save: PCI_IRQ Jun 20 05:00:12.767505 (XEN) HVM d13 save: ISA_IRQ Jun 20 05:00:12.767515 (XEN) HVM d13 save: PCI_LINK Jun 20 05:00:12.767525 (XEN) HVM d13 save: PIT Jun 20 05:00:12.767534 (XEN) HVM d13 save: RTC Jun 20 05:00:12.779490 (XEN) HVM d13 save: HPET Jun 20 05:00:12.779508 (XEN) HVM d13 save: PMTIMER Jun 20 05:00:12.779518 (XEN) HVM d13v0 save: MTRR Jun 20 05:00:12.779528 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 20 05:00:12.791489 (XEN) HVM d13v0 save: CPU_XSAVE Jun 20 05:00:12.791508 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 20 05:00:12.791520 (XEN) HVM d13v0 save: VMCE_VCPU Jun 20 05:00:12.791530 (XEN) HVM d13v0 save: TSC_ADJUST Jun 20 05:00:12.803490 (XEN) HVM d13v0 save: CPU_MSR Jun 20 05:00:12.803508 (XEN) HVM restore d14: CPU 0 Jun 20 05:00:12.803519 (XEN) HVM restore d14: LAPIC 0 Jun 20 05:00:12.815486 (XEN) HVM restore d14: LAPIC_REGS 0 Jun 20 05:00:12.815506 (XEN) HVM restore d14: PCI_IRQ 0 Jun 20 05:00:12.815518 (XEN) HVM restore d14: ISA_IRQ 0 Jun 20 05:00:12.815528 (XEN) HVM restore d14: PCI_LINK 0 Jun 20 05:00:12.827488 (XEN) HVM restore d14: MTRR 0 Jun 20 05:00:12.827506 (XEN) HVM restore d14: CPU_XSAVE 0 Jun 20 05:00:12.827518 (XEN) HVM restore d14: VMCE_VCPU 0 Jun 20 05:00:12.839450 (XEN) HVM restore d14: TSC_ADJUST 0 Jun 20 05:00:12.839470 [ 514.981784] xenbr0: port 2(vif14.0) entered blocking state Jun 20 05:00:13.991492 [ 514.981957] xenbr0: port 2(vif14.0) entered disabled state Jun 20 05:00:14.003487 [ 514.982142] vif vif-14-0 vif14.0: entered allmulticast mode Jun 20 05:00:14.003509 [ 514.982342] vif vif-14-0 vif14.0: entered promiscuous mode Jun 20 05:00:14.015442 (XEN) d14v0: upcall vector f3 Jun 20 05:00:14.039457 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Jun 20 05:00:14.051497 [ 515.042723] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:14.063495 [ 515.052427] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:14.075496 [ 515.070030] vif vif-14-0 vif14.0: Guest Rx ready Jun 20 05:00:14.075517 [ 515.070729] xenbr0: port 2(vif14.0) entered blocking state Jun 20 05:00:14.087485 [ 515.070945] xenbr0: port 2(vif14.0) entered forwarding state Jun 20 05:00:14.087507 [ 515.145568] xenbr0: port 3(vif13.0) entered disabled state Jun 20 05:00:14.159496 [ 515.146163] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 20 05:00:14.159520 [ 515.146392] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 20 05:00:14.171495 [ 515.146597] xenbr0: port 3(vif13.0) entered disabled state Jun 20 05:00:14.171517 (XEN) HVM d14v0 save: CPU Jun 20 05:00:20.195458 (XEN) HVM d14 save: PIC Jun 20 05:00:20.207487 (XEN) HVM d14 save: IOAPIC Jun 20 05:00:20.207505 (XEN) HVM d14v0 save: LAPIC Jun 20 05:00:20.207515 (XEN) HVM d14v0 save: LAPIC_REGS Jun 20 05:00:20.207525 (XEN) HVM d14 save: PCI_IRQ Jun 20 05:00:20.219488 (XEN) HVM d14 save: ISA_IRQ Jun 20 05:00:20.219506 (XEN) HVM d14 save: PCI_LINK Jun 20 05:00:20.219517 (XEN) HVM d14 save: PIT Jun 20 05:00:20.219526 (XEN) HVM d14 save: RTC Jun 20 05:00:20.219535 (XEN) HVM d14 save: HPET Jun 20 05:00:20.231491 (XEN) HVM d14 save: PMTIMER Jun 20 05:00:20.231509 (XEN) HVM d14v0 save: MTRR Jun 20 05:00:20.231519 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 20 05:00:20.231530 (XEN) HVM d14v0 save: CPU_XSAVE Jun 20 05:00:20.243490 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 20 05:00:20.243509 (XEN) HVM d14v0 save: VMCE_VCPU Jun 20 05:00:20.243519 (XEN) HVM d14v0 save: TSC_ADJUST Jun 20 05:00:20.255485 (XEN) HVM d14v0 save: CPU_MSR Jun 20 05:00:20.255504 (XEN) HVM restore d15: CPU 0 Jun 20 05:00:20.255515 (XEN) HVM restore d15: LAPIC 0 Jun 20 05:00:20.255525 (XEN) HVM restore d15: LAPIC_REGS 0 Jun 20 05:00:20.267496 (XEN) HVM restore d15: PCI_IRQ 0 Jun 20 05:00:20.267515 (XEN) HVM restore d15: ISA_IRQ 0 Jun 20 05:00:20.267526 (XEN) HVM restore d15: PCI_LINK 0 Jun 20 05:00:20.267537 (XEN) HVM restore d15: MTRR 0 Jun 20 05:00:20.279490 (XEN) HVM restore d15: CPU_XSAVE 0 Jun 20 05:00:20.279509 (XEN) HVM restore d15: VMCE_VCPU 0 Jun 20 05:00:20.279520 (XEN) HVM restore d15: TSC_ADJUST 0 Jun 20 05:00:20.291444 [ 522.467926] xenbr0: port 3(vif15.0) entered blocking state Jun 20 05:00:21.479492 [ 522.468187] xenbr0: port 3(vif15.0) entered disabled state Jun 20 05:00:21.479514 [ 522.468403] vif vif-15-0 vif15.0: entered allmulticast mode Jun 20 05:00:21.491493 [ 522.468687] vif vif-15-0 vif15.0: entered promiscuous mode Jun 20 05:00:21.491515 (XEN) d15v0: upcall vector f3 Jun 20 05:00:21.551476 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Jun 20 05:00:21.563492 [ 522.550451] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:21.575489 [ 522.560708] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:21.587469 [ 522.580818] vif vif-15-0 vif15.0: Guest Rx ready Jun 20 05:00:21.587491 [ 522.581191] xenbr0: port 3(vif15.0) entered blocking state Jun 20 05:00:21.599481 [ 522.581381] xenbr0: port 3(vif15.0) entered forwarding state Jun 20 05:00:21.599503 [ 522.655448] xenbr0: port 2(vif14.0) entered disabled state Jun 20 05:00:21.671486 [ 522.656105] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 20 05:00:21.671510 [ 522.656335] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 20 05:00:21.683483 [ 522.656548] xenbr0: port 2(vif14.0) entered disabled state Jun 20 05:00:21.683505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 05:00:23.339466 (XEN) HVM d15v0 save: CPU Jun 20 05:00:27.887458 (XEN) HVM d15 save: PIC Jun 20 05:00:27.899486 (XEN) HVM d15 save: IOAPIC Jun 20 05:00:27.899504 (XEN) HVM d15v0 save: LAPIC Jun 20 05:00:27.899515 (XEN) HVM d15v0 save: LAPIC_REGS Jun 20 05:00:27.899525 (XEN) HVM d15 save: PCI_IRQ Jun 20 05:00:27.911523 (XEN) HVM d15 save: ISA_IRQ Jun 20 05:00:27.911541 (XEN) HVM d15 save: PCI_LINK Jun 20 05:00:27.911552 (XEN) HVM d15 save: PIT Jun 20 05:00:27.911562 (XEN) HVM d15 save: RTC Jun 20 05:00:27.911571 (XEN) HVM d15 save: HPET Jun 20 05:00:27.923504 (XEN) HVM d15 save: PMTIMER Jun 20 05:00:27.923521 (XEN) HVM d15v0 save: MTRR Jun 20 05:00:27.923532 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 20 05:00:27.923550 (XEN) HVM d15v0 save: CPU_XSAVE Jun 20 05:00:27.935489 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 20 05:00:27.935508 (XEN) HVM d15v0 save: VMCE_VCPU Jun 20 05:00:27.935519 (XEN) HVM d15v0 save: TSC_ADJUST Jun 20 05:00:27.947497 (XEN) HVM d15v0 save: CPU_MSR Jun 20 05:00:27.947515 (XEN) HVM restore d16: CPU 0 Jun 20 05:00:27.947527 (XEN) HVM restore d16: LAPIC 0 Jun 20 05:00:27.947537 (XEN) HVM restore d16: LAPIC_REGS 0 Jun 20 05:00:27.959511 (XEN) HVM restore d16: PCI_IRQ 0 Jun 20 05:00:27.959530 (XEN) HVM restore d16: ISA_IRQ 0 Jun 20 05:00:27.959542 (XEN) HVM restore d16: PCI_LINK 0 Jun 20 05:00:27.959552 (XEN) HVM restore d16: MTRR 0 Jun 20 05:00:27.971537 (XEN) HVM restore d16: CPU_XSAVE 0 Jun 20 05:00:27.971557 (XEN) HVM restore d16: VMCE_VCPU 0 Jun 20 05:00:27.971568 (XEN) HVM restore d16: TSC_ADJUST 0 Jun 20 05:00:27.983442 [ 530.156814] xenbr0: port 2(vif16.0) entered blocking state Jun 20 05:00:29.171489 [ 530.157071] xenbr0: port 2(vif16.0) entered disabled state Jun 20 05:00:29.171511 [ 530.157302] vif vif-16-0 vif16.0: entered allmulticast mode Jun 20 05:00:29.183485 [ 530.157588] vif vif-16-0 vif16.0: entered promiscuous mode Jun 20 05:00:29.183507 (XEN) d16v0: upcall vector f3 Jun 20 05:00:29.243509 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Jun 20 05:00:29.243535 [ 530.239927] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:29.255501 [ 530.250784] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:29.267487 [ 530.270358] vif vif-16-0 vif16.0: Guest Rx ready Jun 20 05:00:29.279489 [ 530.270754] xenbr0: port 2(vif16.0) entered blocking state Jun 20 05:00:29.291477 [ 530.270944] xenbr0: port 2(vif16.0) entered forwarding state Jun 20 05:00:29.291499 [ 530.347586] xenbr0: port 3(vif15.0) entered disabled state Jun 20 05:00:29.363487 [ 530.348189] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 20 05:00:29.363511 [ 530.348407] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 20 05:00:29.375484 [ 530.348622] xenbr0: port 3(vif15.0) entered disabled state Jun 20 05:00:29.375506 (XEN) HVM d16v0 save: CPU Jun 20 05:00:35.663920 (XEN) HVM d16 save: PIC Jun 20 05:00:35.663945 (XEN) HVM d16 save: IOAPIC Jun 20 05:00:35.663975 (XEN) HVM d16v0 save: LAPIC Jun 20 05:00:35.663986 (XEN) HVM d16v0 save: LAPIC_REGS Jun 20 05:00:35.663997 (XEN) HVM d16 save: PCI_IRQ Jun 20 05:00:35.664007 (XEN) HVM d16 save: ISA_IRQ Jun 20 05:00:35.664017 (XEN) HVM d16 save: PCI_LINK Jun 20 05:00:35.664027 (XEN) HVM d16 save: PIT Jun 20 05:00:35.664037 (XEN) HVM d16 save: RTC Jun 20 05:00:35.664046 (XEN) HVM d16 save: HPET Jun 20 05:00:35.664056 (XEN) HVM d16 save: PMTIMER Jun 20 05:00:35.664066 (XEN) HVM d16v0 save: MTRR Jun 20 05:00:35.664076 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jun 20 05:00:35.664087 (XEN) HVM d16v0 save: CPU_XSAVE Jun 20 05:00:35.675488 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jun 20 05:00:35.675508 (XEN) HVM d16v0 save: VMCE_VCPU Jun 20 05:00:35.675520 (XEN) HVM d16v0 save: TSC_ADJUST Jun 20 05:00:35.675531 (XEN) HVM d16v0 save: CPU_MSR Jun 20 05:00:35.687490 (XEN) HVM restore d17: CPU 0 Jun 20 05:00:35.687509 (XEN) HVM restore d17: LAPIC 0 Jun 20 05:00:35.687521 (XEN) HVM restore d17: LAPIC_REGS 0 Jun 20 05:00:35.699489 (XEN) HVM restore d17: PCI_IRQ 0 Jun 20 05:00:35.699508 (XEN) HVM restore d17: ISA_IRQ 0 Jun 20 05:00:35.699521 (XEN) HVM restore d17: PCI_LINK 0 Jun 20 05:00:35.699532 (XEN) HVM restore d17: MTRR 0 Jun 20 05:00:35.711488 (XEN) HVM restore d17: CPU_XSAVE 0 Jun 20 05:00:35.711508 (XEN) HVM restore d17: VMCE_VCPU 0 Jun 20 05:00:35.711520 (XEN) HVM restore d17: TSC_ADJUST 0 Jun 20 05:00:35.723438 [ 537.896228] xenbr0: port 3(vif17.0) entered blocking state Jun 20 05:00:36.911503 [ 537.896397] xenbr0: port 3(vif17.0) entered disabled state Jun 20 05:00:36.911526 [ 537.896567] vif vif-17-0 vif17.0: entered allmulticast mode Jun 20 05:00:36.923509 [ 537.896763] vif vif-17-0 vif17.0: entered promiscuous mode Jun 20 05:00:36.923532 (XEN) d17v0: upcall vector f3 Jun 20 05:00:36.959472 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Jun 20 05:00:36.971501 [ 537.959091] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:36.983488 [ 537.968357] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:36.995487 [ 537.985975] vif vif-17-0 vif17.0: Guest Rx ready Jun 20 05:00:36.995508 [ 537.986358] xenbr0: port 3(vif17.0) entered blocking state Jun 20 05:00:37.007466 [ 537.986601] xenbr0: port 3(vif17.0) entered forwarding state Jun 20 05:00:37.007490 [ 538.058701] xenbr0: port 2(vif16.0) entered disabled state Jun 20 05:00:37.067488 [ 538.059350] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jun 20 05:00:37.079490 [ 538.059575] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jun 20 05:00:37.079513 [ 538.059807] xenbr0: port 2(vif16.0) entered disabled state Jun 20 05:00:37.091466 (XEN) HVM d17v0 save: CPU Jun 20 05:00:43.631525 (XEN) HVM d17 save: PIC Jun 20 05:00:43.631542 (XEN) HVM d17 save: IOAPIC Jun 20 05:00:43.643549 (XEN) HVM d17v0 save: LAPIC Jun 20 05:00:43.643567 (XEN) HVM d17v0 save: LAPIC_REGS Jun 20 05:00:43.643578 (XEN) HVM d17 save: PCI_IRQ Jun 20 05:00:43.643588 (XEN) HVM d17 save: ISA_IRQ Jun 20 05:00:43.655547 (XEN) HVM d17 save: PCI_LINK Jun 20 05:00:43.655566 (XEN) HVM d17 save: PIT Jun 20 05:00:43.655576 (XEN) HVM d17 save: RTC Jun 20 05:00:43.655585 (XEN) HVM d17 save: HPET Jun 20 05:00:43.667542 (XEN) HVM d17 save: PMTIMER Jun 20 05:00:43.667562 (XEN) HVM d17v0 save: MTRR Jun 20 05:00:43.667572 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jun 20 05:00:43.667583 (XEN) HVM d17v0 save: CPU_XSAVE Jun 20 05:00:43.679548 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jun 20 05:00:43.679567 (XEN) HVM d17v0 save: VMCE_VCPU Jun 20 05:00:43.679579 (XEN) HVM d17v0 save: TSC_ADJUST Jun 20 05:00:43.679589 (XEN) HVM d17v0 save: CPU_MSR Jun 20 05:00:43.691545 (XEN) HVM restore d18: CPU 0 Jun 20 05:00:43.691563 (XEN) HVM restore d18: LAPIC 0 Jun 20 05:00:43.691574 (XEN) HVM restore d18: LAPIC_REGS 0 Jun 20 05:00:43.691585 (XEN) HVM restore d18: PCI_IRQ 0 Jun 20 05:00:43.703551 (XEN) HVM restore d18: ISA_IRQ 0 Jun 20 05:00:43.703569 (XEN) HVM restore d18: PCI_LINK 0 Jun 20 05:00:43.703580 (XEN) HVM restore d18: MTRR 0 Jun 20 05:00:43.715542 (XEN) HVM restore d18: CPU_XSAVE 0 Jun 20 05:00:43.715562 (XEN) HVM restore d18: VMCE_VCPU 0 Jun 20 05:00:43.715574 (XEN) HVM restore d18: TSC_ADJUST 0 Jun 20 05:00:43.715584 [ 545.881038] xenbr0: port 2(vif18.0) entered blocking state Jun 20 05:00:44.891552 [ 545.881231] xenbr0: port 2(vif18.0) entered disabled state Jun 20 05:00:44.903555 [ 545.881395] vif vif-18-0 vif18.0: entered allmulticast mode Jun 20 05:00:44.903577 [ 545.881599] vif vif-18-0 vif18.0: entered promiscuous mode Jun 20 05:00:44.915501 (XEN) d18v0: upcall vector f3 Jun 20 05:00:44.963456 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Jun 20 05:00:44.975511 [ 545.967661] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:44.987529 [ 545.977518] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:44.999495 [ 545.993854] vif vif-18-0 vif18.0: Guest Rx ready Jun 20 05:00:44.999515 [ 545.994223] xenbr0: port 2(vif18.0) entered blocking state Jun 20 05:00:45.011530 [ 545.994425] xenbr0: port 2(vif18.0) entered forwarding state Jun 20 05:00:45.011551 [ 546.059551] xenbr0: port 3(vif17.0) entered disabled state Jun 20 05:00:45.071552 [ 546.060552] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jun 20 05:00:45.083544 [ 546.060801] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jun 20 05:00:45.083568 [ 546.061031] xenbr0: port 3(vif17.0) entered disabled state Jun 20 05:00:45.095511 (XEN) HVM d18v0 save: CPU Jun 20 05:00:51.307472 (XEN) HVM d18 save: PIC Jun 20 05:00:51.307489 (XEN) HVM d18 save: IOAPIC Jun 20 05:00:51.319484 (XEN) HVM d18v0 save: LAPIC Jun 20 05:00:51.319503 (XEN) HVM d18v0 save: LAPIC_REGS Jun 20 05:00:51.319515 (XEN) HVM d18 save: PCI_IRQ Jun 20 05:00:51.319524 (XEN) HVM d18 save: ISA_IRQ Jun 20 05:00:51.331486 (XEN) HVM d18 save: PCI_LINK Jun 20 05:00:51.331505 (XEN) HVM d18 save: PIT Jun 20 05:00:51.331515 (XEN) HVM d18 save: RTC Jun 20 05:00:51.331525 (XEN) HVM d18 save: HPET Jun 20 05:00:51.331534 (XEN) HVM d18 save: PMTIMER Jun 20 05:00:51.343489 (XEN) HVM d18v0 save: MTRR Jun 20 05:00:51.343506 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jun 20 05:00:51.343518 (XEN) HVM d18v0 save: CPU_XSAVE Jun 20 05:00:51.343529 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jun 20 05:00:51.355490 (XEN) HVM d18v0 save: VMCE_VCPU Jun 20 05:00:51.355509 (XEN) HVM d18v0 save: TSC_ADJUST Jun 20 05:00:51.355520 (XEN) HVM d18v0 save: CPU_MSR Jun 20 05:00:51.367496 (XEN) HVM restore d19: CPU 0 Jun 20 05:00:51.367515 (XEN) HVM restore d19: LAPIC 0 Jun 20 05:00:51.367526 (XEN) HVM restore d19: LAPIC_REGS 0 Jun 20 05:00:51.367536 (XEN) HVM restore d19: PCI_IRQ 0 Jun 20 05:00:51.379489 (XEN) HVM restore d19: ISA_IRQ 0 Jun 20 05:00:51.379507 (XEN) HVM restore d19: PCI_LINK 0 Jun 20 05:00:51.379518 (XEN) HVM restore d19: MTRR 0 Jun 20 05:00:51.379528 (XEN) HVM restore d19: CPU_XSAVE 0 Jun 20 05:00:51.391487 (XEN) HVM restore d19: VMCE_VCPU 0 Jun 20 05:00:51.391505 (XEN) HVM restore d19: TSC_ADJUST 0 Jun 20 05:00:51.391517 [ 553.598358] xenbr0: port 3(vif19.0) entered blocking state Jun 20 05:00:52.603469 [ 553.598592] xenbr0: port 3(vif19.0) entered disabled state Jun 20 05:00:52.615496 [ 553.598845] vif vif-19-0 vif19.0: entered allmulticast mode Jun 20 05:00:52.627464 [ 553.599163] vif vif-19-0 vif19.0: entered promiscuous mode Jun 20 05:00:52.627487 (XEN) d19v0: upcall vector f3 Jun 20 05:00:52.687488 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Jun 20 05:00:52.687513 [ 553.682617] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:52.699511 [ 553.691830] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:00:52.711498 [ 553.709099] vif vif-19-0 vif19.0: Guest Rx ready Jun 20 05:00:52.723489 [ 553.709470] xenbr0: port 3(vif19.0) entered blocking state Jun 20 05:00:52.723511 [ 553.709690] xenbr0: port 3(vif19.0) entered forwarding state Jun 20 05:00:52.735456 [ 553.787887] xenbr0: port 2(vif18.0) entered disabled state Jun 20 05:00:52.795487 [ 553.788568] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jun 20 05:00:52.807492 [ 553.788787] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jun 20 05:00:52.819466 [ 553.788984] xenbr0: port 2(vif18.0) entered disabled state Jun 20 05:00:52.819488 (XEN) HVM d19v0 save: CPU Jun 20 05:00:59.023481 (XEN) HVM d19 save: PIC Jun 20 05:00:59.023498 (XEN) HVM d19 save: IOAPIC Jun 20 05:00:59.023509 (XEN) HVM d19v0 save: LAPIC Jun 20 05:00:59.035491 (XEN) HVM d19v0 save: LAPIC_REGS Jun 20 05:00:59.035510 (XEN) HVM d19 save: PCI_IRQ Jun 20 05:00:59.035520 (XEN) HVM d19 save: ISA_IRQ Jun 20 05:00:59.035530 (XEN) HVM d19 save: PCI_LINK Jun 20 05:00:59.047416 (XEN) HVM d19 save: PIT Jun 20 05:00:59.047434 (XEN) HVM d19 save: RTC Jun 20 05:00:59.047444 (XEN) HVM d19 save: HPET Jun 20 05:00:59.047453 (XEN) HVM d19 save: PMTIMER Jun 20 05:00:59.047463 (XEN) HVM d19v0 save: MTRR Jun 20 05:00:59.059413 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jun 20 05:00:59.059432 (XEN) HVM d19v0 save: CPU_XSAVE Jun 20 05:00:59.059443 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jun 20 05:00:59.071410 (XEN) HVM d19v0 save: VMCE_VCPU Jun 20 05:00:59.071429 (XEN) HVM d19v0 save: TSC_ADJUST Jun 20 05:00:59.071441 (XEN) HVM d19v0 save: CPU_MSR Jun 20 05:00:59.071450 (XEN) HVM restore d20: CPU 0 Jun 20 05:00:59.083419 (XEN) HVM restore d20: LAPIC 0 Jun 20 05:00:59.083438 (XEN) HVM restore d20: LAPIC_REGS 0 Jun 20 05:00:59.083449 (XEN) HVM restore d20: PCI_IRQ 0 Jun 20 05:00:59.083460 (XEN) HVM restore d20: ISA_IRQ 0 Jun 20 05:00:59.095416 (XEN) HVM restore d20: PCI_LINK 0 Jun 20 05:00:59.095434 (XEN) HVM restore d20: MTRR 0 Jun 20 05:00:59.095445 (XEN) HVM restore d20: CPU_XSAVE 0 Jun 20 05:00:59.107393 (XEN) HVM restore d20: VMCE_VCPU 0 Jun 20 05:00:59.107412 (XEN) HVM restore d20: TSC_ADJUST 0 Jun 20 05:00:59.107424 [ 561.263601] xenbr0: port 2(vif20.0) entered blocking state Jun 20 05:01:00.271407 [ 561.263771] xenbr0: port 2(vif20.0) entered disabled state Jun 20 05:01:00.283414 [ 561.263930] vif vif-20-0 vif20.0: entered allmulticast mode Jun 20 05:01:00.283436 [ 561.264134] vif vif-20-0 vif20.0: entered promiscuous mode Jun 20 05:01:00.295383 (XEN) d20v0: upcall vector f3 Jun 20 05:01:00.343413 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Jun 20 05:01:00.355414 [ 561.341337] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:01:00.367499 [ 561.351169] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:01:00.367528 [ 561.368741] vif vif-20-0 vif20.0: Guest Rx ready Jun 20 05:01:00.379493 [ 561.369082] xenbr0: port 2(vif20.0) entered blocking state Jun 20 05:01:00.379515 [ 561.369229] xenbr0: port 2(vif20.0) entered forwarding state Jun 20 05:01:00.391472 [ 561.457450] xenbr0: port 3(vif19.0) entered disabled state Jun 20 05:01:00.463472 [ 561.458348] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jun 20 05:01:00.475495 [ 561.458573] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jun 20 05:01:00.487477 [ 561.458806] xenbr0: port 3(vif19.0) entered disabled state Jun 20 05:01:00.487499 (XEN) HVM d20v0 save: CPU Jun 20 05:01:06.719469 (XEN) HVM d20 save: PIC Jun 20 05:01:06.719487 (XEN) HVM d20 save: IOAPIC Jun 20 05:01:06.731766 (XEN) HVM d20v0 save: LAPIC Jun 20 05:01:06.731790 (XEN) HVM d20v0 save: LAPIC_REGS Jun 20 05:01:06.731802 (XEN) HVM d20 save: PCI_IRQ Jun 20 05:01:06.731813 (XEN) HVM d20 save: ISA_IRQ Jun 20 05:01:06.743486 (XEN) HVM d20 save: PCI_LINK Jun 20 05:01:06.743506 (XEN) HVM d20 save: PIT Jun 20 05:01:06.743517 (XEN) HVM d20 save: RTC Jun 20 05:01:06.743527 (XEN) HVM d20 save: HPET Jun 20 05:01:06.743537 (XEN) HVM d20 save: PMTIMER Jun 20 05:01:06.755500 (XEN) HVM d20v0 save: MTRR Jun 20 05:01:06.755518 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jun 20 05:01:06.755530 (XEN) HVM d20v0 save: CPU_XSAVE Jun 20 05:01:06.767486 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jun 20 05:01:06.767506 (XEN) HVM d20v0 save: VMCE_VCPU Jun 20 05:01:06.767518 (XEN) HVM d20v0 save: TSC_ADJUST Jun 20 05:01:06.767530 (XEN) HVM d20v0 save: CPU_MSR Jun 20 05:01:06.779489 (XEN) HVM restore d21: CPU 0 Jun 20 05:01:06.779508 (XEN) HVM restore d21: LAPIC 0 Jun 20 05:01:06.779519 (XEN) HVM restore d21: LAPIC_REGS 0 Jun 20 05:01:06.779531 (XEN) HVM restore d21: PCI_IRQ 0 Jun 20 05:01:06.791490 (XEN) HVM restore d21: ISA_IRQ 0 Jun 20 05:01:06.791509 (XEN) HVM restore d21: PCI_LINK 0 Jun 20 05:01:06.791521 (XEN) HVM restore d21: MTRR 0 Jun 20 05:01:06.803482 (XEN) HVM restore d21: CPU_XSAVE 0 Jun 20 05:01:06.803502 (XEN) HVM restore d21: VMCE_VCPU 0 Jun 20 05:01:06.803514 (XEN) HVM restore d21: TSC_ADJUST 0 Jun 20 05:01:06.803526 [ 568.974086] xenbr0: port 3(vif21.0) entered blocking state Jun 20 05:01:07.979480 [ 568.974319] xenbr0: port 3(vif21.0) entered disabled state Jun 20 05:01:07.991496 [ 568.974562] vif vif-21-0 vif21.0: entered allmulticast mode Jun 20 05:01:08.003465 [ 568.974843] vif vif-21-0 vif21.0: entered promiscuous mode Jun 20 05:01:08.003488 (XEN) d21v0: upcall vector f3 Jun 20 05:01:08.063491 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Jun 20 05:01:08.063517 [ 569.058777] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:01:08.075512 [ 569.068255] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:01:08.087498 [ 569.085718] vif vif-21-0 vif21.0: Guest Rx ready Jun 20 05:01:08.099489 [ 569.086098] xenbr0: port 3(vif21.0) entered blocking state Jun 20 05:01:08.099511 [ 569.086288] xenbr0: port 3(vif21.0) entered forwarding state Jun 20 05:01:08.111454 [ 569.162394] xenbr0: port 2(vif20.0) entered disabled state Jun 20 05:01:08.171486 [ 569.162957] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jun 20 05:01:08.183489 [ 569.163200] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jun 20 05:01:08.183512 [ 569.163429] xenbr0: port 2(vif20.0) entered disabled state Jun 20 05:01:08.195468 (XEN) HVM d21v0 save: CPU Jun 20 05:01:14.583475 (XEN) HVM d21 save: PIC Jun 20 05:01:14.583492 (XEN) HVM d21 save: IOAPIC Jun 20 05:01:14.583503 (XEN) HVM d21v0 save: LAPIC Jun 20 05:01:14.595489 (XEN) HVM d21v0 save: LAPIC_REGS Jun 20 05:01:14.595507 (XEN) HVM d21 save: PCI_IRQ Jun 20 05:01:14.595518 (XEN) HVM d21 save: ISA_IRQ Jun 20 05:01:14.595528 (XEN) HVM d21 save: PCI_LINK Jun 20 05:01:14.607489 (XEN) HVM d21 save: PIT Jun 20 05:01:14.607506 (XEN) HVM d21 save: RTC Jun 20 05:01:14.607516 (XEN) HVM d21 save: HPET Jun 20 05:01:14.607525 (XEN) HVM d21 save: PMTIMER Jun 20 05:01:14.619485 (XEN) HVM d21v0 save: MTRR Jun 20 05:01:14.619503 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jun 20 05:01:14.619515 (XEN) HVM d21v0 save: CPU_XSAVE Jun 20 05:01:14.619526 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jun 20 05:01:14.631488 (XEN) HVM d21v0 save: VMCE_VCPU Jun 20 05:01:14.631506 (XEN) HVM d21v0 save: TSC_ADJUST Jun 20 05:01:14.631517 (XEN) HVM d21v0 save: CPU_MSR Jun 20 05:01:14.631528 (XEN) HVM restore d22: CPU 0 Jun 20 05:01:14.643491 (XEN) HVM restore d22: LAPIC 0 Jun 20 05:01:14.643509 (XEN) HVM restore d22: LAPIC_REGS 0 Jun 20 05:01:14.643521 (XEN) HVM restore d22: PCI_IRQ 0 Jun 20 05:01:14.655486 (XEN) HVM restore d22: ISA_IRQ 0 Jun 20 05:01:14.655505 (XEN) HVM restore d22: PCI_LINK 0 Jun 20 05:01:14.655517 (XEN) HVM restore d22: MTRR 0 Jun 20 05:01:14.655527 (XEN) HVM restore d22: CPU_XSAVE 0 Jun 20 05:01:14.667477 (XEN) HVM restore d22: VMCE_VCPU 0 Jun 20 05:01:14.667495 (XEN) HVM restore d22: TSC_ADJUST 0 Jun 20 05:01:14.667507 [ 576.865148] xenbr0: port 2(vif22.0) entered blocking state Jun 20 05:01:15.879491 [ 576.865386] xenbr0: port 2(vif22.0) entered disabled state Jun 20 05:01:15.879513 [ 576.865639] vif vif-22-0 vif22.0: entered allmulticast mode Jun 20 05:01:15.891486 [ 576.865923] vif vif-22-0 vif22.0: entered promiscuous mode Jun 20 05:01:15.891508 (XEN) d22v0: upcall vector f3 Jun 20 05:01:15.939493 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Jun 20 05:01:15.939518 [ 576.933739] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:01:15.951500 [ 576.943438] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:01:15.963492 [ 576.961982] vif vif-22-0 vif22.0: Guest Rx ready Jun 20 05:01:15.975489 [ 576.962379] xenbr0: port 2(vif22.0) entered blocking state Jun 20 05:01:15.975511 [ 576.962583] xenbr0: port 2(vif22.0) entered forwarding state Jun 20 05:01:15.987457 [ 577.034535] xenbr0: port 3(vif21.0) entered disabled state Jun 20 05:01:16.047491 [ 577.035293] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jun 20 05:01:16.059486 [ 577.035500] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jun 20 05:01:16.059511 [ 577.035688] xenbr0: port 3(vif21.0) entered disabled state Jun 20 05:01:16.071446 (XEN) HVM d22v0 save: CPU Jun 20 05:01:22.575475 (XEN) HVM d22 save: PIC Jun 20 05:01:22.575491 (XEN) HVM d22 save: IOAPIC Jun 20 05:01:22.575502 (XEN) HVM d22v0 save: LAPIC Jun 20 05:01:22.587488 (XEN) HVM d22v0 save: LAPIC_REGS Jun 20 05:01:22.587507 (XEN) HVM d22 save: PCI_IRQ Jun 20 05:01:22.587525 (XEN) HVM d22 save: ISA_IRQ Jun 20 05:01:22.587535 (XEN) HVM d22 save: PCI_LINK Jun 20 05:01:22.599490 (XEN) HVM d22 save: PIT Jun 20 05:01:22.599508 (XEN) HVM d22 save: RTC Jun 20 05:01:22.599518 (XEN) HVM d22 save: HPET Jun 20 05:01:22.599527 (XEN) HVM d22 save: PMTIMER Jun 20 05:01:22.611485 (XEN) HVM d22v0 save: MTRR Jun 20 05:01:22.611503 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jun 20 05:01:22.611515 (XEN) HVM d22v0 save: CPU_XSAVE Jun 20 05:01:22.611526 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jun 20 05:01:22.623490 (XEN) HVM d22v0 save: VMCE_VCPU Jun 20 05:01:22.623508 (XEN) HVM d22v0 save: TSC_ADJUST Jun 20 05:01:22.623519 (XEN) HVM d22v0 save: CPU_MSR Jun 20 05:01:22.623529 (XEN) HVM restore d23: CPU 0 Jun 20 05:01:22.635489 (XEN) HVM restore d23: LAPIC 0 Jun 20 05:01:22.635507 (XEN) HVM restore d23: LAPIC_REGS 0 Jun 20 05:01:22.635519 (XEN) HVM restore d23: PCI_IRQ 0 Jun 20 05:01:22.647486 (XEN) HVM restore d23: ISA_IRQ 0 Jun 20 05:01:22.647505 (XEN) HVM restore d23: PCI_LINK 0 Jun 20 05:01:22.647516 (XEN) HVM restore d23: MTRR 0 Jun 20 05:01:22.647526 (XEN) HVM restore d23: CPU_XSAVE 0 Jun 20 05:01:22.659472 (XEN) HVM restore d23: VMCE_VCPU 0 Jun 20 05:01:22.659491 (XEN) HVM restore d23: TSC_ADJUST 0 Jun 20 05:01:22.659503 [ 584.822435] xenbr0: port 3(vif23.0) entered blocking state Jun 20 05:01:23.835494 [ 584.822663] xenbr0: port 3(vif23.0) entered disabled state Jun 20 05:01:23.835516 [ 584.822902] vif vif-23-0 vif23.0: entered allmulticast mode Jun 20 05:01:23.847491 [ 584.823215] vif vif-23-0 vif23.0: entered promiscuous mode Jun 20 05:01:23.847512 (XEN) d23v0: upcall vector f3 Jun 20 05:01:23.895489 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Jun 20 05:01:23.895514 [ 584.889638] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:01:23.907508 [ 584.899195] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:01:23.919495 [ 584.918444] vif vif-23-0 vif23.0: Guest Rx ready Jun 20 05:01:23.931490 [ 584.918829] xenbr0: port 3(vif23.0) entered blocking state Jun 20 05:01:23.931512 [ 584.919075] xenbr0: port 3(vif23.0) entered forwarding state Jun 20 05:01:23.943462 [ 584.978469] xenbr0: port 2(vif22.0) entered disabled state Jun 20 05:01:23.991492 [ 584.979427] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jun 20 05:01:24.003486 [ 584.979655] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jun 20 05:01:24.003510 [ 584.979868] xenbr0: port 2(vif22.0) entered disabled state Jun 20 05:01:24.015449 (XEN) HVM d23v0 save: CPU Jun 20 05:01:30.399467 (XEN) HVM d23 save: PIC Jun 20 05:01:30.399485 (XEN) HVM d23 save: IOAPIC Jun 20 05:01:30.411491 (XEN) HVM d23v0 save: LAPIC Jun 20 05:01:30.411509 (XEN) HVM d23v0 save: LAPIC_REGS Jun 20 05:01:30.411520 (XEN) HVM d23 save: PCI_IRQ Jun 20 05:01:30.411530 (XEN) HVM d23 save: ISA_IRQ Jun 20 05:01:30.423488 (XEN) HVM d23 save: PCI_LINK Jun 20 05:01:30.423507 (XEN) HVM d23 save: PIT Jun 20 05:01:30.423517 (XEN) HVM d23 save: RTC Jun 20 05:01:30.423526 (XEN) HVM d23 save: HPET Jun 20 05:01:30.435487 (XEN) HVM d23 save: PMTIMER Jun 20 05:01:30.435506 (XEN) HVM d23v0 save: MTRR Jun 20 05:01:30.435517 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jun 20 05:01:30.435528 (XEN) HVM d23v0 save: CPU_XSAVE Jun 20 05:01:30.447485 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jun 20 05:01:30.447505 (XEN) HVM d23v0 save: VMCE_VCPU Jun 20 05:01:30.447516 (XEN) HVM d23v0 save: TSC_ADJUST Jun 20 05:01:30.447527 (XEN) HVM d23v0 save: CPU_MSR Jun 20 05:01:30.459489 (XEN) HVM restore d24: CPU 0 Jun 20 05:01:30.459507 (XEN) HVM restore d24: LAPIC 0 Jun 20 05:01:30.459518 (XEN) HVM restore d24: LAPIC_REGS 0 Jun 20 05:01:30.459528 (XEN) HVM restore d24: PCI_IRQ 0 Jun 20 05:01:30.471490 (XEN) HVM restore d24: ISA_IRQ 0 Jun 20 05:01:30.471508 (XEN) HVM restore d24: PCI_LINK 0 Jun 20 05:01:30.471519 (XEN) HVM restore d24: MTRR 0 Jun 20 05:01:30.483494 (XEN) HVM restore d24: CPU_XSAVE 0 Jun 20 05:01:30.483513 (XEN) HVM restore d24: VMCE_VCPU 0 Jun 20 05:01:30.483525 (XEN) HVM restore d24: TSC_ADJUST 0 Jun 20 05:01:30.483536 [ 592.642243] xenbr0: port 2(vif24.0) entered blocking state Jun 20 05:01:31.659486 [ 592.642417] xenbr0: port 2(vif24.0) entered disabled state Jun 20 05:01:31.659509 [ 592.642579] vif vif-24-0 vif24.0: entered allmulticast mode Jun 20 05:01:31.671469 [ 592.642776] vif vif-24-0 vif24.0: entered promiscuous mode Jun 20 05:01:31.671491 (XEN) d24v0: upcall vector f3 Jun 20 05:01:31.707468 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Jun 20 05:01:31.719493 [ 592.707017] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:01:31.731491 [ 592.716368] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:01:31.743490 [ 592.732608] vif vif-24-0 vif24.0: Guest Rx ready Jun 20 05:01:31.743511 [ 592.733077] xenbr0: port 2(vif24.0) entered blocking state Jun 20 05:01:31.755477 [ 592.733297] xenbr0: port 2(vif24.0) entered forwarding state Jun 20 05:01:31.755499 [ 592.812501] xenbr0: port 3(vif23.0) entered disabled state Jun 20 05:01:31.827490 [ 592.813380] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jun 20 05:01:31.827513 [ 592.815172] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jun 20 05:01:31.839494 [ 592.815364] xenbr0: port 3(vif23.0) entered disabled state Jun 20 05:01:31.851438 [ 609.218616] xenbr0: port 2(vif24.0) entered disabled state Jun 20 05:01:48.231468 (XEN) arch/x86/hvm/hvm.c:1701:d24v0 All CPUs offline -- powering off. Jun 20 05:01:48.255476 [ 609.308177] xenbr0: port 2(vif24.0) entered disabled state Jun 20 05:01:48.315474 [ 609.308915] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jun 20 05:01:48.327495 [ 609.309147] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jun 20 05:01:48.339477 [ 609.309336] xenbr0: port 2(vif24.0) entered disabled state Jun 20 05:01:48.339500 (XEN) HVM d25v0 save: CPU Jun 20 05:02:14.619479 (XEN) HVM d25 save: PIC Jun 20 05:02:14.619499 (XEN) HVM d25 save: IOAPIC Jun 20 05:02:14.641913 (XEN) HVM d25v0 save: LAPIC Jun 20 05:02:14.641938 (XEN) HVM d25v0 save: LAPIC_REGS Jun 20 05:02:14.641951 (XEN) HVM d25 save: PCI_IRQ Jun 20 05:02:14.641962 (XEN) HVM d25 save: ISA_IRQ Jun 20 05:02:14.643485 (XEN) HVM d25 save: PCI_LINK Jun 20 05:02:14.643504 (XEN) HVM d25 save: PIT Jun 20 05:02:14.643515 (XEN) HVM d25 save: RTC Jun 20 05:02:14.643525 (XEN) HVM d25 save: HPET Jun 20 05:02:14.643535 (XEN) HVM d25 save: PMTIMER Jun 20 05:02:14.655492 (XEN) HVM d25v0 save: MTRR Jun 20 05:02:14.655510 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Jun 20 05:02:14.655523 (XEN) HVM d25v0 save: CPU_XSAVE Jun 20 05:02:14.655534 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Jun 20 05:02:14.667492 (XEN) HVM d25v0 save: VMCE_VCPU Jun 20 05:02:14.667510 (XEN) HVM d25v0 save: TSC_ADJUST Jun 20 05:02:14.667523 (XEN) HVM d25v0 save: CPU_MSR Jun 20 05:02:14.679464 (XEN) HVM restore d25: MTRR 0 Jun 20 05:02:14.679484 (XEN) HVM restore d25: CPU 0 Jun 20 05:02:14.679495 [ 636.746298] xenbr0: port 2(vif25.0) entered blocking state Jun 20 05:02:15.763491 [ 636.746529] xenbr0: port 2(vif25.0) entered disabled state Jun 20 05:02:15.763515 [ 636.746763] vif vif-25-0 vif25.0: entered allmulticast mode Jun 20 05:02:15.775485 [ 636.747068] vif vif-25-0 vif25.0: entered promiscuous mode Jun 20 05:02:15.775507 (d25) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:02:15.835497 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:02:15.847495 (d25) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:02:15.847516 (d25) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:02:15.859505 (d25) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:02:15.871494 (d25) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:02:15.883487 (d25) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 20 05:02:15.883512 (d25) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 20 05:02:15.895492 (d25) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:02:15.907485 (d25) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:02:15.907507 (d25) [ 0.000000] APIC: Static calls initialized Jun 20 05:02:15.919486 (d25) [ 0.000000] DMI not present or invalid. Jun 20 05:02:15.919507 (d25) [ 0.000000] Hypervisor detected: Xen HVM Jun 20 05:02:15.919520 (d25) [ 0.000000] Xen version 4.19. Jun 20 05:02:15.931450 (d25) [ 0.174800] tsc: Fast TSC calibration failed Jun 20 05:02:16.003489 (d25) [ 0.174835] tsc: Detected 1995.194 MHz processor Jun 20 05:02:16.003510 (d25) [ 0.174864] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:02:16.015490 (d25) [ 0.174926] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 20 05:02:16.027498 (d25) [ 0.174936] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 05:02:16.027524 (d25) [ 0.191026] Using GB pages for direct mapping Jun 20 05:02:16.039489 (d25) [ 0.191157] RAMDISK: [mem 0x03431000-0x047d6fff] Jun 20 05:02:16.039511 (d25) [ 0.191198] ACPI: Early table checksum verification disabled Jun 20 05:02:16.051490 (d25) [ 0.191210] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 20 05:02:16.051513 (d25) [ 0.191224] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 20 05:02:16.063500 (d25) [ 0.191240] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 20 05:02:16.075495 (d25) [ 0.191256] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 20 05:02:16.087493 (d25) [ 0.191270] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:02:16.087513 (d25) [ 0.191282] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:02:16.099491 (d25) [ 0.191294] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 20 05:02:16.111491 (d25) [ 0.191306] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 20 05:02:16.111517 (d25) [ 0.191316] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 20 05:02:16.123500 (d25) [ 0.191325] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:02:16.135493 (d25) [ 0.191334] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:02:16.147489 (d25) [ 0.191342] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 20 05:02:16.147515 (d25) [ 0.191388] Zone ranges: Jun 20 05:02:16.159487 (d25) [ 0.191397] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:02:16.159509 (d25) [ 0.191407] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:02:16.171533 (d25) [ 0.191417] Normal empty Jun 20 05:02:16.171552 (d25) [ 0.191425] Movable zone start for each node Jun 20 05:02:16.183487 (d25) [ 0.191434] Early memory node ranges Jun 20 05:02:16.183507 (d25) [ 0.191441] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:02:16.195486 (d25) [ 0.191451] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:02:16.195509 (d25) [ 0.191460] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:02:16.207501 (d25) [ 0.191473] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:02:16.219487 (d25) [ 0.191513] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:02:16.219511 (d25) [ 0.192683] ACPI: No IOAPIC entries present Jun 20 05:02:16.231494 (d25) [ 0.192694] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 20 05:02:16.231528 (d25) [ 0.192703] TSC deadline timer available Jun 20 05:02:16.243491 (d25) [ 0.192717] CPU topo: Max. logical packages: 1 Jun 20 05:02:16.243512 (d25) [ 0.192726] CPU topo: Max. logical dies: 1 Jun 20 05:02:16.255491 (d25) [ 0.192734] CPU topo: Max. dies per package: 1 Jun 20 05:02:16.255512 (d25) [ 0.192748] CPU topo: Max. threads per core: 1 Jun 20 05:02:16.267509 (d25) [ 0.192756] CPU topo: Num. cores per package: 1 Jun 20 05:02:16.267531 (d25) [ 0.192765] CPU topo: Num. threads per package: 1 Jun 20 05:02:16.279511 (d25) [ 0.192773] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 20 05:02:16.279534 (d25) [ 0.192786] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:02:16.291500 (d25) [ 0.192795] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:02:16.303497 (d25) [ 0.192805] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 20 05:02:16.315489 (d25) [ 0.192820] Booting kernel on Xen PVH Jun 20 05:02:16.315509 (d25) [ 0.192829] Xen version: 4.19-unstable Jun 20 05:02:16.315522 (d25) [ 0.192838] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:02:16.327503 (d25) [ 0.199402] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 20 05:02:16.339496 (d25) [ 0.199704] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 20 05:02:16.351492 (d25) [ 0.199750] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:02:16.363503 (d25) [ 0.199781] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:02:16.375490 (d25) [ 0.199781] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:02:16.375515 (d25) [ 0.199832] random: crng init done Jun 20 05:02:16.387547 (d25) [ 0.199905] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:02:16.387574 (d25) [ 0.199951] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:02:16.399555 (d25) [ 0.200006] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:02:16.411522 (d25) [ 0.200017] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:02:16.423487 (d25) [ 0.200965] Memory: 456720K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66924K reserved, 0K cma-reserved) Jun 20 05:02:16.435501 (d25) [ 0.201010] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 20 05:02:16.447486 (d25) [ 0.201033] Kernel/User page tables isolation: enabled Jun 20 05:02:16.447508 (d25) Poking KASLR using RDRAND RDTSC... Jun 20 05:02:16.447521 (d25) [ 0.202002] Dynamic Preempt: voluntary Jun 20 05:02:16.459501 (d25) [ 0.202037] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:02:16.459523 (d25) [ 0.202048] rcu: RCU event tracing is enabled. Jun 20 05:02:16.471491 (d25) [ 0.202056] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 20 05:02:16.483418 (d25) [ 0.202065] Trampoline variant of Tasks RCU enabled. Jun 20 05:02:16.483440 (d25) [ 0.202074] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:02:16.495415 (d25) [ 0.202083] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 20 05:02:16.507416 (d25) [ 0.202096] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:02:16.507442 (d25) [ 0.203809] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 20 05:02:16.519414 (d25) [ 0.203867] xen:events: Using FIFO-based ABI Jun 20 05:02:16.519435 (XEN) d25v0: upcall vector f3 Jun 20 05:02:16.531409 (d25) [ 0.203893] xen:events: Xen HVM callback vector for event delivery is enabled Jun 20 05:02:16.531435 (d25) [ 0.204073] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:02:16.543418 (d25) [ 0.204133] Console: colour dummy device 80x25 Jun 20 05:02:16.543444 (d25) [ 0.204165] printk: legacy console [hvc0] enabled Jun 20 05:02:16.555419 (d25) [ 0.204196] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:02:16.567413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d25v0 RDMSR 0x00000639 unimplemented Jun 20 05:02:16.567436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d25v0 RDMSR 0x00000611 unimplemented Jun 20 05:02:16.579415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d25v0 RDMSR 0x00000619 unimplemented Jun 20 05:02:16.579438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d25v0 RDMSR 0x00000606 unimplemented Jun 20 05:02:16.591416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d25v0 RDMSR 0x00000034 unimplemented Jun 20 05:02:16.603412 [ 637.424458] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:02:16.603441 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Jun 20 05:02:16.615420 [ 637.430365] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:02:16.627421 [ 637.442590] vif vif-25-0 vif25.0: Guest Rx ready Jun 20 05:02:16.639411 [ 637.442938] xenbr0: port 2(vif25.0) entered blocking state Jun 20 05:02:16.639433 [ 637.443171] xenbr0: port 2(vif25.0) entered forwarding state Jun 20 05:02:16.651373 [ 671.485053] xenbr0: port 2(vif25.0) entered disabled state Jun 20 05:02:50.495408 (XEN) arch/x86/hvm/hvm.c:1701:d25v0 All CPUs offline -- powering off. Jun 20 05:02:50.531463 [ 671.584860] xenbr0: port 2(vif25.0) entered disabled state Jun 20 05:02:50.603488 [ 671.585687] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jun 20 05:02:50.603513 [ 671.585947] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jun 20 05:02:50.615489 [ 671.586193] xenbr0: port 2(vif25.0) entered disabled state Jun 20 05:02:50.615512 (XEN) HVM d26v0 save: CPU Jun 20 05:03:16.111394 (XEN) HVM d26 save: PIC Jun 20 05:03:16.111413 (XEN) HVM d26 save: IOAPIC Jun 20 05:03:16.123414 (XEN) HVM d26v0 save: LAPIC Jun 20 05:03:16.123432 (XEN) HVM d26v0 save: LAPIC_REGS Jun 20 05:03:16.123444 (XEN) HVM d26 save: PCI_IRQ Jun 20 05:03:16.123454 (XEN) HVM d26 save: ISA_IRQ Jun 20 05:03:16.135415 (XEN) HVM d26 save: PCI_LINK Jun 20 05:03:16.135434 (XEN) HVM d26 save: PIT Jun 20 05:03:16.135445 (XEN) HVM d26 save: RTC Jun 20 05:03:16.135454 (XEN) HVM d26 save: HPET Jun 20 05:03:16.147411 (XEN) HVM d26 save: PMTIMER Jun 20 05:03:16.147430 (XEN) HVM d26v0 save: MTRR Jun 20 05:03:16.147441 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jun 20 05:03:16.147453 (XEN) HVM d26v0 save: CPU_XSAVE Jun 20 05:03:16.159413 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jun 20 05:03:16.159433 (XEN) HVM d26v0 save: VMCE_VCPU Jun 20 05:03:16.159445 (XEN) HVM d26v0 save: TSC_ADJUST Jun 20 05:03:16.159456 (XEN) HVM d26v0 save: CPU_MSR Jun 20 05:03:16.171397 (XEN) HVM restore d26: MTRR 0 Jun 20 05:03:16.171416 (XEN) HVM restore d26: CPU 0 Jun 20 05:03:16.171427 [ 698.193483] xenbr0: port 2(vif26.0) entered blocking state Jun 20 05:03:17.203402 [ 698.193657] xenbr0: port 2(vif26.0) entered disabled state Jun 20 05:03:17.215418 [ 698.193823] vif vif-26-0 vif26.0: entered allmulticast mode Jun 20 05:03:17.215440 [ 698.194037] vif vif-26-0 vif26.0: entered promiscuous mode Jun 20 05:03:17.227391 (d26) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:03:17.287420 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:03:17.299421 (d26) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:03:17.299442 (d26) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:03:17.311419 (d26) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:03:17.323417 (d26) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:03:17.335422 (d26) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 20 05:03:17.335448 (d26) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 20 05:03:17.347418 (d26) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:03:17.359409 (d26) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:03:17.359431 (d26) [ 0.000000] APIC: Static calls initialized Jun 20 05:03:17.359444 (d26) [ 0.000000] DMI not present or invalid. Jun 20 05:03:17.371416 (d26) [ 0.000000] Hypervisor detected: Xen HVM Jun 20 05:03:17.371436 (d26) [ 0.000000] Xen version 4.19. Jun 20 05:03:17.383362 (d26) [ 0.183561] tsc: Fast TSC calibration failed Jun 20 05:03:17.455397 (d26) [ 0.183592] tsc: Detected 1995.194 MHz processor Jun 20 05:03:17.467418 (d26) [ 0.183622] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:03:17.467439 (d26) [ 0.183683] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 20 05:03:17.479423 (d26) [ 0.183694] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 05:03:17.491421 (d26) [ 0.199792] Using GB pages for direct mapping Jun 20 05:03:17.491441 (d26) [ 0.199923] RAMDISK: [mem 0x03431000-0x047d6fff] Jun 20 05:03:17.503415 (d26) [ 0.199963] ACPI: Early table checksum verification disabled Jun 20 05:03:17.503438 (d26) [ 0.199974] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 20 05:03:17.515417 (d26) [ 0.199988] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 20 05:03:17.527417 (d26) [ 0.200004] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 20 05:03:17.539418 (d26) [ 0.200020] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 20 05:03:17.551411 (d26) [ 0.200034] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:03:17.551432 (d26) [ 0.200046] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:03:17.563420 (d26) [ 0.200058] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 20 05:03:17.563447 (d26) [ 0.200070] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 20 05:03:17.575421 (d26) [ 0.200080] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 20 05:03:17.587415 (d26) [ 0.200089] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:03:17.599411 (d26) [ 0.200098] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:03:17.599437 (d26) [ 0.200107] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 20 05:03:17.611464 (d26) [ 0.200152] Zone ranges: Jun 20 05:03:17.611482 (d26) [ 0.200161] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:03:17.623417 (d26) [ 0.200172] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:03:17.635411 (d26) [ 0.200181] Normal empty Jun 20 05:03:17.635430 (d26) [ 0.200190] Movable zone start for each node Jun 20 05:03:17.635444 (d26) [ 0.200198] Early memory node ranges Jun 20 05:03:17.647415 (d26) [ 0.200206] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:03:17.647437 (d26) [ 0.200215] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:03:17.659418 (d26) [ 0.200224] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:03:17.671413 (d26) [ 0.200237] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:03:17.671435 (d26) [ 0.200274] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:03:17.683417 (d26) [ 0.201410] ACPI: No IOAPIC entries present Jun 20 05:03:17.683437 (d26) [ 0.201422] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 20 05:03:17.695421 (d26) [ 0.201431] TSC deadline timer available Jun 20 05:03:17.707409 (d26) [ 0.201445] CPU topo: Max. logical packages: 1 Jun 20 05:03:17.707431 (d26) [ 0.201453] CPU topo: Max. logical dies: 1 Jun 20 05:03:17.719417 (d26) [ 0.201461] CPU topo: Max. dies per package: 1 Jun 20 05:03:17.719439 (d26) [ 0.201475] CPU topo: Max. threads per core: 1 Jun 20 05:03:17.731411 (d26) [ 0.201483] CPU topo: Num. cores per package: 1 Jun 20 05:03:17.731433 (d26) [ 0.201491] CPU topo: Num. threads per package: 1 Jun 20 05:03:17.743412 (d26) [ 0.201499] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 20 05:03:17.743435 (d26) [ 0.201512] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:03:17.755420 (d26) [ 0.201522] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:03:17.767418 (d26) [ 0.201531] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 20 05:03:17.767440 (d26) [ 0.201547] Booting kernel on Xen PVH Jun 20 05:03:17.779416 (d26) [ 0.201555] Xen version: 4.19-unstable Jun 20 05:03:17.779436 (d26) [ 0.201565] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:03:17.791424 (d26) [ 0.208154] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 20 05:03:17.803422 (d26) [ 0.208461] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 20 05:03:17.815421 (d26) [ 0.208504] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:03:17.827414 (d26) [ 0.208534] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:03:17.827439 (d26) [ 0.208534] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:03:17.839424 (d26) [ 0.208582] random: crng init done Jun 20 05:03:17.839443 (d26) [ 0.208657] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:03:17.851424 (d26) [ 0.208703] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:03:17.863418 (d26) [ 0.208758] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:03:17.875415 (d26) [ 0.208768] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:03:17.875439 (d26) [ 0.209726] Memory: 456720K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66924K reserved, 0K cma-reserved) Jun 20 05:03:17.899412 (d26) [ 0.209772] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 20 05:03:17.899436 (d26) [ 0.209795] Kernel/User page tables isolation: enabled Jun 20 05:03:17.911418 (d26) Poking KASLR using RDRAND RDTSC... Jun 20 05:03:17.911437 (d26) [ 0.210784] Dynamic Preempt: voluntary Jun 20 05:03:17.923415 (d26) [ 0.210820] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:03:17.923437 (d26) [ 0.210830] rcu: RCU event tracing is enabled. Jun 20 05:03:17.935417 (d26) [ 0.210838] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 20 05:03:17.935442 (d26) [ 0.210847] Trampoline variant of Tasks RCU enabled. Jun 20 05:03:17.947416 (d26) [ 0.210856] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:03:17.959417 (d26) [ 0.210865] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 20 05:03:17.959443 (d26) [ 0.210878] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:03:17.971420 (d26) [ 0.212576] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 20 05:03:17.983412 (d26) [ 0.212634] xen:events: Using FIFO-based ABI Jun 20 05:03:17.983433 (XEN) d26v0: upcall vector f3 Jun 20 05:03:17.983445 (d26) [ 0.212661] xen:events: Xen HVM callback vector for event delivery is enabled Jun 20 05:03:17.995423 (d26) [ 0.212841] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:03:18.007417 (d26) [ 0.212900] Console: colour dummy device 80x25 Jun 20 05:03:18.007438 (d26) [ 0.212932] printk: legacy console [hvc0] enabled Jun 20 05:03:18.019413 (d26) [ 0.212965] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:03:18.019443 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000639 unimplemented Jun 20 05:03:18.031421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000611 unimplemented Jun 20 05:03:18.043413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000619 unimplemented Jun 20 05:03:18.043436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000606 unimplemented Jun 20 05:03:18.055413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000034 unimplemented Jun 20 05:03:18.055435 [ 698.941834] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:03:18.067425 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jun 20 05:03:18.079418 [ 698.948063] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:03:18.091416 [ 698.960916] vif vif-26-0 vif26.0: Guest Rx ready Jun 20 05:03:18.091436 [ 698.961287] xenbr0: port 2(vif26.0) entered blocking state Jun 20 05:03:18.103415 [ 698.961471] xenbr0: port 2(vif26.0) entered forwarding state Jun 20 05:03:18.103436 [ 732.829328] xenbr0: port 2(vif26.0) entered disabled state Jun 20 05:03:51.847378 (XEN) arch/x86/hvm/hvm.c:1701:d26v0 All CPUs offline -- powering off. Jun 20 05:03:51.871389 [ 732.923627] xenbr0: port 2(vif26.0) entered disabled state Jun 20 05:03:51.943410 [ 732.924177] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jun 20 05:03:51.943435 [ 732.924375] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jun 20 05:03:51.955412 [ 732.924578] xenbr0: port 2(vif26.0) entered disabled state Jun 20 05:03:51.955435 (XEN) HVM d27v0 save: CPU Jun 20 05:04:17.447376 (XEN) HVM d27 save: PIC Jun 20 05:04:17.459413 (XEN) HVM d27 save: IOAPIC Jun 20 05:04:17.459432 (XEN) HVM d27v0 save: LAPIC Jun 20 05:04:17.459443 (XEN) HVM d27v0 save: LAPIC_REGS Jun 20 05:04:17.459454 (XEN) HVM d27 save: PCI_IRQ Jun 20 05:04:17.471415 (XEN) HVM d27 save: ISA_IRQ Jun 20 05:04:17.471433 (XEN) HVM d27 save: PCI_LINK Jun 20 05:04:17.471445 (XEN) HVM d27 save: PIT Jun 20 05:04:17.471455 (XEN) HVM d27 save: RTC Jun 20 05:04:17.483412 (XEN) HVM d27 save: HPET Jun 20 05:04:17.483431 (XEN) HVM d27 save: PMTIMER Jun 20 05:04:17.483442 (XEN) HVM d27v0 save: MTRR Jun 20 05:04:17.483452 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jun 20 05:04:17.495413 (XEN) HVM d27v0 save: CPU_XSAVE Jun 20 05:04:17.495432 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jun 20 05:04:17.495444 (XEN) HVM d27v0 save: VMCE_VCPU Jun 20 05:04:17.495455 (XEN) HVM d27v0 save: TSC_ADJUST Jun 20 05:04:17.507415 (XEN) HVM d27v0 save: CPU_MSR Jun 20 05:04:17.507433 (XEN) HVM restore d27: MTRR 0 Jun 20 05:04:17.507445 (XEN) HVM restore d27: CPU 0 Jun 20 05:04:17.507455 [ 759.531248] xenbr0: port 2(vif27.0) entered blocking state Jun 20 05:04:18.551413 [ 759.531419] xenbr0: port 2(vif27.0) entered disabled state Jun 20 05:04:18.551436 [ 759.531576] vif vif-27-0 vif27.0: entered allmulticast mode Jun 20 05:04:18.563399 [ 759.531766] vif vif-27-0 vif27.0: entered promiscuous mode Jun 20 05:04:18.563421 (d27) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:04:18.611425 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:04:18.623420 (d27) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:04:18.635419 (d27) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:04:18.635444 (d27) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:04:18.647418 (d27) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:04:18.659416 (d27) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 20 05:04:18.659441 (d27) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 20 05:04:18.671432 (d27) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:04:18.683413 (d27) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:04:18.683435 (d27) [ 0.000000] APIC: Static calls initialized Jun 20 05:04:18.695417 (d27) [ 0.000000] DMI not present or invalid. Jun 20 05:04:18.695437 (d27) [ 0.000000] Hypervisor detected: Xen HVM Jun 20 05:04:18.707378 (d27) [ 0.000000] Xen version 4.19. Jun 20 05:04:18.707397 (d27) [ 0.174664] tsc: Fast TSC calibration failed Jun 20 05:04:18.779420 (d27) [ 0.174693] tsc: Detected 1995.194 MHz processor Jun 20 05:04:18.779441 (d27) [ 0.174722] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:04:18.791417 (d27) [ 0.174784] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 20 05:04:18.803414 (d27) [ 0.174794] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 05:04:18.803439 (d27) [ 0.190870] Using GB pages for direct mapping Jun 20 05:04:18.815416 (d27) [ 0.191027] RAMDISK: [mem 0x03431000-0x047d6fff] Jun 20 05:04:18.815437 (d27) [ 0.191067] ACPI: Early table checksum verification disabled Jun 20 05:04:18.827417 (d27) [ 0.191079] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 20 05:04:18.839418 (d27) [ 0.191093] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 20 05:04:18.839445 (d27) [ 0.191109] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 20 05:04:18.851420 (d27) [ 0.191125] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 20 05:04:18.863421 (d27) [ 0.191138] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:04:18.875412 (d27) [ 0.191150] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:04:18.875432 (d27) [ 0.191162] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 20 05:04:18.887426 (d27) [ 0.191175] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 20 05:04:18.899413 (d27) [ 0.191185] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 20 05:04:18.899439 (d27) [ 0.191194] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:04:18.911424 (d27) [ 0.191203] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:04:18.923418 (d27) [ 0.191212] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 20 05:04:18.935414 (d27) [ 0.191257] Zone ranges: Jun 20 05:04:18.935432 (d27) [ 0.191267] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:04:18.947418 (d27) [ 0.191277] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:04:18.947440 (d27) [ 0.191286] Normal empty Jun 20 05:04:18.959410 (d27) [ 0.191295] Movable zone start for each node Jun 20 05:04:18.959433 (d27) [ 0.191303] Early memory node ranges Jun 20 05:04:18.959445 (d27) [ 0.191311] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:04:18.971420 (d27) [ 0.191320] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:04:18.983412 (d27) [ 0.191329] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:04:18.983437 (d27) [ 0.191342] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:04:18.995418 (d27) [ 0.191382] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:04:19.007413 (d27) [ 0.192616] ACPI: No IOAPIC entries present Jun 20 05:04:19.007434 (d27) [ 0.192628] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 20 05:04:19.019414 (d27) [ 0.192637] TSC deadline timer available Jun 20 05:04:19.019434 (d27) [ 0.192651] CPU topo: Max. logical packages: 1 Jun 20 05:04:19.031412 (d27) [ 0.192659] CPU topo: Max. logical dies: 1 Jun 20 05:04:19.031433 (d27) [ 0.192667] CPU topo: Max. dies per package: 1 Jun 20 05:04:19.043408 (d27) [ 0.192681] CPU topo: Max. threads per core: 1 Jun 20 05:04:19.043429 (d27) [ 0.192689] CPU topo: Num. cores per package: 1 Jun 20 05:04:19.055420 (d27) [ 0.192698] CPU topo: Num. threads per package: 1 Jun 20 05:04:19.055442 (d27) [ 0.192706] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 20 05:04:19.067416 (d27) [ 0.192719] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:04:19.079413 (d27) [ 0.192728] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:04:19.079439 (d27) [ 0.192738] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 20 05:04:19.091416 (d27) [ 0.192753] Booting kernel on Xen PVH Jun 20 05:04:19.091436 (d27) [ 0.192761] Xen version: 4.19-unstable Jun 20 05:04:19.103417 (d27) [ 0.192771] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:04:19.115419 (d27) [ 0.199362] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 20 05:04:19.127418 (d27) [ 0.199687] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 20 05:04:19.127441 (d27) [ 0.199732] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:04:19.139421 (d27) [ 0.199763] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:04:19.151422 (d27) [ 0.199763] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:04:19.163416 (d27) [ 0.199812] random: crng init done Jun 20 05:04:19.163435 (d27) [ 0.199889] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:04:19.175421 (d27) [ 0.199938] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:04:19.187413 (d27) [ 0.199994] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:04:19.187438 (d27) [ 0.200004] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:04:19.199422 (d27) [ 0.200970] Memory: 456720K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66924K reserved, 0K cma-reserved) Jun 20 05:04:19.211422 (d27) [ 0.201015] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 20 05:04:19.223418 (d27) [ 0.201038] Kernel/User page tables isolation: enabled Jun 20 05:04:19.235408 (d27) Poking KASLR using RDRAND RDTSC... Jun 20 05:04:19.235427 (d27) [ 0.202018] Dynamic Preempt: voluntary Jun 20 05:04:19.235441 (d27) [ 0.202054] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:04:19.247424 (d27) [ 0.202064] rcu: RCU event tracing is enabled. Jun 20 05:04:19.247445 (d27) [ 0.202108] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 20 05:04:19.259422 (d27) [ 0.202118] Trampoline variant of Tasks RCU enabled. Jun 20 05:04:19.271409 (d27) [ 0.202126] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:04:19.271435 (d27) [ 0.202136] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 20 05:04:19.283423 (d27) [ 0.202149] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:04:19.295420 (d27) [ 0.203869] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 20 05:04:19.295442 (d27) [ 0.203927] xen:events: Using FIFO-based ABI Jun 20 05:04:19.307417 (XEN) d27v0: upcall vector f3 Jun 20 05:04:19.307435 (d27) [ 0.203954] xen:events: Xen HVM callback vector for event delivery is enabled Jun 20 05:04:19.319418 (d27) [ 0.204134] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:04:19.331411 (d27) [ 0.204194] Console: colour dummy device 80x25 Jun 20 05:04:19.331432 (d27) [ 0.204226] printk: legacy console [hvc0] enabled Jun 20 05:04:19.343413 (d27) [ 0.204258] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:04:19.343436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000639 unimplemented Jun 20 05:04:19.355414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000611 unimplemented Jun 20 05:04:19.355437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000619 unimplemented Jun 20 05:04:19.367425 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000606 unimplemented Jun 20 05:04:19.379411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000034 unimplemented Jun 20 05:04:19.379434 [ 760.186661] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:04:19.391421 [ 760.193577] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:04:19.403420 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 20 05:04:19.415415 [ 760.214121] vif vif-27-0 vif27.0: Guest Rx ready Jun 20 05:04:19.415436 [ 760.214489] xenbr0: port 2(vif27.0) entered blocking state Jun 20 05:04:19.427396 [ 760.214691] xenbr0: port 2(vif27.0) entered forwarding state Jun 20 05:04:19.427418 [ 794.215021] xenbr0: port 2(vif27.0) entered disabled state Jun 20 05:04:53.227399 (XEN) arch/x86/hvm/hvm.c:1701:d27v0 All CPUs offline -- powering off. Jun 20 05:04:53.263367 [ 794.302449] xenbr0: port 2(vif27.0) entered disabled state Jun 20 05:04:53.323413 [ 794.303057] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jun 20 05:04:53.323438 [ 794.303257] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jun 20 05:04:53.335416 [ 794.303484] xenbr0: port 2(vif27.0) entered disabled state Jun 20 05:04:53.335438 (XEN) HVM d28v0 save: CPU Jun 20 05:05:18.847414 (XEN) HVM d28 save: PIC Jun 20 05:05:18.847434 (XEN) HVM d28 save: IOAPIC Jun 20 05:05:18.847445 (XEN) HVM d28v0 save: LAPIC Jun 20 05:05:18.847455 (XEN) HVM d28v0 save: LAPIC_REGS Jun 20 05:05:18.859419 (XEN) HVM d28 save: PCI_IRQ Jun 20 05:05:18.859438 (XEN) HVM d28 save: ISA_IRQ Jun 20 05:05:18.859449 (XEN) HVM d28 save: PCI_LINK Jun 20 05:05:18.859460 (XEN) HVM d28 save: PIT Jun 20 05:05:18.871413 (XEN) HVM d28 save: RTC Jun 20 05:05:18.871431 (XEN) HVM d28 save: HPET Jun 20 05:05:18.871442 (XEN) HVM d28 save: PMTIMER Jun 20 05:05:18.871453 (XEN) HVM d28v0 save: MTRR Jun 20 05:05:18.871463 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jun 20 05:05:18.883415 (XEN) HVM d28v0 save: CPU_XSAVE Jun 20 05:05:18.883433 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jun 20 05:05:18.883445 (XEN) HVM d28v0 save: VMCE_VCPU Jun 20 05:05:18.895419 (XEN) HVM d28v0 save: TSC_ADJUST Jun 20 05:05:18.895439 (XEN) HVM d28v0 save: CPU_MSR Jun 20 05:05:18.895450 (XEN) HVM restore d28: MTRR 0 Jun 20 05:05:18.895461 (XEN) HVM restore d28: CPU 0 Jun 20 05:05:18.907366 [ 820.909281] xenbr0: port 2(vif28.0) entered blocking state Jun 20 05:05:19.927417 [ 820.909454] xenbr0: port 2(vif28.0) entered disabled state Jun 20 05:05:19.927438 [ 820.909614] vif vif-28-0 vif28.0: entered allmulticast mode Jun 20 05:05:19.939418 [ 820.909813] vif vif-28-0 vif28.0: entered promiscuous mode Jun 20 05:05:19.939439 (d28) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:05:20.011417 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:05:20.023412 (d28) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:05:20.023433 (d28) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:05:20.035417 (d28) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:05:20.035441 (d28) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:05:20.047419 (d28) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 20 05:05:20.059418 (d28) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 20 05:05:20.059443 (d28) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:05:20.071418 (d28) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:05:20.083412 (d28) [ 0.000000] APIC: Static calls initialized Jun 20 05:05:20.083442 (d28) [ 0.000000] DMI not present or invalid. Jun 20 05:05:20.083456 (d28) [ 0.000000] Hypervisor detected: Xen HVM Jun 20 05:05:20.095394 (d28) [ 0.000000] Xen version 4.19. Jun 20 05:05:20.095413 (d28) [ 0.173581] tsc: Fast TSC calibration failed Jun 20 05:05:20.167410 (d28) [ 0.173614] tsc: Detected 1995.194 MHz processor Jun 20 05:05:20.179411 (d28) [ 0.173644] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:05:20.179433 (d28) [ 0.173706] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 20 05:05:20.191423 (d28) [ 0.173717] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 05:05:20.203419 (d28) [ 0.190284] Using GB pages for direct mapping Jun 20 05:05:20.203440 (d28) [ 0.190416] RAMDISK: [mem 0x03431000-0x047d6fff] Jun 20 05:05:20.215415 (d28) [ 0.190455] ACPI: Early table checksum verification disabled Jun 20 05:05:20.215438 (d28) [ 0.190467] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 20 05:05:20.227414 (d28) [ 0.190481] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 20 05:05:20.239413 (d28) [ 0.190497] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 20 05:05:20.239440 (d28) [ 0.190514] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 20 05:05:20.251426 (d28) [ 0.190528] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:05:20.263415 (d28) [ 0.190540] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:05:20.263436 (d28) [ 0.190552] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 20 05:05:20.275423 (d28) [ 0.190564] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 20 05:05:20.287419 (d28) [ 0.190574] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 20 05:05:20.299422 (d28) [ 0.190583] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:05:20.299447 (d28) [ 0.190592] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:05:20.311420 (d28) [ 0.190601] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 20 05:05:20.323417 (d28) [ 0.190646] Zone ranges: Jun 20 05:05:20.323436 (d28) [ 0.190655] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:05:20.335413 (d28) [ 0.190665] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:05:20.335435 (d28) [ 0.190675] Normal empty Jun 20 05:05:20.347410 (d28) [ 0.190683] Movable zone start for each node Jun 20 05:05:20.347432 (d28) [ 0.190691] Early memory node ranges Jun 20 05:05:20.347444 (d28) [ 0.190699] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:05:20.359418 (d28) [ 0.190709] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:05:20.371416 (d28) [ 0.190718] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:05:20.371441 (d28) [ 0.190731] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:05:20.383417 (d28) [ 0.190768] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:05:20.395416 (d28) [ 0.191965] ACPI: No IOAPIC entries present Jun 20 05:05:20.395437 (d28) [ 0.191976] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 20 05:05:20.407415 (d28) [ 0.191986] TSC deadline timer available Jun 20 05:05:20.407435 (d28) [ 0.191999] CPU topo: Max. logical packages: 1 Jun 20 05:05:20.419416 (d28) [ 0.192008] CPU topo: Max. logical dies: 1 Jun 20 05:05:20.419437 (d28) [ 0.192016] CPU topo: Max. dies per package: 1 Jun 20 05:05:20.431411 (d28) [ 0.192029] CPU topo: Max. threads per core: 1 Jun 20 05:05:20.431432 (d28) [ 0.192038] CPU topo: Num. cores per package: 1 Jun 20 05:05:20.443417 (d28) [ 0.192046] CPU topo: Num. threads per package: 1 Jun 20 05:05:20.443440 (d28) [ 0.192054] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 20 05:05:20.455425 (d28) [ 0.192067] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:05:20.455452 (d28) [ 0.192077] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:05:20.467423 (d28) [ 0.192087] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 20 05:05:20.479419 (d28) [ 0.192102] Booting kernel on Xen PVH Jun 20 05:05:20.479439 (d28) [ 0.192111] Xen version: 4.19-unstable Jun 20 05:05:20.491454 (d28) [ 0.192120] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:05:20.503412 (d28) [ 0.198956] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 20 05:05:20.503439 (d28) [ 0.199267] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 20 05:05:20.515420 (d28) [ 0.199313] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:05:20.527422 (d28) [ 0.199344] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:05:20.539415 (d28) [ 0.199344] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:05:20.539440 (d28) [ 0.199392] random: crng init done Jun 20 05:05:20.551415 (d28) [ 0.199468] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:05:20.563408 (d28) [ 0.199515] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:05:20.563436 (d28) [ 0.199571] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:05:20.575420 (d28) [ 0.199581] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:05:20.587419 (d28) [ 0.200586] Memory: 456720K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66924K reserved, 0K cma-reserved) Jun 20 05:05:20.599417 (d28) [ 0.200631] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 20 05:05:20.611414 (d28) [ 0.200655] Kernel/User page tables isolation: enabled Jun 20 05:05:20.611436 (d28) Poking KASLR using RDRAND RDTSC... Jun 20 05:05:20.611449 (d28) [ 0.201671] Dynamic Preempt: voluntary Jun 20 05:05:20.623416 (d28) [ 0.201706] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:05:20.623438 (d28) [ 0.201716] rcu: RCU event tracing is enabled. Jun 20 05:05:20.635415 (d28) [ 0.201724] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 20 05:05:20.647412 (d28) [ 0.201733] Trampoline variant of Tasks RCU enabled. Jun 20 05:05:20.647434 (d28) [ 0.201742] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:05:20.659417 (d28) [ 0.201751] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 20 05:05:20.671412 (d28) [ 0.201764] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:05:20.671438 (d28) [ 0.203535] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 20 05:05:20.683417 (d28) [ 0.203634] xen:events: Using FIFO-based ABI Jun 20 05:05:20.683437 (XEN) d28v0: upcall vector f3 Jun 20 05:05:20.695414 (d28) [ 0.203661] xen:events: Xen HVM callback vector for event delivery is enabled Jun 20 05:05:20.695439 (d28) [ 0.203840] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:05:20.707419 (d28) [ 0.203901] Console: colour dummy device 80x25 Jun 20 05:05:20.719408 (d28) [ 0.203934] printk: legacy console [hvc0] enabled Jun 20 05:05:20.719430 (d28) [ 0.203965] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:05:20.731412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000639 unimplemented Jun 20 05:05:20.731436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000611 unimplemented Jun 20 05:05:20.743413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000619 unimplemented Jun 20 05:05:20.743435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000606 unimplemented Jun 20 05:05:20.755416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000034 unimplemented Jun 20 05:05:20.767419 [ 821.587337] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:05:20.779410 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 20 05:05:20.779436 [ 821.592260] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:05:20.791421 [ 821.603335] vif vif-28-0 vif28.0: Guest Rx ready Jun 20 05:05:20.803411 [ 821.603628] xenbr0: port 2(vif28.0) entered blocking state Jun 20 05:05:20.803433 [ 821.603813] xenbr0: port 2(vif28.0) entered forwarding state Jun 20 05:05:20.815369 [ 855.755284] xenbr0: port 2(vif28.0) entered disabled state Jun 20 05:05:54.775388 (XEN) arch/x86/hvm/hvm.c:1701:d28v0 All CPUs offline -- powering off. Jun 20 05:05:54.799392 [ 855.852021] xenbr0: port 2(vif28.0) entered disabled state Jun 20 05:05:54.871418 [ 855.852662] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jun 20 05:05:54.883411 [ 855.852897] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jun 20 05:05:54.883436 [ 855.853143] xenbr0: port 2(vif28.0) entered disabled state Jun 20 05:05:54.895373 (XEN) HVM d29v0 save: CPU Jun 20 05:06:20.387428 (XEN) HVM d29 save: PIC Jun 20 05:06:20.387447 (XEN) HVM d29 save: IOAPIC Jun 20 05:06:20.387459 (XEN) HVM d29v0 save: LAPIC Jun 20 05:06:20.387469 (XEN) HVM d29v0 save: LAPIC_REGS Jun 20 05:06:20.399416 (XEN) HVM d29 save: PCI_IRQ Jun 20 05:06:20.399435 (XEN) HVM d29 save: ISA_IRQ Jun 20 05:06:20.399446 (XEN) HVM d29 save: PCI_LINK Jun 20 05:06:20.399457 (XEN) HVM d29 save: PIT Jun 20 05:06:20.399467 (XEN) HVM d29 save: RTC Jun 20 05:06:20.411414 (XEN) HVM d29 save: HPET Jun 20 05:06:20.411432 (XEN) HVM d29 save: PMTIMER Jun 20 05:06:20.411443 (XEN) HVM d29v0 save: MTRR Jun 20 05:06:20.411453 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jun 20 05:06:20.423415 (XEN) HVM d29v0 save: CPU_XSAVE Jun 20 05:06:20.423434 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jun 20 05:06:20.423446 (XEN) HVM d29v0 save: VMCE_VCPU Jun 20 05:06:20.435411 (XEN) HVM d29v0 save: TSC_ADJUST Jun 20 05:06:20.435431 (XEN) HVM d29v0 save: CPU_MSR Jun 20 05:06:20.435443 (XEN) HVM restore d29: MTRR 0 Jun 20 05:06:20.435454 (XEN) HVM restore d29: CPU 0 Jun 20 05:06:20.447358 [ 882.473110] xenbr0: port 2(vif29.0) entered blocking state Jun 20 05:06:21.491420 [ 882.473340] xenbr0: port 2(vif29.0) entered disabled state Jun 20 05:06:21.503410 [ 882.473590] vif vif-29-0 vif29.0: entered allmulticast mode Jun 20 05:06:21.503433 [ 882.473877] vif vif-29-0 vif29.0: entered promiscuous mode Jun 20 05:06:21.515366 (d29) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:06:21.575428 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:06:21.587425 (d29) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:06:21.599413 (d29) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:06:21.599438 (d29) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:06:21.611420 (d29) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:06:21.623415 (d29) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 20 05:06:21.635412 (d29) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 20 05:06:21.635437 (d29) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:06:21.647419 (d29) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:06:21.647440 (d29) [ 0.000000] APIC: Static calls initialized Jun 20 05:06:21.659418 (d29) [ 0.000000] DMI not present or invalid. Jun 20 05:06:21.659438 (d29) [ 0.000000] Hypervisor detected: Xen HVM Jun 20 05:06:21.671391 (d29) [ 0.000000] Xen version 4.19. Jun 20 05:06:21.671410 (d29) [ 0.179543] tsc: Fast TSC calibration failed Jun 20 05:06:21.743406 (d29) [ 0.179574] tsc: Detected 1995.194 MHz processor Jun 20 05:06:21.755420 (d29) [ 0.179604] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:06:21.755442 (d29) [ 0.179666] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 20 05:06:21.767423 (d29) [ 0.179677] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 05:06:21.779418 (d29) [ 0.195774] Using GB pages for direct mapping Jun 20 05:06:21.779439 (d29) [ 0.195905] RAMDISK: [mem 0x03431000-0x047d6fff] Jun 20 05:06:21.791416 (d29) [ 0.195945] ACPI: Early table checksum verification disabled Jun 20 05:06:21.791439 (d29) [ 0.195957] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 20 05:06:21.803418 (d29) [ 0.195971] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 20 05:06:21.815420 (d29) [ 0.195987] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 20 05:06:21.827419 (d29) [ 0.196003] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 20 05:06:21.839417 (d29) [ 0.196016] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:06:21.839438 (d29) [ 0.196029] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:06:21.851421 (d29) [ 0.196041] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 20 05:06:21.851448 (d29) [ 0.196053] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 20 05:06:21.863419 (d29) [ 0.196063] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 20 05:06:21.875419 (d29) [ 0.196072] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:06:21.887415 (d29) [ 0.196081] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:06:21.887441 (d29) [ 0.196090] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 20 05:06:21.899423 (d29) [ 0.196135] Zone ranges: Jun 20 05:06:21.899440 (d29) [ 0.196145] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:06:21.911416 (d29) [ 0.196155] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:06:21.923413 (d29) [ 0.196165] Normal empty Jun 20 05:06:21.923432 (d29) [ 0.196173] Movable zone start for each node Jun 20 05:06:21.923446 (d29) [ 0.196181] Early memory node ranges Jun 20 05:06:21.935423 (d29) [ 0.196189] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:06:21.935444 (d29) [ 0.196199] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:06:21.947418 (d29) [ 0.196208] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:06:21.959417 (d29) [ 0.196221] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:06:21.959439 (d29) [ 0.196260] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:06:21.971422 (d29) [ 0.197444] ACPI: No IOAPIC entries present Jun 20 05:06:21.983411 (d29) [ 0.197455] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 20 05:06:21.983438 (d29) [ 0.197465] TSC deadline timer available Jun 20 05:06:21.995414 (d29) [ 0.197479] CPU topo: Max. logical packages: 1 Jun 20 05:06:21.995436 (d29) [ 0.197487] CPU topo: Max. logical dies: 1 Jun 20 05:06:22.007411 (d29) [ 0.197495] CPU topo: Max. dies per package: 1 Jun 20 05:06:22.007433 (d29) [ 0.197509] CPU topo: Max. threads per core: 1 Jun 20 05:06:22.019412 (d29) [ 0.197517] CPU topo: Num. cores per package: 1 Jun 20 05:06:22.019434 (d29) [ 0.197526] CPU topo: Num. threads per package: 1 Jun 20 05:06:22.031416 (d29) [ 0.197534] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 20 05:06:22.031439 (d29) [ 0.197547] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:06:22.043423 (d29) [ 0.197556] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:06:22.055425 (d29) [ 0.197566] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 20 05:06:22.055448 (d29) [ 0.197582] Booting kernel on Xen PVH Jun 20 05:06:22.067418 (d29) [ 0.197590] Xen version: 4.19-unstable Jun 20 05:06:22.067438 (d29) [ 0.197600] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:06:22.079425 (d29) [ 0.204179] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 20 05:06:22.091422 (d29) [ 0.204498] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 20 05:06:22.103414 (d29) [ 0.204544] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:06:22.115416 (d29) [ 0.204575] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:06:22.115441 (d29) [ 0.204575] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:06:22.127424 (d29) [ 0.204622] random: crng init done Jun 20 05:06:22.139410 (d29) [ 0.204698] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:06:22.139437 (d29) [ 0.204744] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:06:22.151422 (d29) [ 0.204800] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:06:22.163421 (d29) [ 0.204811] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:06:22.163446 (d29) [ 0.205761] Memory: 456720K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66924K reserved, 0K cma-reserved) Jun 20 05:06:22.187417 (d29) [ 0.205806] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 20 05:06:22.187441 (d29) [ 0.205829] Kernel/User page tables isolation: enabled Jun 20 05:06:22.199416 (d29) Poking KASLR using RDRAND RDTSC... Jun 20 05:06:22.199435 (d29) [ 0.206841] Dynamic Preempt: voluntary Jun 20 05:06:22.211414 (d29) [ 0.206876] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:06:22.211436 (d29) [ 0.206886] rcu: RCU event tracing is enabled. Jun 20 05:06:22.223413 (d29) [ 0.206894] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 20 05:06:22.223439 (d29) [ 0.206904] Trampoline variant of Tasks RCU enabled. Jun 20 05:06:22.235416 (d29) [ 0.206913] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:06:22.247414 (d29) [ 0.206922] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 20 05:06:22.247439 (d29) [ 0.206936] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:06:22.259421 (d29) [ 0.208638] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 20 05:06:22.271416 (d29) [ 0.208697] xen:events: Using FIFO-based ABI Jun 20 05:06:22.271437 (XEN) d29v0: upcall vector f3 Jun 20 05:06:22.283409 (d29) [ 0.208723] xen:events: Xen HVM callback vector for event delivery is enabled Jun 20 05:06:22.283436 (d29) [ 0.208904] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:06:22.295420 (d29) [ 0.208964] Console: colour dummy device 80x25 Jun 20 05:06:22.295440 (d29) [ 0.208996] printk: legacy console [hvc0] enabled Jun 20 05:06:22.307416 (d29) [ 0.209034] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:06:22.319409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000639 unimplemented Jun 20 05:06:22.319433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000611 unimplemented Jun 20 05:06:22.331412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000619 unimplemented Jun 20 05:06:22.331435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000606 unimplemented Jun 20 05:06:22.343415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000034 unimplemented Jun 20 05:06:22.355411 [ 883.133371] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:06:22.355440 [ 883.140138] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:06:22.367435 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jun 20 05:06:22.379424 [ 883.190642] vif vif-29-0 vif29.0: Guest Rx ready Jun 20 05:06:22.379443 [ 883.191023] xenbr0: port 2(vif29.0) entered blocking state Jun 20 05:06:22.391419 [ 883.191208] xenbr0: port 2(vif29.0) entered forwarding state Jun 20 05:06:22.403370 [ 917.372867] xenbr0: port 2(vif29.0) entered disabled state Jun 20 05:06:56.391400 (XEN) arch/x86/hvm/hvm.c:1701:d29v0 All CPUs offline -- powering off. Jun 20 05:06:56.415398 [ 917.473375] xenbr0: port 2(vif29.0) entered disabled state Jun 20 05:06:56.487399 [ 917.474059] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jun 20 05:06:56.499424 [ 917.474310] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jun 20 05:06:56.511399 [ 917.474530] xenbr0: port 2(vif29.0) entered disabled state Jun 20 05:06:56.511422 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 05:07:04.803399 (XEN) HVM d30v0 save: CPU Jun 20 05:07:21.979385 (XEN) HVM d30 save: PIC Jun 20 05:07:21.979405 (XEN) HVM d30 save: IOAPIC Jun 20 05:07:21.979417 (XEN) HVM d30v0 save: LAPIC Jun 20 05:07:21.979427 (XEN) HVM d30v0 save: LAPIC_REGS Jun 20 05:07:21.991418 (XEN) HVM d30 save: PCI_IRQ Jun 20 05:07:21.991437 (XEN) HVM d30 save: ISA_IRQ Jun 20 05:07:21.991448 (XEN) HVM d30 save: PCI_LINK Jun 20 05:07:21.991458 (XEN) HVM d30 save: PIT Jun 20 05:07:22.003409 (XEN) HVM d30 save: RTC Jun 20 05:07:22.003428 (XEN) HVM d30 save: HPET Jun 20 05:07:22.003440 (XEN) HVM d30 save: PMTIMER Jun 20 05:07:22.003450 (XEN) HVM d30v0 save: MTRR Jun 20 05:07:22.003460 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jun 20 05:07:22.015419 (XEN) HVM d30v0 save: CPU_XSAVE Jun 20 05:07:22.015438 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jun 20 05:07:22.015450 (XEN) HVM d30v0 save: VMCE_VCPU Jun 20 05:07:22.027412 (XEN) HVM d30v0 save: TSC_ADJUST Jun 20 05:07:22.027432 (XEN) HVM d30v0 save: CPU_MSR Jun 20 05:07:22.027444 (XEN) HVM restore d30: MTRR 0 Jun 20 05:07:22.027455 (XEN) HVM restore d30: CPU 0 Jun 20 05:07:22.039364 [ 944.065197] xenbr0: port 2(vif30.0) entered blocking state Jun 20 05:07:23.083415 [ 944.065368] xenbr0: port 2(vif30.0) entered disabled state Jun 20 05:07:23.095418 [ 944.065537] vif vif-30-0 vif30.0: entered allmulticast mode Jun 20 05:07:23.095440 [ 944.065738] vif vif-30-0 vif30.0: entered promiscuous mode Jun 20 05:07:23.107373 (d30) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:07:23.155421 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:07:23.167417 (d30) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:07:23.167438 (d30) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:07:23.179420 (d30) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:07:23.191416 (d30) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:07:23.191440 (d30) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 20 05:07:23.203423 (d30) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 20 05:07:23.215423 (d30) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:07:23.215445 (d30) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:07:23.227420 (d30) [ 0.000000] APIC: Static calls initialized Jun 20 05:07:23.227441 (d30) [ 0.000000] DMI not present or invalid. Jun 20 05:07:23.239414 (d30) [ 0.000000] Hypervisor detected: Xen HVM Jun 20 05:07:23.239435 (d30) [ 0.000000] Xen version 4.19. Jun 20 05:07:23.239447 (d30) [ 0.177121] tsc: Fast TSC calibration failed Jun 20 05:07:23.323419 (d30) [ 0.177153] tsc: Detected 1995.194 MHz processor Jun 20 05:07:23.323449 (d30) [ 0.177182] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:07:23.343572 (d30) [ 0.177244] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 20 05:07:23.347412 (d30) [ 0.177255] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 05:07:23.347438 (d30) [ 0.193351] Using GB pages for direct mapping Jun 20 05:07:23.359415 (d30) [ 0.193487] RAMDISK: [mem 0x03431000-0x047d6fff] Jun 20 05:07:23.359436 (d30) [ 0.193526] ACPI: Early table checksum verification disabled Jun 20 05:07:23.371457 (d30) [ 0.193538] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 20 05:07:23.371480 (d30) [ 0.193552] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 20 05:07:23.383422 (d30) [ 0.193569] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 20 05:07:23.395419 (d30) [ 0.193585] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 20 05:07:23.407424 (d30) [ 0.193599] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:07:23.407444 (d30) [ 0.193611] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:07:23.419415 (d30) [ 0.193623] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 20 05:07:23.431416 (d30) [ 0.193635] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 20 05:07:23.431442 (d30) [ 0.193645] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 20 05:07:23.443423 (d30) [ 0.193654] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:07:23.455419 (d30) [ 0.193663] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:07:23.467420 (d30) [ 0.193672] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 20 05:07:23.467446 (d30) [ 0.193718] Zone ranges: Jun 20 05:07:23.479412 (d30) [ 0.193727] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:07:23.479434 (d30) [ 0.193737] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:07:23.491413 (d30) [ 0.193747] Normal empty Jun 20 05:07:23.491432 (d30) [ 0.193756] Movable zone start for each node Jun 20 05:07:23.503414 (d30) [ 0.193764] Early memory node ranges Jun 20 05:07:23.503433 (d30) [ 0.193772] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:07:23.515412 (d30) [ 0.193781] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:07:23.515434 (d30) [ 0.193790] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:07:23.527418 (d30) [ 0.193803] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:07:23.539412 (d30) [ 0.193841] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:07:23.539436 (d30) [ 0.195069] ACPI: No IOAPIC entries present Jun 20 05:07:23.551414 (d30) [ 0.195081] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 20 05:07:23.551440 (d30) [ 0.195090] TSC deadline timer available Jun 20 05:07:23.563416 (d30) [ 0.195104] CPU topo: Max. logical packages: 1 Jun 20 05:07:23.563437 (d30) [ 0.195112] CPU topo: Max. logical dies: 1 Jun 20 05:07:23.575415 (d30) [ 0.195121] CPU topo: Max. dies per package: 1 Jun 20 05:07:23.575436 (d30) [ 0.195134] CPU topo: Max. threads per core: 1 Jun 20 05:07:23.587415 (d30) [ 0.195143] CPU topo: Num. cores per package: 1 Jun 20 05:07:23.587436 (d30) [ 0.195152] CPU topo: Num. threads per package: 1 Jun 20 05:07:23.599422 (d30) [ 0.195160] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 20 05:07:23.599445 (d30) [ 0.195173] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:07:23.611427 (d30) [ 0.195183] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:07:23.623419 (d30) [ 0.195193] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 20 05:07:23.635412 (d30) [ 0.195208] Booting kernel on Xen PVH Jun 20 05:07:23.635440 (d30) [ 0.195216] Xen version: 4.19-unstable Jun 20 05:07:23.635454 (d30) [ 0.195226] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:07:23.647427 (d30) [ 0.201834] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 20 05:07:23.659425 (d30) [ 0.202164] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 20 05:07:23.671421 (d30) [ 0.202210] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:07:23.683420 (d30) [ 0.202240] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:07:23.695413 (d30) [ 0.202240] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:07:23.695438 (d30) [ 0.202288] random: crng init done Jun 20 05:07:23.707414 (d30) [ 0.202365] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:07:23.707440 (d30) [ 0.202414] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:07:23.719426 (d30) [ 0.202469] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:07:23.731392 (d30) [ 0.202507] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:07:23.743415 (d30) [ 0.203481] Memory: 456720K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66924K reserved, 0K cma-reserved) Jun 20 05:07:23.755418 (d30) [ 0.203527] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 20 05:07:23.767414 (d30) [ 0.203550] Kernel/User page tables isolation: enabled Jun 20 05:07:23.767436 (d30) Poking KASLR using RDRAND RDTSC... Jun 20 05:07:23.779410 (d30) [ 0.204551] Dynamic Preempt: voluntary Jun 20 05:07:23.779431 (d30) [ 0.204586] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:07:23.791417 (d30) [ 0.204596] rcu: RCU event tracing is enabled. Jun 20 05:07:23.791439 (d30) [ 0.204605] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 20 05:07:23.803415 (d30) [ 0.204614] Trampoline variant of Tasks RCU enabled. Jun 20 05:07:23.803436 (d30) [ 0.204623] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:07:23.815418 (d30) [ 0.204632] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 20 05:07:23.827419 (d30) [ 0.204645] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:07:23.827444 (d30) [ 0.206356] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 20 05:07:23.839419 (d30) [ 0.206416] xen:events: Using FIFO-based ABI Jun 20 05:07:23.839439 (XEN) d30v0: upcall vector f3 Jun 20 05:07:23.851411 (d30) [ 0.206443] xen:events: Xen HVM callback vector for event delivery is enabled Jun 20 05:07:23.851437 (d30) [ 0.206622] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:07:23.863419 (d30) [ 0.206681] Console: colour dummy device 80x25 Jun 20 05:07:23.875409 (d30) [ 0.206714] printk: legacy console [hvc0] enabled Jun 20 05:07:23.875431 (d30) [ 0.206745] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:07:23.887411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000639 unimplemented Jun 20 05:07:23.887433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000611 unimplemented Jun 20 05:07:23.899416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000619 unimplemented Jun 20 05:07:23.899438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000606 unimplemented Jun 20 05:07:23.911416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000034 unimplemented Jun 20 05:07:23.923409 [ 944.782343] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:07:23.935409 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jun 20 05:07:23.935435 [ 944.788607] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:07:23.947434 [ 944.800298] vif vif-30-0 vif30.0: Guest Rx ready Jun 20 05:07:23.959409 [ 944.800643] xenbr0: port 2(vif30.0) entered blocking state Jun 20 05:07:23.959432 [ 944.800827] xenbr0: port 2(vif30.0) entered forwarding state Jun 20 05:07:23.971372 [ 978.869666] xenbr0: port 2(vif30.0) entered disabled state Jun 20 05:07:57.891387 (XEN) arch/x86/hvm/hvm.c:1701:d30v0 All CPUs offline -- powering off. Jun 20 05:07:57.915400 [ 978.944536] xenbr0: port 2(vif30.0) entered disabled state Jun 20 05:07:57.963422 [ 978.945221] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jun 20 05:07:57.975414 [ 978.945468] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jun 20 05:07:57.975438 [ 978.945680] xenbr0: port 2(vif30.0) entered disabled state Jun 20 05:07:57.987390 (XEN) HVM d31v0 save: CPU Jun 20 05:08:24.171395 (XEN) HVM d31 save: PIC Jun 20 05:08:24.171415 (XEN) HVM d31 save: IOAPIC Jun 20 05:08:24.183411 (XEN) HVM d31v0 save: LAPIC Jun 20 05:08:24.183430 (XEN) HVM d31v0 save: LAPIC_REGS Jun 20 05:08:24.183441 (XEN) HVM d31 save: PCI_IRQ Jun 20 05:08:24.183452 (XEN) HVM d31 save: ISA_IRQ Jun 20 05:08:24.195411 (XEN) HVM d31 save: PCI_LINK Jun 20 05:08:24.195429 (XEN) HVM d31 save: PIT Jun 20 05:08:24.195440 (XEN) HVM d31 save: RTC Jun 20 05:08:24.195450 (XEN) HVM d31 save: HPET Jun 20 05:08:24.207413 (XEN) HVM d31 save: PMTIMER Jun 20 05:08:24.207432 (XEN) HVM d31v0 save: MTRR Jun 20 05:08:24.207443 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jun 20 05:08:24.207455 (XEN) HVM d31v0 save: CPU_XSAVE Jun 20 05:08:24.219413 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jun 20 05:08:24.219433 (XEN) HVM d31v0 save: VMCE_VCPU Jun 20 05:08:24.219445 (XEN) HVM d31v0 save: TSC_ADJUST Jun 20 05:08:24.219456 (XEN) HVM d31v0 save: CPU_MSR Jun 20 05:08:24.231400 (XEN) HVM restore d31: MTRR 0 Jun 20 05:08:24.231419 (XEN) HVM restore d31: CPU 0 Jun 20 05:08:24.231430 [ 1006.242856] xenbr0: port 2(vif31.0) entered blocking state Jun 20 05:08:25.267423 [ 1006.243074] xenbr0: port 2(vif31.0) entered disabled state Jun 20 05:08:25.267445 [ 1006.243288] vif vif-31-0 vif31.0: entered allmulticast mode Jun 20 05:08:25.279413 [ 1006.243524] vif vif-31-0 vif31.0: entered promiscuous mode Jun 20 05:08:25.279436 (d31) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:08:25.351413 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:08:25.363408 (d31) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:08:25.363430 (d31) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:08:25.375422 (d31) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:08:25.375446 (d31) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:08:25.387426 (d31) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 20 05:08:25.399413 (d31) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 20 05:08:25.399438 (d31) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:08:25.411419 (d31) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:08:25.423412 (d31) [ 0.000000] APIC: Static calls initialized Jun 20 05:08:25.423433 (d31) [ 0.000000] DMI not present or invalid. Jun 20 05:08:25.423447 (d31) [ 0.000000] Hypervisor detected: Xen HVM Jun 20 05:08:25.435399 (d31) [ 0.000000] Xen version 4.19. Jun 20 05:08:25.435418 (d31) [ 0.171075] tsc: Fast TSC calibration failed Jun 20 05:08:25.507417 (d31) [ 0.171114] tsc: Detected 1995.194 MHz processor Jun 20 05:08:25.507439 (d31) [ 0.171151] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:08:25.519416 (d31) [ 0.171208] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 20 05:08:25.531419 (d31) [ 0.171218] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 05:08:25.531452 (d31) [ 0.185480] Using GB pages for direct mapping Jun 20 05:08:25.543418 (d31) [ 0.185592] RAMDISK: [mem 0x03431000-0x047d6fff] Jun 20 05:08:25.543439 (d31) [ 0.185629] ACPI: Early table checksum verification disabled Jun 20 05:08:25.555418 (d31) [ 0.185639] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 20 05:08:25.567418 (d31) [ 0.185651] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 20 05:08:25.579412 (d31) [ 0.185668] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 20 05:08:25.579438 (d31) [ 0.185682] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 20 05:08:25.591421 (d31) [ 0.185693] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:08:25.603415 (d31) [ 0.185720] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:08:25.603436 (d31) [ 0.185730] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 20 05:08:25.615426 (d31) [ 0.185777] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 20 05:08:25.627418 (d31) [ 0.185786] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 20 05:08:25.639414 (d31) [ 0.185794] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:08:25.639440 (d31) [ 0.185802] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:08:25.651528 (d31) [ 0.185810] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 20 05:08:25.663525 (d31) [ 0.185851] Zone ranges: Jun 20 05:08:25.663543 (d31) [ 0.185860] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:08:25.675520 (d31) [ 0.185868] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:08:25.675543 (d31) [ 0.185877] Normal empty Jun 20 05:08:25.687526 (d31) [ 0.185884] Movable zone start for each node Jun 20 05:08:25.687547 (d31) [ 0.185891] Early memory node ranges Jun 20 05:08:25.687560 (d31) [ 0.185898] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:08:25.699526 (d31) [ 0.185907] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:08:25.711520 (d31) [ 0.185915] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:08:25.711545 (d31) [ 0.185927] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:08:25.723526 (d31) [ 0.185962] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:08:25.735518 (d31) [ 0.187073] ACPI: No IOAPIC entries present Jun 20 05:08:25.735539 (d31) [ 0.187083] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 20 05:08:25.747522 (d31) [ 0.187091] TSC deadline timer available Jun 20 05:08:25.747542 (d31) [ 0.187103] CPU topo: Max. logical packages: 1 Jun 20 05:08:25.759524 (d31) [ 0.187111] CPU topo: Max. logical dies: 1 Jun 20 05:08:25.759545 (d31) [ 0.187118] CPU topo: Max. dies per package: 1 Jun 20 05:08:25.771515 (d31) [ 0.187129] CPU topo: Max. threads per core: 1 Jun 20 05:08:25.771536 (d31) [ 0.187137] CPU topo: Num. cores per package: 1 Jun 20 05:08:25.783520 (d31) [ 0.187144] CPU topo: Num. threads per package: 1 Jun 20 05:08:25.783541 (d31) [ 0.187151] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 20 05:08:25.795523 (d31) [ 0.187163] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:08:25.807516 (d31) [ 0.187171] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:08:25.807543 (d31) [ 0.187180] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 20 05:08:25.819527 (d31) [ 0.187193] Booting kernel on Xen PVH Jun 20 05:08:25.819547 (d31) [ 0.187200] Xen version: 4.19-unstable Jun 20 05:08:25.831520 (d31) [ 0.187209] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:08:25.843529 (d31) [ 0.193013] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 20 05:08:25.855520 (d31) [ 0.193308] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 20 05:08:25.855544 (d31) [ 0.193346] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:08:25.867531 (d31) [ 0.193372] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:08:25.879527 (d31) [ 0.193372] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:08:25.891521 (d31) [ 0.193421] random: crng init done Jun 20 05:08:25.891540 (d31) [ 0.193492] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:08:25.903525 (d31) [ 0.193536] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:08:25.915519 (d31) [ 0.193585] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:08:25.915545 (d31) [ 0.193594] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:08:25.927530 (d31) [ 0.194476] Memory: 456720K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66924K reserved, 0K cma-reserved) Jun 20 05:08:25.939533 (d31) [ 0.194515] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 20 05:08:25.951534 (d31) [ 0.194535] Kernel/User page tables isolation: enabled Jun 20 05:08:25.963527 (d31) Poking KASLR using RDRAND RDTSC... Jun 20 05:08:25.963547 (d31) [ 0.195446] Dynamic Preempt: voluntary Jun 20 05:08:25.963560 (d31) [ 0.195479] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:08:25.975523 (d31) [ 0.195488] rcu: RCU event tracing is enabled. Jun 20 05:08:25.975544 (d31) [ 0.195496] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 20 05:08:25.987525 (d31) [ 0.195504] Trampoline variant of Tasks RCU enabled. Jun 20 05:08:25.999517 (d31) [ 0.195512] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:08:25.999543 (d31) [ 0.195520] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 20 05:08:26.011529 (d31) [ 0.195532] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:08:26.023522 (d31) [ 0.197059] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 20 05:08:26.023544 (d31) [ 0.197112] xen:events: Using FIFO-based ABI Jun 20 05:08:26.035523 (XEN) d31v0: upcall vector f3 Jun 20 05:08:26.035542 (d31) [ 0.197135] xen:events: Xen HVM callback vector for event delivery is enabled Jun 20 05:08:26.047526 (d31) [ 0.197322] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:08:26.047550 (d31) [ 0.197373] Console: colour dummy device 80x25 Jun 20 05:08:26.059524 (d31) [ 0.197401] printk: legacy console [hvc0] enabled Jun 20 05:08:26.059545 (d31) [ 0.197440] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:08:26.071527 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000639 unimplemented Jun 20 05:08:26.083522 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000611 unimplemented Jun 20 05:08:26.083545 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000619 unimplemented Jun 20 05:08:26.095532 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000606 unimplemented Jun 20 05:08:26.095555 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000034 unimplemented Jun 20 05:08:26.107526 [ 1006.951028] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:08:26.119526 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jun 20 05:08:26.131544 [ 1006.957125] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:08:26.143412 [ 1006.968939] vif vif-31-0 vif31.0: Guest Rx ready Jun 20 05:08:26.143433 [ 1006.969277] xenbr0: port 2(vif31.0) entered blocking state Jun 20 05:08:26.155394 [ 1006.969462] xenbr0: port 2(vif31.0) entered forwarding state Jun 20 05:08:26.155424 [ 1043.603165] xenbr0: port 2(vif31.0) entered disabled state Jun 20 05:09:02.623400 (XEN) arch/x86/hvm/hvm.c:1701:d31v0 All CPUs offline -- powering off. Jun 20 05:09:02.647401 [ 1043.678094] xenbr0: port 2(vif31.0) entered disabled state Jun 20 05:09:02.695400 [ 1043.679214] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jun 20 05:09:02.707423 [ 1043.679423] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jun 20 05:09:02.719504 [ 1043.679639] xenbr0: port 2(vif31.0) entered disabled state Jun 20 05:09:02.719527 (XEN) HVM d32v0 save: CPU Jun 20 05:09:29.731385 (XEN) HVM d32 save: PIC Jun 20 05:09:29.743412 (XEN) HVM d32 save: IOAPIC Jun 20 05:09:29.743431 (XEN) HVM d32v0 save: LAPIC Jun 20 05:09:29.743443 (XEN) HVM d32v0 save: LAPIC_REGS Jun 20 05:09:29.743454 (XEN) HVM d32 save: PCI_IRQ Jun 20 05:09:29.755410 (XEN) HVM d32 save: ISA_IRQ Jun 20 05:09:29.755430 (XEN) HVM d32 save: PCI_LINK Jun 20 05:09:29.755442 (XEN) HVM d32 save: PIT Jun 20 05:09:29.755452 (XEN) HVM d32 save: RTC Jun 20 05:09:29.755462 (XEN) HVM d32 save: HPET Jun 20 05:09:29.767416 (XEN) HVM d32 save: PMTIMER Jun 20 05:09:29.767435 (XEN) HVM d32v0 save: MTRR Jun 20 05:09:29.767446 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jun 20 05:09:29.767457 (XEN) HVM d32v0 save: CPU_XSAVE Jun 20 05:09:29.779523 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jun 20 05:09:29.779543 (XEN) HVM d32v0 save: VMCE_VCPU Jun 20 05:09:29.779554 (XEN) HVM d32v0 save: TSC_ADJUST Jun 20 05:09:29.779565 (XEN) HVM d32v0 save: CPU_MSR Jun 20 05:09:29.791513 (XEN) HVM restore d32: MTRR 0 Jun 20 05:09:29.791532 (XEN) HVM restore d32: CPU 0 Jun 20 05:09:29.791543 [ 1071.790397] xenbr0: port 2(vif32.0) entered blocking state Jun 20 05:09:30.811413 [ 1071.790575] xenbr0: port 2(vif32.0) entered disabled state Jun 20 05:09:30.823416 [ 1071.790735] vif vif-32-0 vif32.0: entered allmulticast mode Jun 20 05:09:30.823438 [ 1071.790960] vif vif-32-0 vif32.0: entered promiscuous mode Jun 20 05:09:30.835487 (d32) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:09:30.895430 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:09:30.907425 (d32) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:09:30.919415 (d32) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:09:30.919440 (d32) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:09:30.931422 (d32) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:09:30.943422 (d32) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 20 05:09:30.955417 (d32) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 20 05:09:30.955443 (d32) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:09:30.967420 (d32) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:09:30.967442 (d32) [ 0.000000] APIC: Static calls initialized Jun 20 05:09:30.979415 (d32) [ 0.000000] DMI not present or invalid. Jun 20 05:09:30.979436 (d32) [ 0.000000] Hypervisor detected: Xen HVM Jun 20 05:09:30.991395 (d32) [ 0.000000] Xen version 4.19. Jun 20 05:09:30.991415 (d32) [ 0.177724] tsc: Fast TSC calibration failed Jun 20 05:09:31.063401 (d32) [ 0.177755] tsc: Detected 1995.194 MHz processor Jun 20 05:09:31.075420 (d32) [ 0.177784] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:09:31.075442 (d32) [ 0.177845] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 20 05:09:31.087422 (d32) [ 0.177856] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 05:09:31.099417 (d32) [ 0.193945] Using GB pages for direct mapping Jun 20 05:09:31.099439 (d32) [ 0.194077] RAMDISK: [mem 0x03431000-0x047d6fff] Jun 20 05:09:31.111421 (d32) [ 0.194116] ACPI: Early table checksum verification disabled Jun 20 05:09:31.111445 (d32) [ 0.194128] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 20 05:09:31.123415 (d32) [ 0.194142] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 20 05:09:31.135416 (d32) [ 0.194158] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 20 05:09:31.147413 (d32) [ 0.194173] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 20 05:09:31.147440 (d32) [ 0.194187] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:09:31.159418 (d32) [ 0.194199] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:09:31.159438 (d32) [ 0.194211] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 20 05:09:31.171424 (d32) [ 0.194223] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 20 05:09:31.183423 (d32) [ 0.194233] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 20 05:09:31.195416 (d32) [ 0.194242] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:09:31.195441 (d32) [ 0.194251] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:09:31.207425 (d32) [ 0.194260] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 20 05:09:31.219417 (d32) [ 0.194306] Zone ranges: Jun 20 05:09:31.219435 (d32) [ 0.194315] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:09:31.231413 (d32) [ 0.194326] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:09:31.231435 (d32) [ 0.194335] Normal empty Jun 20 05:09:31.243418 (d32) [ 0.194344] Movable zone start for each node Jun 20 05:09:31.243439 (d32) [ 0.194352] Early memory node ranges Jun 20 05:09:31.255410 (d32) [ 0.194360] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:09:31.255433 (d32) [ 0.194369] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:09:31.267415 (d32) [ 0.194379] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:09:31.279413 (d32) [ 0.194391] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:09:31.279436 (d32) [ 0.194429] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:09:31.291416 (d32) [ 0.195555] ACPI: No IOAPIC entries present Jun 20 05:09:31.291437 (d32) [ 0.195567] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 20 05:09:31.303416 (d32) [ 0.195576] TSC deadline timer available Jun 20 05:09:31.303436 (d32) [ 0.195590] CPU topo: Max. logical packages: 1 Jun 20 05:09:31.315413 (d32) [ 0.195598] CPU topo: Max. logical dies: 1 Jun 20 05:09:31.315434 (d32) [ 0.195606] CPU topo: Max. dies per package: 1 Jun 20 05:09:31.327412 (d32) [ 0.195620] CPU topo: Max. threads per core: 1 Jun 20 05:09:31.327433 (d32) [ 0.195628] CPU topo: Num. cores per package: 1 Jun 20 05:09:31.339417 (d32) [ 0.195637] CPU topo: Num. threads per package: 1 Jun 20 05:09:31.339440 (d32) [ 0.195645] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 20 05:09:31.351421 (d32) [ 0.195658] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:09:31.363413 (d32) [ 0.195667] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:09:31.363439 (d32) [ 0.195677] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 20 05:09:31.375421 (d32) [ 0.195692] Booting kernel on Xen PVH Jun 20 05:09:31.387410 (d32) [ 0.195701] Xen version: 4.19-unstable Jun 20 05:09:31.387432 (d32) [ 0.195711] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:09:31.399425 (d32) [ 0.202249] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 20 05:09:31.411420 (d32) [ 0.202550] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 20 05:09:31.411451 (d32) [ 0.202593] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:09:31.423428 (d32) [ 0.202623] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:09:31.435422 (d32) [ 0.202623] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:09:31.447417 (d32) [ 0.202671] random: crng init done Jun 20 05:09:31.447436 (d32) [ 0.202745] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:09:31.459420 (d32) [ 0.202790] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:09:31.471416 (d32) [ 0.202846] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:09:31.471442 (d32) [ 0.202857] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:09:31.483420 (d32) [ 0.203814] Memory: 456720K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66924K reserved, 0K cma-reserved) Jun 20 05:09:31.495423 (d32) [ 0.203860] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 20 05:09:31.507416 (d32) [ 0.203883] Kernel/User page tables isolation: enabled Jun 20 05:09:31.519410 (d32) Poking KASLR using RDRAND RDTSC... Jun 20 05:09:31.519429 (d32) [ 0.204867] Dynamic Preempt: voluntary Jun 20 05:09:31.519443 (d32) [ 0.204902] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:09:31.531417 (d32) [ 0.204912] rcu: RCU event tracing is enabled. Jun 20 05:09:31.531438 (d32) [ 0.204921] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 20 05:09:31.543421 (d32) [ 0.204931] Trampoline variant of Tasks RCU enabled. Jun 20 05:09:31.555411 (d32) [ 0.204939] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:09:31.555437 (d32) [ 0.204948] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 20 05:09:31.567421 (d32) [ 0.204962] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:09:31.579415 (d32) [ 0.206663] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 20 05:09:31.579437 (d32) [ 0.206720] xen:events: Using FIFO-based ABI Jun 20 05:09:31.591427 (XEN) d32v0: upcall vector f3 Jun 20 05:09:31.591445 (d32) [ 0.206746] xen:events: Xen HVM callback vector for event delivery is enabled Jun 20 05:09:31.603419 (d32) [ 0.206927] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:09:31.615415 (d32) [ 0.206985] Console: colour dummy device 80x25 Jun 20 05:09:31.615436 (d32) [ 0.207017] printk: legacy console [hvc0] enabled Jun 20 05:09:31.627412 (d32) [ 0.207047] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:09:31.627435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000639 unimplemented Jun 20 05:09:31.639414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000611 unimplemented Jun 20 05:09:31.639437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000619 unimplemented Jun 20 05:09:31.651418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000606 unimplemented Jun 20 05:09:31.663411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000034 unimplemented Jun 20 05:09:31.663435 [ 1072.472865] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:09:31.675426 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 20 05:09:31.687418 [ 1072.478651] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:09:31.699416 [ 1072.490576] vif vif-32-0 vif32.0: Guest Rx ready Jun 20 05:09:31.699437 [ 1072.490955] xenbr0: port 2(vif32.0) entered blocking state Jun 20 05:09:31.711398 [ 1072.491140] xenbr0: port 2(vif32.0) entered forwarding state Jun 20 05:09:31.711420 [ 1106.583226] xenbr0: port 2(vif32.0) entered disabled state Jun 20 05:10:05.603399 (XEN) arch/x86/hvm/hvm.c:1701:d32v0 All CPUs offline -- powering off. Jun 20 05:10:05.639361 [ 1106.678870] xenbr0: port 2(vif32.0) entered disabled state Jun 20 05:10:05.699415 [ 1106.679389] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jun 20 05:10:05.711419 [ 1106.679616] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jun 20 05:10:05.723390 [ 1106.679842] xenbr0: port 2(vif32.0) entered disabled state Jun 20 05:10:05.723412 (XEN) HVM d33v0 save: CPU Jun 20 05:10:31.199399 (XEN) HVM d33 save: PIC Jun 20 05:10:31.199417 (XEN) HVM d33 save: IOAPIC Jun 20 05:10:31.199427 (XEN) HVM d33v0 save: LAPIC Jun 20 05:10:31.211415 (XEN) HVM d33v0 save: LAPIC_REGS Jun 20 05:10:31.211434 (XEN) HVM d33 save: PCI_IRQ Jun 20 05:10:31.211444 (XEN) HVM d33 save: ISA_IRQ Jun 20 05:10:31.211453 (XEN) HVM d33 save: PCI_LINK Jun 20 05:10:31.223413 (XEN) HVM d33 save: PIT Jun 20 05:10:31.223430 (XEN) HVM d33 save: RTC Jun 20 05:10:31.223440 (XEN) HVM d33 save: HPET Jun 20 05:10:31.223449 (XEN) HVM d33 save: PMTIMER Jun 20 05:10:31.235434 (XEN) HVM d33v0 save: MTRR Jun 20 05:10:31.235452 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jun 20 05:10:31.235463 (XEN) HVM d33v0 save: CPU_XSAVE Jun 20 05:10:31.235473 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jun 20 05:10:31.247434 (XEN) HVM d33v0 save: VMCE_VCPU Jun 20 05:10:31.247452 (XEN) HVM d33v0 save: TSC_ADJUST Jun 20 05:10:31.247463 (XEN) HVM d33v0 save: CPU_MSR Jun 20 05:10:31.247473 (XEN) HVM restore d33: MTRR 0 Jun 20 05:10:31.259388 (XEN) HVM restore d33: CPU 0 Jun 20 05:10:31.259406 [ 1133.272085] xenbr0: port 2(vif33.0) entered blocking state Jun 20 05:10:32.291405 [ 1133.272319] xenbr0: port 2(vif33.0) entered disabled state Jun 20 05:10:32.303418 [ 1133.272562] vif vif-33-0 vif33.0: entered allmulticast mode Jun 20 05:10:32.303438 [ 1133.272845] vif vif-33-0 vif33.0: entered promiscuous mode Jun 20 05:10:32.315394 (d33) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:10:32.387417 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:10:32.399411 (d33) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:10:32.399431 (d33) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:10:32.411416 (d33) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:10:32.423410 (d33) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:10:32.423434 (d33) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 20 05:10:32.435420 (d33) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 20 05:10:32.447413 (d33) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:10:32.447435 (d33) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:10:32.459421 (d33) [ 0.000000] APIC: Static calls initialized Jun 20 05:10:32.459441 (d33) [ 0.000000] DMI not present or invalid. Jun 20 05:10:32.471406 (d33) [ 0.000000] Hypervisor detected: Xen HVM Jun 20 05:10:32.471426 (d33) [ 0.000000] Xen version 4.19. Jun 20 05:10:32.471438 (d33) [ 0.184186] tsc: Fast TSC calibration failed Jun 20 05:10:32.555406 (d33) [ 0.184215] tsc: Detected 1995.194 MHz processor Jun 20 05:10:32.567410 (d33) [ 0.184243] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:10:32.567432 (d33) [ 0.184306] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 20 05:10:32.579426 (d33) [ 0.184316] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 05:10:32.591417 (d33) [ 0.200403] Using GB pages for direct mapping Jun 20 05:10:32.591438 (d33) [ 0.200534] RAMDISK: [mem 0x03431000-0x047d6fff] Jun 20 05:10:32.603413 (d33) [ 0.200572] ACPI: Early table checksum verification disabled Jun 20 05:10:32.603436 (d33) [ 0.200584] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 20 05:10:32.615414 (d33) [ 0.200598] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 20 05:10:32.627420 (d33) [ 0.200614] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 20 05:10:32.639412 (d33) [ 0.200630] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 20 05:10:32.639440 (d33) [ 0.200643] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:10:32.651415 (d33) [ 0.200655] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:10:32.651436 (d33) [ 0.200667] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 20 05:10:32.663420 (d33) [ 0.200679] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 20 05:10:32.675417 (d33) [ 0.200689] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 20 05:10:32.687418 (d33) [ 0.200698] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:10:32.687443 (d33) [ 0.200707] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:10:32.699424 (d33) [ 0.200716] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 20 05:10:32.711416 (d33) [ 0.200761] Zone ranges: Jun 20 05:10:32.711434 (d33) [ 0.200770] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:10:32.723414 (d33) [ 0.200780] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:10:32.723436 (d33) [ 0.200790] Normal empty Jun 20 05:10:32.735417 (d33) [ 0.200798] Movable zone start for each node Jun 20 05:10:32.735439 (d33) [ 0.200806] Early memory node ranges Jun 20 05:10:32.747410 (d33) [ 0.200814] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:10:32.747433 (d33) [ 0.200824] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:10:32.759415 (d33) [ 0.200833] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:10:32.771415 (d33) [ 0.200845] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:10:32.771438 (d33) [ 0.200884] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:10:32.783423 (d33) [ 0.202108] ACPI: No IOAPIC entries present Jun 20 05:10:32.783443 (d33) [ 0.202119] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 20 05:10:32.795420 (d33) [ 0.202128] TSC deadline timer available Jun 20 05:10:32.795440 (d33) [ 0.202142] CPU topo: Max. logical packages: 1 Jun 20 05:10:32.807415 (d33) [ 0.202151] CPU topo: Max. logical dies: 1 Jun 20 05:10:32.807436 (d33) [ 0.202159] CPU topo: Max. dies per package: 1 Jun 20 05:10:32.819417 (d33) [ 0.202172] CPU topo: Max. threads per core: 1 Jun 20 05:10:32.819438 (d33) [ 0.202181] CPU topo: Num. cores per package: 1 Jun 20 05:10:32.831426 (d33) [ 0.202189] CPU topo: Num. threads per package: 1 Jun 20 05:10:32.831447 (d33) [ 0.202197] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 20 05:10:32.843420 (d33) [ 0.202211] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:10:32.855416 (d33) [ 0.202220] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:10:32.867415 (d33) [ 0.202230] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 20 05:10:32.867438 (d33) [ 0.202246] Booting kernel on Xen PVH Jun 20 05:10:32.879418 (d33) [ 0.202254] Xen version: 4.19-unstable Jun 20 05:10:32.879438 (d33) [ 0.202264] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:10:32.891423 (d33) [ 0.208849] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 20 05:10:32.903418 (d33) [ 0.209172] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 20 05:10:32.915412 (d33) [ 0.209217] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:10:32.927410 (d33) [ 0.209248] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:10:32.927443 (d33) [ 0.209248] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:10:32.939419 (d33) [ 0.209295] random: crng init done Jun 20 05:10:32.939438 (d33) [ 0.209370] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:10:32.951422 (d33) [ 0.209418] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:10:32.963417 (d33) [ 0.209474] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:10:32.975414 (d33) [ 0.209484] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:10:32.975439 (d33) [ 0.210451] Memory: 456720K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66924K reserved, 0K cma-reserved) Jun 20 05:10:32.999414 (d33) [ 0.210496] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 20 05:10:32.999438 (d33) [ 0.210518] Kernel/User page tables isolation: enabled Jun 20 05:10:33.011416 (d33) Poking KASLR using RDRAND RDTSC... Jun 20 05:10:33.011435 (d33) [ 0.211499] Dynamic Preempt: voluntary Jun 20 05:10:33.023415 (d33) [ 0.211533] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:10:33.023438 (d33) [ 0.211543] rcu: RCU event tracing is enabled. Jun 20 05:10:33.035413 (d33) [ 0.211551] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 20 05:10:33.035439 (d33) [ 0.211561] Trampoline variant of Tasks RCU enabled. Jun 20 05:10:33.047416 (d33) [ 0.211569] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:10:33.059414 (d33) [ 0.211578] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 20 05:10:33.059439 (d33) [ 0.211591] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:10:33.071421 (d33) [ 0.213295] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 20 05:10:33.083414 (d33) [ 0.213364] xen:events: Using FIFO-based ABI Jun 20 05:10:33.083435 (XEN) d33v0: upcall vector f3 Jun 20 05:10:33.083447 (d33) [ 0.213391] xen:events: Xen HVM callback vector for event delivery is enabled Jun 20 05:10:33.095420 (d33) [ 0.213570] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:10:33.107416 (d33) [ 0.213629] Console: colour dummy device 80x25 Jun 20 05:10:33.107436 (d33) [ 0.213661] printk: legacy console [hvc0] enabled Jun 20 05:10:33.119418 (d33) [ 0.213693] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:10:33.119440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000639 unimplemented Jun 20 05:10:33.131421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000611 unimplemented Jun 20 05:10:33.131443 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000619 unimplemented Jun 20 05:10:33.143419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000606 unimplemented Jun 20 05:10:33.155417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000034 unimplemented Jun 20 05:10:33.155440 [ 1134.025745] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:10:33.167422 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jun 20 05:10:33.179419 [ 1134.031239] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:10:33.191423 [ 1134.043025] vif vif-33-0 vif33.0: Guest Rx ready Jun 20 05:10:33.191443 [ 1134.043919] xenbr0: port 2(vif33.0) entered blocking state Jun 20 05:10:33.203400 [ 1134.044105] xenbr0: port 2(vif33.0) entered forwarding state Jun 20 05:10:33.203422 [ 1168.152021] xenbr0: port 2(vif33.0) entered disabled state Jun 20 05:11:07.175401 (XEN) arch/x86/hvm/hvm.c:1701:d33v0 All CPUs offline -- powering off. Jun 20 05:11:07.211366 [ 1168.241493] xenbr0: port 2(vif33.0) entered disabled state Jun 20 05:11:07.271411 [ 1168.242439] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jun 20 05:11:07.271436 [ 1168.242642] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jun 20 05:11:07.283420 [ 1168.242861] xenbr0: port 2(vif33.0) entered disabled state Jun 20 05:11:07.283442 (XEN) HVM d34v0 save: CPU Jun 20 05:11:32.863411 (XEN) HVM d34 save: PIC Jun 20 05:11:32.863428 (XEN) HVM d34 save: IOAPIC Jun 20 05:11:32.863439 (XEN) HVM d34v0 save: LAPIC Jun 20 05:11:32.863448 (XEN) HVM d34v0 save: LAPIC_REGS Jun 20 05:11:32.863458 (XEN) HVM d34 save: PCI_IRQ Jun 20 05:11:32.875413 (XEN) HVM d34 save: ISA_IRQ Jun 20 05:11:32.875430 (XEN) HVM d34 save: PCI_LINK Jun 20 05:11:32.875440 (XEN) HVM d34 save: PIT Jun 20 05:11:32.875449 (XEN) HVM d34 save: RTC Jun 20 05:11:32.887411 (XEN) HVM d34 save: HPET Jun 20 05:11:32.887429 (XEN) HVM d34 save: PMTIMER Jun 20 05:11:32.887440 (XEN) HVM d34v0 save: MTRR Jun 20 05:11:32.887449 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jun 20 05:11:32.899414 (XEN) HVM d34v0 save: CPU_XSAVE Jun 20 05:11:32.899432 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jun 20 05:11:32.899444 (XEN) HVM d34v0 save: VMCE_VCPU Jun 20 05:11:32.899454 (XEN) HVM d34v0 save: TSC_ADJUST Jun 20 05:11:32.911416 (XEN) HVM d34v0 save: CPU_MSR Jun 20 05:11:32.911434 (XEN) HVM restore d34: MTRR 0 Jun 20 05:11:32.911445 (XEN) HVM restore d34: CPU 0 Jun 20 05:11:32.911455 [ 1194.921260] xenbr0: port 2(vif34.0) entered blocking state Jun 20 05:11:33.943404 [ 1194.921431] xenbr0: port 2(vif34.0) entered disabled state Jun 20 05:11:33.955414 [ 1194.921598] vif vif-34-0 vif34.0: entered allmulticast mode Jun 20 05:11:33.955436 [ 1194.921793] vif vif-34-0 vif34.0: entered promiscuous mode Jun 20 05:11:33.967389 (d34) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:11:34.015422 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:11:34.027417 (d34) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:11:34.027437 (d34) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:11:34.039421 (d34) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:11:34.051418 (d34) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:11:34.051441 (d34) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 20 05:11:34.063421 (d34) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 20 05:11:34.075419 (d34) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:11:34.075441 (d34) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:11:34.087416 (d34) [ 0.000000] APIC: Static calls initialized Jun 20 05:11:34.087436 (d34) [ 0.000000] DMI not present or invalid. Jun 20 05:11:34.099414 (d34) [ 0.000000] Hypervisor detected: Xen HVM Jun 20 05:11:34.099433 (d34) [ 0.000000] Xen version 4.19. Jun 20 05:11:34.111356 (d34) [ 0.172989] tsc: Fast TSC calibration failed Jun 20 05:11:34.171395 (d34) [ 0.173021] tsc: Detected 1995.194 MHz processor Jun 20 05:11:34.183416 (d34) [ 0.173049] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:11:34.183438 (d34) [ 0.173111] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 20 05:11:34.195424 (d34) [ 0.173122] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 05:11:34.207422 (d34) [ 0.189225] Using GB pages for direct mapping Jun 20 05:11:34.207442 (d34) [ 0.189357] RAMDISK: [mem 0x03431000-0x047d6fff] Jun 20 05:11:34.219416 (d34) [ 0.189397] ACPI: Early table checksum verification disabled Jun 20 05:11:34.231412 (d34) [ 0.189409] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 20 05:11:34.231434 (d34) [ 0.189423] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 20 05:11:34.243418 (d34) [ 0.189439] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 20 05:11:34.255415 (d34) [ 0.189455] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 20 05:11:34.267431 (d34) [ 0.189469] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:11:34.267451 (d34) [ 0.189481] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:11:34.279410 (d34) [ 0.189493] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 20 05:11:34.291408 (d34) [ 0.189505] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 20 05:11:34.291436 (d34) [ 0.189515] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 20 05:11:34.303423 (d34) [ 0.189524] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:11:34.315418 (d34) [ 0.189533] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:11:34.315443 (d34) [ 0.189541] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 20 05:11:34.327422 (d34) [ 0.189587] Zone ranges: Jun 20 05:11:34.327440 (d34) [ 0.189597] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:11:34.339417 (d34) [ 0.189607] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:11:34.351413 (d34) [ 0.189616] Normal empty Jun 20 05:11:34.351432 (d34) [ 0.189625] Movable zone start for each node Jun 20 05:11:34.351446 (d34) [ 0.189633] Early memory node ranges Jun 20 05:11:34.363417 (d34) [ 0.189640] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:11:34.375409 (d34) [ 0.189650] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:11:34.375432 (d34) [ 0.189659] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:11:34.387415 (d34) [ 0.189673] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:11:34.387438 (d34) [ 0.189711] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:11:34.399422 (d34) [ 0.190907] ACPI: No IOAPIC entries present Jun 20 05:11:34.411412 (d34) [ 0.190918] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 20 05:11:34.411438 (d34) [ 0.190928] TSC deadline timer available Jun 20 05:11:34.423414 (d34) [ 0.190941] CPU topo: Max. logical packages: 1 Jun 20 05:11:34.423435 (d34) [ 0.190950] CPU topo: Max. logical dies: 1 Jun 20 05:11:34.435415 (d34) [ 0.190958] CPU topo: Max. dies per package: 1 Jun 20 05:11:34.435436 (d34) [ 0.190971] CPU topo: Max. threads per core: 1 Jun 20 05:11:34.447412 (d34) [ 0.190979] CPU topo: Num. cores per package: 1 Jun 20 05:11:34.447434 (d34) [ 0.190988] CPU topo: Num. threads per package: 1 Jun 20 05:11:34.459415 (d34) [ 0.190996] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 20 05:11:34.459437 (d34) [ 0.191008] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:11:34.471428 (d34) [ 0.191018] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:11:34.483418 (d34) [ 0.191028] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 20 05:11:34.495409 (d34) [ 0.191044] Booting kernel on Xen PVH Jun 20 05:11:34.495429 (d34) [ 0.191052] Xen version: 4.19-unstable Jun 20 05:11:34.495442 (d34) [ 0.191062] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:11:34.507428 (d34) [ 0.197569] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 20 05:11:34.519422 (d34) [ 0.197881] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 20 05:11:34.531425 (d34) [ 0.197925] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:11:34.543418 (d34) [ 0.197955] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:11:34.543443 (d34) [ 0.197955] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:11:34.555423 (d34) [ 0.198002] random: crng init done Jun 20 05:11:34.567408 (d34) [ 0.198077] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:11:34.567443 (d34) [ 0.198123] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:11:34.579432 (d34) [ 0.198176] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:11:34.591422 (d34) [ 0.198187] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:11:34.591446 (d34) [ 0.199164] Memory: 456720K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66924K reserved, 0K cma-reserved) Jun 20 05:11:34.615416 (d34) [ 0.199210] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 20 05:11:34.627411 (d34) [ 0.199233] Kernel/User page tables isolation: enabled Jun 20 05:11:34.627434 (d34) Poking KASLR using RDRAND RDTSC... Jun 20 05:11:34.627446 (d34) [ 0.200274] Dynamic Preempt: voluntary Jun 20 05:11:34.639416 (d34) [ 0.200311] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:11:34.639438 (d34) [ 0.200321] rcu: RCU event tracing is enabled. Jun 20 05:11:34.651419 (d34) [ 0.200329] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 20 05:11:34.663417 (d34) [ 0.200339] Trampoline variant of Tasks RCU enabled. Jun 20 05:11:34.663440 (d34) [ 0.200348] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:11:34.675419 (d34) [ 0.200357] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 20 05:11:34.687415 (d34) [ 0.200371] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:11:34.687441 (d34) [ 0.202149] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 20 05:11:34.699421 (d34) [ 0.202209] xen:events: Using FIFO-based ABI Jun 20 05:11:34.699441 (XEN) d34v0: upcall vector f3 Jun 20 05:11:34.711414 (d34) [ 0.202236] xen:events: Xen HVM callback vector for event delivery is enabled Jun 20 05:11:34.711440 (d34) [ 0.202415] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:11:34.723421 (d34) [ 0.202476] Console: colour dummy device 80x25 Jun 20 05:11:34.735414 (d34) [ 0.202508] printk: legacy console [hvc0] enabled Jun 20 05:11:34.735436 (d34) [ 0.202539] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:11:34.747414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000639 unimplemented Jun 20 05:11:34.747437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000611 unimplemented Jun 20 05:11:34.759416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000619 unimplemented Jun 20 05:11:34.759438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000606 unimplemented Jun 20 05:11:34.771420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000034 unimplemented Jun 20 05:11:34.783415 [ 1195.534714] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:11:34.795417 [ 1195.541816] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:11:34.795446 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jun 20 05:11:34.807423 [ 1195.560197] vif vif-34-0 vif34.0: Guest Rx ready Jun 20 05:11:34.819416 [ 1195.560503] xenbr0: port 2(vif34.0) entered blocking state Jun 20 05:11:34.819438 [ 1195.560688] xenbr0: port 2(vif34.0) entered forwarding state Jun 20 05:11:34.831372 [ 1229.637925] xenbr0: port 2(vif34.0) entered disabled state Jun 20 05:12:08.667384 (XEN) arch/x86/hvm/hvm.c:1701:d34v0 All CPUs offline -- powering off. Jun 20 05:12:08.691394 [ 1229.724578] xenbr0: port 2(vif34.0) entered disabled state Jun 20 05:12:08.751418 [ 1229.725200] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 20 05:12:08.763415 [ 1229.725399] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 20 05:12:08.763439 [ 1229.725588] xenbr0: port 2(vif34.0) entered disabled state Jun 20 05:12:08.775377 (XEN) HVM d35v0 save: CPU Jun 20 05:12:34.863465 (XEN) HVM d35 save: PIC Jun 20 05:12:34.863484 (XEN) HVM d35 save: IOAPIC Jun 20 05:12:34.875498 (XEN) HVM d35v0 save: LAPIC Jun 20 05:12:34.875516 (XEN) HVM d35v0 save: LAPIC_REGS Jun 20 05:12:34.875527 (XEN) HVM d35 save: PCI_IRQ Jun 20 05:12:34.875537 (XEN) HVM d35 save: ISA_IRQ Jun 20 05:12:34.887490 (XEN) HVM d35 save: PCI_LINK Jun 20 05:12:34.887508 (XEN) HVM d35 save: PIT Jun 20 05:12:34.887518 (XEN) HVM d35 save: RTC Jun 20 05:12:34.887527 (XEN) HVM d35 save: HPET Jun 20 05:12:34.899488 (XEN) HVM d35 save: PMTIMER Jun 20 05:12:34.899506 (XEN) HVM d35v0 save: MTRR Jun 20 05:12:34.899517 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jun 20 05:12:34.899528 (XEN) HVM d35v0 save: CPU_XSAVE Jun 20 05:12:34.911491 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jun 20 05:12:34.911510 (XEN) HVM d35v0 save: VMCE_VCPU Jun 20 05:12:34.911521 (XEN) HVM d35v0 save: TSC_ADJUST Jun 20 05:12:34.911531 (XEN) HVM d35v0 save: CPU_MSR Jun 20 05:12:34.923474 (XEN) HVM restore d35: MTRR 0 Jun 20 05:12:34.923493 (XEN) HVM restore d35: CPU 0 Jun 20 05:12:34.923503 [ 1256.955215] xenbr0: port 2(vif35.0) entered blocking state Jun 20 05:12:35.979486 [ 1256.955384] xenbr0: port 2(vif35.0) entered disabled state Jun 20 05:12:35.991492 [ 1256.955549] vif vif-35-0 vif35.0: entered allmulticast mode Jun 20 05:12:35.991514 [ 1256.955747] vif vif-35-0 vif35.0: entered promiscuous mode Jun 20 05:12:36.003466 (d35) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:12:36.051496 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:12:36.063493 (d35) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:12:36.063513 (d35) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:12:36.075493 (d35) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:12:36.087492 (d35) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:12:36.087516 (d35) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 20 05:12:36.099496 (d35) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 20 05:12:36.111491 (d35) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:12:36.111513 (d35) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:12:36.123498 (d35) [ 0.000000] APIC: Static calls initialized Jun 20 05:12:36.123518 (d35) [ 0.000000] DMI not present or invalid. Jun 20 05:12:36.135488 (d35) [ 0.000000] Hypervisor detected: Xen HVM Jun 20 05:12:36.135508 (d35) [ 0.000000] Xen version 4.19. Jun 20 05:12:36.135520 (d35) [ 0.174139] tsc: Fast TSC calibration failed Jun 20 05:12:36.207475 (d35) [ 0.174170] tsc: Detected 1995.194 MHz processor Jun 20 05:12:36.219491 (d35) [ 0.174198] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:12:36.219513 (d35) [ 0.174260] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 20 05:12:36.231499 (d35) [ 0.174270] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 05:12:36.243499 (d35) [ 0.190362] Using GB pages for direct mapping Jun 20 05:12:36.243519 (d35) [ 0.190494] RAMDISK: [mem 0x03431000-0x047d6fff] Jun 20 05:12:36.255493 (d35) [ 0.190534] ACPI: Early table checksum verification disabled Jun 20 05:12:36.267487 (d35) [ 0.190547] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 20 05:12:36.267510 (d35) [ 0.190560] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 20 05:12:36.279494 (d35) [ 0.190576] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 20 05:12:36.291492 (d35) [ 0.190593] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 20 05:12:36.303488 (d35) [ 0.190606] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:12:36.303508 (d35) [ 0.190618] ACPI: FACS 0x00000000FC001000 000040 Jun 20 05:12:36.315494 (d35) [ 0.190630] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 20 05:12:36.315521 (d35) [ 0.190642] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 20 05:12:36.327470 (d35) [ 0.190652] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 20 05:12:36.339496 (d35) [ 0.190661] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:12:36.351494 (d35) [ 0.190671] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 20 05:12:36.351520 (d35) [ 0.190679] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 20 05:12:36.363499 (d35) [ 0.190725] Zone ranges: Jun 20 05:12:36.363517 (d35) [ 0.190735] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:12:36.375495 (d35) [ 0.190745] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:12:36.387490 (d35) [ 0.190754] Normal empty Jun 20 05:12:36.387509 (d35) [ 0.190763] Movable zone start for each node Jun 20 05:12:36.387522 (d35) [ 0.190771] Early memory node ranges Jun 20 05:12:36.399491 (d35) [ 0.190779] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:12:36.399513 (d35) [ 0.190789] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:12:36.411495 (d35) [ 0.190798] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:12:36.423492 (d35) [ 0.190810] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:12:36.423514 (d35) [ 0.190850] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:12:36.435497 (d35) [ 0.192081] ACPI: No IOAPIC entries present Jun 20 05:12:36.447488 (d35) [ 0.192092] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 20 05:12:36.447515 (d35) [ 0.192102] TSC deadline timer available Jun 20 05:12:36.459500 (d35) [ 0.192116] CPU topo: Max. logical packages: 1 Jun 20 05:12:36.459521 (d35) [ 0.192124] CPU topo: Max. logical dies: 1 Jun 20 05:12:36.471490 (d35) [ 0.192132] CPU topo: Max. dies per package: 1 Jun 20 05:12:36.471512 (d35) [ 0.192146] CPU topo: Max. threads per core: 1 Jun 20 05:12:36.483492 (d35) [ 0.192155] CPU topo: Num. cores per package: 1 Jun 20 05:12:36.483513 (d35) [ 0.192163] CPU topo: Num. threads per package: 1 Jun 20 05:12:36.495491 (d35) [ 0.192171] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 20 05:12:36.495514 (d35) [ 0.192184] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:12:36.507499 (d35) [ 0.192193] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:12:36.519495 (d35) [ 0.192203] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 20 05:12:36.531486 (d35) [ 0.192218] Booting kernel on Xen PVH Jun 20 05:12:36.531508 (d35) [ 0.192227] Xen version: 4.19-unstable Jun 20 05:12:36.531521 (d35) [ 0.192237] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:12:36.543502 (d35) [ 0.198837] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 20 05:12:36.555499 (d35) [ 0.199169] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 20 05:12:36.567492 (d35) [ 0.199215] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:12:36.579491 (d35) [ 0.199245] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:12:36.579516 (d35) [ 0.199245] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:12:36.591494 (d35) [ 0.199293] random: crng init done Jun 20 05:12:36.603488 (d35) [ 0.199371] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:12:36.603515 (d35) [ 0.199420] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:12:36.615507 (d35) [ 0.199475] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:12:36.627500 (d35) [ 0.199524] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:12:36.627525 (d35) [ 0.200490] Memory: 456720K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66924K reserved, 0K cma-reserved) Jun 20 05:12:36.651492 (d35) [ 0.200535] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 20 05:12:36.651516 (d35) [ 0.200558] Kernel/User page tables isolation: enabled Jun 20 05:12:36.663495 (d35) Poking KASLR using RDRAND RDTSC... Jun 20 05:12:36.663514 (d35) [ 0.201551] Dynamic Preempt: voluntary Jun 20 05:12:36.675489 (d35) [ 0.201587] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:12:36.675512 (d35) [ 0.201597] rcu: RCU event tracing is enabled. Jun 20 05:12:36.687494 (d35) [ 0.201606] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 20 05:12:36.699486 (d35) [ 0.201615] Trampoline variant of Tasks RCU enabled. Jun 20 05:12:36.699509 (d35) [ 0.201624] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:12:36.711495 (d35) [ 0.201633] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 20 05:12:36.723488 (d35) [ 0.201647] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:12:36.723515 (d35) [ 0.203343] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 20 05:12:36.735492 (d35) [ 0.203410] xen:events: Using FIFO-based ABI Jun 20 05:12:36.735513 (XEN) d35v0: upcall vector f3 Jun 20 05:12:36.747487 (d35) [ 0.203437] xen:events: Xen HVM callback vector for event delivery is enabled Jun 20 05:12:36.747513 (d35) [ 0.203616] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:12:36.759496 (d35) [ 0.203676] Console: colour dummy device 80x25 Jun 20 05:12:36.771487 (d35) [ 0.203708] printk: legacy console [hvc0] enabled Jun 20 05:12:36.771509 (d35) [ 0.203741] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:12:36.783489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000639 unimplemented Jun 20 05:12:36.783512 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000611 unimplemented Jun 20 05:12:36.795491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000619 unimplemented Jun 20 05:12:36.795514 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000606 unimplemented Jun 20 05:12:36.807495 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000034 unimplemented Jun 20 05:12:36.819496 [ 1257.563979] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:12:36.831487 [ 1257.570950] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:12:36.831516 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jun 20 05:12:36.843499 [ 1257.589208] vif vif-35-0 vif35.0: Guest Rx ready Jun 20 05:12:36.855489 [ 1257.589580] xenbr0: port 2(vif35.0) entered blocking state Jun 20 05:12:36.855512 [ 1257.589775] xenbr0: port 2(vif35.0) entered forwarding state Jun 20 05:12:36.867448 [ 1290.425528] xenbr0: port 2(vif35.0) entered disabled state Jun 20 05:13:09.451513 [ 1290.481768] xenbr0: port 2(vif35.0) entered disabled state Jun 20 05:13:09.511526 [ 1290.484031] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 20 05:13:09.511550 [ 1290.484269] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 20 05:13:09.523528 [ 1290.484489] xenbr0: port 2(vif35.0) entered disabled state Jun 20 05:13:09.535481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 05:13:45.839393 Jun 20 05:18:29.262818 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 20 05:18:29.279416 Jun 20 05:18:29.279663 Jun 20 05:18:30.310831 (XEN) '0' pressed -> dumping Dom0's registers Jun 20 05:18:30.323625 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 20 05:18:30.323644 (XEN) RIP: e033:[ ffff81d643aa>] Jun 20 05:18:30.335417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 20 05:18:30.335439 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 20 05:18:30.347428 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:30.347450 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000042b224 Jun 20 05:18:30.359420 (XEN) r9: ffff888005d6d091 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:30.371421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 20 05:18:30.371443 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 20 05:18:30.383424 (XEN) cr3: 0000001052844000 cr2: 000055fde4fea534 Jun 20 05:18:30.395409 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 05:18:30.395431 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:30.407414 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 20 05:18:30.407434 (XEN) 0000000000000000 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:30.419421 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 80ed07fea2c8f900 Jun 20 05:18:30.431409 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 20 05:18:30.431430 (XEN) ffffffff8280c030 ffffffff811971a4 0000000000000002 ffffffff81d6b567 Jun 20 05:18:30.443417 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 20 05:18:30.455410 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.455431 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 20 05:18:30.467414 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 20 05:18:30.479415 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.479436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.491411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.503408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.503428 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 20 05:18:30.515411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.527408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.527430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.539414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.539435 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.551414 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 20 05:18:30.551434 (XEN) RIP: e033:[] Jun 20 05:18:30.563420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 20 05:18:30.563442 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 20 05:18:30.575412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:30.587411 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000000f0d04 Jun 20 05:18:30.587433 (XEN) r9: 0000017eb9665b00 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:30.599413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:30.611413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:30.611436 (XEN) cr3: 0000001052844000 cr2: 00007fec5aec03d8 Jun 20 05:18:30.623410 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 20 05:18:30.623432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:30.635422 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 20 05:18:30.635443 (XEN) 0000000000000001 0000017eb9665b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:30.647413 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 85c50d8c697d7b00 Jun 20 05:18:30.659411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.659431 (XEN) 0000000000000000 ffffffff811971a4 0000000000000001 ffffffff810e1cd4 Jun 20 05:18:30.671421 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:30.683409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.683429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.695413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.707412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.707433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.719411 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 20 05:18:30.719430 (XEN) RIP: e033:[] Jun 20 05:18:30.731408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 20 05:18:30.731431 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 20 05:18:30.743414 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:30.743436 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 000000000022d154 Jun 20 05:18:30.755413 (XEN) r9: 0000017eb9665b00 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:30.767412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:30.767433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:30.779414 (XEN) cr3: 0000001052844000 cr2: 00007fec5aec03d8 Jun 20 05:18:30.779434 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 20 05:18:30.791415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:30.803411 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 20 05:18:30.803432 (XEN) 0000000000000001 0000017eb9665b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:30.815411 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 c8b906a0485e9500 Jun 20 05:18:30.815433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.827416 (XEN) 0000000000000000 ffffffff811971a4 0000000000000002 ffffffff810e1cd4 Jun 20 05:18:30.839411 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:30.839432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.851413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.863416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.863437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.875414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.887410 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 20 05:18:30.887430 (XEN) RIP: e033:[] Jun 20 05:18:30.887442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 20 05:18:30.899416 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 20 05:18:30.911411 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:30.911433 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000007d15c Jun 20 05:18:30.923413 (XEN) r9: 0000000000000007 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:30.935409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:30.935431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:30.947410 (XEN) cr3: 0000001052844000 cr2: 00007f13f262b660 Jun 20 05:18:30.947437 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 05:18:30.959413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:30.971410 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 20 05:18:30.971431 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:30.983410 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 1e054728e2f41f00 Jun 20 05:18:30.983432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:30.995413 (XEN) 0000000000000000 ffffffff811971a4 0000000000000003 ffffffff810e1cd4 Jun 20 05:18:31.007410 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:31.007431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.019453 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.031413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.031433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.043413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.043432 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 20 05:18:31.055398 (XEN) RIP: e033:[] Jun 20 05:18:31.055417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 20 05:18:31.067411 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 20 05:18:31.067433 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:31.079414 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 000000000021c72c Jun 20 05:18:31.091411 (XEN) r9: 0000000000000002 r10: 00000177460d1b00 r11: 0000000000000246 Jun 20 05:18:31.091433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:31.103419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:31.115413 (XEN) cr3: 000000107fb65000 cr2: 00007f318c123438 Jun 20 05:18:31.115433 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 05:18:31.127415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:31.127436 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 20 05:18:31.139414 (XEN) 00000000000f269c 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:31.139435 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 e4855925497f3700 Jun 20 05:18:31.151416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.163412 (XEN) 0000000000000000 ffffffff811971a4 0000000000000004 ffffffff810e1cd4 Jun 20 05:18:31.163434 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:31.175418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.187412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.187433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.199416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.211412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.211432 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 20 05:18:31.211444 (XEN) RIP: e033:[] Jun 20 05:18:31.223414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 20 05:18:31.223436 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 20 05:18:31.235417 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:31.247418 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000000a5fec Jun 20 05:18:31.247440 (XEN) r9: 0000017eb9665b00 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:31.259416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:31.271418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:31.271441 (XEN) cr3: 0000001052844000 cr2: 0000556a355c1d88 Jun 20 05:18:31.283413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 20 05:18:31.283435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:31.295414 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 20 05:18:31.295434 (XEN) 0000000684d21c33 0000017eb9665b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:31.307417 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 20f14a7a6b94e200 Jun 20 05:18:31.319412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.319433 (XEN) 0000000000000000 ffffffff811971a4 0000000000000005 ffffffff810e1cd4 Jun 20 05:18:31.331416 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:31.343413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.343433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.355413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.367409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.367430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.379409 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 20 05:18:31.379428 (XEN) RIP: e033:[] Jun 20 05:18:31.379440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 20 05:18:31.391414 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 20 05:18:31.403413 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:31.403435 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000001b0dc4 Jun 20 05:18:31.415413 (XEN) r9: 0000017eb9665b00 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:31.427409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:31.427430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:31.439421 (XEN) cr3: 0000001052844000 cr2: 000055834079f010 Jun 20 05:18:31.439441 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 20 05:18:31.451415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:31.463408 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 20 05:18:31.463429 (XEN) 0000000000000001 0000017eb9665b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:31.475408 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 38422f569acc8700 Jun 20 05:18:31.475430 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.487414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000006 ffffffff810e1cd4 Jun 20 05:18:31.499415 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:31.499436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.511414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.523409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.523430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.535421 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.535440 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 20 05:18:31.547413 (XEN) RIP: e033:[] Jun 20 05:18:31.547432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 20 05:18:31.559415 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 20 05:18:31.559437 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:31.571420 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000000ae384 Jun 20 05:18:31.583414 (XEN) r9: 0000017eb9665b00 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:31.583436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:31.595412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:31.607410 (XEN) cr3: 0000001052844000 cr2: 000055834079f010 Jun 20 05:18:31.607430 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 20 05:18:31.619413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:31.619435 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 20 05:18:31.631410 (XEN) 0000000000000001 0000017eb9665b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:31.631432 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 96aa271050c09700 Jun 20 05:18:31.643416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.655411 (XEN) 0000000000000000 ffffffff811971a4 0000000000000007 ffffffff810e1cd4 Jun 20 05:18:31.655433 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:31.667415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.679412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.679433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.691415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.703410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.703429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 20 05:18:31.715410 (XEN) RIP: e033:[] Jun 20 05:18:31.715428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 20 05:18:31.727407 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 20 05:18:31.727429 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:31.739419 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 000000000019ae24 Jun 20 05:18:31.751410 (XEN) r9: 000001780c6a5b00 r10: 000001780c6a5b00 r11: 0000000000000246 Jun 20 05:18:31.751432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:31.763409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:31.763431 (XEN) cr3: 0000001052844000 cr2: 00007f3dab155e84 Jun 20 05:18:31.775391 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 05:18:31.787413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:31.787461 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 20 05:18:31.799417 (XEN) 0000000341f04212 000001780c6a5b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:31.799440 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 b948a98f7ec32600 Jun 20 05:18:31.811414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.823409 (XEN) 0000000000000000 ffffffff811971a4 0000000000000008 ffffffff810e1cd4 Jun 20 05:18:31.823431 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:31.835414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.847412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.847433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.859416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.871413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.871432 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 20 05:18:31.871445 (XEN) RIP: e033:[] Jun 20 05:18:31.883411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 20 05:18:31.883440 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 20 05:18:31.895413 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:31.907410 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000000c05ac Jun 20 05:18:31.907432 (XEN) r9: 0000017eb9665b00 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:31.919416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:31.931410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:31.931431 (XEN) cr3: 0000001052844000 cr2: 00005594aacb8534 Jun 20 05:18:31.943412 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 20 05:18:31.943434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:31.955414 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 20 05:18:31.955434 (XEN) 0000000000000001 0000017eb9665b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:31.967415 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 19123a77b7a64e00 Jun 20 05:18:31.979416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:31.979437 (XEN) 0000000000000000 ffffffff811971a4 0000000000000009 ffffffff810e1cd4 Jun 20 05:18:31.991412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:32.003410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.003431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.015412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.027410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.027431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.039411 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 20 05:18:32.039431 (XEN) RIP: e033:[] Jun 20 05:18:32.051413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 20 05:18:32.051436 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 20 05:18:32.063417 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:32.063440 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000017c43c Jun 20 05:18:32.075419 (XEN) r9: 000001780c6a5b00 r10: 000001780c6a5b00 r11: 0000000000000246 Jun 20 05:18:32.087414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:32.087435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:32.099417 (XEN) cr3: 0000001052844000 cr2: 000055a4c4e01534 Jun 20 05:18:32.099442 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 20 05:18:32.111419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:32.123415 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 20 05:18:32.123436 (XEN) 0000000684c28ffe 000001780c6a5b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:32.135414 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 7308b1f764b6e600 Jun 20 05:18:32.135436 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.147399 (XEN) 0000000000000000 ffffffff811971a4 000000000000000a ffffffff810e1cd4 Jun 20 05:18:32.159401 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:32.159416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.171414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.183421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.183442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.195398 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.207399 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 20 05:18:32.207414 (XEN) RIP: e033:[] Jun 20 05:18:32.207422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 20 05:18:32.219411 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 20 05:18:32.219432 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:32.231419 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000000a9824 Jun 20 05:18:32.243430 (XEN) r9: 0000017eb9665b00 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:32.243452 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:32.255421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:32.267422 (XEN) cr3: 0000001052844000 cr2: 000055834079f010 Jun 20 05:18:32.267442 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 20 05:18:32.279419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:32.279440 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 20 05:18:32.291422 (XEN) 0000000000000001 0000017eb9665b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:32.291444 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 2bc2c46ab2199500 Jun 20 05:18:32.303426 (XEN) 0000000000000091 0000000000000000 000000000000 Jun 20 05:18:32.311344 0000 0000000000000000 Jun 20 05:18:32.315429 (XEN) 0000000000000000 ffffffff811971a4 000000000000000b ffffffff810e1cd4 Jun 20 05:18:32.315451 (XEN) 0000000000 Jun 20 05:18:32.315886 000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:32.327422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.339421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.339441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.351421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.363429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.363449 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 20 05:18:32.363461 (XEN) RIP: e033:[] Jun 20 05:18:32.375419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 20 05:18:32.375441 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 20 05:18:32.387421 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:32.399413 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000000f667c Jun 20 05:18:32.399436 (XEN) r9: 0000017eb9665b00 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:32.411417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:32.423412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:32.423433 (XEN) cr3: 0000001052844000 cr2: 0000557353029534 Jun 20 05:18:32.435413 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 20 05:18:32.435435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:32.447419 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 20 05:18:32.447439 (XEN) 0000000000000001 0000017eb9665b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:32.459427 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 ab8616d6036dc700 Jun 20 05:18:32.471410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.471430 (XEN) 0000000000000000 ffffffff811971a4 000000000000000c ffffffff810e1cd4 Jun 20 05:18:32.483415 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:32.495412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.495440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.507412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.519410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.519430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.531412 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 20 05:18:32.531432 (XEN) RIP: e033:[] Jun 20 05:18:32.543410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 20 05:18:32.543432 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 20 05:18:32.555418 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:32.567406 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000008bcbc Jun 20 05:18:32.567429 (XEN) r9: 0000017eb9665b00 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:32.579412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:32.579433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:32.591417 (XEN) cr3: 0000001052844000 cr2: 00007f0dd7dd9740 Jun 20 05:18:32.603409 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 20 05:18:32.603431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:32.615416 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 20 05:18:32.615437 (XEN) 0000000000000001 0000017eb9665b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:32.627414 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 3cd7037609420200 Jun 20 05:18:32.639408 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.639429 (XEN) 0000000000000000 ffffffff811971a4 000000000000000d ffffffff810e1cd4 Jun 20 05:18:32.651416 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:32.663408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.663429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.675414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.687409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.687429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.699409 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 20 05:18:32.699428 (XEN) RIP: e033:[] Jun 20 05:18:32.699440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 20 05:18:32.711419 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 20 05:18:32.723412 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:32.723433 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 000000000011900c Jun 20 05:18:32.735417 (XEN) r9: 0000000000000007 r10: 00000177460d1b00 r11: 0000000000000246 Jun 20 05:18:32.747411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:32.747432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:32.759413 (XEN) cr3: 0000000838c83000 cr2: 00007fa5909aa170 Jun 20 05:18:32.759433 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 05:18:32.771416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:32.783413 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 20 05:18:32.783434 (XEN) 0000000000000001 00000000804eeb99 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:32.795412 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 f666985bb54e3900 Jun 20 05:18:32.795434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.807415 (XEN) 0000000000000000 ffffffff811971a4 000000000000000e ffffffff810e1cd4 Jun 20 05:18:32.819420 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:32.819442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.831415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.843411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.843431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.855418 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.867406 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 20 05:18:32.867426 (XEN) RIP: e033:[] Jun 20 05:18:32.867438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 20 05:18:32.879414 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 20 05:18:32.891409 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:32.891431 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 000000000007a6ec Jun 20 05:18:32.903412 (XEN) r9: 0000017eb9665b00 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:32.915408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:32.915430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:32.927410 (XEN) cr3: 0000001052844000 cr2: 00007f2c54125a1c Jun 20 05:18:32.927429 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 05:18:32.939414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:32.951407 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 20 05:18:32.951429 (XEN) 0000000000000024 0000017eb9665b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:32.963407 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 a68c393f34fd7200 Jun 20 05:18:32.963429 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.975413 (XEN) 0000000000000000 ffffffff811971a4 000000000000000f ffffffff810e1cd4 Jun 20 05:18:32.987410 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:32.987431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:32.999413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.011408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.011429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.023412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.023431 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 20 05:18:33.035414 (XEN) RIP: e033:[] Jun 20 05:18:33.035433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 20 05:18:33.047411 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 20 05:18:33.047433 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:33.059413 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000011284c Jun 20 05:18:33.071411 (XEN) r9: 0000000000000007 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:33.071433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:33.083416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:33.095409 (XEN) cr3: 0000000835e5f000 cr2: 00007ffcef3c6ff0 Jun 20 05:18:33.095429 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 05:18:33.107410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:33.107431 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 20 05:18:33.119411 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:33.119432 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 13429f9b0c634800 Jun 20 05:18:33.131424 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.143412 (XEN) 0000000000000000 ffffffff811971a4 0000000000000010 ffffffff810e1cd4 Jun 20 05:18:33.143433 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:33.155413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.167414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.167435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.179415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.191410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.191430 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 20 05:18:33.203409 (XEN) RIP: e033:[] Jun 20 05:18:33.203428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 20 05:18:33.215408 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 20 05:18:33.215430 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:33.227412 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 0000000000072524 Jun 20 05:18:33.227434 (XEN) r9: 0000017eb9665b00 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:33.239419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:33.251412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:33.251434 (XEN) cr3: 0000001052844000 cr2: 00007fa972dac660 Jun 20 05:18:33.263412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 20 05:18:33.275406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:33.275427 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 20 05:18:33.287410 (XEN) 0000000000000001 0000017eb9665b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:33.287432 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 74c4945847eafb00 Jun 20 05:18:33.299415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.311407 (XEN) 0000000000000000 ffffffff811971a4 0000000000000011 ffffffff810e1cd4 Jun 20 05:18:33.311429 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:33.323414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.335409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.335429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.347413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.359409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.359429 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 20 05:18:33.359442 (XEN) RIP: e033:[] Jun 20 05:18:33.371412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 20 05:18:33.371434 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 20 05:18:33.383416 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:33.395409 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000000f53ac Jun 20 05:18:33.395431 (XEN) r9: 0000017eb9665b00 r10: 0000017eb9665b00 r11: 0000000000000246 Jun 20 05:18:33.407413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:33.419409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:33.419430 (XEN) cr3: 0000001052844000 cr2: 00007f5304a5fae0 Jun 20 05:18:33.431411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 05:18:33.431432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:33.443413 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 20 05:18:33.443441 (XEN) 0000000000000001 0000017eb9665b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:33.455416 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 5bdc9eea60c98200 Jun 20 05:18:33.467407 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.467428 (XEN) 0000000000000000 ffffffff811971a4 0000000000000012 ffffffff810e1cd4 Jun 20 05:18:33.479410 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:18:33.491410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.491431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.503414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.515411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.515432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.527410 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 20 05:18:33.527429 (XEN) RIP: e033:[] Jun 20 05:18:33.539409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 20 05:18:33.539431 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 20 05:18:33.551414 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:18:33.551436 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000009756c Jun 20 05:18:33.563416 (XEN) r9: 0000000000000007 r10: 00000177460d1b00 r11: 0000000000000246 Jun 20 05:18:33.575416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:33.575438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:18:33.587417 (XEN) cr3: 0000000837005000 cr2: 00007f7ac145e520 Jun 20 05:18:33.587437 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 05:18:33.599402 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:18:33.611401 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 20 05:18:33.611418 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:18:33.623401 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 4b155a7b65be8100 Jun 20 05:18:33.635407 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:33.635429 (XEN) 0000000000000000 ffffffff811971a4 0000000000000013 ffffffff810e1cd4 Jun 20 05:18:33.647415 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 1620573215106) Jun 20 05:18:33.659408 (XEN) heap[node=0][zone=0] -> 0 pages Jun 20 05:18:33.659427 (XEN) heap[node=0][zone=1] -> 0 pages Jun 20 05:18:33.659439 (XEN) heap[node=0][zone=2] -> 0 pages Jun 20 05:18:33.671407 (XEN) heap[node=0][zone=3] -> 0 pages Jun 20 05:18:33.671427 (XEN) heap[node=0][zone=4] -> 0 pages Jun 20 05:18:33.671439 (XEN) heap[node=0][zone=5] -> 0 pages Jun 20 05:18:33.683411 (XEN) heap[node=0][zone=6] -> 0 pages Jun 20 05:18:33.683432 (XEN) heap[node=0][zone=7] -> 0 pages Jun 20 05:18:33.683443 (XEN) heap[node=0][zone=8] -> 0 pages Jun 20 05:18:33.683454 (XEN) heap[node=0][zone=9] -> 0 pages Jun 20 05:18:33.695412 (XEN) heap[node=0][zone=10] -> 0 pages Jun 20 05:18:33.695430 (XEN) heap[node=0][zone=11] -> 0 pages Jun 20 05:18:33.707409 (XEN) heap[node=0][zone=12] -> 0 pages Jun 20 05:18:33.707429 (XEN) heap[node=0][zone=13] -> 0 pages Jun 20 05:18:33.707441 (XEN) heap[node=0][zone=14] -> 0 pages Jun 20 05:18:33.719410 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 20 05:18:33.719430 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 20 05:18:33.719442 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 20 05:18:33.731409 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 20 05:18:33.731429 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 20 05:18:33.731441 (XEN) heap[node=0][zone=20] -> 0 pages Jun 20 05:18:33.743415 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 20 05:18:33.743442 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 20 05:18:33.755412 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 20 05:18:33.755432 (XEN) heap[node=0][zone=24] -> 463494 pages Jun 20 05:18:33.755444 (XEN) heap[node=0][zone=25] -> 0 pages Jun 20 05:18:33.767409 (XEN) heap[node=0][zone=26] -> 0 pages Jun 20 05:18:33.767428 (XEN) heap[node=0][zone=27] -> 0 pages Jun 20 05:18:33.767440 (XEN) heap[node=0][zone=28] -> 0 pages Jun 20 05:18:33.779414 (XEN) heap[node=0][zone=29] -> 0 pages Jun 20 05:18:33.779433 (XEN) heap[node=0][zone=30] -> 0 pages Jun 20 05:18:33.779444 (XEN) heap[node=0][zone=31] -> 0 pages Jun 20 05:18:33.791408 (XEN) heap[node=0][zone=32] -> 0 pages Jun 20 05:18:33.791427 (XEN) heap[node=0][zone=33] -> 0 pages Jun 20 05:18:33.791439 (XEN) heap[node=0][zone=34] -> 0 pages Jun 20 05:18:33.803411 (XEN) heap[node=0][zone=35] -> 0 pages Jun 20 05:18:33.803430 (XEN) heap[node=0][zone=36] -> 0 pages Jun 20 05:18:33.803441 (XEN) heap[node=0][zone=37] -> 0 pages Jun 20 05:18:33.815411 (XEN) heap[node=0][zone=38] -> 0 pages Jun 20 05:18:33.815430 (XEN) heap[node=0][zone=39] -> 0 pages Jun 20 05:18:33.815441 (XEN) heap[node=0][zone=40] -> 0 pages Jun 20 05:18:33.827412 (XEN) heap[node=1][zone=0] -> 0 pages Jun 20 05:18:33.827431 (XEN) heap[node=1][zone=1] -> 0 pages Jun 20 05:18:33.827442 (XEN) heap[node=1][zone=2] -> 0 pages Jun 20 05:18:33.839411 (XEN) heap[node=1][zone=3] -> 0 pages Jun 20 05:18:33.839429 (XEN) heap[node=1][zone=4] -> 0 pages Jun 20 05:18:33.839441 (XEN) heap[node=1][zone=5] -> 0 pages Jun 20 05:18:33.851412 (XEN) heap[node=1][zone=6] -> 0 pages Jun 20 05:18:33.851431 (XEN) heap[node=1][zone=7] -> 0 pages Jun 20 05:18:33.851442 (XEN) heap[node=1][zone=8] -> 0 pages Jun 20 05:18:33.863410 (XEN) heap[node=1][zone=9] -> 0 pages Jun 20 05:18:33.863428 (XEN) heap[node=1][zone=10] -> 0 pages Jun 20 05:18:33.863439 (XEN) heap[node=1][zone=11] -> 0 pages Jun 20 05:18:33.875413 (XEN) heap[node=1][zone=12] -> 0 pages Jun 20 05:18:33.875431 (XEN) heap[node=1][zone=13] -> 0 pages Jun 20 05:18:33.875443 (XEN) heap[node=1][zone=14] -> 0 pages Jun 20 05:18:33.887415 (XEN) heap[node=1][zone=15] -> 0 pages Jun 20 05:18:33.887434 (XEN) heap[node=1][zone=16] -> 0 pages Jun 20 05:18:33.887445 (XEN) heap[node=1][zone=17] -> 0 pages Jun 20 05:18:33.899412 (XEN) heap[node=1][zone=18] -> 0 pages Jun 20 05:18:33.899430 (XEN) heap[node=1][zone=19] -> 0 pages Jun 20 05:18:33.899442 (XEN) heap[node=1][zone=20] -> 0 pages Jun 20 05:18:33.911415 (XEN) heap[node=1][zone=21] -> 0 pages Jun 20 05:18:33.911433 (XEN) heap[node=1][zone=22] -> 0 pages Jun 20 05:18:33.911444 (XEN) heap[node=1][zone=23] -> 0 pages Jun 20 05:18:33.923412 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 20 05:18:33.923432 (XEN) heap[node=1][zone=25] -> 288833 pages Jun 20 05:18:33.935411 (XEN) heap[node=1][zone=26] -> 0 pages Jun 20 05:18:33.935431 (XEN) heap[node=1][zone=27] -> 0 pages Jun 20 05:18:33.935443 (XEN) heap[node=1][zone=28] -> 0 pages Jun 20 05:18:33.947411 (XEN) heap[node=1][zone=29] -> 0 pages Jun 20 05:18:33.947430 (XEN) heap[node=1][zone=30] -> 0 pages Jun 20 05:18:33.947442 (XEN) heap[node=1][zone=31] -> 0 pages Jun 20 05:18:33.959407 (XEN) heap[node=1][zone=32] -> 0 pages Jun 20 05:18:33.959427 (XEN) heap[node=1][zone=33] -> 0 pages Jun 20 05:18:33.959438 (XEN) heap[node=1][zone=34] -> 0 pages Jun 20 05:18:33.971415 (XEN) heap[node=1][zone=35] -> 0 pages Jun 20 05:18:33.971434 (XEN) heap[node=1][zone=36] -> 0 pages Jun 20 05:18:33.971445 (XEN) heap[node=1][zone=37] -> 0 pages Jun 20 05:18:33.983411 (XEN) heap[node=1][zone=38] -> 0 pages Jun 20 05:18:33.983431 (XEN) heap[node=1][zone=39] -> 0 pages Jun 20 05:18:33.983442 (XEN) heap[node=1][zone=40] -> 0 pages Jun 20 05:18:33.995369 Jun 20 05:18:34.311369 (XEN) MSI information: Jun 20 05:18:34.335421 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 20 05:18:34.335447 (XEN Jun 20 05:18:34.335778 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 20 05:18:34.347427 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:18:34.359430 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:18:34.371419 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:18:34.371444 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:18:34.383423 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:18:34.395419 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 05:18:34.407410 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 05:18:34.407435 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:18:34.419417 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 05:18:34.431413 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 05:18:34.431438 (XEN) MSI-X 84 vec=d9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:18:34.443419 (XEN) MSI-X 85 vec=2c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 05:18:34.455419 (XEN) MSI-X 86 vec=24 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 20 05:18:34.467394 (XEN) MSI-X 87 vec=eb fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 20 05:18:34.467418 (XEN) MSI-X 88 vec=4c fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 20 05:18:34.479420 (XEN) MSI-X 89 vec=3c fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:18:34.491469 (XEN) MSI-X 90 vec=e3 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 20 05:18:34.503473 (XEN) MSI-X 91 vec=54 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 05:18:34.503499 (XEN) MSI-X 92 vec=d3 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 05:18:34.515482 (XEN) MSI-X 93 vec=9f fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:18:34.527478 (XEN) MSI-X 94 vec=28 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 20 05:18:34.539470 (XEN) MSI-X 95 vec=85 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 05:18:34.539496 (XEN) MSI-X 96 vec=96 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:18:34.551483 (XEN) MSI-X 97 vec=a3 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 05:18:34.563452 (XEN) MSI-X 98 vec=ac fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 05:18:34.563476 (XEN) MSI-X 99 vec=de fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 20 05:18:34.575428 (XEN) MSI-X 100 vec=9b fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 05:18:34.587418 (XEN) MSI-X 101 vec=2a fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 05:18:34.599413 (XEN) MSI-X 102 vec=e5 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 05:18:34.599439 (XEN) MSI-X 103 vec=cd fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 05:18:34.611421 (XEN) MSI-X 104 vec=7b fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:18:34.623415 (XEN) MSI-X 105 vec=64 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 05:18:34.635407 (XEN) MSI-X 106 vec=49 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 05:18:34.635433 (XEN) MSI-X 107 vec=e8 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 05:18:34.647425 (XEN) MSI-X 108 vec=c9 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 05:18:34.659414 (XEN) MSI-X 109 vec=c5 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 20 05:18:34.659439 (XEN) MSI-X 110 vec=2b fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 20 05:18:34.671427 (XEN) MSI-X 111 vec=85 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 05:18:34.683424 (XEN) MSI-X 112 vec=5d fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:18:34.695478 (XEN) MSI-X 113 vec=a4 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 05:18:34.695503 (XEN) MSI-X 114 vec=91 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 20 05:18:34.707475 (XEN) MSI-X 115 vec=e7 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 20 05:18:34.719413 (XEN) MSI-X 116 vec=54 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 05:18:34.731413 (XEN) MSI-X 117 vec=d6 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 05:18:34.731439 (XEN) MSI-X 118 vec=a1 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 20 05:18:34.743417 (XEN) MSI-X 119 vec=3a fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 20 05:18:34.755415 (XEN) MSI-X 120 vec=7b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 05:18:34.755440 (XEN) MSI-X 121 vec=b2 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:18:34.767422 (XEN) MSI-X 122 vec=dd fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jun 20 05:18:34.779420 (XEN) MSI-X 123 vec=6e fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 05:18:34.791413 (XEN) MSI-X 124 vec=5f fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:18:34.791438 (XEN) MSI-X 125 vec=8c fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 20 05:18:34.803417 (XEN) MSI-X 126 vec=67 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 20 05:18:34.815453 (XEN) MSI-X 127 vec=87 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 20 05:18:34.827430 (XEN) MSI-X 128 vec=4f fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 05:18:34.827455 (XEN) MSI-X 129 vec=b5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 05:18:34.839418 (XEN) MSI-X 130 vec=eb fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 05:18:34.851424 (XEN) MSI-X 131 vec=8d fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:18:34.863406 (XEN) MSI-X 132 vec=77 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 05:18:34.863433 (XEN) MSI-X 133 vec=98 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 05:18:34.875417 (XEN) MSI-X 134 vec=30 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 20 05:18:34.887414 (XEN) MSI-X 135 vec=5a fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 20 05:18:34.887439 (XEN) MSI-X 136 vec=6c fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 20 05:18:34.899417 (XEN) MSI-X 137 vec=d7 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 20 05:18:34.911414 (XEN) MSI-X 138 vec=cb fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 05:18:34.923416 (XEN) MSI-X 139 vec=9b fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 05:18:34.923441 (XEN) MSI-X 140 vec=23 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 05:18:34.935417 (XEN) MSI-X 141 vec=5d fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 05:18:34.947414 (XEN) MSI-X 142 vec=2f fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 05:18:34.959406 (XEN) MSI-X 143 vec=cf fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 20 05:18:34.959432 (XEN) MSI-X 144 vec=24 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 05:18:34.971424 (XEN) MSI-X 145 vec=5e fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 05:18:34.983413 (XEN) MSI-X 146 vec=73 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 05:18:34.983438 (XEN) MSI-X 147 vec=49 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 05:18:34.995431 (XEN) MSI-X 148 vec=2b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 05:18:35.007417 (XEN) MSI-X 149 vec=ae fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 05:18:35.019412 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:18:35.019437 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:18:35.031418 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:18:35.043415 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:18:35.055417 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:18:35.055443 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:18:35.067426 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:18:35.079414 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:18:35.079438 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:18:35.091408 Jun 20 05:18:36.318272 (XEN) ==== PCI devices ==== Jun 20 05:18:36.331497 (XEN) ==== segment 0000 ==== Jun 20 05:18:36.331515 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 20 05:18:36.331526 (XEN) 0000:ff:1f.0 Jun 20 05:18:36.331847 - d0 - node -1 Jun 20 05:18:36.347522 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 20 05:18:36.347541 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 20 05:18:36.347552 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 20 05:18:36.347562 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 20 05:18:36.359475 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 20 05:18:36.359493 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 20 05:18:36.359504 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 20 05:18:36.359515 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 20 05:18:36.371483 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 20 05:18:36.371502 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 20 05:18:36.371513 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 20 05:18:36.387507 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 20 05:18:36.387526 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 20 05:18:36.387537 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 20 05:18:36.387547 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 20 05:18:36.399472 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 20 05:18:36.399491 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 20 05:18:36.399502 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 20 05:18:36.399512 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 20 05:18:36.411474 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 20 05:18:36.411492 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 20 05:18:36.411503 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 20 05:18:36.423477 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 20 05:18:36.423495 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 20 05:18:36.423506 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 20 05:18:36.435474 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 20 05:18:36.435492 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 20 05:18:36.435503 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 20 05:18:36.447470 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 20 05:18:36.447489 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 20 05:18:36.447500 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 20 05:18:36.447510 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 20 05:18:36.459493 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 20 05:18:36.459511 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 20 05:18:36.459522 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 20 05:18:36.471475 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 20 05:18:36.471493 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 20 05:18:36.471504 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 20 05:18:36.483480 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 20 05:18:36.483499 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 20 05:18:36.483510 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 20 05:18:36.495446 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 20 05:18:36.495466 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 20 05:18:36.495486 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 20 05:18:36.495497 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 20 05:18:36.507414 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 20 05:18:36.507432 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 20 05:18:36.507443 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 20 05:18:36.519410 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 20 05:18:36.519428 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 20 05:18:36.519439 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 20 05:18:36.531409 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 20 05:18:36.531427 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 20 05:18:36.531438 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 20 05:18:36.531448 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 20 05:18:36.543411 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 20 05:18:36.543429 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 20 05:18:36.543440 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 20 05:18:36.555420 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 20 05:18:36.555438 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 20 05:18:36.555449 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 20 05:18:36.567427 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 20 05:18:36.567445 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 20 05:18:36.567456 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 20 05:18:36.579436 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 20 05:18:36.579455 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 20 05:18:36.579466 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 20 05:18:36.579476 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 20 05:18:36.591449 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 20 05:18:36.591467 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 20 05:18:36.591477 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 20 05:18:36.603429 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 20 05:18:36.603447 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 20 05:18:36.603458 (XEN) 0000:80:05.4 - d0 - node 1 Jun 20 05:18:36.615430 (XEN) 0000:80:05.2 - d0 - node 1 Jun 20 05:18:36.615448 (XEN) 0000:80:05.1 - d0 - node 1 Jun 20 05:18:36.615459 (XEN) 0000:80:05.0 - d0 - node 1 Jun 20 05:18:36.615469 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 20 05:18:36.627453 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 20 05:18:36.627471 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 20 05:18:36.639417 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 20 05:18:36.639436 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 20 05:18:36.639447 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 20 05:18:36.639457 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 20 05:18:36.651444 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 20 05:18:36.651462 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 20 05:18:36.651473 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 20 05:18:36.663438 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 20 05:18:36.663456 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 20 05:18:36.663467 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 20 05:18:36.675408 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 20 05:18:36.675427 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 20 05:18:36.675438 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 20 05:18:36.675448 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 20 05:18:36.687423 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 20 05:18:36.687441 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 20 05:18:36.687452 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 20 05:18:36.699415 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 20 05:18:36.699432 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 20 05:18:36.699443 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 20 05:18:36.711408 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 20 05:18:36.711426 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 20 05:18:36.711437 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 20 05:18:36.723408 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 20 05:18:36.723426 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 20 05:18:36.723437 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 20 05:18:36.723447 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 20 05:18:36.735426 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 20 05:18:36.735444 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 20 05:18:36.735455 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 20 05:18:36.747477 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 20 05:18:36.747495 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 20 05:18:36.747514 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 20 05:18:36.759448 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 20 05:18:36.759467 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 20 05:18:36.759478 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 20 05:18:36.771468 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 20 05:18:36.771487 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 20 05:18:36.771499 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 20 05:18:36.771509 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 20 05:18:36.783414 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 20 05:18:36.783432 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 20 05:18:36.783442 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 20 05:18:36.795410 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 20 05:18:36.795428 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 20 05:18:36.795439 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 20 05:18:36.807431 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 20 05:18:36.807450 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 20 05:18:36.807461 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 20 05:18:36.807471 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 20 05:18:36.819417 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 20 05:18:36.819435 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 20 05:18:36.819446 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 20 05:18:36.831410 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 20 05:18:36.831428 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 20 05:18:36.831439 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 20 05:18:36.843417 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 20 05:18:36.843435 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 20 05:18:36.843446 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 20 05:18:36.855409 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 20 05:18:36.855428 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 20 05:18:36.855439 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 20 05:18:36.855449 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 20 05:18:36.867416 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 20 05:18:36.867434 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 20 05:18:36.867445 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 20 05:18:36.879412 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 20 05:18:36.879430 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 20 05:18:36.879441 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 20 05:18:36.891419 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 20 05:18:36.891437 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 20 05:18:36.891448 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 20 05:18:36.903405 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 20 05:18:36.903424 (XEN) 0000:08:00.0 - d0 - node 0 Jun 20 05:18:36.903435 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 20 05:18:36.927422 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 20 05:18:36.939416 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 20 05:18:36.951410 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 20 05:18:36.951430 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 20 05:18:36.951441 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 20 05:18:36.963410 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 20 05:18:36.963429 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 20 05:18:36.975411 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 20 05:18:36.975429 (XEN) 0000:00:16.1 - d0 - node 0 Jun 20 05:18:36.975440 (XEN) 0000:00:16.0 - d0 - node 0 Jun 20 05:18:36.987413 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 20 05:18:36.987434 (XEN) 0000:00:11.0 - d0 - node 0 Jun 20 05:18:36.987445 (XEN) 0000:00:05.4 - d0 - node 0 Jun 20 05:18:36.999407 (XEN) 0000:00:05.2 - d0 - node 0 Jun 20 05:18:36.999425 (XEN) 0000:00:05.1 - d0 - node 0 Jun 20 05:18:36.999436 (XEN) 0000:00:05.0 - d0 - node 0 Jun 20 05:18:36.999446 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 20 05:18:37.011445 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 20 05:18:37.011464 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 20 05:18:37.023411 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 20 05:18:37.023439 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 20 05:18:37.035380 (XEN) 0000:00:00.0 - d0 - node 0 Jun 20 05:18:37.035398 Jun 20 05:18:38.323778 (XEN) Dumping timer queues: Jun 20 05:18:38.347428 (XEN) CPU00: Jun 20 05:18:38.347444 (XEN) ex= 103260us timer=ffff82d040609820 cb=arch/x86/time.c#ti Jun 20 05:18:38.347804 me_calibration(0000000000000000) Jun 20 05:18:38.359421 (XEN) ex= 919584us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 20 05:18:38.371422 (XEN) ex= 994437us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.383420 (XEN) ex= 945809us timer=ffff83083978a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083978a000) Jun 20 05:18:38.395418 (XEN) ex= 25522453us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 20 05:18:38.395446 (XEN) CPU01: Jun 20 05:18:38.407411 (XEN) ex= 991182us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.407438 (XEN) ex= 3482872us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Jun 20 05:18:38.419421 (XEN) CPU02: Jun 20 05:18:38.431411 (XEN) ex= 991370us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.431437 (XEN) ex= 3482873us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 20 05:18:38.443426 (XEN) ex= 2096821us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 20 05:18:38.455421 (XEN) CPU03: Jun 20 05:18:38.455437 (XEN) ex= 991370us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.467421 (XEN) CPU04: Jun 20 05:18:38.467436 (XEN) ex= 681748us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 20 05:18:38.479423 (XEN) ex= 991370us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.491418 (XEN) ex= 3120917us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Jun 20 05:18:38.503420 (XEN) CPU05: Jun 20 05:18:38.503435 (XEN) ex= 991370us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.515420 (XEN) ex= 1969805us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 20 05:18:38.527421 (XEN) CPU06: Jun 20 05:18:38.527436 (XEN) ex= 48804us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Jun 20 05:18:38.539421 (XEN) ex= 991362us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.551418 (XEN) ex= 681748us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Jun 20 05:18:38.563418 (XEN) CPU07: Jun 20 05:18:38.563434 (XEN) ex= 991363us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.575418 (XEN) CPU08: Jun 20 05:18:38.575433 (XEN) ex= 991224us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.587420 (XEN) ex= 3482871us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 20 05:18:38.609574 (XEN) CPU09: Jun 20 05:18:38.609597 (XEN) ex= 991224us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.611416 (XEN) CPU10: Jun 20 05:18:38.611431 (XEN) ex= 434203us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Jun 20 05:18:38.623418 (XEN) ex= 991175us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.635419 (XEN) ex= 3482871us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 20 05:18:38.647424 (XEN) CPU11: Jun 20 05:18:38.647440 (XEN) ex= 991175us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.659416 (XEN) CPU12: Jun 20 05:18:38.659432 (XEN) ex= 681748us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 20 05:18:38.671416 (XEN) ex= 991183us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.683414 (XEN) CPU13: Jun 20 05:18:38.683429 (XEN) ex= 991183us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.695415 (XEN) CPU14: Jun 20 05:18:38.695431 (XEN) ex= 991183us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.707414 (XEN) ex= 3482887us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 20 05:18:38.719415 (XEN) ex= 4017807us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 20 05:18:38.731412 (XEN) CPU15: Jun 20 05:18:38.731428 (XEN) ex= 991183us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.743407 (XEN) CPU16: Jun 20 05:18:38.743423 (XEN) ex= 73748us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 20 05:18:38.755412 (XEN) ex= 991216us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.767408 (XEN) ex= 3482906us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Jun 20 05:18:38.779407 (XEN) CPU17: Jun 20 05:18:38.779423 (XEN) ex= 991216us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.791409 (XEN) CPU18: Jun 20 05:18:38.791426 (XEN) ex= 991217us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.791446 (XEN) ex= 4016890us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 20 05:18:38.803422 (XEN) CPU19: Jun 20 05:18:38.815408 (XEN) ex= 991217us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.815435 (XEN) ex= 3482906us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Jun 20 05:18:38.827426 (XEN) CPU20: Jun 20 05:18:38.827441 (XEN) ex= 681748us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Jun 20 05:18:38.839425 (XEN) ex= 991159us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.851422 (XEN) ex= 3482887us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 20 05:18:38.863420 (XEN) ex= 4016896us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Jun 20 05:18:38.875428 (XEN) CPU21: Jun 20 05:18:38.875444 (XEN) ex= 991159us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.887420 (XEN) CPU22: Jun 20 05:18:38.887436 (XEN) ex= 991102us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.899420 (XEN) ex= 4016891us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 20 05:18:38.911420 (XEN) ex= 1008891us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Jun 20 05:18:38.923420 (XEN) CPU23: Jun 20 05:18:38.923436 (XEN) ex= 6976us timer=ffff830839d6d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d6d460) Jun 20 05:18:38.935430 (XEN) ex= 991102us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.947420 (XEN) CPU24: Jun 20 05:18:38.947435 (XEN) ex= 945808us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 20 05:18:38.959430 (XEN) ex= 991132us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.971417 (XEN) CPU25: Jun 20 05:18:38.971432 (XEN) ex= 681748us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Jun 20 05:18:38.983428 (XEN) ex= 991132us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:38.995419 (XEN) ex= 3057858us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 20 05:18:39.007416 (XEN) CPU26: Jun 20 05:18:39.007431 (XEN) ex= 991175us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.019442 (XEN) ex= 4016857us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Jun 20 05:18:39.031523 (XEN) CPU27: Jun 20 05:18:39.031539 (XEN) ex= 991175us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.043524 (XEN) CPU28: Jun 20 05:18:39.043540 (XEN) ex= 48824us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 20 05:18:39.055526 (XEN) ex= 991126us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.067522 (XEN) CPU29: Jun 20 05:18:39.067537 (XEN) ex= 991126us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.079523 (XEN) CPU30: Jun 20 05:18:39.079539 (XEN) ex= 991293us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.091526 (XEN) ex= 2296889us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 20 05:18:39.103519 (XEN) ex= 4017810us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 20 05:18:39.115521 (XEN) ex= 3482876us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 20 05:18:39.127519 (XEN) CPU31: Jun 20 05:18:39.127535 (XEN) ex= 991293us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.139527 (XEN) CPU32: Jun 20 05:18:39.139542 (XEN) ex= 681748us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Jun 20 05:18:39.151522 (XEN) ex= 991292us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.163516 (XEN) CPU33: Jun 20 05:18:39.163532 (XEN) ex= 991292us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.175520 (XEN) CPU34: Jun 20 05:18:39.175536 (XEN) ex= 681748us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 20 05:18:39.187519 (XEN) ex= 991293us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.199514 (XEN) CPU35: Jun 20 05:18:39.199530 (XEN) ex= 991293us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.199550 (XEN) CPU36: Jun 20 05:18:39.211563 (XEN) ex= 681748us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Jun 20 05:18:39.223515 (XEN) ex= 991272us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.223542 (XEN) ex= 3057857us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 20 05:18:39.235530 (XEN) CPU37: Jun 20 05:18:39.247516 (XEN) ex= 991272us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.247543 (XEN) CPU38: Jun 20 05:18:39.247552 (XEN) ex= 681748us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 20 05:18:39.259552 (XEN) ex= 681748us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 20 05:18:39.271432 (XEN) ex= 991287us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.283423 (XEN) ex= 2096856us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 20 05:18:39.295420 (XEN) CPU39: Jun 20 05:18:39.295435 (XEN) ex= 991288us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.307424 (XEN) CPU40: Jun 20 05:18:39.307439 (XEN) ex= 681748us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 20 05:18:39.319426 (XEN) ex= 991293us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.331422 (XEN) ex= 1072874us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Jun 20 05:18:39.343421 (XEN) ex= 3482878us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 20 05:18:39.355422 (XEN) CPU41: Jun 20 05:18:39.355438 (XEN) ex= 991293us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.367421 (XEN) CPU42: Jun 20 05:18:39.367436 (XEN) ex= 48840us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Jun 20 05:18:39.379422 (XEN) ex= 991300us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.391417 (XEN) ex= 3482860us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 20 05:18:39.403421 (XEN) CPU43: Jun 20 05:18:39.403437 (XEN) ex= 991300us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.415418 (XEN) CPU44: Jun 20 05:18:39.415434 (XEN) ex= 681748us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 20 05:18:39.427417 (XEN) ex= 991196us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.439416 (XEN) ex= 4216879us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Jun 20 05:18:39.451419 (XEN) CPU45: Jun 20 05:18:39.451435 (XEN) ex= 991196us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.463415 (XEN) CPU46: Jun 20 05:18:39.463431 (XEN) ex= 991163us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.475414 (XEN) ex= 4016889us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 20 05:18:39.487412 (XEN) ex= 1969802us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 20 05:18:39.499411 (XEN) CPU47: Jun 20 05:18:39.499427 (XEN) ex= 991163us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.511414 (XEN) CPU48: Jun 20 05:18:39.511429 (XEN) ex= 991203us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.523414 (XEN) ex= 3482862us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 20 05:18:39.535411 (XEN) ex= 3057865us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 20 05:18:39.547410 (XEN) ex= 4016937us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Jun 20 05:18:39.559412 (XEN) CPU49: Jun 20 05:18:39.559428 (XEN) ex= 991203us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.571412 (XEN) CPU50: Jun 20 05:18:39.571428 (XEN) ex= 944873us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 20 05:18:39.583410 (XEN) ex= 991071us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.595381 (XEN) ex= 3057865us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Jun 20 05:18:39.607419 (XEN) ex= 3482861us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 20 05:18:39.619407 (XEN) CPU51: Jun 20 05:18:39.619423 (XEN) ex= 991071us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.619444 (XEN) CPU52: Jun 20 05:18:39.631409 (XEN) ex= 681748us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 20 05:18:39.643408 (XEN) ex= 991102us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.643435 (XEN) CPU53: Jun 20 05:18:39.655408 (XEN) ex= 991102us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.655435 (XEN) CPU54: Jun 20 05:18:39.655445 (XEN) ex= 991102us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.667425 (XEN) ex= 4017816us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 20 05:18:39.679420 (XEN) CPU55: Jun 20 05:18:39.679435 (XEN) ex= 991102us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:18:39.691413 Jun 20 05:18:40.283048 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 20 05:18:40.307429 (XEN) max state: unlimited Jun 20 05:18:40.307446 (XEN) ==cpu0== Jun 20 05:18:40.307455 (XEN) C1: type[C Jun 20 05:18:40.307777 1] latency[ 2] usage[ 540815] method[ FFH] duration[91422085749] Jun 20 05:18:40.319428 (XEN) C2: type[C1] latency[ 10] usage[ 365267] method[ FFH] duration[140760283538] Jun 20 05:18:40.331425 (XEN) C3: type[C2] latency[ 40] usage[ 100710] method[ FFH] duration[146389207013] Jun 20 05:18:40.343428 (XEN) *C4: type[C3] latency[133] usage[ 42897] method[ FFH] duration[1205081014647] Jun 20 05:18:40.343455 (XEN) C0: usage[ 1049689] duration[44900425738] Jun 20 05:18:40.355460 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:40.355482 (XEN) CC3[151030763473] CC6[1163609528991] CC7[0] Jun 20 05:18:40.367484 (XEN) ==cpu1== Jun 20 05:18:40.367500 (XEN) C1: type[C1] latency[ 2] usage[ 64939] method[ FFH] duration[17773063822] Jun 20 05:18:40.379486 (XEN) C2: type[C1] latency[ 10] usage[ 62969] method[ FFH] duration[36714012660] Jun 20 05:18:40.379512 (XEN) C3: type[C2] latency[ 40] usage[ 41766] method[ FFH] duration[86557548688] Jun 20 05:18:40.391441 (XEN) *C4: type[C3] latency[133] usage[ 46396] method[ FFH] duration[1481405761626] Jun 20 05:18:40.403417 (XEN) C0: usage[ 216070] duration[6102727126] Jun 20 05:18:40.403437 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:40.415416 (XEN) CC3[151030763473] CC6[1163609528991] CC7[0] Jun 20 05:18:40.415435 (XEN) ==cpu2== Jun 20 05:18:40.427411 (XEN) C1: type[C1] latency[ 2] usage[ 548306] method[ FFH] duration[89077477423] Jun 20 05:18:40.427438 (XEN) C2: type[C1] latency[ 10] usage[ 373260] method[ FFH] duration[144081275137] Jun 20 05:18:40.439419 (XEN) C3: type[C2] latency[ 40] usage[ 105998] method[ FFH] duration[148749879331] Jun 20 05:18:40.451418 (XEN) *C4: type[C3] latency[133] usage[ 41348] method[ FFH] duration[1210071613636] Jun 20 05:18:40.463411 (XEN) C0: usage[ 1068912] duration[36572931711] Jun 20 05:18:40.463432 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:40.475411 (XEN) CC3[146569272634] CC6[1177681584854] CC7[0] Jun 20 05:18:40.475431 (XEN) ==cpu3== Jun 20 05:18:40.475440 (XEN) C1: type[C1] latency[ 2] usage[ 62080] method[ FFH] duration[10663059601] Jun 20 05:18:40.487416 (XEN) C2: type[C1] latency[ 10] usage[ 64107] method[ FFH] duration[38312159032] Jun 20 05:18:40.499412 (XEN) C3: type[C2] latency[ 40] usage[ 38162] method[ FFH] duration[79240040659] Jun 20 05:18:40.499438 (XEN) *C4: type[C3] latency[133] usage[ 47029] method[ FFH] duration[1494865393286] Jun 20 05:18:40.511430 (XEN) C0: usage[ 211378] duration[5472661672] Jun 20 05:18:40.523411 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:40.523433 (XEN) CC3[146569272634] CC6[1177681584854] CC7[0] Jun 20 05:18:40.535411 (XEN) ==cpu4== Jun 20 05:18:40.535427 (XEN) C1: type[C1] latency[ 2] usage[ 520967] method[ FFH] duration[91036368510] Jun 20 05:18:40.547410 (XEN) C2: type[C1] latency[ 10] usage[ 375119] method[ FFH] duration[149611168422] Jun 20 05:18:40.547437 (XEN) C3: type[C2] latency[ 40] usage[ 100773] method[ FFH] duration[142886062805] Jun 20 05:18:40.559419 (XEN) *C4: type[C3] latency[133] usage[ 43639] method[ FFH] duration[1212897754258] Jun 20 05:18:40.571412 (XEN) C0: usage[ 1040498] duration[32122016454] Jun 20 05:18:40.571432 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:40.583417 (XEN) CC3[141776951940] CC6[1181433971611] CC7[0] Jun 20 05:18:40.583436 (XEN) ==cpu5== Jun 20 05:18:40.583445 (XEN) C1: type[C1] latency[ 2] usage[ 65422] method[ FFH] duration[10174558399] Jun 20 05:18:40.595421 (XEN) C2: type[C1] latency[ 10] usage[ 48400] method[ FFH] duration[31236148783] Jun 20 05:18:40.607420 (XEN) C3: type[C2] latency[ 40] usage[ 34782] method[ FFH] duration[70990207956] Jun 20 05:18:40.619413 (XEN) *C4: type[C3] latency[133] usage[ 51277] method[ FFH] duration[1509577726360] Jun 20 05:18:40.619439 (XEN) C0: usage[ 199881] duration[6574818031] Jun 20 05:18:40.631415 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:40.643408 (XEN) CC3[141776951940] CC6[1181433971611] CC7[0] Jun 20 05:18:40.643428 (XEN) ==cpu6== Jun 20 05:18:40.643438 (XEN) C1: type[C1] latency[ 2] usage[ 516948] method[ FFH] duration[82263599623] Jun 20 05:18:40.655415 (XEN) C2: type[C1] latency[ 10] usage[ 367675] method[ FFH] duration[145733609336] Jun 20 05:18:40.667408 (XEN) C3: type[C2] latency[ 40] usage[ 101823] method[ FFH] duration[138481057124] Jun 20 05:18:40.667435 (XEN) *C4: type[C3] latency[133] usage[ 41551] method[ FFH] duration[1219855711635] Jun 20 05:18:40.679419 (XEN) C0: usage[ 1027997] duration[42219537071] Jun 20 05:18:40.691413 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:40.691435 (XEN) CC3[138259541143] CC6[1188366219333] CC7[0] Jun 20 05:18:40.703407 (XEN) ==cpu7== Jun 20 05:18:40.703423 (XEN) C1: type[C1] latency[ 2] usage[ 59608] method[ FFH] duration[11666643142] Jun 20 05:18:40.703443 (XEN) C2: type[C1] latency[ 10] usage[ 44604] method[ FFH] duration[23063554769] Jun 20 05:18:40.715422 (XEN) C3: type[C2] latency[ 40] usage[ 26631] method[ FFH] duration[63939431928] Jun 20 05:18:40.727418 (XEN) *C4: type[C3] latency[133] usage[ 55487] method[ FFH] duration[1524521954852] Jun 20 05:18:40.739415 (XEN) C0: usage[ 186330] duration[5362013538] Jun 20 05:18:40.739435 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:40.751412 (XEN) CC3[138259541143] CC6[1188366219333] CC7[0] Jun 20 05:18:40.751432 (XEN) ==cpu8== Jun 20 05:18:40.751441 (XEN) C1: type[C1] latency[ 2] usage[ 524656] method[ FFH] duration[89571906105] Jun 20 05:18:40.763415 (XEN) C2: type[C1] latency[ 10] usage[ 379960] method[ FFH] duration[152889377127] Jun 20 05:18:40.775420 (XEN) C3: type[C2] latency[ 40] usage[ 99859] method[ FFH] duration[140755601034] Jun 20 05:18:40.787414 (XEN) *C4: type[C3] latency[133] usage[ 42173] method[ FFH] duration[1201942659527] Jun 20 05:18:40.787440 (XEN) C0: usage[ 1046648] duration[43394115670] Jun 20 05:18:40.799412 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:40.799434 (XEN) CC3[136143814240] CC6[1179675975647] CC7[0] Jun 20 05:18:40.811413 (XEN) ==cpu9== Jun 20 05:18:40.811430 (XEN) C1: type[C1] latency[ 2] usage[ 24239] method[ FFH] duration[4983445504] Jun 20 05:18:40.823420 (XEN) C2: type[C1] latency[ 10] usage[ 18041] method[ FFH] duration[11187667610] Jun 20 05:18:40.823447 (XEN) C3: type[C2] latency[ 40] usage[ 17924] method[ FFH] duration[51107041906] Jun 20 05:18:40.835422 (XEN) *C4: type[C3] latency[133] usage[ 60696] method[ FFH] duration[1556028583052] Jun 20 05:18:40.847416 (XEN) C0: usage[ 120900] duration[5247007538] Jun 20 05:18:40.847436 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:40.859415 (XEN) CC3[136143814240] CC6[1179675975647] CC7[0] Jun 20 05:18:40.859434 (XEN) ==cpu10== Jun 20 05:18:40.871408 (XEN) C1: type[C1] latency[ 2] usage[ 520957] method[ FFH] duration[89067086938] Jun 20 05:18:40.871436 (XEN) C2: type[C1] latency[ 10] usage[ 366510] method[ FFH] duration[152243858856] Jun 20 05:18:40.883421 (XEN) C3: type[C2] latency[ 40] usage[ 104726] method[ FFH] duration[149530740521] Jun 20 05:18:40.895413 (XEN) *C4: type[C3] latency[133] usage[ 44802] method[ FFH] duration[1195141884056] Jun 20 05:18:40.907414 (XEN) C0: usage[ 1036995] duration[42570230733] Jun 20 05:18:40.907435 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:40.919411 (XEN) CC3[146839621643] CC6[1165533632917] CC7[0] Jun 20 05:18:40.919431 (XEN) ==cpu11== Jun 20 05:18:40.919440 (XEN) C1: type[C1] latency[ 2] usage[ 41307] method[ FFH] duration[7592294484] Jun 20 05:18:40.931418 (XEN) C2: type[C1] latency[ 10] usage[ 32826] method[ FFH] duration[19524423443] Jun 20 05:18:40.943421 (XEN) C3: type[C2] latency[ 40] usage[ 31087] method[ FFH] duration[74273017640] Jun 20 05:18:40.943447 (XEN) *C4: type[C3] latency[133] usage[ 62445] method[ FFH] duration[1519082368591] Jun 20 05:18:40.955423 (XEN) C0: usage[ 167665] duration[8081780800] Jun 20 05:18:40.967415 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:40.967437 (XEN) CC3[146839621643] CC6[1165533632917] CC7[0] Jun 20 05:18:40.979411 (XEN) ==cpu12== Jun 20 05:18:40.979427 (XEN) C1: type[C1] latency[ 2] usage[ 503015] method[ FFH] duration[87208100532] Jun 20 05:18:40.991407 (XEN) C2: type[C1] latency[ 10] usage[ 363143] method[ FFH] duration[145399108416] Jun 20 05:18:40.991434 (XEN) C3: type[C2] latency[ 40] usage[ 108290] method[ FFH] duration[156511028256] Jun 20 05:18:41.003418 (XEN) *C4: type[C3] latency[133] usage[ 44672] method[ FFH] duration[1199098423316] Jun 20 05:18:41.015416 (XEN) C0: usage[ 1019120] duration[40337283142] Jun 20 05:18:41.015436 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.027412 (XEN) CC3[154487685706] CC6[1167041087693] CC7[0] Jun 20 05:18:41.027432 (XEN) ==cpu13== Jun 20 05:18:41.027441 (XEN) C1: type[C1] latency[ 2] usage[ 53352] method[ FFH] duration[9109242659] Jun 20 05:18:41.039422 (XEN) C2: type[C1] latency[ 10] usage[ 37099] method[ FFH] duration[22459080311] Jun 20 05:18:41.051421 (XEN) C3: type[C2] latency[ 40] usage[ 25147] method[ FFH] duration[65075566980] Jun 20 05:18:41.063415 (XEN) *C4: type[C3] latency[133] usage[ 61410] method[ FFH] duration[1525210541300] Jun 20 05:18:41.075408 (XEN) C0: usage[ 177008] duration[6699593547] Jun 20 05:18:41.075429 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.087406 (XEN) CC3[154487685706] CC6[1167041087693] CC7[0] Jun 20 05:18:41.087426 (XEN) ==cpu14== Jun 20 05:18:41.087436 (XEN) C1: type[C1] latency[ 2] usage[ 527579] method[ FFH] duration[91182233551] Jun 20 05:18:41.103442 (XEN) C2: type[C1] latency[ 10] usage[ 372973] method[ FFH] duration[150614149744] Jun 20 05:18:41.103467 (XEN) C3: type[C2] latency[ 40] usage[ 99063] method[ FFH] duration[143056296140] Jun 20 05:18:41.115425 (XEN) *C4: type[C3] latency[133] usage[ 45615] method[ FFH] duration[1214740480217] Jun 20 05:18:41.127423 (XEN) C0: usage[ 1045230] duration[28960931334] Jun 20 05:18:41.127443 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.139418 (XEN) CC3[141773145344] CC6[1183128194038] CC7[0] Jun 20 05:18:41.139438 (XEN) ==cpu15== Jun 20 05:18:41.139448 (XEN) C1: type[C1] latency[ 2] usage[ 114316] method[ FFH] duration[17136724922] Jun 20 05:18:41.151423 (XEN) C2: type[C1] latency[ 10] usage[ 81717] method[ FFH] duration[37975815299] Jun 20 05:18:41.163416 (XEN) C3: type[C2] latency[ 40] usage[ 28879] method[ FFH] duration[64548051167] Jun 20 05:18:41.175409 (XEN) *C4: type[C3] latency[133] usage[ 57316] method[ FFH] duration[1501013407312] Jun 20 05:18:41.175435 (XEN) C0: usage[ 282228] duration[7880179155] Jun 20 05:18:41.187415 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.187437 (XEN) CC3[141773145344] CC6[1183128194038] CC7[0] Jun 20 05:18:41.199413 (XEN) ==cpu16== Jun 20 05:18:41.199429 (XEN) C1: type[C1] latency[ 2] usage[ 484912] method[ FFH] duration[92915516091] Jun 20 05:18:41.211415 (XEN) C2: type[C1] latency[ 10] usage[ 356412] method[ FFH] duration[142570344048] Jun 20 05:18:41.223412 (XEN) C3: type[C2] latency[ 40] usage[ 93952] method[ FFH] duration[141773480987] Jun 20 05:18:41.223439 (XEN) *C4: type[C3] latency[133] usage[ 46516] method[ FFH] duration[1221156574437] Jun 20 05:18:41.235417 (XEN) C0: usage[ 981792] duration[30138319005] Jun 20 05:18:41.247408 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.247430 (XEN) CC3[141241374494] CC6[1184435338414] CC7[0] Jun 20 05:18:41.259452 (XEN) ==cpu17== Jun 20 05:18:41.259469 (XEN) C1: type[C1] latency[ 2] usage[ 79400] method[ FFH] duration[14936313548] Jun 20 05:18:41.259489 (XEN) C2: type[C1] latency[ 10] usage[ 59542] method[ FFH] duration[25801406116] Jun 20 05:18:41.271421 (XEN) C3: type[C2] latency[ 40] usage[ 29202] method[ FFH] duration[65605966976] Jun 20 05:18:41.283417 (XEN) *C4: type[C3] latency[133] usage[ 61720] method[ FFH] duration[1512559435987] Jun 20 05:18:41.295414 (XEN) C0: usage[ 229864] duration[9651202866] Jun 20 05:18:41.295434 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.307412 (XEN) CC3[141241374494] CC6[1184435338414] CC7[0] Jun 20 05:18:41.307431 (XEN) ==cpu18== Jun 20 05:18:41.307441 (XEN) C1: type[C1] latency[ 2] usage[ 521904] method[ FFH] duration[96757967104] Jun 20 05:18:41.319420 (XEN) C2: type[C1] latency[ 10] usage[ 381282] method[ FFH] duration[147332510255] Jun 20 05:18:41.331417 (XEN) C3: type[C2] latency[ 40] usage[ 93980] method[ FFH] duration[137001560375] Jun 20 05:18:41.343411 (XEN) *C4: type[C3] latency[133] usage[ 44334] method[ FFH] duration[1212701111895] Jun 20 05:18:41.343438 (XEN) C0: usage[ 1041500] duration[34761240626] Jun 20 05:18:41.355414 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.355436 (XEN) CC3[142681521692] CC6[1170339065876] CC7[0] Jun 20 05:18:41.367414 (XEN) ==cpu19== Jun 20 05:18:41.367430 (XEN) C1: type[C1] latency[ 2] usage[ 72116] method[ FFH] duration[11649541194] Jun 20 05:18:41.379422 (XEN) C2: type[C1] latency[ 10] usage[ 59519] method[ FFH] duration[26052190338] Jun 20 05:18:41.379448 (XEN) C3: type[C2] latency[ 40] usage[ 34152] method[ FFH] duration[76348459879] Jun 20 05:18:41.391419 (XEN) *C4: type[C3] latency[133] usage[ 61589] method[ FFH] duration[1503376507997] Jun 20 05:18:41.403418 (XEN) C0: usage[ 227376] duration[11127775755] Jun 20 05:18:41.403437 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.415420 (XEN) CC3[142681521692] CC6[1170339065876] CC7[0] Jun 20 05:18:41.415439 (XEN) ==cpu20== Jun 20 05:18:41.427408 (XEN) C1: type[C1] latency[ 2] usage[ 529141] method[ FFH] duration[89207896839] Jun 20 05:18:41.427435 (XEN) C2: type[C1] latency[ 10] usage[ 380692] method[ FFH] duration[152661480111] Jun 20 05:18:41.439422 (XEN) C3: type[C2] latency[ 40] usage[ 100678] method[ FFH] duration[144075428737] Jun 20 05:18:41.451429 (XEN) *C4: type[C3] latency[133] usage[ 47027] method[ FFH] duration[1204397643396] Jun 20 05:18:41.463410 (XEN) C0: usage[ 1057538] duration[38212079171] Jun 20 05:18:41.463431 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.475392 (XEN) CC3[146758563087] CC6[1167811803980] CC7[0] Jun 20 05:18:41.475412 (XEN) ==cpu21== Jun 20 05:18:41.475454 (XEN) C1: type[C1] latency[ 2] usage[ 88468] method[ FFH] duration[16109992124] Jun 20 05:18:41.487415 (XEN) C2: type[C1] latency[ 10] usage[ 58360] method[ FFH] duration[29478185136] Jun 20 05:18:41.499412 (XEN) C3: type[C2] latency[ 40] usage[ 38017] method[ FFH] duration[88128292780] Jun 20 05:18:41.499438 (XEN) *C4: type[C3] latency[133] usage[ 64865] method[ FFH] duration[1487387886663] Jun 20 05:18:41.511420 (XEN) C0: usage[ 249710] duration[7450256625] Jun 20 05:18:41.523410 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.523432 (XEN) CC3[146758563087] CC6[1167811803980] CC7[0] Jun 20 05:18:41.535411 (XEN) ==cpu22== Jun 20 05:18:41.535427 (XEN) C1: type[C1] latency[ 2] usage[ 536123] method[ FFH] duration[93346865487] Jun 20 05:18:41.547410 (XEN) C2: type[C1] latency[ 10] usage[ 370095] method[ FFH] duration[142439729020] Jun 20 05:18:41.547437 (XEN) C3: type[C2] latency[ 40] usage[ 107436] method[ FFH] duration[151940845220] Jun 20 05:18:41.559440 (XEN) *C4: type[C3] latency[133] usage[ 48815] method[ FFH] duration[1211772423329] Jun 20 05:18:41.571418 (XEN) C0: usage[ 1062469] duration[29054810935] Jun 20 05:18:41.571439 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.583419 (XEN) CC3[158870025431] CC6[1167832835040] CC7[0] Jun 20 05:18:41.583438 (XEN) ==cpu23== Jun 20 05:18:41.583448 (XEN) C1: type[C1] latency[ 2] usage[ 97422] method[ FFH] duration[15667283370] Jun 20 05:18:41.595420 (XEN) C2: type[C1] latency[ 10] usage[ 144147] method[ FFH] duration[72041243169] Jun 20 05:18:41.607423 (XEN) C3: type[C2] latency[ 40] usage[ 103415] method[ FFH] duration[159540522750] Jun 20 05:18:41.619412 (XEN) C4: type[C3] latency[133] usage[ 60851] method[ FFH] duration[1372760634213] Jun 20 05:18:41.631409 (XEN) *C0: usage[ 405836] duration[8545049366] Jun 20 05:18:41.631432 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.643408 (XEN) CC3[158870025431] CC6[1167832835040] CC7[0] Jun 20 05:18:41.643428 (XEN) ==cpu24== Jun 20 05:18:41.643438 (XEN) C1: type[C1] latency[ 2] usage[ 520212] method[ FFH] duration[94105933104] Jun 20 05:18:41.655417 (XEN) C2: type[C1] latency[ 10] usage[ 361781] method[ FFH] duration[143286808610] Jun 20 05:18:41.667412 (XEN) C3: type[C2] latency[ 40] usage[ 112400] method[ FFH] duration[151250859259] Jun 20 05:18:41.667438 (XEN) *C4: type[C3] latency[133] usage[ 48939] method[ FFH] duration[1201692679902] Jun 20 05:18:41.679420 (XEN) C0: usage[ 1043332] duration[38218547249] Jun 20 05:18:41.691408 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.691430 (XEN) CC3[151479713472] CC6[1155663428996] CC7[0] Jun 20 05:18:41.703408 (XEN) ==cpu25== Jun 20 05:18:41.703425 (XEN) C1: type[C1] latency[ 2] usage[ 276805] method[ FFH] duration[40772427064] Jun 20 05:18:41.703444 (XEN) C2: type[C1] latency[ 10] usage[ 267700] method[ FFH] duration[115857276275] Jun 20 05:18:41.715421 (XEN) C3: type[C2] latency[ 40] usage[ 83632] method[ FFH] duration[127553899853] Jun 20 05:18:41.727419 (XEN) *C4: type[C3] latency[133] usage[ 44817] method[ FFH] duration[1335121339292] Jun 20 05:18:41.739414 (XEN) C0: usage[ 672954] duration[9249971259] Jun 20 05:18:41.739434 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.751414 (XEN) CC3[151479713472] CC6[1155663428996] CC7[0] Jun 20 05:18:41.751434 (XEN) ==cpu26== Jun 20 05:18:41.751450 (XEN) C1: type[C1] latency[ 2] usage[ 606269] method[ FFH] duration[96266167116] Jun 20 05:18:41.763423 (XEN) C2: type[C1] latency[ 10] usage[ 376562] method[ FFH] duration[147802281308] Jun 20 05:18:41.775416 (XEN) C3: type[C2] latency[ 40] usage[ 103279] method[ FFH] duration[142637157881] Jun 20 05:18:41.787421 (XEN) *C4: type[C3] latency[133] usage[ 47497] method[ FFH] duration[1208741899922] Jun 20 05:18:41.787447 (XEN) C0: usage[ 1133607] duration[33107461540] Jun 20 05:18:41.799421 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.799442 (XEN) CC3[147682670872] CC6[1157528645054] CC7[0] Jun 20 05:18:41.811417 (XEN) ==cpu27== Jun 20 05:18:41.811433 (XEN) C1: type[C1] latency[ 2] usage[ 428141] method[ FFH] duration[68990680677] Jun 20 05:18:41.823386 (XEN) C2: type[C1] latency[ 10] usage[ 313382] method[ FFH] duration[121080965251] Jun 20 05:18:41.835413 (XEN) C3: type[C2] latency[ 40] usage[ 82602] method[ FFH] duration[130555099237] Jun 20 05:18:41.835440 (XEN) *C4: type[C3] latency[133] usage[ 44109] method[ FFH] duration[1296544061993] Jun 20 05:18:41.847419 (XEN) C0: usage[ 868234] duration[11384242491] Jun 20 05:18:41.859409 (XEN) PC2[299777436462] PC3[61987271013] PC6[695259385506] PC7[0] Jun 20 05:18:41.859431 (XEN) CC3[147682670872] CC6[1157528645054] CC7[0] Jun 20 05:18:41.871408 (XEN) ==cpu28== Jun 20 05:18:41.871425 (XEN) C1: type[C1] latency[ 2] usage[ 643641] method[ FFH] duration[92494719777] Jun 20 05:18:41.871445 (XEN) C2: type[C1] latency[ 10] usage[ 380220] method[ FFH] duration[143287184679] Jun 20 05:18:41.883419 (XEN) C3: type[C2] latency[ 40] usage[ 105115] method[ FFH] duration[144648817539] Jun 20 05:18:41.895418 (XEN) *C4: type[C3] latency[133] usage[ 46325] method[ FFH] duration[1204954237192] Jun 20 05:18:41.907416 (XEN) C0: usage[ 1175301] duration[43170146437] Jun 20 05:18:41.907436 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:41.919410 (XEN) CC3[146880383822] CC6[1155415674364] CC7[0] Jun 20 05:18:41.919430 (XEN) ==cpu29== Jun 20 05:18:41.919439 (XEN) C1: type[C1] latency[ 2] usage[ 522102] method[ FFH] duration[77474652005] Jun 20 05:18:41.931419 (XEN) C2: type[C1] latency[ 10] usage[ 313201] method[ FFH] duration[115316269352] Jun 20 05:18:41.943417 (XEN) C3: type[C2] latency[ 40] usage[ 83893] method[ FFH] duration[125309942098] Jun 20 05:18:41.955415 (XEN) *C4: type[C3] latency[133] usage[ 47010] method[ FFH] duration[1299785551805] Jun 20 05:18:41.955441 (XEN) C0: usage[ 966206] duration[10668780184] Jun 20 05:18:41.967411 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:41.967432 (XEN) CC3[146880383822] CC6[1155415674364] CC7[0] Jun 20 05:18:41.979416 (XEN) ==cpu30== Jun 20 05:18:41.979432 (XEN) C1: type[C1] latency[ 2] usage[ 855873] method[ FFH] duration[103988251346] Jun 20 05:18:41.991428 (XEN) C2: type[C1] latency[ 10] usage[ 372199] method[ FFH] duration[130254226895] Jun 20 05:18:42.003409 (XEN) C3: type[C2] latency[ 40] usage[ 107709] method[ FFH] duration[149145868410] Jun 20 05:18:42.003437 (XEN) *C4: type[C3] latency[133] usage[ 43901] method[ FFH] duration[1199878884013] Jun 20 05:18:42.015416 (XEN) C0: usage[ 1379682] duration[45288028202] Jun 20 05:18:42.015436 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.027416 (XEN) CC3[154541135478] CC6[1150118436620] CC7[0] Jun 20 05:18:42.027435 (XEN) ==cpu31== Jun 20 05:18:42.039412 (XEN) C1: type[C1] latency[ 2] usage[ 106140] method[ FFH] duration[22896676220] Jun 20 05:18:42.039439 (XEN) C2: type[C1] latency[ 10] usage[ 162894] method[ FFH] duration[84617328695] Jun 20 05:18:42.051428 (XEN) C3: type[C2] latency[ 40] usage[ 96609] method[ FFH] duration[138625220834] Jun 20 05:18:42.063416 (XEN) *C4: type[C3] latency[133] usage[ 40107] method[ FFH] duration[1371504175050] Jun 20 05:18:42.075529 (XEN) C0: usage[ 405750] duration[10911944645] Jun 20 05:18:42.075550 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.087520 (XEN) CC3[154541135478] CC6[1150118436620] CC7[0] Jun 20 05:18:42.087540 (XEN) ==cpu32== Jun 20 05:18:42.087549 (XEN) C1: type[C1] latency[ 2] usage[ 560087] method[ FFH] duration[94456813174] Jun 20 05:18:42.099507 (XEN) C2: type[C1] latency[ 10] usage[ 367989] method[ FFH] duration[137330809040] Jun 20 05:18:42.111520 (XEN) C3: type[C2] latency[ 40] usage[ 97191] method[ FFH] duration[142242169703] Jun 20 05:18:42.123519 (XEN) *C4: type[C3] latency[133] usage[ 42324] method[ FFH] duration[1215379313581] Jun 20 05:18:42.123546 (XEN) C0: usage[ 1067591] duration[39146301293] Jun 20 05:18:42.135521 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.135542 (XEN) CC3[141464639887] CC6[1182292742042] CC7[0] Jun 20 05:18:42.147410 (XEN) ==cpu33== Jun 20 05:18:42.147426 (XEN) C1: type[C1] latency[ 2] usage[ 73410] method[ FFH] duration[11111068297] Jun 20 05:18:42.159398 (XEN) C2: type[C1] latency[ 10] usage[ 78611] method[ FFH] duration[45050617562] Jun 20 05:18:42.159411 (XEN) C3: type[C2] latency[ 40] usage[ 54645] method[ FFH] duration[93072908180] Jun 20 05:18:42.171405 (XEN) *C4: type[C3] latency[133] usage[ 48795] method[ FFH] duration[1471472957609] Jun 20 05:18:42.183421 (XEN) C0: usage[ 255461] duration[7847943165] Jun 20 05:18:42.183439 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.195418 (XEN) CC3[141464639887] CC6[1182292742042] CC7[0] Jun 20 05:18:42.195438 (XEN) ==cpu34== Jun 20 05:18:42.207391 (XEN) C1: type[C1] latency[ 2] usage[ 551064] method[ FFH] duration[89177475975] Jun 20 05:18:42.207404 (XEN) C2: type[C1] latency[ 10] usage[ 368632] method[ FFH] duration[144774736850] Jun 20 05:18:42.219400 (XEN) C3: type[C2] latency[ 40] usage[ 108005] method[ FFH] duration[147887476371] Jun 20 05:18:42.231400 (XEN) C4: type[C3] latency[133] usage[ 42058] method[ FFH] duration[1205870861775] Jun 20 05:18:42.243407 (XEN) *C0: usage[ 1069760] duration[40845008604] Jun 20 05:18:42.243429 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.255410 (XEN) CC3[144358832456] CC6[1177687920036] CC7[0] Jun 20 05:18:42.255430 (XEN) ==cpu35== Jun 20 05:18:42.255439 (XEN) C1: type[C1] latency[ 2] usage[ 48824] method[ FFH] duration[10612101968] Jun 20 05:18:42.267424 (XEN) C2: type[C1] latency[ 10] usage[ 65676] method[ FFH] duration[42368538634] Jun 20 05:18:42.279387 (XEN) C3: type[C2] latency[ 40] usage[ 48417] method[ FFH] duration[84078927303] Jun 20 05:18:42.279412 (XEN) *C4: type[C3] latency[133] usage[ 50668] method[ FFH] duration[1485918454703] Jun 20 05:18:42.291430 (XEN) C0: usage[ 213585] duration[5577593583] Jun 20 05:18:42.303420 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.303441 (XEN) CC3[144358832456] CC6[1177687920036] CC7[0] Jun 20 05:18:42.319439 (XEN) ==cpu36== Jun 20 05:18:42.319455 (XEN) C1: type[C1] latency[ 2] usage[ 528634] method[ FFH] duration[92873477893] Jun 20 05:18:42.319474 (XEN) C2: type[C1] latency Jun 20 05:18:42.330836 [ 10] usage[ 369918] method[ FFH] duration[145305049685] Jun 20 05:18:42.335526 (XEN) C3: type[C2] latency[ 40] usage[ 103063] method[ FFH] duration[149693980507] Jun 20 05:18:42.335552 (XEN) Jun 20 05:18:42.335974 *C4: type[C3] latency[133] usage[ 42025] method[ FFH] duration[1203483222295] Jun 20 05:18:42.347514 (XEN) C0: usage[ 1043640] duration[37199943867] Jun 20 05:18:42.359498 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.359520 (XEN) CC3[145520109461] CC6[1178724791014] CC7[0] Jun 20 05:18:42.371502 (XEN) ==cpu37== Jun 20 05:18:42.371528 (XEN) C1: type[C1] latency[ 2] usage[ 57464] method[ FFH] duration[8676595082] Jun 20 05:18:42.371548 (XEN) C2: type[C1] latency[ 10] usage[ 53310] method[ FFH] duration[32180604410] Jun 20 05:18:42.383510 (XEN) C3: type[C2] latency[ 40] usage[ 43660] method[ FFH] duration[87960476225] Jun 20 05:18:42.395504 (XEN) *C4: type[C3] latency[133] usage[ 54210] method[ FFH] duration[1492929788422] Jun 20 05:18:42.407484 (XEN) C0: usage[ 208644] duration[6808266651] Jun 20 05:18:42.407505 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.419490 (XEN) CC3[145520109461] CC6[1178724791014] CC7[0] Jun 20 05:18:42.419510 (XEN) ==cpu38== Jun 20 05:18:42.419520 (XEN) C1: type[C1] latency[ 2] usage[ 540521] method[ FFH] duration[95645365559] Jun 20 05:18:42.431496 (XEN) C2: type[C1] latency[ 10] usage[ 371980] method[ FFH] duration[151192175023] Jun 20 05:18:42.443489 (XEN) C3: type[C2] latency[ 40] usage[ 103420] method[ FFH] duration[155590309231] Jun 20 05:18:42.443516 (XEN) *C4: type[C3] latency[133] usage[ 43290] method[ FFH] duration[1190344877435] Jun 20 05:18:42.455510 (XEN) C0: usage[ 1059211] duration[35783065647] Jun 20 05:18:42.455530 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.467492 (XEN) CC3[150230856070] CC6[1164622884990] CC7[0] Jun 20 05:18:42.467511 (XEN) ==cpu39== Jun 20 05:18:42.479488 (XEN) C1: type[C1] latency[ 2] usage[ 44817] method[ FFH] duration[10719879579] Jun 20 05:18:42.479515 (XEN) C2: type[C1] latency[ 10] usage[ 40627] method[ FFH] duration[23897584959] Jun 20 05:18:42.491499 (XEN) C3: type[C2] latency[ 40] usage[ 32079] method[ FFH] duration[69354861191] Jun 20 05:18:42.503492 (XEN) *C4: type[C3] latency[133] usage[ 57607] method[ FFH] duration[1517032677899] Jun 20 05:18:42.503519 (XEN) C0: usage[ 175130] duration[7550852847] Jun 20 05:18:42.515495 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.515517 (XEN) CC3[150230856070] CC6[1164622884990] CC7[0] Jun 20 05:18:42.527495 (XEN) ==cpu40== Jun 20 05:18:42.527511 (XEN) C1: type[C1] latency[ 2] usage[ 510321] method[ FFH] duration[89946810297] Jun 20 05:18:42.539493 (XEN) C2: type[C1] latency[ 10] usage[ 369881] method[ FFH] duration[144527719962] Jun 20 05:18:42.539519 (XEN) C3: type[C2] latency[ 40] usage[ 97659] method[ FFH] duration[136488919634] Jun 20 05:18:42.551500 (XEN) *C4: type[C3] latency[133] usage[ 42628] method[ FFH] duration[1220182973267] Jun 20 05:18:42.563496 (XEN) C0: usage[ 1020489] duration[37409487963] Jun 20 05:18:42.563516 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.575494 (XEN) CC3[134781443834] CC6[1193397790026] CC7[0] Jun 20 05:18:42.575514 (XEN) ==cpu41== Jun 20 05:18:42.575523 (XEN) C1: type[C1] latency[ 2] usage[ 58814] method[ FFH] duration[8814818154] Jun 20 05:18:42.587500 (XEN) C2: type[C1] latency[ 10] usage[ 40296] method[ FFH] duration[19605635071] Jun 20 05:18:42.599494 (XEN) C3: type[C2] latency[ 40] usage[ 27574] method[ FFH] duration[61165442543] Jun 20 05:18:42.599520 (XEN) *C4: type[C3] latency[133] usage[ 60874] method[ FFH] duration[1531725013068] Jun 20 05:18:42.611502 (XEN) C0: usage[ 187558] duration[7245090750] Jun 20 05:18:42.623491 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.623513 (XEN) CC3[134781443834] CC6[1193397790026] CC7[0] Jun 20 05:18:42.635491 (XEN) ==cpu42== Jun 20 05:18:42.635507 (XEN) C1: type[C1] latency[ 2] usage[ 491072] method[ FFH] duration[92396081137] Jun 20 05:18:42.635527 (XEN) C2: type[C1] latency[ 10] usage[ 359602] method[ FFH] duration[155151237294] Jun 20 05:18:42.647502 (XEN) C3: type[C2] latency[ 40] usage[ 90660] method[ FFH] duration[136991951627] Jun 20 05:18:42.659496 (XEN) *C4: type[C3] latency[133] usage[ 41607] method[ FFH] duration[1217977800165] Jun 20 05:18:42.671501 (XEN) C0: usage[ 982941] duration[26038993500] Jun 20 05:18:42.671522 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.683492 (XEN) CC3[135452530113] CC6[1194008360776] CC7[0] Jun 20 05:18:42.683512 (XEN) ==cpu43== Jun 20 05:18:42.683522 (XEN) C1: type[C1] latency[ 2] usage[ 55903] method[ FFH] duration[10330907487] Jun 20 05:18:42.695498 (XEN) C2: type[C1] latency[ 10] usage[ 37825] method[ FFH] duration[18361001045] Jun 20 05:18:42.707491 (XEN) C3: type[C2] latency[ 40] usage[ 27105] method[ FFH] duration[64575962128] Jun 20 05:18:42.707517 (XEN) *C4: type[C3] latency[133] usage[ 60735] method[ FFH] duration[1529123193941] Jun 20 05:18:42.719500 (XEN) C0: usage[ 181568] duration[6165084908] Jun 20 05:18:42.719520 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.731496 (XEN) CC3[135452530113] CC6[1194008360776] CC7[0] Jun 20 05:18:42.731515 (XEN) ==cpu44== Jun 20 05:18:42.743490 (XEN) C1: type[C1] latency[ 2] usage[ 492051] method[ FFH] duration[94382116848] Jun 20 05:18:42.743517 (XEN) C2: type[C1] latency[ 10] usage[ 358477] method[ FFH] duration[147097015981] Jun 20 05:18:42.755497 (XEN) C3: type[C2] latency[ 40] usage[ 90687] method[ FFH] duration[143218818949] Jun 20 05:18:42.767495 (XEN) C4: type[C3] latency[133] usage[ 41282] method[ FFH] duration[1214449261430] Jun 20 05:18:42.767522 (XEN) *C0: usage[ 982498] duration[29409000104] Jun 20 05:18:42.779496 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.779517 (XEN) CC3[143841020675] CC6[1184363545499] CC7[0] Jun 20 05:18:42.791495 (XEN) ==cpu45== Jun 20 05:18:42.791511 (XEN) C1: type[C1] latency[ 2] usage[ 89451] method[ FFH] duration[12498116369] Jun 20 05:18:42.803493 (XEN) C2: type[C1] latency[ 10] usage[ 62217] method[ FFH] duration[27184828045] Jun 20 05:18:42.803519 (XEN) C3: type[C2] latency[ 40] usage[ 25394] method[ FFH] duration[61378273093] Jun 20 05:18:42.815506 (XEN) *C4: type[C3] latency[133] usage[ 57768] method[ FFH] duration[1520803959939] Jun 20 05:18:42.827497 (XEN) C0: usage[ 234830] duration[6691092505] Jun 20 05:18:42.827517 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.839494 (XEN) CC3[143841020675] CC6[1184363545499] CC7[0] Jun 20 05:18:42.839514 (XEN) ==cpu46== Jun 20 05:18:42.839524 (XEN) C1: type[C1] latency[ 2] usage[ 507151] method[ FFH] duration[94908375835] Jun 20 05:18:42.851500 (XEN) C2: type[C1] latency[ 10] usage[ 372274] method[ FFH] duration[156096895379] Jun 20 05:18:42.863495 (XEN) C3: type[C2] latency[ 40] usage[ 91834] method[ FFH] duration[141389843669] Jun 20 05:18:42.875490 (XEN) C4: type[C3] latency[133] usage[ 42199] method[ FFH] duration[1206104156507] Jun 20 05:18:42.875517 (XEN) *C0: usage[ 1013459] duration[30057107721] Jun 20 05:18:42.887493 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.887515 (XEN) CC3[139130291669] CC6[1185727596874] CC7[0] Jun 20 05:18:42.899490 (XEN) ==cpu47== Jun 20 05:18:42.899507 (XEN) C1: type[C1] latency[ 2] usage[ 69570] method[ FFH] duration[12116195159] Jun 20 05:18:42.911490 (XEN) C2: type[C1] latency[ 10] usage[ 43191] method[ FFH] duration[20193566514] Jun 20 05:18:42.911517 (XEN) C3: type[C2] latency[ 40] usage[ 20391] method[ FFH] duration[51297499769] Jun 20 05:18:42.923498 (XEN) *C4: type[C3] latency[133] usage[ 55659] method[ FFH] duration[1539457415926] Jun 20 05:18:42.935495 (XEN) C0: usage[ 188811] duration[5491759642] Jun 20 05:18:42.935515 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.947492 (XEN) CC3[139130291669] CC6[1185727596874] CC7[0] Jun 20 05:18:42.947512 (XEN) ==cpu48== Jun 20 05:18:42.947521 (XEN) C1: type[C1] latency[ 2] usage[ 480795] method[ FFH] duration[94410881640] Jun 20 05:18:42.959509 (XEN) C2: type[C1] latency[ 10] usage[ 351650] method[ FFH] duration[146084435740] Jun 20 05:18:42.971502 (XEN) C3: type[C2] latency[ 40] usage[ 90803] method[ FFH] duration[135839481904] Jun 20 05:18:42.971529 (XEN) C4: type[C3] latency[133] usage[ 42202] method[ FFH] duration[1224990053494] Jun 20 05:18:42.983501 (XEN) *C0: usage[ 965451] duration[27231648599] Jun 20 05:18:42.995490 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:42.995512 (XEN) CC3[135772208474] CC6[1198670518892] CC7[0] Jun 20 05:18:43.007488 (XEN) ==cpu49== Jun 20 05:18:43.007505 (XEN) C1: type[C1] latency[ 2] usage[ 51734] method[ FFH] duration[9273271114] Jun 20 05:18:43.007525 (XEN) C2: type[C1] latency[ 10] usage[ 38517] method[ FFH] duration[20902893052] Jun 20 05:18:43.019500 (XEN) C3: type[C2] latency[ 40] usage[ 24608] method[ FFH] duration[54503499206] Jun 20 05:18:43.031495 (XEN) *C4: type[C3] latency[133] usage[ 55464] method[ FFH] duration[1537776447129] Jun 20 05:18:43.043490 (XEN) C0: usage[ 170323] duration[6100446677] Jun 20 05:18:43.043512 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:43.055486 (XEN) CC3[135772208474] CC6[1198670518892] CC7[0] Jun 20 05:18:43.055508 (XEN) ==cpu50== Jun 20 05:18:43.055517 (XEN) C1: type[C1] latency[ 2] usage[ 478329] method[ FFH] duration[91852871617] Jun 20 05:18:43.067496 (XEN) C2: type[C1] latency[ 10] usage[ 360672] method[ FFH] duration[167860056503] Jun 20 05:18:43.079489 (XEN) C3: type[C2] latency[ 40] usage[ 88825] method[ FFH] duration[125482150722] Jun 20 05:18:43.079517 (XEN) C4: type[C3] latency[133] usage[ 40580] method[ FFH] duration[1214319680713] Jun 20 05:18:43.091499 (XEN) *C0: usage[ 968407] duration[29041863251] Jun 20 05:18:43.091519 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:43.103494 (XEN) CC3[123462734332] CC6[1189463712807] CC7[0] Jun 20 05:18:43.103514 (XEN) ==cpu51== Jun 20 05:18:43.103523 (XEN) C1: type[C1] latency[ 2] usage[ 78349] method[ FFH] duration[16371079617] Jun 20 05:18:43.115501 (XEN) C2: type[C1] latency[ 10] usage[ 49983] method[ FFH] duration[21237245439] Jun 20 05:18:43.127498 (XEN) C3: type[C2] latency[ 40] usage[ 19009] method[ FFH] duration[45057538272] Jun 20 05:18:43.139494 (XEN) *C4: type[C3] latency[133] usage[ 50182] method[ FFH] duration[1539785662831] Jun 20 05:18:43.139520 (XEN) C0: usage[ 197523] duration[6105159555] Jun 20 05:18:43.151500 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:43.151522 (XEN) CC3[123462734332] CC6[1189463712807] CC7[0] Jun 20 05:18:43.163492 (XEN) ==cpu52== Jun 20 05:18:43.163508 (XEN) C1: type[C1] latency[ 2] usage[ 485992] method[ FFH] duration[90150422925] Jun 20 05:18:43.175493 (XEN) C2: type[C1] latency[ 10] usage[ 364366] method[ FFH] duration[148726600937] Jun 20 05:18:43.175520 (XEN) C3: type[C2] latency[ 40] usage[ 98145] method[ FFH] duration[140189795021] Jun 20 05:18:43.187500 (XEN) *C4: type[C3] latency[133] usage[ 42403] method[ FFH] duration[1222568480900] Jun 20 05:18:43.199496 (XEN) C0: usage[ 990906] duration[26921443546] Jun 20 05:18:43.199516 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:43.211505 (XEN) CC3[137260123753] CC6[1198435908982] CC7[0] Jun 20 05:18:43.211525 (XEN) ==cpu53== Jun 20 05:18:43.211535 (XEN) C1: type[C1] latency[ 2] usage[ 67158] method[ FFH] duration[11665332226] Jun 20 05:18:43.223500 (XEN) C2: type[C1] latency[ 10] usage[ 42623] method[ FFH] duration[21449683815] Jun 20 05:18:43.235500 (XEN) C3: type[C2] latency[ 40] usage[ 21815] method[ FFH] duration[55394935411] Jun 20 05:18:43.235526 (XEN) *C4: type[C3] latency[133] usage[ 54340] method[ FFH] duration[1534260667219] Jun 20 05:18:43.247503 (XEN) C0: usage[ 185936] duration[5786217819] Jun 20 05:18:43.259489 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:43.259519 (XEN) CC3[137260123753] CC6[1198435908982] CC7[0] Jun 20 05:18:43.271492 (XEN) ==cpu54== Jun 20 05:18:43.271508 (XEN) C1: type[C1] latency[ 2] usage[ 487602] method[ FFH] duration[93101324453] Jun 20 05:18:43.271528 (XEN) C2: type[C1] latency[ 10] usage[ 370915] method[ FFH] duration[154640752905] Jun 20 05:18:43.283502 (XEN) C3: type[C2] latency[ 40] usage[ 92602] method[ FFH] duration[136827883249] Jun 20 05:18:43.295497 (XEN) *C4: type[C3] latency[133] usage[ 40025] method[ FFH] duration[1215251635292] Jun 20 05:18:43.307535 (XEN) C0: usage[ 991144] duration[28735300244] Jun 20 05:18:43.307556 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:43.319489 (XEN) CC3[136894641630] CC6[1184713051958] CC7[0] Jun 20 05:18:43.319509 (XEN) ==cpu55== Jun 20 05:18:43.319519 (XEN) C1: type[C1] latency[ 2] usage[ 138605] method[ FFH] duration[23958803864] Jun 20 05:18:43.331498 (XEN) C2: type[C1] latency[ 10] usage[ 159907] method[ FFH] duration[75266309381] Jun 20 05:18:43.343492 (XEN) C3: type[C2] latency[ 40] usage[ 79214] method[ FFH] duration[119649240736] Jun 20 05:18:43.343518 (XEN) *C4: type[C3] latency[133] usage[ 39793] method[ FFH] duration[1402422504783] Jun 20 05:18:43.355500 (XEN) C0: usage[ 417519] duration[7260123248] Jun 20 05:18:43.355520 (XEN) PC2[322627670710] PC3[48715883712] PC6[710158989184] PC7[0] Jun 20 05:18:43.367494 (XEN) CC3[136894641630] CC6[1184713051958] CC7[0] Jun 20 05:18:43.367514 (XEN) 'd' pressed -> dumping registers Jun 20 05:18:43.379493 (XEN) Jun 20 05:18:43.379509 (XEN) *** Dumping CPU23 host state: *** Jun 20 05:18:43.379521 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:43.391492 (XEN) CPU: 23 Jun 20 05:18:43.391508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:43.403488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:43.403509 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 20 05:18:43.415488 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 20 05:18:43.415511 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 20 05:18:43.427494 (XEN) r9: ffff830839d6b390 r10: 0000000000000012 r11: 0000000000000014 Jun 20 05:18:43.427516 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 20 05:18:43.439498 (XEN) r15: 0000017ba6cef510 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:43.451493 (XEN) cr3: 000000006ead3000 cr2: 00007f4614462f2c Jun 20 05:18:43.451513 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 20 05:18:43.463505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:43.463526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:43.475501 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:43.487492 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 20 05:18:43.487512 (XEN) 0000017ba6e70d13 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 20 05:18:43.499494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 20 05:18:43.499515 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:43.511495 (XEN) ffff830839d67ee8 ffff82d040325994 ffff82d0403258ab ffff830839d70000 Jun 20 05:18:43.523494 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d67de0 Jun 20 05:18:43.523515 (XEN) ffff82d0403297ab 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:43.535496 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 20 05:18:43.547490 (XEN) 0000017eb9665b00 0000017eb9665b00 0000000000072524 0000000000000000 Jun 20 05:18:43.547512 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:43.559502 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:43.559524 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:43.571497 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 20 05:18:43.583492 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:43.583514 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:43.595491 (XEN) Xen call trace: Jun 20 05:18:43.595509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:43.607492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:43.607515 (XEN) [] F continue_running+0x5b/0x5d Jun 20 05:18:43.634902 (XEN) Jun 20 05:18:43.634923 (XEN) *** Dumping CPU24 host state: *** Jun 20 05:18:43.634936 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:43.634966 (XEN) CPU: 24 Jun 20 05:18:43.634975 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:43.634994 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:43.643496 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 20 05:18:43.643518 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 20 05:18:43.655500 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 20 05:18:43.667490 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 0000017c1fee3e7e Jun 20 05:18:43.667513 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 20 05:18:43.679496 (XEN) r15: 0000017be691cd41 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:43.691490 (XEN) cr3: 0000001052844000 cr2: 00007f13f28043d8 Jun 20 05:18:43.691510 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 05:18:43.703490 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:43.703512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:43.715497 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:43.727491 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 20 05:18:43.727512 (XEN) 0000017bf2d39951 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 20 05:18:43.739491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 20 05:18:43.739511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:43.751495 (XEN) ffff830839d4fee8 ffff82d040325994 ffff82d0403258ab ffff830839774000 Jun 20 05:18:43.763489 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 20 05:18:43.763512 (XEN) ffff82d040329735 0000000000000000 ffffffff8280c030 0000000000000000 Jun 20 05:18:43.775492 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 20 05:18:43.775514 (XEN) 0000017a4ddd8100 0000000000000002 000000000042b454 0000000000000000 Jun 20 05:18:43.787496 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:43.799492 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:43.799514 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:43.811493 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 20 05:18:43.823492 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 20 05:18:43.823514 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:43.835490 (XEN) Xen call trace: Jun 20 05:18:43.835507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:43.835525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:43.847499 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:43.859496 (XEN) Jun 20 05:18:43.859512 (XEN) *** Dumping CPU25 host state: *** Jun 20 05:18:43.859525 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:43.859540 (XEN) CPU: 25 Jun 20 05:18:43.871489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:43.871515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:43.883493 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 20 05:18:43.883516 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 20 05:18:43.895497 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 20 05:18:43.907490 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000017ce45c55b3 Jun 20 05:18:43.907512 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 20 05:18:43.919501 (XEN) r15: 0000017be45c81cc cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:43.919523 (XEN) cr3: 0000000838c83000 cr2: ffff888008348840 Jun 20 05:18:43.931496 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 20 05:18:43.943489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:43.943511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:43.955497 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:43.967502 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 20 05:18:43.967523 (XEN) 0000017c010c28e1 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 20 05:18:43.979488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 20 05:18:43.979509 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:43.991493 (XEN) ffff830839d3fee8 ffff82d040325994 ffff82d0403258ab ffff8308396c4000 Jun 20 05:18:43.991516 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 20 05:18:44.003497 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:44.015490 (XEN) 0000000000000000 0000000000000034 ffff8880054ccec0 0000000000000246 Jun 20 05:18:44.015512 (XEN) 0000017eb9665b00 0000000000000007 0000000000133ce4 0000000000000000 Jun 20 05:18:44.027495 (XEN) ffffffff81d643aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:44.039493 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:44.039515 (XEN) ffffc900402a3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:44.051493 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 20 05:18:44.063487 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 20 05:18:44.063510 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:44.063521 (XEN) Xen call trace: Jun 20 05:18:44.075492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:44.075516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:44.087496 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:44.087518 (XEN) Jun 20 05:18:44.087526 (XEN) *** Dumping CPU26 host state: *** Jun 20 05:18:44.099494 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:44.099516 (XEN) CPU: 26 Jun 20 05:18:44.099526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:44.111502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:44.123490 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 20 05:18:44.123512 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 20 05:18:44.135495 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 20 05:18:44.147482 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 0000017c1feeca86 Jun 20 05:18:44.147513 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 20 05:18:44.159403 (XEN) r15: 0000017c04251d82 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:44.159415 (XEN) cr3: 0000001052844000 cr2: 00007f08271a1380 Jun 20 05:18:44.171401 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 20 05:18:44.171415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:44.183423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:44.195428 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:44.195450 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 20 05:18:44.207429 (XEN) 0000017c0f45935a ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 20 05:18:44.207451 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 20 05:18:44.219424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:44.231378 (XEN) ffff830839d27ee8 ffff82d040325994 ffff82d0403258ab ffff830839751000 Jun 20 05:18:44.231401 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 20 05:18:44.243423 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:44.255416 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 20 05:18:44.255437 (XEN) 0000017eb9665b00 0000000000000007 00000000000a99a4 0000000000000000 Jun 20 05:18:44.267434 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:44.267456 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:44.279426 (XEN) ffffc9004015bec8 000000000000e02b 00 Jun 20 05:18:44.286307 0000000000beef 000000000000beef Jun 20 05:18:44.291430 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 20 05:18:44.291452 (XEN) 0000 Jun 20 05:18:44.291831 0037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 20 05:18:44.303429 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:44.303447 (XEN) Xen call trace: Jun 20 05:18:44.315422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:44.315446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:44.327426 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:44.327447 (XEN) Jun 20 05:18:44.327456 (XEN) 'e' pressed -> dumping event-channel info Jun 20 05:18:44.339422 (XEN) *** Dumping CPU27 host state: *** Jun 20 05:18:44.339441 (XEN) Event channel information for domain 0: Jun 20 05:18:44.339453 (XEN) Polling vCPUs: {} Jun 20 05:18:44.351421 (XEN) port [p/m/s] Jun 20 05:18:44.351438 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:44.351453 (XEN) CPU: 27 Jun 20 05:18:44.363413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:44.363440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:44.375414 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 20 05:18:44.375437 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 20 05:18:44.387422 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 20 05:18:44.399416 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000000054e38e02 Jun 20 05:18:44.399438 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 20 05:18:44.411417 (XEN) r15: 0000017c04251d60 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:44.411440 (XEN) cr3: 000000006ead3000 cr2: ffff88800d4c4440 Jun 20 05:18:44.423418 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 20 05:18:44.423440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:44.435432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:44.447422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:44.447444 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 20 05:18:44.459430 (XEN) 0000017c1d7e1b4a ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 20 05:18:44.471420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 20 05:18:44.471441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:44.483416 (XEN) ffff830839d0fee8 ffff82d040325994 ffff82d0403258ab ffff8308396ea000 Jun 20 05:18:44.483438 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 20 05:18:44.495420 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:44.507415 (XEN) 0000000000000000 0000000000000029 ffff8880054a9f80 0000000000000246 Jun 20 05:18:44.507437 (XEN) 0000017eb9665b00 0000000000000007 000000000007a23c 0000000000000000 Jun 20 05:18:44.519417 (XEN) ffffffff81d643aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:44.531414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:44.531436 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:44.543416 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 20 05:18:44.543437 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:44.555420 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:44.555438 (XEN) Xen call trace: Jun 20 05:18:44.567413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:44.567437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:44.579417 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:44.579439 (XEN) Jun 20 05:18:44.579447 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU28 host state: *** Jun 20 05:18:44.591420 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:44.603414 (XEN) CPU: 28 Jun 20 05:18:44.603431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:44.603450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:44.615426 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 20 05:18:44.627411 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 20 05:18:44.627434 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 20 05:18:44.639419 (XEN) r9: ffff830839d04df0 r10: ffff83083971e070 r11: 0000017c5f15b06d Jun 20 05:18:44.639441 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 20 05:18:44.651418 (XEN) r15: 0000017c042481f3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:44.663416 (XEN) cr3: 0000001052844000 cr2: 00007fd9c33169c0 Jun 20 05:18:44.663435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 20 05:18:44.675413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:44.675434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:44.687423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:44.699417 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 20 05:18:44.699437 (XEN) 0000017c1feefb66 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 20 05:18:44.711415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 20 05:18:44.711436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:44.723418 (XEN) ffff83107b80fee8 ffff82d040325994 ffff82d0403258ab ffff83083971e000 Jun 20 05:18:44.735422 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Jun 20 05:18:44.735445 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:44.747422 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 20 05:18:44.759412 (XEN) 0000017eb9665b00 0000000000000007 00000000000f41bc 0000000000000000 Jun 20 05:18:44.759435 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:44.771415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:44.771437 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:44.783418 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 20 05:18:44.795416 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 20 05:18:44.795438 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:44.807416 (XEN) Xen call trace: Jun 20 05:18:44.807433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:44.807451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:44.819420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:44.831414 (XEN) Jun 20 05:18:44.831429 v=0(XEN) *** Dumping CPU29 host state: *** Jun 20 05:18:44.831442 Jun 20 05:18:44.831449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:44.843414 (XEN) CPU: 29 Jun 20 05:18:44.843430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:44.843450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:44.855419 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 20 05:18:44.855441 (XEN) rdx: ffff83107b9e7fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 20 05:18:44.867418 (XEN) rbp: ffff83107b9e7eb0 rsp: ffff83107b9e7e50 r8: 0000000000000001 Jun 20 05:18:44.879415 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000004d49367b Jun 20 05:18:44.879437 (XEN) r12: ffff83107b9e7ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 20 05:18:44.891422 (XEN) r15: 0000017c2cab73b1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:44.903412 (XEN) cr3: 000000006ead3000 cr2: ffff888008348cc0 Jun 20 05:18:44.903432 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 05:18:44.915415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:44.915436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:44.927422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:44.939414 (XEN) Xen stack trace from rsp=ffff83107b9e7e50: Jun 20 05:18:44.939435 (XEN) 0000017c3b01bce3 ffff82d040353a1f ffff82d0405e7f00 ffff83107b9e7ea0 Jun 20 05:18:44.951415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 20 05:18:44.951436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:44.963418 (XEN) ffff83107b9e7ee8 ffff82d040325994 ffff82d0403258ab ffff830839747000 Jun 20 05:18:44.975412 (XEN) ffff83107b9e7ef8 ffff83083ffd9000 000000000000001d ffff83107b9e7e18 Jun 20 05:18:44.975434 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:44.987416 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 20 05:18:44.987438 (XEN) 000001336e455f40 0000000000000007 000000000011778c 0000000000000000 Jun 20 05:18:44.999422 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:45.011416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:45.011437 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:45.023418 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 20 05:18:45.035422 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:45.035444 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:45.047418 (XEN) Xen call trace: Jun 20 05:18:45.047436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:45.047453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:45.059420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:45.059442 (XEN) Jun 20 05:18:45.071411 (XEN) 2 [1/1/(XEN) *** Dumping CPU30 host state: *** Jun 20 05:18:45.071432 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:45.083416 (XEN) CPU: 30 Jun 20 05:18:45.083432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:45.095411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:45.095433 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 20 05:18:45.107413 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 20 05:18:45.107436 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 20 05:18:45.119414 (XEN) r9: ffff830839ce8c80 r10: ffff830839ce2220 r11: 0000017d2cb98387 Jun 20 05:18:45.119436 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 20 05:18:45.131420 (XEN) r15: 0000017c40456630 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:45.143413 (XEN) cr3: 0000001052844000 cr2: 00007ff3d97f7400 Jun 20 05:18:45.143434 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 20 05:18:45.155415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:45.155436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:45.167424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:45.179414 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 20 05:18:45.179434 (XEN) 0000017c494402ef ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 20 05:18:45.191419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 20 05:18:45.191439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:45.203419 (XEN) ffff83107b817ee8 ffff82d040325994 ffff82d0403258ab ffff830839758000 Jun 20 05:18:45.215415 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Jun 20 05:18:45.215437 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:45.227415 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 20 05:18:45.239416 (XEN) 0000017ab36e7b00 0000000000000007 00000000000c087c 0000000000000000 Jun 20 05:18:45.239438 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:45.251417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:45.251439 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:45.263419 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 20 05:18:45.275415 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 20 05:18:45.275436 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:45.287416 (XEN) Xen call trace: Jun 20 05:18:45.287433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:45.299413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:45.299436 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:45.311417 (XEN) Jun 20 05:18:45.311432 ]: s=6 n=0 x=0(XEN) *** Dumping CPU31 host state: *** Jun 20 05:18:45.311446 Jun 20 05:18:45.311453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:45.323415 (XEN) CPU: 31 Jun 20 05:18:45.323439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:45.335413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:45.335433 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 20 05:18:45.347418 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 20 05:18:45.347441 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 20 05:18:45.359418 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000004e6b2475 Jun 20 05:18:45.359440 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 20 05:18:45.371420 (XEN) r15: 0000017c2cab7d5d cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:45.383420 (XEN) cr3: 000000006ead3000 cr2: ffff8880094a01a8 Jun 20 05:18:45.383440 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 20 05:18:45.395415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:45.395437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:45.407424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:45.419424 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 20 05:18:45.419445 (XEN) 0000017c57a2fe0c ffff82d040353a1f ffff82d0405e8000 ffff83107b83fea0 Jun 20 05:18:45.431415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 20 05:18:45.431436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:45.443419 (XEN) ffff83107b83fee8 ffff82d040325994 ffff82d0403258ab ffff83083971e000 Jun 20 05:18:45.455416 (XEN) ffff83107b83fef8 ffff83083ffd9000 000000000000001f ffff83107b83fe18 Jun 20 05:18:45.455438 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:45.467416 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 20 05:18:45.479411 (XEN) 00000137f9379b00 0000000000000007 00000000000f2f9c 0000000000000000 Jun 20 05:18:45.479433 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:45.491417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:45.491438 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:45.503420 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 20 05:18:45.515416 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:45.515437 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:45.527415 (XEN) Xen call trace: Jun 20 05:18:45.527433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:45.539418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:45.539442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:45.551414 (XEN) Jun 20 05:18:45.551429 (XEN) 3 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 20 05:18:45.551444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:45.563419 (XEN) CPU: 32 Jun 20 05:18:45.563435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:45.575418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:45.575439 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 20 05:18:45.587415 (XEN) rdx: ffff83107b837fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 20 05:18:45.587438 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Jun 20 05:18:45.599419 (XEN) r9: ffff830839cceae0 r10: ffff8308396e7070 r11: 0000017c6a0c669c Jun 20 05:18:45.611413 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 20 05:18:45.611436 (XEN) r15: 0000017c5e2242ce cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:45.623427 (XEN) cr3: 0000001052844000 cr2: ffff8880083472e0 Jun 20 05:18:45.623447 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 05:18:45.635415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:45.635436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:45.647426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:45.659416 (XEN) Xen stack trace from rsp=ffff83107b837e50: Jun 20 05:18:45.659436 (XEN) 0000017c65f40983 ffff83107b837fff 0000000000000000 ffff83107b837ea0 Jun 20 05:18:45.671417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 20 05:18:45.671438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:45.683420 (XEN) ffff83107b837ee8 ffff82d040325994 ffff82d0403258ab ffff830839786000 Jun 20 05:18:45.695418 (XEN) ffff83107b837ef8 ffff83083ffd9000 0000000000000020 ffff83107b837e18 Jun 20 05:18:45.695440 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:45.707419 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 20 05:18:45.719414 (XEN) 0000017ab36e7b00 0000000000000007 000000000007d23c 0000000000000000 Jun 20 05:18:45.719436 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:45.731419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:45.743413 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:45.743435 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 20 05:18:45.755416 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 20 05:18:45.755437 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:45.767416 (XEN) Xen call trace: Jun 20 05:18:45.767433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:45.779415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:45.779438 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:45.791417 (XEN) Jun 20 05:18:45.791432 ]: s=6 n=0 x=0 Jun 20 05:18:45.791441 (XEN) *** Dumping CPU33 host state: *** Jun 20 05:18:45.791453 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:45.803422 (XEN) CPU: 33 Jun 20 05:18:45.803437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:45.815421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:45.815441 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 20 05:18:45.827416 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 20 05:18:45.827439 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 20 05:18:45.839421 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000000058b84a3e Jun 20 05:18:45.851418 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 20 05:18:45.851440 (XEN) r15: 0000017c6846634e cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:45.863424 (XEN) cr3: 000000006ead3000 cr2: ffff88800a2feb50 Jun 20 05:18:45.863443 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 20 05:18:45.875421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:45.887412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:45.887439 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:45.899418 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 20 05:18:45.899438 (XEN) 0000017c6846c56e ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 20 05:18:45.911420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 20 05:18:45.923423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:45.923446 (XEN) ffff83107b827ee8 ffff82d040325994 ffff82d0403258ab ffff83083971e000 Jun 20 05:18:45.935417 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000021 ffff83107b827e18 Jun 20 05:18:45.947414 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:45.947436 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 20 05:18:45.959417 (XEN) 00000161478edb00 0000000000000007 00000000000f3a5c 0000000000000000 Jun 20 05:18:45.959438 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:45.971420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:45.983419 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:45.983440 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jun 20 05:18:45.995419 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:46.007414 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:46.007432 (XEN) Xen call trace: Jun 20 05:18:46.007443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:46.019421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:46.019444 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:46.031417 (XEN) Jun 20 05:18:46.031432 - (XEN) *** Dumping CPU34 host state: *** Jun 20 05:18:46.031445 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:46.043424 (XEN) CPU: 34 Jun 20 05:18:46.043440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:46.055422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:46.055442 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 20 05:18:46.067419 (XEN) rdx: ffff83107b9dffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 20 05:18:46.079415 (XEN) rbp: ffff83107b9dfeb0 rsp: ffff83107b9dfe50 r8: 0000000000000001 Jun 20 05:18:46.079438 (XEN) r9: ffff830839cb4940 r10: ffff83083970d070 r11: 0000017cb013bf3a Jun 20 05:18:46.091416 (XEN) r12: ffff83107b9dfef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 20 05:18:46.091439 (XEN) r15: 0000017c746cad7f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:46.103420 (XEN) cr3: 0000000837005000 cr2: 00007f9be0b7c3d8 Jun 20 05:18:46.103440 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 05:18:46.115421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:46.127413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:46.127440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:46.139421 (XEN) Xen stack trace from rsp=ffff83107b9dfe50: Jun 20 05:18:46.139441 (XEN) 0000017c82c1bb1b ffff83107b9dffff 0000000000000000 ffff83107b9dfea0 Jun 20 05:18:46.151419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 20 05:18:46.163417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:46.163439 (XEN) ffff83107b9dfee8 ffff82d040325994 ffff82d0403258ab ffff830839735000 Jun 20 05:18:46.175420 (XEN) ffff83107b9dfef8 ffff83083ffd9000 0000000000000022 ffff83107b9dfe18 Jun 20 05:18:46.187399 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:46.187410 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 20 05:18:46.199400 (XEN) 0000017eb9665b00 0000000000000007 00000000000978cc 0000000000000000 Jun 20 05:18:46.199413 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:46.211402 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:46.223423 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:46.223445 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 20 05:18:46.235427 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 20 05:18:46.247424 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:46.247442 (XEN) Xen call trace: Jun 20 05:18:46.247452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:46.259418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:46.259440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:46.271419 (XEN) Jun 20 05:18:46.271434 Jun 20 05:18:46.271442 (XEN) *** Dumping CPU35 host state: *** Jun 20 05:18:46.271453 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:46.283421 (XEN) CPU: 35 Jun 20 05:18:46.283437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:46.295400 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:46.295411 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 20 05:18:46.307405 (XEN) rdx: ffff83107b9cffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 20 05:18:46.319410 (XEN) rbp: ffff83107b9cfeb0 rsp: ffff83107b9cfe50 r8: 0000000000000001 Jun 20 05:18:46.319431 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000000055f63689 Jun 20 05:18:46.331414 (XEN) r12: ffff83107b9cfef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 20 05:18:46.331437 (XEN) r15: 0000017c74680e55 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:46.343420 (XEN) cr3: 000000006ead3000 cr2: ffff88800a71a780 Jun 20 05:18:46.343440 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 20 05:18:46.355426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:46.367415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:46.367442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:46.379465 (XEN) Xen stack trace from rsp=ffff83107b9cfe50: Jun 20 05:18:46.391410 (XEN) 0000017c9117d431 ffff82d040353a1f ffff82d0405e8200 ffff83107b9cfea0 Jun 20 05:18:46.391433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 20 05:18:46.403414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:46.403436 (XEN) ffff83107b9cfee8 ffff82d040325994 ffff82d0403258ab ffff830839728000 Jun 20 05:18:46.415438 (XEN) ffff83107b9cfef8 ffff83083ffd9000 0000000000000023 ffff83107b9cfe18 Jun 20 05:18:46.427415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:46.427437 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 20 05:18:46.439423 (XEN) 0000017eb9665b00 0000000000000007 000000000006fd2c 0000000000000000 Jun 20 05:18:46.451416 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:46.451438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:46.463423 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:46.463445 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 20 05:18:46.475427 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:46.487421 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:46.487439 (XEN) Xen call trace: Jun 20 05:18:46.487449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:46.499431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:46.499454 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:46.511435 (XEN) Jun 20 05:18:46.511450 - (XEN) *** Dumping CPU36 host state: *** Jun 20 05:18:46.511463 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:46.523433 (XEN) CPU: 36 Jun 20 05:18:46.523449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:46.535434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:46.535454 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a58 rcx: 0000000000000008 Jun 20 05:18:46.547421 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 20 05:18:46.559414 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 20 05:18:46.559437 (XEN) r9: ffff830839c997b0 r10: ffff8308396e0070 r11: 0000017ce45c4922 Jun 20 05:18:46.571420 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 20 05:18:46.571442 (XEN) r15: 0000017c9148d55a cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:46.583419 (XEN) cr3: 0000000832dd9000 cr2: 00007f4b5400da1c Jun 20 05:18:46.595413 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 20 05:18:46.595434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:46.607415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:46.607442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:46.619424 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 20 05:18:46.631411 (XEN) 0000017c9f718f07 ffff83107b9c7fff 0000000000000000 ffff83107b9c7ea0 Jun 20 05:18:46.631434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 20 05:18:46.643415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:46.643438 (XEN) ffff83107b9c7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e0000 Jun 20 05:18:46.655425 (XEN) ffff83107b9c7ef8 ffff83083ffd9000 0000000000000024 ffff83107b9c7e18 Jun 20 05:18:46.667416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:46.667438 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 20 05:18:46.679419 (XEN) 0000017eb9665b00 0000000000000007 000000000010c4bc 0000000000000000 Jun 20 05:18:46.691416 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:46.691438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:46.703417 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:46.703439 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 20 05:18:46.715419 (XEN) 00000037f96b5000 0000000000372660 000 Jun 20 05:18:46.717289 0000000000000 8000000839c93002 Jun 20 05:18:46.727435 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:46.727453 (XEN) Xen call trace: Jun 20 05:18:46.727463 (XEN) [ cc>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:46.739437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:46.755437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:46.755459 (XEN) Jun 20 05:18:46.755467 Jun 20 05:18:46.755474 (XEN) *** Dumping CPU37 host state: *** Jun 20 05:18:46.755485 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:46.767428 (XEN) CPU: 37 Jun 20 05:18:46.767444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:46.779423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:46.779443 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 20 05:18:46.791427 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 20 05:18:46.791457 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 20 05:18:46.803425 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000000005d74fd84 Jun 20 05:18:46.815412 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 20 05:18:46.815435 (XEN) r15: 0000017c9148f64f cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:46.827417 (XEN) cr3: 000000006ead3000 cr2: ffff88800a71a500 Jun 20 05:18:46.827436 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 05:18:46.839420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:46.839441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:46.851425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:46.863418 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 20 05:18:46.863438 (XEN) 0000017cadc7edc7 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Jun 20 05:18:46.875419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 20 05:18:46.887419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:46.887442 (XEN) ffff83107b87fee8 ffff82d040325994 ffff82d0403258ab ffff830839747000 Jun 20 05:18:46.899419 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000025 ffff83107b87fe18 Jun 20 05:18:46.899441 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:46.911418 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 20 05:18:46.923416 (XEN) 000001743bda5b00 0000000000000007 00000000001188ec 0000000000000000 Jun 20 05:18:46.923438 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:46.935422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:46.947418 (XEN) ffffc90040173ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:46.947439 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 20 05:18:46.959416 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:46.959437 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:46.971417 (XEN) Xen call trace: Jun 20 05:18:46.971434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:46.983416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:46.983439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:46.995420 (XEN) Jun 20 05:18:46.995436 - (XEN) *** Dumping CPU38 host state: *** Jun 20 05:18:46.995448 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:47.007417 (XEN) CPU: 38 Jun 20 05:18:47.007434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:47.019419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:47.019439 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a898 rcx: 0000000000000008 Jun 20 05:18:47.031417 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 20 05:18:47.031440 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 20 05:18:47.043420 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 0000017cb002d111 Jun 20 05:18:47.055414 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 20 05:18:47.055436 (XEN) r15: 0000017cadec6342 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:47.067420 (XEN) cr3: 0000001052844000 cr2: 00007fa5909aa170 Jun 20 05:18:47.067440 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 20 05:18:47.079419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:47.091422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:47.091458 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:47.103416 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 20 05:18:47.103437 (XEN) 0000017cb002dbed ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 20 05:18:47.115419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 20 05:18:47.127413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:47.127435 (XEN) ffff83107b86fee8 ffff82d040325994 ffff82d0403258ab ffff8308396d9000 Jun 20 05:18:47.139422 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000026 ffff83107b86fe18 Jun 20 05:18:47.139444 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:47.151420 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 20 05:18:47.163414 (XEN) 0000017afbe92b00 0000017afbe92b00 0000000000172bd4 0000000000000000 Jun 20 05:18:47.163436 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:47.175422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:47.187418 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:47.187440 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 20 05:18:47.199418 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 20 05:18:47.211411 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:47.211429 (XEN) Xen call trace: Jun 20 05:18:47.211440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:47.223416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:47.223439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:47.235419 (XEN) Jun 20 05:18:47.235434 Jun 20 05:18:47.235441 (XEN) *** Dumping CPU39 host state: *** Jun 20 05:18:47.235453 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:47.247424 (XEN) CPU: 39 Jun 20 05:18:47.247440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:47.259403 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:47.259423 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 20 05:18:47.271418 (XEN) rdx: ffff83107b867fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 20 05:18:47.271440 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: ffff830839c6e201 Jun 20 05:18:47.283424 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000000004d0935e6 Jun 20 05:18:47.295422 (XEN) r12: ffff83107b867ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 20 05:18:47.295444 (XEN) r15: 0000017cbc2a5b67 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:47.307420 (XEN) cr3: 000000006ead3000 cr2: ffff8880083472a0 Jun 20 05:18:47.307439 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 20 05:18:47.319419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:47.331423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:47.331451 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:47.343419 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 20 05:18:47.343439 (XEN) 0000017cca77f92f ffff83107b867fff 0000000000000000 ffff83107b867ea0 Jun 20 05:18:47.355417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 20 05:18:47.367414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:47.367436 (XEN) ffff83107b867ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e7000 Jun 20 05:18:47.379421 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000027 ffff83107b867e18 Jun 20 05:18:47.391417 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:47.391446 (XEN) 0000000000000000 000000000000002a ffff8880054aaf40 0000000000000246 Jun 20 05:18:47.403458 (XEN) 0000017eb9665b00 0000000000000007 0000000000112604 0000000000000000 Jun 20 05:18:47.403479 (XEN) ffffffff81d643aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:47.415418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:47.427415 (XEN) ffffc90040253ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:47.427436 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 20 05:18:47.439417 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:47.451414 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:47.451432 (XEN) Xen call trace: Jun 20 05:18:47.451442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:47.463417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:47.463440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:47.475419 (XEN) Jun 20 05:18:47.475434 - (XEN) *** Dumping CPU40 host state: *** Jun 20 05:18:47.475447 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:47.487424 (XEN) CPU: 40 Jun 20 05:18:47.487441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:47.499428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:47.499448 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 20 05:18:47.511418 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 20 05:18:47.523417 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: ffff830839c62201 Jun 20 05:18:47.523440 (XEN) r9: ffff830839c64490 r10: ffff830839747070 r11: 0000017d2cb8b2ed Jun 20 05:18:47.535417 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 20 05:18:47.535439 (XEN) r15: 0000017cbc2a56f7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:47.547419 (XEN) cr3: 0000000838c83000 cr2: 00005594aacb8534 Jun 20 05:18:47.547439 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 05:18:47.559418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:47.571418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:47.571444 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:47.583422 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 20 05:18:47.583442 (XEN) 0000017cd8d1ec5b ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 20 05:18:47.595420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 20 05:18:47.607413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:47.607435 (XEN) ffff83107b85fee8 ffff82d040325994 ffff82d0403258ab ffff830839747000 Jun 20 05:18:47.619419 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000028 ffff83107b85fe18 Jun 20 05:18:47.631414 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:47.631435 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 20 05:18:47.643422 (XEN) 0000017eb9665b00 0000000000000007 00000000001190cc 0000000000000000 Jun 20 05:18:47.643444 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:47.655418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:47.667417 (XEN) ffffc90040173ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:47.667438 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 20 05:18:47.679419 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 20 05:18:47.691414 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:47.691441 (XEN) Xen call trace: Jun 20 05:18:47.691452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:47.703425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:47.703448 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:47.715418 (XEN) Jun 20 05:18:47.715433 v=0(XEN) *** Dumping CPU41 host state: *** Jun 20 05:18:47.715445 Jun 20 05:18:47.715452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:47.727419 (XEN) CPU: 41 Jun 20 05:18:47.727435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:47.739419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:47.739439 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 20 05:18:47.751419 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 20 05:18:47.751442 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 20 05:18:47.763423 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000000004d0935fd Jun 20 05:18:47.775415 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 20 05:18:47.775438 (XEN) r15: 0000017cbc2a6e3a cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:47.787419 (XEN) cr3: 000000006ead3000 cr2: ffff888003535498 Jun 20 05:18:47.787438 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 20 05:18:47.799419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:47.811412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:47.811439 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:47.823419 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 20 05:18:47.823439 (XEN) 0000017ce7280722 ffff82d040353a1f ffff82d0405e8500 ffff83107b84fea0 Jun 20 05:18:47.835420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 20 05:18:47.847414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:47.847436 (XEN) ffff83107b84fee8 ffff82d040325994 ffff82d0403258ab ffff830839728000 Jun 20 05:18:47.859416 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000029 ffff83107b84fe18 Jun 20 05:18:47.871413 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:47.871434 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 20 05:18:47.883417 (XEN) 0000017eb9665b00 0000000000000007 000000000006f52c 0000000000000000 Jun 20 05:18:47.883438 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:47.895421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:47.907423 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:47.907445 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 20 05:18:47.919417 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:47.931413 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:47.931431 (XEN) Xen call trace: Jun 20 05:18:47.931442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:47.943417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:47.943440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:47.955423 (XEN) Jun 20 05:18:47.955439 (XEN) 8 [0/0/(XEN) *** Dumping CPU42 host state: *** Jun 20 05:18:47.955453 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:47.967419 (XEN) CPU: 42 Jun 20 05:18:47.967435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:47.979421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:47.979449 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 20 05:18:47.991419 (XEN) rdx: ffff83107b847fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 20 05:18:48.003415 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 20 05:18:48.003437 (XEN) r9: ffff830839c46390 r10: ffff8308396ba070 r11: 0000017cfb01c45d Jun 20 05:18:48.015416 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 20 05:18:48.015438 (XEN) r15: 0000017ceea2ba0f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:48.027420 (XEN) cr3: 0000001052844000 cr2: 00007ffcbb5b2f90 Jun 20 05:18:48.027440 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 20 05:18:48.039424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:48.051417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:48.051444 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:48.063421 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 20 05:18:48.063441 (XEN) 0000017cf56a4afa ffff82d040257cf0 ffff8308396f4000 ffff8308396f65f0 Jun 20 05:18:48.075421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 20 05:18:48.087415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:48.087437 (XEN) ffff83107b847ee8 ffff82d040325994 ffff82d0403258ab ffff8308396f4000 Jun 20 05:18:48.099423 (XEN) ffff83107b847ef8 ffff83083ffd9000 000000000000002a ffff83107b847e18 Jun 20 05:18:48.111422 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:48.111443 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 20 05:18:48.123416 (XEN) 0000017b4463db00 0000017b4463db00 0000000000183954 0000000000000000 Jun 20 05:18:48.135412 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:48.135435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:48.147415 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:48.147437 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 20 05:18:48.159385 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 20 05:18:48.171403 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:48.171413 (XEN) Xen call trace: Jun 20 05:18:48.171418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:48.183413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:48.183431 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:48.195428 (XEN) Jun 20 05:18:48.195443 ]: s=6 n=1 x=0 Jun 20 05:18:48.195452 (XEN) *** Dumping CPU43 host state: *** Jun 20 05:18:48.195463 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:48.207425 (XEN) CPU: 43 Jun 20 05:18:48.207440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:48.219406 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:48.219417 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 20 05:18:48.231403 (XEN) rdx: ffff83107b9b7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 20 05:18:48.243416 (XEN) rbp: ffff83107b9b7eb0 rsp: ffff83107b9b7e50 r8: 0000000000000001 Jun 20 05:18:48.243438 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000004e6a4b2d Jun 20 05:18:48.255429 (XEN) r12: ffff83107b9b7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 20 05:18:48.267419 (XEN) r15: 0000017cf7c56092 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:48.267442 (XEN) cr3: 000000006ead3000 cr2: ffff88800c365180 Jun 20 05:18:48.279414 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 20 05:18:48.279444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:48.291427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:48.303422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:48.303445 (XEN) Xen stack trace from rsp=ffff83107b9b7e50: Jun 20 05:18:48.315427 (XEN) 0000017cf7c600cd ffff83107b9b7fff 0000000000000000 ffff83107b9b7ea0 Jun 20 05:18:48.315449 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 20 05:18:48.327432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f Jun 20 05:18:48.335396 8500 Jun 20 05:18:48.339427 (XEN) ffff83107b9b7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396d6000 Jun 20 05:18:48.339450 (XEN) ffff83107b9b7ef8 ffff83083ffd90 Jun 20 05:18:48.339801 00 000000000000002b ffff83107b9b7e18 Jun 20 05:18:48.351426 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:48.351447 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 20 05:18:48.363428 (XEN) 00000137f9379b00 0000000000000007 000000000007444c 0000000000000000 Jun 20 05:18:48.375426 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:48.375449 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:48.387425 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:48.399415 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 20 05:18:48.399436 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:48.411416 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:48.411434 (XEN) Xen call trace: Jun 20 05:18:48.411444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:48.423420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:48.435414 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:48.435436 (XEN) Jun 20 05:18:48.435444 - (XEN) *** Dumping CPU44 host state: *** Jun 20 05:18:48.447414 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:48.447439 (XEN) CPU: 44 Jun 20 05:18:48.447448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:48.459432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:48.471410 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 20 05:18:48.471433 (XEN) rdx: ffff83107b9affff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 20 05:18:48.483391 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 20 05:18:48.483413 (XEN) r9: ffff830839c3ddc0 r10: ffff83083975f070 r11: 0000017d336059de Jun 20 05:18:48.495420 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c30390 Jun 20 05:18:48.507415 (XEN) r15: 0000017d10f41e44 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:48.507437 (XEN) cr3: 0000001052844000 cr2: ffff888005ee6840 Jun 20 05:18:48.519420 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 20 05:18:48.519442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:48.531419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:48.543417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:48.543439 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 20 05:18:48.555416 (XEN) 0000017d1237f75c ffff83107b9affff 0000000000000000 ffff83107b9afea0 Jun 20 05:18:48.555438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 20 05:18:48.567415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:48.579422 (XEN) ffff83107b9afee8 ffff82d040325994 ffff82d0403258ab ffff830839755000 Jun 20 05:18:48.579445 (XEN) ffff83107b9afef8 ffff83083ffd9000 000000000000002c ffff83107b9afe18 Jun 20 05:18:48.591421 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:48.591442 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 20 05:18:48.603420 (XEN) 0000017b77e37300 0000000000000001 000000000017c52c 0000000000000000 Jun 20 05:18:48.615414 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:48.615435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:48.627422 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:48.651745 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 20 05:18:48.651773 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 20 05:18:48.651804 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:48.651815 (XEN) Xen call trace: Jun 20 05:18:48.651824 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:48.663420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:48.675420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:48.675442 (XEN) Jun 20 05:18:48.675450 Jun 20 05:18:48.675457 (XEN) *** Dumping CPU45 host state: *** Jun 20 05:18:48.687413 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:48.687439 (XEN) CPU: 45 Jun 20 05:18:48.687448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:48.699424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:48.711415 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 20 05:18:48.711437 (XEN) rdx: ffff83107b9a7fff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 20 05:18:48.723421 (XEN) rbp: ffff83107b9a7eb0 rsp: ffff83107b9a7e50 r8: 0000000000000001 Jun 20 05:18:48.723443 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000000004e68258e Jun 20 05:18:48.735420 (XEN) r12: ffff83107b9a7ef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 20 05:18:48.747415 (XEN) r15: 0000017d03de3ae9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:48.747437 (XEN) cr3: 000000006ead3000 cr2: ffff888004ec7c70 Jun 20 05:18:48.759417 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 20 05:18:48.759438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:48.771416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:48.783416 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:48.783438 (XEN) Xen stack trace from rsp=ffff83107b9a7e50: Jun 20 05:18:48.795416 (XEN) 0000017d208e15e0 ffff82d040353a1f ffff82d0405e8700 ffff83107b9a7ea0 Jun 20 05:18:48.795439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 20 05:18:48.807418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:48.819413 (XEN) ffff83107b9a7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396ba000 Jun 20 05:18:48.819436 (XEN) ffff83107b9a7ef8 ffff83083ffd9000 000000000000002d ffff83107b9a7e18 Jun 20 05:18:48.831420 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:48.843419 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 20 05:18:48.843441 (XEN) 00000137f9379b00 0000000000000007 000000000004028c 0000000000000000 Jun 20 05:18:48.855416 (XEN) ffffffff81d643aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:48.855438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:48.867428 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:48.879415 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 20 05:18:48.879436 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:48.891418 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:48.891436 (XEN) Xen call trace: Jun 20 05:18:48.891446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:48.903423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:48.915417 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:48.915438 (XEN) Jun 20 05:18:48.915446 - (XEN) *** Dumping CPU46 host state: *** Jun 20 05:18:48.927423 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:48.927447 (XEN) CPU: 46 Jun 20 05:18:48.927456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:48.939426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:48.951415 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 20 05:18:48.951438 (XEN) rdx: ffff83107b997fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 20 05:18:48.963421 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: 0000000000000001 Jun 20 05:18:48.963443 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 0000017d56b3b281 Jun 20 05:18:48.975421 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 20 05:18:48.987419 (XEN) r15: 0000017d1b18fce7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:48.987441 (XEN) cr3: 0000001052844000 cr2: 00007f5304a5fae0 Jun 20 05:18:48.999419 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 05:18:48.999441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:49.011497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:49.023494 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:49.023516 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 20 05:18:49.035494 (XEN) 0000017d2ee80d71 ffff83107b997fff 0000000000000000 ffff83107b997ea0 Jun 20 05:18:49.035516 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 20 05:18:49.047491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:49.059494 (XEN) ffff83107b997ee8 ffff82d040325994 ffff82d0403258ab ffff830839739000 Jun 20 05:18:49.059516 (XEN) ffff83107b997ef8 ffff83083ffd9000 000000000000002e ffff83107b997e18 Jun 20 05:18:49.071493 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:49.083489 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 20 05:18:49.083511 (XEN) 0000017eb9665b00 0000000000000007 00000000000f558c 0000000000000000 Jun 20 05:18:49.095492 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:49.095514 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:49.107494 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:49.119489 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 20 05:18:49.119511 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 20 05:18:49.131503 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:49.131521 (XEN) Xen call trace: Jun 20 05:18:49.143489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:49.143513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:49.155493 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:49.155514 (XEN) Jun 20 05:18:49.155522 Jun 20 05:18:49.155537 (XEN) *** Dumping CPU47 host state: *** Jun 20 05:18:49.167488 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:49.167514 (XEN) CPU: 47 Jun 20 05:18:49.179489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:49.179515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:49.191492 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 20 05:18:49.191514 (XEN) rdx: ffff83107b98ffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 20 05:18:49.203495 (XEN) rbp: ffff83107b98feb0 rsp: ffff83107b98fe50 r8: 0000000000000001 Jun 20 05:18:49.215489 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000000004d09327c Jun 20 05:18:49.215512 (XEN) r12: ffff83107b98fef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 20 05:18:49.227491 (XEN) r15: 0000017d1b18fd19 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:49.227513 (XEN) cr3: 000000006ead3000 cr2: 00007f6587e2a740 Jun 20 05:18:49.239494 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 20 05:18:49.239515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:49.251498 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:49.263495 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:49.263518 (XEN) Xen stack trace from rsp=ffff83107b98fe50: Jun 20 05:18:49.275492 (XEN) 0000017d3d3e265c ffff83107b98ffff 0000000000000000 ffff83107b98fea0 Jun 20 05:18:49.287488 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 20 05:18:49.287510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:49.299492 (XEN) ffff83107b98fee8 ffff82d040325994 ffff82d0403258ab ffff8308396f1000 Jun 20 05:18:49.299515 (XEN) ffff83107b98fef8 ffff83083ffd9000 000000000000002f ffff83107b98fe18 Jun 20 05:18:49.311496 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:49.323488 (XEN) 0000000000000000 0000000000000027 ffff8880054a8000 0000000000000246 Jun 20 05:18:49.323510 (XEN) 000001326e359d40 000001326e265b00 0000000000048a1c 0000000000000000 Jun 20 05:18:49.335493 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:49.347489 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:49.347511 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:49.359491 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 20 05:18:49.359513 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:49.371493 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:49.371511 (XEN) Xen call trace: Jun 20 05:18:49.383490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:49.383515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:49.395494 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:49.395516 (XEN) Jun 20 05:18:49.395524 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU48 host state: *** Jun 20 05:18:49.407504 Jun 20 05:18:49.407518 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:49.407534 (XEN) CPU: 48 Jun 20 05:18:49.419488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:49.419515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:49.431492 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 20 05:18:49.431514 (XEN) rdx: ffff83107b987fff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 20 05:18:49.443498 (XEN) rbp: ffff83107b987eb0 rsp: ffff83107b987e50 r8: 0000000000000001 Jun 20 05:18:49.455486 (XEN) r9: ffff8308397f2010 r10: ffff8308396ba070 r11: 0000017d810095d4 Jun 20 05:18:49.455517 (XEN) r12: ffff83107b987ef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 20 05:18:49.467500 (XEN) r15: 0000017d3d3ec4a2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:49.467523 (XEN) cr3: 000000107ffa7000 cr2: 00007f6f76c2f9c0 Jun 20 05:18:49.479493 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 20 05:18:49.491490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:49.491511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:49.503497 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:49.515489 (XEN) Xen stack trace from rsp=ffff83107b987e50: Jun 20 05:18:49.515510 (XEN) 0000017d3f79a198 ffff83107b987fff 0000000000000000 ffff83107b987ea0 Jun 20 05:18:49.527490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 20 05:18:49.527511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:49.539501 (XEN) ffff83107b987ee8 ffff82d040325994 ffff82d0403258ab ffff8308396ba000 Jun 20 05:18:49.539524 (XEN) ffff83107b987ef8 ffff83083ffd9000 0000000000000030 ffff83107b987e18 Jun 20 05:18:49.551496 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:49.563490 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 20 05:18:49.563511 (XEN) 0000017eb9665b00 0000000000000007 000000000004154c 0000000000000000 Jun 20 05:18:49.575493 (XEN) ffffffff81d643aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:49.587490 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:49.587511 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:49.599493 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 20 05:18:49.599515 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 20 05:18:49.611497 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:49.611515 (XEN) Xen call trace: Jun 20 05:18:49.623491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:49.623515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:49.635498 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:49.635519 (XEN) Jun 20 05:18:49.635528 (XEN) 12 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 20 05:18:49.647495 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:49.659497 (XEN) CPU: 49 Jun 20 05:18:49.659513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:49.659533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:49.671492 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 20 05:18:49.671515 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 20 05:18:49.683498 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 20 05:18:49.695492 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 000000004f170712 Jun 20 05:18:49.695514 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 20 05:18:49.707495 (XEN) r15: 0000017d4ba0ce9b cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:49.719492 (XEN) cr3: 000000006ead3000 cr2: ffff88800d4c4a00 Jun 20 05:18:49.719512 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 20 05:18:49.731488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:49.731510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:49.743506 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:49.755491 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 20 05:18:49.755520 (XEN) 0000017d59f126b0 ffff82d040353a1f ffff82d0405e8900 ffff83107b8f7ea0 Jun 20 05:18:49.767492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 20 05:18:49.767513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:49.779501 (XEN) ffff83107b8f7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e3000 Jun 20 05:18:49.791490 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 0000000000000031 ffff83107b8f7e18 Jun 20 05:18:49.791512 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:49.803492 (XEN) 0000000000000000 000000000000002b ffff8880054abf00 0000000000000246 Jun 20 05:18:49.803513 (XEN) 0000013ab71f1b00 0000000000000007 0000000000087014 0000000000000000 Jun 20 05:18:49.815495 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:49.827492 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:49.827514 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:49.839494 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 20 05:18:49.851490 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:49.851511 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:49.863490 (XEN) Xen call trace: Jun 20 05:18:49.863507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:49.863524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:49.875496 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:49.875517 (XEN) Jun 20 05:18:49.887489 ]: s=5 n=2 x=0(XEN) *** Dumping CPU50 host state: *** Jun 20 05:18:49.887510 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:49.899490 (XEN) CPU: 50 Jun 20 05:18:49.899507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:49.899526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:49.911496 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 20 05:18:49.911518 (XEN) rdx: ffff83107b8effff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 20 05:18:49.923501 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 20 05:18:49.935491 (XEN) r9: ffff8308397e5c90 r10: ffff8308396cb070 r11: 0000017dbc2f76ad Jun 20 05:18:49.935514 (XEN) r12: ffff83107b8efef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 20 05:18:49.947504 (XEN) r15: 0000017d62d58bc7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:49.959490 (XEN) cr3: 0000000835e5f000 cr2: ffff8880076780a8 Jun 20 05:18:49.959511 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 20 05:18:49.971490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:49.971512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:49.983498 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:49.995491 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 20 05:18:49.995511 (XEN) 0000017d68510895 ffff83107b8effff 0000000000000000 ffff83107b8efea0 Jun 20 05:18:50.007493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 20 05:18:50.007514 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:50.019497 (XEN) ffff83107b8efee8 ffff82d040325994 ffff82d0403258ab ffff8308396cb000 Jun 20 05:18:50.031488 (XEN) ffff83107b8efef8 ffff83083ffd9000 0000000000000032 ffff83107b8efe18 Jun 20 05:18:50.031511 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:50.043494 (XEN) 0000000000000000 0000000000000032 ffff8880054caf40 0000000000000246 Jun 20 05:18:50.043515 (XEN) 0000017bbaa54b00 0000000000000007 000000000014f554 0000000000000000 Jun 20 05:18:50.055503 (XEN) ffffffff81d643aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:50.067492 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:50.067514 (XEN) ffffc90040293ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:50.079493 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Jun 20 05:18:50.091490 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 20 05:18:50.091512 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:50.103490 (XEN) Xen call trace: Jun 20 05:18:50.103507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:50.103525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:50.115497 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:50.127487 (XEN) Jun 20 05:18:50.127502 Jun 20 05:18:50.127510 (XEN) *** Dumping CPU51 host state: *** Jun 20 05:18:50.127522 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:50.139493 (XEN) CPU: 51 Jun 20 05:18:50.139509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:50.151496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:50.151518 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 20 05:18:50.163580 (XEN) rdx: ffff83107b8dffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 20 05:18:50.163591 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 20 05:18:50.175483 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000000005e22f5e9 Jun 20 05:18:50.175495 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 20 05:18:50.187491 (XEN) r15: 0000017d6efc3a9f cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:50.199504 (XEN) cr3: 000000006ead3000 cr2: 000055fe1a0c6578 Jun 20 05:18:50.199524 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 20 05:18:50.211391 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:50.211412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:50.223421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:50.235398 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 20 05:18:50.235413 (XEN) 0000017d76a433ae ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 20 05:18:50.247416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 20 05:18:50.247437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:50.259429 (XEN) ffff83107b8dfee8 ffff82d040325994 ffff82d0403258ab ffff830839710000 Jun 20 05:18:50.271425 (XEN) ffff83107b8dfef8 ffff83083ffd9000 0000000000000033 ffff83107b8dfe18 Jun 20 05:18:50.271447 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:50.283424 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 20 05:18:50.295425 (XEN) 0000000000007ff0 0000000000000001 00000000001f3da4 0000000000000000 Jun 20 05:18:50.295446 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:50.307431 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:50.307452 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:50.319438 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d6000 Jun 20 05:18:50.331419 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:50.331441 (XEN) 0000000000000 Jun 20 05:18:50.334377 000 0000000e00000000 Jun 20 05:18:50.343429 (XEN) Xen call trace: Jun 20 05:18:50.343447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x43 Jun 20 05:18:50.343845 2 Jun 20 05:18:50.355428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:50.355452 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:50.367419 (XEN) Jun 20 05:18:50.367434 - (XEN) *** Dumping CPU52 host state: *** Jun 20 05:18:50.367447 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:50.379432 (XEN) CPU: 52 Jun 20 05:18:50.379448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:50.391419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:50.391440 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 20 05:18:50.403416 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 20 05:18:50.403439 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 20 05:18:50.415417 (XEN) r9: ffff8308397cbb00 r10: ffff8308397c6220 r11: 0000017dbc2fa083 Jun 20 05:18:50.415439 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 20 05:18:50.427419 (XEN) r15: 0000017d76a6147b cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:50.439416 (XEN) cr3: 0000000835e5f000 cr2: ffff888007bd8550 Jun 20 05:18:50.439436 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 20 05:18:50.451418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:50.451440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:50.463424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:50.475468 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 20 05:18:50.475488 (XEN) 0000017d84fe169f ffff82d040257cf0 ffff8308396cb000 ffff8308396d4cf0 Jun 20 05:18:50.487415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 20 05:18:50.487436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:50.499420 (XEN) ffff83107b8d7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396cb000 Jun 20 05:18:50.511416 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 0000000000000034 ffff83107b8d7e18 Jun 20 05:18:50.511438 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:50.523417 (XEN) 0000000000000000 0000000000000032 ffff8880054caf40 0000000000000246 Jun 20 05:18:50.535412 (XEN) 0000017bd188ab00 0000000000000007 000000000014f564 0000000000000000 Jun 20 05:18:50.535434 (XEN) ffffffff81d643aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:50.547418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:50.547439 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:50.559426 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 20 05:18:50.571416 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 20 05:18:50.571437 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:50.583413 (XEN) Xen call trace: Jun 20 05:18:50.583430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:50.595414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:50.595437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:50.607418 (XEN) Jun 20 05:18:50.607433 Jun 20 05:18:50.607441 (XEN) *** Dumping CPU53 host state: *** Jun 20 05:18:50.607453 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:50.619419 (XEN) CPU: 53 Jun 20 05:18:50.619435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:50.631415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:50.631444 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 20 05:18:50.643417 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 20 05:18:50.643440 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 20 05:18:50.655419 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 000000005b0084de Jun 20 05:18:50.667415 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 20 05:18:50.667437 (XEN) r15: 0000017d873bcda1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:50.679416 (XEN) cr3: 000000006ead3000 cr2: ffff88800609e780 Jun 20 05:18:50.679436 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 20 05:18:50.691419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:50.691440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:50.703426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:50.715418 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 20 05:18:50.715438 (XEN) 0000017d873c35b1 ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Jun 20 05:18:50.727418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 20 05:18:50.727439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:50.739420 (XEN) ffff83107b8cfee8 ffff82d040325994 ffff82d0403258ab ffff8308396f1000 Jun 20 05:18:50.751418 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000035 ffff83107b8cfe18 Jun 20 05:18:50.751440 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:50.763426 (XEN) 0000000000000000 0000000000000027 ffff8880054a8000 0000000000000246 Jun 20 05:18:50.775416 (XEN) 0000016a4b826d40 0000000000000010 0000000000049a5c 0000000000000000 Jun 20 05:18:50.775437 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:50.787415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:50.799414 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:50.799436 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bc000 Jun 20 05:18:50.811417 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:50.811438 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:50.823415 (XEN) Xen call trace: Jun 20 05:18:50.823432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:50.835416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:50.835439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:50.847416 (XEN) Jun 20 05:18:50.847432 - (XEN) *** Dumping CPU54 host state: *** Jun 20 05:18:50.847445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:50.859418 (XEN) CPU: 54 Jun 20 05:18:50.859434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:50.871418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:50.871439 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 20 05:18:50.883414 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 20 05:18:50.883437 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 20 05:18:50.895420 (XEN) r9: ffff8308397b1970 r10: ffff830839717070 r11: 0000017dda0bac8b Jun 20 05:18:50.907414 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 20 05:18:50.907436 (XEN) r15: 0000017d9e70f250 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:50.919417 (XEN) cr3: 0000001052844000 cr2: ffff88800789a370 Jun 20 05:18:50.919436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 20 05:18:50.931418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:50.931447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:50.943427 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:50.955426 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 20 05:18:50.955447 (XEN) 0000017da1ae3f43 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 20 05:18:50.967429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 20 05:18:50.979413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:50.979436 (XEN) ffff83107b8bfee8 ffff82d040325994 ffff82d0403258ab ffff830839717000 Jun 20 05:18:50.991417 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000036 ffff83107b8bfe18 Jun 20 05:18:50.991439 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:51.003419 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 20 05:18:51.015415 (XEN) 0000017eb9665b00 0000000000000007 00000000001d9284 0000000000000000 Jun 20 05:18:51.015437 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:51.027419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:51.039413 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:51.039435 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ab000 Jun 20 05:18:51.051417 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397aa002 Jun 20 05:18:51.051439 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:51.063417 (XEN) Xen call trace: Jun 20 05:18:51.063434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:51.075416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:51.075438 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:51.087415 (XEN) Jun 20 05:18:51.087430 Jun 20 05:18:51.087438 (XEN) *** Dumping CPU55 host state: *** Jun 20 05:18:51.087449 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:51.099420 (XEN) CPU: 55 Jun 20 05:18:51.099436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:51.111420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:51.111440 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 20 05:18:51.123417 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 20 05:18:51.123439 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 20 05:18:51.135421 (XEN) r9: ffff8308397a48b0 r10: 0000000000000014 r11: 000000005e235aff Jun 20 05:18:51.147414 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 20 05:18:51.147437 (XEN) r15: 0000017d93577f8e cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:51.159423 (XEN) cr3: 000000006ead3000 cr2: ffff888003586d90 Jun 20 05:18:51.159443 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 20 05:18:51.171429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:51.183412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:51.183441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:51.195422 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 20 05:18:51.195442 (XEN) 0000017db00459d3 ffff82d040353a1f ffff82d0405e8c00 ffff83107b8b7ea0 Jun 20 05:18:51.207419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 20 05:18:51.219414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:51.219436 (XEN) ffff83107b8b7ee8 ffff82d040325994 ffff82d0403258ab ffff8308397a2000 Jun 20 05:18:51.231425 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107b8b7de0 Jun 20 05:18:51.231447 (XEN) ffff82d0403297ab 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:51.243420 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 20 05:18:51.255417 (XEN) 000001780c6a5b00 000001780c6a5b00 000000000017c43c 0000000000000000 Jun 20 05:18:51.255438 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:51.267420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:51.279421 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:51.279443 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a2000 Jun 20 05:18:51.291417 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:51.303418 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:51.303436 (XEN) Xen call trace: Jun 20 05:18:51.303446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:51.315417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:51.315440 (XEN) [] F continue_running+0x5b/0x5d Jun 20 05:18:51.327420 (XEN) Jun 20 05:18:51.327435 - (XEN) *** Dumping CPU0 host state: *** Jun 20 05:18:51.327448 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:51.339418 (XEN) CPU: 0 Jun 20 05:18:51.339434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:51.351419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:51.351440 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 20 05:18:51.363417 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 20 05:18:51.363439 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 20 05:18:51.375425 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609820 r11: 0000017ea8fdf16d Jun 20 05:18:51.387414 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 20 05:18:51.387436 (XEN) r15: 0000017d935788b6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:51.399418 (XEN) cr3: 0000001052844000 cr2: 00007ffcef3c6ff0 Jun 20 05:18:51.399438 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 20 05:18:51.411428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:51.423413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:51.423441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:51.435419 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 20 05:18:51.435439 (XEN) 0000017dbe5e3e22 ffff82d040353b11 ffff82d0405e7080 ffff83083ffffea0 Jun 20 05:18:51.447418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:51.459414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:51.459436 (XEN) ffff83083ffffee8 ffff82d040325994 ffff82d0403258ab ffff83083978a000 Jun 20 05:18:51.471418 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 20 05:18:51.483412 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:51.483434 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 20 05:18:51.495418 (XEN) 0000017eb9665b00 0000000000000007 00000000000f0e14 0000000000000000 Jun 20 05:18:51.495440 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:51.507420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:51.519417 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:51.519439 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 20 05:18:51.531425 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394cf002 Jun 20 05:18:51.543412 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:51.543430 (XEN) Xen call trace: Jun 20 05:18:51.543440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:51.555417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:51.555440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:51.567419 (XEN) Jun 20 05:18:51.567435 Jun 20 05:18:51.567442 (XEN) *** Dumping CPU1 host state: *** Jun 20 05:18:51.567454 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:51.579427 (XEN) CPU: 1 Jun 20 05:18:51.579443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:51.591421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:51.591441 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 20 05:18:51.603417 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 20 05:18:51.603439 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 20 05:18:51.615421 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000017dfe71deb9 Jun 20 05:18:51.627417 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 20 05:18:51.627439 (XEN) r15: 0000017dc2d7261e cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:51.639418 (XEN) cr3: 0000001052844000 cr2: 00007f546bf0f520 Jun 20 05:18:51.639438 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 20 05:18:51.651419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:51.663415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:51.663442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:51.675419 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 20 05:18:51.675439 (XEN) 0000017dccb17022 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 20 05:18:51.687418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 20 05:18:51.699415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:51.699437 (XEN) ffff830839aefee8 ffff82d040325994 ffff82d0403258ab ffff830839762000 Jun 20 05:18:51.711421 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 20 05:18:51.723414 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:51.723436 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 20 05:18:51.735417 (XEN) 0000017eb9665b00 0000000000000007 00000000001b0e84 0000000000000000 Jun 20 05:18:51.735438 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:51.747420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:51.759417 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:51.759439 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jun 20 05:18:51.771418 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jun 20 05:18:51.783421 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:51.783439 (XEN) Xen call trace: Jun 20 05:18:51.783449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:51.795416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:51.795438 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:51.807422 (XEN) Jun 20 05:18:51.807437 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU2 host state: *** Jun 20 05:18:51.807451 Jun 20 05:18:51.807458 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:51.819430 (XEN) CPU: 2 Jun 20 05:18:51.819447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:51.831421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:51.831442 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 20 05:18:51.843417 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 20 05:18:51.855413 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 20 05:18:51.855436 (XEN) r9: ffff83083ffba390 r10: ffff83083972b070 r11: 0000017ebc3fb90c Jun 20 05:18:51.867417 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 20 05:18:51.867439 (XEN) r15: 0000017dbc3fe119 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:51.879419 (XEN) cr3: 0000001052844000 cr2: 00007fa196fff2f0 Jun 20 05:18:51.879439 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 20 05:18:51.891418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:51.903418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:51.903445 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:51.915429 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 20 05:18:51.915449 (XEN) 0000017dcef2eaa8 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 20 05:18:51.927421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 20 05:18:51.939414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:51.939436 (XEN) ffff83083ffb7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396ed000 Jun 20 05:18:51.951422 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 20 05:18:51.963415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:51.963436 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 20 05:18:51.975417 (XEN) 0000017eb9665b00 0000000000000020 00000000001123ec 0000000000000000 Jun 20 05:18:51.987426 (XEN) ffffffff81d643aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:51.987449 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:51.999418 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:51.999439 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 20 05:18:52.011420 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 20 05:18:52.023415 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:52.023433 (XEN) Xen call trace: Jun 20 05:18:52.023444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:52.035418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:52.035441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:52.047418 (XEN) Jun 20 05:18:52.047433 (XEN) 17 [0/0/(XEN) *** Dumping CPU3 host state: *** Jun 20 05:18:52.047447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:52.059421 (XEN) CPU: 3 Jun 20 05:18:52.059437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:52.071422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:52.071442 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 20 05:18:52.083419 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 20 05:18:52.095418 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 20 05:18:52.095440 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000000594cb45a Jun 20 05:18:52.107417 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 20 05:18:52.107439 (XEN) r15: 0000017de633153e cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:52.119428 (XEN) cr3: 000000006ead3000 cr2: 00007f8865cf7170 Jun 20 05:18:52.131413 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 20 05:18:52.131435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:52.143414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:52.143441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:52.155423 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 20 05:18:52.167402 (XEN) 0000017de95e8004 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 20 05:18:52.167414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 20 05:18:52.179401 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:52.179415 (XEN) ffff83083ff9fee8 ffff82d040325994 ffff82d0403258ab ffff83083978a000 Jun 20 05:18:52.191413 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 20 05:18:52.203424 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:52.203446 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 20 05:18:52.215412 (XEN) 0000017eb9665b00 0000000000000007 00000000000f0734 0000000000000000 Jun 20 05:18:52.227400 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:52.227415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:52.239402 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:52.239419 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 20 05:18:52.251421 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:52.263391 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:52.263409 (XEN) Xen call trace: Jun 20 05:18:52.263419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:52.275429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:52.287423 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:52.287445 (XEN) Jun 20 05:18:52.287454 ]: s=5 n=3 x=0(XEN) *** Dumping CPU4 host state: *** Jun 20 05:18:52.287467 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:52.299441 (XEN) CPU: 4 Jun 20 05:18:52.299458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:52.311430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:52.311450 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 20 05:18:52.323432 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 20 05:18:52.335420 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 20 05:18:52.335442 (XEN) r9: ffff83083ffa8dc0 r1 Jun 20 05:18:52.343104 0: 0000000000000014 r11: 0000017ee47c7221 Jun 20 05:18:52.347433 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 20 05:18:52.347455 (X Jun 20 05:18:52.347799 EN) r15: 0000017de47cae83 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:52.359429 (XEN) cr3: 0000000837c59000 cr2: 0000564825569200 Jun 20 05:18:52.371425 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 20 05:18:52.371447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:52.383425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:52.383452 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:52.395438 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 20 05:18:52.407419 (XEN) 0000017df7bb638e ffff82d040257cf0 ffff830839724000 ffff830839730f50 Jun 20 05:18:52.407451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 20 05:18:52.419423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:52.419444 (XEN) ffff83083ff87ee8 ffff82d040325994 ffff82d0403258ab ffff830839724000 Jun 20 05:18:52.431421 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 20 05:18:52.443415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:52.443436 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 20 05:18:52.455419 (XEN) 0000017eb9665b00 0000000000000007 0000000000104974 0000000000000000 Jun 20 05:18:52.467414 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:52.467436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:52.479422 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:52.479443 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 20 05:18:52.491427 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 20 05:18:52.503414 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:52.503432 (XEN) Xen call trace: Jun 20 05:18:52.503442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:52.515531 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:52.527517 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:52.527539 (XEN) Jun 20 05:18:52.527547 Jun 20 05:18:52.527554 (XEN) *** Dumping CPU5 host state: *** Jun 20 05:18:52.527565 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:52.539531 (XEN) CPU: 5 Jun 20 05:18:52.539547 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:52.551528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:52.551548 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 20 05:18:52.563527 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 20 05:18:52.575522 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 20 05:18:52.575545 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000017e16abd5fe Jun 20 05:18:52.587527 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 20 05:18:52.599526 (XEN) r15: 0000017ddb11249c cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:52.599549 (XEN) cr3: 0000001052844000 cr2: ffff888008d4e580 Jun 20 05:18:52.611520 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 20 05:18:52.611541 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:52.623525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:52.635522 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:52.635545 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 20 05:18:52.647522 (XEN) 0000017e060b9d35 ffff82d040353a1f ffff82d0405e7300 ffff830839bf7ea0 Jun 20 05:18:52.647545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 20 05:18:52.659523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:52.659546 (XEN) ffff830839bf7ee8 ffff82d040325994 ffff82d0403258ab ffff83083971a000 Jun 20 05:18:52.671527 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 20 05:18:52.683523 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:52.683544 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 20 05:18:52.695524 (XEN) 0000017eb9665b00 0000000000000007 000000000005a4bc 0000000000000000 Jun 20 05:18:52.707529 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:52.707551 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:52.719526 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:52.731520 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 20 05:18:52.731542 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Jun 20 05:18:52.743524 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:52.743542 (XEN) Xen call trace: Jun 20 05:18:52.743552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:52.755527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:52.767521 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:52.767543 (XEN) Jun 20 05:18:52.767551 - (XEN) *** Dumping CPU6 host state: *** Jun 20 05:18:52.767563 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:52.779532 (XEN) CPU: 6 Jun 20 05:18:52.779548 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:52.791531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:52.791551 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 20 05:18:52.803532 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 20 05:18:52.815515 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 20 05:18:52.815538 (XEN) r9: ffff830839bd3010 r10: ffff8308396fb070 r11: 0000017ee47c68bb Jun 20 05:18:52.827527 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 20 05:18:52.839523 (XEN) r15: 0000017de47caa5d cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:52.839545 (XEN) cr3: 0000001052844000 cr2: ffff88800a2feb50 Jun 20 05:18:52.851521 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 20 05:18:52.851543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:52.863523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:52.875521 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:52.875545 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 20 05:18:52.887524 (XEN) 0000017e1462b35d ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 20 05:18:52.887546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 20 05:18:52.899522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:52.911520 (XEN) ffff830839bdfee8 ffff82d040325994 ffff82d0403258ab ffff8308396c1000 Jun 20 05:18:52.911543 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 20 05:18:52.923522 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:52.923544 (XEN) 0000000000000000 0000000000000035 ffff8880054cde80 0000000000000246 Jun 20 05:18:52.935528 (XEN) 0000017eb9665b00 0000000000000007 000000000003d29c 0000000000000000 Jun 20 05:18:52.947521 (XEN) ffffffff81d643aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:52.947543 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:52.959526 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:52.971531 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 20 05:18:52.971553 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 20 05:18:52.983524 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:52.983542 (XEN) Xen call trace: Jun 20 05:18:52.983552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:52.995530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:53.007535 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:53.007557 (XEN) Jun 20 05:18:53.007566 Jun 20 05:18:53.007573 (XEN) *** Dumping CPU7 host state: *** Jun 20 05:18:53.007584 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:53.019533 (XEN) CPU: 7 Jun 20 05:18:53.019549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:53.031533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:53.031554 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 20 05:18:53.043528 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 20 05:18:53.055522 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 20 05:18:53.055544 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000004f249dd3 Jun 20 05:18:53.067527 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 20 05:18:53.079522 (XEN) r15: 0000017e16ac02b3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:53.079544 (XEN) cr3: 000000006ead3000 cr2: ffff888004ba35e0 Jun 20 05:18:53.091523 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 05:18:53.091545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:53.103531 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:53.115524 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:53.115546 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 20 05:18:53.127523 (XEN) 0000017e16ac85a8 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 20 05:18:53.127545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 20 05:18:53.139525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:53.151520 (XEN) ffff830839bc7ee8 ffff82d040325994 ffff82d0403258ab ffff830839744000 Jun 20 05:18:53.151543 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 20 05:18:53.163524 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:53.163546 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 20 05:18:53.175529 (XEN) 0000013af4281b00 0000000000000007 000000000007990c 0000000000000000 Jun 20 05:18:53.187523 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:53.187545 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:53.199525 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:53.211529 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 20 05:18:53.211551 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:53.223527 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:53.223546 (XEN) Xen call trace: Jun 20 05:18:53.223556 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:53.235533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:53.247523 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:53.247545 (XEN) Jun 20 05:18:53.247553 - (XEN) *** Dumping CPU8 host state: *** Jun 20 05:18:53.259519 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:53.259544 (XEN) CPU: 8 Jun 20 05:18:53.259553 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:53.271531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:53.283521 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 20 05:18:53.283543 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 20 05:18:53.295525 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 20 05:18:53.295555 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 0000017e5e53b3e9 Jun 20 05:18:53.307526 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 20 05:18:53.319522 (XEN) r15: 0000017e22b903e9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:53.319544 (XEN) cr3: 0000001052844000 cr2: 0000564825569200 Jun 20 05:18:53.331523 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 20 05:18:53.331545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:53.343526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:53.355531 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:53.355553 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 20 05:18:53.367524 (XEN) 0000017e310cc12d ffff82d040353a1f ffff82d0405e7480 ffff830839bafea0 Jun 20 05:18:53.367547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 20 05:18:53.379534 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:53.391521 (XEN) ffff830839bafee8 ffff82d040325994 ffff82d0403258ab ffff83083974e000 Jun 20 05:18:53.391544 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 20 05:18:53.403523 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:53.403544 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 20 05:18:53.415527 (XEN) 0000017eb9665b00 0000000000000007 00000000000f678c 0000000000000000 Jun 20 05:18:53.427524 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:53.427546 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:53.439527 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:53.451526 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 20 05:18:53.451547 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 20 05:18:53.463523 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:53.463541 (XEN) Xen call trace: Jun 20 05:18:53.463551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:53.475530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:53.487524 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:53.487545 (XEN) Jun 20 05:18:53.487554 Jun 20 05:18:53.487560 (XEN) *** Dumping CPU9 host state: *** Jun 20 05:18:53.499521 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:53.499547 (XEN) CPU: 9 Jun 20 05:18:53.499556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:53.511535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:53.523521 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 20 05:18:53.523544 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 20 05:18:53.535526 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 20 05:18:53.535548 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000000500e9fed Jun 20 05:18:53.547568 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 20 05:18:53.559425 (XEN) r15: 0000017e22b903e6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:53.559447 (XEN) cr3: 000000006ead3000 cr2: ffff888008347560 Jun 20 05:18:53.571416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 20 05:18:53.571438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:53.583419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:53.595428 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:53.595451 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 20 05:18:53.607415 (XEN) 0000017e3f5fee15 ffff82d040353a1f ffff82d0405e7500 ffff830839b9fea0 Jun 20 05:18:53.607438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 20 05:18:53.619426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:53.631419 (XEN) ffff830839b9fee8 ffff82d040325994 ffff82d0403258ab ffff8308396fb000 Jun 20 05:18:53.631441 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 20 05:18:53.643430 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:53.668553 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 20 05:18:53.668581 (XEN) 0000013e87af1b00 0000000000000007 0000000000162e64 0000000000000000 Jun 20 05:18:53.668611 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:53.668626 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:53.679424 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:53.691418 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jun 20 05:18:53.691439 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:53.703416 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:53.703434 (XEN) Xen call trace: Jun 20 05:18:53.703444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:53.715423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:53.727418 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:53.727439 (XEN) Jun 20 05:18:53.727447 - (XEN) *** Dumping CPU10 host state: *** Jun 20 05:18:53.739407 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:53.739431 (XEN) CPU: 10 Jun 20 05:18:53.739440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:53.751425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:53.763413 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 20 05:18:53.763435 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 20 05:18:53.775419 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 20 05:18:53.775441 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000017e5e53db90 Jun 20 05:18:53.787422 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 20 05:18:53.799417 (XEN) r15: 0000017e22d4a58f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:53.799440 (XEN) cr3: 000000107fb65000 cr2: ffff888005884d00 Jun 20 05:18:53.811415 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 05:18:53.811437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:53.823431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:53.835418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:53.835440 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 20 05:18:53.847417 (XEN) 0000017e4db6eb45 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 20 05:18:53.847439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 20 05:18:53.859416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:53.871419 (XEN) ffff830839b87ee8 ffff82d040325994 ffff82d0403258ab ffff830839769000 Jun 20 05:18:53.871441 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 20 05:18:53.883419 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:53.895421 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 20 05:18:53.895443 (XEN) 0000017caaf8bb00 0000000000000002 000000000021cdfc 0000000000000000 Jun 20 05:18:53.907418 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:53.907440 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:53.919420 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:53.931416 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 20 05:18:53.931438 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 20 05:18:53.943419 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:53.943437 (XEN) Xen call trace: Jun 20 05:18:53.955413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:53.955437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:53.967419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:53.967440 (XEN) Jun 20 05:18:53.967449 Jun 20 05:18:53.967456 (XEN) *** Dumping CPU11 host state: *** Jun 20 05:18:53.979419 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:53.979445 (XEN) CPU: 11 Jun 20 05:18:53.991413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:53.991439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:54.003419 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 20 05:18:54.003441 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 20 05:18:54.015419 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 20 05:18:54.027420 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000004d093290 Jun 20 05:18:54.027442 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 20 05:18:54.039416 (XEN) r15: 0000017e22b90f6d cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:54.039439 (XEN) cr3: 000000006ead3000 cr2: 0000564825569200 Jun 20 05:18:54.051417 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 20 05:18:54.051438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:54.063420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:54.075420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:54.075443 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 20 05:18:54.087418 (XEN) 0000017e5c0d0f66 ffff82d040353a1f ffff82d0405e7600 ffff830839b6fea0 Jun 20 05:18:54.087441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 20 05:18:54.099421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:54.111415 (XEN) ffff830839b6fee8 ffff82d040325994 ffff82d0403258ab ffff83083972b000 Jun 20 05:18:54.111437 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 20 05:18:54.123424 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:54.135414 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 20 05:18:54.135435 (XEN) 0000000000007ff0 0000000000000001 000000000010e86c 0000000000000000 Jun 20 05:18:54.147417 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:54.159411 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:54.159433 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:54.171428 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 20 05:18:54.171438 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:54.183407 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:54.183424 (XEN) Xen call trace: Jun 20 05:18:54.195407 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:54.195426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:54.207426 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:54.207447 (XEN) Jun 20 05:18:54.207455 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU12 host state: *** Jun 20 05:18:54.219410 Jun 20 05:18:54.219417 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:54.219424 (XEN) CPU: 12 Jun 20 05:18:54.235411 (XEN) RIP: e008:[] common/page_alloc.c#node_to_scrub+0x19c/0x1ab Jun 20 05:18:54.235427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:54.235436 (XEN) rax: 00000000000000ff rbx: 0000000000000000 rcx: 0000000000000038 Jun 20 05:18:54.247417 (XEN) rdx: 000000000fffffff rsi: 0000000000000038 rdi: 0000000000000000 Jun 20 05:18:54.259415 (XEN) rbp: ffff830839b57e38 rsp: ffff830839b57e08 r8: ffff82d0404c0a00 Jun 20 05:18:54.259438 (XEN) r9: ffff830839b65ac0 r10: ffff830839744070 r11: 0000017eeb65b306 Jun 20 05:18:54.271424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:18:54.271446 (XEN) r15: ffff82d0404c0a00 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:54.283395 (XEN) cr3: 0000001052844000 cr2: 0000564825569200 Jun 20 05:18:54.295387 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 05:18:54.295409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:54.307422 (XEN) Xen code around (common/page_alloc.c#node_to_scrub+0x19c/0x1ab): Jun 20 05:18:54.307449 (XEN) 89 e8 eb 04 0f b6 45 d7 <48> 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 b8 Jun 20 05:18:54.319432 (XEN) Xen stack trace from rsp=ffff830839b57e08: Jun 20 05:18:54.331424 (XEN) ffff01d000000000 000000000000000c 0000000000007fff ffff82d0405e7080 Jun 20 05:18:54.331446 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839b57eb0 ffff82d04022fed5 Jun 20 05:18:54.343419 (XEN) ffffffffffffffff 0000000c405e7080 ffff830839b57fff 0000000000000000 Jun 20 05:18:54.343441 (XEN) Jun 20 05:18:54.348217 ffff830839b57ea0 ffff82d040233d80 000000000000000c 0000000000007fff Jun 20 05:18:54.355437 (XEN) 000000000000000c 0000000000007fff ffff82d040 Jun 20 05:18:54.355800 5e7080 ffff82d0405e0210 Jun 20 05:18:54.367425 (XEN) ffff82d0405f8500 ffff830839b57ee8 ffff82d040325969 ffff82d0403258ab Jun 20 05:18:54.367447 (XEN) ffff83083975b000 ffff830839b57ef8 ffff83083ffd9000 000000000000000c Jun 20 05:18:54.379429 (XEN) ffff830839b57e18 ffff82d040329735 0000000000000000 0000000000000000 Jun 20 05:18:54.391420 (XEN) 0000000000000000 0000000000000000 0000000000000008 ffff888003af8fc0 Jun 20 05:18:54.391441 (XEN) 0000000000000246 0000017eb9665b00 0000000000000001 000000000019af94 Jun 20 05:18:54.403422 (XEN) 0000000000000000 ffffffff81d643aa 0000000000000008 deadbeefdeadf00d Jun 20 05:18:54.403443 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81d643aa 000000000000e033 Jun 20 05:18:54.415402 (XEN) 0000000000000246 ffffc90040143ec8 000000000000e02b 000000000000beef Jun 20 05:18:54.427425 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000000c Jun 20 05:18:54.427446 (XEN) ffff830839b5f000 00000037f9581000 0000000000372660 0000000000000000 Jun 20 05:18:54.439427 (XEN) 8000000839b5b002 0000000000000000 0000000e00000000 Jun 20 05:18:54.439447 (XEN) Xen call trace: Jun 20 05:18:54.451417 (XEN) [] R common/page_alloc.c#node_to_scrub+0x19c/0x1ab Jun 20 05:18:54.451441 (XEN) [] F scrub_free_pages+0x2a/0x41b Jun 20 05:18:54.463423 (XEN) [] F arch/x86/domain.c#idle_loop+0xbe/0xeb Jun 20 05:18:54.463446 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:54.475435 (XEN) Jun 20 05:18:54.475450 (XEN) 22 [0/0/(XEN) *** Dumping CPU13 host state: *** Jun 20 05:18:54.475464 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:54.487419 (XEN) CPU: 13 Jun 20 05:18:54.487435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:54.499418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:54.499438 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 20 05:18:54.511421 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 20 05:18:54.523414 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 20 05:18:54.523436 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000000050e71bd2 Jun 20 05:18:54.535415 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 20 05:18:54.535437 (XEN) r15: 0000017e6a6f9b01 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:54.547420 (XEN) cr3: 000000006ead3000 cr2: ffff888004ba35e0 Jun 20 05:18:54.547440 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 05:18:54.559421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:54.571461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:54.571487 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:54.583419 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 20 05:18:54.595413 (XEN) 0000017e7a0cee9f ffff82d040353a1f ffff82d0405e7700 ffff830839b47ea0 Jun 20 05:18:54.595436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 20 05:18:54.607415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:54.607437 (XEN) ffff830839b47ee8 ffff82d040325994 ffff82d0403258ab ffff83083975b000 Jun 20 05:18:54.619424 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 20 05:18:54.631413 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:54.631435 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 20 05:18:54.643417 (XEN) 000001421b361b00 0000000000000001 0000000000199d34 0000000000000000 Jun 20 05:18:54.655419 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:54.655441 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:54.667419 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:18:54.667440 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jun 20 05:18:54.679417 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:54.691422 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:54.691440 (XEN) Xen call trace: Jun 20 05:18:54.691451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:54.703421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:54.703443 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:54.715420 (XEN) Jun 20 05:18:54.715435 ]: s=5 n=4 x=0(XEN) *** Dumping CPU14 host state: *** Jun 20 05:18:54.715449 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:54.727429 (XEN) CPU: 14 Jun 20 05:18:54.727446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:54.739420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:54.739440 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 20 05:18:54.751421 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 20 05:18:54.763414 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 20 05:18:54.763436 (XEN) r9: ffff830839b39940 r10: ffff830839b36220 r11: 0000017f6a79c6b5 Jun 20 05:18:54.775427 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 20 05:18:54.775449 (XEN) r15: 0000017e6a79fc33 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:54.787419 (XEN) cr3: 0000001052844000 cr2: 00007f318ef2de88 Jun 20 05:18:54.799412 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 20 05:18:54.799434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:54.811419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:54.811445 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:54.823420 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 20 05:18:54.835411 (XEN) 0000017e886ccfcd ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 20 05:18:54.835434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 20 05:18:54.847418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:54.847440 (XEN) ffff830839b2fee8 ffff82d040325994 ffff82d0403258ab ffff830839751000 Jun 20 05:18:54.859422 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 20 05:18:54.871417 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:54.871438 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 20 05:18:54.883416 (XEN) 0000017eb9665b00 0000000000000007 00000000000a9ac4 0000000000000000 Jun 20 05:18:54.895416 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:54.895438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:54.907417 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:54.907439 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 20 05:18:54.919420 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 20 05:18:54.931414 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:54.931432 (XEN) Xen call trace: Jun 20 05:18:54.931442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:54.943420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:54.955421 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:54.955444 (XEN) Jun 20 05:18:54.955452 Jun 20 05:18:54.955459 (XEN) *** Dumping CPU15 host state: *** Jun 20 05:18:54.955470 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:54.967425 (XEN) CPU: 15 Jun 20 05:18:54.967441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:54.979421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:54.979442 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 20 05:18:54.991420 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 20 05:18:55.003421 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 20 05:18:55.003443 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000017ea640bbe3 Jun 20 05:18:55.015418 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 20 05:18:55.027422 (XEN) r15: 0000017e936cddfb cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:55.027444 (XEN) cr3: 0000001052844000 cr2: 00007fec5aec03d8 Jun 20 05:18:55.039415 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 20 05:18:55.039436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:55.051419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:55.063412 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:55.063443 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 20 05:18:55.075415 (XEN) 0000017e96bff5c6 ffff82d040257cf0 ffff830839721000 ffff8308397268e0 Jun 20 05:18:55.075437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 20 05:18:55.087416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:55.087438 (XEN) ffff830839b17ee8 ffff82d040325994 ffff82d0403258ab ffff830839721000 Jun 20 05:18:55.099421 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 20 05:18:55.111415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:55.111437 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 20 05:18:55.123419 (XEN) 0000017cefa2db00 0000000000000007 000000000006fc1c 0000000000000000 Jun 20 05:18:55.135416 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:55.135439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:55.147423 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:55.159406 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 20 05:18:55.159428 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Jun 20 05:18:55.171417 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:55.171435 (XEN) Xen call trace: Jun 20 05:18:55.171445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:55.183420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:55.195418 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:55.195440 (XEN) Jun 20 05:18:55.195448 - (XEN) *** Dumping CPU16 host state: *** Jun 20 05:18:55.207412 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:55.207437 (XEN) CPU: 16 Jun 20 05:18:55.207447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:55.219431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:55.219452 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 20 05:18:55.231424 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 20 05:18:55.243418 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 20 05:18:55.243440 (XEN) r9: ffff830839b0c780 r10: ffff8308396dd070 r11: 0000017edb20461e Jun 20 05:18:55.255420 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 20 05:18:55.267414 (XEN) r15: 0000017e99f0279f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:55.267436 (XEN) cr3: 0000001052844000 cr2: ffff888005540bc0 Jun 20 05:18:55.279406 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 20 05:18:55.279428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:55.291424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:55.303415 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:55.303439 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 20 05:18:55.315415 (XEN) 0000017ea519e8e7 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 20 05:18:55.315438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 20 05:18:55.327416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:55.339414 (XEN) ffff830839dffee8 ffff82d040325994 ffff82d0403258ab ffff83083973c000 Jun 20 05:18:55.339437 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 20 05:18:55.351417 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:55.351438 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 20 05:18:55.363428 (XEN) 0000017eb9665b00 0000000000000007 0000000000072644 0000000000000000 Jun 20 05:18:55.375415 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:55.375437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:55.387418 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:55.399414 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 20 05:18:55.399436 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 20 05:18:55.411418 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:55.411436 (XEN) Xen call trace: Jun 20 05:18:55.411446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:55.423424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:55.435413 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:55.435435 (XEN) Jun 20 05:18:55.435443 Jun 20 05:18:55.435450 (XEN) *** Dumping CPU17 host state: *** Jun 20 05:18:55.447412 (XEN) 24 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:55.447438 (XEN) CPU: 17 Jun 20 05:18:55.447447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:55.459425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:55.471414 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 20 05:18:55.471437 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 20 05:18:55.483413 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 20 05:18:55.483435 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000005f64d659 Jun 20 05:18:55.495423 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 20 05:18:55.507415 (XEN) r15: 0000017e99f02750 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:55.507437 (XEN) cr3: 000000006ead3000 cr2: 00007f54e63729c0 Jun 20 05:18:55.519415 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 05:18:55.519437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:55.531417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:55.543416 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:55.543438 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 20 05:18:55.555415 (XEN) 0000017ea60b2dfd ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 20 05:18:55.555437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 20 05:18:55.567417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:55.579414 (XEN) ffff830839de7ee8 ffff82d040325994 ffff82d0403258ab ffff830839774000 Jun 20 05:18:55.579436 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 20 05:18:55.591415 (XEN) ffff82d040329735 0000000000000000 ffffffff8280c030 0000000000000000 Jun 20 05:18:55.591436 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 20 05:18:55.603427 (XEN) 0000017bdcbd5200 0000000000000004 000000000042b534 0000000000000000 Jun 20 05:18:55.615419 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:55.615441 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:55.627420 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:55.639415 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 20 05:18:55.639436 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:55.651417 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:55.651436 (XEN) Xen call trace: Jun 20 05:18:55.651446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:55.663431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:55.675417 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:55.675438 (XEN) Jun 20 05:18:55.675447 - (XEN) *** Dumping CPU18 host state: *** Jun 20 05:18:55.687412 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:55.687436 (XEN) CPU: 18 Jun 20 05:18:55.687446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:55.699426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:55.711414 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd888 rcx: 0000000000000008 Jun 20 05:18:55.711437 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 20 05:18:55.723418 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000401 Jun 20 05:18:55.723440 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 000000005fb06ed6 Jun 20 05:18:55.735418 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 20 05:18:55.747415 (XEN) r15: 0000017ec1bbc61d cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:55.747438 (XEN) cr3: 0000001052844000 cr2: ffff88800c365100 Jun 20 05:18:55.759416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 20 05:18:55.759437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:55.771418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:55.783418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:55.783440 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 20 05:18:55.795416 (XEN) 0000017ec1c9b17b ffff82d040257cf0 ffff83083972e000 ffff830839737da0 Jun 20 05:18:55.795438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 20 05:18:55.807418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:55.819414 (XEN) ffff830839dd7ee8 ffff82d040325994 ffff82d0403258ab ffff83083972e000 Jun 20 05:18:55.819437 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 20 05:18:55.831418 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:55.843414 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 20 05:18:55.843436 (XEN) 0000000000007ff0 0000000000000001 000000000014353c 0000000000000000 Jun 20 05:18:55.855418 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:55.855440 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:55.867420 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:55.879418 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 20 05:18:55.879440 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 20 05:18:55.891417 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:55.891435 (XEN) Xen call trace: Jun 20 05:18:55.891445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:55.903422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:55.915419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:55.915440 (XEN) Jun 20 05:18:55.915449 Jun 20 05:18:55.915456 (XEN) *** Dumping CPU19 host state: *** Jun 20 05:18:55.927417 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:55.927443 (XEN) CPU: 19 Jun 20 05:18:55.927452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:55.939424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:55.951416 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 20 05:18:55.951446 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 20 05:18:55.963419 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 20 05:18:55.975411 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000017e5e53c9bd Jun 20 05:18:55.975435 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 20 05:18:55.987415 (XEN) r15: 0000017eb37484cb cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:55.987437 (XEN) cr3: 000000006ead3000 cr2: ffff888007ace8a0 Jun 20 05:18:55.999415 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 05:18:55.999436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:56.011425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:56.023420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:56.023442 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 20 05:18:56.035420 (XEN) 0000017ed0201876 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 20 05:18:56.035442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 20 05:18:56.047422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:56.059417 (XEN) ffff830839dbfee8 ffff82d040325994 ffff82d0403258ab ffff830839774000 Jun 20 05:18:56.059440 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 20 05:18:56.071418 (XEN) ffff82d040329735 0000000000000000 ffffffff8280c030 0000000000000000 Jun 20 05:18:56.083413 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 20 05:18:56.083435 (XEN) 0000017eb9665b00 0000000000000008 000000000042b594 0000000000000000 Jun 20 05:18:56.095415 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:56.095437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:56.107423 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:56.119416 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 20 05:18:56.119438 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:56.131419 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:56.131437 (XEN) Xen call trace: Jun 20 05:18:56.143411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:56.143436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:56.155418 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:56.155439 (XEN) Jun 20 05:18:56.155447 - (XEN) *** Dumping CPU20 host state: *** Jun 20 05:18:56.167416 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:56.167440 (XEN) CPU: 20 Jun 20 05:18:56.179396 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:56.179410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:56.191403 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 20 05:18:56.191417 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 20 05:18:56.203423 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 20 05:18:56.215422 (XEN) r9: ffff830839db1450 r10: ffff830839705070 r11: 0000017fdbb92c99 Jun 20 05:18:56.215445 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 20 05:18:56.227425 (XEN) r15: 0000017edbb962c5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:18:56.227447 (XEN) cr3: 0000001052844000 cr2: 00005643ac8ebe08 Jun 20 05:18:56.239427 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 20 05:18:56.239449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:56.251434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:56.263432 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:56.263455 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 20 05:18:56.275430 (XEN) 0000017ede7a05b8 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 20 05:18:56.275451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 20 05:18:56.287427 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:56.299424 (XEN) ffff830839da7ee8 ffff82d040325994 ffff82d0403258ab ffff83083976d000 Jun 20 05:18:56.299446 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 20 05:18:56.311493 (XEN) ffff82d040329735 0000000000000000 0000000000000000 Jun 20 05:18:56.311866 0000000000000000 Jun 20 05:18:56.323507 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 20 05:18:56.323529 (XEN) 0000017eb9665b00 0 Jun 20 05:18:56.323879 000000000000007 000000000022d2a4 0000000000000000 Jun 20 05:18:56.335504 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:56.347513 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:56.347535 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:56.359501 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 20 05:18:56.359523 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 20 05:18:56.371513 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:56.371531 (XEN) Xen call trace: Jun 20 05:18:56.383501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:56.383526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:56.395493 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:56.395514 (XEN) Jun 20 05:18:56.395523 Jun 20 05:18:56.395530 (XEN) *** Dumping CPU21 host state: *** Jun 20 05:18:56.407502 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:56.407527 (XEN) CPU: 21 Jun 20 05:18:56.419490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:56.419517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:56.431493 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 20 05:18:56.431515 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 20 05:18:56.443494 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 20 05:18:56.455491 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000005e623ed5 Jun 20 05:18:56.455513 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 20 05:18:56.467493 (XEN) r15: 0000017ee47de876 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:56.467516 (XEN) cr3: 000000006ead3000 cr2: ffff888005540600 Jun 20 05:18:56.479494 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 05:18:56.491487 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:56.491509 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:56.503498 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:56.515490 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 20 05:18:56.515510 (XEN) 0000017eecd0261d ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 20 05:18:56.527490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 20 05:18:56.527511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:56.539495 (XEN) ffff830839d8fee8 ffff82d040325994 ffff82d0403258ab ffff830839774000 Jun 20 05:18:56.539526 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 20 05:18:56.551495 (XEN) ffff82d040329735 0000000000000000 ffffffff8280c030 0000000000000000 Jun 20 05:18:56.563497 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 20 05:18:56.563518 (XEN) 00000177fd281b00 0000000000000007 000000000042b364 0000000000000000 Jun 20 05:18:56.575494 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:56.587490 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:56.587512 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:56.599491 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 20 05:18:56.599513 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:56.611496 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:56.611514 (XEN) Xen call trace: Jun 20 05:18:56.623489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:56.623513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:56.635497 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:56.635519 (XEN) Jun 20 05:18:56.635527 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU22 host state: *** Jun 20 05:18:56.647494 Jun 20 05:18:56.647509 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:18:56.659487 (XEN) CPU: 22 Jun 20 05:18:56.659505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:56.659525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:18:56.671493 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 20 05:18:56.671516 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 20 05:18:56.683504 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 20 05:18:56.695489 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000000005ef916fc Jun 20 05:18:56.695512 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 20 05:18:56.707495 (XEN) r15: 0000017eef0e0e1f cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:18:56.719491 (XEN) cr3: 000000006ead3000 cr2: ffff88800609e8c0 Jun 20 05:18:56.719511 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 20 05:18:56.731492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:18:56.731513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:18:56.743494 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:18:56.755491 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 20 05:18:56.755512 (XEN) 0000017eef0ed4d0 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 20 05:18:56.767491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 20 05:18:56.767512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:18:56.779495 (XEN) ffff830839d7fee8 ffff82d040325994 ffff82d0403258ab ffff830839709000 Jun 20 05:18:56.791489 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 20 05:18:56.791511 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:18:56.803490 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 20 05:18:56.803511 (XEN) 0000017eb9665b00 0000000000000007 000000000018ac84 0000000000000000 Jun 20 05:18:56.815495 (XEN) ffffffff81d643aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:18:56.827491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:18:56.827512 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:18:56.839501 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 20 05:18:56.851488 (XEN) 00000037f97a1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:18:56.851510 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:18:56.863489 (XEN) Xen call trace: Jun 20 05:18:56.863507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:18:56.863524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:18:56.875497 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:18:56.875518 (XEN) Jun 20 05:18:56.887448 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 20 05:18:56.911455 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 20 05:18:56.911474 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 20 05:18:56.911486 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 20 05:18:56.923489 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 20 05:18:56.923508 (XEN) 32 [1/0/ 0 ]: s=5 n=6 x=0 v=0 Jun 20 05:18:56.923520 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 20 05:18:56.935488 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 20 05:18:56.935507 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 20 05:18:56.935518 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 20 05:18:56.947490 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 20 05:18:56.947509 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 20 05:18:56.947521 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 20 05:18:56.959491 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 20 05:18:56.959509 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 20 05:18:56.971497 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 20 05:18:56.971517 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 20 05:18:56.971529 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 20 05:18:56.983488 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 20 05:18:56.983507 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 20 05:18:56.983518 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 20 05:18:56.995489 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 20 05:18:56.995508 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 20 05:18:56.995519 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 20 05:18:57.007491 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 20 05:18:57.007510 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 20 05:18:57.007522 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 20 05:18:57.019498 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 20 05:18:57.019516 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 20 05:18:57.031486 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 20 05:18:57.031505 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 20 05:18:57.031518 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 20 05:18:57.043491 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 20 05:18:57.043510 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 20 05:18:57.043522 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 20 05:18:57.055490 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 20 05:18:57.055510 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 20 05:18:57.055522 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 20 05:18:57.067492 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 20 05:18:57.067511 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 20 05:18:57.079488 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 20 05:18:57.079508 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 20 05:18:57.079520 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 20 05:18:57.091497 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 20 05:18:57.091516 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 20 05:18:57.091527 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 20 05:18:57.103499 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 20 05:18:57.103518 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 20 05:18:57.103530 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 20 05:18:57.115495 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 20 05:18:57.115518 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 20 05:18:57.127488 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 20 05:18:57.127515 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 20 05:18:57.127528 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 20 05:18:57.139489 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 20 05:18:57.139508 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 20 05:18:57.139520 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 20 05:18:57.151491 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 20 05:18:57.151510 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 20 05:18:57.163485 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 20 05:18:57.163505 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 20 05:18:57.163518 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 20 05:18:57.175489 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 20 05:18:57.175508 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 20 05:18:57.175519 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 20 05:18:57.187491 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 20 05:18:57.187510 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 20 05:18:57.187522 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 20 05:18:57.199495 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 20 05:18:57.199514 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 20 05:18:57.211485 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 20 05:18:57.211505 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 20 05:18:57.211517 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 20 05:18:57.223486 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 20 05:18:57.223505 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 20 05:18:57.223517 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 20 05:18:57.235514 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 20 05:18:57.235532 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 20 05:18:57.235544 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 20 05:18:57.247489 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 20 05:18:57.247508 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 20 05:18:57.259488 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 20 05:18:57.259507 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 20 05:18:57.259518 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 20 05:18:57.271485 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 20 05:18:57.271504 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 20 05:18:57.271516 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 20 05:18:57.283490 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 20 05:18:57.283509 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 20 05:18:57.295492 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 20 05:18:57.295511 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 20 05:18:57.295524 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 20 05:18:57.307490 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 20 05:18:57.307509 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 20 05:18:57.307520 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 20 05:18:57.319488 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 20 05:18:57.319507 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 20 05:18:57.331483 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 20 05:18:57.331503 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 20 05:18:57.331515 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 20 05:18:57.343488 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 20 05:18:57.343507 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 20 05:18:57.343519 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 20 05:18:57.355530 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 20 05:18:57.355549 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 20 05:18:57.355561 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 20 05:18:57.367488 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 20 05:18:57.367507 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 20 05:18:57.379487 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 20 05:18:57.379506 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 20 05:18:57.379518 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 20 05:18:57.391488 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 20 05:18:57.391507 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 20 05:18:57.391519 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 20 05:18:57.403496 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 20 05:18:57.403515 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 20 05:18:57.415485 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Jun 20 05:18:57.415503 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 20 05:18:57.415515 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 20 05:18:57.427497 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Jun 20 05:18:57.427516 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 20 05:18:57.427528 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 20 05:18:57.439489 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Jun 20 05:18:57.439508 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 20 05:18:57.439520 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 20 05:18:57.451492 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 20 05:18:57.451511 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 20 05:18:57.451523 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 20 05:18:57.463489 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 20 05:18:57.463507 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 20 05:18:57.475487 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 20 05:18:57.475507 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 20 05:18:57.475519 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 20 05:18:57.487485 (XEN) 160 [1/1/ - ]: s=6 n=19 x=0 Jun 20 05:18:57.487504 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jun 20 05:18:57.487516 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 20 05:18:57.499501 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 20 05:18:57.499520 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 20 05:18:57.499532 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 20 05:18:57.511489 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 20 05:18:57.511508 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 20 05:18:57.523485 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 20 05:18:57.523504 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 20 05:18:57.523517 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 20 05:18:57.535487 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 20 05:18:57.535506 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 20 05:18:57.535518 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 20 05:18:57.547489 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 20 05:18:57.547508 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 20 05:18:57.559421 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 20 05:18:57.559440 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 20 05:18:57.559452 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 20 05:18:57.571412 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 20 05:18:57.571431 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 20 05:18:57.571443 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 20 05:18:57.583416 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 20 05:18:57.583435 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 20 05:18:57.595410 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 20 05:18:57.595430 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 20 05:18:57.595441 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 20 05:18:57.607410 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 20 05:18:57.607429 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 20 05:18:57.607440 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 20 05:18:57.619413 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 20 05:18:57.619431 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 20 05:18:57.631408 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 20 05:18:57.631427 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 20 05:18:57.631439 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 20 05:18:57.643455 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 20 05:18:57.643473 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 20 05:18:57.643485 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 20 05:18:57.655410 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 20 05:18:57.655428 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 20 05:18:57.667411 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 20 05:18:57.667431 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 20 05:18:57.667451 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 20 05:18:57.679410 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 20 05:18:57.679429 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 20 05:18:57.679442 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 20 05:18:57.691419 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 20 05:18:57.691438 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 20 05:18:57.691449 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 20 05:18:57.703422 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 20 05:18:57.703441 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 20 05:18:57.715407 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 20 05:18:57.715426 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 20 05:18:57.715438 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 20 05:18:57.727411 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 20 05:18:57.727430 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 20 05:18:57.727442 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 20 05:18:57.739414 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 20 05:18:57.739433 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 20 05:18:57.751406 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 20 05:18:57.751426 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 20 05:18:57.751437 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 20 05:18:57.763413 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 20 05:18:57.763432 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 20 05:18:57.763444 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 20 05:18:57.775413 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 20 05:18:57.775432 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 20 05:18:57.787407 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 20 05:18:57.787426 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 20 05:18:57.787438 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 20 05:18:57.799410 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 20 05:18:57.799429 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 20 05:18:57.799440 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 20 05:18:57.811412 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 20 05:18:57.811431 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 20 05:18:57.823407 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 20 05:18:57.823427 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 20 05:18:57.823439 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 20 05:18:57.835411 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 20 05:18:57.835430 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 20 05:18:57.835442 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 20 05:18:57.847409 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 20 05:18:57.847428 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 20 05:18:57.847439 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 20 05:18:57.859412 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 20 05:18:57.859431 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 20 05:18:57.871414 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 20 05:18:57.871433 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 20 05:18:57.871444 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 20 05:18:57.883417 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 20 05:18:57.883437 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 20 05:18:57.883448 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 20 05:18:57.895412 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 20 05:18:57.895430 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 20 05:18:57.907408 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 20 05:18:57.907427 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 20 05:18:57.907439 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 20 05:18:57.919410 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 20 05:18:57.919429 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 20 05:18:57.919441 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 20 05:18:57.931414 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 20 05:18:57.931433 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 20 05:18:57.943408 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 20 05:18:57.943428 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 20 05:18:57.943447 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 20 05:18:57.955412 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 20 05:18:57.955431 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 20 05:18:57.955443 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 20 05:18:57.967411 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 20 05:18:57.967430 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 20 05:18:57.967442 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 20 05:18:57.979411 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 20 05:18:57.979429 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 20 05:18:57.991410 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 20 05:18:57.991429 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 20 05:18:57.991441 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 20 05:18:58.003409 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 20 05:18:58.003428 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 20 05:18:58.003440 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 20 05:18:58.015412 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 20 05:18:58.015431 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 20 05:18:58.027408 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 20 05:18:58.027427 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 20 05:18:58.027439 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 20 05:18:58.039414 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 20 05:18:58.039434 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 20 05:18:58.039445 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 20 05:18:58.051413 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 20 05:18:58.051433 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 20 05:18:58.063407 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 20 05:18:58.063427 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 20 05:18:58.063439 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 20 05:18:58.075408 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 20 05:18:58.075427 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 20 05:18:58.075439 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 20 05:18:58.087412 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 20 05:18:58.087431 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 20 05:18:58.099405 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 20 05:18:58.099425 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 20 05:18:58.099437 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 20 05:18:58.111419 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 20 05:18:58.111437 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 20 05:18:58.111449 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 20 05:18:58.123413 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 20 05:18:58.123432 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 20 05:18:58.123443 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 20 05:18:58.135411 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 20 05:18:58.135429 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 20 05:18:58.147412 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 20 05:18:58.147431 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Jun 20 05:18:58.147443 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 20 05:18:58.159412 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 20 05:18:58.159431 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 20 05:18:58.159443 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 20 05:18:58.171411 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 20 05:18:58.171430 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 20 05:18:58.183405 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 20 05:18:58.183416 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 20 05:18:58.183422 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 20 05:18:58.195398 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Jun 20 05:18:58.195410 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 20 05:18:58.195418 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 20 05:18:58.207415 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 20 05:18:58.207432 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 20 05:18:58.207443 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 20 05:18:58.219441 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 20 05:18:58.219460 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 20 05:18:58.231405 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 20 05:18:58.231415 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 20 05:18:58.231420 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 20 05:18:58.243395 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 20 05:18:58.243407 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 20 05:18:58.243414 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 20 05:18:58.255397 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 20 05:18:58.255412 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 20 05:18:58.255421 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 20 05:18:58.267416 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 20 05:18:58.267435 (XEN) 337 [0/0/ - ]: s=3 n=15 x=0 d=0 p=420 Jun 20 05:18:58.279410 (XEN) 338 [0/0/ - ]: s=5 n=0 x=0 v=9 Jun 20 05:18:58.279430 (XEN) 339 [0/0/ - ]: s=4 n=4 x=0 p=9 i=9 Jun 20 05:18:58.279442 (XEN) 340 [0/0/ - ]: s=4 n=42 x=0 p=1319 i=74 Jun 20 05:18:58.291421 (XEN) 341 [0/0/ - ]: s=4 n=3 x=0 p=1318 i=75 Jun 20 05:18:58.291441 (XEN) 342 [0/0/ - ]: s=4 n=44 x=0 p=1317 i=76 Jun 20 05:18:58.303424 (XEN) 343 [0/0/ - ]: s=4 n=16 x=0 p=1316 i=77 Jun 20 05:18:58.303444 (XEN) 344 [0/0/ - ]: s=4 n=53 x=0 p=1315 i=78 Jun 20 05:18:58.315425 (XEN) 345 [0/0/ - ]: s=4 n=26 x=0 p=1314 i=79 Jun 20 05:18:58.315445 (XEN) 346 [0/0/ - ]: s=4 n=24 x=0 p=1313 i=80 Jun 20 05:18:58.327420 (XEN) 347 [0/0/ - ]: s=4 n=14 x=0 p=1312 i=81 Jun 20 05:18:58.327440 (XEN) 348 [0/0/ - ]: s=5 n=30 x=0 v=2 Jun 20 05:18:58.339405 (XEN) 349 [0/0/ - ]: s=4 n=54 x=0 p=1311 i=82 Jun 20 05:18:58.339426 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Jun 20 05:18:58.339439 (XEN) 351 [0/0/ - ]: s=4 n=29 x=0 p=8 i=8 Jun 20 05:18:58.351415 (XEN) 352 [0/0/ - ]: s=4 n=34 x=0 p=18 i=18 Jun 20 05:18:58.351435 (XEN) 353 [ Jun 20 05:18:58.354948 0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Jun 20 05:18:58.363428 (XEN) 354 [0/0/ - ]: s=4 n=15 x=0 p=1299 i=94 Jun 20 05:18:58.363448 (XEN) 355 [0/0/ - Jun 20 05:18:58.363781 ]: s=4 n=14 x=0 p=1298 i=95 Jun 20 05:18:58.375422 (XEN) 356 [0/0/ - ]: s=4 n=13 x=0 p=1297 i=96 Jun 20 05:18:58.375443 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Jun 20 05:18:58.387421 (XEN) 358 [0/0/ - ]: s=4 n=9 x=0 p=1295 i=98 Jun 20 05:18:58.387441 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Jun 20 05:18:58.399413 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Jun 20 05:18:58.399434 (XEN) 361 [0/0/ - ]: s=4 n=4 x=0 p=1292 i=101 Jun 20 05:18:58.411418 (XEN) 362 [0/0/ - ]: s=4 n=2 x=0 p=1291 i=102 Jun 20 05:18:58.411439 (XEN) 363 [0/0/ - ]: s=4 n=52 x=0 p=1290 i=103 Jun 20 05:18:58.411452 (XEN) 364 [0/0/ - ]: s=4 n=0 x=0 p=1289 i=104 Jun 20 05:18:58.423422 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Jun 20 05:18:58.423442 (XEN) 366 [0/0/ - ]: s=4 n=21 x=0 p=1287 i=106 Jun 20 05:18:58.435420 (XEN) 367 [0/0/ - ]: s=4 n=20 x=0 p=1286 i=107 Jun 20 05:18:58.435440 (XEN) 368 [0/0/ - ]: s=4 n=7 x=0 p=1285 i=108 Jun 20 05:18:58.447415 (XEN) 369 [0/0/ - ]: s=4 n=6 x=0 p=1284 i=109 Jun 20 05:18:58.447435 (XEN) 370 [0/0/ - ]: s=4 n=54 x=0 p=1283 i=110 Jun 20 05:18:58.459412 (XEN) 371 [0/0/ - ]: s=4 n=27 x=0 p=1282 i=111 Jun 20 05:18:58.459432 (XEN) 372 [0/0/ - ]: s=4 n=25 x=0 p=1281 i=112 Jun 20 05:18:58.471410 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Jun 20 05:18:58.471431 (XEN) 374 [0/0/ - ]: s=4 n=23 x=0 p=1279 i=114 Jun 20 05:18:58.483410 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Jun 20 05:18:58.483431 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Jun 20 05:18:58.495400 (XEN) 377 [0/0/ - ]: s=4 n=10 x=0 p=1276 i=117 Jun 20 05:18:58.495430 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Jun 20 05:18:58.507413 (XEN) 379 [0/0/ - ]: s=4 n=19 x=0 p=1274 i=119 Jun 20 05:18:58.507434 (XEN) 380 [0/0/ - ]: s=4 n=44 x=0 p=1273 i=120 Jun 20 05:18:58.519406 (XEN) 381 [0/0/ - ]: s=4 n=17 x=0 p=1272 i=121 Jun 20 05:18:58.519428 (XEN) 382 [0/0/ - ]: s=4 n=43 x=0 p=1271 i=122 Jun 20 05:18:58.519441 (XEN) 383 [0/0/ - ]: s=4 n=42 x=0 p=1270 i=123 Jun 20 05:18:58.531417 (XEN) 384 [0/0/ - ]: s=4 n=41 x=0 p=1269 i=124 Jun 20 05:18:58.531437 (XEN) 385 [0/0/ - ]: s=4 n=40 x=0 p=1268 i=125 Jun 20 05:18:58.543413 (XEN) 386 [0/0/ - ]: s=4 n=38 x=0 p=1267 i=126 Jun 20 05:18:58.543433 (XEN) 387 [0/0/ - ]: s=4 n=39 x=0 p=1266 i=127 Jun 20 05:18:58.555415 (XEN) 388 [0/0/ - ]: s=4 n=36 x=0 p=1265 i=128 Jun 20 05:18:58.555435 (XEN) 389 [0/0/ - ]: s=4 n=37 x=0 p=1264 i=129 Jun 20 05:18:58.567412 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Jun 20 05:18:58.567433 (XEN) 391 [0/0/ - ]: s=4 n=35 x=0 p=1262 i=131 Jun 20 05:18:58.579411 (XEN) 392 [0/0/ - ]: s=4 n=33 x=0 p=1261 i=132 Jun 20 05:18:58.579432 (XEN) 393 [0/0/ - ]: s=4 n=32 x=0 p=1260 i=133 Jun 20 05:18:58.591408 (XEN) 394 [0/0/ - ]: s=4 n=31 x=0 p=1259 i=134 Jun 20 05:18:58.591429 (XEN) 395 [0/0/ - ]: s=4 n=30 x=0 p=1258 i=135 Jun 20 05:18:58.603420 (XEN) 396 [0/0/ - ]: s=4 n=28 x=0 p=1257 i=136 Jun 20 05:18:58.603441 (XEN) 397 [0/0/ - ]: s=4 n=29 x=0 p=1256 i=137 Jun 20 05:18:58.615409 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Jun 20 05:18:58.615430 (XEN) 399 [0/0/ - ]: s=4 n=55 x=0 p=1254 i=139 Jun 20 05:18:58.627408 (XEN) 400 [0/0/ - ]: s=4 n=34 x=0 p=1253 i=140 Jun 20 05:18:58.627429 (XEN) 401 [0/0/ - ]: s=4 n=53 x=0 p=1252 i=141 Jun 20 05:18:58.627442 (XEN) 402 [0/0/ - ]: s=4 n=51 x=0 p=1251 i=142 Jun 20 05:18:58.639415 (XEN) 403 [0/0/ - ]: s=4 n=50 x=0 p=1250 i=143 Jun 20 05:18:58.639435 (XEN) 404 [0/0/ - ]: s=4 n=48 x=0 p=1249 i=144 Jun 20 05:18:58.651413 (XEN) 405 [0/0/ - ]: s=4 n=49 x=0 p=1248 i=145 Jun 20 05:18:58.651433 (XEN) 406 [0/0/ - ]: s=4 n=46 x=0 p=1247 i=146 Jun 20 05:18:58.663388 (XEN) 407 [0/0/ - ]: s=4 n=47 x=0 p=1246 i=147 Jun 20 05:18:58.663408 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Jun 20 05:18:58.685516 (XEN) 409 [0/0/ - ]: s=4 n=45 x=0 p=1244 i=149 Jun 20 05:18:58.685542 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Jun 20 05:18:58.687413 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 20 05:18:58.687433 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Jun 20 05:18:58.699415 (XEN) 413 [0/0/ - ]: s=4 n=20 x=0 p=1306 i=87 Jun 20 05:18:58.699435 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jun 20 05:18:58.711409 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jun 20 05:18:58.711430 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Jun 20 05:18:58.723409 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Jun 20 05:18:58.723430 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Jun 20 05:18:58.723443 (XEN) 419 [0/0/ - ]: s=5 n=1 x=0 v=3 Jun 20 05:18:58.735413 (XEN) 420 [0/0/ - ]: s=3 n=17 x=0 d=0 p=337 Jun 20 05:18:58.735432 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 20 05:18:58.747411 (XEN) No domains have emulated TSC Jun 20 05:18:58.747430 (XEN) Synced stime skew: max=7179ns avg=7179ns samples=1 current=7179ns Jun 20 05:18:58.759397 (XEN) Synced cycles skew: max=14268 avg=14268 samples=1 current=14268 Jun 20 05:18:58.759419 Jun 20 05:19:00.306695 (XEN) 'u' pressed -> dumping numa info (now = 1648564545473) Jun 20 05:19:00.319431 (XEN) NODE0 start->0 size->8912896 free->8239709 Jun 20 05:19:00.319452 ( Jun 20 05:19:00.319773 XEN) NODE1 start->8912896 size->8388608 free->8152993 Jun 20 05:19:00.335437 (XEN) CPU0...27 -> NODE0 Jun 20 05:19:00.335465 (XEN) CPU28...55 -> NODE1 Jun 20 05:19:00.335476 (XEN) Memory location of each domain: Jun 20 05:19:00.335487 (XEN) d0 (total: 131072): Jun 20 05:19:00.347396 (XEN) Node 0: 51232 Jun 20 05:19:00.347413 (XEN) Node 1: 79840 Jun 20 05:19:00.347423 Jun 20 05:19:02.354036 (XEN) *********** VMCS Areas ************** Jun 20 05:19:02.375483 (XEN) ************************************** Jun 20 05:19:02.375501 Jun 20 05:19:02.375771 Jun 20 05:19:04.314847 (XEN) number of MP IRQ sources: 15. Jun 20 05:19:04.335414 (XEN) number of IO-APIC #1 registers: 24. Jun 20 05:19:04.335434 (XEN) number of IO-APIC #2 regist Jun 20 05:19:04.335760 ers: 24. Jun 20 05:19:04.347417 (XEN) number of IO-APIC #3 registers: 24. Jun 20 05:19:04.347438 (XEN) testing the IO APIC....................... Jun 20 05:19:04.347450 (XEN) IO APIC #1...... Jun 20 05:19:04.359416 (XEN) .... register #00: 01000000 Jun 20 05:19:04.359434 (XEN) ....... : physical APIC id: 01 Jun 20 05:19:04.359447 (XEN) ....... : Delivery Type: 0 Jun 20 05:19:04.371428 (XEN) ....... : LTS : 0 Jun 20 05:19:04.371446 (XEN) .... register #01: 00170020 Jun 20 05:19:04.371457 (XEN) ....... : max redirection entries: 0017 Jun 20 05:19:04.383412 (XEN) ....... : PRQ implemented: 0 Jun 20 05:19:04.383431 (XEN) ....... : IO APIC version: 0020 Jun 20 05:19:04.383443 (XEN) .... IRQ redirection table: Jun 20 05:19:04.395410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 05:19:04.395431 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.395443 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 20 05:19:04.407410 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 20 05:19:04.407429 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 20 05:19:04.419411 (XEN) 04 19 0 0 0 0 0 0 0 F1 Jun 20 05:19:04.419430 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 20 05:19:04.431413 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 20 05:19:04.431432 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 20 05:19:04.431444 (XEN) 08 1b 0 0 0 0 0 0 0 E1 Jun 20 05:19:04.443408 (XEN) 09 34 0 1 0 0 0 0 0 C0 Jun 20 05:19:04.443427 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 20 05:19:04.455409 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 20 05:19:04.455428 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 20 05:19:04.467409 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 20 05:19:04.467428 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 20 05:19:04.467440 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 20 05:19:04.479412 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 20 05:19:04.479431 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 20 05:19:04.491409 (XEN) 12 3a 0 1 0 1 0 0 0 2A Jun 20 05:19:04.491428 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 20 05:19:04.491440 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.503413 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.503432 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.515412 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.515431 (XEN) IO APIC #2...... Jun 20 05:19:04.515441 (XEN) .... register #00: 02000000 Jun 20 05:19:04.527411 (XEN) ....... : physical APIC id: 02 Jun 20 05:19:04.527430 (XEN) ....... : Delivery Type: 0 Jun 20 05:19:04.527441 (XEN) ....... : LTS : 0 Jun 20 05:19:04.539407 (XEN) .... register #01: 00170020 Jun 20 05:19:04.539426 (XEN) ....... : max redirection entries: 0017 Jun 20 05:19:04.539439 (XEN) ....... : PRQ implemented: 0 Jun 20 05:19:04.551411 (XEN) ....... : IO APIC version: 0020 Jun 20 05:19:04.551430 (XEN) .... register #02: 00000000 Jun 20 05:19:04.551441 (XEN) ....... : arbitration: 00 Jun 20 05:19:04.563459 (XEN) .... register #03: 00000001 Jun 20 05:19:04.563478 (XEN) ....... : Boot DT : 1 Jun 20 05:19:04.563489 (XEN) .... IRQ redirection table: Jun 20 05:19:04.575409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 05:19:04.575429 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.575441 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.587412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 20 05:19:04.587431 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.599408 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 20 05:19:04.599427 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.611411 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.611430 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.611441 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 20 05:19:04.623409 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.623428 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 20 05:19:04.635408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.635427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.647411 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.647430 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.647442 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.659412 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 20 05:19:04.659431 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.671408 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.671427 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.671439 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.683412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.683430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.695413 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.695431 (XEN) IO APIC #3...... Jun 20 05:19:04.695442 (XEN) .... register #00: 03000000 Jun 20 05:19:04.707412 (XEN) ....... : physical APIC id: 03 Jun 20 05:19:04.707431 (XEN) ....... : Delivery Type: 0 Jun 20 05:19:04.707442 (XEN) ....... : LTS : 0 Jun 20 05:19:04.719409 (XEN) .... register #01: 00170020 Jun 20 05:19:04.719428 (XEN) ....... : max redirection entries: 0017 Jun 20 05:19:04.719440 (XEN) ....... : PRQ implemented: 0 Jun 20 05:19:04.731411 (XEN) ....... : IO APIC version: 0020 Jun 20 05:19:04.731431 (XEN) .... register #02: 00000000 Jun 20 05:19:04.731442 (XEN) ....... : arbitration: 00 Jun 20 05:19:04.743411 (XEN) .... register #03: 00000001 Jun 20 05:19:04.743429 (XEN) ....... : Boot DT : 1 Jun 20 05:19:04.743440 (XEN) .... IRQ redirection table: Jun 20 05:19:04.755412 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 05:19:04.755432 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.755444 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.767410 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.767429 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.779412 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.779431 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.791407 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.791426 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.791437 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 20 05:19:04.803410 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.803429 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.815411 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.815430 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.827406 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.827425 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.827437 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.839420 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.839439 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.851412 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.851430 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.863405 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.863425 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.863436 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.875412 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 05:19:04.875431 (XEN) Using vector-based indexing Jun 20 05:19:04.875443 (XEN) IRQ to pin mappings: Jun 20 05:19:04.887415 (XEN) IRQ240 -> 0:2 Jun 20 05:19:04.887432 (XEN) IRQ64 -> 0:1 Jun 20 05:19:04.887441 (XEN) IRQ72 -> 0:3 Jun 20 05:19:04.887450 (XEN) IRQ241 -> 0:4 Jun 20 05:19:04.887459 (XEN) IRQ80 -> 0:5 Jun 20 05:19:04.899411 (XEN) IRQ88 -> 0:6 Jun 20 05:19:04.899427 (XEN) IRQ96 -> 0:7 Jun 20 05:19:04.899437 (XEN) IRQ225 -> 0:8 Jun 20 05:19:04.899446 (XEN) IRQ192 -> 0:9 Jun 20 05:19:04.899455 (XEN) IRQ120 -> 0:10 Jun 20 05:19:04.899463 (XEN) IRQ136 -> 0:11 Jun 20 05:19:04.911413 (XEN) IRQ144 -> 0:12 Jun 20 05:19:04.911430 (XEN) IRQ152 -> 0:13 Jun 20 05:19:04.911439 (XEN) IRQ160 -> 0:14 Jun 20 05:19:04.911448 (XEN) IRQ168 -> 0:15 Jun 20 05:19:04.911457 (XEN) IRQ113 -> 0:16 Jun 20 05:19:04.923408 (XEN) IRQ201 -> 0:17 Jun 20 05:19:04.923425 (XEN) IRQ42 -> 0:18 Jun 20 05:19:04.923435 (XEN) IRQ137 -> 0:19 Jun 20 05:19:04.923444 (XEN) IRQ208 -> 1:2 Jun 20 05:19:04.923453 (XEN) IRQ220 -> 1:4 Jun 20 05:19:04.923461 (XEN) IRQ49 -> 1:8 Jun 20 05:19:04.935410 (XEN) IRQ50 -> 1:10 Jun 20 05:19:04.935427 (XEN) IRQ89 -> 1:16 Jun 20 05:19:04.935437 (XEN) IRQ161 -> 2:8 Jun 20 05:19:04.935446 (XEN) .................................... done. Jun 20 05:19:04.947366 Jun 20 05:19:16.362661 (XEN) 'q' pressed -> dumping domain info (now = 1664624181572) Jun 20 05:19:16.379430 (XEN) General information for domain 0: Jun 20 05:19:16.379449 (XEN) Jun 20 05:19:16.379771 refcnt=3 dying=0 pause_count=0 Jun 20 05:19:16.391415 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={1-2,4-6,8-10,12,14-18,20,22,24-28,30,32-36,38,41,43-44,46,48,50,52-55} max_pages=131072 Jun 20 05:19:16.403426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 20 05:19:16.415417 (XEN) Rangesets belonging to domain 0: Jun 20 05:19:16.415436 (XEN) Interrupts { 1-71, 74-158 } Jun 20 05:19:16.415448 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 20 05:19:16.427423 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 20 05:19:16.451419 (XEN) log-dirty { } Jun 20 05:19:16.451436 (XEN) Memory pages belonging to domain 0: Jun 20 05:19:16.451449 (XEN) DomPage list too long to display Jun 20 05:19:16.463414 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 20 05:19:16.463437 (XEN) XenPage 0000000000839775: caf=c000000000000002, taf=e400000000000002 Jun 20 05:19:16.475424 (XEN) NODE affinity for domain 0: [0-1] Jun 20 05:19:16.487408 (XEN) VCPU information and callbacks for domain 0: Jun 20 05:19:16.487429 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.487442 (XEN) VCPU0: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 20 05:19:16.499418 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.499437 (XEN) No periodic timer Jun 20 05:19:16.511411 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.511431 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:16.523410 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.523429 (XEN) No periodic timer Jun 20 05:19:16.523449 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.535410 (XEN) VCPU2: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 20 05:19:16.535434 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.547409 (XEN) No periodic timer Jun 20 05:19:16.547427 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.547440 (XEN) VCPU3: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:16.559414 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.559433 (XEN) No periodic timer Jun 20 05:19:16.559443 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.571415 (XEN) VCPU4: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 20 05:19:16.583408 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.583428 (XEN) No periodic timer Jun 20 05:19:16.583438 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.595410 (XEN) VCPU5: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 20 05:19:16.595434 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.607415 (XEN) No periodic timer Jun 20 05:19:16.607432 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.607446 (XEN) VCPU6: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:16.619415 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.619434 (XEN) No periodic timer Jun 20 05:19:16.619444 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.631412 (XEN) VCPU7: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 20 05:19:16.631436 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.643413 (XEN) No periodic timer Jun 20 05:19:16.643430 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.643443 (XEN) VCPU8: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 20 05:19:16.655420 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.655438 (XEN) No periodic timer Jun 20 05:19:16.667414 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.667435 (XEN) VCPU9: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jun 20 05:19:16.679417 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.679435 (XEN) No periodic timer Jun 20 05:19:16.679445 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.691413 (XEN) VCPU10: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 20 05:19:16.691439 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.703413 (XEN) No periodic timer Jun 20 05:19:16.703430 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.703443 (XEN) VCPU11: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:16.715416 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.715435 (XEN) No periodic timer Jun 20 05:19:16.727411 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.727431 (XEN) VCPU12: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 20 05:19:16.739411 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.739430 (XEN) No periodic timer Jun 20 05:19:16.739440 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.751422 (XEN) VCPU13: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 20 05:19:16.751448 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.763411 (XEN) No periodic timer Jun 20 05:19:16.763428 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.763441 (XEN) VCPU14: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 20 05:19:16.775418 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.775436 (XEN) No periodic timer Jun 20 05:19:16.787412 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.787432 (XEN) VCPU15: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 20 05:19:16.799412 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.799431 (XEN) No periodic timer Jun 20 05:19:16.799441 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.811410 (XEN) VCPU16: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 20 05:19:16.811442 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.823414 (XEN) No periodic timer Jun 20 05:19:16.823431 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.823444 (XEN) VCPU17: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:16.835414 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.835433 (XEN) No periodic timer Jun 20 05:19:16.847409 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.847430 (XEN) VCPU18: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 20 05:19:16.859413 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.859432 (XEN) No periodic timer Jun 20 05:19:16.859442 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.871409 (XEN) VCPU19: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 20 05:19:16.871435 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.883421 (XEN) No periodic timer Jun 20 05:19:16.883438 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.883451 (XEN) VCPU20: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 20 05:19:16.895423 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.895441 (XEN) No periodic timer Jun 20 05:19:16.907411 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.907432 (XEN) VCPU21: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 20 05:19:16.919415 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.919433 (XEN) No periodic timer Jun 20 05:19:16.919443 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.931411 (XEN) VCPU22: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 20 05:19:16.931436 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.943414 (XEN) No periodic timer Jun 20 05:19:16.943431 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.943445 (XEN) VCPU23: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 20 05:19:16.955426 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.955444 (XEN) No periodic timer Jun 20 05:19:16.967410 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.967431 (XEN) VCPU24: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:16.979409 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:16.979428 (XEN) No periodic timer Jun 20 05:19:16.979438 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 20 05:19:16.991410 (XEN) VCPU25: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 20 05:19:16.991436 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.003412 (XEN) No periodic timer Jun 20 05:19:17.003430 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.003443 (XEN) VCPU26: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:17.015413 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.015432 (XEN) No periodic timer Jun 20 05:19:17.015442 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.027415 (XEN) VCPU27: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:17.027436 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.039414 (XEN) No periodic timer Jun 20 05:19:17.039431 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.039445 (XEN) VCPU28: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:17.051418 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.051436 (XEN) No periodic timer Jun 20 05:19:17.051447 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.063417 (XEN) VCPU29: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 20 05:19:17.075414 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.075433 (XEN) No periodic timer Jun 20 05:19:17.075443 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.087421 (XEN) VCPU30: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:17.087452 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.087464 (XEN) No periodic timer Jun 20 05:19:17.099455 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.099476 (XEN) VCPU31: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 20 05:19:17.111416 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.111435 (XEN) No periodic timer Jun 20 05:19:17.111445 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.123412 (XEN) VCPU32: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:17.123434 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.135414 (XEN) No periodic timer Jun 20 05:19:17.135431 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.135445 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 20 05:19:17.147420 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.147438 (XEN) No periodic timer Jun 20 05:19:17.159409 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.159430 (XEN) VCPU34: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 20 05:19:17.171413 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.171431 (XEN) No periodic timer Jun 20 05:19:17.171441 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.183412 (XEN) VCPU35: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 20 05:19:17.183438 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.195416 (XEN) No periodic timer Jun 20 05:19:17.195433 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.195446 (XEN) VCPU36: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 20 05:19:17.207418 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.207436 (XEN) No periodic timer Jun 20 05:19:17.207446 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.219418 (XEN) VCPU37: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 20 05:19:17.231413 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.231432 (XEN) No periodic timer Jun 20 05:19:17.231442 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.243414 (XEN) VCPU38: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 20 05:19:17.243439 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.255408 (XEN) No periodic timer Jun 20 05:19:17.255425 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.255439 (XEN) VCPU39: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:17.267370 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.267413 (XEN) No periodic timer Jun 20 05:19:17.267426 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.279413 (XEN) VCPU40: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 20 05:19:17.291416 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.291435 (XEN) No periodic timer Jun 20 05:19:17.291445 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.303407 (XEN) VCPU41: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 20 05:19:17.303433 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.315409 (XEN) No periodic timer Jun 20 05:19:17.315426 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.315440 (XEN) VCPU42: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 20 05:19:17.327414 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.327432 (XEN) No periodic timer Jun 20 05:19:17.327442 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.339414 (XEN) VCPU43: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:17.339437 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.351413 (XEN) No periodic timer Jun 20 05:19:17.351430 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.351444 (XEN) VCPU44: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:17.363416 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.363434 (XEN) No periodic timer Jun 20 05:19:17.375418 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.375439 (XEN) VCPU45: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 20 05:19:17.387414 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.387432 (XEN) No periodic timer Jun 20 05:19:17.387443 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.399412 (XEN) VCPU46: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 20 05:19:17.399438 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.411413 (XEN) No periodic timer Jun 20 05:19:17.411430 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.411443 (XEN) VCPU47: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:17.423416 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.423435 (XEN) No periodic timer Jun 20 05:19:17.435414 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.435434 (XEN) VCPU48: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:17.447409 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.447428 (XEN) No periodic timer Jun 20 05:19:17.447438 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.459411 (XEN) VCPU49: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:17.459434 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.471409 (XEN) No periodic timer Jun 20 05:19:17.471426 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.471440 (XEN) VCPU50: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 20 05:19:17.483416 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.483434 (XEN) No periodic timer Jun 20 05:19:17.483444 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.495420 (XEN) VCPU51: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 20 05:19:17.507412 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.507431 (XEN) No periodic timer Jun 20 05:19:17.507441 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.519408 (XEN) VCPU52: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:19:17.519431 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.531408 (XEN) No periodic timer Jun 20 05:19:17.531427 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.531441 (XEN) VCPU53: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 20 05:19:17.543414 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.543433 (XEN) No periodic timer Jun 20 05:19:17.543443 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.555412 (XEN) VCPU54: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 20 05:19:17.567410 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.567429 (XEN) No periodic timer Jun 20 05:19:17.567440 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 20 05:19:17.579407 (XEN) VCPU55: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 20 05:19:17.579433 (XEN) pause_count=0 pause_flags=1 Jun 20 05:19:17.591408 (XEN) No periodic timer Jun 20 05:19:17.591426 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 20 05:19:17.591439 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 20 05:19:17.603406 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 20 05:19:17.603426 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 20 05:19:17.603439 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 20 05:19:17.615410 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 20 05:19:17.615430 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 20 05:19:17.615442 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 20 05:19:17.627413 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 20 05:19:17.627432 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 20 05:19:17.627444 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 20 05:19:17.639415 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 20 05:19:17.639434 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 20 05:19:17.651409 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 20 05:19:17.651437 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 20 05:19:17.651450 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 20 05:19:17.663414 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 20 05:19:17.663434 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 20 05:19:17.675408 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 20 05:19:17.675428 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 20 05:19:17.675440 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 20 05:19:17.687410 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 20 05:19:17.687429 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 20 05:19:17.687441 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 20 05:19:17.699418 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 20 05:19:17.699437 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 20 05:19:17.711409 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 20 05:19:17.711429 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 20 05:19:17.711441 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 20 05:19:17.723411 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 20 05:19:17.723430 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 20 05:19:17.723442 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 20 05:19:17.735415 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 20 05:19:17.735434 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 20 05:19:17.747410 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 20 05:19:17.747430 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 20 05:19:17.747442 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 20 05:19:17.759413 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 20 05:19:17.759433 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 20 05:19:17.771414 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 20 05:19:17.771434 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 20 05:19:17.771446 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 20 05:19:17.783410 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 20 05:19:17.783429 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 20 05:19:17.783441 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 20 05:19:17.795414 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 20 05:19:17.795433 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 20 05:19:17.807407 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 20 05:19:17.807427 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 20 05:19:17.807440 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 20 05:19:17.819416 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 20 05:19:17.819435 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 20 05:19:17.819446 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 20 05:19:17.831414 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 20 05:19:17.831433 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 20 05:19:17.843387 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 20 05:19:17.843406 Jun 20 05:19:28.363129 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 20 05:19:28.379416 Jun 20 05:19:28.379431 Jun 20 05:19:28.379649 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 05:20:26.975507 [ 1754.837698] EXT4-fs (dm-3): mounted filesystem 5ab93de1-2691-4a62-80b9-ae883228d633 r/w with ordered data mode. Quota mode: none. Jun 20 05:20:53.883503 [ 1917.362233] EXT4-fs (dm-3): unmounting filesystem 5ab93de1-2691-4a62-80b9-ae883228d633. Jun 20 05:23:36.407399 [ 1922.199862] EXT4-fs (dm-3): mounted filesystem 5ab93de1-2691-4a62-80b9-ae883228d633 r/w with ordered data mode. Quota mode: none. Jun 20 05:23:41.247405 [ 1926.044938] EXT4-fs (dm-3): unmounting filesystem 5ab93de1-2691-4a62-80b9-ae883228d633. Jun 20 05:23:45.091391 [ 1940.160805] xenbr0: port 2(vif36.0) entered blocking state Jun 20 05:23:59.199405 [ 1940.160976] xenbr0: port 2(vif36.0) entered disabled state Jun 20 05:23:59.211416 [ 1940.161137] vif vif-36-0 vif36.0: entered allmulticast mode Jun 20 05:23:59.211438 [ 1940.161331] vif vif-36-0 vif36.0: entered promiscuous mode Jun 20 05:23:59.223394 (d36) mapping kernel into physical memory Jun 20 05:23:59.259401 (d36) about to get started... Jun 20 05:23:59.259418 (d36) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:23:59.283418 (d36) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:23:59.295415 (d36) [ 0.000000] ACPI in unprivileged domain disabled Jun 20 05:23:59.295436 (d36) [ 0.000000] Released 0 page(s) Jun 20 05:23:59.307409 (d36) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:23:59.307430 (d36) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:23:59.319412 (d36) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:23:59.319434 (d36) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:23:59.331414 (d36) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:23:59.343410 (d36) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:23:59.343432 (d36) [ 0.000000] APIC: Static calls initialized Jun 20 05:23:59.343445 (d36) [ 0.000000] DMI not present or invalid. Jun 20 05:23:59.355426 (d36) [ 0.000000] Hypervisor detected: Xen PV Jun 20 05:23:59.355446 (d36) [ 0.000007] Xen PV: Detected 4 vCPUS Jun 20 05:23:59.367372 (d36) [ 0.149108] tsc: Fast TSC calibration failed Jun 20 05:23:59.415404 (d36) [ 0.149144] tsc: Detected 1995.194 MHz processor Jun 20 05:23:59.427412 (d36) [ 0.149165] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:23:59.427434 (d36) [ 0.149171] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 20 05:23:59.439424 (d36) [ 0.149177] MTRRs set to read-only Jun 20 05:23:59.439443 (d36) [ 0.149184] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 05:23:59.451428 (d36) [ 0.149224] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 05:23:59.463417 (d36) [ 0.166659] RAMDISK: [mem 0x03800000-0x04ba5fff] Jun 20 05:23:59.463438 (d36) [ 0.169003] Zone ranges: Jun 20 05:23:59.475412 (d36) [ 0.169008] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:23:59.475434 (d36) [ 0.169013] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:23:59.487416 (d36) [ 0.169018] Normal empty Jun 20 05:23:59.487435 (d36) [ 0.169022] Movable zone start for each node Jun 20 05:23:59.499416 (d36) [ 0.169026] Early memory node ranges Jun 20 05:23:59.499436 (d36) [ 0.169030] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:23:59.511416 (d36) [ 0.169035] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:23:59.511439 (d36) [ 0.169040] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:23:59.523413 (d36) [ 0.169050] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:23:59.535412 (d36) [ 0.169081] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:23:59.535435 (d36) [ 0.170024] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 05:23:59.547417 (d36) [ 0.265574] Remapped 0 page(s) Jun 20 05:23:59.547436 (d36) [ 0.265704] CPU topo: Max. logical packages: 1 Jun 20 05:23:59.559416 (d36) [ 0.265709] CPU topo: Max. logical dies: 1 Jun 20 05:23:59.559437 (d36) [ 0.265714] CPU topo: Max. dies per package: 1 Jun 20 05:23:59.571416 (d36) [ 0.265725] CPU topo: Max. threads per core: 2 Jun 20 05:23:59.571437 (d36) [ 0.265730] CPU topo: Num. cores per package: 2 Jun 20 05:23:59.583387 (d36) [ 0.265736] CPU topo: Num. threads per package: 4 Jun 20 05:23:59.583409 (d36) [ 0.265740] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 20 05:23:59.595376 (d36) [ 0.265750] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:23:59.607407 (d36) [ 0.265756] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:23:59.607427 (d36) [ 0.265763] [mem 0x20000000-0xffffffff] available for PCI devices Jun 20 05:23:59.619426 (d36) [ 0.265771] Booting kernel on Xen Jun 20 05:23:59.619445 (d36) [ 0.265776] Xen version: 4.19-unstable (preserve-AD) Jun 20 05:23:59.631426 (d36) [ 0.265783] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:23:59.643399 (d36) [ 0.272361] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 20 05:23:59.655400 (d36) [ 0.272719] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 20 05:23:59.655416 (d36) [ 0.272781] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 05:23:59.667417 (d36) [ 0.272790] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:23:59.679420 (d36) [ 0.272819] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:23:59.691413 (d36) [ 0.272819] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:23:59.691438 (d36) [ 0.272861] random: crng init done Jun 20 05:23:59.703430 (d36) [ 0.272937] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:23:59.703457 (d36) [ 0.272964] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:23:59.715434 (d36) [ 0.273632] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:23:59.727429 (d36) [ 0.273641] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:23:59.739419 (d36) [ 0.276219] Memory: 454496K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69152K reserved, 0K cma-reserved) Jun 20 05:23:59.751428 (d36) [ 0.276368] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 05:23:59.763422 (d36) Poking KASLR using RDRAND RDTSC... Jun 20 05:23:59.763442 (d36) [ 0.278583] Dynamic Preempt: voluntary Jun 20 05:23:59.763455 (d36) [ 0.278733] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:23:59.775431 (d36) [ 0.278740] rcu: RCU event tracing is enabled. Jun 20 05:23:59.787422 (d36) [ 0.278744] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 20 05:23:59.787448 (d36) [ 0.278750] Trampoline variant of Tasks RCU enabled. Jun 20 05:23:59.799422 (d36) [ 0.278755] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:23:59.811421 (d36) [ 0.278761] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 05:23:59.811448 (d36) [ 0.278786] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:23:59.823425 (d36) [ 0.289551] Using NULL legacy PIC Jun 20 05:23:59.823445 (d36) [ 0.289559] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 20 05:23:59.839440 (d36) [ 0.289638] xen:events: Using FIFO-based ABI Jun 20 05:23:59.839461 (d36) [ 0.289656] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:23:59.851414 (d36) [ 0.289730] Console: colour dummy device 80x25 Jun 20 05:23:59.851434 (d36) [ 0.289739] printk: legacy console [tty0] enabled Jun 20 05:23:59.863413 (d36) [ 0.289887] printk: legacy console [hvc0] enabled Jun 20 05:23:59.863435 (d36) [ 0.289905] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:23:59.875412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v2 RDMSR 0x00000639 unimplemented Jun 20 05:23:59.875436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v2 RDMSR 0x00000611 unimplemented Jun 20 05:23:59.887416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v2 RDMSR 0x00000619 unimplemented Jun 20 05:23:59.899413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v2 RDMSR 0x00000606 unimplemented Jun 20 05:23:59.899436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v2 RDMSR 0x00000034 unimplemented Jun 20 05:23:59.911416 [ 1940.779445] xen-blkback: backend/vbd/36/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:23:59.923426 (XEN) common/grant_table.c:1909:d36v2 Expanding d36 grant table from 1 to 2 frames Jun 20 05:23:59.935409 (XEN) common/grant_table.c:1909:d36v2 Expanding d36 grant table from 2 to 3 frames Jun 20 05:23:59.935435 (XEN) common/grant_table.c:1909:d36v2 Expanding d36 grant table from 3 to 4 frames Jun 20 05:23:59.947428 (XEN) common/grant_table.c:1909:d36v2 Expanding d36 grant table from 4 to 5 frames Jun 20 05:23:59.959416 [ 1940.792179] xen-blkback: backend/vbd/36/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:23:59.959445 [ 1940.815358] vif vif-36-0 vif36.0: Guest Rx ready Jun 20 05:23:59.971417 [ 1940.815732] xenbr0: port 2(vif36.0) entered blocking state Jun 20 05:23:59.971439 [ 1940.815917] xenbr0: port 2(vif36.0) entered forwarding state Jun 20 05:23:59.983389 (XEN) common/grant_table.c:1909:d36v3 Expanding d36 grant table from 5 to 6 frames Jun 20 05:24:07.067369 [ 1974.864747] xenbr0: port 2(vif36.0) entered disabled state Jun 20 05:24:33.903399 [ 1974.962353] xenbr0: port 2(vif36.0) entered disabled state Jun 20 05:24:34.011416 [ 1974.962946] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Jun 20 05:24:34.011441 [ 1974.963161] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Jun 20 05:24:34.023409 [ 1974.963357] xenbr0: port 2(vif36.0) entered disabled state Jun 20 05:24:34.023432 [ 1993.704589] xenbr0: port 2(vif37.0) entered blocking state Jun 20 05:24:52.747420 [ 1993.704848] xenbr0: port 2(vif37.0) entered disabled state Jun 20 05:24:52.759414 [ 1993.705075] vif vif-37-0 vif37.0: entered allmulticast mode Jun 20 05:24:52.759437 [ 1993.705365] vif vif-37-0 vif37.0: entered promiscuous mode Jun 20 05:24:52.771372 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 1 to 6 frames Jun 20 05:24:52.819416 [ 1993.780200] xen-blkback: backend/vbd/37/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:24:52.831413 [ 1993.791719] xen-blkback: backend/vbd/37/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:24:52.843377 [ 1993.841960] vif vif-37-0 vif37.0: Guest Rx ready Jun 20 05:24:52.879393 [ 1993.842312] xenbr0: port 2(vif37.0) entered blocking state Jun 20 05:24:52.891426 [ 1993.842501] xenbr0: port 2(vif37.0) entered forwarding state Jun 20 05:24:52.903362 [ 2027.240365] xenbr0: port 3(vif38.0) entered blocking state Jun 20 05:25:26.287420 [ 2027.240600] xenbr0: port 3(vif38.0) entered disabled state Jun 20 05:25:26.287444 [ 2027.240868] vif vif-38-0 vif38.0: entered allmulticast mode Jun 20 05:25:26.299412 [ 2027.241153] vif vif-38-0 vif38.0: entered promiscuous mode Jun 20 05:25:26.299434 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 6 frames Jun 20 05:25:26.371393 [ 2027.334790] xen-blkback: backend/vbd/38/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:25:26.383397 [ 2027.351555] xen-blkback: backend/vbd/38/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:25:26.395459 [ 2027.361917] xenbr0: port 2(vif37.0) entered disabled state Jun 20 05:25:26.407476 [ 2027.466000] xenbr0: port 2(vif37.0) entered disabled state Jun 20 05:25:26.515491 [ 2027.466546] vif vif-37-0 vif37.0 (unregistering): left allmulticast mode Jun 20 05:25:26.515515 [ 2027.466821] vif vif-37-0 vif37.0 (unregistering): left promiscuous mode Jun 20 05:25:26.527486 [ 2027.467026] xenbr0: port 2(vif37.0) entered disabled state Jun 20 05:25:26.527508 [ 2027.503298] vif vif-38-0 vif38.0: Guest Rx ready Jun 20 05:25:26.551555 [ 2027.503727] xenbr0: port 3(vif38.0) entered blocking state Jun 20 05:25:26.551578 [ 2027.503919] xenbr0: port 3(vif38.0) entered forwarding state Jun 20 05:25:26.563372 [ 2045.538796] xenbr0: port 3(vif38.0) entered disabled state Jun 20 05:25:44.587379 [ 2045.633957] xenbr0: port 3(vif38.0) entered disabled state Jun 20 05:25:44.683413 [ 2045.634687] vif vif-38-0 vif38.0 (unregistering): left allmulticast mode Jun 20 05:25:44.683445 [ 2045.634919] vif vif-38-0 vif38.0 (unregistering): left promiscuous mode Jun 20 05:25:44.695411 [ 2045.635114] xenbr0: port 3(vif38.0) entered disabled state Jun 20 05:25:44.695433 [ 2064.283079] xenbr0: port 2(vif39.0) entered blocking state Jun 20 05:26:03.331418 [ 2064.283267] xenbr0: port 2(vif39.0) entered disabled state Jun 20 05:26:03.331443 [ 2064.283435] vif vif-39-0 vif39.0: entered allmulticast mode Jun 20 05:26:03.343411 [ 2064.283654] vif vif-39-0 vif39.0: entered promiscuous mode Jun 20 05:26:03.343434 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 6 frames Jun 20 05:26:03.379412 [ 2064.338887] xen-blkback: backend/vbd/39/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:26:03.391417 [ 2064.349973] xen-blkback: backend/vbd/39/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:26:03.403380 [ 2064.398536] vif vif-39-0 vif39.0: Guest Rx ready Jun 20 05:26:03.439399 [ 2064.398942] xenbr0: port 2(vif39.0) entered blocking state Jun 20 05:26:03.451409 [ 2064.399131] xenbr0: port 2(vif39.0) entered forwarding state Jun 20 05:26:03.451432 [ 2097.700406] xenbr0: port 3(vif40.0) entered blocking state Jun 20 05:26:36.747419 [ 2097.700579] xenbr0: port 3(vif40.0) entered disabled state Jun 20 05:26:36.747443 [ 2097.700761] vif vif-40-0 vif40.0: entered allmulticast mode Jun 20 05:26:36.759418 [ 2097.700958] vif vif-40-0 vif40.0: entered promiscuous mode Jun 20 05:26:36.771358 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 6 frames Jun 20 05:26:36.807402 [ 2097.772826] xen-blkback: backend/vbd/40/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:26:36.819420 [ 2097.788559] xen-blkback: backend/vbd/40/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:26:36.843397 [ 2097.803533] xenbr0: port 2(vif39.0) entered disabled state Jun 20 05:26:36.855362 [ 2097.914225] xenbr0: port 2(vif39.0) entered disabled state Jun 20 05:26:36.963416 [ 2097.914944] vif vif-39-0 vif39.0 (unregistering): left allmulticast mode Jun 20 05:26:36.963441 [ 2097.915176] vif vif-39-0 vif39.0 (unregistering): left promiscuous mode Jun 20 05:26:36.975421 [ 2097.915401] xenbr0: port 2(vif39.0) entered disabled state Jun 20 05:26:36.987366 [ 2097.952491] vif vif-40-0 vif40.0: Guest Rx ready Jun 20 05:26:36.999415 [ 2097.952908] xenbr0: port 3(vif40.0) entered blocking state Jun 20 05:26:36.999438 [ 2097.953098] xenbr0: port 3(vif40.0) entered forwarding state Jun 20 05:26:37.011387 [ 2103.975750] xenbr0: port 2(vif41.0) entered blocking state Jun 20 05:26:43.023417 [ 2103.975926] xenbr0: port 2(vif41.0) entered disabled state Jun 20 05:26:43.023439 [ 2103.976089] vif vif-41-0 vif41.0: entered allmulticast mode Jun 20 05:26:43.035460 [ 2103.976289] vif vif-41-0 vif41.0: entered promiscuous mode Jun 20 05:26:43.035482 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 6 frames Jun 20 05:26:43.083403 [ 2104.045535] xen-blkback: backend/vbd/41/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:26:43.095407 [ 2104.061539] xen-blkback: backend/vbd/41/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:26:43.107428 [ 2104.072467] xenbr0: port 3(vif40.0) entered disabled state Jun 20 05:26:43.119381 [ 2104.188228] xenbr0: port 3(vif40.0) entered disabled state Jun 20 05:26:43.239414 [ 2104.188838] vif vif-40-0 vif40.0 (unregistering): left allmulticast mode Jun 20 05:26:43.239438 [ 2104.189037] vif vif-40-0 vif40.0 (unregistering): left promiscuous mode Jun 20 05:26:43.251411 [ 2104.189224] xenbr0: port 3(vif40.0) entered disabled state Jun 20 05:26:43.251433 [ 2104.225715] vif vif-41-0 vif41.0: Guest Rx ready Jun 20 05:26:43.275413 [ 2104.226134] xenbr0: port 2(vif41.0) entered blocking state Jun 20 05:26:43.275436 [ 2104.226350] xenbr0: port 2(vif41.0) entered forwarding state Jun 20 05:26:43.287344 [ 2110.224557] xenbr0: port 3(vif42.0) entered blocking state Jun 20 05:26:49.275427 [ 2110.224755] xenbr0: port 3(vif42.0) entered disabled state Jun 20 05:26:49.275451 [ 2110.224928] vif vif-42-0 vif42.0: entered allmulticast mode Jun 20 05:26:49.287406 [ 2110.225137] vif vif-42-0 vif42.0: entered promiscuous mode Jun 20 05:26:49.287428 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 6 frames Jun 20 05:26:49.355404 [ 2110.316936] xen-blkback: backend/vbd/42/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:26:49.367415 [ 2110.335451] xen-blkback: backend/vbd/42/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:26:49.391394 [ 2110.348392] xenbr0: port 2(vif41.0) entered disabled state Jun 20 05:26:49.391409 [ 2110.461108] xenbr0: port 2(vif41.0) entered disabled state Jun 20 05:26:49.511431 [ 2110.461994] vif vif-41-0 vif41.0 (unregistering): left allmulticast mode Jun 20 05:26:49.511457 [ 2110.462196] vif vif-41-0 vif41.0 (unregistering): left promiscuous mode Jun 20 05:26:49.523424 [ 2110.462384] xenbr0: port 2(vif41.0) entered disabled state Jun 20 05:26:49.523446 [ 2110.496783] vif vif-42-0 vif42.0: Guest Rx ready Jun 20 05:26:49.547418 [ 2110.497150] xenbr0: port 3(vif42.0) entered blocking state Jun 20 05:26:49.547440 [ 2110.497336] xenbr0: port 3(vif42.0) entered forwarding state Jun 20 05:26:49.559382 [ 2116.434083] xenbr0: port 2(vif43.0) entered blocking state Jun 20 05:26:55.475399 [ 2116.434320] xenbr0: port 2(vif43.0) entered disabled state Jun 20 05:26:55.487420 [ 2116.434557] vif vif-43-0 vif43.0: entered allmulticast mode Jun 20 05:26:55.487441 [ 2116.434883] vif vif-43-0 vif43.0: entered promiscuous mode Jun 20 05:26:55.499395 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 6 frames Jun 20 05:26:55.559410 [ 2116.526537] xen-blkback: backend/vbd/43/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:26:55.583379 [ 2116.544556] xen-blkback: backend/vbd/43/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:26:55.595419 [ 2116.557241] xenbr0: port 3(vif42.0) entered disabled state Jun 20 05:26:55.607369 [ 2116.670291] xenbr0: port 3(vif42.0) entered disabled state Jun 20 05:26:55.715411 [ 2116.670921] vif vif-42-0 vif42.0 (unregistering): left allmulticast mode Jun 20 05:26:55.727414 [ 2116.671130] vif vif-42-0 vif42.0 (unregistering): left promiscuous mode Jun 20 05:26:55.727437 [ 2116.671325] xenbr0: port 3(vif42.0) entered disabled state Jun 20 05:26:55.739388 [ 2116.708436] vif vif-43-0 vif43.0: Guest Rx ready Jun 20 05:26:55.751405 [ 2116.708800] xenbr0: port 2(vif43.0) entered blocking state Jun 20 05:26:55.763402 [ 2116.708989] xenbr0: port 2(vif43.0) entered forwarding state Jun 20 05:26:55.763424 [ 2122.698840] xenbr0: port 3(vif44.0) entered blocking state Jun 20 05:27:01.751410 [ 2122.699095] xenbr0: port 3(vif44.0) entered disabled state Jun 20 05:27:01.751433 [ 2122.699317] vif vif-44-0 vif44.0: entered allmulticast mode Jun 20 05:27:01.763389 [ 2122.699631] vif vif-44-0 vif44.0: entered promiscuous mode Jun 20 05:27:01.763411 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 6 frames Jun 20 05:27:01.823409 [ 2122.791401] xen-blkback: backend/vbd/44/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:01.847378 [ 2122.809272] xen-blkback: backend/vbd/44/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:01.859416 [ 2122.821752] xenbr0: port 2(vif43.0) entered disabled state Jun 20 05:27:01.871380 [ 2122.922370] xenbr0: port 2(vif43.0) entered disabled state Jun 20 05:27:01.967412 [ 2122.923107] vif vif-43-0 vif43.0 (unregistering): left allmulticast mode Jun 20 05:27:01.979419 [ 2122.923334] vif vif-43-0 vif43.0 (unregistering): left promiscuous mode Jun 20 05:27:01.979442 [ 2122.923541] xenbr0: port 2(vif43.0) entered disabled state Jun 20 05:27:01.991386 [ 2122.961174] vif vif-44-0 vif44.0: Guest Rx ready Jun 20 05:27:02.003406 [ 2122.961649] xenbr0: port 3(vif44.0) entered blocking state Jun 20 05:27:02.015413 [ 2122.961836] xenbr0: port 3(vif44.0) entered forwarding state Jun 20 05:27:02.015435 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 05:27:07.739399 [ 2128.938022] xenbr0: port 2(vif45.0) entered blocking state Jun 20 05:27:07.979398 [ 2128.938260] xenbr0: port 2(vif45.0) entered disabled state Jun 20 05:27:07.991420 [ 2128.938501] vif vif-45-0 vif45.0: entered allmulticast mode Jun 20 05:27:08.003384 [ 2128.938804] vif vif-45-0 vif45.0: entered promiscuous mode Jun 20 05:27:08.003407 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 6 frames Jun 20 05:27:08.063405 [ 2129.028532] xen-blkback: backend/vbd/45/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:08.075422 [ 2129.045968] xen-blkback: backend/vbd/45/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:08.099409 [ 2129.057344] xenbr0: port 3(vif44.0) entered disabled state Jun 20 05:27:08.099430 [ 2129.171949] xenbr0: port 3(vif44.0) entered disabled state Jun 20 05:27:08.219417 [ 2129.172708] vif vif-44-0 vif44.0 (unregistering): left allmulticast mode Jun 20 05:27:08.231411 [ 2129.172935] vif vif-44-0 vif44.0 (unregistering): left promiscuous mode Jun 20 05:27:08.231435 [ 2129.173164] xenbr0: port 3(vif44.0) entered disabled state Jun 20 05:27:08.243375 [ 2129.215326] vif vif-45-0 vif45.0: Guest Rx ready Jun 20 05:27:08.255389 [ 2129.215719] xenbr0: port 2(vif45.0) entered blocking state Jun 20 05:27:08.267418 [ 2129.215927] xenbr0: port 2(vif45.0) entered forwarding state Jun 20 05:27:08.279362 [ 2135.070704] xenbr0: port 3(vif46.0) entered blocking state Jun 20 05:27:14.123412 [ 2135.070937] xenbr0: port 3(vif46.0) entered disabled state Jun 20 05:27:14.123435 [ 2135.071179] vif vif-46-0 vif46.0: entered allmulticast mode Jun 20 05:27:14.135394 [ 2135.071460] vif vif-46-0 vif46.0: entered promiscuous mode Jun 20 05:27:14.135416 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 6 frames Jun 20 05:27:14.195399 [ 2135.160304] xen-blkback: backend/vbd/46/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:14.207421 [ 2135.178556] xen-blkback: backend/vbd/46/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:14.231416 [ 2135.191179] xenbr0: port 2(vif45.0) entered disabled state Jun 20 05:27:14.243360 [ 2135.307940] xenbr0: port 2(vif45.0) entered disabled state Jun 20 05:27:14.351409 [ 2135.308440] vif vif-45-0 vif45.0 (unregistering): left allmulticast mode Jun 20 05:27:14.363417 [ 2135.308671] vif vif-45-0 vif45.0 (unregistering): left promiscuous mode Jun 20 05:27:14.375388 [ 2135.308862] xenbr0: port 2(vif45.0) entered disabled state Jun 20 05:27:14.375411 [ 2135.346243] vif vif-46-0 vif46.0: Guest Rx ready Jun 20 05:27:14.387392 [ 2135.348160] xenbr0: port 3(vif46.0) entered blocking state Jun 20 05:27:14.399417 [ 2135.348365] xenbr0: port 3(vif46.0) entered forwarding state Jun 20 05:27:14.399439 [ 2141.206748] xenbr0: port 2(vif47.0) entered blocking state Jun 20 05:27:20.259411 [ 2141.206995] xenbr0: port 2(vif47.0) entered disabled state Jun 20 05:27:20.259436 [ 2141.207237] vif vif-47-0 vif47.0: entered allmulticast mode Jun 20 05:27:20.271397 [ 2141.207528] vif vif-47-0 vif47.0: entered promiscuous mode Jun 20 05:27:20.271419 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 6 frames Jun 20 05:27:20.331409 [ 2141.297777] xen-blkback: backend/vbd/47/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:20.355381 [ 2141.315542] xen-blkback: backend/vbd/47/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:20.367409 [ 2141.329195] xenbr0: port 3(vif46.0) entered disabled state Jun 20 05:27:20.379377 [ 2141.449075] xenbr0: port 3(vif46.0) entered disabled state Jun 20 05:27:20.499415 [ 2141.449693] vif vif-46-0 vif46.0 (unregistering): left allmulticast mode Jun 20 05:27:20.499449 [ 2141.449893] vif vif-46-0 vif46.0 (unregistering): left promiscuous mode Jun 20 05:27:20.511421 [ 2141.450081] xenbr0: port 3(vif46.0) entered disabled state Jun 20 05:27:20.523360 [ 2141.490723] vif vif-47-0 vif47.0: Guest Rx ready Jun 20 05:27:20.535408 [ 2141.491119] xenbr0: port 2(vif47.0) entered blocking state Jun 20 05:27:20.547397 [ 2141.491309] xenbr0: port 2(vif47.0) entered forwarding state Jun 20 05:27:20.547419 [ 2147.511960] xenbr0: port 3(vif48.0) entered blocking state Jun 20 05:27:26.559421 [ 2147.512135] xenbr0: port 3(vif48.0) entered disabled state Jun 20 05:27:26.571451 [ 2147.512297] vif vif-48-0 vif48.0: entered allmulticast mode Jun 20 05:27:26.571474 [ 2147.512496] vif vif-48-0 vif48.0: entered promiscuous mode Jun 20 05:27:26.583365 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 6 frames Jun 20 05:27:26.643371 [ 2147.609461] xen-blkback: backend/vbd/48/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:26.655420 [ 2147.621025] xen-blkback: backend/vbd/48/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:26.667420 [ 2147.634526] xenbr0: port 2(vif47.0) entered disabled state Jun 20 05:27:26.679396 [ 2147.729987] xenbr0: port 2(vif47.0) entered disabled state Jun 20 05:27:26.775413 [ 2147.730515] vif vif-47-0 vif47.0 (unregistering): left allmulticast mode Jun 20 05:27:26.787415 [ 2147.730781] vif vif-47-0 vif47.0 (unregistering): left promiscuous mode Jun 20 05:27:26.787438 [ 2147.730979] xenbr0: port 2(vif47.0) entered disabled state Jun 20 05:27:26.799390 [ 2147.771089] vif vif-48-0 vif48.0: Guest Rx ready Jun 20 05:27:26.823411 [ 2147.771503] xenbr0: port 3(vif48.0) entered blocking state Jun 20 05:27:26.823435 [ 2147.771723] xenbr0: port 3(vif48.0) entered forwarding state Jun 20 05:27:26.835359 [ 2153.830689] xenbr0: port 2(vif49.0) entered blocking state Jun 20 05:27:32.875411 [ 2153.830872] xenbr0: port 2(vif49.0) entered disabled state Jun 20 05:27:32.887415 [ 2153.831034] vif vif-49-0 vif49.0: entered allmulticast mode Jun 20 05:27:32.887437 [ 2153.831238] vif vif-49-0 vif49.0: entered promiscuous mode Jun 20 05:27:32.899380 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 6 frames Jun 20 05:27:32.947411 [ 2153.912549] xen-blkback: backend/vbd/49/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:32.959420 [ 2153.929285] xen-blkback: backend/vbd/49/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:32.983412 [ 2153.940293] xenbr0: port 3(vif48.0) entered disabled state Jun 20 05:27:32.983433 [ 2154.052162] xenbr0: port 3(vif48.0) entered disabled state Jun 20 05:27:33.103412 [ 2154.053095] vif vif-48-0 vif48.0 (unregistering): left allmulticast mode Jun 20 05:27:33.103435 [ 2154.053324] vif vif-48-0 vif48.0 (unregistering): left promiscuous mode Jun 20 05:27:33.115418 [ 2154.053539] xenbr0: port 3(vif48.0) entered disabled state Jun 20 05:27:33.115440 [ 2154.092371] vif vif-49-0 vif49.0: Guest Rx ready Jun 20 05:27:33.139422 [ 2154.092767] xenbr0: port 2(vif49.0) entered blocking state Jun 20 05:27:33.139443 [ 2154.092956] xenbr0: port 2(vif49.0) entered forwarding state Jun 20 05:27:33.151397 [ 2160.086985] xenbr0: port 3(vif50.0) entered blocking state Jun 20 05:27:39.139414 [ 2160.087221] xenbr0: port 3(vif50.0) entered disabled state Jun 20 05:27:39.139436 [ 2160.087460] vif vif-50-0 vif50.0: entered allmulticast mode Jun 20 05:27:39.151397 [ 2160.087764] vif vif-50-0 vif50.0: entered promiscuous mode Jun 20 05:27:39.151419 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 6 frames Jun 20 05:27:39.211396 [ 2160.173455] xen-blkback: backend/vbd/50/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:39.223409 [ 2160.189807] xen-blkback: backend/vbd/50/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:39.247392 [ 2160.200764] xenbr0: port 2(vif49.0) entered disabled state Jun 20 05:27:39.247422 [ 2160.292174] xenbr0: port 2(vif49.0) entered disabled state Jun 20 05:27:39.343413 [ 2160.292838] vif vif-49-0 vif49.0 (unregistering): left allmulticast mode Jun 20 05:27:39.343436 [ 2160.293056] vif vif-49-0 vif49.0 (unregistering): left promiscuous mode Jun 20 05:27:39.355417 [ 2160.293256] xenbr0: port 2(vif49.0) entered disabled state Jun 20 05:27:39.355438 [ 2160.330014] vif vif-50-0 vif50.0: Guest Rx ready Jun 20 05:27:39.379416 [ 2160.330420] xenbr0: port 3(vif50.0) entered blocking state Jun 20 05:27:39.379438 [ 2160.330660] xenbr0: port 3(vif50.0) entered forwarding state Jun 20 05:27:39.391379 [ 2166.406096] xenbr0: port 2(vif51.0) entered blocking state Jun 20 05:27:45.451418 [ 2166.406333] xenbr0: port 2(vif51.0) entered disabled state Jun 20 05:27:45.463414 [ 2166.406575] vif vif-51-0 vif51.0: entered allmulticast mode Jun 20 05:27:45.463436 [ 2166.406888] vif vif-51-0 vif51.0: entered promiscuous mode Jun 20 05:27:45.475379 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 6 frames Jun 20 05:27:45.535387 [ 2166.495054] xen-blkback: backend/vbd/51/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:45.547393 [ 2166.512167] xen-blkback: backend/vbd/51/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:45.559439 [ 2166.524210] xenbr0: port 3(vif50.0) entered disabled state Jun 20 05:27:45.571393 [ 2166.628159] xenbr0: port 3(vif50.0) entered disabled state Jun 20 05:27:45.679414 [ 2166.628754] vif vif-50-0 vif50.0 (unregistering): left allmulticast mode Jun 20 05:27:45.679438 [ 2166.628961] vif vif-50-0 vif50.0 (unregistering): left promiscuous mode Jun 20 05:27:45.691417 [ 2166.629163] xenbr0: port 3(vif50.0) entered disabled state Jun 20 05:27:45.703354 [ 2166.669456] vif vif-51-0 vif51.0: Guest Rx ready Jun 20 05:27:45.715412 [ 2166.669831] xenbr0: port 2(vif51.0) entered blocking state Jun 20 05:27:45.727393 [ 2166.670019] xenbr0: port 2(vif51.0) entered forwarding state Jun 20 05:27:45.727415 [ 2172.635400] xenbr0: port 3(vif52.0) entered blocking state Jun 20 05:27:51.683393 [ 2172.635574] xenbr0: port 3(vif52.0) entered disabled state Jun 20 05:27:51.695411 [ 2172.635762] vif vif-52-0 vif52.0: entered allmulticast mode Jun 20 05:27:51.695434 [ 2172.635958] vif vif-52-0 vif52.0: entered promiscuous mode Jun 20 05:27:51.707361 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 6 frames Jun 20 05:27:51.755399 [ 2172.716341] xen-blkback: backend/vbd/52/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:51.767404 [ 2172.732426] xen-blkback: backend/vbd/52/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:51.779422 [ 2172.744932] xenbr0: port 2(vif51.0) entered disabled state Jun 20 05:27:51.791399 [ 2172.840186] xenbr0: port 2(vif51.0) entered disabled state Jun 20 05:27:51.887421 [ 2172.840964] vif vif-51-0 vif51.0 (unregistering): left allmulticast mode Jun 20 05:27:51.899435 [ 2172.841190] vif vif-51-0 vif51.0 (unregistering): left promiscuous mode Jun 20 05:27:51.899459 [ 2172.841403] xenbr0: port 2(vif51.0) entered disabled state Jun 20 05:27:51.911485 [ 2172.880729] vif vif-52-0 vif52.0: Guest Rx ready Jun 20 05:27:51.923512 [ 2172.881089] xenbr0: port 3(vif52.0) entered blocking state Jun 20 05:27:51.935585 [ 2172.881277] xenbr0: port 3(vif52.0) entered forwarding state Jun 20 05:27:51.935607 [ 2178.904784] xenbr0: port 2(vif53.0) entered blocking state Jun 20 05:27:57.947474 [ 2178.905018] xenbr0: port 2(vif53.0) entered disabled state Jun 20 05:27:57.959495 [ 2178.905252] vif vif-53-0 vif53.0: entered allmulticast mode Jun 20 05:27:57.971461 [ 2178.905533] vif vif-53-0 vif53.0: entered promiscuous mode Jun 20 05:27:57.971485 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 6 frames Jun 20 05:27:58.031475 [ 2178.991702] xen-blkback: backend/vbd/53/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:58.043484 [ 2179.009335] xen-blkback: backend/vbd/53/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:27:58.067466 [ 2179.020963] xenbr0: port 3(vif52.0) entered disabled state Jun 20 05:27:58.067488 [ 2179.114978] xenbr0: port 3(vif52.0) entered disabled state Jun 20 05:27:58.163494 [ 2179.115956] vif vif-52-0 vif52.0 (unregistering): left allmulticast mode Jun 20 05:27:58.175487 [ 2179.116199] vif vif-52-0 vif52.0 (unregistering): left promiscuous mode Jun 20 05:27:58.175511 [ 2179.116424] xenbr0: port 3(vif52.0) entered disabled state Jun 20 05:27:58.187451 [ 2179.155700] vif vif-53-0 vif53.0: Guest Rx ready Jun 20 05:27:58.199478 [ 2179.156061] xenbr0: port 2(vif53.0) entered blocking state Jun 20 05:27:58.211488 [ 2179.156263] xenbr0: port 2(vif53.0) entered forwarding state Jun 20 05:27:58.211510 [ 2185.002082] xenbr0: port 3(vif54.0) entered blocking state Jun 20 05:28:04.047550 [ 2185.002323] xenbr0: port 3(vif54.0) entered disabled state Jun 20 05:28:04.059552 [ 2185.002564] vif vif-54-0 vif54.0: entered allmulticast mode Jun 20 05:28:04.059573 [ 2185.002876] vif vif-54-0 vif54.0: entered promiscuous mode Jun 20 05:28:04.071516 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 6 frames Jun 20 05:28:04.119587 [ 2185.080067] xen-blkback: backend/vbd/54/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:28:04.131603 [ 2185.098486] xen-blkback: backend/vbd/54/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:28:04.155579 [ 2185.110366] xenbr0: port 2(vif53.0) entered disabled state Jun 20 05:28:04.155601 [ 2185.197261] xenbr0: port 2(vif53.0) entered disabled state Jun 20 05:28:04.251545 [ 2185.198244] vif vif-53-0 vif53.0 (unregistering): left allmulticast mode Jun 20 05:28:04.251570 [ 2185.198466] vif vif-53-0 vif53.0 (unregistering): left promiscuous mode Jun 20 05:28:04.263542 [ 2185.198683] xenbr0: port 2(vif53.0) entered disabled state Jun 20 05:28:04.263564 [ 2185.240808] vif vif-54-0 vif54.0: Guest Rx ready Jun 20 05:28:04.287544 [ 2185.241167] xenbr0: port 3(vif54.0) entered blocking state Jun 20 05:28:04.299460 [ 2185.241357] xenbr0: port 3(vif54.0) entered forwarding state Jun 20 05:28:04.299483 [ 2191.325882] xenbr0: port 2(vif55.0) entered blocking state Jun 20 05:28:10.371412 [ 2191.326058] xenbr0: port 2(vif55.0) entered disabled state Jun 20 05:28:10.383415 [ 2191.326230] vif vif-55-0 vif55.0: entered allmulticast mode Jun 20 05:28:10.383436 [ 2191.326452] vif vif-55-0 vif55.0: entered promiscuous mode Jun 20 05:28:10.395382 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 6 frames Jun 20 05:28:10.443395 [ 2191.404263] xen-blkback: backend/vbd/55/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:28:10.455407 [ 2191.422192] xen-blkback: backend/vbd/55/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:28:10.479397 [ 2191.435759] xenbr0: port 3(vif54.0) entered disabled state Jun 20 05:28:10.479419 [ 2191.537024] xenbr0: port 3(vif54.0) entered disabled state Jun 20 05:28:10.587415 [ 2191.537730] vif vif-54-0 vif54.0 (unregistering): left allmulticast mode Jun 20 05:28:10.587439 [ 2191.537968] vif vif-54-0 vif54.0 (unregistering): left promiscuous mode Jun 20 05:28:10.599419 [ 2191.538189] xenbr0: port 3(vif54.0) entered disabled state Jun 20 05:28:10.611366 [ 2191.575694] vif vif-55-0 vif55.0: Guest Rx ready Jun 20 05:28:10.623414 [ 2191.576087] xenbr0: port 2(vif55.0) entered blocking state Jun 20 05:28:10.623436 [ 2191.576279] xenbr0: port 2(vif55.0) entered forwarding state Jun 20 05:28:10.635397 [ 2197.538684] xenbr0: port 3(vif56.0) entered blocking state Jun 20 05:28:16.587426 [ 2197.538921] xenbr0: port 3(vif56.0) entered disabled state Jun 20 05:28:16.599397 [ 2197.539164] vif vif-56-0 vif56.0: entered allmulticast mode Jun 20 05:28:16.599420 [ 2197.539452] vif vif-56-0 vif56.0: entered promiscuous mode Jun 20 05:28:16.611372 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 6 frames Jun 20 05:28:16.671390 [ 2197.629930] xen-blkback: backend/vbd/56/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:28:16.683389 [ 2197.647349] xen-blkback: backend/vbd/56/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:28:16.695426 [ 2197.658627] xenbr0: port 2(vif55.0) entered disabled state Jun 20 05:28:16.707389 [ 2197.778364] xenbr0: port 2(vif55.0) entered disabled state Jun 20 05:28:16.827420 [ 2197.779047] vif vif-55-0 vif55.0 (unregistering): left allmulticast mode Jun 20 05:28:16.839416 [ 2197.779265] vif vif-55-0 vif55.0 (unregistering): left promiscuous mode Jun 20 05:28:16.839439 [ 2197.779482] xenbr0: port 2(vif55.0) entered disabled state Jun 20 05:28:16.851377 [ 2197.818679] vif vif-56-0 vif56.0: Guest Rx ready Jun 20 05:28:16.863401 [ 2197.819058] xenbr0: port 3(vif56.0) entered blocking state Jun 20 05:28:16.875406 [ 2197.819248] xenbr0: port 3(vif56.0) entered forwarding state Jun 20 05:28:16.875428 [ 2203.673881] xenbr0: port 2(vif57.0) entered blocking state Jun 20 05:28:22.719407 [ 2203.674113] xenbr0: port 2(vif57.0) entered disabled state Jun 20 05:28:22.731415 [ 2203.674353] vif vif-57-0 vif57.0: entered allmulticast mode Jun 20 05:28:22.731436 [ 2203.674673] vif vif-57-0 vif57.0: entered promiscuous mode Jun 20 05:28:22.743381 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 6 frames Jun 20 05:28:22.779412 [ 2203.744200] xen-blkback: backend/vbd/57/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:28:22.791421 [ 2203.761872] xen-blkback: backend/vbd/57/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:28:22.815412 [ 2203.774902] xenbr0: port 3(vif56.0) entered disabled state Jun 20 05:28:22.827374 [ 2203.889095] xenbr0: port 3(vif56.0) entered disabled state Jun 20 05:28:22.935408 [ 2203.889756] vif vif-56-0 vif56.0 (unregistering): left allmulticast mode Jun 20 05:28:22.947415 [ 2203.889956] vif vif-56-0 vif56.0 (unregistering): left promiscuous mode Jun 20 05:28:22.947437 [ 2203.890161] xenbr0: port 3(vif56.0) entered disabled state Jun 20 05:28:22.959402 [ 2203.920566] vif vif-57-0 vif57.0: Guest Rx ready Jun 20 05:28:22.971414 [ 2203.920958] xenbr0: port 2(vif57.0) entered blocking state Jun 20 05:28:22.971435 [ 2203.921155] xenbr0: port 2(vif57.0) entered forwarding state Jun 20 05:28:22.983379 [ 2209.838897] xenbr0: port 3(vif58.0) entered blocking state Jun 20 05:28:28.887420 [ 2209.839072] xenbr0: port 3(vif58.0) entered disabled state Jun 20 05:28:28.899415 [ 2209.840595] vif vif-58-0 vif58.0: entered allmulticast mode Jun 20 05:28:28.899438 [ 2209.840807] vif vif-58-0 vif58.0: entered promiscuous mode Jun 20 05:28:28.911365 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 6 frames Jun 20 05:28:28.947382 [ 2209.912437] xen-blkback: backend/vbd/58/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:28:28.971419 [ 2209.923411] xen-blkback: backend/vbd/58/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:28:28.971449 [ 2209.932784] xenbr0: port 2(vif57.0) entered disabled state Jun 20 05:28:28.983389 [ 2210.041990] xenbr0: port 2(vif57.0) entered disabled state Jun 20 05:28:29.091418 [ 2210.042549] vif vif-57-0 vif57.0 (unregistering): left allmulticast mode Jun 20 05:28:29.103415 [ 2210.042834] vif vif-57-0 vif57.0 (unregistering): left promiscuous mode Jun 20 05:28:29.103438 [ 2210.043043] xenbr0: port 2(vif57.0) entered disabled state Jun 20 05:28:29.115374 [ 2210.084465] vif vif-58-0 vif58.0: Guest Rx ready Jun 20 05:28:29.127391 [ 2210.084908] xenbr0: port 3(vif58.0) entered blocking state Jun 20 05:28:29.139418 [ 2210.085124] xenbr0: port 3(vif58.0) entered forwarding state Jun 20 05:28:29.139440 [ 2216.081534] xenbr0: port 2(vif59.0) entered blocking state Jun 20 05:28:35.127415 [ 2216.081831] xenbr0: port 2(vif59.0) entered disabled state Jun 20 05:28:35.139415 [ 2216.082039] vif vif-59-0 vif59.0: entered allmulticast mode Jun 20 05:28:35.139436 [ 2216.082326] vif vif-59-0 vif59.0: entered promiscuous mode Jun 20 05:28:35.151378 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 6 frames Jun 20 05:28:35.211399 [ 2216.173765] xen-blkback: backend/vbd/59/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:28:35.223418 [ 2216.191682] xen-blkback: backend/vbd/59/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:28:35.247409 [ 2216.203133] xenbr0: port 3(vif58.0) entered disabled state Jun 20 05:28:35.247430 [ 2216.315486] xenbr0: port 3(vif58.0) entered disabled state Jun 20 05:28:35.367414 [ 2216.316519] vif vif-58-0 vif58.0 (unregistering): left allmulticast mode Jun 20 05:28:35.367437 [ 2216.316779] vif vif-58-0 vif58.0 (unregistering): left promiscuous mode Jun 20 05:28:35.379418 [ 2216.316992] xenbr0: port 3(vif58.0) entered disabled state Jun 20 05:28:35.391365 [ 2216.353870] vif vif-59-0 vif59.0: Guest Rx ready Jun 20 05:28:35.403415 [ 2216.354239] xenbr0: port 2(vif59.0) entered blocking state Jun 20 05:28:35.403436 [ 2216.354426] xenbr0: port 2(vif59.0) entered forwarding state Jun 20 05:28:35.415390 [ 2232.932940] xenbr0: port 2(vif59.0) entered disabled state Jun 20 05:28:51.983384 [ 2233.070166] xenbr0: port 2(vif59.0) entered disabled state Jun 20 05:28:52.115582 [ 2233.071046] vif vif-59-0 vif59.0 (unregistering): left allmulticast mode Jun 20 05:28:52.127418 [ 2233.071328] vif vif-59-0 vif59.0 (unregistering): left promiscuous mode Jun 20 05:28:52.139404 [ 2233.071530] xenbr0: port 2(vif59.0) entered disabled state Jun 20 05:28:52.139426 [ 2260.513852] xenbr0: port 2(vif60.0) entered blocking state Jun 20 05:29:19.563420 [ 2260.514024] xenbr0: port 2(vif60.0) entered disabled state Jun 20 05:29:19.575411 [ 2260.514186] vif vif-60-0 vif60.0: entered allmulticast mode Jun 20 05:29:19.575434 [ 2260.514386] vif vif-60-0 vif60.0: entered promiscuous mode Jun 20 05:29:19.587369 (d60) mapping kernel into physical memory Jun 20 05:29:19.599396 (d60) about to get started... Jun 20 05:29:19.611371 (d60) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:29:19.635419 (d60) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:29:19.647418 (d60) [ 0.000000] ACPI in unprivileged domain disabled Jun 20 05:29:19.647439 (d60) [ 0.000000] Released 0 page(s) Jun 20 05:29:19.659409 (d60) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:29:19.659431 (d60) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:29:19.671418 (d60) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:29:19.671441 (d60) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:29:19.692853 (d60) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:29:19.695413 (d60) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:29:19.695436 (d60) [ 0.000000] APIC: Static calls initialized Jun 20 05:29:19.695450 (d60) [ 0.000000] DMI not present or invalid. Jun 20 05:29:19.707415 (d60) [ 0.000000] Hypervisor detected: Xen PV Jun 20 05:29:19.707436 (d60) [ 0.000018] Xen PV: Detected 4 vCPUS Jun 20 05:29:19.719405 (d60) [ 0.158498] tsc: Fast TSC calibration failed Jun 20 05:29:19.779417 (d60) [ 0.158527] tsc: Detected 1995.194 MHz processor Jun 20 05:29:19.791408 (d60) [ 0.158549] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:29:19.791431 (d60) [ 0.158556] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 20 05:29:19.803418 (d60) [ 0.158563] MTRRs set to read-only Jun 20 05:29:19.803438 (d60) [ 0.158571] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 05:29:19.815429 (d60) [ 0.158616] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 05:29:19.827412 (d60) [ 0.178098] RAMDISK: [mem 0x03800000-0x04ba5fff] Jun 20 05:29:19.827433 (d60) [ 0.180490] Zone ranges: Jun 20 05:29:19.827444 (d60) [ 0.180495] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:29:19.839418 (d60) [ 0.180500] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:29:19.851413 (d60) [ 0.180505] Normal empty Jun 20 05:29:19.851432 (d60) [ 0.180509] Movable zone start for each node Jun 20 05:29:19.851446 (d60) [ 0.180513] Early memory node ranges Jun 20 05:29:19.863413 (d60) [ 0.180517] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:29:19.863435 (d60) [ 0.180522] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:29:19.875424 (d60) [ 0.180527] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:29:19.887413 (d60) [ 0.180536] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:29:19.887436 (d60) [ 0.180569] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:29:19.899419 (d60) [ 0.181539] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 05:29:19.911410 (d60) [ 0.290636] Remapped 0 page(s) Jun 20 05:29:19.911429 (d60) [ 0.290769] CPU topo: Max. logical packages: 1 Jun 20 05:29:19.911443 (d60) [ 0.290775] CPU topo: Max. logical dies: 1 Jun 20 05:29:19.923423 (d60) [ 0.290780] CPU topo: Max. dies per package: 1 Jun 20 05:29:19.923443 (d60) [ 0.290790] CPU topo: Max. threads per core: 2 Jun 20 05:29:19.935417 (d60) [ 0.290796] CPU topo: Num. cores per package: 2 Jun 20 05:29:19.935438 (d60) [ 0.290801] CPU topo: Num. threads per package: 4 Jun 20 05:29:19.947425 (d60) [ 0.290806] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 20 05:29:19.959409 (d60) [ 0.290815] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:29:19.959436 (d60) [ 0.290822] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:29:19.971426 (d60) [ 0.290829] [mem 0x20000000-0xffffffff] available for PCI devices Jun 20 05:29:19.983416 (d60) [ 0.290838] Booting kernel on Xen Jun 20 05:29:19.983435 (d60) [ 0.290843] Xen version: 4.19-unstable (preserve-AD) Jun 20 05:29:19.995410 (d60) [ 0.290850] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:29:20.007414 (d60) [ 0.297453] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 20 05:29:20.007441 (d60) [ 0.297809] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 20 05:29:20.019419 (d60) [ 0.297871] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 05:29:20.031420 (d60) [ 0.297880] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:29:20.043417 (d60) [ 0.297906] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:29:20.055414 (d60) [ 0.297906] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:29:20.055439 (d60) [ 0.297948] random: crng init done Jun 20 05:29:20.067419 (d60) [ 0.298045] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:29:20.067446 (d60) [ 0.298071] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:29:20.079427 (d60) [ 0.298744] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:29:20.091422 (d60) [ 0.298752] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:29:20.103413 (d60) [ 0.301331] Memory: 454496K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69152K reserved, 0K cma-reserved) Jun 20 05:29:20.115418 (d60) [ 0.301480] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 05:29:20.127421 (d60) Poking KASLR using RDRAND RDTSC... Jun 20 05:29:20.127441 (d60) [ 0.303512] Dynamic Preempt: voluntary Jun 20 05:29:20.127454 (d60) [ 0.303629] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:29:20.139415 (d60) [ 0.303634] rcu: RCU event tracing is enabled. Jun 20 05:29:20.139436 (d60) [ 0.303637] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 20 05:29:20.151485 (d60) [ 0.303642] Trampoline variant of Tasks RCU enabled. Jun 20 05:29:20.163480 (d60) [ 0.303646] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:29:20.163506 (d60) [ 0.303650] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 05:29:20.175441 (d60) [ 0.303669] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:29:20.187427 (d60) [ 0.311904] Using NULL legacy PIC Jun 20 05:29:20.187446 (d60) [ 0.311910] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 20 05:29:20.199424 (d60) [ 0.311974] xen:events: Using FIFO-based ABI Jun 20 05:29:20.199445 (d60) [ 0.311987] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:29:20.211420 (d60) [ 0.312047] Console: colour dummy device 80x25 Jun 20 05:29:20.211440 (d60) [ 0.312054] printk: legacy console [tty0] enabled Jun 20 05:29:20.223419 (d60) [ 0.312166] printk: legacy console [hvc0] enabled Jun 20 05:29:20.223439 (d60) [ 0.312195] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:29:20.235460 (XEN) arch/x86/pv/emul-priv-op.c:1013:d60v2 RDMSR 0x00000639 unimplemented Jun 20 05:29:20.247414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d60v2 RDMSR 0x00000611 unimplemented Jun 20 05:29:20.247438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d60v2 RDMSR 0x00000619 unimplemented Jun 20 05:29:20.259415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d60v2 RDMSR 0x00000606 unimplemented Jun 20 05:29:20.271413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d60v2 RDMSR 0x00000034 unimplemented Jun 20 05:29:20.271436 [ 2261.143052] xen-blkback: backend/vbd/60/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:29:20.283423 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 2 frames Jun 20 05:29:20.295417 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 2 to 3 frames Jun 20 05:29:20.307414 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 3 to 4 frames Jun 20 05:29:20.307439 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 4 to 5 frames Jun 20 05:29:20.319420 [ 2261.153081] xen-blkback: backend/vbd/60/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:29:20.331417 [ 2261.177086] vif vif-60-0 vif60.0: Guest Rx ready Jun 20 05:29:20.331436 [ 2261.177417] xenbr0: port 2(vif60.0) entered blocking state Jun 20 05:29:20.343412 [ 2261.177633] xenbr0: port 2(vif60.0) entered forwarding state Jun 20 05:29:20.343433 (XEN) common/grant_table.c:1909:d60v1 Expanding d60 grant table from 5 to 6 frames Jun 20 05:29:53.287360 [ 2295.620881] xenbr0: port 2(vif60.0) entered disabled state Jun 20 05:29:54.667408 [ 2295.746051] xenbr0: port 2(vif60.0) entered disabled state Jun 20 05:29:54.799416 [ 2295.746759] vif vif-60-0 vif60.0 (unregistering): left allmulticast mode Jun 20 05:29:54.799440 [ 2295.746969] vif vif-60-0 vif60.0 (unregistering): left promiscuous mode Jun 20 05:29:54.811422 [ 2295.747184] xenbr0: port 2(vif60.0) entered disabled state Jun 20 05:29:54.823362 [ 2322.341127] xenbr0: port 2(vif61.0) entered blocking state Jun 20 05:30:21.391556 [ 2322.341298] xenbr0: port 2(vif61.0) entered disabled state Jun 20 05:30:21.403555 [ 2322.341461] vif vif-61-0 vif61.0: entered allmulticast mode Jun 20 05:30:21.403577 [ 2322.341666] vif vif-61-0 vif61.0: entered promiscuous mode Jun 20 05:30:21.415519 (d61) mapping kernel into physical memory Jun 20 05:30:21.439465 (d61) about to get started... Jun 20 05:30:21.451452 (d61) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:30:21.475502 (d61) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:30:21.487494 (d61) [ 0.000000] ACPI in unprivileged domain disabled Jun 20 05:30:21.487514 (d61) [ 0.000000] Released 0 page(s) Jun 20 05:30:21.499487 (d61) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:30:21.499508 (d61) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:30:21.511488 (d61) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:30:21.511510 (d61) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:30:21.523491 (d61) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:30:21.535490 (d61) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:30:21.535512 (d61) [ 0.000000] APIC: Static calls initialized Jun 20 05:30:21.547487 (d61) [ 0.000000] DMI not present or invalid. Jun 20 05:30:21.547507 (d61) [ 0.000000] Hypervisor detected: Xen PV Jun 20 05:30:21.547520 (d61) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 20 05:30:21.559399 (d61) [ 0.156518] tsc: Fast TSC calibration failed Jun 20 05:30:21.619417 (d61) [ 0.156545] tsc: Detected 1995.194 MHz processor Jun 20 05:30:21.619438 (d61) [ 0.156567] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:30:21.631421 (d61) [ 0.156573] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 20 05:30:21.643416 (d61) [ 0.156580] MTRRs set to read-only Jun 20 05:30:21.643435 (d61) [ 0.156588] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 05:30:21.655420 (d61) [ 0.156631] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 05:30:21.667410 (d61) [ 0.178953] RAMDISK: [mem 0x03800000-0x04ba5fff] Jun 20 05:30:21.667431 (d61) [ 0.181288] Zone ranges: Jun 20 05:30:21.667443 (d61) [ 0.181293] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:30:21.679416 (d61) [ 0.181299] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:30:21.691413 (d61) [ 0.181304] Normal empty Jun 20 05:30:21.691432 (d61) [ 0.181307] Movable zone start for each node Jun 20 05:30:21.691445 (d61) [ 0.181311] Early memory node ranges Jun 20 05:30:21.703416 (d61) [ 0.181315] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:30:21.703438 (d61) [ 0.181319] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:30:21.715420 (d61) [ 0.181324] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:30:21.727415 (d61) [ 0.181332] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:30:21.727438 (d61) [ 0.181364] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:30:21.739431 (d61) [ 0.182320] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 05:30:21.751410 (d61) [ 0.282414] Remapped 0 page(s) Jun 20 05:30:21.751429 (d61) [ 0.282513] CPU topo: Max. logical packages: 1 Jun 20 05:30:21.751444 (d61) [ 0.282518] CPU topo: Max. logical dies: 1 Jun 20 05:30:21.763424 (d61) [ 0.282521] CPU topo: Max. dies per package: 1 Jun 20 05:30:21.763445 (d61) [ 0.282530] CPU topo: Max. threads per core: 2 Jun 20 05:30:21.775417 (d61) [ 0.282534] CPU topo: Num. cores per package: 2 Jun 20 05:30:21.775439 (d61) [ 0.282538] CPU topo: Num. threads per package: 4 Jun 20 05:30:21.787438 (d61) [ 0.282542] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 20 05:30:21.799411 (d61) [ 0.282549] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:30:21.799437 (d61) [ 0.282554] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:30:21.811423 (d61) [ 0.282560] [mem 0x20000000-0xffffffff] available for PCI devices Jun 20 05:30:21.823413 (d61) [ 0.282567] Booting kernel on Xen Jun 20 05:30:21.823440 (d61) [ 0.282571] Xen version: 4.19-unstable (preserve-AD) Jun 20 05:30:21.835414 (d61) [ 0.282577] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:30:21.847416 (d61) [ 0.287601] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 20 05:30:21.847443 (d61) [ 0.287933] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 20 05:30:21.859419 (d61) [ 0.287984] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 05:30:21.871417 (d61) [ 0.287990] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:30:21.883422 (d61) [ 0.288014] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:30:21.895423 (d61) [ 0.288014] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:30:21.895448 (d61) [ 0.288048] random: crng init done Jun 20 05:30:21.907414 (d61) [ 0.288117] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:30:21.907441 (d61) [ 0.288137] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:30:21.919423 (d61) [ 0.288645] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:30:21.931418 (d61) [ 0.288651] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:30:21.943414 (d61) [ 0.290756] Memory: 454496K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69152K reserved, 0K cma-reserved) Jun 20 05:30:21.955420 (d61) [ 0.290870] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 05:30:21.967421 (d61) Poking KASLR using RDRAND RDTSC... Jun 20 05:30:21.967440 (d61) [ 0.292575] Dynamic Preempt: voluntary Jun 20 05:30:21.967453 (d61) [ 0.292694] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:30:21.979418 (d61) [ 0.292698] rcu: RCU event tracing is enabled. Jun 20 05:30:21.979439 (d61) [ 0.292702] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 20 05:30:21.991423 (d61) [ 0.292707] Trampoline variant of Tasks RCU enabled. Jun 20 05:30:22.003412 (d61) [ 0.292711] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:30:22.003438 (d61) [ 0.292716] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 05:30:22.015426 (d61) [ 0.292734] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:30:22.027418 (d61) [ 0.300902] Using NULL legacy PIC Jun 20 05:30:22.027437 (d61) [ 0.300908] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 20 05:30:22.039412 (d61) [ 0.300970] xen:events: Using FIFO-based ABI Jun 20 05:30:22.039432 (d61) [ 0.300983] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:30:22.051422 (d61) [ 0.301043] Console: colour dummy device 80x25 Jun 20 05:30:22.051443 (d61) [ 0.301050] printk: legacy console [tty0] enabled Jun 20 05:30:22.063416 (d61) [ 0.301161] printk: legacy console [hvc0] enabled Jun 20 05:30:22.063437 (d61) [ 0.301175] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:30:22.075415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v2 RDMSR 0x00000639 unimplemented Jun 20 05:30:22.087410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v2 RDMSR 0x00000611 unimplemented Jun 20 05:30:22.087433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v2 RDMSR 0x00000619 unimplemented Jun 20 05:30:22.099417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v2 RDMSR 0x00000606 unimplemented Jun 20 05:30:22.111410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v2 RDMSR 0x00000034 unimplemented Jun 20 05:30:22.111434 [ 2322.967688] xen-blkback: backend/vbd/61/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:30:22.123418 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 1 to 2 frames Jun 20 05:30:22.135416 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 2 to 3 frames Jun 20 05:30:22.135448 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 3 to 4 frames Jun 20 05:30:22.147424 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 4 to 5 frames Jun 20 05:30:22.159415 [ 2322.977323] xen-blkback: backend/vbd/61/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:30:22.171423 [ 2323.001507] vif vif-61-0 vif61.0: Guest Rx ready Jun 20 05:30:22.171444 [ 2323.001993] xenbr0: port 2(vif61.0) entered blocking state Jun 20 05:30:22.183400 [ 2323.002180] xenbr0: port 2(vif61.0) entered forwarding state Jun 20 05:30:22.183422 (XEN) common/grant_table.c:1909:d61v1 Expanding d61 grant table from 5 to 6 frames Jun 20 05:30:29.783583 [ 2357.313413] xenbr0: port 2(vif61.0) entered disabled state Jun 20 05:30:56.363403 [ 2357.441901] xenbr0: port 2(vif61.0) entered disabled state Jun 20 05:30:56.495417 [ 2357.442822] vif vif-61-0 vif61.0 (unregistering): left allmulticast mode Jun 20 05:30:56.507412 [ 2357.443021] vif vif-61-0 vif61.0 (unregistering): left promiscuous mode Jun 20 05:30:56.507437 [ 2357.443207] xenbr0: port 2(vif61.0) entered disabled state Jun 20 05:30:56.519370 [ 2384.016613] xenbr0: port 2(vif62.0) entered blocking state Jun 20 05:31:23.063467 [ 2384.016824] xenbr0: port 2(vif62.0) entered disabled state Jun 20 05:31:23.075483 [ 2384.017055] vif vif-62-0 vif62.0: entered allmulticast mode Jun 20 05:31:23.087458 [ 2384.017306] vif vif-62-0 vif62.0: entered promiscuous mode Jun 20 05:31:23.087480 (d62) mapping kernel into physical memory Jun 20 05:31:23.123464 (d62) about to get started... Jun 20 05:31:23.135409 (d62) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:31:23.159492 (d62) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:31:23.171485 (d62) [ 0.000000] ACPI in unprivileged domain disabled Jun 20 05:31:23.171506 (d62) [ 0.000000] Released 0 page(s) Jun 20 05:31:23.183475 (d62) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:31:23.183496 (d62) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:31:23.195482 (d62) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:31:23.195506 (d62) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:31:23.207482 (d62) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:31:23.219480 (d62) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:31:23.219503 (d62) [ 0.000000] APIC: Static calls initialized Jun 20 05:31:23.219517 (d62) [ 0.000000] DMI not present or invalid. Jun 20 05:31:23.231484 (d62) [ 0.000000] Hypervisor detected: Xen PV Jun 20 05:31:23.231505 (d62) [ 0.000015] Xen PV: Detected 4 vCPUS Jun 20 05:31:23.243408 (d62) [ 0.166422] tsc: Fast TSC calibration failed Jun 20 05:31:23.315478 (d62) [ 0.166450] tsc: Detected 1995.194 MHz processor Jun 20 05:31:23.315500 (d62) [ 0.166473] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:31:23.327481 (d62) [ 0.166480] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 20 05:31:23.339476 (d62) [ 0.166486] MTRRs set to read-only Jun 20 05:31:23.339497 (d62) [ 0.166494] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 05:31:23.351481 (d62) [ 0.166538] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 05:31:23.351505 (d62) [ 0.184566] RAMDISK: [mem 0x03800000-0x04ba5fff] Jun 20 05:31:23.363482 (d62) [ 0.186996] Zone ranges: Jun 20 05:31:23.363501 (d62) [ 0.187001] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:31:23.375482 (d62) [ 0.187006] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:31:23.375505 (d62) [ 0.187011] Normal empty Jun 20 05:31:23.387482 (d62) [ 0.187056] Movable zone start for each node Jun 20 05:31:23.387512 (d62) [ 0.187059] Early memory node ranges Jun 20 05:31:23.387526 (d62) [ 0.187063] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:31:23.399487 (d62) [ 0.187068] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:31:23.411480 (d62) [ 0.187074] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:31:23.411505 (d62) [ 0.187082] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:31:23.423484 (d62) [ 0.187114] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:31:23.435475 (d62) [ 0.188068] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 05:31:23.435498 (d62) [ 0.300087] Remapped 0 page(s) Jun 20 05:31:23.447476 (d62) [ 0.300207] CPU topo: Max. logical packages: 1 Jun 20 05:31:23.447497 (d62) [ 0.300211] CPU topo: Max. logical dies: 1 Jun 20 05:31:23.459414 (d62) [ 0.300215] CPU topo: Max. dies per package: 1 Jun 20 05:31:23.459435 (d62) [ 0.300223] CPU topo: Max. threads per core: 2 Jun 20 05:31:23.471415 (d62) [ 0.300227] CPU topo: Num. cores per package: 2 Jun 20 05:31:23.471436 (d62) [ 0.300232] CPU topo: Num. threads per package: 4 Jun 20 05:31:23.483415 (d62) [ 0.300235] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 20 05:31:23.483438 (d62) [ 0.300243] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:31:23.495421 (d62) [ 0.300248] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:31:23.507418 (d62) [ 0.300254] [mem 0x20000000-0xffffffff] available for PCI devices Jun 20 05:31:23.507440 (d62) [ 0.300260] Booting kernel on Xen Jun 20 05:31:23.519417 (d62) [ 0.300264] Xen version: 4.19-unstable (preserve-AD) Jun 20 05:31:23.519439 (d62) [ 0.300270] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:31:23.531433 (d62) [ 0.305479] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 20 05:31:23.543423 (d62) [ 0.305815] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 20 05:31:23.555419 (d62) [ 0.305864] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 05:31:23.567410 (d62) [ 0.305870] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:31:23.567439 (d62) [ 0.305893] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:31:23.579422 (d62) [ 0.305893] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:31:23.591419 (d62) [ 0.305926] random: crng init done Jun 20 05:31:23.591438 (d62) [ 0.305992] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:31:23.603418 (d62) [ 0.306013] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:31:23.615417 (d62) [ 0.306521] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:31:23.615443 (d62) [ 0.306527] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:31:23.627421 (d62) [ 0.308573] Memory: 454496K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69152K reserved, 0K cma-reserved) Jun 20 05:31:23.639428 (d62) [ 0.308686] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 05:31:23.651420 (d62) Poking KASLR using RDRAND RDTSC... Jun 20 05:31:23.651439 (d62) [ 0.310442] Dynamic Preempt: voluntary Jun 20 05:31:23.663415 (d62) [ 0.310559] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:31:23.663437 (d62) [ 0.310564] rcu: RCU event tracing is enabled. Jun 20 05:31:23.675417 (d62) [ 0.310567] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 20 05:31:23.687412 (d62) [ 0.310572] Trampoline variant of Tasks RCU enabled. Jun 20 05:31:23.687434 (d62) [ 0.310576] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:31:23.699424 (d62) [ 0.310580] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 05:31:23.699449 (d62) [ 0.310599] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:31:23.711423 (d62) [ 0.318975] Using NULL legacy PIC Jun 20 05:31:23.723411 (d62) [ 0.318981] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 20 05:31:23.723434 (d62) [ 0.319044] xen:events: Using FIFO-based ABI Jun 20 05:31:23.735411 (d62) [ 0.319057] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:31:23.735436 (d62) [ 0.319159] Console: colour dummy device 80x25 Jun 20 05:31:23.747413 (d62) [ 0.319165] printk: legacy console [tty0] enabled Jun 20 05:31:23.747434 (d62) [ 0.319277] printk: legacy console [hvc0] enabled Jun 20 05:31:23.759412 (d62) [ 0.319290] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:31:23.759434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000639 unimplemented Jun 20 05:31:23.771417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000611 unimplemented Jun 20 05:31:23.783414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000619 unimplemented Jun 20 05:31:23.783438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000606 unimplemented Jun 20 05:31:23.795416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000034 unimplemented Jun 20 05:31:23.795439 [ 2384.666733] xen-blkback: backend/vbd/62/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:31:23.807427 (XEN) common/grant_table.c:1909:d62v1 Expanding d62 grant table from 1 to 2 frames Jun 20 05:31:23.819423 (XEN) common/grant_table.c:1909:d62v1 Expanding d62 grant table from 2 to 3 frames Jun 20 05:31:23.831416 (XEN) common/grant_table.c:1909:d62v1 Expanding d62 grant table from 3 to 4 frames Jun 20 05:31:23.831441 (XEN) common/grant_table.c:1909:d62v1 Expanding d62 grant table from 4 to 5 frames Jun 20 05:31:23.843422 [ 2384.676508] xen-blkback: backend/vbd/62/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:31:23.855418 [ 2384.700460] vif vif-62-0 vif62.0: Guest Rx ready Jun 20 05:31:23.867410 [ 2384.700874] xenbr0: port 2(vif62.0) entered blocking state Jun 20 05:31:23.867433 [ 2384.701060] xenbr0: port 2(vif62.0) entered forwarding state Jun 20 05:31:23.879364 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 5 to 6 frames Jun 20 05:31:57.899388 [ 2418.993842] xenbr0: port 2(vif62.0) entered disabled state Jun 20 05:31:58.043396 [ 2419.143509] xenbr0: port 2(vif62.0) entered disabled state Jun 20 05:31:58.199416 [ 2419.144128] vif vif-62-0 vif62.0 (unregistering): left allmulticast mode Jun 20 05:31:58.199440 [ 2419.144387] vif vif-62-0 vif62.0 (unregistering): left promiscuous mode Jun 20 05:31:58.211419 [ 2419.144653] xenbr0: port 2(vif62.0) entered disabled state Jun 20 05:31:58.223365 [ 2446.052372] xenbr0: port 2(vif63.0) entered blocking state Jun 20 05:32:25.107422 [ 2446.052562] xenbr0: port 2(vif63.0) entered disabled state Jun 20 05:32:25.107446 [ 2446.052722] vif vif-63-0 vif63.0: entered allmulticast mode Jun 20 05:32:25.119417 [ 2446.052917] vif vif-63-0 vif63.0: entered promiscuous mode Jun 20 05:32:25.131357 (d63) mapping kernel into physical memory Jun 20 05:32:25.143396 (d63) about to get started... Jun 20 05:32:25.143415 (d63) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:32:25.179399 (d63) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:32:25.191407 (d63) [ 0.000000] ACPI in unprivileged domain disabled Jun 20 05:32:25.191425 (d63) [ 0.000000] Released 0 page(s) Jun 20 05:32:25.191435 (d63) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:32:25.203423 (d63) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:32:25.215421 (d63) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:32:25.215453 (d63) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:32:25.227411 (d63) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:32:25.227434 (d63) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:32:25.239392 (d63) [ 0.000000] APIC: Static calls initialized Jun 20 05:32:25.239412 (d63) [ 0.000000] DMI not present or invalid. Jun 20 05:32:25.251414 (d63) [ 0.000000] Hypervisor detected: Xen PV Jun 20 05:32:25.251435 (d63) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 20 05:32:25.263374 (d63) [ 0.165893] tsc: Fast TSC calibration failed Jun 20 05:32:25.335544 (d63) [ 0.165924] tsc: Detected 1995.194 MHz processor Jun 20 05:32:25.335561 (d63) [ 0.165946] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:32:25.347577 (d63) [ 0.165952] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 20 05:32:25.347591 (d63) [ 0.165959] MTRRs set to read-only Jun 20 05:32:25.359529 (d63) [ 0.165967] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 05:32:25.375549 (d63) [ 0.166010] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 05:32:25.375573 (d63) [ 0.183254] RAMDISK: [mem 0x03800000-0x04ba5fff] Jun 20 05:32:25.375588 (d63) [ 0.185553] Zone ranges: Jun 20 05:32:25.387530 (d63) [ 0.185558] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:32:25.387552 (d63) [ 0.185564] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:32:25.399531 (d63) [ 0.185568] Normal empty Jun 20 05:32:25.399550 (d63) [ 0.185572] Movable zone start for each node Jun 20 05:32:25.411529 (d63) [ 0.185576] Early memory node ranges Jun 20 05:32:25.411549 (d63) [ 0.185580] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:32:25.423525 (d63) [ 0.185585] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:32:25.423548 (d63) [ 0.185590] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:32:25.435539 (d63) [ 0.185599] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:32:25.447528 (d63) [ 0.185634] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:32:25.447551 (d63) [ 0.186632] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 05:32:25.459524 (d63) [ 0.294415] Remapped 0 page(s) Jun 20 05:32:25.459543 (d63) [ 0.294548] CPU topo: Max. logical packages: 1 Jun 20 05:32:25.471524 (d63) [ 0.294554] CPU topo: Max. logical dies: 1 Jun 20 05:32:25.471545 (d63) [ 0.294558] CPU topo: Max. dies per package: 1 Jun 20 05:32:25.483521 (d63) [ 0.294568] CPU topo: Max. threads per core: 2 Jun 20 05:32:25.483543 (d63) [ 0.294573] CPU topo: Num. cores per package: 2 Jun 20 05:32:25.495517 (d63) [ 0.294578] CPU topo: Num. threads per package: 4 Jun 20 05:32:25.495539 (d63) [ 0.294584] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 20 05:32:25.507523 (d63) [ 0.294593] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:32:25.519520 (d63) [ 0.294599] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:32:25.519547 (d63) [ 0.294606] [mem 0x20000000-0xffffffff] available for PCI devices Jun 20 05:32:25.531526 (d63) [ 0.294614] Booting kernel on Xen Jun 20 05:32:25.531545 (d63) [ 0.294618] Xen version: 4.19-unstable (preserve-AD) Jun 20 05:32:25.543523 (d63) [ 0.294625] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:32:25.555530 (d63) [ 0.300877] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 20 05:32:25.567522 (d63) [ 0.301248] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 20 05:32:25.567545 (d63) [ 0.301309] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 05:32:25.579577 (d63) [ 0.301316] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:32:25.591546 (d63) [ 0.301344] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:32:25.603526 (d63) [ 0.301344] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:32:25.603550 (d63) [ 0.301384] random: crng init done Jun 20 05:32:25.615522 (d63) [ 0.301459] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:32:25.627523 (d63) [ 0.301483] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:32:25.627550 (d63) [ 0.302106] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:32:25.639530 (d63) [ 0.302114] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:32:25.651528 (d63) [ 0.304585] Memory: 454496K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69152K reserved, 0K cma-reserved) Jun 20 05:32:25.663529 (d63) [ 0.304723] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 05:32:25.675523 (d63) Poking KASLR using RDRAND RDTSC... Jun 20 05:32:25.675541 (d63) [ 0.306671] Dynamic Preempt: voluntary Jun 20 05:32:25.687516 (d63) [ 0.306788] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:32:25.687538 (d63) [ 0.306793] rcu: RCU event tracing is enabled. Jun 20 05:32:25.699522 (d63) [ 0.306797] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 20 05:32:25.699548 (d63) [ 0.306801] Trampoline variant of Tasks RCU enabled. Jun 20 05:32:25.711524 (d63) [ 0.306805] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:32:25.723524 (d63) [ 0.306809] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 05:32:25.723549 (d63) [ 0.306829] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:32:25.735530 (d63) [ 0.315004] Using NULL legacy PIC Jun 20 05:32:25.747516 (d63) [ 0.315010] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 20 05:32:25.747540 (d63) [ 0.315073] xen:events: Using FIFO-based ABI Jun 20 05:32:25.759516 (d63) [ 0.315086] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:32:25.759541 (d63) [ 0.315147] Console: colour dummy device 80x25 Jun 20 05:32:25.771519 (d63) [ 0.315189] printk: legacy console [tty0] enabled Jun 20 05:32:25.771541 (d63) [ 0.315302] printk: legacy console [hvc0] enabled Jun 20 05:32:25.783519 (d63) [ 0.315331] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:32:25.783541 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v3 RDMSR 0x00000639 unimplemented Jun 20 05:32:25.795532 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v3 RDMSR 0x00000611 unimplemented Jun 20 05:32:25.807516 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v3 RDMSR 0x00000619 unimplemented Jun 20 05:32:25.807540 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v3 RDMSR 0x00000606 unimplemented Jun 20 05:32:25.819522 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v3 RDMSR 0x00000034 unimplemented Jun 20 05:32:25.819546 [ 2446.685901] xen-blkback: backend/vbd/63/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:32:25.831529 (XEN) common/grant_table.c:1909:d63v2 Expanding d63 grant table from 1 to 2 frames Jun 20 05:32:25.843527 (XEN) common/grant_table.c:1909:d63v2 Expanding d63 grant table from 2 to 3 frames Jun 20 05:32:25.855523 (XEN) common/grant_table.c:1909:d63v2 Expanding d63 grant table from 3 to 4 frames Jun 20 05:32:25.855548 (XEN) common/grant_table.c:1909:d63v2 Expanding d63 grant table from 4 to 5 frames Jun 20 05:32:25.867525 [ 2446.695997] xen-blkback: backend/vbd/63/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:32:25.879525 [ 2446.719560] vif vif-63-0 vif63.0: Guest Rx ready Jun 20 05:32:25.879545 [ 2446.719926] xenbr0: port 2(vif63.0) entered blocking state Jun 20 05:32:25.891524 [ 2446.720118] xenbr0: port 2(vif63.0) entered forwarding state Jun 20 05:32:25.903467 (XEN) common/grant_table.c:1909:d63v3 Expanding d63 grant table from 5 to 6 frames Jun 20 05:32:58.883401 [ 2481.212571] xenbr0: port 2(vif63.0) entered disabled state Jun 20 05:33:00.263397 [ 2481.350928] xenbr0: port 2(vif63.0) entered disabled state Jun 20 05:33:00.407420 [ 2481.351797] vif vif-63-0 vif63.0 (unregistering): left allmulticast mode Jun 20 05:33:00.419418 [ 2481.351999] vif vif-63-0 vif63.0 (unregistering): left promiscuous mode Jun 20 05:33:00.419442 [ 2481.352203] xenbr0: port 2(vif63.0) entered disabled state Jun 20 05:33:00.431368 [ 2507.931092] xenbr0: port 2(vif64.0) entered blocking state Jun 20 05:33:26.987543 [ 2507.931334] xenbr0: port 2(vif64.0) entered disabled state Jun 20 05:33:26.987567 [ 2507.931611] vif vif-64-0 vif64.0: entered allmulticast mode Jun 20 05:33:26.999462 [ 2507.931905] vif vif-64-0 vif64.0: entered promiscuous mode Jun 20 05:33:27.011437 (d64) mapping kernel into physical memory Jun 20 05:33:27.035479 (d64) about to get started... Jun 20 05:33:27.035498 (d64) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:33:27.059504 (d64) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:33:27.071469 (d64) [ 0.000000] ACPI in unprivileged domain disabled Jun 20 05:33:27.083490 (d64) [ 0.000000] Released 0 page(s) Jun 20 05:33:27.083510 (d64) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:33:27.095485 (d64) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:33:27.095508 (d64) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:33:27.107492 (d64) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:33:27.119487 (d64) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:33:27.119511 (d64) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:33:27.131490 (d64) [ 0.000000] APIC: Static calls initialized Jun 20 05:33:27.131511 (d64) [ 0.000000] DMI not present or invalid. Jun 20 05:33:27.131525 (d64) [ 0.000000] Hypervisor detected: Xen PV Jun 20 05:33:27.143480 (d64) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 20 05:33:27.143500 (d64) [ 0.168249] tsc: Fast TSC calibration failed Jun 20 05:33:27.215469 (d64) [ 0.168275] tsc: Detected 1995.194 MHz processor Jun 20 05:33:27.227492 (d64) [ 0.168297] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:33:27.227515 (d64) [ 0.168304] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 20 05:33:27.239501 (d64) [ 0.168310] MTRRs set to read-only Jun 20 05:33:27.251488 (d64) [ 0.168318] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 05:33:27.251514 (d64) [ 0.168361] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 05:33:27.263494 (d64) [ 0.186307] RAMDISK: [mem 0x03800000-0x04ba5fff] Jun 20 05:33:27.263516 (d64) [ 0.188602] Zone ranges: Jun 20 05:33:27.275490 (d64) [ 0.188607] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:33:27.275513 (d64) [ 0.188612] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:33:27.287494 (d64) [ 0.188617] Normal empty Jun 20 05:33:27.287513 (d64) [ 0.188621] Movable zone start for each node Jun 20 05:33:27.299491 (d64) [ 0.188624] Early memory node ranges Jun 20 05:33:27.299511 (d64) [ 0.188628] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:33:27.311491 (d64) [ 0.188633] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:33:27.311514 (d64) [ 0.188638] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:33:27.323497 (d64) [ 0.188647] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:33:27.335491 (d64) [ 0.188678] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:33:27.335514 (d64) [ 0.189619] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 05:33:27.347508 (d64) [ 0.300492] Remapped 0 page(s) Jun 20 05:33:27.347528 (d64) [ 0.300625] CPU topo: Max. logical packages: 1 Jun 20 05:33:27.359490 (d64) [ 0.300631] CPU topo: Max. logical dies: 1 Jun 20 05:33:27.359511 (d64) [ 0.300636] CPU topo: Max. dies per package: 1 Jun 20 05:33:27.371478 (d64) [ 0.300646] CPU topo: Max. threads per core: 2 Jun 20 05:33:27.371499 (d64) [ 0.300652] CPU topo: Num. cores per package: 2 Jun 20 05:33:27.383490 (d64) [ 0.300657] CPU topo: Num. threads per package: 4 Jun 20 05:33:27.383512 (d64) [ 0.300662] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 20 05:33:27.395490 (d64) [ 0.300671] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:33:27.407495 (d64) [ 0.300678] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:33:27.407521 (d64) [ 0.300684] [mem 0x20000000-0xffffffff] available for PCI devices Jun 20 05:33:27.419494 (d64) [ 0.300692] Booting kernel on Xen Jun 20 05:33:27.419513 (d64) [ 0.300697] Xen version: 4.19-unstable (preserve-AD) Jun 20 05:33:27.431494 (d64) [ 0.300704] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:33:27.443496 (d64) [ 0.307319] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 20 05:33:27.455494 (d64) [ 0.307677] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 20 05:33:27.455516 (d64) [ 0.307740] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 05:33:27.467503 (d64) [ 0.307748] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:33:27.479500 (d64) [ 0.307777] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:33:27.491493 (d64) [ 0.307777] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:33:27.503489 (d64) [ 0.307823] random: crng init done Jun 20 05:33:27.503508 (d64) [ 0.307893] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:33:27.515491 (d64) [ 0.307920] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:33:27.515517 (d64) [ 0.308595] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:33:27.527501 (d64) [ 0.308604] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:33:27.539494 (d64) [ 0.311186] Memory: 454496K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69152K reserved, 0K cma-reserved) Jun 20 05:33:27.551501 (d64) [ 0.311337] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 05:33:27.563492 (d64) Poking KASLR using RDRAND RDTSC... Jun 20 05:33:27.563511 (d64) [ 0.313567] Dynamic Preempt: voluntary Jun 20 05:33:27.575487 (d64) [ 0.313683] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:33:27.575509 (d64) [ 0.313688] rcu: RCU event tracing is enabled. Jun 20 05:33:27.587490 (d64) [ 0.313692] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 20 05:33:27.587516 (d64) [ 0.313697] Trampoline variant of Tasks RCU enabled. Jun 20 05:33:27.599496 (d64) [ 0.313701] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:33:27.611501 (d64) [ 0.313705] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 05:33:27.611526 (d64) [ 0.313725] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:33:27.623499 (d64) [ 0.321898] Using NULL legacy PIC Jun 20 05:33:27.635487 (d64) [ 0.321903] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 20 05:33:27.635510 (d64) [ 0.321964] xen:events: Using FIFO-based ABI Jun 20 05:33:27.647486 (d64) [ 0.321980] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:33:27.647512 (d64) [ 0.322040] Console: colour dummy device 80x25 Jun 20 05:33:27.659498 (d64) [ 0.322047] printk: legacy console [tty0] enabled Jun 20 05:33:27.659519 (d64) [ 0.322160] printk: legacy console [hvc0] enabled Jun 20 05:33:27.671488 (d64) [ 0.322173] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:33:27.671510 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v3 RDMSR 0x00000639 unimplemented Jun 20 05:33:27.683491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v3 RDMSR 0x00000611 unimplemented Jun 20 05:33:27.695489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v3 RDMSR 0x00000619 unimplemented Jun 20 05:33:27.695513 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v3 RDMSR 0x00000606 unimplemented Jun 20 05:33:27.707490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v3 RDMSR 0x00000034 unimplemented Jun 20 05:33:27.707513 [ 2508.581062] xen-blkback: backend/vbd/64/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:33:27.719501 (XEN) common/grant_table.c:1909:d64v0 Expanding d64 grant table from 1 to 2 frames Jun 20 05:33:27.731495 (XEN) common/grant_table.c:1909:d64v0 Expanding d64 grant table from 2 to 3 frames Jun 20 05:33:27.743492 (XEN) common/grant_table.c:1909:d64v0 Expanding d64 grant table from 3 to 4 frames Jun 20 05:33:27.743517 (XEN) common/grant_table.c:1909:d64v0 Expanding d64 grant table from 4 to 5 frames Jun 20 05:33:27.755496 [ 2508.591310] xen-blkback: backend/vbd/64/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:33:27.767498 [ 2508.616144] vif vif-64-0 vif64.0: Guest Rx ready Jun 20 05:33:27.779487 [ 2508.616531] xenbr0: port 2(vif64.0) entered blocking state Jun 20 05:33:27.779510 [ 2508.616730] xenbr0: port 2(vif64.0) entered forwarding state Jun 20 05:33:27.791444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 05:33:48.595472 [ 2546.456636] xenbr0: port 2(vif64.0) entered disabled state Jun 20 05:34:05.507402 [ 2546.586004] xenbr0: port 2(vif64.0) entered disabled state Jun 20 05:34:05.639406 [ 2546.586701] vif vif-64-0 vif64.0 (unregistering): left allmulticast mode Jun 20 05:34:05.651415 [ 2546.586906] vif vif-64-0 vif64.0 (unregistering): left promiscuous mode Jun 20 05:34:05.663388 [ 2546.587099] xenbr0: port 2(vif64.0) entered disabled state Jun 20 05:34:05.663411 [ 2573.213787] xenbr0: port 2(vif65.0) entered blocking state Jun 20 05:34:32.271600 [ 2573.213961] xenbr0: port 2(vif65.0) entered disabled state Jun 20 05:34:32.271624 [ 2573.214121] vif vif-65-0 vif65.0: entered allmulticast mode Jun 20 05:34:32.283468 [ 2573.214320] vif vif-65-0 vif65.0: entered promiscuous mode Jun 20 05:34:32.295362 (d65) mapping kernel into physical memory Jun 20 05:34:32.307397 (d65) about to get started... Jun 20 05:34:32.307415 (d65) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:34:32.343432 (d65) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:34:32.355410 (d65) [ 0.000000] ACPI in unprivileged domain disabled Jun 20 05:34:32.355432 (d65) [ 0.000000] Released 0 page(s) Jun 20 05:34:32.355444 (d65) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:34:32.367415 (d65) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:34:32.379413 (d65) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:34:32.379436 (d65) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:34:32.391417 (d65) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:34:32.391440 (d65) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:34:32.403418 (d65) [ 0.000000] APIC: Static calls initialized Jun 20 05:34:32.403439 (d65) [ 0.000000] DMI not present or invalid. Jun 20 05:34:32.415417 (d65) [ 0.000000] Hypervisor detected: Xen PV Jun 20 05:34:32.415437 (d65) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 20 05:34:32.427393 (d65) [ 0.169126] tsc: Fast TSC calibration failed Jun 20 05:34:32.499586 (d65) [ 0.169156] tsc: Detected 1995.194 MHz processor Jun 20 05:34:32.499608 (d65) [ 0.169179] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:34:32.511479 (d65) [ 0.169186] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 20 05:34:32.523438 (d65) [ 0.169193] MTRRs set to read-only Jun 20 05:34:32.523458 (d65) [ 0.169201] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 05:34:32.535413 (d65) [ 0.169245] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 05:34:32.535437 (d65) [ 0.186893] RAMDISK: [mem 0x03800000-0x04ba5fff] Jun 20 05:34:32.547416 (d65) [ 0.189202] Zone ranges: Jun 20 05:34:32.547435 (d65) [ 0.189207] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:34:32.559443 (d65) [ 0.189212] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:34:32.559466 (d65) [ 0.189217] Normal empty Jun 20 05:34:32.571454 (d65) [ 0.189221] Movable zone start for each node Jun 20 05:34:32.571475 (d65) [ 0.189225] Early memory node ranges Jun 20 05:34:32.583414 (d65) [ 0.189229] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:34:32.583436 (d65) [ 0.189234] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:34:32.595454 (d65) [ 0.189239] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:34:32.607414 (d65) [ 0.189248] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:34:32.607436 (d65) [ 0.189283] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:34:32.619416 (d65) [ 0.190269] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 05:34:32.619439 (d65) [ 0.296923] Remapped 0 page(s) Jun 20 05:34:32.631414 (d65) [ 0.297023] CPU topo: Max. logical packages: 1 Jun 20 05:34:32.631435 (d65) [ 0.297027] CPU topo: Max. logical dies: 1 Jun 20 05:34:32.643412 (d65) [ 0.297031] CPU topo: Max. dies per package: 1 Jun 20 05:34:32.643433 (d65) [ 0.297039] CPU topo: Max. threads per core: 2 Jun 20 05:34:32.655411 (d65) [ 0.297043] CPU topo: Num. cores per package: 2 Jun 20 05:34:32.655433 (d65) [ 0.297047] CPU topo: Num. threads per package: 4 Jun 20 05:34:32.667415 (d65) [ 0.297051] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 20 05:34:32.667438 (d65) [ 0.297059] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:34:32.679419 (d65) [ 0.297064] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:34:32.691420 (d65) [ 0.297069] [mem 0x20000000-0xffffffff] available for PCI devices Jun 20 05:34:32.703408 (d65) [ 0.297075] Booting kernel on Xen Jun 20 05:34:32.703428 (d65) [ 0.297079] Xen version: 4.19-unstable (preserve-AD) Jun 20 05:34:32.703442 (d65) [ 0.297085] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:34:32.715426 (d65) [ 0.302083] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 20 05:34:32.727421 (d65) [ 0.302414] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 20 05:34:32.739424 (d65) [ 0.302465] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 05:34:32.751477 (d65) [ 0.302471] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:34:32.763471 (d65) [ 0.302496] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:34:32.763497 (d65) [ 0.302496] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:34:32.775418 (d65) [ 0.302529] random: crng init done Jun 20 05:34:32.775436 (d65) [ 0.302597] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:34:32.787424 (d65) [ 0.302617] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:34:32.799419 (d65) [ 0.303132] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:34:32.811423 (d65) [ 0.303139] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:34:32.811448 (d65) [ 0.305115] Memory: 454496K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69152K reserved, 0K cma-reserved) Jun 20 05:34:32.835429 (d65) [ 0.305230] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 05:34:32.835453 (d65) Poking KASLR using RDRAND RDTSC... Jun 20 05:34:32.847450 (d65) [ 0.307001] Dynamic Preempt: voluntary Jun 20 05:34:32.847470 (d65) [ 0.307119] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:34:32.859413 (d65) [ 0.307124] rcu: RCU event tracing is enabled. Jun 20 05:34:32.859434 (d65) [ 0.307128] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 20 05:34:32.871439 (d65) [ 0.307133] Trampoline variant of Tasks RCU enabled. Jun 20 05:34:32.871461 (d65) [ 0.307137] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:34:32.883482 (d65) [ 0.307141] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 05:34:32.895434 (d65) [ 0.307160] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:34:32.907415 (d65) [ 0.315360] Using NULL legacy PIC Jun 20 05:34:32.907435 (d65) [ 0.315366] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 20 05:34:32.919412 (d65) [ 0.315428] xen:events: Using FIFO-based ABI Jun 20 05:34:32.919433 (d65) [ 0.315442] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:34:32.931413 (d65) [ 0.315503] Console: colour dummy device 80x25 Jun 20 05:34:32.931434 (d65) [ 0.315510] printk: legacy console [tty0] enabled Jun 20 05:34:32.943443 (d65) [ 0.315623] printk: legacy console [hvc0] enabled Jun 20 05:34:32.943464 (d65) [ 0.315636] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:34:32.955474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v2 RDMSR 0x00000639 unimplemented Jun 20 05:34:32.955498 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v2 RDMSR 0x00000611 unimplemented Jun 20 05:34:32.967475 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v2 RDMSR 0x00000619 unimplemented Jun 20 05:34:32.979425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v2 RDMSR 0x00000606 unimplemented Jun 20 05:34:32.979448 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v2 RDMSR 0x00000034 unimplemented Jun 20 05:34:32.991414 [ 2573.828423] xen-blkback: backend/vbd/65/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:34:33.003417 (XEN) common/grant_table.c:1909:d65v2 Expanding d65 grant table from 1 to 2 frames Jun 20 05:34:33.015413 (XEN) common/grant_table.c:1909:d65v2 Expanding d65 grant table from 2 to 3 frames Jun 20 05:34:33.015440 (XEN) common/grant_table.c:1909:d65v2 Expanding d65 grant table from 3 to 4 frames Jun 20 05:34:33.027419 (XEN) common/grant_table.c:1909:d65v2 Expanding d65 grant table from 4 to 5 frames Jun 20 05:34:33.039415 [ 2573.838065] xen-blkback: backend/vbd/65/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:34:33.051411 [ 2573.862735] vif vif-65-0 vif65.0: Guest Rx ready Jun 20 05:34:33.051432 [ 2573.863192] xenbr0: port 2(vif65.0) entered blocking state Jun 20 05:34:33.063389 [ 2573.863385] xenbr0: port 2(vif65.0) entered forwarding state Jun 20 05:34:33.063412 [ 2608.312717] xenbr0: port 2(vif65.0) entered disabled state Jun 20 05:35:07.367399 [ 2608.467909] xenbr0: port 2(vif65.0) entered disabled state Jun 20 05:35:07.523417 [ 2608.468505] vif vif-65-0 vif65.0 (unregistering): left allmulticast mode Jun 20 05:35:07.535415 [ 2608.468727] vif vif-65-0 vif65.0 (unregistering): left promiscuous mode Jun 20 05:35:07.535439 [ 2608.468919] xenbr0: port 2(vif65.0) entered disabled state Jun 20 05:35:07.547398 [ 2635.334586] xenbr0: port 2(vif66.0) entered blocking state Jun 20 05:35:34.391419 [ 2635.334757] xenbr0: port 2(vif66.0) entered disabled state Jun 20 05:35:34.403413 [ 2635.334917] vif vif-66-0 vif66.0: entered allmulticast mode Jun 20 05:35:34.403444 [ 2635.335110] vif vif-66-0 vif66.0: entered promiscuous mode Jun 20 05:35:34.415376 (d66) mapping kernel into physical memory Jun 20 05:35:34.439372 (d66) about to get started... Jun 20 05:35:34.439390 (d66) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:35:34.463428 (d66) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:35:34.475428 (d66) [ 0.000000] ACPI in unprivileged domain disabled Jun 20 05:35:34.475448 (d66) [ 0.000000] Released 0 page(s) Jun 20 05:35:34.487414 (d66) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:35:34.487434 (d66) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:35:34.499417 (d66) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:35:34.511411 (d66) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:35:34.511434 (d66) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:35:34.523422 (d66) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:35:34.523443 (d66) [ 0.000000] APIC: Static calls initialized Jun 20 05:35:34.535415 (d66) [ 0.000000] DMI not present or invalid. Jun 20 05:35:34.535435 (d66) [ 0.000000] Hypervisor detected: Xen PV Jun 20 05:35:34.535448 (d66) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 20 05:35:34.547388 (d66) [ 0.164080] tsc: Fast TSC calibration failed Jun 20 05:35:34.619416 (d66) [ 0.164107] tsc: Detected 1995.194 MHz processor Jun 20 05:35:34.619437 (d66) [ 0.164130] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:35:34.631416 (d66) [ 0.164137] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 20 05:35:34.643410 (d66) [ 0.164143] MTRRs set to read-only Jun 20 05:35:34.643430 (d66) [ 0.164151] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 05:35:34.655415 (d66) [ 0.164195] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 05:35:34.655438 (d66) [ 0.182112] RAMDISK: [mem 0x03800000-0x04ba5fff] Jun 20 05:35:34.667416 (d66) [ 0.184478] Zone ranges: Jun 20 05:35:34.667434 (d66) [ 0.184483] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:35:34.679412 (d66) [ 0.184489] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:35:34.679434 (d66) [ 0.184494] Normal empty Jun 20 05:35:34.691414 (d66) [ 0.184498] Movable zone start for each node Jun 20 05:35:34.691434 (d66) [ 0.184502] Early memory node ranges Jun 20 05:35:34.703412 (d66) [ 0.184506] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:35:34.703435 (d66) [ 0.184511] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:35:34.715413 (d66) [ 0.184516] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:35:34.727411 (d66) [ 0.184526] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:35:34.727434 (d66) [ 0.184558] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:35:34.739415 (d66) [ 0.185549] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 05:35:34.739438 (d66) [ 0.289926] Remapped 0 page(s) Jun 20 05:35:34.751416 (d66) [ 0.290026] CPU topo: Max. logical packages: 1 Jun 20 05:35:34.751437 (d66) [ 0.290030] CPU topo: Max. logical dies: 1 Jun 20 05:35:34.763415 (d66) [ 0.290034] CPU topo: Max. dies per package: 1 Jun 20 05:35:34.763437 (d66) [ 0.290042] CPU topo: Max. threads per core: 2 Jun 20 05:35:34.775410 (d66) [ 0.290046] CPU topo: Num. cores per package: 2 Jun 20 05:35:34.775432 (d66) [ 0.290050] CPU topo: Num. threads per package: 4 Jun 20 05:35:34.787413 (d66) [ 0.290054] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 20 05:35:34.787436 (d66) [ 0.290062] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:35:34.799430 (d66) [ 0.290067] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:35:34.811420 (d66) [ 0.290072] [mem 0x20000000-0xffffffff] available for PCI devices Jun 20 05:35:34.823407 (d66) [ 0.290079] Booting kernel on Xen Jun 20 05:35:34.823428 (d66) [ 0.290083] Xen version: 4.19-unstable (preserve-AD) Jun 20 05:35:34.823443 (d66) [ 0.290089] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:35:34.835433 (d66) [ 0.295113] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 20 05:35:34.847420 (d66) [ 0.295448] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 20 05:35:34.859413 (d66) [ 0.295498] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 05:35:34.871412 (d66) [ 0.295505] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:35:34.883412 (d66) [ 0.295529] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:35:34.883437 (d66) [ 0.295529] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:35:34.895420 (d66) [ 0.295563] random: crng init done Jun 20 05:35:34.895439 (d66) [ 0.295640] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:35:34.907419 (d66) [ 0.295661] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:35:34.919419 (d66) [ 0.296173] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:35:34.931412 (d66) [ 0.296180] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:35:34.931437 (d66) [ 0.298150] Memory: 454496K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69152K reserved, 0K cma-reserved) Jun 20 05:35:34.955419 (d66) [ 0.298263] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 05:35:34.955444 (d66) Poking KASLR using RDRAND RDTSC... Jun 20 05:35:34.967412 (d66) [ 0.300029] Dynamic Preempt: voluntary Jun 20 05:35:34.967433 (d66) [ 0.300147] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:35:34.979414 (d66) [ 0.300151] rcu: RCU event tracing is enabled. Jun 20 05:35:34.979435 (d66) [ 0.300155] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 20 05:35:34.991418 (d66) [ 0.300160] Trampoline variant of Tasks RCU enabled. Jun 20 05:35:34.991440 (d66) [ 0.300164] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:35:35.003425 (d66) [ 0.300168] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 05:35:35.015416 (d66) [ 0.300187] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:35:35.027411 (d66) [ 0.308399] Using NULL legacy PIC Jun 20 05:35:35.027432 (d66) [ 0.308404] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 20 05:35:35.027447 (d66) [ 0.308467] xen:events: Using FIFO-based ABI Jun 20 05:35:35.039424 (d66) [ 0.308481] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:35:35.051414 (d66) [ 0.308543] Console: colour dummy device 80x25 Jun 20 05:35:35.051434 (d66) [ 0.308550] printk: legacy console [tty0] enabled Jun 20 05:35:35.063411 (d66) [ 0.308662] printk: legacy console [hvc0] enabled Jun 20 05:35:35.063433 (d66) [ 0.308675] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:35:35.075411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000639 unimplemented Jun 20 05:35:35.075434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000611 unimplemented Jun 20 05:35:35.087426 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000619 unimplemented Jun 20 05:35:35.099412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000606 unimplemented Jun 20 05:35:35.099436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000034 unimplemented Jun 20 05:35:35.111422 [ 2635.962445] xen-blkback: backend/vbd/66/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:35:35.123418 (XEN) common/grant_table.c:1909:d66v1 Expanding d66 grant table from 1 to 2 frames Jun 20 05:35:35.123443 (XEN) common/grant_table.c:1909:d66v1 Expanding d66 grant table from 2 to 3 frames Jun 20 05:35:35.135421 (XEN) common/grant_table.c:1909:d66v1 Expanding d66 grant table from 3 to 4 frames Jun 20 05:35:35.147419 (XEN) common/grant_table.c:1909:d66v1 Expanding d66 grant table from 4 to 5 frames Jun 20 05:35:35.159413 [ 2635.971271] xen-blkback: backend/vbd/66/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:35:35.159441 [ 2635.994440] vif vif-66-0 vif66.0: Guest Rx ready Jun 20 05:35:35.171421 [ 2635.994806] xenbr0: port 2(vif66.0) entered blocking state Jun 20 05:35:35.171442 [ 2635.994992] xenbr0: port 2(vif66.0) entered forwarding state Jun 20 05:35:35.183395 [ 2670.272059] xenbr0: port 2(vif66.0) entered disabled state Jun 20 05:36:09.335482 [ 2670.406834] xenbr0: port 2(vif66.0) entered disabled state Jun 20 05:36:09.467527 [ 2670.408212] vif vif-66-0 vif66.0 (unregistering): left allmulticast mode Jun 20 05:36:09.479518 [ 2670.408491] vif vif-66-0 vif66.0 (unregistering): left promiscuous mode Jun 20 05:36:09.479542 [ 2670.408732] xenbr0: port 2(vif66.0) entered disabled state Jun 20 05:36:09.491481 [ 2697.037902] xenbr0: port 2(vif67.0) entered blocking state Jun 20 05:36:36.095520 [ 2697.038073] xenbr0: port 2(vif67.0) entered disabled state Jun 20 05:36:36.107523 [ 2697.038245] vif vif-67-0 vif67.0: entered allmulticast mode Jun 20 05:36:36.107546 [ 2697.038466] vif vif-67-0 vif67.0: entered promiscuous mode Jun 20 05:36:36.119387 (d67) mapping kernel into physical memory Jun 20 05:36:36.131382 (d67) about to get started... Jun 20 05:36:36.143372 (d67) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:36:36.167421 (d67) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:36:36.179417 (d67) [ 0.000000] ACPI in unprivileged domain disabled Jun 20 05:36:36.179438 (d67) [ 0.000000] Released 0 page(s) Jun 20 05:36:36.191415 (d67) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:36:36.191436 (d67) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:36:36.203413 (d67) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:36:36.203436 (d67) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:36:36.215420 (d67) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:36:36.227415 (d67) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:36:36.227437 (d67) [ 0.000000] APIC: Static calls initialized Jun 20 05:36:36.239416 (d67) [ 0.000000] DMI not present or invalid. Jun 20 05:36:36.239436 (d67) [ 0.000000] Hypervisor detected: Xen PV Jun 20 05:36:36.239450 (d67) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 20 05:36:36.251387 (d67) [ 0.167054] tsc: Fast TSC calibration failed Jun 20 05:36:36.323425 (d67) [ 0.167083] tsc: Detected 1995.194 MHz processor Jun 20 05:36:36.323446 (d67) [ 0.167105] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:36:36.335416 (d67) [ 0.167111] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 20 05:36:36.347421 (d67) [ 0.167118] MTRRs set to read-only Jun 20 05:36:36.347441 (d67) [ 0.167126] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 05:36:36.359418 (d67) [ 0.167169] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 05:36:36.371411 (d67) [ 0.185143] RAMDISK: [mem 0x03800000-0x04ba5fff] Jun 20 05:36:36.371433 (d67) [ 0.187445] Zone ranges: Jun 20 05:36:36.371445 (d67) [ 0.187450] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:36:36.383429 (d67) [ 0.187455] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:36:36.395412 (d67) [ 0.187460] Normal empty Jun 20 05:36:36.395431 (d67) [ 0.187464] Movable zone start for each node Jun 20 05:36:36.395445 (d67) [ 0.187468] Early memory node ranges Jun 20 05:36:36.407416 (d67) [ 0.187472] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:36:36.407438 (d67) [ 0.187477] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:36:36.419418 (d67) [ 0.187482] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:36:36.431416 (d67) [ 0.187491] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:36:36.431439 (d67) [ 0.187524] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:36:36.443418 (d67) [ 0.188513] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 05:36:36.455410 (d67) [ 0.299120] Remapped 0 page(s) Jun 20 05:36:36.455429 (d67) [ 0.299253] CPU topo: Max. logical packages: 1 Jun 20 05:36:36.455443 (d67) [ 0.299259] CPU topo: Max. logical dies: 1 Jun 20 05:36:36.467412 (d67) [ 0.299264] CPU topo: Max. dies per package: 1 Jun 20 05:36:36.467433 (d67) [ 0.299275] CPU topo: Max. threads per core: 2 Jun 20 05:36:36.479417 (d67) [ 0.299280] CPU topo: Num. cores per package: 2 Jun 20 05:36:36.479439 (d67) [ 0.299285] CPU topo: Num. threads per package: 4 Jun 20 05:36:36.491418 (d67) [ 0.299290] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 20 05:36:36.491441 (d67) [ 0.299300] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:36:36.503424 (d67) [ 0.299306] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:36:36.515421 (d67) [ 0.299313] [mem 0x20000000-0xffffffff] available for PCI devices Jun 20 05:36:36.527421 (d67) [ 0.299322] Booting kernel on Xen Jun 20 05:36:36.527441 (d67) [ 0.299326] Xen version: 4.19-unstable (preserve-AD) Jun 20 05:36:36.539412 (d67) [ 0.299334] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:36:36.551413 (d67) [ 0.305939] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 20 05:36:36.551439 (d67) [ 0.306314] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 20 05:36:36.563422 (d67) [ 0.306376] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 05:36:36.575418 (d67) [ 0.306384] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:36:36.587417 (d67) [ 0.306413] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:36:36.587442 (d67) [ 0.306413] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:36:36.599423 (d67) [ 0.306455] random: crng init done Jun 20 05:36:36.611413 (d67) [ 0.306526] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:36:36.611439 (d67) [ 0.306552] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:36:36.623422 (d67) [ 0.307222] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:36:36.635418 (d67) [ 0.307230] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:36:36.635442 (d67) [ 0.309791] Memory: 454496K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69152K reserved, 0K cma-reserved) Jun 20 05:36:36.659420 (d67) [ 0.309940] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 05:36:36.671411 (d67) Poking KASLR using RDRAND RDTSC... Jun 20 05:36:36.671430 (d67) [ 0.311927] Dynamic Preempt: voluntary Jun 20 05:36:36.671444 (d67) [ 0.312044] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:36:36.683414 (d67) [ 0.312049] rcu: RCU event tracing is enabled. Jun 20 05:36:36.683435 (d67) [ 0.312053] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 20 05:36:36.695430 (d67) [ 0.312057] Trampoline variant of Tasks RCU enabled. Jun 20 05:36:36.707412 (d67) [ 0.312061] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:36:36.707439 (d67) [ 0.312065] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 05:36:36.719420 (d67) [ 0.312087] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:36:36.731424 (d67) [ 0.320261] Using NULL legacy PIC Jun 20 05:36:36.731442 (d67) [ 0.320267] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 20 05:36:36.743411 (d67) [ 0.320329] xen:events: Using FIFO-based ABI Jun 20 05:36:36.743432 (d67) [ 0.320342] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:36:36.755417 (d67) [ 0.320403] Console: colour dummy device 80x25 Jun 20 05:36:36.755437 (d67) [ 0.320411] printk: legacy console [tty0] enabled Jun 20 05:36:36.767417 (d67) [ 0.320523] printk: legacy console [hvc0] enabled Jun 20 05:36:36.767438 (d67) [ 0.320536] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:36:36.779414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v3 RDMSR 0x00000639 unimplemented Jun 20 05:36:36.791408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v3 RDMSR 0x00000611 unimplemented Jun 20 05:36:36.791432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v3 RDMSR 0x00000619 unimplemented Jun 20 05:36:36.803414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v3 RDMSR 0x00000606 unimplemented Jun 20 05:36:36.803437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v3 RDMSR 0x00000034 unimplemented Jun 20 05:36:36.815419 [ 2697.670080] xen-blkback: backend/vbd/67/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:36:36.827417 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 1 to 2 frames Jun 20 05:36:36.839413 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 2 to 3 frames Jun 20 05:36:36.839437 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 3 to 4 frames Jun 20 05:36:36.851425 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 4 to 5 frames Jun 20 05:36:36.863417 [ 2697.679340] xen-blkback: backend/vbd/67/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:36:36.875412 [ 2697.702403] vif vif-67-0 vif67.0: Guest Rx ready Jun 20 05:36:36.875432 [ 2697.702755] xenbr0: port 2(vif67.0) entered blocking state Jun 20 05:36:36.887398 [ 2697.702940] xenbr0: port 2(vif67.0) entered forwarding state Jun 20 05:36:36.887420 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 5 to 6 frames Jun 20 05:36:44.243416 [ 2732.087890] xenbr0: port 2(vif67.0) entered disabled state Jun 20 05:37:11.143399 [ 2732.221508] xenbr0: port 2(vif67.0) entered disabled state Jun 20 05:37:11.287416 [ 2732.222170] vif vif-67-0 vif67.0 (unregistering): left allmulticast mode Jun 20 05:37:11.287440 [ 2732.222369] vif vif-67-0 vif67.0 (unregistering): left promiscuous mode Jun 20 05:37:11.299406 [ 2732.222604] xenbr0: port 2(vif67.0) entered disabled state Jun 20 05:37:11.299428 [ 2758.843686] xenbr0: port 2(vif68.0) entered blocking state Jun 20 05:37:37.903418 [ 2758.843861] xenbr0: port 2(vif68.0) entered disabled state Jun 20 05:37:37.928341 [ 2758.844023] vif vif-68-0 vif68.0: entered allmulticast mode Jun 20 05:37:37.928370 [ 2758.844229] vif vif-68-0 vif68.0: entered promiscuous mode Jun 20 05:37:37.928401 (d68) mapping kernel into physical memory Jun 20 05:37:37.963375 (d68) about to get started... Jun 20 05:37:37.963393 (d68) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:37:37.987427 (d68) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:37:37.999422 (d68) [ 0.000000] ACPI in unprivileged domain disabled Jun 20 05:37:38.011415 (d68) [ 0.000000] Released 0 page(s) Jun 20 05:37:38.011443 (d68) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:37:38.011457 (d68) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:37:38.023420 (d68) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:37:38.035413 (d68) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:37:38.035435 (d68) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:37:38.047418 (d68) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:37:38.059411 (d68) [ 0.000000] APIC: Static calls initialized Jun 20 05:37:38.059432 (d68) [ 0.000000] DMI not present or invalid. Jun 20 05:37:38.059445 (d68) [ 0.000000] Hypervisor detected: Xen PV Jun 20 05:37:38.071401 (d68) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 20 05:37:38.071421 (d68) [ 0.166044] tsc: Fast TSC calibration failed Jun 20 05:37:38.143410 (d68) [ 0.166071] tsc: Detected 1995.194 MHz processor Jun 20 05:37:38.155411 (d68) [ 0.166093] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:37:38.155433 (d68) [ 0.166100] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 20 05:37:38.167421 (d68) [ 0.166106] MTRRs set to read-only Jun 20 05:37:38.167440 (d68) [ 0.166114] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 05:37:38.179419 (d68) [ 0.166158] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 05:37:38.191414 (d68) [ 0.184947] RAMDISK: [mem 0x03800000-0x04ba5fff] Jun 20 05:37:38.191435 (d68) [ 0.187389] Zone ranges: Jun 20 05:37:38.191446 (d68) [ 0.187394] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:37:38.203419 (d68) [ 0.187400] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:37:38.215415 (d68) [ 0.187405] Normal empty Jun 20 05:37:38.215434 (d68) [ 0.187410] Movable zone start for each node Jun 20 05:37:38.227408 (d68) [ 0.187414] Early memory node ranges Jun 20 05:37:38.227429 (d68) [ 0.187418] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:37:38.239409 (d68) [ 0.187423] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:37:38.239432 (d68) [ 0.187428] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:37:38.251421 (d68) [ 0.187437] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:37:38.251443 (d68) [ 0.187470] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:37:38.263419 (d68) [ 0.188468] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 05:37:38.275413 (d68) [ 0.298703] Remapped 0 page(s) Jun 20 05:37:38.275431 (d68) [ 0.298843] CPU topo: Max. logical packages: 1 Jun 20 05:37:38.287408 (d68) [ 0.298848] CPU topo: Max. logical dies: 1 Jun 20 05:37:38.287429 (d68) [ 0.298853] CPU topo: Max. dies per package: 1 Jun 20 05:37:38.299409 (d68) [ 0.298864] CPU topo: Max. threads per core: 2 Jun 20 05:37:38.299431 (d68) [ 0.298869] CPU topo: Num. cores per package: 2 Jun 20 05:37:38.311407 (d68) [ 0.298874] CPU topo: Num. threads per package: 4 Jun 20 05:37:38.311430 (d68) [ 0.298915] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 20 05:37:38.323412 (d68) [ 0.298925] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:37:38.323439 (d68) [ 0.298932] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:37:38.335425 (d68) [ 0.298939] [mem 0x20000000-0xffffffff] available for PCI devices Jun 20 05:37:38.347419 (d68) [ 0.298947] Booting kernel on Xen Jun 20 05:37:38.347439 (d68) [ 0.298952] Xen version: 4.19-unstable (preserve-AD) Jun 20 05:37:38.359428 (d68) [ 0.298960] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:37:38.371414 (d68) [ 0.305516] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 20 05:37:38.383412 (d68) [ 0.305872] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 20 05:37:38.383444 (d68) [ 0.305934] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 05:37:38.395420 (d68) [ 0.305942] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:37:38.407420 (d68) [ 0.305971] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:37:38.419415 (d68) [ 0.305971] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:37:38.419440 (d68) [ 0.306017] random: crng init done Jun 20 05:37:38.431413 (d68) [ 0.306088] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:37:38.431439 (d68) [ 0.306115] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:37:38.443426 (d68) [ 0.306795] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:37:38.455419 (d68) [ 0.306804] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:37:38.467416 (d68) [ 0.309395] Memory: 454496K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69152K reserved, 0K cma-reserved) Jun 20 05:37:38.479419 (d68) [ 0.309547] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 05:37:38.491414 (d68) Poking KASLR using RDRAND RDTSC... Jun 20 05:37:38.491434 (d68) [ 0.311592] Dynamic Preempt: voluntary Jun 20 05:37:38.491447 (d68) [ 0.311709] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:37:38.503417 (d68) [ 0.311714] rcu: RCU event tracing is enabled. Jun 20 05:37:38.515410 (d68) [ 0.311718] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 20 05:37:38.515436 (d68) [ 0.311722] Trampoline variant of Tasks RCU enabled. Jun 20 05:37:38.527424 (d68) [ 0.311726] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:37:38.539412 (d68) [ 0.311732] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 05:37:38.539437 (d68) [ 0.311752] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:37:38.551420 (d68) [ 0.319944] Using NULL legacy PIC Jun 20 05:37:38.551439 (d68) [ 0.319950] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 20 05:37:38.563414 (d68) [ 0.320011] xen:events: Using FIFO-based ABI Jun 20 05:37:38.563435 (d68) [ 0.320024] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:37:38.575418 (d68) [ 0.320085] Console: colour dummy device 80x25 Jun 20 05:37:38.587406 (d68) [ 0.320092] printk: legacy console [tty0] enabled Jun 20 05:37:38.587429 (d68) [ 0.320206] printk: legacy console [hvc0] enabled Jun 20 05:37:38.587443 (d68) [ 0.320219] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:37:38.599417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v2 RDMSR 0x00000639 unimplemented Jun 20 05:37:38.611414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v2 RDMSR 0x00000611 unimplemented Jun 20 05:37:38.611437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v2 RDMSR 0x00000619 unimplemented Jun 20 05:37:38.623415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v2 RDMSR 0x00000606 unimplemented Jun 20 05:37:38.635409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v2 RDMSR 0x00000034 unimplemented Jun 20 05:37:38.635433 [ 2759.480947] xen-blkback: backend/vbd/68/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:37:38.647426 (XEN) common/grant_table.c:1909:d68v2 Expanding d68 grant table from 1 to 2 frames Jun 20 05:37:38.659417 (XEN) common/grant_table.c:1909:d68v2 Expanding d68 grant table from 2 to 3 frames Jun 20 05:37:38.671414 (XEN) common/grant_table.c:1909:d68v2 Expanding d68 grant table from 3 to 4 frames Jun 20 05:37:38.671440 (XEN) common/grant_table.c:1909:d68v2 Expanding d68 grant table from 4 to 5 frames Jun 20 05:37:38.683419 [ 2759.490390] xen-blkback: backend/vbd/68/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:37:38.695419 [ 2759.514059] vif vif-68-0 vif68.0: Guest Rx ready Jun 20 05:37:38.695446 [ 2759.514385] xenbr0: port 2(vif68.0) entered blocking state Jun 20 05:37:38.707414 [ 2759.514601] xenbr0: port 2(vif68.0) entered forwarding state Jun 20 05:37:38.707436 [ 2793.995595] xenbr0: port 2(vif68.0) entered disabled state Jun 20 05:38:13.059387 [ 2794.132854] xenbr0: port 2(vif68.0) entered disabled state Jun 20 05:38:13.191403 [ 2794.133621] vif vif-68-0 vif68.0 (unregistering): left allmulticast mode Jun 20 05:38:13.203417 [ 2794.133822] vif vif-68-0 vif68.0 (unregistering): left promiscuous mode Jun 20 05:38:13.215396 [ 2794.134022] xenbr0: port 2(vif68.0) entered disabled state Jun 20 05:38:13.215419 [ 2820.735675] xenbr0: port 2(vif69.0) entered blocking state Jun 20 05:38:39.795410 [ 2820.737148] xenbr0: port 2(vif69.0) entered disabled state Jun 20 05:38:39.807414 [ 2820.737301] vif vif-69-0 vif69.0: entered allmulticast mode Jun 20 05:38:39.807437 [ 2820.737508] vif vif-69-0 vif69.0: entered promiscuous mode Jun 20 05:38:39.819383 (d69) mapping kernel into physical memory Jun 20 05:38:39.855398 (d69) about to get started... Jun 20 05:38:39.855416 (d69) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:38:39.891412 (d69) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:38:39.891441 (d69) [ 0.000000] ACPI in unprivileged domain disabled Jun 20 05:38:39.903419 (d69) [ 0.000000] Released 0 page(s) Jun 20 05:38:39.903438 (d69) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:38:39.915414 (d69) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:38:39.915437 (d69) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:38:39.927416 (d69) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:38:39.939420 (d69) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:38:39.939443 (d69) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:38:39.951422 (d69) [ 0.000000] APIC: Static calls initialized Jun 20 05:38:39.951443 (d69) [ 0.000000] DMI not present or invalid. Jun 20 05:38:39.963415 (d69) [ 0.000000] Hypervisor detected: Xen PV Jun 20 05:38:39.963436 (d69) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 20 05:38:39.963449 (d69) [ 0.156025] tsc: Fast TSC calibration failed Jun 20 05:38:40.023388 (d69) [ 0.156055] tsc: Detected 1995.194 MHz processor Jun 20 05:38:40.035418 (d69) [ 0.156078] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:38:40.047408 (d69) [ 0.156085] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 20 05:38:40.047437 (d69) [ 0.156092] MTRRs set to read-only Jun 20 05:38:40.059413 (d69) [ 0.156100] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 05:38:40.059438 (d69) [ 0.156145] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 05:38:40.071418 (d69) [ 0.178348] RAMDISK: [mem 0x03800000-0x04ba5fff] Jun 20 05:38:40.083409 (d69) [ 0.180651] Zone ranges: Jun 20 05:38:40.083429 (d69) [ 0.180657] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:38:40.083444 (d69) [ 0.180662] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:38:40.095419 (d69) [ 0.180667] Normal empty Jun 20 05:38:40.095439 (d69) [ 0.180671] Movable zone start for each node Jun 20 05:38:40.107418 (d69) [ 0.180675] Early memory node ranges Jun 20 05:38:40.107438 (d69) [ 0.180678] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:38:40.119418 (d69) [ 0.180683] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:38:40.131413 (d69) [ 0.180688] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:38:40.131439 (d69) [ 0.180697] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:38:40.143424 (d69) [ 0.180733] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:38:40.143447 (d69) [ 0.181740] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 05:38:40.155419 (d69) [ 0.288337] Remapped 0 page(s) Jun 20 05:38:40.155438 (d69) [ 0.288474] CPU topo: Max. logical packages: 1 Jun 20 05:38:40.167420 (d69) [ 0.288479] CPU topo: Max. logical dies: 1 Jun 20 05:38:40.167441 (d69) [ 0.288485] CPU topo: Max. dies per package: 1 Jun 20 05:38:40.179416 (d69) [ 0.288495] CPU topo: Max. threads per core: 2 Jun 20 05:38:40.179436 (d69) [ 0.288536] CPU topo: Num. cores per package: 2 Jun 20 05:38:40.191416 (d69) [ 0.288541] CPU topo: Num. threads per package: 4 Jun 20 05:38:40.191437 (d69) [ 0.288546] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 20 05:38:40.203415 (d69) [ 0.288556] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:38:40.215419 (d69) [ 0.288563] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:38:40.227417 (d69) [ 0.288570] [mem 0x20000000-0xffffffff] available for PCI devices Jun 20 05:38:40.227441 (d69) [ 0.288578] Booting kernel on Xen Jun 20 05:38:40.239406 (d69) [ 0.288583] Xen version: 4.19-unstable (preserve-AD) Jun 20 05:38:40.239429 (d69) [ 0.288591] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:38:40.251420 (d69) [ 0.295201] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 20 05:38:40.263423 (d69) [ 0.295560] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 20 05:38:40.263445 (d69) [ 0.295621] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 05:38:40.275423 (d69) [ 0.295628] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:38:40.287426 (d69) [ 0.295657] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:38:40.299420 (d69) [ 0.295657] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:38:40.299445 (d69) [ 0.295700] random: crng init done Jun 20 05:38:40.311416 (d69) [ 0.295771] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:38:40.323420 (d69) [ 0.295798] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:38:40.323446 (d69) [ 0.296470] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:38:40.335421 (d69) [ 0.296479] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:38:40.347418 (d69) [ 0.299045] Memory: 454496K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69152K reserved, 0K cma-reserved) Jun 20 05:38:40.359420 (d69) [ 0.299193] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 05:38:40.371413 (d69) Poking KASLR using RDRAND RDTSC... Jun 20 05:38:40.371432 (d69) [ 0.301504] Dynamic Preempt: voluntary Jun 20 05:38:40.371445 (d69) [ 0.301656] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:38:40.383419 (d69) [ 0.301662] rcu: RCU event tracing is enabled. Jun 20 05:38:40.395409 (d69) [ 0.301667] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 20 05:38:40.395435 (d69) [ 0.301673] Trampoline variant of Tasks RCU enabled. Jun 20 05:38:40.407419 (d69) [ 0.301678] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:38:40.419406 (d69) [ 0.301684] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 05:38:40.419433 (d69) [ 0.301708] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:38:40.431421 (d69) [ 0.312540] Using NULL legacy PIC Jun 20 05:38:40.431440 (d69) [ 0.312547] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 20 05:38:40.443414 (d69) [ 0.312626] xen:events: Using FIFO-based ABI Jun 20 05:38:40.443435 (d69) [ 0.312644] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:38:40.455427 (d69) [ 0.312720] Console: colour dummy device 80x25 Jun 20 05:38:40.455448 (d69) [ 0.312728] printk: legacy console [tty0] enabled Jun 20 05:38:40.467417 (d69) [ 0.312878] printk: legacy console [hvc0] enabled Jun 20 05:38:40.467438 (d69) [ 0.312895] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:38:40.479418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v2 RDMSR 0x00000639 unimplemented Jun 20 05:38:40.491414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v2 RDMSR 0x00000611 unimplemented Jun 20 05:38:40.491437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v2 RDMSR 0x00000619 unimplemented Jun 20 05:38:40.503422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v2 RDMSR 0x00000606 unimplemented Jun 20 05:38:40.515410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v2 RDMSR 0x00000034 unimplemented Jun 20 05:38:40.515435 [ 2821.380663] xen-blkback: backend/vbd/69/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:38:40.527420 (XEN) common/grant_table.c:1909:d69v2 Expanding d69 grant table from 1 to 2 frames Jun 20 05:38:40.539422 (XEN) common/grant_table.c:1909:d69v2 Expanding d69 grant table from 2 to 3 frames Jun 20 05:38:40.539447 (XEN) common/grant_table.c:1909:d69v2 Expanding d69 grant table from 3 to 4 frames Jun 20 05:38:40.551420 (XEN) common/grant_table.c:1909:d69v2 Expanding d69 grant table from 4 to 5 frames Jun 20 05:38:40.563417 [ 2821.390602] xen-blkback: backend/vbd/69/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:38:40.575416 [ 2821.414173] vif vif-69-0 vif69.0: Guest Rx ready Jun 20 05:38:40.575436 [ 2821.414670] xenbr0: port 2(vif69.0) entered blocking state Jun 20 05:38:40.587410 [ 2821.414858] xenbr0: port 2(vif69.0) entered forwarding state Jun 20 05:38:40.587432 [ 2855.719375] xenbr0: port 2(vif69.0) entered disabled state Jun 20 05:39:14.787506 [ 2855.846801] xenbr0: port 2(vif69.0) entered disabled state Jun 20 05:39:14.907493 [ 2855.847826] vif vif-69-0 vif69.0 (unregistering): left allmulticast mode Jun 20 05:39:14.919501 [ 2855.848052] vif vif-69-0 vif69.0 (unregistering): left promiscuous mode Jun 20 05:39:14.931460 [ 2855.848321] xenbr0: port 2(vif69.0) entered disabled state Jun 20 05:39:14.931484 [ 2883.037973] xenbr0: port 2(vif70.0) entered blocking state Jun 20 05:39:42.103496 [ 2883.038142] xenbr0: port 2(vif70.0) entered disabled state Jun 20 05:39:42.103520 [ 2883.038301] vif vif-70-0 vif70.0: entered allmulticast mode Jun 20 05:39:42.115491 [ 2883.038543] vif vif-70-0 vif70.0: entered promiscuous mode Jun 20 05:39:42.115513 (d70) mapping kernel into physical memory Jun 20 05:39:42.139473 (d70) about to get started... Jun 20 05:39:42.139491 (d70) [ 0.000000] Linux version 6.10.0-rc4+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 04:16:49 UTC 2024 Jun 20 05:39:42.175492 (d70) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:39:42.187495 (d70) [ 0.000000] ACPI in unprivileged domain disabled Jun 20 05:39:42.187517 (d70) [ 0.000000] Released 0 page(s) Jun 20 05:39:42.187529 (d70) [ 0.000000] BIOS-provided physical RAM map: Jun 20 05:39:42.199495 (d70) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 20 05:39:42.211494 (d70) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 20 05:39:42.211518 (d70) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 20 05:39:42.223428 (d70) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 20 05:39:42.223451 (d70) [ 0.000000] NX (Execute Disable) protection: active Jun 20 05:39:42.235419 (d70) [ 0.000000] APIC: Static calls initialized Jun 20 05:39:42.235439 (d70) [ 0.000000] DMI not present or invalid. Jun 20 05:39:42.247415 (d70) [ 0.000000] Hypervisor detected: Xen PV Jun 20 05:39:42.247436 (d70) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 20 05:39:42.259373 (d70) [ 0.161531] tsc: Fast TSC calibration failed Jun 20 05:39:42.319468 (d70) [ 0.161559] tsc: Detected 1995.194 MHz processor Jun 20 05:39:42.331474 (d70) [ 0.161581] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 20 05:39:42.331496 (d70) [ 0.161588] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 20 05:39:42.343478 (d70) [ 0.161594] MTRRs set to read-only Jun 20 05:39:42.343497 (d70) [ 0.161602] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 05:39:42.355476 (d70) [ 0.161645] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 05:39:42.367476 (d70) [ 0.179980] RAMDISK: [mem 0x03800000-0x04ba5fff] Jun 20 05:39:42.367497 (d70) [ 0.182284] Zone ranges: Jun 20 05:39:42.379478 (d70) [ 0.182289] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 05:39:42.379501 (d70) [ 0.182295] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 20 05:39:42.391474 (d70) [ 0.182300] Normal empty Jun 20 05:39:42.391493 (d70) [ 0.182315] Movable zone start for each node Jun 20 05:39:42.403473 (d70) [ 0.182319] Early memory node ranges Jun 20 05:39:42.403493 (d70) [ 0.182323] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 20 05:39:42.415468 (d70) [ 0.182367] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 20 05:39:42.415490 (d70) [ 0.182372] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 20 05:39:42.427477 (d70) [ 0.182382] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 05:39:42.439469 (d70) [ 0.182419] On node 0, zone DMA: 96 pages in unavailable ranges Jun 20 05:39:42.439492 (d70) [ 0.183406] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 05:39:42.451475 (d70) [ 0.292157] Remapped 0 page(s) Jun 20 05:39:42.451493 (d70) [ 0.292292] CPU topo: Max. logical packages: 1 Jun 20 05:39:42.463467 (d70) [ 0.292298] CPU topo: Max. logical dies: 1 Jun 20 05:39:42.463489 (d70) [ 0.292303] CPU topo: Max. dies per package: 1 Jun 20 05:39:42.475442 (d70) [ 0.292313] CPU topo: Max. threads per core: 2 Jun 20 05:39:42.475464 (d70) [ 0.292319] CPU topo: Num. cores per package: 2 Jun 20 05:39:42.487413 (d70) [ 0.292324] CPU topo: Num. threads per package: 4 Jun 20 05:39:42.487435 (d70) [ 0.292329] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 20 05:39:42.499415 (d70) [ 0.292339] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 05:39:42.511409 (d70) [ 0.292346] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 20 05:39:42.511437 (d70) [ 0.292352] [mem 0x20000000-0xffffffff] available for PCI devices Jun 20 05:39:42.523421 (d70) [ 0.292361] Booting kernel on Xen Jun 20 05:39:42.523440 (d70) [ 0.292365] Xen version: 4.19-unstable (preserve-AD) Jun 20 05:39:42.535417 (d70) [ 0.292372] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 05:39:42.547417 (d70) [ 0.298938] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 20 05:39:42.559416 (d70) [ 0.299295] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 20 05:39:42.559439 (d70) [ 0.299356] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 05:39:42.571420 (d70) [ 0.299364] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 20 05:39:42.583461 (d70) [ 0.299394] Kernel parameter elevator= does not have any effect anymore. Jun 20 05:39:42.595442 (d70) [ 0.299394] Please use sysfs to set IO scheduler for individual devices. Jun 20 05:39:42.595466 (d70) [ 0.299440] random: crng init done Jun 20 05:39:42.607418 (d70) [ 0.299509] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 05:39:42.619410 (d70) [ 0.299536] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 05:39:42.619445 (d70) [ 0.300212] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 20 05:39:42.631423 (d70) [ 0.300221] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 05:39:42.643416 (d70) [ 0.302822] Memory: 454496K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69152K reserved, 0K cma-reserved) Jun 20 05:39:42.655421 (d70) [ 0.302936] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 20 05:39:42.667416 (d70) Poking KASLR using RDRAND RDTSC... Jun 20 05:39:42.667435 (d70) [ 0.304673] Dynamic Preempt: voluntary Jun 20 05:39:42.679416 (d70) [ 0.304791] rcu: Preemptible hierarchical RCU implementation. Jun 20 05:39:42.679439 (d70) [ 0.304796] rcu: RCU event tracing is enabled. Jun 20 05:39:42.691411 (d70) [ 0.304800] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 20 05:39:42.691437 (d70) [ 0.304804] Trampoline variant of Tasks RCU enabled. Jun 20 05:39:42.703417 (d70) [ 0.304808] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 05:39:42.715419 (d70) [ 0.304812] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 20 05:39:42.715444 (d70) [ 0.304831] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 20 05:39:42.727422 (d70) [ 0.313002] Using NULL legacy PIC Jun 20 05:39:42.727441 (d70) [ 0.313007] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 20 05:39:42.739416 (d70) [ 0.313069] xen:events: Using FIFO-based ABI Jun 20 05:39:42.739437 (d70) [ 0.313082] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 05:39:42.751425 (d70) [ 0.313181] Console: colour dummy device 80x25 Jun 20 05:39:42.763410 (d70) [ 0.313187] printk: legacy console [tty0] enabled Jun 20 05:39:42.763431 (d70) [ 0.313299] printk: legacy console [hvc0] enabled Jun 20 05:39:42.775412 (d70) [ 0.313313] printk: legacy bootconsole [xenboot0] disabled Jun 20 05:39:42.775434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000639 unimplemented Jun 20 05:39:42.787420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000611 unimplemented Jun 20 05:39:42.787444 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000619 unimplemented Jun 20 05:39:42.799421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000606 unimplemented Jun 20 05:39:42.811410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000034 unimplemented Jun 20 05:39:42.811433 [ 2883.666156] xen-blkback: backend/vbd/70/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:39:42.823423 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 1 to 2 frames Jun 20 05:39:42.835421 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 2 to 3 frames Jun 20 05:39:42.847417 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 3 to 4 frames Jun 20 05:39:42.847442 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 4 to 5 frames Jun 20 05:39:42.859455 [ 2883.676096] xen-blkback: backend/vbd/70/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:39:42.871477 [ 2883.700374] vif vif-70-0 vif70.0: Guest Rx ready Jun 20 05:39:42.871497 [ 2883.700743] xenbr0: port 2(vif70.0) entered blocking state Jun 20 05:39:42.883454 [ 2883.700928] xenbr0: port 2(vif70.0) entered forwarding state Jun 20 05:39:42.895362 [ 2916.623564] xenbr0: port 2(vif70.0) entered disabled state Jun 20 05:40:15.691456 [ 2916.727836] xenbr0: port 2(vif70.0) entered disabled state Jun 20 05:40:15.787476 [ 2916.728591] vif vif-70-0 vif70.0 (unregistering): left allmulticast mode Jun 20 05:40:15.799495 [ 2916.728824] vif vif-70-0 vif70.0 (unregistering): left promiscuous mode Jun 20 05:40:15.811476 [ 2916.729018] xenbr0: port 2(vif70.0) entered disabled state Jun 20 05:40:15.811499 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 05:40:29.659471 Jun 20 05:45:34.379997 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 20 05:45:34.399414 Jun 20 05:45:34.399651 Jun 20 05:45:35.427082 (XEN) '0' pressed -> dumping Dom0's registers Jun 20 05:45:35.443430 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 20 05:45:35.443449 (XEN) RIP: e033:[ ffff81d643aa>] Jun 20 05:45:35.455420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 20 05:45:35.455442 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 20 05:45:35.467432 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:35.467453 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000007aefcc Jun 20 05:45:35.483443 (XEN) r9: 0000000000000008 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:35.483465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 20 05:45:35.495432 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 20 05:45:35.507422 (XEN) cr3: 0000001052844000 cr2: 000055d93f7d1534 Jun 20 05:45:35.507442 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 05:45:35.519417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:35.519438 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 20 05:45:35.531415 (XEN) 0000000000000001 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:35.531436 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 80ed07fea2c8f900 Jun 20 05:45:35.543418 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 20 05:45:35.555416 (XEN) ffffffff8280c030 ffffffff811971a4 0000000000000002 ffffffff81d6b567 Jun 20 05:45:35.555438 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 20 05:45:35.567417 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.579413 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 20 05:45:35.579435 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 20 05:45:35.591415 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.603413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.603434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.615416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.627413 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 20 05:45:35.627434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.639413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.651412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.651433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.663418 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.663438 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 20 05:45:35.675416 (XEN) RIP: e033:[] Jun 20 05:45:35.675434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 20 05:45:35.687422 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 20 05:45:35.687443 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:35.699415 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000001c0d74 Jun 20 05:45:35.711420 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:35.711442 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:35.723414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:35.735421 (XEN) cr3: 0000001052844000 cr2: 000055c93e239418 Jun 20 05:45:35.735441 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 20 05:45:35.747413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:35.747434 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 20 05:45:35.759410 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:35.759433 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 85c50d8c697d7b00 Jun 20 05:45:35.771415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.783408 (XEN) 0000000000000000 ffffffff811971a4 0000000000000001 ffffffff810e1cd4 Jun 20 05:45:35.783430 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:35.795417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.807412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.807432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.819411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.831411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.831431 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 20 05:45:35.843409 (XEN) RIP: e033:[] Jun 20 05:45:35.843428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 20 05:45:35.843443 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 20 05:45:35.855413 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:35.867418 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 00000000004065d4 Jun 20 05:45:35.867440 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:35.879414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:35.891416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:35.891438 (XEN) cr3: 0000001052844000 cr2: 00007f6d5ce1e740 Jun 20 05:45:35.903417 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 20 05:45:35.903438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:35.915421 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 20 05:45:35.927410 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:35.927432 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 c8b906a0485e9500 Jun 20 05:45:35.939415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.951407 (XEN) 0000000000000000 ffffffff811971a4 0000000000000002 ffffffff810e1cd4 Jun 20 05:45:35.951429 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:35.963415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.963436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.975413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.987412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.987433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:35.999423 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 20 05:45:35.999442 (XEN) RIP: e033:[] Jun 20 05:45:36.011409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 20 05:45:36.011431 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 20 05:45:36.023415 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:36.035408 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 00000000000f274c Jun 20 05:45:36.035431 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:36.047419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:36.059408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:36.059430 (XEN) cr3: 0000001052844000 cr2: 00007f482d5ba9c0 Jun 20 05:45:36.071408 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 05:45:36.071429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:36.083414 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 20 05:45:36.083434 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:36.095415 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 1e054728e2f41f00 Jun 20 05:45:36.107453 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.107474 (XEN) 0000000000000000 ffffffff811971a4 0000000000000003 ffffffff810e1cd4 Jun 20 05:45:36.119413 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:36.131412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.131432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.143412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.155411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.155431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.167409 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 20 05:45:36.167428 (XEN) RIP: e033:[] Jun 20 05:45:36.167440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 20 05:45:36.179416 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 20 05:45:36.191415 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:36.191437 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000003de64c Jun 20 05:45:36.203414 (XEN) r9: 0000000000000002 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:36.215410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:36.215431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:36.227414 (XEN) cr3: 000000107fb65000 cr2: 0000561661a45280 Jun 20 05:45:36.227434 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 05:45:36.239415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:36.251411 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 20 05:45:36.251431 (XEN) 0000000000009f53 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:36.263410 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 e4855925497f3700 Jun 20 05:45:36.263433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.275415 (XEN) 0000000000000000 ffffffff811971a4 0000000000000004 ffffffff810e1cd4 Jun 20 05:45:36.287414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:36.287435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.299412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.311410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.311431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.323424 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.335407 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 20 05:45:36.335427 (XEN) RIP: e033:[] Jun 20 05:45:36.335439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 20 05:45:36.347413 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 20 05:45:36.359412 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:36.359436 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000000ed43c Jun 20 05:45:36.371413 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:36.371435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:36.383416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:36.395409 (XEN) cr3: 0000001052844000 cr2: 00007fff2f423d18 Jun 20 05:45:36.395429 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 20 05:45:36.407412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:36.407433 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 20 05:45:36.419416 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:36.431407 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 20f14a7a6b94e200 Jun 20 05:45:36.431430 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.443411 (XEN) 0000000000000000 ffffffff811971a4 0000000000000005 ffffffff810e1cd4 Jun 20 05:45:36.455409 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:36.455431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.467412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.479409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.479430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.491413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.491432 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 20 05:45:36.503414 (XEN) RIP: e033:[] Jun 20 05:45:36.503433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 20 05:45:36.515416 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 20 05:45:36.515438 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:36.527420 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 000000000031e77c Jun 20 05:45:36.539408 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:36.539430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:36.551413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:36.563409 (XEN) cr3: 0000001052844000 cr2: 00007f7b1a90c9c0 Jun 20 05:45:36.563429 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 20 05:45:36.575411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:36.575432 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 20 05:45:36.587410 (XEN) 0000000000000072 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:36.587432 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 38422f569acc8700 Jun 20 05:45:36.599419 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.611410 (XEN) 0000000000000000 ffffffff811971a4 0000000000000006 ffffffff810e1cd4 Jun 20 05:45:36.611432 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:36.623412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.635411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.635432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.647412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.659409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.659428 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 20 05:45:36.671409 (XEN) RIP: e033:[] Jun 20 05:45:36.671436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 20 05:45:36.671452 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 20 05:45:36.683416 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:36.695412 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000161bc4 Jun 20 05:45:36.695434 (XEN) r9: 000002f13afc7f00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:36.707419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:36.719410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:36.719432 (XEN) cr3: 0000001052844000 cr2: 000056017e676534 Jun 20 05:45:36.731419 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 20 05:45:36.731441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:36.743416 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 20 05:45:36.755409 (XEN) 0000000000000001 00000000804eeb99 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:36.755431 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 96aa271050c09700 Jun 20 05:45:36.767413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.779413 (XEN) 0000000000000000 ffffffff811971a4 0000000000000007 ffffffff810e1cd4 Jun 20 05:45:36.779435 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:36.791410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.803421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.803442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.815415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.815435 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.827413 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 20 05:45:36.827432 (XEN) RIP: e033:[] Jun 20 05:45:36.839413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 20 05:45:36.839435 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 20 05:45:36.851414 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:36.863411 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000002ce254 Jun 20 05:45:36.863433 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:36.875413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:36.887407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:36.887429 (XEN) cr3: 0000001052844000 cr2: 00007f571353c9c0 Jun 20 05:45:36.899417 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 05:45:36.899439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:36.911411 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 20 05:45:36.911432 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:36.923414 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 b948a98f7ec32600 Jun 20 05:45:36.935422 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.935443 (XEN) 0000000000000000 ffffffff811971a4 0000000000000008 ffffffff810e1cd4 Jun 20 05:45:36.947415 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:36.959409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.959430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.971426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.983408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.983437 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:36.995411 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 20 05:45:36.995430 (XEN) RIP: e033:[] Jun 20 05:45:36.995443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 20 05:45:37.007416 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 20 05:45:37.019411 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:37.019433 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000012d23c Jun 20 05:45:37.031414 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:37.043410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:37.043431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:37.055415 (XEN) cr3: 0000001052844000 cr2: 00007f30152ca620 Jun 20 05:45:37.055435 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 20 05:45:37.067413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:37.079383 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 20 05:45:37.079404 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:37.091416 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 19123a77b7a64e00 Jun 20 05:45:37.091438 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.103414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000009 ffffffff810e1cd4 Jun 20 05:45:37.115414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:37.115436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.127413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.139417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.139437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.151414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.163409 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 20 05:45:37.163429 (XEN) RIP: e033:[] Jun 20 05:45:37.163441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 20 05:45:37.175412 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 20 05:45:37.187410 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:37.187433 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000002b73c4 Jun 20 05:45:37.199416 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:37.211407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:37.211429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:37.223412 (XEN) cr3: 0000001052844000 cr2: 00007f571329be84 Jun 20 05:45:37.223432 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 20 05:45:37.235406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:37.247410 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 20 05:45:37.247431 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:37.259439 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 7308b1f764b6e600 Jun 20 05:45:37.259449 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.271394 (XEN) 0000000000000000 ffffffff811971a4 000000000000000a ffffffff810e1cd4 Jun 20 05:45:37.283399 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:37.283416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.295414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.307425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.307446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.319424 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.319443 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 20 05:45:37.331419 (XEN) RIP: e033:[] Jun 20 05:45:37.331438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 20 05:45:37.343415 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 20 05:45:37.343438 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:37.355426 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 0000000000147674 Jun 20 05:45:37.367419 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:37.367441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:37.379446 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 000 Jun 20 05:45:37.383444 0000000050660 Jun 20 05:45:37.391435 (XEN) cr3: 0000001052844000 cr2: 00007fc6a2f41740 Jun 20 05:45:37.391455 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c000 Jun 20 05:45:37.391797 0 gss: 0000000000000000 Jun 20 05:45:37.403421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:37.403443 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 20 05:45:37.415423 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:37.415445 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 2bc2c46ab2199500 Jun 20 05:45:37.427424 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.439422 (XEN) 0000000000000000 ffffffff811971a4 000000000000000b ffffffff810e1cd4 Jun 20 05:45:37.439443 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:37.451427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.463418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.463439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.475419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.487411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.487430 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 20 05:45:37.499409 (XEN) RIP: e033:[] Jun 20 05:45:37.499428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 20 05:45:37.511409 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 20 05:45:37.511431 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:37.523413 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 000000000024ae2c Jun 20 05:45:37.523435 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:37.535417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:37.547421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:37.547443 (XEN) cr3: 0000001052844000 cr2: 00007f29fba303d8 Jun 20 05:45:37.559424 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 20 05:45:37.571409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:37.571431 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 20 05:45:37.583410 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:37.583432 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 ab8616d6036dc700 Jun 20 05:45:37.595411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.607416 (XEN) 0000000000000000 ffffffff811971a4 000000000000000c ffffffff810e1cd4 Jun 20 05:45:37.607438 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:37.619413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.631411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.631432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.643488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.655484 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.655504 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 20 05:45:37.655517 (XEN) RIP: e033:[] Jun 20 05:45:37.667491 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 20 05:45:37.667513 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 20 05:45:37.679490 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:37.691484 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000000f5db4 Jun 20 05:45:37.691506 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:37.703492 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:37.715485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:37.715507 (XEN) cr3: 0000001052844000 cr2: 00007fe56cc78520 Jun 20 05:45:37.727488 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 20 05:45:37.727510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:37.739489 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 20 05:45:37.739509 (XEN) 0000000000000044 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:37.751497 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 3cd7037609420200 Jun 20 05:45:37.763487 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.763508 (XEN) 0000000000000000 ffffffff811971a4 000000000000000d ffffffff810e1cd4 Jun 20 05:45:37.775490 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:37.787486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.787507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.799490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.811489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.811510 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.823488 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 20 05:45:37.823508 (XEN) RIP: e033:[] Jun 20 05:45:37.835485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 20 05:45:37.835508 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 20 05:45:37.847488 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:37.847510 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000002224c4 Jun 20 05:45:37.859496 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:37.871488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:37.871509 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:37.883489 (XEN) cr3: 0000000837c59000 cr2: 00005583407f7000 Jun 20 05:45:37.895484 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 05:45:37.895506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:37.907490 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 20 05:45:37.907510 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:37.919495 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 f666985bb54e3900 Jun 20 05:45:37.931486 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.931507 (XEN) 0000000000000000 ffffffff811971a4 000000000000000e ffffffff810e1cd4 Jun 20 05:45:37.943489 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:37.955492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.955513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.967488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.979484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.979505 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:37.991487 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 20 05:45:37.991507 (XEN) RIP: e033:[] Jun 20 05:45:37.991519 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 20 05:45:38.003491 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 20 05:45:38.015487 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:38.015510 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000000d8f9c Jun 20 05:45:38.027490 (XEN) r9: 000002f490865b00 r10: 000002f490865b00 r11: 0000000000000246 Jun 20 05:45:38.039483 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:38.039504 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:38.051488 (XEN) cr3: 0000001052844000 cr2: 000055834079f010 Jun 20 05:45:38.051508 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 05:45:38.063491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:38.075486 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 20 05:45:38.075507 (XEN) 0000000684d1f474 000002f490865b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:38.087488 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 a68c393f34fd7200 Jun 20 05:45:38.087510 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.099489 (XEN) 0000000000000000 ffffffff811971a4 000000000000000f ffffffff810e1cd4 Jun 20 05:45:38.111487 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:38.111508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.123489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.135485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.135506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.147488 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.147508 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 20 05:45:38.159495 (XEN) RIP: e033:[] Jun 20 05:45:38.159514 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 20 05:45:38.171487 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 20 05:45:38.171509 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:38.183491 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 0000000000206f8c Jun 20 05:45:38.195489 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:38.195512 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:38.207492 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:38.219500 (XEN) cr3: 0000001052844000 cr2: 00005583407d2b90 Jun 20 05:45:38.219520 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 05:45:38.231486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:38.231515 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 20 05:45:38.243492 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:38.243514 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 13429f9b0c634800 Jun 20 05:45:38.255492 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.267488 (XEN) 0000000000000000 ffffffff811971a4 0000000000000010 ffffffff810e1cd4 Jun 20 05:45:38.267510 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:38.279493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.291484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.291505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.303490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.315489 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.315508 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 20 05:45:38.327488 (XEN) RIP: e033:[] Jun 20 05:45:38.327507 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 20 05:45:38.339486 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 20 05:45:38.339508 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:38.351488 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000000bca14 Jun 20 05:45:38.363493 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:38.363515 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:38.375491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:38.375512 (XEN) cr3: 0000001052844000 cr2: 000055f72d9d07b0 Jun 20 05:45:38.387489 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 20 05:45:38.399486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:38.399508 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 20 05:45:38.411486 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:38.411508 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 74c4945847eafb00 Jun 20 05:45:38.423490 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.435485 (XEN) 0000000000000000 ffffffff811971a4 0000000000000011 ffffffff810e1cd4 Jun 20 05:45:38.435507 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:38.447487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.459487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.459508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.471489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.483483 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.483503 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 20 05:45:38.483515 (XEN) RIP: e033:[] Jun 20 05:45:38.495490 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 20 05:45:38.495512 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 20 05:45:38.507491 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:38.519487 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 0000000000236c8c Jun 20 05:45:38.519509 (XEN) r9: 0000000000000007 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:38.531491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:38.543484 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:38.543515 (XEN) cr3: 0000000837005000 cr2: 000056482556a178 Jun 20 05:45:38.555487 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 05:45:38.555509 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:38.567500 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 20 05:45:38.567521 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:38.579488 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 5bdc9eea60c98200 Jun 20 05:45:38.591496 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.591517 (XEN) 0000000000000000 ffffffff811971a4 0000000000000012 ffffffff810e1cd4 Jun 20 05:45:38.603491 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 05:45:38.615485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.615506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.627490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.639487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.639508 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.651488 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 20 05:45:38.651507 (XEN) RIP: e033:[] Jun 20 05:45:38.663486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 20 05:45:38.663509 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 20 05:45:38.675488 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 05:45:38.687485 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 0000000000100584 Jun 20 05:45:38.687508 (XEN) r9: 000002fc31a65b00 r10: 000002fc31a65b00 r11: 0000000000000246 Jun 20 05:45:38.699490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 05:45:38.699511 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 05:45:38.711491 (XEN) cr3: 0000001052844000 cr2: 00007fe102de12c0 Jun 20 05:45:38.723486 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 05:45:38.723508 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 05:45:38.735488 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 20 05:45:38.735509 (XEN) 0000000000000001 000002fc31a65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 05:45:38.747489 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 4b155a7b65be8100 Jun 20 05:45:38.759485 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:38.759506 (XEN) 0000000000000000 ffffffff811971a4 0000000000000013 ffffffff810e1cd4 Jun 20 05:45:38.771501 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3245612235956) Jun 20 05:45:38.783487 (XEN) heap[node=0][zone=0] -> 0 pages Jun 20 05:45:38.783506 (XEN) heap[node=0][zone=1] -> 0 pages Jun 20 05:45:38.783518 (XEN) heap[node=0][zone=2] -> 0 pages Jun 20 05:45:38.795493 (XEN) heap[node=0][zone=3] -> 0 pages Jun 20 05:45:38.795513 (XEN) heap[node=0][zone=4] -> 0 pages Jun 20 05:45:38.795525 (XEN) heap[node=0][zone=5] -> 0 pages Jun 20 05:45:38.807485 (XEN) heap[node=0][zone=6] -> 0 pages Jun 20 05:45:38.807504 (XEN) heap[node=0][zone=7] -> 0 pages Jun 20 05:45:38.807516 (XEN) heap[node=0][zone=8] -> 0 pages Jun 20 05:45:38.819486 (XEN) heap[node=0][zone=9] -> 0 pages Jun 20 05:45:38.819505 (XEN) heap[node=0][zone=10] -> 0 pages Jun 20 05:45:38.819517 (XEN) heap[node=0][zone=11] -> 0 pages Jun 20 05:45:38.831423 (XEN) heap[node=0][zone=12] -> 0 pages Jun 20 05:45:38.831442 (XEN) heap[node=0][zone=13] -> 0 pages Jun 20 05:45:38.831454 (XEN) heap[node=0][zone=14] -> 0 pages Jun 20 05:45:38.843408 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 20 05:45:38.843428 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 20 05:45:38.843448 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 20 05:45:38.855412 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 20 05:45:38.855432 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 20 05:45:38.855444 (XEN) heap[node=0][zone=20] -> 0 pages Jun 20 05:45:38.867416 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 20 05:45:38.867435 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 20 05:45:38.879417 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 20 05:45:38.879436 (XEN) heap[node=0][zone=24] -> 463565 pages Jun 20 05:45:38.879449 (XEN) heap[node=0][zone=25] -> 0 pages Jun 20 05:45:38.891412 (XEN) heap[node=0][zone=26] -> 0 pages Jun 20 05:45:38.891431 (XEN) heap[node=0][zone=27] -> 0 pages Jun 20 05:45:38.891442 (XEN) heap[node=0][zone=28] -> 0 pages Jun 20 05:45:38.903415 (XEN) heap[node=0][zone=29] -> 0 pages Jun 20 05:45:38.903434 (XEN) heap[node=0][zone=30] -> 0 pages Jun 20 05:45:38.903446 (XEN) heap[node=0][zone=31] -> 0 pages Jun 20 05:45:38.915412 (XEN) heap[node=0][zone=32] -> 0 pages Jun 20 05:45:38.915431 (XEN) heap[node=0][zone=33] -> 0 pages Jun 20 05:45:38.915442 (XEN) heap[node=0][zone=34] -> 0 pages Jun 20 05:45:38.927421 (XEN) heap[node=0][zone=35] -> 0 pages Jun 20 05:45:38.927439 (XEN) heap[node=0][zone=36] -> 0 pages Jun 20 05:45:38.927451 (XEN) heap[node=0][zone=37] -> 0 pages Jun 20 05:45:38.939413 (XEN) heap[node=0][zone=38] -> 0 pages Jun 20 05:45:38.939432 (XEN) heap[node=0][zone=39] -> 0 pages Jun 20 05:45:38.939443 (XEN) heap[node=0][zone=40] -> 0 pages Jun 20 05:45:38.951416 (XEN) heap[node=1][zone=0] -> 0 pages Jun 20 05:45:38.951434 (XEN) heap[node=1][zone=1] -> 0 pages Jun 20 05:45:38.951446 (XEN) heap[node=1][zone=2] -> 0 pages Jun 20 05:45:38.963411 (XEN) heap[node=1][zone=3] -> 0 pages Jun 20 05:45:38.963429 (XEN) heap[node=1][zone=4] -> 0 pages Jun 20 05:45:38.963440 (XEN) heap[node=1][zone=5] -> 0 pages Jun 20 05:45:38.975427 (XEN) heap[node=1][zone=6] -> 0 pages Jun 20 05:45:38.975445 (XEN) heap[node=1][zone=7] -> 0 pages Jun 20 05:45:38.975456 (XEN) heap[node=1][zone=8] -> 0 pages Jun 20 05:45:38.987475 (XEN) heap[node=1][zone=9] -> 0 pages Jun 20 05:45:38.987494 (XEN) heap[node=1][zone=10] -> 0 pages Jun 20 05:45:38.987505 (XEN) heap[node=1][zone=11] -> 0 pages Jun 20 05:45:38.999477 (XEN) heap[node=1][zone=12] -> 0 pages Jun 20 05:45:38.999496 (XEN) heap[node=1][zone=13] -> 0 pages Jun 20 05:45:38.999507 (XEN) heap[node=1][zone=14] -> 0 pages Jun 20 05:45:39.011476 (XEN) heap[node=1][zone=15] -> 0 pages Jun 20 05:45:39.011495 (XEN) heap[node=1][zone=16] -> 0 pages Jun 20 05:45:39.011506 (XEN) heap[node=1][zone=17] -> 0 pages Jun 20 05:45:39.023482 (XEN) heap[node=1][zone=18] -> 0 pages Jun 20 05:45:39.023501 (XEN) heap[node=1][zone=19] -> 0 pages Jun 20 05:45:39.023512 (XEN) heap[node=1][zone=20] -> 0 pages Jun 20 05:45:39.035470 (XEN) heap[node=1][zone=21] -> 0 pages Jun 20 05:45:39.035489 (XEN) heap[node=1][zone=22] -> 0 pages Jun 20 05:45:39.047470 (XEN) heap[node=1][zone=23] -> 0 pages Jun 20 05:45:39.047490 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 20 05:45:39.047503 (XEN) heap[node=1][zone=25] -> 288738 pages Jun 20 05:45:39.059466 (XEN) heap[node=1][zone=26] -> 0 pages Jun 20 05:45:39.059486 (XEN) heap[node=1][zone=27] -> 0 pages Jun 20 05:45:39.059498 (XEN) heap[node=1][zone=28] -> 0 pages Jun 20 05:45:39.071415 (XEN) heap[node=1][zone=29] -> 0 pages Jun 20 05:45:39.071435 (XEN) heap[node=1][zone=30] -> 0 pages Jun 20 05:45:39.071446 (XEN) heap[node=1][zone=31] -> 0 pages Jun 20 05:45:39.083410 (XEN) heap[node=1][zone=32] -> 0 pages Jun 20 05:45:39.083429 (XEN) heap[node=1][zone=33] -> 0 pages Jun 20 05:45:39.083440 (XEN) heap[node=1][zone=34] -> 0 pages Jun 20 05:45:39.095411 (XEN) heap[node=1][zone=35] -> 0 pages Jun 20 05:45:39.095430 (XEN) heap[node=1][zone=36] -> 0 pages Jun 20 05:45:39.095441 (XEN) heap[node=1][zone=37] -> 0 pages Jun 20 05:45:39.107411 (XEN) heap[node=1][zone=38] -> 0 pages Jun 20 05:45:39.107430 (XEN) heap[node=1][zone=39] -> 0 pages Jun 20 05:45:39.107441 (XEN) heap[node=1][zone=40] -> 0 pages Jun 20 05:45:39.119376 Jun 20 05:45:39.431515 (XEN) MSI information: Jun 20 05:45:39.451497 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 20 05:45:39.451522 (XE Jun 20 05:45:39.451848 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 20 05:45:39.463432 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:45:39.475419 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:45:39.487466 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:45:39.487491 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:45:39.499494 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:45:39.511439 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 05:45:39.523412 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 05:45:39.523437 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 05:45:39.535423 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 05:45:39.547416 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 05:45:39.547441 (XEN) MSI-X 84 vec=d9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:45:39.559421 (XEN) MSI-X 85 vec=ad fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 05:45:39.571416 (XEN) MSI-X 86 vec=2e fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 05:45:39.583420 (XEN) MSI-X 87 vec=be fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 20 05:45:39.583445 (XEN) MSI-X 88 vec=7e fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 20 05:45:39.595424 (XEN) MSI-X 89 vec=c6 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 05:45:39.607417 (XEN) MSI-X 90 vec=ce fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 20 05:45:39.619410 (XEN) MSI-X 91 vec=b6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 05:45:39.619435 (XEN) MSI-X 92 vec=ae fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 20 05:45:39.631418 (XEN) MSI-X 93 vec=9f fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:45:39.643429 (XEN) MSI-X 94 vec=71 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 20 05:45:39.655472 (XEN) MSI-X 95 vec=e6 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 20 05:45:39.655499 (XEN) MSI-X 96 vec=59 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 05:45:39.667480 (XEN) MSI-X 97 vec=c2 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 05:45:39.679471 (XEN) MSI-X 98 vec=ca fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 20 05:45:39.679496 (XEN) MSI-X 99 vec=ad fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 05:45:39.691479 (XEN) MSI-X 100 vec=e4 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 05:45:39.703473 (XEN) MSI-X 101 vec=5e fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 05:45:39.715476 (XEN) MSI-X 102 vec=ae fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 05:45:39.715501 (XEN) MSI-X 103 vec=25 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 20 05:45:39.727477 (XEN) MSI-X 104 vec=79 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 05:45:39.739476 (XEN) MSI-X 105 vec=47 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 05:45:39.751467 (XEN) MSI-X 106 vec=81 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 20 05:45:39.751492 (XEN) MSI-X 107 vec=92 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 05:45:39.763484 (XEN) MSI-X 108 vec=7c fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 20 05:45:39.775472 (XEN) MSI-X 109 vec=e6 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 05:45:39.775497 (XEN) MSI-X 110 vec=93 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 05:45:39.787477 (XEN) MSI-X 111 vec=6c fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 20 05:45:39.799473 (XEN) MSI-X 112 vec=9c fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 20 05:45:39.811473 (XEN) MSI-X 113 vec=6a fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:45:39.811498 (XEN) MSI-X 114 vec=3a fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 05:45:39.823480 (XEN) MSI-X 115 vec=de fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 20 05:45:39.835472 (XEN) MSI-X 116 vec=9b fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 05:45:39.847467 (XEN) MSI-X 117 vec=59 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 20 05:45:39.847492 (XEN) MSI-X 118 vec=33 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 05:45:39.859477 (XEN) MSI-X 119 vec=c7 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 20 05:45:39.871473 (XEN) MSI-X 120 vec=68 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 05:45:39.871498 (XEN) MSI-X 121 vec=4b fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:45:39.883480 (XEN) MSI-X 122 vec=a1 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 20 05:45:39.895479 (XEN) MSI-X 123 vec=b0 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 20 05:45:39.907474 (XEN) MSI-X 124 vec=d1 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 05:45:39.907499 (XEN) MSI-X 125 vec=cc fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 05:45:39.919480 (XEN) MSI-X 126 vec=a1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 05:45:39.931475 (XEN) MSI-X 127 vec=e0 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 05:45:39.943470 (XEN) MSI-X 128 vec=c8 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 20 05:45:39.943495 (XEN) MSI-X 129 vec=4b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 05:45:39.955476 (XEN) MSI-X 130 vec=96 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 20 05:45:39.967473 (XEN) MSI-X 131 vec=e5 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 20 05:45:39.967498 (XEN) MSI-X 132 vec=75 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 20 05:45:39.979483 (XEN) MSI-X 133 vec=d6 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 20 05:45:39.991477 (XEN) MSI-X 134 vec=9e fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 20 05:45:40.003470 (XEN) MSI-X 135 vec=9d fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 05:45:40.003495 (XEN) MSI-X 136 vec=6f fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 20 05:45:40.015480 (XEN) MSI-X 137 vec=c3 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 05:45:40.027483 (XEN) MSI-X 138 vec=2f fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 05:45:40.039470 (XEN) MSI-X 139 vec=ab fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 20 05:45:40.039495 (XEN) MSI-X 140 vec=40 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 20 05:45:40.051478 (XEN) MSI-X 141 vec=25 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 20 05:45:40.063475 (XEN) MSI-X 142 vec=78 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 05:45:40.063500 (XEN) MSI-X 143 vec=da fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 20 05:45:40.075481 (XEN) MSI-X 144 vec=67 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:45:40.087487 (XEN) MSI-X 145 vec=ec fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 05:45:40.099476 (XEN) MSI-X 146 vec=56 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 05:45:40.099500 (XEN) MSI-X 147 vec=d2 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 05:45:40.111478 (XEN) MSI-X 148 vec=2d fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 05:45:40.123476 (XEN) MSI-X 149 vec=98 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 05:45:40.135436 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:45:40.135460 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:45:40.147419 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:45:40.159415 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:45:40.171409 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:45:40.171435 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:45:40.183427 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:45:40.195416 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:45:40.195441 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 05:45:40.207407 Jun 20 05:45:41.431642 (XEN) ==== PCI devices ==== Jun 20 05:45:41.455500 (XEN) ==== segment 0000 ==== Jun 20 05:45:41.455518 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 20 05:45:41.455529 (XEN) 0000:ff:1f.0 Jun 20 05:45:41.455851 - d0 - node -1 Jun 20 05:45:41.467424 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 20 05:45:41.467442 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 20 05:45:41.467453 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 20 05:45:41.479416 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 20 05:45:41.479435 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 20 05:45:41.479446 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 20 05:45:41.479456 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 20 05:45:41.491420 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 20 05:45:41.491438 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 20 05:45:41.491449 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 20 05:45:41.503433 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 20 05:45:41.503451 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 20 05:45:41.503462 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 20 05:45:41.515418 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 20 05:45:41.515436 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 20 05:45:41.515447 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 20 05:45:41.527407 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 20 05:45:41.527426 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 20 05:45:41.527437 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 20 05:45:41.527447 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 20 05:45:41.539415 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 20 05:45:41.539433 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 20 05:45:41.539445 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 20 05:45:41.551409 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 20 05:45:41.551427 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 20 05:45:41.551438 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 20 05:45:41.563409 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 20 05:45:41.563427 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 20 05:45:41.563438 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 20 05:45:41.563449 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 20 05:45:41.575413 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 20 05:45:41.575431 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 20 05:45:41.575442 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 20 05:45:41.587411 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 20 05:45:41.587429 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 20 05:45:41.587440 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 20 05:45:41.599412 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 20 05:45:41.599430 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 20 05:45:41.599450 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 20 05:45:41.611410 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 20 05:45:41.611428 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 20 05:45:41.611439 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 20 05:45:41.611449 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 20 05:45:41.623412 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 20 05:45:41.623430 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 20 05:45:41.623441 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 20 05:45:41.635414 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 20 05:45:41.635432 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 20 05:45:41.635443 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 20 05:45:41.647408 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 20 05:45:41.647426 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 20 05:45:41.647438 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 20 05:45:41.659406 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 20 05:45:41.659425 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 20 05:45:41.659436 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 20 05:45:41.659446 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 20 05:45:41.671413 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 20 05:45:41.671431 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 20 05:45:41.671442 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 20 05:45:41.683409 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 20 05:45:41.683427 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 20 05:45:41.683438 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 20 05:45:41.695409 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 20 05:45:41.695427 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 20 05:45:41.695439 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 20 05:45:41.695449 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 20 05:45:41.707414 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 20 05:45:41.707432 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 20 05:45:41.707443 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 20 05:45:41.719412 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 20 05:45:41.719429 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 20 05:45:41.719441 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 20 05:45:41.731410 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 20 05:45:41.731428 (XEN) 0000:80:05.4 - d0 - node 1 Jun 20 05:45:41.731439 (XEN) 0000:80:05.2 - d0 - node 1 Jun 20 05:45:41.743409 (XEN) 0000:80:05.1 - d0 - node 1 Jun 20 05:45:41.743428 (XEN) 0000:80:05.0 - d0 - node 1 Jun 20 05:45:41.743439 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 20 05:45:41.755410 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 20 05:45:41.755429 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 20 05:45:41.755440 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 20 05:45:41.755450 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 20 05:45:41.767413 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 20 05:45:41.767431 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 20 05:45:41.767442 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 20 05:45:41.779412 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 20 05:45:41.779430 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 20 05:45:41.779441 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 20 05:45:41.791414 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 20 05:45:41.791432 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 20 05:45:41.791443 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 20 05:45:41.803409 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 20 05:45:41.803427 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 20 05:45:41.803438 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 20 05:45:41.803448 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 20 05:45:41.815417 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 20 05:45:41.815435 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 20 05:45:41.815446 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 20 05:45:41.827415 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 20 05:45:41.827433 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 20 05:45:41.827444 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 20 05:45:41.839421 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 20 05:45:41.839439 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 20 05:45:41.839451 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 20 05:45:41.851406 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 20 05:45:41.851426 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 20 05:45:41.851437 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 20 05:45:41.851455 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 20 05:45:41.863412 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 20 05:45:41.863430 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 20 05:45:41.863441 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 20 05:45:41.875412 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 20 05:45:41.875431 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 20 05:45:41.875442 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 20 05:45:41.887407 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 20 05:45:41.887425 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 20 05:45:41.887436 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 20 05:45:41.887453 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 20 05:45:41.899414 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 20 05:45:41.899432 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 20 05:45:41.899442 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 20 05:45:41.911420 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 20 05:45:41.911438 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 20 05:45:41.911449 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 20 05:45:41.923411 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 20 05:45:41.923429 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 20 05:45:41.923441 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 20 05:45:41.935409 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 20 05:45:41.935427 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 20 05:45:41.935438 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 20 05:45:41.935448 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 20 05:45:41.947412 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 20 05:45:41.947430 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 20 05:45:41.947441 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 20 05:45:41.959410 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 20 05:45:41.959428 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 20 05:45:41.959439 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 20 05:45:41.971411 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 20 05:45:41.971430 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 20 05:45:41.971441 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 20 05:45:41.971451 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 20 05:45:41.983415 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 20 05:45:41.983433 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 20 05:45:41.983444 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 20 05:45:41.995411 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 20 05:45:41.995429 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 20 05:45:41.995440 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 20 05:45:42.007409 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 20 05:45:42.007428 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 20 05:45:42.007439 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 20 05:45:42.019413 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 20 05:45:42.019432 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 20 05:45:42.019443 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 20 05:45:42.019453 (XEN) 0000:08:00.0 - d0 - node 0 Jun 20 05:45:42.031423 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 20 05:45:42.055420 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 20 05:45:42.067415 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 20 05:45:42.067437 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 20 05:45:42.079413 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 20 05:45:42.079431 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 20 05:45:42.079442 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 20 05:45:42.091415 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 20 05:45:42.091434 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 20 05:45:42.103408 (XEN) 0000:00:16.1 - d0 - node 0 Jun 20 05:45:42.103427 (XEN) 0000:00:16.0 - d0 - node 0 Jun 20 05:45:42.103438 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 20 05:45:42.115409 (XEN) 0000:00:11.0 - d0 - node 0 Jun 20 05:45:42.115427 (XEN) 0000:00:05.4 - d0 - node 0 Jun 20 05:45:42.115438 (XEN) 0000:00:05.2 - d0 - node 0 Jun 20 05:45:42.127407 (XEN) 0000:00:05.1 - d0 - node 0 Jun 20 05:45:42.127433 (XEN) 0000:00:05.0 - d0 - node 0 Jun 20 05:45:42.127445 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 20 05:45:42.139409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 20 05:45:42.139429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 20 05:45:42.139442 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 20 05:45:42.151415 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 20 05:45:42.151434 (XEN) 0000:00:00.0 - d0 - node 0 Jun 20 05:45:42.163362 Jun 20 05:45:43.435441 (XEN) Dumping timer queues: Jun 20 05:45:43.463433 (XEN) CPU00: Jun 20 05:45:43.463449 (XEN) ex= 387021us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 20 05:45:43.463470 (XEN) Jun 20 05:45:43.463870 ex= 3333406us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 20 05:45:43.475433 (XEN) ex= 856031us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.487429 (XEN) ex= 4158346us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 20 05:45:43.499437 (XEN) ex= 8270200us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 20 05:45:43.511430 (XEN) ex= 50260896us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 20 05:45:43.523420 (XEN) CPU01: Jun 20 05:45:43.523436 (XEN) ex= 79607us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.535427 (XEN) CPU02: Jun 20 05:45:43.535442 (XEN) ex= 62351us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 20 05:45:43.547418 (XEN) ex= 856032us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.559418 (XEN) ex= 3480398us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Jun 20 05:45:43.571418 (XEN) CPU03: Jun 20 05:45:43.571434 (XEN) ex= 657660us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.583414 (XEN) CPU04: Jun 20 05:45:43.583430 (XEN) ex= 657676us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.595417 (XEN) ex= 3480416us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Jun 20 05:45:43.607419 (XEN) ex= 894340us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 20 05:45:43.619417 (XEN) CPU05: Jun 20 05:45:43.619433 (XEN) ex= 657676us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.631417 (XEN) CPU06: Jun 20 05:45:43.631432 (XEN) ex= 61458us timer=ffff83083978a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083978a000) Jun 20 05:45:43.643417 (XEN) ex= 655332us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.655415 (XEN) ex= 3480417us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 20 05:45:43.667413 (XEN) CPU07: Jun 20 05:45:43.667429 (XEN) ex= 452153us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.679414 (XEN) CPU08: Jun 20 05:45:43.679429 (XEN) ex= 657675us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.691418 (XEN) ex= 4157432us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 20 05:45:43.703411 (XEN) ex= 3480409us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 20 05:45:43.715416 (XEN) CPU09: Jun 20 05:45:43.715433 (XEN) ex= 657675us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.727419 (XEN) CPU10: Jun 20 05:45:43.727445 (XEN) ex= 190348us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 20 05:45:43.739410 (XEN) ex= 655368us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.751408 (XEN) CPU11: Jun 20 05:45:43.751424 (XEN) ex= 857165us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.751444 (XEN) CPU12: Jun 20 05:45:43.763412 (XEN) ex= 358734us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Jun 20 05:45:43.775408 (XEN) ex= 655434us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.775434 (XEN) ex= 3480413us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 20 05:45:43.787424 (XEN) CPU13: Jun 20 05:45:43.799409 (XEN) ex= 655434us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.799436 (XEN) CPU14: Jun 20 05:45:43.799445 (XEN) ex= 630279us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 20 05:45:43.811423 (XEN) ex= 655401us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.823423 (XEN) CPU15: Jun 20 05:45:43.823438 (XEN) ex= 838924us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.835420 (XEN) ex= 3480411us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Jun 20 05:45:43.847424 (XEN) CPU16: Jun 20 05:45:43.847439 (XEN) ex= 657675us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.859422 (XEN) ex= 3480403us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 20 05:45:43.871418 (XEN) ex= 3133408us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 20 05:45:43.883423 (XEN) CPU17: Jun 20 05:45:43.883438 (XEN) ex= 630279us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Jun 20 05:45:43.895423 (XEN) ex= 657675us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.907420 (XEN) CPU18: Jun 20 05:45:43.907436 (XEN) ex= 630279us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 20 05:45:43.919420 (XEN) ex= 657645us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.931417 (XEN) ex= 2942347us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Jun 20 05:45:43.943420 (XEN) CPU19: Jun 20 05:45:43.943435 (XEN) ex= 802159us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.955417 (XEN) CPU20: Jun 20 05:45:43.955433 (XEN) ex= 657646us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:43.967416 (XEN) ex= 3133370us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Jun 20 05:45:43.979418 (XEN) ex= 2110340us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 20 05:45:43.991416 (XEN) CPU21: Jun 20 05:45:43.991432 (XEN) ex= 657646us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.003418 (XEN) CPU22: Jun 20 05:45:44.003433 (XEN) ex= 81825us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.015418 (XEN) ex= 3480406us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Jun 20 05:45:44.027422 (XEN) ex= 3133368us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 20 05:45:44.039415 (XEN) CPU23: Jun 20 05:45:44.039431 (XEN) ex= 11972us timer=ffff830839d6d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d6d460) Jun 20 05:45:44.051424 (XEN) ex= 528963us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.063385 (XEN) ex= 62353us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Jun 20 05:45:44.075422 (XEN) CPU24: Jun 20 05:45:44.075438 (XEN) ex= 655471us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.087414 (XEN) ex= 4158362us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 20 05:45:44.099412 (XEN) CPU25: Jun 20 05:45:44.099428 (XEN) ex= 655471us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.111411 (XEN) CPU26: Jun 20 05:45:44.111426 (XEN) ex= 655377us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.123409 (XEN) ex= 4158363us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 20 05:45:44.135410 (XEN) CPU27: Jun 20 05:45:44.135426 (XEN) ex= 655377us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.147409 (XEN) CPU28: Jun 20 05:45:44.147425 (XEN) ex= 454873us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.159407 (XEN) ex= 2942324us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 20 05:45:44.171411 (XEN) ex= 893416us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 20 05:45:44.171440 (XEN) CPU29: Jun 20 05:45:44.183423 (XEN) ex= 454873us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.183450 (XEN) CPU30: Jun 20 05:45:44.195408 (XEN) ex= 655447us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.195434 (XEN) ex= 3480407us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Jun 20 05:45:44.207424 (XEN) ex= 894332us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 20 05:45:44.219423 (XEN) CPU31: Jun 20 05:45:44.219439 (XEN) ex= 655447us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.231518 (XEN) CPU32: Jun 20 05:45:44.231533 (XEN) ex= 494279us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 20 05:45:44.243558 (XEN) ex= 3480409us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 20 05:45:44.255563 (XEN) ex= 655501us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.267564 (XEN) CPU33: Jun 20 05:45:44.267580 (XEN) ex= 655501us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.279562 (XEN) CPU34: Jun 20 05:45:44.279578 (XEN) ex= 655501us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.291563 (XEN) ex= 3480416us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Jun 20 05:45:44.303559 (XEN) ex= 893425us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Jun 20 05:45:44.315563 (XEN) CPU35: Jun 20 05:45:44.315579 (XEN) ex= 655501us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.327561 (XEN) CPU36: Jun 20 05:45:44.327576 (XEN) ex= 286528us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.339563 (XEN) ex= 3480375us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Jun 20 05:45:44.351559 (XEN) ex= 3133443us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Jun 20 05:45:44.363568 (XEN) CPU37: Jun 20 05:45:44.363591 (XEN) ex= 286528us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.375559 (XEN) CPU38: Jun 20 05:45:44.375575 (XEN) ex= 61392us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Jun 20 05:45:44.387559 (XEN) ex= 655510us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.399558 (XEN) ex= 2942317us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 20 05:45:44.411559 (XEN) ex= 3480406us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Jun 20 05:45:44.423539 (XEN) CPU39: Jun 20 05:45:44.423555 (XEN) ex= 655510us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.435541 (XEN) CPU40: Jun 20 05:45:44.435557 (XEN) ex= 655353us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.447548 (XEN) ex= 2942339us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 20 05:45:44.459561 (XEN) CPU41: Jun 20 05:45:44.459578 (XEN) ex= 655352us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.471545 (XEN) CPU42: Jun 20 05:45:44.471561 (XEN) ex= 630279us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 20 05:45:44.483551 (XEN) ex= 655352us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.495546 (XEN) ex= 2942392us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Jun 20 05:45:44.507544 (XEN) CPU43: Jun 20 05:45:44.507560 (XEN) ex= 655352us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.519544 (XEN) CPU44: Jun 20 05:45:44.519560 (XEN) ex= 655386us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.531541 (XEN) ex= 3480403us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Jun 20 05:45:44.543545 (XEN) ex= 2238327us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Jun 20 05:45:44.555545 (XEN) ex= 4158339us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 20 05:45:44.567541 (XEN) CPU45: Jun 20 05:45:44.567557 (XEN) ex= 655386us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.567577 (XEN) CPU46: Jun 20 05:45:44.579543 (XEN) ex= 51636us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 20 05:45:44.591545 (XEN) ex= 655402us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.591571 (XEN) ex= 3480420us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 20 05:45:44.603557 (XEN) CPU47: Jun 20 05:45:44.615547 (XEN) ex= 655402us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.615574 (XEN) CPU48: Jun 20 05:45:44.615583 (XEN) ex= 655440us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.627548 (XEN) ex= 4157436us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 20 05:45:44.639496 (XEN) CPU49: Jun 20 05:45:44.639511 (XEN) ex= 655440us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.651437 (XEN) CPU50: Jun 20 05:45:44.651452 (XEN) ex= 655470us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.663420 (XEN) ex= 4158319us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 20 05:45:44.675421 (XEN) ex= 2109421us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 20 05:45:44.687428 (XEN) CPU51: Jun 20 05:45:44.687444 (XEN) ex= 655470us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.699420 (XEN) ex= 3480420us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 20 05:45:44.711416 (XEN) CPU52: Jun 20 05:45:44.711432 (XEN) ex= 655500us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.723420 (XEN) ex= 2942351us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 20 05:45:44.735420 (XEN) ex= 893400us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 20 05:45:44.747419 (XEN) CPU53: Jun 20 05:45:44.747434 (XEN) ex= 284408us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.759418 (XEN) CPU54: Jun 20 05:45:44.759434 (XEN) ex= 630279us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 20 05:45:44.771419 (XEN) ex= 2309378us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 20 05:45:44.783423 (XEN) ex= 655509us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.795417 (XEN) CPU55: Jun 20 05:45:44.795432 (XEN) ex= 655509us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 05:45:44.807385 Jun 20 05:45:45.394389 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 20 05:45:45.407502 (XEN) max state: unlimited Jun 20 05:45:45.407520 (XEN) ==cpu0== Jun 20 05:45:45.407529 (XEN) C1: type[C Jun 20 05:45:45.407852 1] latency[ 2] usage[ 1049654] method[ FFH] duration[180492968174] Jun 20 05:45:45.419435 (XEN) C2: type[C1] latency[ 10] usage[ 713280] method[ FFH] duration[284337628318] Jun 20 05:45:45.431429 (XEN) C3: type[C2] latency[ 40] usage[ 189908] method[ FFH] duration[261654622137] Jun 20 05:45:45.443418 (XEN) *C4: type[C3] latency[133] usage[ 82653] method[ FFH] duration[2454659205897] Jun 20 05:45:45.443445 (XEN) C0: usage[ 2035495] duration[72471615620] Jun 20 05:45:45.455427 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:45.455449 (XEN) CC3[273061518964] CC6[2371074335021] CC7[0] Jun 20 05:45:45.467422 (XEN) ==cpu1== Jun 20 05:45:45.467438 (XEN) C1: type[C1] latency[ 2] usage[ 144135] method[ FFH] duration[31754558620] Jun 20 05:45:45.479416 (XEN) C2: type[C1] latency[ 10] usage[ 147256] method[ FFH] duration[79911802946] Jun 20 05:45:45.479442 (XEN) C3: type[C2] latency[ 40] usage[ 91559] method[ FFH] duration[171190469782] Jun 20 05:45:45.491424 (XEN) *C4: type[C3] latency[133] usage[ 88655] method[ FFH] duration[2954769062802] Jun 20 05:45:45.503421 (XEN) C0: usage[ 471605] duration[15990237512] Jun 20 05:45:45.503441 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:45.515416 (XEN) CC3[273061518964] CC6[2371074335021] CC7[0] Jun 20 05:45:45.515436 (XEN) ==cpu2== Jun 20 05:45:45.527411 (XEN) C1: type[C1] latency[ 2] usage[ 1044562] method[ FFH] duration[176556385281] Jun 20 05:45:45.527438 (XEN) C2: type[C1] latency[ 10] usage[ 720750] method[ FFH] duration[281187591415] Jun 20 05:45:45.539419 (XEN) C3: type[C2] latency[ 40] usage[ 193551] method[ FFH] duration[267696551114] Jun 20 05:45:45.551420 (XEN) *C4: type[C3] latency[133] usage[ 81728] method[ FFH] duration[2462179212850] Jun 20 05:45:45.563411 (XEN) C0: usage[ 2040591] duration[65996454388] Jun 20 05:45:45.563432 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:45.575412 (XEN) CC3[269355932393] CC6[2393676881617] CC7[0] Jun 20 05:45:45.575432 (XEN) ==cpu3== Jun 20 05:45:45.575441 (XEN) C1: type[C1] latency[ 2] usage[ 124731] method[ FFH] duration[22772290890] Jun 20 05:45:45.587426 (XEN) C2: type[C1] latency[ 10] usage[ 130245] method[ FFH] duration[76298090251] Jun 20 05:45:45.599415 (XEN) C3: type[C2] latency[ 40] usage[ 75641] method[ FFH] duration[148799777913] Jun 20 05:45:45.599441 (XEN) *C4: type[C3] latency[133] usage[ 93989] method[ FFH] duration[2993962185919] Jun 20 05:45:45.611422 (XEN) C0: usage[ 424606] duration[11783982990] Jun 20 05:45:45.623412 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:45.623434 (XEN) CC3[269355932393] CC6[2393676881617] CC7[0] Jun 20 05:45:45.635412 (XEN) ==cpu4== Jun 20 05:45:45.635428 (XEN) C1: type[C1] latency[ 2] usage[ 1012228] method[ FFH] duration[186294861439] Jun 20 05:45:45.635448 (XEN) C2: type[C1] latency[ 10] usage[ 730512] method[ FFH] duration[291490006432] Jun 20 05:45:45.647423 (XEN) C3: type[C2] latency[ 40] usage[ 189888] method[ FFH] duration[264061335184] Jun 20 05:45:45.659425 (XEN) *C4: type[C3] latency[133] usage[ 83643] method[ FFH] duration[2446488837009] Jun 20 05:45:45.671415 (XEN) C0: usage[ 2016271] duration[65281341164] Jun 20 05:45:45.671435 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:45.683416 (XEN) CC3[258067717019] CC6[2394454060081] CC7[0] Jun 20 05:45:45.683435 (XEN) ==cpu5== Jun 20 05:45:45.683444 (XEN) C1: type[C1] latency[ 2] usage[ 120441] method[ FFH] duration[22206095861] Jun 20 05:45:45.695424 (XEN) C2: type[C1] latency[ 10] usage[ 106576] method[ FFH] duration[62584141759] Jun 20 05:45:45.707425 (XEN) C3: type[C2] latency[ 40] usage[ 71814] method[ FFH] duration[139037821448] Jun 20 05:45:45.719415 (XEN) *C4: type[C3] latency[133] usage[ 99997] method[ FFH] duration[3016875651605] Jun 20 05:45:45.719442 (XEN) C0: usage[ 398828] duration[12912755740] Jun 20 05:45:45.731413 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:45.731434 (XEN) CC3[258067717019] CC6[2394454060081] CC7[0] Jun 20 05:45:45.743418 (XEN) ==cpu6== Jun 20 05:45:45.743434 (XEN) C1: type[C1] latency[ 2] usage[ 1000189] method[ FFH] duration[166923110088] Jun 20 05:45:45.755415 (XEN) C2: type[C1] latency[ 10] usage[ 721682] method[ FFH] duration[285961823099] Jun 20 05:45:45.755442 (XEN) C3: type[C2] latency[ 40] usage[ 197898] method[ FFH] duration[266609822978] Jun 20 05:45:45.767426 (XEN) *C4: type[C3] latency[133] usage[ 83087] method[ FFH] duration[2455425460692] Jun 20 05:45:45.779418 (XEN) C0: usage[ 2002856] duration[78696307395] Jun 20 05:45:45.779438 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:45.791418 (XEN) CC3[267357550571] CC6[2395114913984] CC7[0] Jun 20 05:45:45.791437 (XEN) ==cpu7== Jun 20 05:45:45.803409 (XEN) C1: type[C1] latency[ 2] usage[ 105521] method[ FFH] duration[20922934641] Jun 20 05:45:45.803437 (XEN) C2: type[C1] latency[ 10] usage[ 80581] method[ FFH] duration[42996418535] Jun 20 05:45:45.815422 (XEN) C3: type[C2] latency[ 40] usage[ 52973] method[ FFH] duration[122907422435] Jun 20 05:45:45.827420 (XEN) *C4: type[C3] latency[133] usage[ 108109] method[ FFH] duration[3055158828321] Jun 20 05:45:45.839411 (XEN) C0: usage[ 347184] duration[11631002935] Jun 20 05:45:45.839433 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:45.851408 (XEN) CC3[267357550571] CC6[2395114913984] CC7[0] Jun 20 05:45:45.851429 (XEN) ==cpu8== Jun 20 05:45:45.851438 (XEN) C1: type[C1] latency[ 2] usage[ 1004351] method[ FFH] duration[178588995126] Jun 20 05:45:45.863420 (XEN) C2: type[C1] latency[ 10] usage[ 736103] method[ FFH] duration[294398216586] Jun 20 05:45:45.875412 (XEN) C3: type[C2] latency[ 40] usage[ 188330] method[ FFH] duration[261074117301] Jun 20 05:45:45.875439 (XEN) *C4: type[C3] latency[133] usage[ 82006] method[ FFH] duration[2442042349320] Jun 20 05:45:45.887423 (XEN) C0: usage[ 2010790] duration[77512990193] Jun 20 05:45:45.899424 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:45.899447 (XEN) CC3[249705860769] CC6[2402527466691] CC7[0] Jun 20 05:45:45.911409 (XEN) ==cpu9== Jun 20 05:45:45.911425 (XEN) C1: type[C1] latency[ 2] usage[ 64215] method[ FFH] duration[13246885640] Jun 20 05:45:45.923410 (XEN) C2: type[C1] latency[ 10] usage[ 50494] method[ FFH] duration[26415703796] Jun 20 05:45:45.923437 (XEN) C3: type[C2] latency[ 40] usage[ 35377] method[ FFH] duration[88705837474] Jun 20 05:45:45.935419 (XEN) *C4: type[C3] latency[133] usage[ 115580] method[ FFH] duration[3114104290057] Jun 20 05:45:45.947416 (XEN) C0: usage[ 265666] duration[11144037130] Jun 20 05:45:45.947436 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:45.959415 (XEN) CC3[249705860769] CC6[2402527466691] CC7[0] Jun 20 05:45:45.959435 (XEN) ==cpu10== Jun 20 05:45:45.959444 (XEN) C1: type[C1] latency[ 2] usage[ 1002785] method[ FFH] duration[180440205932] Jun 20 05:45:45.971421 (XEN) C2: type[C1] latency[ 10] usage[ 723470] method[ FFH] duration[300240688637] Jun 20 05:45:45.983418 (XEN) C3: type[C2] latency[ 40] usage[ 200893] method[ FFH] duration[274178339557] Jun 20 05:45:45.995416 (XEN) *C4: type[C3] latency[133] usage[ 86357] method[ FFH] duration[2425760344235] Jun 20 05:45:45.995443 (XEN) C0: usage[ 2013505] duration[72997238427] Jun 20 05:45:46.007413 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.007435 (XEN) CC3[270538912483] CC6[2368961180499] CC7[0] Jun 20 05:45:46.019415 (XEN) ==cpu11== Jun 20 05:45:46.019431 (XEN) C1: type[C1] latency[ 2] usage[ 115929] method[ FFH] duration[18022451860] Jun 20 05:45:46.031422 (XEN) C2: type[C1] latency[ 10] usage[ 90566] method[ FFH] duration[46950988135] Jun 20 05:45:46.043412 (XEN) C3: type[C2] latency[ 40] usage[ 56455] method[ FFH] duration[128466685584] Jun 20 05:45:46.043439 (XEN) *C4: type[C3] latency[133] usage[ 116344] method[ FFH] duration[3044768047842] Jun 20 05:45:46.055432 (XEN) C0: usage[ 379294] duration[15408729628] Jun 20 05:45:46.067441 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.067463 (XEN) CC3[270538912483] CC6[2368961180499] CC7[0] Jun 20 05:45:46.079424 (XEN) ==cpu12== Jun 20 05:45:46.079440 (XEN) C1: type[C1] latency[ 2] usage[ 965876] method[ FFH] duration[174283651158] Jun 20 05:45:46.079460 (XEN) C2: type[C1] latency[ 10] usage[ 696982] method[ FFH] duration[280895452202] Jun 20 05:45:46.091436 (XEN) C3: type[C2] latency[ 40] usage[ 196861] method[ FFH] duration[283903886934] Jun 20 05:45:46.103416 (XEN) *C4: type[C3] latency[133] usage[ 86353] method[ FFH] duration[2439435131158] Jun 20 05:45:46.115431 (XEN) C0: usage[ 1946072] duration[75098834590] Jun 20 05:45:46.115452 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.127427 (XEN) CC3[282525707714] CC6[2375837442365] CC7[0] Jun 20 05:45:46.127447 (XEN) ==cpu13== Jun 20 05:45:46.127457 (XEN) C1: type[C1] latency[ 2] usage[ 129842] method[ FFH] duration[22826643331] Jun 20 05:45:46.139431 (XEN) C2: type[C1] latency[ 10] usage[ 97635] method[ FFH] duration[47999391559] Jun 20 05:45:46.151420 (XEN) C3: type[C2] latency[ 40] usage[ 50347] method[ FFH] duration[120025298616] Jun 20 05:45:46.163413 (XEN) *C4: type[C3] latency[133] usage[ 115701] method[ FFH] duration[3048879014879] Jun 20 05:45:46.163439 (XEN) C0: usage[ 393525] duration[13886691887] Jun 20 05:45:46.175414 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.175436 (XEN) CC3[282525707714] CC6[2375837442365] CC7[0] Jun 20 05:45:46.187416 (XEN) ==cpu14== Jun 20 05:45:46.187432 (XEN) C1: type[C1] latency[ 2] usage[ 1025563] method[ FFH] duration[169833366739] Jun 20 05:45:46.199415 (XEN) C2: type[C1] latency[ 10] usage[ 718409] method[ FFH] duration[291209811320] Jun 20 05:45:46.211417 (XEN) C3: type[C2] latency[ 40] usage[ 194361] method[ FFH] duration[271674708846] Jun 20 05:45:46.211445 (XEN) *C4: type[C3] latency[133] usage[ 94672] method[ FFH] duration[2454153761913] Jun 20 05:45:46.223420 (XEN) C0: usage[ 2033005] duration[66745453332] Jun 20 05:45:46.235406 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.235429 (XEN) CC3[274575269797] CC6[2389451027315] CC7[0] Jun 20 05:45:46.247411 (XEN) ==cpu15== Jun 20 05:45:46.247427 (XEN) C1: type[C1] latency[ 2] usage[ 159172] method[ FFH] duration[24035808596] Jun 20 05:45:46.247447 (XEN) C2: type[C1] latency[ 10] usage[ 117965] method[ FFH] duration[55813037006] Jun 20 05:45:46.259421 (XEN) C3: type[C2] latency[ 40] usage[ 48738] method[ FFH] duration[119240490233] Jun 20 05:45:46.271419 (XEN) *C4: type[C3] latency[133] usage[ 114449] method[ FFH] duration[3040897943492] Jun 20 05:45:46.283416 (XEN) C0: usage[ 440324] duration[13629905335] Jun 20 05:45:46.283436 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.295413 (XEN) CC3[274575269797] CC6[2389451027315] CC7[0] Jun 20 05:45:46.295432 (XEN) ==cpu16== Jun 20 05:45:46.295442 (XEN) C1: type[C1] latency[ 2] usage[ 977358] method[ FFH] duration[168093427330] Jun 20 05:45:46.307420 (XEN) C2: type[C1] latency[ 10] usage[ 704632] method[ FFH] duration[281055939044] Jun 20 05:45:46.319418 (XEN) C3: type[C2] latency[ 40] usage[ 187970] method[ FFH] duration[260163751206] Jun 20 05:45:46.331425 (XEN) *C4: type[C3] latency[133] usage[ 95098] method[ FFH] duration[2479066531664] Jun 20 05:45:46.331451 (XEN) C0: usage[ 1965058] duration[65237594049] Jun 20 05:45:46.343419 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.343441 (XEN) CC3[258049290406] CC6[2414951072533] CC7[0] Jun 20 05:45:46.355413 (XEN) ==cpu17== Jun 20 05:45:46.355429 (XEN) C1: type[C1] latency[ 2] usage[ 159086] method[ FFH] duration[26439691056] Jun 20 05:45:46.367414 (XEN) C2: type[C1] latency[ 10] usage[ 113414] method[ FFH] duration[47851534587] Jun 20 05:45:46.379422 (XEN) C3: type[C2] latency[ 40] usage[ 50284] method[ FFH] duration[120689871964] Jun 20 05:45:46.379453 (XEN) *C4: type[C3] latency[133] usage[ 119406] method[ FFH] duration[3042874125518] Jun 20 05:45:46.391430 (XEN) C0: usage[ 442190] duration[15762108484] Jun 20 05:45:46.403407 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.403429 (XEN) CC3[258049290406] CC6[2414951072533] CC7[0] Jun 20 05:45:46.415420 (XEN) ==cpu18== Jun 20 05:45:46.415436 (XEN) C1: type[C1] latency[ 2] usage[ 988380] method[ FFH] duration[171913726289] Jun 20 05:45:46.415457 (XEN) C2: type[C1] latency[ 10] usage[ 713977] method[ FFH] duration[283590892450] Jun 20 05:45:46.427435 (XEN) C3: type[C2] latency[ 40] usage[ 186628] method[ FFH] duration[260643655646] Jun 20 05:45:46.439419 (XEN) *C4: type[C3] latency[133] usage[ 92457] method[ FFH] duration[2469811584653] Jun 20 05:45:46.451416 (XEN) C0: usage[ 1981442] duration[67657530603] Jun 20 05:45:46.451436 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.463418 (XEN) CC3[267375198263] CC6[2392526039754] CC7[0] Jun 20 05:45:46.463438 (XEN) ==cpu19== Jun 20 05:45:46.463447 (XEN) C1: type[C1] latency[ 2] usage[ 140946] method[ FFH] duration[20902139048] Jun 20 05:45:46.475430 (XEN) C2: type[C1] latency[ 10] usage[ 109817] method[ FFH] duration[50310902826] Jun 20 05:45:46.487417 (XEN) C3: type[C2] latency[ 40] usage[ 60746] method[ FFH] duration[132989026157] Jun 20 05:45:46.499410 (XEN) *C4: type[C3] latency[133] usage[ 121147] method[ FFH] duration[3030736885122] Jun 20 05:45:46.499437 (XEN) C0: usage[ 432656] duration[18678522191] Jun 20 05:45:46.511438 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.511468 (XEN) CC3[267375198263] CC6[2392526039754] CC7[0] Jun 20 05:45:46.523449 (XEN) ==cpu20== Jun 20 05:45:46.523465 (XEN) C1: type[C1] latency[ 2] usage[ 1010624] method[ FFH] duration[163240767486] Jun 20 05:45:46.535415 (XEN) C2: type[C1] latency[ 10] usage[ 722304] method[ FFH] duration[286912687000] Jun 20 05:45:46.547410 (XEN) C3: type[C2] latency[ 40] usage[ 194253] method[ FFH] duration[262531874254] Jun 20 05:45:46.547437 (XEN) *C4: type[C3] latency[133] usage[ 97955] method[ FFH] duration[2468853057594] Jun 20 05:45:46.559419 (XEN) C0: usage[ 2025136] duration[72079144978] Jun 20 05:45:46.571454 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.571477 (XEN) CC3[262296968233] CC6[2407007617604] CC7[0] Jun 20 05:45:46.583410 (XEN) ==cpu21== Jun 20 05:45:46.583426 (XEN) C1: type[C1] latency[ 2] usage[ 146651] method[ FFH] duration[25609561360] Jun 20 05:45:46.583446 (XEN) C2: type[C1] latency[ 10] usage[ 101103] method[ FFH] duration[45488896162] Jun 20 05:45:46.595418 (XEN) C3: type[C2] latency[ 40] usage[ 66725] method[ FFH] duration[156423072368] Jun 20 05:45:46.607417 (XEN) *C4: type[C3] latency[133] usage[ 126514] method[ FFH] duration[3012461669903] Jun 20 05:45:46.619429 (XEN) C0: usage[ 440993] duration[13634417853] Jun 20 05:45:46.619449 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.631455 (XEN) CC3[262296968233] CC6[2407007617604] CC7[0] Jun 20 05:45:46.631475 (XEN) ==cpu22== Jun 20 05:45:46.631484 (XEN) C1: type[C1] latency[ 2] usage[ 1030722] method[ FFH] duration[172167685711] Jun 20 05:45:46.643419 (XEN) C2: type[C1] latency[ 10] usage[ 709516] method[ FFH] duration[278799845357] Jun 20 05:45:46.655419 (XEN) C3: type[C2] latency[ 40] usage[ 202762] method[ FFH] duration[272629326480] Jun 20 05:45:46.667535 (XEN) *C4: type[C3] latency[133] usage[ 97285] method[ FFH] duration[2467233980693] Jun 20 05:45:46.667561 (XEN) C0: usage[ 2040285] duration[62786835546] Jun 20 05:45:46.679452 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.679474 (XEN) CC3[292630132340] CC6[2362038381098] CC7[0] Jun 20 05:45:46.691437 (XEN) ==cpu23== Jun 20 05:45:46.691454 (XEN) C1: type[C1] latency[ 2] usage[ 170367] method[ FFH] duration[29927730600] Jun 20 05:45:46.703413 (XEN) C2: type[C1] latency[ 10] usage[ 262089] method[ FFH] duration[133254039000] Jun 20 05:45:46.715410 (XEN) C3: type[C2] latency[ 40] usage[ 192389] method[ FFH] duration[299872967140] Jun 20 05:45:46.715437 (XEN) C4: type[C3] latency[133] usage[ 121897] method[ FFH] duration[2762315732472] Jun 20 05:45:46.727418 (XEN) *C0: usage[ 746743] duration[28247267376] Jun 20 05:45:46.739457 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.739479 (XEN) CC3[292630132340] CC6[2362038381098] CC7[0] Jun 20 05:45:46.751408 (XEN) ==cpu24== Jun 20 05:45:46.751425 (XEN) C1: type[C1] latency[ 2] usage[ 1014438] method[ FFH] duration[169773221771] Jun 20 05:45:46.751444 (XEN) C2: type[C1] latency[ 10] usage[ 711792] method[ FFH] duration[276015295403] Jun 20 05:45:46.763431 (XEN) C3: type[C2] latency[ 40] usage[ 212160] method[ FFH] duration[270353593652] Jun 20 05:45:46.775418 (XEN) *C4: type[C3] latency[133] usage[ 95748] method[ FFH] duration[2457565037434] Jun 20 05:45:46.787443 (XEN) C0: usage[ 2034138] duration[79910693661] Jun 20 05:45:46.787463 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.799435 (XEN) CC3[274274487046] CC6[2366677125459] CC7[0] Jun 20 05:45:46.799455 (XEN) ==cpu25== Jun 20 05:45:46.799464 (XEN) C1: type[C1] latency[ 2] usage[ 427202] method[ FFH] duration[73002644051] Jun 20 05:45:46.811419 (XEN) C2: type[C1] latency[ 10] usage[ 473606] method[ FFH] duration[209472684723] Jun 20 05:45:46.823415 (XEN) C3: type[C2] latency[ 40] usage[ 172738] method[ FFH] duration[250876640415] Jun 20 05:45:46.835422 (XEN) *C4: type[C3] latency[133] usage[ 89216] method[ FFH] duration[2702508077498] Jun 20 05:45:46.835449 (XEN) C0: usage[ 1162762] duration[17757880864] Jun 20 05:45:46.847463 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.847485 (XEN) CC3[274274487046] CC6[2366677125459] CC7[0] Jun 20 05:45:46.859417 (XEN) ==cpu26== Jun 20 05:45:46.859433 (XEN) C1: type[C1] latency[ 2] usage[ 1161815] method[ FFH] duration[178655604839] Jun 20 05:45:46.871415 (XEN) C2: type[C1] latency[ 10] usage[ 728885] method[ FFH] duration[287987216259] Jun 20 05:45:46.883409 (XEN) C3: type[C2] latency[ 40] usage[ 203801] method[ FFH] duration[267709771701] Jun 20 05:45:46.883436 (XEN) *C4: type[C3] latency[133] usage[ 96476] method[ FFH] duration[2451123305172] Jun 20 05:45:46.895442 (XEN) C0: usage[ 2190977] duration[68142083529] Jun 20 05:45:46.907445 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.907467 (XEN) CC3[280421786446] CC6[2340035641570] CC7[0] Jun 20 05:45:46.919408 (XEN) ==cpu27== Jun 20 05:45:46.919424 (XEN) C1: type[C1] latency[ 2] usage[ 791909] method[ FFH] duration[134170478397] Jun 20 05:45:46.919444 (XEN) C2: type[C1] latency[ 10] usage[ 592918] method[ FFH] duration[231720064341] Jun 20 05:45:46.931421 (XEN) C3: type[C2] latency[ 40] usage[ 159905] method[ FFH] duration[248059878651] Jun 20 05:45:46.943420 (XEN) *C4: type[C3] latency[133] usage[ 86841] method[ FFH] duration[2616069478768] Jun 20 05:45:46.955469 (XEN) C0: usage[ 1631573] duration[23598165832] Jun 20 05:45:46.955489 (XEN) PC2[614574933811] PC3[207184144516] PC6[1330038219148] PC7[0] Jun 20 05:45:46.967418 (XEN) CC3[280421786446] CC6[2340035641570] CC7[0] Jun 20 05:45:46.967437 (XEN) ==cpu28== Jun 20 05:45:46.967447 (XEN) C1: type[C1] latency[ 2] usage[ 1257071] method[ FFH] duration[175369244365] Jun 20 05:45:46.979420 (XEN) C2: type[C1] latency[ 10] usage[ 731076] method[ FFH] duration[281901061570] Jun 20 05:45:46.991418 (XEN) C3: type[C2] latency[ 40] usage[ 202295] method[ FFH] duration[266293246602] Jun 20 05:45:47.003432 (XEN) *C4: type[C3] latency[133] usage[ 92605] method[ FFH] duration[2450735294494] Jun 20 05:45:47.003459 (XEN) C0: usage[ 2283047] duration[79319274291] Jun 20 05:45:47.015454 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.015476 (XEN) CC3[263988313297] CC6[2360048833442] CC7[0] Jun 20 05:45:47.027413 (XEN) ==cpu29== Jun 20 05:45:47.027430 (XEN) C1: type[C1] latency[ 2] usage[ 974869] method[ FFH] duration[145787091185] Jun 20 05:45:47.039418 (XEN) C2: type[C1] latency[ 10] usage[ 599963] method[ FFH] duration[226799995038] Jun 20 05:45:47.051413 (XEN) C3: type[C2] latency[ 40] usage[ 164685] method[ FFH] duration[235978915024] Jun 20 05:45:47.051440 (XEN) *C4: type[C3] latency[133] usage[ 92751] method[ FFH] duration[2624185118308] Jun 20 05:45:47.063454 (XEN) C0: usage[ 1832268] duration[20867102015] Jun 20 05:45:47.075428 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.075451 (XEN) CC3[263988313297] CC6[2360048833442] CC7[0] Jun 20 05:45:47.087411 (XEN) ==cpu30== Jun 20 05:45:47.087427 (XEN) C1: type[C1] latency[ 2] usage[ 1663985] method[ FFH] duration[209678730185] Jun 20 05:45:47.087447 (XEN) C2: type[C1] latency[ 10] usage[ 723106] method[ FFH] duration[267725153555] Jun 20 05:45:47.099423 (XEN) C3: type[C2] latency[ 40] usage[ 203707] method[ FFH] duration[266703671024] Jun 20 05:45:47.111417 (XEN) *C4: type[C3] latency[133] usage[ 88660] method[ FFH] duration[2432296725361] Jun 20 05:45:47.123459 (XEN) C0: usage[ 2679458] duration[77214005626] Jun 20 05:45:47.123480 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.135412 (XEN) CC3[275805537494] CC6[2347969989498] CC7[0] Jun 20 05:45:47.135432 (XEN) ==cpu31== Jun 20 05:45:47.135449 (XEN) C1: type[C1] latency[ 2] usage[ 214767] method[ FFH] duration[44137825157] Jun 20 05:45:47.147419 (XEN) C2: type[C1] latency[ 10] usage[ 308718] method[ FFH] duration[157550486613] Jun 20 05:45:47.159417 (XEN) C3: type[C2] latency[ 40] usage[ 182743] method[ FFH] duration[269713656918] Jun 20 05:45:47.171443 (XEN) *C4: type[C3] latency[133] usage[ 80989] method[ FFH] duration[2764673159435] Jun 20 05:45:47.171469 (XEN) C0: usage[ 787217] duration[17543249191] Jun 20 05:45:47.183446 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.183468 (XEN) CC3[275805537494] CC6[2347969989498] CC7[0] Jun 20 05:45:47.195412 (XEN) ==cpu32== Jun 20 05:45:47.195429 (XEN) C1: type[C1] latency[ 2] usage[ 1041758] method[ FFH] duration[177119486882] Jun 20 05:45:47.207415 (XEN) C2: type[C1] latency[ 10] usage[ 697663] method[ FFH] duration[276655265454] Jun 20 05:45:47.219410 (XEN) C3: type[C2] latency[ 40] usage[ 184374] method[ FFH] duration[264428059595] Jun 20 05:45:47.219437 (XEN) *C4: type[C3] latency[133] usage[ 84722] method[ FFH] duration[2465239031508] Jun 20 05:45:47.231465 (XEN) C0: usage[ 2008517] duration[70176589396] Jun 20 05:45:47.243411 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.243433 (XEN) CC3[266043431858] CC6[2395711697047] CC7[0] Jun 20 05:45:47.255410 (XEN) ==cpu33== Jun 20 05:45:47.255426 (XEN) C1: type[C1] latency[ 2] usage[ 192415] method[ FFH] duration[32670551765] Jun 20 05:45:47.255446 (XEN) C2: type[C1] latency[ 10] usage[ 182125] method[ FFH] duration[96781163937] Jun 20 05:45:47.267523 (XEN) C3: type[C2] latency[ 40] usage[ 98790] method[ FFH] duration[180948155937] Jun 20 05:45:47.279428 (XEN) *C4: type[C3] latency[133] usage[ 91504] method[ FFH] duration[2927770390025] Jun 20 05:45:47.295482 (XEN) C0: usage[ 564834] duration[15448255436] Jun 20 05:45:47.295501 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.295515 (XEN) CC3[266043431858] CC6[2395711697047] CC7[0] Jun 20 05:45:47.307419 (XEN) ==cpu34== Jun 20 05:45:47.307435 (XEN) C1: type[C1] latency[ 2] usage[ 1063880] method[ FFH] duration[180886237561] Jun 20 05:45:47.319418 (XEN) C2: type[C1] latency[ 10] usage[ 709458] method[ FFH] duration[289673847058] Jun 20 05:45:47.331415 (XEN) C3: type[C2] latency[ 40] usage[ 196006] method[ FFH] duration[271165174898] Jun 20 05:45:47.331441 (XEN) *C4: type[C3] latency[133] usage[ 83653] method[ FFH] duration[2436894321522] Jun 20 05:45:47.343469 (XEN) C0: usage[ 2052997] duration[74998992076] Jun 20 05:45:47.355424 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.355446 (XEN) CC3[268925437977] CC6[2376872269403] CC7[0] Jun 20 05:45:47.367424 (XEN) ==cpu35== Jun 20 05:45:47.367440 (XEN) C1: type[C1] latency[ 2] usage[ 139671] method[ FFH] duration[27045319017] Jun 20 05:45:47.367460 (XEN) C2: type[C1] latency[ 10] usage[ 152570] method[ FFH] duration[91902275920] Jun 20 05:45:47.379435 (XEN) C3: type[C2] latency[ 40] usage[ 93116] method[ FFH] duration[172342180380] Jun 20 05:45:47.395482 (XEN) *C4: type[C3] latency[133] usage[ 96842] method[ FFH] duration[2949314412338] Jun 20 05:45:47.395507 (XEN) Jun 20 05:45:47.399469 C0: usage[ 482199] duration[13014470166] Jun 20 05:45:47.407427 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.407448 (XE Jun 20 05:45:47.407809 N) CC3[268925437977] CC6[2376872269403] CC7[0] Jun 20 05:45:47.419427 (XEN) ==cpu36== Jun 20 05:45:47.419443 (XEN) C1: type[C1] latency[ 2] usage[ 1009689] method[ FFH] duration[178699548387] Jun 20 05:45:47.431428 (XEN) C2: type[C1] latency[ 10] usage[ 711101] method[ FFH] duration[288176723427] Jun 20 05:45:47.431454 (XEN) C3: type[C2] latency[ 40] usage[ 191227] method[ FFH] duration[271839970772] Jun 20 05:45:47.443455 (XEN) *C4: type[C3] latency[133] usage[ 85847] method[ FFH] duration[2440887353714] Jun 20 05:45:47.455468 (XEN) C0: usage[ 1997864] duration[74015120407] Jun 20 05:45:47.455488 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.467427 (XEN) CC3[269710354171] CC6[2384485885278] CC7[0] Jun 20 05:45:47.467447 (XEN) ==cpu37== Jun 20 05:45:47.467456 (XEN) C1: type[C1] latency[ 2] usage[ 129744] method[ FFH] duration[22130711648] Jun 20 05:45:47.479434 (XEN) C2: type[C1] latency[ 10] usage[ 120650] method[ FFH] duration[66064097328] Jun 20 05:45:47.491429 (XEN) C3: type[C2] latency[ 40] usage[ 76845] method[ FFH] duration[165291773048] Jun 20 05:45:47.503456 (XEN) *C4: type[C3] latency[133] usage[ 103543] method[ FFH] duration[2986736096695] Jun 20 05:45:47.503482 (XEN) C0: usage[ 430782] duration[13396121521] Jun 20 05:45:47.515434 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.515456 (XEN) CC3[269710354171] CC6[2384485885278] CC7[0] Jun 20 05:45:47.527416 (XEN) ==cpu38== Jun 20 05:45:47.527432 (XEN) C1: type[C1] latency[ 2] usage[ 1013867] method[ FFH] duration[177160149204] Jun 20 05:45:47.539418 (XEN) C2: type[C1] latency[ 10] usage[ 709171] method[ FFH] duration[292346932469] Jun 20 05:45:47.539444 (XEN) C3: type[C2] latency[ 40] usage[ 197533] method[ FFH] duration[276100851287] Jun 20 05:45:47.551424 (XEN) *C4: type[C3] latency[133] usage[ 86430] method[ FFH] duration[2437184272545] Jun 20 05:45:47.563467 (XEN) C0: usage[ 2007001] duration[70826651004] Jun 20 05:45:47.563487 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.575418 (XEN) CC3[269071255328] CC6[2385833094316] CC7[0] Jun 20 05:45:47.575437 (XEN) ==cpu39== Jun 20 05:45:47.575447 (XEN) C1: type[C1] latency[ 2] usage[ 105131] method[ FFH] duration[22965143288] Jun 20 05:45:47.587424 (XEN) C2: type[C1] latency[ 10] usage[ 90841] method[ FFH] duration[49296609240] Jun 20 05:45:47.599420 (XEN) C3: type[C2] latency[ 40] usage[ 59763] method[ FFH] duration[132809786649] Jun 20 05:45:47.611445 (XEN) *C4: type[C3] latency[133] usage[ 109451] method[ FFH] duration[3034859575274] Jun 20 05:45:47.611471 (XEN) C0: usage[ 365186] duration[13687826905] Jun 20 05:45:47.623449 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.623471 (XEN) CC3[269071255328] CC6[2385833094316] CC7[0] Jun 20 05:45:47.635414 (XEN) ==cpu40== Jun 20 05:45:47.635430 (XEN) C1: type[C1] latency[ 2] usage[ 975802] method[ FFH] duration[176223537784] Jun 20 05:45:47.647416 (XEN) C2: type[C1] latency[ 10] usage[ 711562] method[ FFH] duration[285323741194] Jun 20 05:45:47.647443 (XEN) C3: type[C2] latency[ 40] usage[ 190232] method[ FFH] duration[262208551635] Jun 20 05:45:47.659423 (XEN) *C4: type[C3] latency[133] usage[ 86180] method[ FFH] duration[2461095445716] Jun 20 05:45:47.671465 (XEN) C0: usage[ 1963776] duration[68767723648] Jun 20 05:45:47.671485 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.683415 (XEN) CC3[257692412265] CC6[2409618106747] CC7[0] Jun 20 05:45:47.683436 (XEN) ==cpu41== Jun 20 05:45:47.683445 (XEN) C1: type[C1] latency[ 2] usage[ 114383] method[ FFH] duration[19444133339] Jun 20 05:45:47.695424 (XEN) C2: type[C1] latency[ 10] usage[ 81244] method[ FFH] duration[39397470308] Jun 20 05:45:47.707425 (XEN) C3: type[C2] latency[ 40] usage[ 46758] method[ FFH] duration[109475238862] Jun 20 05:45:47.707451 (XEN) *C4: type[C3] latency[133] usage[ 114687] method[ FFH] duration[3072489410434] Jun 20 05:45:47.719441 (XEN) C0: usage[ 357072] duration[12812832449] Jun 20 05:45:47.731442 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.731465 (XEN) CC3[257692412265] CC6[2409618106747] CC7[0] Jun 20 05:45:47.743415 (XEN) ==cpu42== Jun 20 05:45:47.743437 (XEN) C1: type[C1] latency[ 2] usage[ 945994] method[ FFH] duration[177408037153] Jun 20 05:45:47.743457 (XEN) C2: type[C1] latency[ 10] usage[ 694887] method[ FFH] duration[289121733601] Jun 20 05:45:47.755425 (XEN) C3: type[C2] latency[ 40] usage[ 177717] method[ FFH] duration[255467654118] Jun 20 05:45:47.767422 (XEN) *C4: type[C3] latency[133] usage[ 84837] method[ FFH] duration[2469677670266] Jun 20 05:45:47.779463 (XEN) C0: usage[ 1903435] duration[61944047733] Jun 20 05:45:47.779483 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.791424 (XEN) CC3[257851090727] CC6[2406256197680] CC7[0] Jun 20 05:45:47.791445 (XEN) ==cpu43== Jun 20 05:45:47.791454 (XEN) C1: type[C1] latency[ 2] usage[ 155931] method[ FFH] duration[27068480373] Jun 20 05:45:47.803421 (XEN) C2: type[C1] latency[ 10] usage[ 108819] method[ FFH] duration[53401295010] Jun 20 05:45:47.815415 (XEN) C3: type[C2] latency[ 40] usage[ 50739] method[ FFH] duration[124951500595] Jun 20 05:45:47.815442 (XEN) *C4: type[C3] latency[133] usage[ 112305] method[ FFH] duration[3035048994300] Jun 20 05:45:47.827438 (XEN) C0: usage[ 427794] duration[13148965689] Jun 20 05:45:47.827458 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.839419 (XEN) CC3[257851090727] CC6[2406256197680] CC7[0] Jun 20 05:45:47.839438 (XEN) ==cpu44== Jun 20 05:45:47.851414 (XEN) C1: type[C1] latency[ 2] usage[ 963295] method[ FFH] duration[176298655890] Jun 20 05:45:47.851441 (XEN) C2: type[C1] latency[ 10] usage[ 695293] method[ FFH] duration[288049589229] Jun 20 05:45:47.863423 (XEN) C3: type[C2] latency[ 40] usage[ 181298] method[ FFH] duration[266220747449] Jun 20 05:45:47.875419 (XEN) *C4: type[C3] latency[133] usage[ 84572] method[ FFH] duration[2460824735339] Jun 20 05:45:47.875445 (XEN) C0: usage[ 1924458] duration[62225570179] Jun 20 05:45:47.887453 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.887475 (XEN) CC3[265621913007] CC6[2398515224879] CC7[0] Jun 20 05:45:47.899431 (XEN) ==cpu45== Jun 20 05:45:47.899447 (XEN) C1: type[C1] latency[ 2] usage[ 172198] method[ FFH] duration[26554382597] Jun 20 05:45:47.911419 (XEN) C2: type[C1] latency[ 10] usage[ 124771] method[ FFH] duration[54371407770] Jun 20 05:45:47.911444 (XEN) C3: type[C2] latency[ 40] usage[ 51008] method[ FFH] duration[120629524582] Jun 20 05:45:47.923425 (XEN) *C4: type[C3] latency[133] usage[ 109982] method[ FFH] duration[3037135332631] Jun 20 05:45:47.935423 (XEN) C0: usage[ 457959] duration[14928769442] Jun 20 05:45:47.935443 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.947472 (XEN) CC3[265621913007] CC6[2398515224879] CC7[0] Jun 20 05:45:47.947492 (XEN) ==cpu46== Jun 20 05:45:47.947501 (XEN) C1: type[C1] latency[ 2] usage[ 958222] method[ FFH] duration[174626144278] Jun 20 05:45:47.959425 (XEN) C2: type[C1] latency[ 10] usage[ 703772] method[ FFH] duration[295508495970] Jun 20 05:45:47.971420 (XEN) C3: type[C2] latency[ 40] usage[ 180606] method[ FFH] duration[259495087897] Jun 20 05:45:47.983416 (XEN) *C4: type[C3] latency[133] usage[ 85108] method[ FFH] duration[2459364322804] Jun 20 05:45:47.983442 (XEN) C0: usage[ 1927708] duration[64625421594] Jun 20 05:45:47.995417 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:47.995438 (XEN) CC3[257120242230] CC6[2410547549612] CC7[0] Jun 20 05:45:48.007430 (XEN) ==cpu47== Jun 20 05:45:48.007446 (XEN) C1: type[C1] latency[ 2] usage[ 135886] method[ FFH] duration[23949549175] Jun 20 05:45:48.019418 (XEN) C2: type[C1] latency[ 10] usage[ 91373] method[ FFH] duration[41656276515] Jun 20 05:45:48.019444 (XEN) C3: type[C2] latency[ 40] usage[ 41699] method[ FFH] duration[105485848401] Jun 20 05:45:48.031423 (XEN) *C4: type[C3] latency[133] usage[ 108522] method[ FFH] duration[3070802840554] Jun 20 05:45:48.043429 (XEN) C0: usage[ 377480] duration[11725044802] Jun 20 05:45:48.043449 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:48.055419 (XEN) CC3[257120242230] CC6[2410547549612] CC7[0] Jun 20 05:45:48.055439 (XEN) ==cpu48== Jun 20 05:45:48.055448 (XEN) C1: type[C1] latency[ 2] usage[ 923988] method[ FFH] duration[174611623216] Jun 20 05:45:48.067431 (XEN) C2: type[C1] latency[ 10] usage[ 679925] method[ FFH] duration[282098451069] Jun 20 05:45:48.079421 (XEN) C3: type[C2] latency[ 40] usage[ 181534] method[ FFH] duration[269844659129] Jun 20 05:45:48.091421 (XEN) *C4: type[C3] latency[133] usage[ 86010] method[ FFH] duration[2468176396299] Jun 20 05:45:48.091448 (XEN) C0: usage[ 1871457] duration[58888486044] Jun 20 05:45:48.103417 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:48.103439 (XEN) CC3[267183683005] CC6[2415667879784] CC7[0] Jun 20 05:45:48.115415 (XEN) ==cpu49== Jun 20 05:45:48.115431 (XEN) C1: type[C1] latency[ 2] usage[ 121672] method[ FFH] duration[19720821308] Jun 20 05:45:48.127413 (XEN) C2: type[C1] latency[ 10] usage[ 93742] method[ FFH] duration[43473067232] Jun 20 05:45:48.127440 (XEN) C3: type[C2] latency[ 40] usage[ 47239] method[ FFH] duration[105100054641] Jun 20 05:45:48.139428 (XEN) *C4: type[C3] latency[133] usage[ 105938] method[ FFH] duration[3072909314689] Jun 20 05:45:48.151420 (XEN) C0: usage[ 368591] duration[12416444551] Jun 20 05:45:48.151440 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:48.163417 (XEN) CC3[267183683005] CC6[2415667879784] CC7[0] Jun 20 05:45:48.163438 (XEN) ==cpu50== Jun 20 05:45:48.163447 (XEN) C1: type[C1] latency[ 2] usage[ 938674] method[ FFH] duration[172173610227] Jun 20 05:45:48.175423 (XEN) C2: type[C1] latency[ 10] usage[ 695725] method[ FFH] duration[303755994161] Jun 20 05:45:48.187420 (XEN) C3: type[C2] latency[ 40] usage[ 179139] method[ FFH] duration[244414851093] Jun 20 05:45:48.187446 (XEN) *C4: type[C3] latency[133] usage[ 82351] method[ FFH] duration[2465763384340] Jun 20 05:45:48.199426 (XEN) C0: usage[ 1895889] duration[67511918167] Jun 20 05:45:48.211418 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:48.211440 (XEN) CC3[244457626054] CC6[2407371172376] CC7[0] Jun 20 05:45:48.223412 (XEN) ==cpu51== Jun 20 05:45:48.223429 (XEN) C1: type[C1] latency[ 2] usage[ 151895] method[ FFH] duration[30517893406] Jun 20 05:45:48.223448 (XEN) C2: type[C1] latency[ 10] usage[ 106500] method[ FFH] duration[47033124487] Jun 20 05:45:48.235423 (XEN) C3: type[C2] latency[ 40] usage[ 40530] method[ FFH] duration[98582344629] Jun 20 05:45:48.247422 (XEN) *C4: type[C3] latency[133] usage[ 98997] method[ FFH] duration[3065669504510] Jun 20 05:45:48.259420 (XEN) C0: usage[ 397922] duration[11816977979] Jun 20 05:45:48.259441 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:48.271414 (XEN) CC3[244457626054] CC6[2407371172376] CC7[0] Jun 20 05:45:48.271435 (XEN) ==cpu52== Jun 20 05:45:48.271444 (XEN) C1: type[C1] latency[ 2] usage[ 951758] method[ FFH] duration[174014657574] Jun 20 05:45:48.283423 (XEN) C2: type[C1] latency[ 10] usage[ 700046] method[ FFH] duration[283412686166] Jun 20 05:45:48.295414 (XEN) C3: type[C2] latency[ 40] usage[ 188343] method[ FFH] duration[266813341590] Jun 20 05:45:48.295441 (XEN) *C4: type[C3] latency[133] usage[ 83372] method[ FFH] duration[2466704783567] Jun 20 05:45:48.307423 (XEN) C0: usage[ 1923519] duration[62674433108] Jun 20 05:45:48.307443 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:48.319422 (XEN) CC3[270803275150] CC6[2406980370929] CC7[0] Jun 20 05:45:48.319441 (XEN) ==cpu53== Jun 20 05:45:48.331414 (XEN) C1: type[C1] latency[ 2] usage[ 131411] method[ FFH] duration[22470840850] Jun 20 05:45:48.331449 (XEN) C2: type[C1] latency[ 10] usage[ 93949] method[ FFH] duration[41326032942] Jun 20 05:45:48.343421 (XEN) C3: type[C2] latency[ 40] usage[ 48594] method[ FFH] duration[120675632416] Jun 20 05:45:48.355417 (XEN) *C4: type[C3] latency[133] usage[ 105764] method[ FFH] duration[3056880424923] Jun 20 05:45:48.355443 (XEN) C0: usage[ 379718] duration[12267057512] Jun 20 05:45:48.367421 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:48.367442 (XEN) CC3[270803275150] CC6[2406980370929] CC7[0] Jun 20 05:45:48.379419 (XEN) ==cpu54== Jun 20 05:45:48.379436 (XEN) C1: type[C1] latency[ 2] usage[ 927779] method[ FFH] duration[175405107481] Jun 20 05:45:48.391416 (XEN) C2: type[C1] latency[ 10] usage[ 704518] method[ FFH] duration[295313896261] Jun 20 05:45:48.391441 (XEN) C3: type[C2] latency[ 40] usage[ 185571] method[ FFH] duration[264025089780] Jun 20 05:45:48.403426 (XEN) *C4: type[C3] latency[133] usage[ 83410] method[ FFH] duration[2460439538743] Jun 20 05:45:48.415422 (XEN) C0: usage[ 1901278] duration[58436416836] Jun 20 05:45:48.415443 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:48.427420 (XEN) CC3[262636980420] CC6[2391233264833] CC7[0] Jun 20 05:45:48.427440 (XEN) ==cpu55== Jun 20 05:45:48.427449 (XEN) C1: type[C1] latency[ 2] usage[ 254127] method[ FFH] duration[42027650530] Jun 20 05:45:48.439424 (XEN) C2: type[C1] latency[ 10] usage[ 286210] method[ FFH] duration[142461337868] Jun 20 05:45:48.451422 (XEN) C3: type[C2] latency[ 40] usage[ 159632] method[ FFH] duration[246104886658] Jun 20 05:45:48.463416 (XEN) *C4: type[C3] latency[133] usage[ 80919] method[ FFH] duration[2806849036133] Jun 20 05:45:48.463443 (XEN) C0: usage[ 780888] duration[16177224282] Jun 20 05:45:48.475420 (XEN) PC2[665360056512] PC3[147592382269] PC6[1393016701666] PC7[0] Jun 20 05:45:48.475442 (XEN) CC3[262636980420] CC6[2391233264833] CC7[0] Jun 20 05:45:48.487416 (XEN) 'd' pressed -> dumping registers Jun 20 05:45:48.487435 (XEN) Jun 20 05:45:48.487443 [ 3249.418436] c(XEN) *** Dumping CPU23 host state: *** Jun 20 05:45:48.499414 locksource: Long(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:48.499440 (XEN) CPU: 23 Jun 20 05:45:48.499449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:48.511424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:48.523416 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 20 05:45:48.523439 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 20 05:45:48.535417 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 20 05:45:48.535439 (XEN) r9: ffff830839d6b390 r10: 0000000000000012 r11: 000002f61a4bd750 Jun 20 05:45:48.547422 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 20 05:45:48.559416 (XEN) r15: 000002f602841de0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:48.559438 (XEN) cr3: 000000006ead3000 cr2: ffff888006477d40 Jun 20 05:45:48.571417 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 20 05:45:48.571439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:48.583420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:48.595420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:48.595442 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 20 05:45:48.607463 (XEN) 000002f6028c45b1 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 20 05:45:48.607485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 20 05:45:48.619418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:48.631416 (XEN) ffff830839d67ee8 ffff82d040325994 ffff82d0403258ab ffff830839d70000 Jun 20 05:45:48.631446 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d67de0 Jun 20 05:45:48.643417 (XEN) ffff82d0403297ab 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:48.655415 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 20 05:45:48.655436 (XEN) 000002fc31a65b00 0000000000000007 00000000000aa284 0000000000000000 Jun 20 05:45:48.667431 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:48.667453 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:48.679420 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:48.691414 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 20 05:45:48.691436 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:48.703419 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:48.703437 (XEN) Xen call trace: Jun 20 05:45:48.715414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:48.715439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:48.727419 (XEN) [] F continue_running+0x5b/0x5d Jun 20 05:45:48.727441 (XEN) Jun 20 05:45:48.727449 readout interva(XEN) *** Dumping CPU24 host state: *** Jun 20 05:45:48.739416 l, skipping watc(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:48.739441 (XEN) CPU: 24 Jun 20 05:45:48.751414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:48.751440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:48.763418 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 20 05:45:48.763440 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 20 05:45:48.775420 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000e01 Jun 20 05:45:48.787417 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 00000000bd943ce3 Jun 20 05:45:48.787439 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 20 05:45:48.799417 (XEN) r15: 000002f650f4e749 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:48.799439 (XEN) cr3: 0000001052844000 cr2: ffff888008347120 Jun 20 05:45:48.811424 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 20 05:45:48.823415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:48.823436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:48.835420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:48.847411 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 20 05:45:48.847432 (XEN) 000002f65109a0b0 ffff82d040257cf0 ffff8308396d9000 ffff8308396db560 Jun 20 05:45:48.859417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 20 05:45:48.859438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:48.871421 (XEN) ffff830839d4fee8 ffff82d040325994 ffff82d0403258ab ffff8308396d9000 Jun 20 05:45:48.871443 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 20 05:45:48.883420 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:48.895413 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 20 05:45:48.895435 (XEN) 000002f49a991740 0000000000000007 00000000002b4fcc 0000000000000000 Jun 20 05:45:48.907422 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:48.919413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:48.919435 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:48.931417 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 20 05:45:48.931445 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 20 05:45:48.943419 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:48.943438 (XEN) Xen call trace: Jun 20 05:45:48.955417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:48.955441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:48.967423 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:48.967443 (XEN) Jun 20 05:45:48.967452 hdog check: cs_n(XEN) *** Dumping CPU25 host state: *** Jun 20 05:45:48.979420 sec: 1032077635 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:48.991414 (XEN) CPU: 25 Jun 20 05:45:48.991430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:48.991450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:49.003422 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 20 05:45:49.015412 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 20 05:45:49.015436 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 20 05:45:49.027417 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000000b9730448 Jun 20 05:45:49.027439 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 20 05:45:49.039418 (XEN) r15: 000002f6425a169f cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:49.051423 (XEN) cr3: 000000006ead3000 cr2: 00007f2ed4504140 Jun 20 05:45:49.051443 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 20 05:45:49.063415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:49.063436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:49.075422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:49.087416 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 20 05:45:49.087436 (XEN) 000002f65f7177a3 ffff82d040353a1f ffff82d0405e7d00 ffff830839d3fea0 Jun 20 05:45:49.099419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 20 05:45:49.099439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:49.111419 (XEN) ffff830839d3fee8 ffff82d040325994 ffff82d0403258ab ffff830839705000 Jun 20 05:45:49.123414 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 20 05:45:49.123436 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:49.135418 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 20 05:45:49.135439 (XEN) 000002e424ba7b00 0000000000000007 00000000000d59e4 0000000000000000 Jun 20 05:45:49.147423 (XEN) ffffffff81d643aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:49.159417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:49.159438 (XEN) ffffc9004020bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:49.171419 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 20 05:45:49.183416 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:49.183437 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:49.195412 (XEN) Xen call trace: Jun 20 05:45:49.195430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:49.195447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:49.207421 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:49.219413 (XEN) Jun 20 05:45:49.219428 wd_nsec: 1032077(XEN) *** Dumping CPU26 host state: *** Jun 20 05:45:49.219442 305 Jun 20 05:45:49.219450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:49.231425 (XEN) CPU: 26 Jun 20 05:45:49.231442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:49.243416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:49.243437 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 20 05:45:49.255413 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 20 05:45:49.255436 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 20 05:45:49.267417 (XEN) r9: ffff830839d1a010 r10: ffff8308396d9070 r11: 000002f70e700a5d Jun 20 05:45:49.267440 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 20 05:45:49.279410 (XEN) r15: 000002f66dbf6357 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:49.291402 (XEN) cr3: 0000001052844000 cr2: ffff8880055b4228 Jun 20 05:45:49.291418 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 20 05:45:49.303423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:49.303444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:49.315399 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:49.327405 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 20 05:45:49.327416 (XEN) 000002f66dda3b92 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 20 05:45:49.339394 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 20 05:45:49.339409 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:49.351419 (XEN) ffff830839d27ee8 ffff82d040325994 ffff82d0403258ab ffff8308396d9000 Jun 20 05:45:49.363423 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 20 05:45:49.363445 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:49.375428 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 20 05:45:49.387422 (XEN) 000002fc31a65b00 0000000000000007 00000000002b53ac 0000000000000000 Jun 20 05:45:49.387443 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:49.399426 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:49.399447 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:49.411425 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 20 05:45:49.423426 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 20 05:45:49.423448 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:49.435448 (XEN) Xen call trace: Jun 20 05:45:49.435466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x43 Jun 20 05:45:49.439657 2 Jun 20 05:45:49.447422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:49.447446 (XEN) [] F context_switch+0x Jun 20 05:45:49.447792 e11/0xe2c Jun 20 05:45:49.459423 (XEN) Jun 20 05:45:49.459438 (XEN) 'e' pressed -> dumping event-channel info Jun 20 05:45:49.459452 (XEN) *** Dumping CPU27 host state: *** Jun 20 05:45:49.459463 (XEN) Event channel information for domain 0: Jun 20 05:45:49.471430 (XEN) Polling vCPUs: {} Jun 20 05:45:49.471448 (XEN) port [p/m/s] Jun 20 05:45:49.471457 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:49.483424 (XEN) CPU: 27 Jun 20 05:45:49.483440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:49.495422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:49.495443 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 20 05:45:49.507419 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 20 05:45:49.507450 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 20 05:45:49.519419 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000000b9c13bca Jun 20 05:45:49.519441 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 20 05:45:49.531422 (XEN) r15: 000002f6425a2f36 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:49.543414 (XEN) cr3: 000000006ead3000 cr2: ffff888005ee6840 Jun 20 05:45:49.543433 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 05:45:49.555415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:49.555437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:49.567425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:49.579426 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 20 05:45:49.579446 (XEN) 000002f67c334bd0 ffff82d040353a1f ffff82d0405e7e00 ffff830839d0fea0 Jun 20 05:45:49.591419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 20 05:45:49.591439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:49.603431 (XEN) ffff830839d0fee8 ffff82d040325994 ffff82d0403258ab ffff83083975b000 Jun 20 05:45:49.615416 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 20 05:45:49.615438 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:49.627466 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 20 05:45:49.639556 (XEN) 000002fc31a65b00 0000000000000007 00000000002ce004 0000000000000000 Jun 20 05:45:49.639577 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:49.651495 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:49.651517 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:49.663497 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 20 05:45:49.675484 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:49.675505 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:49.687476 (XEN) Xen call trace: Jun 20 05:45:49.687493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:49.699479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:49.699502 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:49.711480 (XEN) Jun 20 05:45:49.711495 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU28 host state: *** Jun 20 05:45:49.711510 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:49.723483 (XEN) CPU: 28 Jun 20 05:45:49.723499 (XEN) RIP: e008:[] __find_first_bit+0x1/0x31 Jun 20 05:45:49.735467 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 20 05:45:49.735488 (XEN) rax: ffff83107c513a10 rbx: 0000000000000038 rcx: 0000000000000000 Jun 20 05:45:49.747478 (XEN) rdx: 0000000000000000 rsi: 0000000000000038 rdi: ffff83107c513a80 Jun 20 05:45:49.747499 (XEN) rbp: ffff83107b80fe20 rsp: ffff83107b80fdd0 r8: 0000000000000001 Jun 20 05:45:49.759482 (XEN) r9: ffff830839d04df0 r10: ffff83083970d070 r11: 000002f70283d3f9 Jun 20 05:45:49.771475 (XEN) r12: ffff830839cfd460 r13: 000000003b9bc4fb r14: ffff830839cf5010 Jun 20 05:45:49.771499 (XEN) r15: 000002f6425a2300 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:49.783454 (XEN) cr3: 0000001052844000 cr2: ffff88800aba7740 Jun 20 05:45:49.783474 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 20 05:45:49.795483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:49.795504 (XEN) Xen code around (__find_first_bit+0x1/0x31): Jun 20 05:45:49.807491 (XEN) d0 8b 00 eb e6 0f 0b 55 <48> 89 e5 53 48 89 fb 8d 4e 3f 89 c8 c1 e8 06 89 Jun 20 05:45:49.819434 (XEN) Xen stack trace from rsp=ffff83107b80fdd0: Jun 20 05:45:49.819455 (XEN) ffff83107b80fe20 ffff82d040261893 001e88683970d070 ffff830839d04df0 Jun 20 05:45:49.831425 (XEN) ffff83107c513a10 ffff830839cfd460 ffff830839cfd420 000000000000001c Jun 20 05:45:49.831447 (XEN) ffff830839cf5010 000002f6425a2300 ffff83107b80fe40 ffff82d040261bcd Jun 20 05:45:49.843420 (XEN) ffff830839cf50c8 ffff83107b80fef8 ffff83107b80feb0 ffff82d0402926fe Jun 20 05:45:49.855420 (XEN) 000002f67df592ac ffff82d040353a1f ffff82d0405e7e80 ffff83107b80fea0 Jun 20 05:45:49.855443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 20 05:45:49.867427 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:49.867450 (XEN) ffff83107b80fee8 ffff82d040325994 ffff82d0403258ab ffff8308396ed000 Jun 20 05:45:49.879421 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Jun 20 05:45:49.891503 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:49.891525 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 20 05:45:49.903493 (XEN) 000002fc31a65b00 0000000000000007 000000000026041c 0000000000000000 Jun 20 05:45:49.915490 (XEN) ffffffff81d643aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:49.915512 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:49.927493 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:49.927514 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 20 05:45:49.939495 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 20 05:45:49.951490 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:49.951508 (XEN) Xen call trace: Jun 20 05:45:49.951519 (XEN) [] R __find_first_bit+0x1/0x31 Jun 20 05:45:49.963504 (XEN) [] F cpufreq_dbs_timer_resume+0x80/0xac Jun 20 05:45:49.963527 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x38b/0x432 Jun 20 05:45:49.975496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:49.987487 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:49.987509 (XEN) Jun 20 05:45:49.987518 v=0(XEN) *** Dumping CPU29 host state: *** Jun 20 05:45:49.987530 Jun 20 05:45:49.987537 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:49.999495 (XEN) CPU: 29 Jun 20 05:45:49.999512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:50.011487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:50.011507 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 20 05:45:50.023496 (XEN) rdx: ffff83107b9e7fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 20 05:45:50.035500 (XEN) rbp: ffff83107b9e7eb0 rsp: ffff83107b9e7e50 r8: 0000000000000001 Jun 20 05:45:50.035523 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000000aca7486d Jun 20 05:45:50.047549 (XEN) r12: ffff83107b9e7ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 20 05:45:50.047571 (XEN) r15: 000002f68c4322a6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:50.059543 (XEN) cr3: 000000006ead3000 cr2: ffff888008347fa0 Jun 20 05:45:50.059563 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 20 05:45:50.071497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:50.083491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:50.083518 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:50.095497 (XEN) Xen stack trace from rsp=ffff83107b9e7e50: Jun 20 05:45:50.095525 (XEN) 000002f69bfc61ee ffff83107b9e7fff 0000000000000000 ffff83107b9e7ea0 Jun 20 05:45:50.107495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 20 05:45:50.119492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:50.119514 (XEN) ffff83107b9e7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396d2000 Jun 20 05:45:50.131496 (XEN) ffff83107b9e7ef8 ffff83083ffd9000 000000000000001d ffff83107b9e7e18 Jun 20 05:45:50.143491 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:50.143513 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 20 05:45:50.155492 (XEN) 000002fc31a65b00 0000000000000007 0000000000225a44 0000000000000000 Jun 20 05:45:50.167489 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:50.167511 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:50.179492 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:50.179514 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 20 05:45:50.191497 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:50.203491 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:50.203509 (XEN) Xen call trace: Jun 20 05:45:50.203519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:50.215495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:50.215518 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:50.227495 (XEN) Jun 20 05:45:50.227510 (XEN) 2 [1/1/(XEN) *** Dumping CPU30 host state: *** Jun 20 05:45:50.239488 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:50.239512 (XEN) CPU: 30 Jun 20 05:45:50.239522 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:50.251502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:50.251522 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 20 05:45:50.263495 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 20 05:45:50.275491 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 20 05:45:50.275514 (XEN) r9: ffff830839ce8c80 r10: ffff830839721070 r11: 000002f6c6fb5de1 Jun 20 05:45:50.287495 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 20 05:45:50.299503 (XEN) r15: 000002f68c616afe cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:50.299526 (XEN) cr3: 0000001052844000 cr2: 0000558340872360 Jun 20 05:45:50.311537 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 20 05:45:50.311559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:50.323544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:50.335507 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:50.335530 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 20 05:45:50.347491 (XEN) 000002f6aa3eaa9e ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 20 05:45:50.347513 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 20 05:45:50.359397 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:50.359419 (XEN) ffff83107b817ee8 ffff82d040325994 ffff82d0403258ab ffff83083976d000 Jun 20 05:45:50.371421 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Jun 20 05:45:50.383417 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:50.383438 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 20 05:45:50.395422 (XEN) 000002f4f3b4fb00 0000000000000007 0000000000406694 0000000000000000 Jun 20 05:45:50.407420 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:50.407443 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:50.419418 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:50.431415 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 20 05:45:50.431437 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 20 05:45:50.443458 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:50.443476 (XEN) Xen call trace: Jun 20 05:45:50.443486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:50.455420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:50.467414 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:50.467436 (XEN) Jun 20 05:45:50.467444 ]: s=6 n=0 x=0(XEN) *** Dumping CPU31 host state: *** Jun 20 05:45:50.479413 Jun 20 05:45:50.479428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:50.479444 (XEN) CPU: 31 Jun 20 05:45:50.479452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:50.491423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:50.491442 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 20 05:45:50.503419 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 20 05:45:50.515416 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 20 05:45:50.515438 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000bacc3f80 Jun 20 05:45:50.527420 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 20 05:45:50.539413 (XEN) r15: 000002f68b60a96a cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:50.539436 (XEN) cr3: 000000006ead3000 cr2: ffff888008348780 Jun 20 05:45:50.551415 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 05:45:50.551437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:50.563418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:50.575416 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:50.575439 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 20 05:45:50.587421 (XEN) 000002f6b89daa90 ffff82d040353a1f ffff82d0405e8000 ffff83107b83fea0 Jun 20 05:45:50.587443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 20 05:45:50.599416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:50.599438 (XEN) ffff83107b83fee8 ffff82d040325994 ffff82d0403258ab ffff830839735000 Jun 20 05:45:50.611420 (XEN) ffff83107b83fef8 ffff83083ffd9000 000000000000001f ffff83107b83fe18 Jun 20 05:45:50.623416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:50.623438 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 20 05:45:50.635419 (XEN) 000002e991473b00 0000000000000007 00000000001003a4 0000000000000000 Jun 20 05:45:50.647416 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:50.647438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:50.659416 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:50.671413 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 20 05:45:50.671435 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:50.683416 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:50.683434 (XEN) Xen call trace: Jun 20 05:45:50.683444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:50.695422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:50.707421 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:50.707444 (XEN) Jun 20 05:45:50.707452 (XEN) 3 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 20 05:45:50.719415 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:50.719437 (XEN) CPU: 32 Jun 20 05:45:50.719447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:50.731424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:50.731444 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 20 05:45:50.743422 (XEN) rdx: ffff83107b837fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 20 05:45:50.755415 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Jun 20 05:45:50.755437 (XEN) r9: ffff830839cceae0 r10: ffff8308396bd070 r11: 000002f6d7c622d3 Jun 20 05:45:50.767424 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 20 05:45:50.779419 (XEN) r15: 000002f6bf9653c8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:50.779441 (XEN) cr3: 0000001035b1f000 cr2: 00007ffe7fc6dfd0 Jun 20 05:45:50.791415 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 20 05:45:50.791437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:50.803416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:50.815416 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:50.815439 (XEN) Xen stack trace from rsp=ffff83107b837e50: Jun 20 05:45:50.827417 (XEN) 000002f6c6eeb4e5 ffff82d040257cf0 ffff8308396d2000 ffff8308396dbda0 Jun 20 05:45:50.827440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 20 05:45:50.839418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:50.851415 (XEN) ffff83107b837ee8 ffff82d040325994 ffff82d0403258ab ffff8308396d2000 Jun 20 05:45:50.851437 (XEN) ffff83107b837ef8 ffff83083ffd9000 0000000000000020 ffff83107b837e18 Jun 20 05:45:50.863416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:50.863436 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 20 05:45:50.875420 (XEN) 000002fc31a65b00 0000000000000007 0000000000226fdc 0000000000000000 Jun 20 05:45:50.887417 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:50.887439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:50.899419 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:50.911414 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 20 05:45:50.911436 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 20 05:45:50.923418 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:50.923436 (XEN) Xen call trace: Jun 20 05:45:50.923446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:50.935424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:50.947415 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:50.947437 (XEN) Jun 20 05:45:50.947445 - (XEN) *** Dumping CPU33 host state: *** Jun 20 05:45:50.959420 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:50.959445 (XEN) CPU: 33 Jun 20 05:45:50.959455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:50.971429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:50.983414 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 20 05:45:50.983437 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 20 05:45:50.995425 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 20 05:45:50.995447 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000bcbacfdb Jun 20 05:45:51.007427 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 20 05:45:51.019416 (XEN) r15: 000002f6c6fb69df cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:51.019439 (XEN) cr3: 000000006ead3000 cr2: 00005583407b8120 Jun 20 05:45:51.031417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 20 05:45:51.031439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:51.043419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:51.055416 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:51.055438 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 20 05:45:51.067416 (XEN) 000002f6c6fb78cd ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 20 05:45:51.067438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 20 05:45:51.079419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:51.091414 (XEN) ffff83107b827ee8 ffff82d040325994 ffff82d0403258ab ffff830839cbb000 Jun 20 05:45:51.091437 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107b827de0 Jun 20 05:45:51.103416 (XEN) ffff82d0403297ab 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:51.103437 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 20 05:45:51.115426 (XEN) 000002fc31a65b00 000002fc31a65b00 00000000000bca14 0000000000000000 Jun 20 05:45:51.127418 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:51.127440 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:51.139416 (XEN) ffffc9004018bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:51.151413 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jun 20 05:45:51.151435 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:51.163418 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:51.163436 (XEN) Xen call trace: Jun 20 05:45:51.163447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:51.175423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:51.187417 (XEN) [] F continue_running+0x5b/0x5d Jun 20 05:45:51.187438 (XEN) Jun 20 05:45:51.187447 Jun 20 05:45:51.187454 (XEN) *** Dumping CPU34 host state: *** Jun 20 05:45:51.199414 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:51.199440 (XEN) CPU: 34 Jun 20 05:45:51.199449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:51.211425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:51.223415 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 20 05:45:51.223437 (XEN) rdx: ffff83107b9dffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 20 05:45:51.235418 (XEN) rbp: ffff83107b9dfeb0 rsp: ffff83107b9dfe50 r8: 0000000000000001 Jun 20 05:45:51.235440 (XEN) r9: ffff830839cb4940 r10: ffff8308396fb070 r11: 000002f7d5460b38 Jun 20 05:45:51.247421 (XEN) r12: ffff83107b9dfef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 20 05:45:51.259415 (XEN) r15: 000002f6e394253d cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:51.259437 (XEN) cr3: 0000001052844000 cr2: ffff88800c365760 Jun 20 05:45:51.271406 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 05:45:51.271416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:51.283406 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:51.295433 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:51.295451 (XEN) Xen stack trace from rsp=ffff83107b9dfe50: Jun 20 05:45:51.307428 (XEN) 000002f6e39bd460 ffff83107b9dffff 0000000000000000 ffff83107b9dfea0 Jun 20 05:45:51.307450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 20 05:45:51.319415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:51.331399 (XEN) ffff83107b9dfee8 ffff82d040325994 ffff82d0403258ab ffff830839786000 Jun 20 05:45:51.331412 (XEN) ffff83107b9dfef8 ffff83083ffd9000 0000000000000022 ffff83107b9dfe18 Jun 20 05:45:51.343397 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:51.355428 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 20 05:45:51.355450 (XEN) 000002fc31a65b00 0000000000000007 00000000000f27dc 0000000000000000 Jun 20 05:45:51.367424 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:51.367446 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:51.379432 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:51.402634 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 20 05:45:51.402663 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 20 05:45:51.403444 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:51.403462 (XEN) Xen call trace: Jun 20 05:45:51.403472 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:51.415438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:51.427424 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:51.427446 (XEN) Jun 20 05:45:51.427454 - (XEN) *** Dumping CPU35 host state: *** Jun 20 05:45:51.439426 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:51.439450 (XEN) CPU: 35 Jun 20 05:45:51.439459 (XEN Jun 20 05:45:51.447760 ) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:51.451514 (XEN) RFLAGS: 0000000000000246 CONTE Jun 20 05:45:51.451877 XT: hypervisor Jun 20 05:45:51.463508 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 20 05:45:51.463531 (XEN) rdx: ffff83107b9cffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 20 05:45:51.475499 (XEN) rbp: ffff83107b9cfeb0 rsp: ffff83107b9cfe50 r8: 0000000000000001 Jun 20 05:45:51.475522 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000000bcbad063 Jun 20 05:45:51.487509 (XEN) r12: ffff83107b9cfef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 20 05:45:51.499516 (XEN) r15: 000002f6e394ed02 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:51.499538 (XEN) cr3: 000000006ead3000 cr2: ffff88800aa05ce8 Jun 20 05:45:51.511503 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 20 05:45:51.511525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:51.523495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:51.535496 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:51.535518 (XEN) Xen stack trace from rsp=ffff83107b9cfe50: Jun 20 05:45:51.547498 (XEN) 000002f6f1f4eaf6 ffff83107b9cffff 0000000000000000 ffff83107b9cfea0 Jun 20 05:45:51.547519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 20 05:45:51.559493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:51.571492 (XEN) ffff83107b9cfee8 ffff82d040325994 ffff82d0403258ab ffff830839ca5000 Jun 20 05:45:51.571514 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107b9cfde0 Jun 20 05:45:51.583504 (XEN) ffff82d0403297ab 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:51.595491 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 20 05:45:51.595513 (XEN) 000002fc31a65b00 000002fc31a65b00 000000000026031c 0000000000000000 Jun 20 05:45:51.607491 (XEN) ffffffff81d643aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:51.607513 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:51.619497 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:51.631492 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 20 05:45:51.631514 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:51.643496 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:51.643514 (XEN) Xen call trace: Jun 20 05:45:51.655490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:51.655514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:51.667494 (XEN) [] F continue_running+0x5b/0x5d Jun 20 05:45:51.667515 (XEN) Jun 20 05:45:51.667524 Jun 20 05:45:51.667531 (XEN) *** Dumping CPU36 host state: *** Jun 20 05:45:51.679493 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:51.679519 (XEN) CPU: 36 Jun 20 05:45:51.691498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:51.691525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:51.703492 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a58 rcx: 0000000000000008 Jun 20 05:45:51.703515 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 20 05:45:51.715494 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000301 Jun 20 05:45:51.727489 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 00000000bdc00fd5 Jun 20 05:45:51.727512 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 20 05:45:51.739496 (XEN) r15: 000002f7003fb400 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:51.739518 (XEN) cr3: 0000001052844000 cr2: 00007fe21eb18a1c Jun 20 05:45:51.751421 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 20 05:45:51.751443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:51.763393 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:51.775420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:51.775443 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 20 05:45:51.787407 (XEN) 000002f7004b9c5a ffff82d040257cf0 ffff8308396ce000 ffff8308396d4710 Jun 20 05:45:51.799412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 20 05:45:51.799434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:51.811414 (XEN) ffff83107b9c7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396ce000 Jun 20 05:45:51.811437 (XEN) ffff83107b9c7ef8 ffff83083ffd9000 0000000000000024 ffff83107b9c7e18 Jun 20 05:45:51.823419 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:51.835414 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 20 05:45:51.835435 (XEN) 000002f549b769c0 000002fc31a65b00 00000000000e8d44 0000000000000000 Jun 20 05:45:51.847418 (XEN) ffffffff81d643aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:51.859414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:51.859435 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:51.871419 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 20 05:45:51.871449 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 20 05:45:51.883425 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:51.883443 (XEN) Xen call trace: Jun 20 05:45:51.895422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:51.895447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:51.907420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:51.907441 (XEN) Jun 20 05:45:51.907450 - (XEN) *** Dumping CPU37 host state: *** Jun 20 05:45:51.919417 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:51.919441 (XEN) CPU: 37 Jun 20 05:45:51.931418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:51.931444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:51.943417 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 20 05:45:51.943439 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 20 05:45:51.955419 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 20 05:45:51.967412 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 00000000bcf97a33 Jun 20 05:45:51.967434 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 20 05:45:51.979422 (XEN) r15: 000002f70377392d cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:51.979445 (XEN) cr3: 000000006ead3000 cr2: 0000563ab8df7418 Jun 20 05:45:51.991419 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 05:45:52.003419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:52.003441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:52.015419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:52.027413 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 20 05:45:52.027434 (XEN) 000002f70ea4f105 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Jun 20 05:45:52.039414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 20 05:45:52.039435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:52.051418 (XEN) ffff83107b87fee8 ffff82d040325994 ffff82d0403258ab ffff830839735000 Jun 20 05:45:52.051440 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000025 ffff83107b87fe18 Jun 20 05:45:52.063418 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:52.075414 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 20 05:45:52.075436 (XEN) 000002f263943b00 0000000000000007 00000000001005a4 0000000000000000 Jun 20 05:45:52.087421 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:52.099414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:52.099435 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:52.111427 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 20 05:45:52.111449 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:52.123421 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:52.123439 (XEN) Xen call trace: Jun 20 05:45:52.135415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:52.135440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:52.147420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:52.147442 (XEN) Jun 20 05:45:52.147450 Jun 20 05:45:52.147457 (XEN) 6 [0/0/(XEN) *** Dumping CPU38 host state: *** Jun 20 05:45:52.159420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:52.171416 (XEN) CPU: 38 Jun 20 05:45:52.171441 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 20 05:45:52.171457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:52.183415 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7d300 rcx: 0000000000000008 Jun 20 05:45:52.183438 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 20 05:45:52.195419 (XEN) rbp: ffff83107b86fe68 rsp: ffff83107b86fe30 r8: 0000000000000001 Jun 20 05:45:52.207413 (XEN) r9: ffff830839c7a610 r10: ffff8308396cb070 r11: 000002f7425c66e5 Jun 20 05:45:52.207437 (XEN) r12: 000002f711deed00 r13: ffff830839c7d420 r14: 000002f710e0a92f Jun 20 05:45:52.219415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:52.219437 (XEN) cr3: 0000001052844000 cr2: ffff888008347920 Jun 20 05:45:52.231418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 20 05:45:52.231440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:52.243420 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 20 05:45:52.255414 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 20 05:45:52.255437 (XEN) Xen stack trace from rsp=ffff83107b86fe30: Jun 20 05:45:52.267414 (XEN) ffff82d0402365b5 ffff83107b86fef8 ffff82d0405e8380 ffffffffffffffff Jun 20 05:45:52.267436 (XEN) ffff82d0405e7080 ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 20 05:45:52.279422 (XEN) ffff82d040233d70 0000000000000026 0000000000007fff ffff82d0405e7080 Jun 20 05:45:52.291412 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b86feb0 ffff82d040233e03 Jun 20 05:45:52.291435 (XEN) ffff83107b86fee8 ffff82d04032593d ffff82d0403258ab ffff83083973c000 Jun 20 05:45:52.303421 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000026 ffff83107b86fe18 Jun 20 05:45:52.303443 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:52.315422 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 20 05:45:52.327416 (XEN) 000002fc31a65b00 0000000000000007 00000000000bca94 0000000000000000 Jun 20 05:45:52.327437 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:52.339417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:52.351414 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:52.351436 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 20 05:45:52.363415 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 20 05:45:52.363436 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:52.375428 (XEN) Xen call trace: Jun 20 05:45:52.375445 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 20 05:45:52.375460 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Jun 20 05:45:52.387422 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 20 05:45:52.399416 (XEN) [] F do_softirq+0x13/0x15 Jun 20 05:45:52.399437 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 20 05:45:52.411419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:52.411441 (XEN) Jun 20 05:45:52.411449 ]: s=6 n=0 x=0(XEN) *** Dumping CPU39 host state: *** Jun 20 05:45:52.423415 Jun 20 05:45:52.423429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:52.423444 (XEN) CPU: 39 Jun 20 05:45:52.423453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:52.435425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:52.447414 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 20 05:45:52.447437 (XEN) rdx: ffff83107b867fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 20 05:45:52.459429 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 20 05:45:52.459459 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000000b0f4e4db Jun 20 05:45:52.471420 (XEN) r12: ffff83107b867ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 20 05:45:52.483418 (XEN) r15: 000002f71cfeb6f6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:52.483440 (XEN) cr3: 000000006ead3000 cr2: ffff888008794488 Jun 20 05:45:52.495418 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 20 05:45:52.495439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:52.507430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:52.519419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:52.519442 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 20 05:45:52.531419 (XEN) 000002f72c9a7b17 ffff82d040353a1f ffff82d0405e8400 ffff83107b867ea0 Jun 20 05:45:52.531442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 20 05:45:52.543418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:52.555419 (XEN) ffff83107b867ee8 ffff82d040325994 ffff82d0403258ab ffff83083970d000 Jun 20 05:45:52.555441 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000027 ffff83107b867e18 Jun 20 05:45:52.567416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:52.579418 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 20 05:45:52.579439 (XEN) 000002c22b37fb00 0000000000000007 00000000000e824c 0000000000000000 Jun 20 05:45:52.591417 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:52.591439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:52.603429 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:52.615416 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 20 05:45:52.615437 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:52.627416 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:52.627434 (XEN) Xen call trace: Jun 20 05:45:52.639414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:52.639439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:52.651422 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:52.651444 (XEN) Jun 20 05:45:52.651452 (XEN) 7 [0/0/(XEN) *** Dumping CPU40 host state: *** Jun 20 05:45:52.663422 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:52.663445 (XEN) CPU: 40 Jun 20 05:45:52.675412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:52.675438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:52.687419 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 20 05:45:52.687441 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 20 05:45:52.699421 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 20 05:45:52.711413 (XEN) r9: ffff830839c64490 r10: ffff8308396e7070 r11: 000002f758995500 Jun 20 05:45:52.711437 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 20 05:45:52.723415 (XEN) r15: 000002f7218285e5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:52.723437 (XEN) cr3: 0000001052844000 cr2: ffff88800d4c4f80 Jun 20 05:45:52.735418 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 20 05:45:52.735440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:52.747421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:52.759421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:52.759451 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 20 05:45:52.771416 (XEN) 000002f73aeb2279 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 20 05:45:52.783411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 20 05:45:52.783433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:52.795417 (XEN) ffff83107b85fee8 ffff82d040325994 ffff82d0403258ab ffff830839762000 Jun 20 05:45:52.795440 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000028 ffff83107b85fe18 Jun 20 05:45:52.807422 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:52.819412 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 20 05:45:52.819434 (XEN) 000002f584aa5b00 0000000000000040 000000000031e83c 0000000000000000 Jun 20 05:45:52.831417 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:52.843416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:52.843438 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:52.855417 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 20 05:45:52.855438 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 20 05:45:52.867418 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:52.867436 (XEN) Xen call trace: Jun 20 05:45:52.879414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:52.879439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:52.891420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:52.891442 (XEN) Jun 20 05:45:52.891450 ]: s=5 n=1 x=0(XEN) *** Dumping CPU41 host state: *** Jun 20 05:45:52.903418 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:52.903440 (XEN) CPU: 41 Jun 20 05:45:52.915413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:52.915440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:52.927415 (XEN) rax: ffff830839c5506c rbx: ffff830839c53648 rcx: 0000000000000008 Jun 20 05:45:52.927437 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 20 05:45:52.939418 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 20 05:45:52.951417 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 00000000ae753396 Jun 20 05:45:52.951439 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 20 05:45:52.963416 (XEN) r15: 000002f71cfea263 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:52.963438 (XEN) cr3: 000000006ead3000 cr2: ffff88800a71a680 Jun 20 05:45:52.975418 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 20 05:45:52.987411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:52.987434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:52.999420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:52.999442 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 20 05:45:53.011419 (XEN) 000002f7494a9268 ffff82d040353a1f ffff82d0405e8500 ffff83107b84fea0 Jun 20 05:45:53.023412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 20 05:45:53.023433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:53.035417 (XEN) ffff83107b84fee8 ffff82d040325994 ffff82d0403258ab ffff8308396e7000 Jun 20 05:45:53.035440 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000029 ffff83107b84fe18 Jun 20 05:45:53.047421 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:53.059416 (XEN) 0000000000000000 000000000000002a ffff8880054aaf40 0000000000000246 Jun 20 05:45:53.059445 (XEN) 000002b837003b00 0000000000000007 000000000022b46c 0000000000000000 Jun 20 05:45:53.071429 (XEN) ffffffff81d643aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:53.083411 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:53.083433 (XEN) ffffc90040253ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:53.095416 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 20 05:45:53.095438 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:53.107419 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:53.107437 (XEN) Xen call trace: Jun 20 05:45:53.119414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:53.119438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:53.131430 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:53.131451 (XEN) Jun 20 05:45:53.131459 Jun 20 05:45:53.131466 (XEN) *** Dumping CPU42 host state: *** Jun 20 05:45:53.143417 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:53.143442 (XEN) CPU: 42 Jun 20 05:45:53.155415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:53.155441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:53.167417 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 20 05:45:53.167440 (XEN) rdx: ffff83107b847fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 20 05:45:53.179418 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 20 05:45:53.191414 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 000002f796ceab7b Jun 20 05:45:53.191436 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 20 05:45:53.203420 (XEN) r15: 000002f752269fc7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:53.215413 (XEN) cr3: 0000001052844000 cr2: 000055c1dd7e1534 Jun 20 05:45:53.215434 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 20 05:45:53.227413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:53.227435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:53.239423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:53.251413 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 20 05:45:53.251434 (XEN) 000002f7579e9638 ffff82d040257cf0 ffff830839732000 ffff830839737b40 Jun 20 05:45:53.263415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 20 05:45:53.263436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:53.275429 (XEN) ffff83107b847ee8 ffff82d040325994 ffff82d0403258ab ffff830839732000 Jun 20 05:45:53.275441 (XEN) ffff83107b847ef8 ffff83083ffd9000 000000000000002a ffff83107b847e18 Jun 20 05:45:53.287405 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:53.299409 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 20 05:45:53.299427 (XEN) 000002f5e037db00 000002f5e037db00 0000000000203b24 0000000000000000 Jun 20 05:45:53.311426 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:53.323425 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:53.323447 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:53.335391 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 20 05:45:53.347413 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 20 05:45:53.347435 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:53.359426 (XEN) Xen call trace: Jun 20 05:45:53.359444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:53.359470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:53.371430 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:53.371451 (XEN) Jun 20 05:45:53.371459 - (XEN) *** Dumping CPU43 host state: *** Jun 20 05:45:53.383426 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:53.395424 (XEN) CPU: 43 Jun 20 05:45:53.395441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:53.395461 (XEN) RFLAGS: Jun 20 05:45:53.403723 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:53.407444 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 20 05:45:53.407466 (XEN) Jun 20 05:45:53.407812 rdx: ffff83107b9b7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 20 05:45:53.419435 (XEN) rbp: ffff83107b9b7eb0 rsp: ffff83107b9b7e50 r8: 0000000000000001 Jun 20 05:45:53.435434 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 00000000ad5c76d4 Jun 20 05:45:53.435456 (XEN) r12: ffff83107b9b7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 20 05:45:53.451436 (XEN) r15: 000002f74c7c86ff cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:53.451458 (XEN) cr3: 000000006ead3000 cr2: ffff88800a2feb50 Jun 20 05:45:53.451471 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 20 05:45:53.463425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:53.475423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:53.475451 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:53.487419 (XEN) Xen stack trace from rsp=ffff83107b9b7e50: Jun 20 05:45:53.487440 (XEN) 000002f7589a0d06 ffff83107b9b7fff 0000000000000000 ffff83107b9b7ea0 Jun 20 05:45:53.499419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 20 05:45:53.511412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:53.511434 (XEN) ffff83107b9b7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396c7000 Jun 20 05:45:53.523419 (XEN) ffff83107b9b7ef8 ffff83083ffd9000 000000000000002b ffff83107b9b7e18 Jun 20 05:45:53.523441 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:53.535420 (XEN) 0000000000000000 0000000000000033 ffff8880054cbf00 0000000000000246 Jun 20 05:45:53.547416 (XEN) 000002b3d57adb00 0000000000000007 00000000000c7a6c 0000000000000000 Jun 20 05:45:53.547437 (XEN) ffffffff81d643aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:53.559436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:53.571413 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:53.571435 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 20 05:45:53.583419 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:53.595413 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:53.595431 (XEN) Xen call trace: Jun 20 05:45:53.595442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:53.607418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:53.607441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:53.619417 (XEN) Jun 20 05:45:53.619432 Jun 20 05:45:53.619440 (XEN) *** Dumping CPU44 host state: *** Jun 20 05:45:53.619451 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:53.631421 (XEN) CPU: 44 Jun 20 05:45:53.631437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:53.643427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:53.643448 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 20 05:45:53.655417 (XEN) rdx: ffff83107b9affff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 20 05:45:53.655440 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 20 05:45:53.667419 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 000002f7a7fd4694 Jun 20 05:45:53.679423 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c30390 Jun 20 05:45:53.679445 (XEN) r15: 000002f76c628f27 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:53.691418 (XEN) cr3: 0000001052844000 cr2: ffff88800a2feb50 Jun 20 05:45:53.691438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 20 05:45:53.703419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:53.715413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:53.715440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:53.727420 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 20 05:45:53.727440 (XEN) 000002f7744ea4f3 ffff83107b9affff 0000000000000000 ffff83107b9afea0 Jun 20 05:45:53.739420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 20 05:45:53.751417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:53.751439 (XEN) ffff83107b9afee8 ffff82d040325994 ffff82d0403258ab ffff8308396f4000 Jun 20 05:45:53.763418 (XEN) ffff83107b9afef8 ffff83083ffd9000 000000000000002c ffff83107b9afe18 Jun 20 05:45:53.775415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:53.775436 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 20 05:45:53.787418 (XEN) 000002fc31a65b00 0000000000000007 00000000002d1344 0000000000000000 Jun 20 05:45:53.787440 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:53.799422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:53.811413 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:53.811435 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 20 05:45:53.823419 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 20 05:45:53.835414 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:53.835432 (XEN) Xen call trace: Jun 20 05:45:53.835443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:53.847417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:53.847441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:53.859416 (XEN) Jun 20 05:45:53.859431 - (XEN) *** Dumping CPU45 host state: *** Jun 20 05:45:53.859444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:53.871421 (XEN) CPU: 45 Jun 20 05:45:53.871437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:53.883428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:53.883448 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 20 05:45:53.895418 (XEN) rdx: ffff83107b9a7fff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 20 05:45:53.907413 (XEN) rbp: ffff83107b9a7eb0 rsp: ffff83107b9a7e50 r8: 0000000000000001 Jun 20 05:45:53.907436 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 00000000ac67448e Jun 20 05:45:53.919415 (XEN) r12: ffff83107b9a7ef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 20 05:45:53.919437 (XEN) r15: 000002f76c628f6a cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:53.931428 (XEN) cr3: 000000006ead3000 cr2: 00005583407f7000 Jun 20 05:45:53.931448 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 20 05:45:53.943430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:53.955415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:53.955443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:53.967419 (XEN) Xen stack trace from rsp=ffff83107b9a7e50: Jun 20 05:45:53.967439 (XEN) 000002f782a7c433 ffff83107b9a7fff 0000000000000000 ffff83107b9a7ea0 Jun 20 05:45:53.979421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 20 05:45:53.991417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:53.991439 (XEN) ffff83107b9a7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396f1000 Jun 20 05:45:54.003419 (XEN) ffff83107b9a7ef8 ffff83083ffd9000 000000000000002d ffff83107b9a7e18 Jun 20 05:45:54.015413 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:54.015435 (XEN) 0000000000000000 0000000000000027 ffff8880054a8000 0000000000000246 Jun 20 05:45:54.027417 (XEN) 000002fc31a65b00 0000000000000007 0000000000134f5c 0000000000000000 Jun 20 05:45:54.027439 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:54.039422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:54.051416 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:54.051438 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 20 05:45:54.063418 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:54.075415 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:54.075433 (XEN) Xen call trace: Jun 20 05:45:54.075443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:54.087424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:54.087447 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:54.099420 (XEN) Jun 20 05:45:54.099435 Jun 20 05:45:54.099443 (XEN) *** Dumping CPU46 host state: *** Jun 20 05:45:54.099454 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:54.111421 (XEN) CPU: 46 Jun 20 05:45:54.111437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:54.123421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:54.123441 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 20 05:45:54.135422 (XEN) rdx: ffff83107b997fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 20 05:45:54.147423 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: 0000000000000001 Jun 20 05:45:54.147445 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 000002f7c3b2c224 Jun 20 05:45:54.159417 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 20 05:45:54.159439 (XEN) r15: 000002f788180d92 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:54.171418 (XEN) cr3: 0000001052844000 cr2: 0000564825569200 Jun 20 05:45:54.171437 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 20 05:45:54.183422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:54.195416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:54.195443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:54.207421 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 20 05:45:54.219411 (XEN) 000002f790feb380 ffff83107b997fff 0000000000000000 ffff83107b997ea0 Jun 20 05:45:54.219434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 20 05:45:54.231420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:54.231450 (XEN) ffff83107b997ee8 ffff82d040325994 ffff82d0403258ab ffff8308396ba000 Jun 20 05:45:54.243415 (XEN) ffff83107b997ef8 ffff83083ffd9000 000000000000002e ffff83107b997e18 Jun 20 05:45:54.255416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:54.255437 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 20 05:45:54.267415 (XEN) 000002fc31a65b00 0000000000000007 00000000000a3b7c 0000000000000000 Jun 20 05:45:54.279414 (XEN) ffffffff81d643aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:54.279437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:54.291423 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:54.291445 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 20 05:45:54.303421 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 20 05:45:54.315414 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:54.315432 (XEN) Xen call trace: Jun 20 05:45:54.315442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:54.327428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:54.327450 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:54.339422 (XEN) Jun 20 05:45:54.339437 - (XEN) *** Dumping CPU47 host state: *** Jun 20 05:45:54.339449 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:54.351423 (XEN) CPU: 47 Jun 20 05:45:54.351439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:54.363420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:54.363440 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 20 05:45:54.375432 (XEN) rdx: ffff83107b98ffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 20 05:45:54.387414 (XEN) rbp: ffff83107b98feb0 rsp: ffff83107b98fe50 r8: 0000000000000001 Jun 20 05:45:54.387437 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000002f7c3b2c255 Jun 20 05:45:54.399417 (XEN) r12: ffff83107b98fef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 20 05:45:54.399439 (XEN) r15: 000002f79f09e6fa cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:54.411422 (XEN) cr3: 0000000837005000 cr2: ffff88800a2feb50 Jun 20 05:45:54.423411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 05:45:54.423434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:54.435416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:54.435443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:54.447422 (XEN) Xen stack trace from rsp=ffff83107b98fe50: Jun 20 05:45:54.459413 (XEN) 000002f79f57c387 ffff83107b98ffff 0000000000000000 ffff83107b98fea0 Jun 20 05:45:54.459436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 20 05:45:54.471420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:54.471443 (XEN) ffff83107b98fee8 ffff82d040325994 ffff82d0403258ab ffff830839739000 Jun 20 05:45:54.483420 (XEN) ffff83107b98fef8 ffff83083ffd9000 000000000000002f ffff83107b98fe18 Jun 20 05:45:54.495422 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:54.495443 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 20 05:45:54.507418 (XEN) 000002f5eba98b00 0000000000000007 000000000023838c 0000000000000000 Jun 20 05:45:54.519418 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:54.519440 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:54.531417 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:54.531446 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 20 05:45:54.543420 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c09002 Jun 20 05:45:54.555415 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:54.555433 (XEN) Xen call trace: Jun 20 05:45:54.555444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:54.567418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:54.579412 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:54.579434 (XEN) Jun 20 05:45:54.579443 Jun 20 05:45:54.579450 (XEN) 11 [0/0/(XEN) *** Dumping CPU48 host state: *** Jun 20 05:45:54.591413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:54.591436 (XEN) CPU: 48 Jun 20 05:45:54.591445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:54.603423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:54.603443 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 20 05:45:54.615420 (XEN) rdx: ffff83107b987fff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 20 05:45:54.627427 (XEN) rbp: ffff83107b987eb0 rsp: ffff83107b987e50 r8: 0000000000000001 Jun 20 05:45:54.627450 (XEN) r9: ffff8308397f2010 r10: ffff830839724070 r11: 000002f7c3b22f4b Jun 20 05:45:54.639419 (XEN) r12: ffff83107b987ef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 20 05:45:54.651421 (XEN) r15: 000002f78817e936 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:54.651443 (XEN) cr3: 0000001052844000 cr2: 00007f29fba303d8 Jun 20 05:45:54.667441 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 20 05:45:54.667463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:54.679412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:54.679440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:54.691417 (XEN) Xen stack trace from rsp=ffff83107b987e50: Jun 20 05:45:54.691437 (XEN) 000002f7a19c9e83 ffff83107b987fff 0000000000000000 ffff83107b987ea0 Jun 20 05:45:54.703419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 20 05:45:54.715415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:54.715437 (XEN) ffff83107b987ee8 ffff82d040325994 ffff82d0403258ab ffff830839724000 Jun 20 05:45:54.727431 (XEN) ffff83107b987ef8 ffff83083ffd9000 0000000000000030 ffff83107b987e18 Jun 20 05:45:54.727453 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:54.739429 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 20 05:45:54.751417 (XEN) 000002fc31a65b00 000002fc31a65b00 0000000000204134 0000000000000000 Jun 20 05:45:54.751438 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:54.763430 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:54.775428 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:54.775450 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 20 05:45:54.787439 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 20 05:45:54.799413 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:54.799431 (XEN) Xen call trace: Jun 20 05:45:54.799441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:54.811432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:54.811455 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:54.823429 (XEN) Jun 20 05:45:54.823444 ]: s=6 n=1 x=0(XEN) *** Dumping CPU49 host state: *** Jun 20 05:45:54.823458 Jun 20 05:45:54.823473 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:54.835417 (XEN) CPU: 49 Jun 20 05:45:54.835433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:54.847429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:54.847449 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 20 05:45:54.859417 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 20 05:45:54.859439 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 20 05:45:54.871420 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 00000000bd280ad4 Jun 20 05:45:54.883413 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 20 05:45:54.883436 (XEN) r15: 000002f7adb18637 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:54.895418 (XEN) cr3: 000000006ead3000 cr2: 00007f48aee11a1c Jun 20 05:45:54.895438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 20 05:45:54.907418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:54.919460 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:54.919487 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:54.931430 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 20 05:45:54.931450 (XEN) 000002f7bc10c29b ffff82d040353a1f ffff82d0405e8900 ffff83107b8f7ea0 Jun 20 05:45:54.943419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 20 05:45:54.955423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:54.955445 (XEN) ffff83107b8f7ee8 ffff82d040325994 ffff82d0403258ab ffff830839702000 Jun 20 05:45:54.967433 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 0000000000000031 ffff83107b8f7e18 Jun 20 05:45:54.979459 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:54.979482 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 20 05:45:54.991415 (XEN) 000002f2f1ad2f00 0000000000000007 00000000002feb74 0000000000000000 Jun 20 05:45:54.991436 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:55.003419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:55.015428 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:55.015450 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 20 05:45:55.027451 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:55.039427 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:55.039445 (XEN) Xen call trace: Jun 20 05:45:55.039456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:55.051416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:55.051439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:55.063417 (XEN) Jun 20 05:45:55.063433 (XEN) 12 [0/0/(XEN) *** Dumping CPU50 host state: *** Jun 20 05:45:55.063447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:55.075419 (XEN) CPU: 50 Jun 20 05:45:55.075435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:55.087466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:55.087487 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 20 05:45:55.099417 (XEN) rdx: ffff83107b8effff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 20 05:45:55.111412 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 20 05:45:55.111435 (XEN) r9: ffff8308397e5c90 r10: ffff8308397e2220 r11: 000002f7e21f3e42 Jun 20 05:45:55.123417 (XEN) r12: ffff83107b8efef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 20 05:45:55.123446 (XEN) r15: 000002f7adb19ba0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:55.135443 (XEN) cr3: 0000001052844000 cr2: 00007ffcef3c6ff0 Jun 20 05:45:55.135463 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 20 05:45:55.147452 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:55.159413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:55.159440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:55.171420 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 20 05:45:55.171440 (XEN) 000002f7ca61c835 ffff82d040353a1f ffff82d0405e8980 ffff83107b8efea0 Jun 20 05:45:55.183421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 20 05:45:55.195462 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:55.195485 (XEN) ffff83107b8efee8 ffff82d040325994 ffff82d0403258ab ffff830839713000 Jun 20 05:45:55.207418 (XEN) ffff83107b8efef8 ffff83083ffd9000 0000000000000032 ffff83107b8efe18 Jun 20 05:45:55.219414 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:55.219435 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 20 05:45:55.231418 (XEN) 000002fc31a65b00 0000000000000007 00000000000bad94 0000000000000000 Jun 20 05:45:55.231440 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:55.243437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:55.255458 (XEN) ffffc900401ebec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:55.255479 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Jun 20 05:45:55.267424 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 20 05:45:55.279471 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:55.279480 (XEN) Xen call trace: Jun 20 05:45:55.279485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:55.291398 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:55.291412 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:55.303452 (XEN) Jun 20 05:45:55.303464 ]: s=5 n=2 x=0(XEN) *** Dumping CPU51 host state: *** Jun 20 05:45:55.303475 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:55.315438 (XEN) CPU: 51 Jun 20 05:45:55.315455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:55.327413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:55.327422 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 20 05:45:55.339402 (XEN) rdx: ffff83107b8dffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 20 05:45:55.351400 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 20 05:45:55.351418 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000002f80b6a898f Jun 20 05:45:55.363462 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 20 05:45:55.363485 (XEN) r15: 000002f7d3e7c736 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:55.375421 (XEN) cr3: 0000001052844000 cr2: ffff88800b80b0d8 Jun 20 05:45:55.375440 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 20 05:45:55.387425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:55.399529 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:55.399556 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:55.411553 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 20 05:45:55.411573 (XEN) 000002f7d8c0ce3c ffff82d040257cf0 ffff830839755000 ffff830839753010 Jun 20 05:45:55.423551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 20 05:45:55.435501 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:55.435524 (XEN) ffff83107b8dfee8 ffff82d040325994 ffff82d0403258ab ffff830839755000 Jun 20 05:45:55.447504 (XEN) ffff83107b8dfef8 ffff83083ffd9000 0000000000000033 f Jun 20 05:45:55.447874 fff83107b8dfe18 Jun 20 05:45:55.459508 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:55.459530 (XEN) 0000000000000000 000 Jun 20 05:45:55.459878 000000000000a ffff888003afaf40 0000000000000246 Jun 20 05:45:55.471549 (XEN) 000002f634243b00 0000000000000007 00000000002b74b4 0000000000000000 Jun 20 05:45:55.483498 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:55.483521 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:55.495506 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:55.495529 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d6000 Jun 20 05:45:55.507502 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397d5002 Jun 20 05:45:55.519525 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:55.519544 (XEN) Xen call trace: Jun 20 05:45:55.519554 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:55.531540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:55.531563 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:55.543514 (XEN) Jun 20 05:45:55.543530 Jun 20 05:45:55.543537 (XEN) *** Dumping CPU52 host state: *** Jun 20 05:45:55.543549 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:55.555501 (XEN) CPU: 52 Jun 20 05:45:55.555517 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:55.567496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:55.567516 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 20 05:45:55.579475 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 20 05:45:55.591415 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 20 05:45:55.591437 (XEN) r9: ffff8308397cbb00 r10: ffff8308396e3070 r11: 000002f8427982ed Jun 20 05:45:55.603419 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 20 05:45:55.603441 (XEN) r15: 000002f7d3d94852 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:55.615403 (XEN) cr3: 0000001052844000 cr2: ffff88800d4c4940 Jun 20 05:45:55.627427 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 20 05:45:55.627449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:55.639455 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:55.639482 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:55.651418 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 20 05:45:55.663414 (XEN) 000002f7e714cbd6 ffff82d040257cf0 ffff8308396e3000 ffff8308396e5390 Jun 20 05:45:55.663436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 20 05:45:55.675417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:55.675439 (XEN) ffff83107b8d7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e3000 Jun 20 05:45:55.687460 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 0000000000000034 ffff83107b8d7e18 Jun 20 05:45:55.699425 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:55.699446 (XEN) 0000000000000000 000000000000002b ffff8880054abf00 0000000000000246 Jun 20 05:45:55.711427 (XEN) 000002f634243b00 0000000000000007 00000000000e037c 0000000000000000 Jun 20 05:45:55.723413 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:55.723435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:55.735417 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:55.735439 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 20 05:45:55.747470 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 20 05:45:55.759414 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:55.759432 (XEN) Xen call trace: Jun 20 05:45:55.759442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:55.771424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:55.783417 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:55.783439 (XEN) Jun 20 05:45:55.783448 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU53 host state: *** Jun 20 05:45:55.795447 Jun 20 05:45:55.795461 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:55.795477 (XEN) CPU: 53 Jun 20 05:45:55.795485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:55.807450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:55.807470 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 20 05:45:55.819420 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 20 05:45:55.831416 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 20 05:45:55.831438 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 00000000bcbacfcf Jun 20 05:45:55.843418 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 20 05:45:55.855456 (XEN) r15: 000002f7c3b3bbe5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:55.855479 (XEN) cr3: 000000006ead3000 cr2: 000055ba2529c858 Jun 20 05:45:55.867418 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 20 05:45:55.867440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:55.879417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:55.891414 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:55.891437 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 20 05:45:55.903440 (XEN) 000002f7e94d13f1 ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Jun 20 05:45:55.903462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 20 05:45:55.915447 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:55.915469 (XEN) ffff83107b8cfee8 ffff82d040325994 ffff82d0403258ab ffff8308397bc000 Jun 20 05:45:55.927426 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107b8cfde0 Jun 20 05:45:55.939417 (XEN) ffff82d0403297ab 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:55.939439 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 20 05:45:55.951418 (XEN) 000002fc31a65b00 000002fc31a65b00 000000000024ae2c 0000000000000000 Jun 20 05:45:55.963458 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:55.963480 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:55.975418 (XEN) ffffc90040163ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:55.987414 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bc000 Jun 20 05:45:55.987435 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:55.999415 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:55.999433 (XEN) Xen call trace: Jun 20 05:45:55.999443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:56.011440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:56.023459 (XEN) [] F continue_running+0x5b/0x5d Jun 20 05:45:56.023481 (XEN) Jun 20 05:45:56.023489 (XEN) 14 [0/0/(XEN) *** Dumping CPU54 host state: *** Jun 20 05:45:56.035415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:56.035438 (XEN) CPU: 54 Jun 20 05:45:56.035447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:56.047423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:56.059412 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 20 05:45:56.059435 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 20 05:45:56.071466 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 20 05:45:56.071488 (XEN) r9: ffff8308397b1970 r10: 0000000000000014 r11: 000002f8f5864d15 Jun 20 05:45:56.083551 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 20 05:45:56.095414 (XEN) r15: 000002f7f586863d cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:56.095436 (XEN) cr3: 0000001052844000 cr2: ffff88800a71a740 Jun 20 05:45:56.107415 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 20 05:45:56.107436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:56.119422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:56.131467 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:56.131490 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 20 05:45:56.143415 (XEN) 000002f803c7d874 ffff82d040257cf0 ffff83083974e000 ffff830839753bd0 Jun 20 05:45:56.143437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 20 05:45:56.155417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:56.167414 (XEN) ffff83107b8bfee8 ffff82d040325994 ffff82d0403258ab ffff83083974e000 Jun 20 05:45:56.167437 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000036 ffff83107b8bfe18 Jun 20 05:45:56.179444 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:56.179465 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 20 05:45:56.191451 (XEN) 000002fc31a65b00 0000000000000007 000000000024af7c 0000000000000000 Jun 20 05:45:56.203415 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:56.203437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:56.215419 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:56.227416 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ab000 Jun 20 05:45:56.227438 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397aa002 Jun 20 05:45:56.239432 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:56.239450 (XEN) Xen call trace: Jun 20 05:45:56.239460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:56.251421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:56.263416 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:56.263437 (XEN) Jun 20 05:45:56.263445 ]: s=6 n=2 x=0(XEN) *** Dumping CPU55 host state: *** Jun 20 05:45:56.275417 Jun 20 05:45:56.275431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:56.275447 (XEN) CPU: 55 Jun 20 05:45:56.275456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:56.287443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:56.299447 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 20 05:45:56.299477 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 20 05:45:56.311417 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 20 05:45:56.311439 (XEN) r9: ffff8308397a48b0 r10: 0000000000000014 r11: 00000000bdfd5e3d Jun 20 05:45:56.323429 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 20 05:45:56.335415 (XEN) r15: 000002f80b6b34d6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:56.335437 (XEN) cr3: 000000006ead3000 cr2: ffff888004e46720 Jun 20 05:45:56.347426 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 05:45:56.347448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:56.359418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:56.371417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:56.371439 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 20 05:45:56.383416 (XEN) 000002f81226dd41 ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Jun 20 05:45:56.383438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 20 05:45:56.395430 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:56.419516 (XEN) ffff83107b8b7ee8 ffff82d040325994 ffff82d0403258ab ffff830839747000 Jun 20 05:45:56.419545 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 0000000000000037 ffff83107b8b7e18 Jun 20 05:45:56.419579 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:56.419593 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 20 05:45:56.431420 (XEN) 000002f63eded000 7fffffffffffffff 00000000002225f4 0000000000000000 Jun 20 05:45:56.443415 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:56.443437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:56.455420 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:56.467416 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a2000 Jun 20 05:45:56.467438 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:56.479417 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:56.479435 (XEN) Xen call trace: Jun 20 05:45:56.479445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:56.491422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:56.503416 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:56.503437 (XEN) Jun 20 05:45:56.503446 (XEN) 15 [0/0/(XEN) *** Dumping CPU0 host state: *** Jun 20 05:45:56.515416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:56.515439 (XEN) CPU: 0 Jun 20 05:45:56.515448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:56.527428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:56.539422 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 20 05:45:56.539445 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 20 05:45:56.551418 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 20 05:45:56.551440 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609780 r11: 000002f8d00a0c87 Jun 20 05:45:56.563421 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 20 05:45:56.575420 (XEN) r15: 000002f810e293e4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:56.575442 (XEN) cr3: 0000000835e5f000 cr2: ffff888005259710 Jun 20 05:45:56.587459 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 20 05:45:56.587481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:56.599424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:56.611420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:56.611442 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 20 05:45:56.623420 (XEN) 000002f82077e023 ffff82d040257cf0 ffff8308396e0000 ffff8308396e5970 Jun 20 05:45:56.623441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:56.635421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:56.647414 (XEN) ffff83083ffffee8 ffff82d040325994 ffff82d0403258ab ffff8308396e0000 Jun 20 05:45:56.647436 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 20 05:45:56.659420 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:56.671414 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 20 05:45:56.671435 (XEN) 000002f678ce5b00 0000000000000007 00000000001ff134 0000000000000000 Jun 20 05:45:56.683416 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:56.683438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:56.695425 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:56.707423 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 20 05:45:56.707444 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394cf002 Jun 20 05:45:56.719418 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:56.719437 (XEN) Xen call trace: Jun 20 05:45:56.731416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:56.731440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:56.743419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:56.743440 (XEN) Jun 20 05:45:56.743449 ]: s=6 n=2 x=0(XEN) *** Dumping CPU1 host state: *** Jun 20 05:45:56.755415 Jun 20 05:45:56.755429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:56.755444 (XEN) CPU: 1 Jun 20 05:45:56.755453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:56.767426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:56.779418 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 20 05:45:56.779440 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 20 05:45:56.791417 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 20 05:45:56.791439 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000000aca74833 Jun 20 05:45:56.803419 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 20 05:45:56.815416 (XEN) r15: 000002f7f57701b5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:56.815438 (XEN) cr3: 000000006ead3000 cr2: ffff888004fed9c0 Jun 20 05:45:56.827417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 05:45:56.827438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:56.839418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:56.851421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:56.851443 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 20 05:45:56.863418 (XEN) 000002f82ed3f39a ffff82d040353a1f ffff82d0405e7100 ffff830839aefea0 Jun 20 05:45:56.863440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 20 05:45:56.875419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:56.887418 (XEN) ffff830839aefee8 ffff82d040325994 ffff82d0403258ab ffff830839740000 Jun 20 05:45:56.887440 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 20 05:45:56.899424 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:56.911413 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 20 05:45:56.911435 (XEN) 000002fc31a65b00 0000000000000007 0000000000205f7c 0000000000000000 Jun 20 05:45:56.923416 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:56.923438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:56.935422 (XEN) ffffc90040183ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:56.947415 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jun 20 05:45:56.947437 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:56.959416 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:56.959434 (XEN) Xen call trace: Jun 20 05:45:56.971415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:56.971440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:56.983418 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:56.983439 (XEN) Jun 20 05:45:56.983447 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU2 host state: *** Jun 20 05:45:56.995419 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:56.995442 (XEN) CPU: 2 Jun 20 05:45:57.007413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:57.007440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:57.019425 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 20 05:45:57.019448 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 20 05:45:57.031420 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 20 05:45:57.043417 (XEN) r9: ffff83083ffba390 r10: ffff83083971e070 r11: 000002f860833c10 Jun 20 05:45:57.043440 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 20 05:45:57.055417 (XEN) r15: 000002f824e88622 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:57.067414 (XEN) cr3: 0000000838c83000 cr2: ffff888005540bc0 Jun 20 05:45:57.067434 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 20 05:45:57.079416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:57.079438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:57.091422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:57.103412 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 20 05:45:57.103433 (XEN) 000002f8311278af ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 20 05:45:57.115414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 20 05:45:57.115435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:57.127421 (XEN) ffff83083ffb7ee8 ffff82d040325994 ffff82d0403258ab ffff83083971e000 Jun 20 05:45:57.139411 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 20 05:45:57.139435 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:57.151415 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 20 05:45:57.151436 (XEN) 000002fc31a65b00 0000000000000007 00000000001ff07c 0000000000000000 Jun 20 05:45:57.163428 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:57.175415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:57.175437 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:57.187418 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 20 05:45:57.199413 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 20 05:45:57.199444 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:57.211412 (XEN) Xen call trace: Jun 20 05:45:57.211429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:57.211447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:57.223420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:57.223442 (XEN) Jun 20 05:45:57.235415 Jun 20 05:45:57.235430 (XEN) *** Dumping CPU3 host state: *** Jun 20 05:45:57.235443 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:57.247413 (XEN) CPU: 3 Jun 20 05:45:57.247430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:57.247450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:57.259416 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 20 05:45:57.259438 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 20 05:45:57.271398 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 20 05:45:57.283400 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000000ac674420 Jun 20 05:45:57.283411 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 20 05:45:57.295424 (XEN) r15: 000002f83d3f98a9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:57.307417 (XEN) cr3: 000000006ead3000 cr2: 00007f52d61513d8 Jun 20 05:45:57.307436 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 20 05:45:57.319417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:57.319439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:57.331434 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:57.343424 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 20 05:45:57.343444 (XEN) 000002f84b92cc47 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 20 05:45:57.355416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 20 05:45:57.355436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:57.367447 (XEN) ffff83083ff9fee8 ffff82d040325994 ffff82d0403258ab ffff830839765000 Jun 20 05:45:57.379438 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 20 05:45:57.379460 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:57.391425 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 20 05:45:57.391447 (XEN) 000002fc31a65b00 0000000000000007 00000000000ec51c 0000000000000000 Jun 20 05:45:57.403428 (XEN) ffffffff81d643aa 0000000000000005 deadbeefde Jun 20 05:45:57.407811 adf00d deadbeefdeadf00d Jun 20 05:45:57.415430 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:57.415451 (XEN) ffffc900401 Jun 20 05:45:57.415797 2bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:57.427427 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 20 05:45:57.439423 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:57.439444 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:57.451428 (XEN) Xen call trace: Jun 20 05:45:57.451445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:57.451463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:57.467441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:57.467462 (XEN) Jun 20 05:45:57.467470 - (XEN) *** Dumping CPU4 host state: *** Jun 20 05:45:57.483435 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:57.483468 (XEN) CPU: 4 Jun 20 05:45:57.483478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:57.495419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:57.495439 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 20 05:45:57.507420 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 20 05:45:57.507442 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 20 05:45:57.519427 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083971a070 r11: 000002f902a3b5fa Jun 20 05:45:57.531415 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 20 05:45:57.531437 (XEN) r15: 000002f83d3f7ef6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:57.543416 (XEN) cr3: 0000001052844000 cr2: ffff88800a71a700 Jun 20 05:45:57.543436 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 20 05:45:57.555423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:57.567414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:57.567442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:57.579419 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 20 05:45:57.579439 (XEN) 000002f859e9cfdc ffff82d040353a1f ffff82d0405e7280 ffff83083ff87ea0 Jun 20 05:45:57.591420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 20 05:45:57.603414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:57.603436 (XEN) ffff83083ff87ee8 ffff82d040325994 ffff82d0403258ab ffff8308396c1000 Jun 20 05:45:57.615418 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 20 05:45:57.627414 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:57.627436 (XEN) 0000000000000000 0000000000000035 ffff8880054cde80 0000000000000246 Jun 20 05:45:57.639417 (XEN) 000002fc31a65b00 0000000000000007 0000000000090bec 0000000000000000 Jun 20 05:45:57.639439 (XEN) ffffffff81d643aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:57.651421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:57.663416 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:57.663438 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 20 05:45:57.675419 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 20 05:45:57.687417 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:57.687435 (XEN) Xen call trace: Jun 20 05:45:57.687445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:57.699417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:57.699439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:57.711419 (XEN) Jun 20 05:45:57.711434 v=0(XEN) *** Dumping CPU5 host state: *** Jun 20 05:45:57.711447 Jun 20 05:45:57.711454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:57.723418 (XEN) CPU: 5 Jun 20 05:45:57.723435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:57.735420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:57.735440 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 20 05:45:57.747415 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 20 05:45:57.747438 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 20 05:45:57.759428 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000000ac674419 Jun 20 05:45:57.771414 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 20 05:45:57.771445 (XEN) r15: 000002f83d3f7f45 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:57.783425 (XEN) cr3: 000000006ead3000 cr2: ffff888008348800 Jun 20 05:45:57.783445 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 05:45:57.795416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:57.795437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:57.807436 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:57.819419 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 20 05:45:57.819439 (XEN) 000002f8683cf9de ffff82d040353a1f ffff82d0405e7300 ffff830839bf7ea0 Jun 20 05:45:57.831421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 20 05:45:57.843412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:57.843434 (XEN) ffff830839bf7ee8 ffff82d040325994 ffff82d0403258ab ffff830839744000 Jun 20 05:45:57.855418 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 20 05:45:57.855439 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:57.867419 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 20 05:45:57.879415 (XEN) 000002fc31a65b00 0000000000000001 00000000000d7f8c 0000000000000000 Jun 20 05:45:57.879436 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:57.891417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:57.903422 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:57.903444 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 20 05:45:57.915417 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:57.927413 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:57.927432 (XEN) Xen call trace: Jun 20 05:45:57.927443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:57.939416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:57.939439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:57.951416 (XEN) Jun 20 05:45:57.951432 (XEN) 18 [0/0/(XEN) *** Dumping CPU6 host state: *** Jun 20 05:45:57.951446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:57.963434 (XEN) CPU: 6 Jun 20 05:45:57.963450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:57.975422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:57.975442 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 20 05:45:57.987418 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 20 05:45:57.987440 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 20 05:45:57.999418 (XEN) r9: ffff830839bd3010 r10: ffff83083978a070 r11: 000002f87bb066ce Jun 20 05:45:58.011416 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 20 05:45:58.011438 (XEN) r15: 000002f84deb81f5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:58.023422 (XEN) cr3: 0000001052844000 cr2: 00007f399b109438 Jun 20 05:45:58.023442 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 05:45:58.035418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:58.047412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:58.047439 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:58.059420 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 20 05:45:58.059440 (XEN) 000002f8767c4515 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 20 05:45:58.071421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 20 05:45:58.083421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:58.083444 (XEN) ffff830839bdfee8 ffff82d040325994 ffff82d0403258ab ffff830839740000 Jun 20 05:45:58.095417 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 20 05:45:58.107413 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:58.107435 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 20 05:45:58.119419 (XEN) 000002f6c5199b00 0000000000000007 000000000020707c 0000000000000000 Jun 20 05:45:58.119440 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:58.131420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:58.143414 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:58.143436 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 20 05:45:58.155418 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 20 05:45:58.167418 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:58.167437 (XEN) Xen call trace: Jun 20 05:45:58.167447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:58.179417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:58.179440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:58.191419 (XEN) Jun 20 05:45:58.191434 ]: s=6 n=3 x=0(XEN) *** Dumping CPU7 host state: *** Jun 20 05:45:58.191448 Jun 20 05:45:58.191455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:58.203418 (XEN) CPU: 7 Jun 20 05:45:58.203434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:58.215423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:58.215443 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 20 05:45:58.227417 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 20 05:45:58.227440 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 20 05:45:58.239420 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000000aca7482d Jun 20 05:45:58.251414 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 20 05:45:58.251436 (XEN) r15: 000002f878da71ca cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:58.263422 (XEN) cr3: 000000006ead3000 cr2: ffff8880083480a0 Jun 20 05:45:58.263442 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 05:45:58.275418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:58.287414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:58.287441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:58.299417 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 20 05:45:58.299437 (XEN) 000002f878db1e03 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 20 05:45:58.311420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 20 05:45:58.323414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:58.323436 (XEN) ffff830839bc7ee8 ffff82d040325994 ffff82d0403258ab ffff830839744000 Jun 20 05:45:58.335419 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 20 05:45:58.347412 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:58.347433 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 20 05:45:58.359416 (XEN) 000002fc31a65b00 0000000000000001 00000000000d7fac 0000000000000000 Jun 20 05:45:58.359438 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:58.371432 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:58.383416 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:58.383438 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 20 05:45:58.395417 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:58.407416 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:58.407434 (XEN) Xen call trace: Jun 20 05:45:58.407444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:58.419419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:58.419441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:58.431420 (XEN) Jun 20 05:45:58.431435 (XEN) 19 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 20 05:45:58.431449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:58.443420 (XEN) CPU: 8 Jun 20 05:45:58.443436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:58.455419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:58.455439 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 20 05:45:58.467421 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 20 05:45:58.479414 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: ffff830839bba201 Jun 20 05:45:58.479437 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 000002f8b475d584 Jun 20 05:45:58.491417 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 20 05:45:58.491439 (XEN) r15: 000002f884ed274c cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:58.503418 (XEN) cr3: 0000001052844000 cr2: 0000561dc2f2d418 Jun 20 05:45:58.503437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 20 05:45:58.515420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:58.527415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:58.527442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:58.539420 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 20 05:45:58.539440 (XEN) 000002f8932662c7 ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 20 05:45:58.551430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 20 05:45:58.563415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:58.563437 (XEN) ffff830839bafee8 ffff82d040325994 ffff82d0403258ab ffff830839717000 Jun 20 05:45:58.575431 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 20 05:45:58.587415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:58.587437 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 20 05:45:58.599416 (XEN) 000002fc31a65b00 000002fc31a65b00 000000000034dbbc 0000000000000000 Jun 20 05:45:58.611412 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:58.611435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:58.623419 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:58.623440 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 20 05:45:58.635461 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 20 05:45:58.647414 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:58.647432 (XEN) Xen call trace: Jun 20 05:45:58.647442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:58.659419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:58.659441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:58.671429 (XEN) Jun 20 05:45:58.671444 ]: s=6 n=3 x=0(XEN) *** Dumping CPU9 host state: *** Jun 20 05:45:58.671458 Jun 20 05:45:58.671465 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:58.683421 (XEN) CPU: 9 Jun 20 05:45:58.683437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:58.695419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:58.695439 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 20 05:45:58.707419 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 20 05:45:58.719413 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: ffff830839ba2201 Jun 20 05:45:58.719436 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000000bcbacfec Jun 20 05:45:58.731418 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 20 05:45:58.731440 (XEN) r15: 000002f884ed2750 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:58.743419 (XEN) cr3: 000000006ead3000 cr2: 00005583407af990 Jun 20 05:45:58.743439 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 05:45:58.755419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:58.767415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:58.767443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:58.779428 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 20 05:45:58.779448 (XEN) 000002f8a18279de ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 20 05:45:58.791420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 20 05:45:58.803414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:58.803436 (XEN) ffff830839b9fee8 ffff82d040325994 ffff82d0403258ab ffff830839744000 Jun 20 05:45:58.815420 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 20 05:45:58.827414 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:58.827436 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 20 05:45:58.839417 (XEN) 000002f490865b00 000002f12f3e83c0 00000000000d8f8c 0000000000000000 Jun 20 05:45:58.851409 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:58.851432 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:58.863416 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:58.863438 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jun 20 05:45:58.875419 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:58.887414 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:58.887432 (XEN) Xen call trace: Jun 20 05:45:58.887443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:58.899420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:58.899442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:58.911420 (XEN) Jun 20 05:45:58.911436 (XEN) 20 [0/0/(XEN) *** Dumping CPU10 host state: *** Jun 20 05:45:58.911450 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:58.923422 (XEN) CPU: 10 Jun 20 05:45:58.923438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:58.935423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:58.935443 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 20 05:45:58.947419 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 20 05:45:58.959414 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 20 05:45:58.959444 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000002f8d7ba2ee8 Jun 20 05:45:58.971417 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 20 05:45:58.971439 (XEN) r15: 000002f89c1f748f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:58.983432 (XEN) cr3: 0000001052844000 cr2: ffff88800d4c44c0 Jun 20 05:45:58.995413 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 05:45:58.995435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:59.007414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:59.007440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:59.019422 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 20 05:45:59.031418 (XEN) 000002f8afd08ce0 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 20 05:45:59.031441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 20 05:45:59.043417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:59.043439 (XEN) ffff830839b87ee8 ffff82d040325994 ffff82d0403258ab ffff830839744000 Jun 20 05:45:59.055419 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 20 05:45:59.067416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:59.067437 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 20 05:45:59.079417 (XEN) 000002fc31a65b00 0000000000000001 00000000000d90fc 0000000000000000 Jun 20 05:45:59.091441 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:59.091463 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:59.103444 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:59.103466 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 20 05:45:59.115419 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 20 05:45:59.127416 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:59.127434 (XEN) Xen call trace: Jun 20 05:45:59.127444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:59.139422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:59.151460 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:59.151482 (XEN) Jun 20 05:45:59.151490 ]: s=6 n=3 x=0(XEN) *** Dumping CPU11 host state: *** Jun 20 05:45:59.163414 Jun 20 05:45:59.163428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:59.163444 (XEN) CPU: 11 Jun 20 05:45:59.163453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:59.175422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:59.175442 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 20 05:45:59.187427 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 20 05:45:59.199415 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 20 05:45:59.199437 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000000aca744ab Jun 20 05:45:59.211457 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 20 05:45:59.211479 (XEN) r15: 000002f8b475b82b cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:59.223483 (XEN) cr3: 000000006ead3000 cr2: ffff88800663dd88 Jun 20 05:45:59.235457 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 20 05:45:59.235479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:59.247414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:59.259420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:59.259452 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 20 05:45:59.271426 (XEN) 000002f8be2f91b9 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 20 05:45:59.271448 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 20 05:45:59.283399 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:59.283411 (XEN) ffff830839b6fee8 ffff82d040325994 ffff82d0403258ab ffff830839728000 Jun 20 05:45:59.295419 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 20 05:45:59.307415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:59.307435 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 20 05:45:59.319431 (XEN) 000002b0e6855f40 0000000000000007 00000000000c0684 0000000000000000 Jun 20 05:45:59.331425 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:59.331447 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:59.343423 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:59.355410 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 20 05:45:59.355433 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:59.367457 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:59.367475 (XEN) Xen call trace: Jun 20 05:45:59.367485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:59.379451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:59.391424 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:59.391445 (XEN) Jun 20 05:45:59.391454 (XEN) 21 [0/0/ - (XEN) *** Dumping CPU12 host state: *** Jun 20 05:45:59.403428 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:59.403453 (XEN) CPU: 12 Jun 20 05:45:59.403462 (XEN) RI Jun 20 05:45:59.407225 P: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:59.415447 (XEN) RFLAGS: 0000000000000246 CONTEXT: Jun 20 05:45:59.415806 hypervisor Jun 20 05:45:59.427436 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 20 05:45:59.427458 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 20 05:45:59.439433 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 20 05:45:59.439456 (XEN) r9: ffff830839b65ac0 r10: ffff830839728070 r11: 000002f8f01151f1 Jun 20 05:45:59.451436 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 20 05:45:59.463424 (XEN) r15: 000002f8c05c2263 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:59.463446 (XEN) cr3: 000000107fb65000 cr2: ffff888005540e80 Jun 20 05:45:59.475448 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 05:45:59.475470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:59.491463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:59.491491 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:59.503420 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 20 05:45:59.503440 (XEN) 000002f8c0891f98 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 20 05:45:59.515421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 20 05:45:59.527413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:59.527435 (XEN) ffff830839b57ee8 ffff82d040325994 ffff82d0403258ab ffff830839769000 Jun 20 05:45:59.539433 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 20 05:45:59.551414 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:59.551444 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 20 05:45:59.563417 (XEN) 000002fc31a65b00 0000000000000002 00000000003dec6c 0000000000000000 Jun 20 05:45:59.563439 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:59.575431 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:59.587447 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:45:59.587470 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 20 05:45:59.599438 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 20 05:45:59.611414 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:59.611433 (XEN) Xen call trace: Jun 20 05:45:59.611443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:59.623417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:59.623439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:59.635418 (XEN) Jun 20 05:45:59.635433 Jun 20 05:45:59.635441 (XEN) *** Dumping CPU13 host state: *** Jun 20 05:45:59.635452 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:59.647437 (XEN) CPU: 13 Jun 20 05:45:59.647453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:59.659469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:59.659489 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 20 05:45:59.671417 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 20 05:45:59.683414 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 20 05:45:59.683436 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000000aca74831 Jun 20 05:45:59.695438 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 20 05:45:59.695461 (XEN) r15: 000002f8cc9e0cd1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:45:59.707447 (XEN) cr3: 000000006ead3000 cr2: ffff88800d303c00 Jun 20 05:45:59.707467 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 20 05:45:59.719420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:59.731418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:59.731445 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:59.743422 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 20 05:45:59.755422 (XEN) 000002f8daf44ee6 ffff82d040353a1f ffff82d0405e7700 ffff830839b47ea0 Jun 20 05:45:59.755445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 20 05:45:59.767417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:45:59.767440 (XEN) ffff830839b47ee8 ffff82d040325994 ffff82d0403258ab ffff83083974a000 Jun 20 05:45:59.779421 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 20 05:45:59.791415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:45:59.791436 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 20 05:45:59.803432 (XEN) 000002fc31a65b00 0000000000000007 00000000000f4ec4 0000000000000000 Jun 20 05:45:59.815452 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:45:59.815475 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:45:59.827414 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 20 05:45:59.827435 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jun 20 05:45:59.839393 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:45:59.851422 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:45:59.851440 (XEN) Xen call trace: Jun 20 05:45:59.851450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:59.863433 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:45:59.863456 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:45:59.875422 (XEN) Jun 20 05:45:59.875438 - (XEN) *** Dumping CPU14 host state: *** Jun 20 05:45:59.875450 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:45:59.887423 (XEN) CPU: 14 Jun 20 05:45:59.887440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:45:59.899421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:45:59.899442 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 20 05:45:59.911420 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 20 05:45:59.923468 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 20 05:45:59.923490 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 000002f8f011586b Jun 20 05:45:59.935416 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 20 05:45:59.935438 (XEN) r15: 000002f8cc9e13f7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:45:59.947432 (XEN) cr3: 0000001052844000 cr2: 00007fa5beb04170 Jun 20 05:45:59.959414 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 20 05:45:59.959435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:45:59.971429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:45:59.971456 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:45:59.983423 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 20 05:45:59.995417 (XEN) 000002f8e94e5035 ffff82d040353a1f ffff82d0405e7780 ffff830839b2fea0 Jun 20 05:45:59.995440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 20 05:46:00.007419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:46:00.007441 (XEN) ffff830839b2fee8 ffff82d040325994 ffff82d0403258ab ffff8308396d9000 Jun 20 05:46:00.019420 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 20 05:46:00.031461 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:46:00.031483 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 20 05:46:00.043419 (XEN) 000002fc31a65b00 0000000000000008 00000000002b552c 0000000000000000 Jun 20 05:46:00.055414 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:46:00.055437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:46:00.067417 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:46:00.067439 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 20 05:46:00.079438 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 20 05:46:00.091421 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:46:00.091439 (XEN) Xen call trace: Jun 20 05:46:00.091449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:00.103422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:46:00.115470 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:46:00.115492 (XEN) Jun 20 05:46:00.115501 v=0(XEN) *** Dumping CPU15 host state: *** Jun 20 05:46:00.115513 Jun 20 05:46:00.115520 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:46:00.127419 (XEN) CPU: 15 Jun 20 05:46:00.127436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:00.139470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:46:00.139491 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 20 05:46:00.151420 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 20 05:46:00.163417 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 20 05:46:00.163439 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000002f92bac4bb2 Jun 20 05:46:00.175416 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 20 05:46:00.175439 (XEN) r15: 000002f8f0119307 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:46:00.187419 (XEN) cr3: 0000001052844000 cr2: 00007f48a36da170 Jun 20 05:46:00.187439 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 05:46:00.199433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:46:00.211415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:46:00.211442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:46:00.223421 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 20 05:46:00.223441 (XEN) 000002f8f7a46625 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 20 05:46:00.235420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 20 05:46:00.247451 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:46:00.247474 (XEN) ffff830839b17ee8 ffff82d040325994 ffff82d0403258ab ffff83083975b000 Jun 20 05:46:00.259432 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 20 05:46:00.271415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:46:00.271436 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 20 05:46:00.283416 (XEN) 000002fc31a65b00 0000000000000007 00000000002ce344 0000000000000000 Jun 20 05:46:00.295413 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:46:00.295436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:46:00.307429 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:46:00.307451 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 20 05:46:00.319420 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Jun 20 05:46:00.331415 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:46:00.331433 (XEN) Xen call trace: Jun 20 05:46:00.331443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:00.343420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:46:00.343442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:46:00.355448 (XEN) Jun 20 05:46:00.355463 (XEN) 23 [0/0/(XEN) *** Dumping CPU16 host state: *** Jun 20 05:46:00.367436 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:46:00.367460 (XEN) CPU: 16 Jun 20 05:46:00.367470 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:00.379421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:46:00.379441 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 20 05:46:00.391420 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 20 05:46:00.403415 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 20 05:46:00.403437 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 000002f92bad07b9 Jun 20 05:46:00.415431 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 20 05:46:00.427411 (XEN) r15: 000002f8f0125212 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:46:00.427433 (XEN) cr3: 0000000837005000 cr2: ffff888004fb53c0 Jun 20 05:46:00.439414 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 20 05:46:00.439443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:46:00.451417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:46:00.463430 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:46:00.463453 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 20 05:46:00.475443 (XEN) 000002f905e6a732 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 20 05:46:00.475465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 20 05:46:00.487421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:46:00.487443 (XEN) ffff830839dffee8 ffff82d040325994 ffff82d0403258ab ffff83083975f000 Jun 20 05:46:00.499430 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 20 05:46:00.511416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:46:00.511438 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 20 05:46:00.523430 (XEN) 000002fc31a65b00 0000000000000007 0000000000162144 0000000000000000 Jun 20 05:46:00.535416 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:46:00.535438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:46:00.547420 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:46:00.559413 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 20 05:46:00.559435 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 20 05:46:00.571424 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:46:00.571442 (XEN) Xen call trace: Jun 20 05:46:00.571452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:00.583463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:46:00.595412 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:46:00.595434 (XEN) Jun 20 05:46:00.595442 ]: s=6 n=4 x=0 Jun 20 05:46:00.595451 (XEN) *** Dumping CPU17 host state: *** Jun 20 05:46:00.607414 (XEN) 24 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:46:00.607440 (XEN) CPU: 17 Jun 20 05:46:00.607450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:00.619423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:46:00.631424 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 20 05:46:00.631447 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 20 05:46:00.643416 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 20 05:46:00.643438 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000000bd4f09b0 Jun 20 05:46:00.655422 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 20 05:46:00.667417 (XEN) r15: 000002f8f01251a3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:46:00.667439 (XEN) cr3: 000000006ead3000 cr2: ffff888008354b90 Jun 20 05:46:00.679415 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 20 05:46:00.679437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:46:00.691466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:46:00.703417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:46:00.703439 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 20 05:46:00.715422 (XEN) 000002f908395d07 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 20 05:46:00.715444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 20 05:46:00.727418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:46:00.739439 (XEN) ffff830839de7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396fe000 Jun 20 05:46:00.739461 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 20 05:46:00.751424 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:46:00.763415 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 20 05:46:00.763436 (XEN) 000002fc31a65b00 0000000000000007 00000000000ff104 0000000000000000 Jun 20 05:46:00.775416 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:46:00.775438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:46:00.787417 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:46:00.799459 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 20 05:46:00.799480 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:46:00.811416 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:46:00.811434 (XEN) Xen call trace: Jun 20 05:46:00.811444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:00.823424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:46:00.835415 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:46:00.835436 (XEN) Jun 20 05:46:00.835445 - (XEN) *** Dumping CPU18 host state: *** Jun 20 05:46:00.847418 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:46:00.847442 (XEN) CPU: 18 Jun 20 05:46:00.847452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:00.859438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:46:00.871399 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 20 05:46:00.871421 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 20 05:46:00.883423 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 20 05:46:00.883445 (XEN) r9: ffff830839ddd5e0 r10: ffff830839dda220 r11: 000002fa1466cece Jun 20 05:46:00.895422 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 20 05:46:00.907462 (XEN) r15: 000002f914670b98 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:46:00.907484 (XEN) cr3: 0000001052844000 cr2: 000055d93f7d1534 Jun 20 05:46:00.919430 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 20 05:46:00.919452 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:46:00.931419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:46:00.943420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:46:00.943443 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 20 05:46:00.955418 (XEN) 000002f922b4569a ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 20 05:46:00.955440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 20 05:46:00.967429 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:46:00.979419 (XEN) ffff830839dd7ee8 ffff82d040325994 ffff82d0403258ab ffff83083972b000 Jun 20 05:46:00.979441 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 20 05:46:00.991418 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:46:01.003414 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 20 05:46:01.003435 (XEN) 000002fc31a65b00 0000000000000007 000000000021ad3c 0000000000000000 Jun 20 05:46:01.015449 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:46:01.015471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:46:01.027438 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:46:01.039422 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 20 05:46:01.039444 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 20 05:46:01.051418 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:46:01.051436 (XEN) Xen call trace: Jun 20 05:46:01.063415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:01.063439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:46:01.075427 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:46:01.075449 (XEN) Jun 20 05:46:01.075457 Jun 20 05:46:01.075464 (XEN) *** Dumping CPU19 host state: *** Jun 20 05:46:01.087414 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:46:01.087440 (XEN) CPU: 19 Jun 20 05:46:01.099419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:01.099446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:46:01.111416 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 20 05:46:01.111438 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 20 05:46:01.123440 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 20 05:46:01.135445 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000002b272fefb5c Jun 20 05:46:01.135467 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 20 05:46:01.147415 (XEN) r15: 000002f92bad44e9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:46:01.147438 (XEN) cr3: 000000006ead3000 cr2: ffff88800d5dbc60 Jun 20 05:46:01.159459 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 05:46:01.159481 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:46:01.171434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:46:01.183467 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:46:01.183489 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 20 05:46:01.195425 (XEN) 000002f9310a73b5 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 20 05:46:01.207412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 20 05:46:01.207433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:46:01.219419 (XEN) ffff830839dbfee8 ffff82d040325994 ffff82d0403258ab ffff830839774000 Jun 20 05:46:01.219441 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 20 05:46:01.231442 (XEN) ffff82d040329735 0000000000000000 ffffffff8280c030 0000000000000000 Jun 20 05:46:01.243449 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 20 05:46:01.243470 (XEN) 000002fc31a65b00 0000000000000007 00000000007ad05c 0000000000000000 Jun 20 05:46:01.255420 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:46:01.267416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:46:01.267438 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:46:01.279384 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 20 05:46:01.279395 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:46:01.291450 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:46:01.291462 (XEN) Xen call trace: Jun 20 05:46:01.303411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:01.303431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:46:01.315418 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:46:01.315440 (XEN) Jun 20 05:46:01.315448 - (XEN) *** Dumping CPU20 host state: *** Jun 20 05:46:01.327417 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:46:01.327449 (XEN) CPU: 20 Jun 20 05:46:01.339407 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:01.339434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:46:01.351432 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 20 05:46:01.351455 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 20 05:46:01.363407 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 20 05:46:01.375424 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 000002f96748b1c1 Jun 20 05:46:01.375447 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 20 05:46:01.387428 (XEN) r15: 000002f9369f0e7e cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:46:01.387449 (XEN) cr3: 0000001052844000 cr2: ffff88800c089620 Jun 20 05:46:01.399423 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 000000000000000 Jun 20 05:46:01.411532 0 Jun 20 05:46:01.436401 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:46:01.436431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:46:01.436783 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:46:01.436800 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 20 05:46:01.436812 (XEN) 000002f93f6466df ffff830839da7fff 0000000000000000 ffff830839da Jun 20 05:46:01.437563 7ea0 Jun 20 05:46:01.447527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 20 05:46:01.447548 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:46:01.459556 (XEN) ffff830839da7ee8 ffff82d040325994 ffff82d0403258ab ffff830839705000 Jun 20 05:46:01.459579 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 20 05:46:01.471546 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:46:01.483538 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 20 05:46:01.483559 (XEN) 000002f7c87fdb00 0000000000000007 00000000000d5ea4 0000000000000000 Jun 20 05:46:01.495535 (XEN) ffffffff81d643aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:46:01.507525 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:46:01.507547 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:46:01.519523 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 20 05:46:01.519545 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 20 05:46:01.531525 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:46:01.531543 (XEN) Xen call trace: Jun 20 05:46:01.543521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:01.543546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:46:01.555525 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:46:01.555547 (XEN) Jun 20 05:46:01.555555 Jun 20 05:46:01.555562 (XEN) *** Dumping CPU21 host state: *** Jun 20 05:46:01.567525 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:46:01.567551 (XEN) CPU: 21 Jun 20 05:46:01.579523 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:01.579549 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:46:01.591492 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 20 05:46:01.591515 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 20 05:46:01.603526 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 20 05:46:01.615522 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000002f96748b1c2 Jun 20 05:46:01.615554 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 20 05:46:01.627529 (XEN) r15: 000002f935c7c4f2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 05:46:01.639519 (XEN) cr3: 0000001052844000 cr2: 00007f7eb2a4b8d0 Jun 20 05:46:01.639539 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 05:46:01.651522 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:46:01.651544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:46:01.663529 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:46:01.675521 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 20 05:46:01.675541 (XEN) 000002f94dba8846 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 20 05:46:01.687520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 20 05:46:01.687541 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:46:01.699526 (XEN) ffff830839d8fee8 ffff82d040325994 ffff82d0403258ab ffff830839774000 Jun 20 05:46:01.711517 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 20 05:46:01.711540 (XEN) ffff82d040329735 0000000000000000 ffffffff8280c030 0000000000000000 Jun 20 05:46:01.723523 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 20 05:46:01.723544 (XEN) 000002fc31a65b00 000002fc31a65b00 00000000007af39c 0000000000000000 Jun 20 05:46:01.735526 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:46:01.747522 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:46:01.747544 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:46:01.759525 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 20 05:46:01.771521 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Jun 20 05:46:01.771543 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:46:01.783521 (XEN) Xen call trace: Jun 20 05:46:01.783538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:01.783556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:46:01.795529 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:46:01.795551 (XEN) Jun 20 05:46:01.807519 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU22 host state: *** Jun 20 05:46:01.807542 Jun 20 05:46:01.807550 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 05:46:01.819520 (XEN) CPU: 22 Jun 20 05:46:01.819537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:01.819556 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 05:46:01.831526 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 20 05:46:01.831548 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 20 05:46:01.843528 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 20 05:46:01.855523 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 00000000bd996c92 Jun 20 05:46:01.855545 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 20 05:46:01.867527 (XEN) r15: 000002f939f63704 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 05:46:01.879525 (XEN) cr3: 000000006ead3000 cr2: ffff888004ba35e0 Jun 20 05:46:01.879545 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 20 05:46:01.891555 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 05:46:01.891576 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 05:46:01.903463 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 05:46:01.915421 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 20 05:46:01.915442 (XEN) 000002f94ff63317 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 20 05:46:01.927416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 20 05:46:01.927436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 05:46:01.939418 (XEN) ffff830839d7fee8 ffff82d040325994 ffff82d0403258ab ffff8308396c4000 Jun 20 05:46:01.951427 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 20 05:46:01.951450 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 05:46:01.963430 (XEN) 0000000000000000 0000000000000034 ffff8880054ccec0 0000000000000246 Jun 20 05:46:01.963452 (XEN) 000002fc31a65b00 0000000000000007 000000000025f254 0000000000000000 Jun 20 05:46:01.975420 (XEN) ffffffff81d643aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 20 05:46:01.987417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 05:46:01.987439 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 05:46:01.999420 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 20 05:46:02.011418 (XEN) 00000037f97a1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 05:46:02.011439 (XEN) 0000000000000000 0000000e00000000 Jun 20 05:46:02.023414 (XEN) Xen call trace: Jun 20 05:46:02.023431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 05:46:02.023448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 05:46:02.035422 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 05:46:02.035443 (XEN) Jun 20 05:46:02.047376 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 20 05:46:02.071418 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 20 05:46:02.071437 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 20 05:46:02.071448 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 20 05:46:02.083415 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 20 05:46:02.083434 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 20 05:46:02.083446 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 20 05:46:02.095415 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 20 05:46:02.095434 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 20 05:46:02.095445 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 20 05:46:02.107416 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 20 05:46:02.107435 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 20 05:46:02.119412 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 20 05:46:02.119431 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 20 05:46:02.119443 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 20 05:46:02.131411 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 20 05:46:02.131431 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 20 05:46:02.131442 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 20 05:46:02.143412 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 20 05:46:02.143431 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 20 05:46:02.143442 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 20 05:46:02.155416 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 20 05:46:02.155434 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 20 05:46:02.155446 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 20 05:46:02.167415 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 20 05:46:02.167434 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 20 05:46:02.179412 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 20 05:46:02.179431 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 20 05:46:02.179443 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 20 05:46:02.191417 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 20 05:46:02.191436 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 20 05:46:02.191448 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 20 05:46:02.203415 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 20 05:46:02.203434 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 20 05:46:02.203445 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 20 05:46:02.215423 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 20 05:46:02.215443 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 20 05:46:02.227415 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 20 05:46:02.227434 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 20 05:46:02.227446 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 20 05:46:02.239424 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 20 05:46:02.239444 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 20 05:46:02.239455 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 20 05:46:02.251415 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 20 05:46:02.251433 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 20 05:46:02.251445 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 20 05:46:02.263415 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 20 05:46:02.263434 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 20 05:46:02.275415 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 20 05:46:02.275434 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 20 05:46:02.275446 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 20 05:46:02.287415 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 20 05:46:02.287434 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 20 05:46:02.287446 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 20 05:46:02.299415 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 20 05:46:02.299434 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 20 05:46:02.311413 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 20 05:46:02.311432 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 20 05:46:02.311444 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 20 05:46:02.323413 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 20 05:46:02.323432 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 20 05:46:02.323444 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 20 05:46:02.335412 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 20 05:46:02.335431 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 20 05:46:02.335443 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 20 05:46:02.347417 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 20 05:46:02.347436 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 20 05:46:02.359410 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 20 05:46:02.359429 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 20 05:46:02.359441 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 20 05:46:02.371412 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 20 05:46:02.371432 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 20 05:46:02.371443 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 20 05:46:02.383418 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 20 05:46:02.383436 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 20 05:46:02.383448 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 20 05:46:02.395419 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 20 05:46:02.395438 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 20 05:46:02.407412 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 20 05:46:02.407431 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 20 05:46:02.407443 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 20 05:46:02.419417 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 20 05:46:02.419436 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 20 05:46:02.419447 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 20 05:46:02.431414 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 20 05:46:02.431433 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 20 05:46:02.431445 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 20 05:46:02.443417 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 20 05:46:02.443435 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 20 05:46:02.455412 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 20 05:46:02.455431 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 20 05:46:02.455443 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 20 05:46:02.467415 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 20 05:46:02.467434 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 20 05:46:02.467445 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 20 05:46:02.479415 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 20 05:46:02.479442 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 20 05:46:02.479454 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 20 05:46:02.491424 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 20 05:46:02.491442 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 20 05:46:02.503415 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 20 05:46:02.503434 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 20 05:46:02.503446 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 20 05:46:02.515411 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 20 05:46:02.515430 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 20 05:46:02.515441 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 20 05:46:02.527413 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 20 05:46:02.527432 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 20 05:46:02.539410 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 20 05:46:02.539430 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 20 05:46:02.539442 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 20 05:46:02.551412 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 20 05:46:02.551431 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 20 05:46:02.551443 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 20 05:46:02.563414 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 20 05:46:02.563433 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 20 05:46:02.563445 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 20 05:46:02.575419 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 20 05:46:02.575438 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 20 05:46:02.575449 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Jun 20 05:46:02.587417 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 20 05:46:02.587435 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 20 05:46:02.587447 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Jun 20 05:46:02.599414 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 20 05:46:02.599433 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 20 05:46:02.611411 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 20 05:46:02.611430 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 20 05:46:02.611442 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 20 05:46:02.623395 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 20 05:46:02.623414 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 20 05:46:02.623426 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 20 05:46:02.635415 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 20 05:46:02.635434 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 20 05:46:02.635446 (XEN) 160 [1/1/ - ]: s=6 n=19 x=0 Jun 20 05:46:02.647415 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jun 20 05:46:02.647434 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 20 05:46:02.659413 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 20 05:46:02.659433 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 20 05:46:02.659445 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 20 05:46:02.671412 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 20 05:46:02.671431 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 20 05:46:02.671443 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 20 05:46:02.683413 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 20 05:46:02.683432 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 20 05:46:02.683444 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 20 05:46:02.695413 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 20 05:46:02.695432 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 20 05:46:02.695443 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 20 05:46:02.707414 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 20 05:46:02.707432 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 20 05:46:02.719412 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 20 05:46:02.719431 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 20 05:46:02.719443 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 20 05:46:02.731455 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 20 05:46:02.731474 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 20 05:46:02.731486 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 20 05:46:02.743414 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 20 05:46:02.743432 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 20 05:46:02.755416 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 20 05:46:02.755436 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 20 05:46:02.755448 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 20 05:46:02.767412 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 20 05:46:02.767431 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 20 05:46:02.767444 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 20 05:46:02.779415 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 20 05:46:02.779434 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 20 05:46:02.779445 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 20 05:46:02.791416 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 20 05:46:02.791435 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 20 05:46:02.803415 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 20 05:46:02.803434 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 20 05:46:02.803446 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 20 05:46:02.815412 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 20 05:46:02.815432 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 20 05:46:02.815443 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 20 05:46:02.827410 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 20 05:46:02.827429 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 20 05:46:02.827441 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 20 05:46:02.839414 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 20 05:46:02.839432 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 20 05:46:02.851407 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 20 05:46:02.851427 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 20 05:46:02.851438 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 20 05:46:02.863411 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 20 05:46:02.863430 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 20 05:46:02.863441 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 20 05:46:02.875411 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 20 05:46:02.875430 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 20 05:46:02.887409 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 20 05:46:02.887429 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 20 05:46:02.887440 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 20 05:46:02.899411 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 20 05:46:02.899430 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 20 05:46:02.899442 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 20 05:46:02.911412 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 20 05:46:02.911431 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 20 05:46:02.923407 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 20 05:46:02.923426 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 20 05:46:02.923439 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 20 05:46:02.935410 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 20 05:46:02.935429 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 20 05:46:02.935441 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 20 05:46:02.947412 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 20 05:46:02.947431 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 20 05:46:02.959411 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 20 05:46:02.959430 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 20 05:46:02.959442 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 20 05:46:02.971411 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 20 05:46:02.971430 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 20 05:46:02.971442 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 20 05:46:02.983410 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 20 05:46:02.983429 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 20 05:46:02.983441 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 20 05:46:02.995415 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 20 05:46:02.995434 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 20 05:46:03.007411 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 20 05:46:03.007430 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 20 05:46:03.007442 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 20 05:46:03.019409 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 20 05:46:03.019436 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 20 05:46:03.019448 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 20 05:46:03.031417 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 20 05:46:03.031436 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 20 05:46:03.043409 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 20 05:46:03.043428 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 20 05:46:03.043440 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 20 05:46:03.055410 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 20 05:46:03.055429 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 20 05:46:03.055441 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 20 05:46:03.067414 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 20 05:46:03.067433 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 20 05:46:03.079408 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 20 05:46:03.079427 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 20 05:46:03.079439 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 20 05:46:03.091410 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 20 05:46:03.091429 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 20 05:46:03.091441 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 20 05:46:03.103412 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 20 05:46:03.103431 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 20 05:46:03.115406 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 20 05:46:03.115425 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 20 05:46:03.115437 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 20 05:46:03.127411 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 20 05:46:03.127430 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 20 05:46:03.127442 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 20 05:46:03.139412 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 20 05:46:03.139431 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 20 05:46:03.139442 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 20 05:46:03.151417 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 20 05:46:03.151436 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 20 05:46:03.163410 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 20 05:46:03.163429 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 20 05:46:03.163441 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 20 05:46:03.175411 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 20 05:46:03.175430 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 20 05:46:03.175442 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 20 05:46:03.187415 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 20 05:46:03.187434 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 20 05:46:03.199411 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 20 05:46:03.199430 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 20 05:46:03.199442 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 20 05:46:03.211417 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 20 05:46:03.211435 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 20 05:46:03.211447 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 20 05:46:03.223412 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 20 05:46:03.223431 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 20 05:46:03.235406 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 20 05:46:03.235426 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 20 05:46:03.235438 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 20 05:46:03.247418 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 20 05:46:03.247436 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 20 05:46:03.247448 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 20 05:46:03.259418 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 20 05:46:03.259438 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 20 05:46:03.271415 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 20 05:46:03.271434 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 20 05:46:03.271446 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 20 05:46:03.283442 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 20 05:46:03.283451 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 20 05:46:03.283457 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 20 05:46:03.295415 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 20 05:46:03.295426 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 20 05:46:03.295433 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Jun 20 05:46:03.307403 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 20 05:46:03.307418 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 20 05:46:03.319411 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 20 05:46:03.319430 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 20 05:46:03.319442 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 20 05:46:03.331411 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 20 05:46:03.331430 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 20 05:46:03.331442 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 20 05:46:03.347435 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 20 05:46:03.347454 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Jun 20 05:46:03.347465 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 20 05:46:03.363434 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 20 05:46:03.363454 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 20 05:46:03.363466 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 20 05:46:03.363477 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 20 05:46:03.375420 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 20 05:46:03.375439 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 20 05:46:03.375451 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 20 05:46:03.387423 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 20 05:46:03.387442 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 20 05:46:03.387454 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 20 05:46:03.399426 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 20 05:46:03.399444 (XEN) 332 [0/1/ - ]: s=6 n=51 Jun 20 05:46:03.410917 x=0 Jun 20 05:46:03.411416 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 20 05:46:03.411436 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 20 05:46:03.411448 (XEN) 335 [0/1/ - Jun 20 05:46:03.411920 ]: s=6 n=54 x=0 Jun 20 05:46:03.427437 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 20 05:46:03.427456 (XEN) 337 [0/0/ - ]: s=3 n=4 x=0 d=0 p=420 Jun 20 05:46:03.427468 (XEN) 338 [0/0/ - ]: s=5 n=0 x=0 v=9 Jun 20 05:46:03.439415 (XEN) 339 [0/0/ - ]: s=4 n=31 x=0 p=9 i=9 Jun 20 05:46:03.439436 (XEN) 340 [0/0/ - ]: s=4 n=26 x=0 p=1319 i=74 Jun 20 05:46:03.439450 (XEN) 341 [0/0/ - ]: s=4 n=34 x=0 p=1318 i=75 Jun 20 05:46:03.451433 (XEN) 342 [0/0/ - ]: s=4 n=24 x=0 p=1317 i=76 Jun 20 05:46:03.451453 (XEN) 343 [0/0/ - ]: s=4 n=43 x=0 p=1316 i=77 Jun 20 05:46:03.463422 (XEN) 344 [0/0/ - ]: s=4 n=2 x=0 p=1315 i=78 Jun 20 05:46:03.463443 (XEN) 345 [0/0/ - ]: s=4 n=14 x=0 p=1314 i=79 Jun 20 05:46:03.475415 (XEN) 346 [0/0/ - ]: s=4 n=52 x=0 p=1313 i=80 Jun 20 05:46:03.475435 (XEN) 347 [0/0/ - ]: s=4 n=44 x=0 p=1312 i=81 Jun 20 05:46:03.487412 (XEN) 348 [0/0/ - ]: s=5 n=30 x=0 v=2 Jun 20 05:46:03.487431 (XEN) 349 [0/0/ - ]: s=4 n=5 x=0 p=1311 i=82 Jun 20 05:46:03.499407 (XEN) 350 [0/0/ - ]: s=4 n=54 x=0 p=1310 i=83 Jun 20 05:46:03.499428 (XEN) 351 [0/0/ - ]: s=4 n=13 x=0 p=8 i=8 Jun 20 05:46:03.499441 (XEN) 352 [0/0/ - ]: s=4 n=16 x=0 p=18 i=18 Jun 20 05:46:03.511413 (XEN) 353 [0/0/ - ]: s=4 n=34 x=0 p=1300 i=93 Jun 20 05:46:03.511433 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Jun 20 05:46:03.523412 (XEN) 355 [0/0/ - ]: s=4 n=42 x=0 p=1298 i=95 Jun 20 05:46:03.523432 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Jun 20 05:46:03.535414 (XEN) 357 [0/0/ - ]: s=4 n=40 x=0 p=1296 i=97 Jun 20 05:46:03.535434 (XEN) 358 [0/0/ - ]: s=4 n=38 x=0 p=1295 i=98 Jun 20 05:46:03.547411 (XEN) 359 [0/0/ - ]: s=4 n=39 x=0 p=1294 i=99 Jun 20 05:46:03.547431 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Jun 20 05:46:03.559409 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Jun 20 05:46:03.559430 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Jun 20 05:46:03.571421 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Jun 20 05:46:03.571442 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Jun 20 05:46:03.571456 (XEN) 365 [0/0/ - ]: s=4 n=32 x=0 p=1288 i=105 Jun 20 05:46:03.583416 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Jun 20 05:46:03.583437 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Jun 20 05:46:03.595412 (XEN) 368 [0/0/ - ]: s=4 n=28 x=0 p=1285 i=108 Jun 20 05:46:03.595432 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Jun 20 05:46:03.607414 (XEN) 370 [0/0/ - ]: s=4 n=5 x=0 p=1283 i=110 Jun 20 05:46:03.607435 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Jun 20 05:46:03.619412 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Jun 20 05:46:03.619432 (XEN) 373 [0/0/ - ]: s=4 n=52 x=0 p=1280 i=113 Jun 20 05:46:03.631409 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Jun 20 05:46:03.631429 (XEN) 375 [0/0/ - ]: s=4 n=50 x=0 p=1278 i=115 Jun 20 05:46:03.643412 (XEN) 376 [0/0/ - ]: s=4 n=48 x=0 p=1277 i=116 Jun 20 05:46:03.643433 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Jun 20 05:46:03.655410 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Jun 20 05:46:03.655430 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Jun 20 05:46:03.667409 (XEN) 380 [0/0/ - ]: s=4 n=26 x=0 p=1273 i=120 Jun 20 05:46:03.667430 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Jun 20 05:46:03.679409 (XEN) 382 [0/0/ - ]: s=4 n=25 x=0 p=1271 i=122 Jun 20 05:46:03.679430 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Jun 20 05:46:03.691407 (XEN) 384 [0/0/ - ]: s=4 n=23 x=0 p=1269 i=124 Jun 20 05:46:03.691429 (XEN) 385 [0/0/ - ]: s=4 n=22 x=0 p=1268 i=125 Jun 20 05:46:03.691442 (XEN) 386 [0/0/ - ]: s=4 n=11 x=0 p=1267 i=126 Jun 20 05:46:03.703414 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Jun 20 05:46:03.703434 (XEN) 388 [0/0/ - ]: s=4 n=18 x=0 p=1265 i=128 Jun 20 05:46:03.715414 (XEN) 389 [0/0/ - ]: s=4 n=19 x=0 p=1264 i=129 Jun 20 05:46:03.715434 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Jun 20 05:46:03.727415 (XEN) 391 [0/0/ - ]: s=4 n=17 x=0 p=1262 i=131 Jun 20 05:46:03.727435 (XEN) 392 [0/0/ - ]: s=4 n=15 x=0 p=1261 i=132 Jun 20 05:46:03.739413 (XEN) 393 [0/0/ - ]: s=4 n=14 x=0 p=1260 i=133 Jun 20 05:46:03.739433 (XEN) 394 [0/0/ - ]: s=4 n=13 x=0 p=1259 i=134 Jun 20 05:46:03.751413 (XEN) 395 [0/0/ - ]: s=4 n=12 x=0 p=1258 i=135 Jun 20 05:46:03.751433 (XEN) 396 [0/0/ - ]: s=4 n=9 x=0 p=1257 i=136 Jun 20 05:46:03.763411 (XEN) 397 [0/0/ - ]: s=4 n=8 x=0 p=1256 i=137 Jun 20 05:46:03.763432 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Jun 20 05:46:03.775413 (XEN) 399 [0/0/ - ]: s=4 n=4 x=0 p=1254 i=139 Jun 20 05:46:03.775433 (XEN) 400 [0/0/ - ]: s=4 n=16 x=0 p=1253 i=140 Jun 20 05:46:03.787409 (XEN) 401 [0/0/ - ]: s=4 n=2 x=0 p=1252 i=141 Jun 20 05:46:03.787430 (XEN) 402 [0/0/ - ]: s=4 n=0 x=0 p=1251 i=142 Jun 20 05:46:03.787443 (XEN) 403 [0/0/ - ]: s=4 n=1 x=0 p=1250 i=143 Jun 20 05:46:03.799416 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Jun 20 05:46:03.799436 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Jun 20 05:46:03.811413 (XEN) 406 [0/0/ - ]: s=4 n=7 x=0 p=1247 i=146 Jun 20 05:46:03.811433 (XEN) 407 [0/0/ - ]: s=4 n=6 x=0 p=1246 i=147 Jun 20 05:46:03.823414 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Jun 20 05:46:03.823434 (XEN) 409 [0/0/ - ]: s=4 n=27 x=0 p=1244 i=149 Jun 20 05:46:03.835410 (XEN) 410 [0/0/ - ]: s=4 n=9 x=0 p=1309 i=84 Jun 20 05:46:03.835430 (XEN) 411 [0/0/ - ]: s=4 n=49 x=0 p=1308 i=85 Jun 20 05:46:03.847412 (XEN) 412 [0/0/ - ]: s=4 n=28 x=0 p=1307 i=86 Jun 20 05:46:03.847432 (XEN) 413 [0/0/ - ]: s=4 n=21 x=0 p=1306 i=87 Jun 20 05:46:03.859410 (XEN) 414 [0/0/ - ]: s=4 n=7 x=0 p=1305 i=88 Jun 20 05:46:03.859438 (XEN) 415 [0/0/ - ]: s=4 n=20 x=0 p=1304 i=89 Jun 20 05:46:03.871411 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1303 i=90 Jun 20 05:46:03.871431 (XEN) 417 [0/0/ - ]: s=4 n=11 x=0 p=1302 i=91 Jun 20 05:46:03.871444 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Jun 20 05:46:03.883421 (XEN) 419 [0/0/ - ]: s=5 n=1 x=0 v=3 Jun 20 05:46:03.883439 (XEN) 420 [0/0/ - ]: s=3 n=40 x=0 d=0 p=337 Jun 20 05:46:03.895411 (XEN) TSC marked as reliable, warp = 0 (count=3) Jun 20 05:46:03.895432 (XEN) No domains have emulated TSC Jun 20 05:46:03.907408 (XEN) Synced stime skew: max=7179ns avg=6757ns samples=2 current=6336ns Jun 20 05:46:03.907432 (XEN) Synced cycles skew: max=14268 avg=13457 samples=2 current=12646 Jun 20 05:46:03.919375 Jun 20 05:46:05.411994 (XEN) 'u' pressed -> dumping numa info (now = 3273643547626) Jun 20 05:46:05.435502 (XEN) NODE0 start->0 size->8912896 free->8239780 Jun 20 05:46:05.435523 ( Jun 20 05:46:05.435845 XEN) NODE1 start->8912896 size->8388608 free->8152898 Jun 20 05:46:05.447502 (XEN) CPU0...27 -> NODE0 Jun 20 05:46:05.447520 (XEN) CPU28...55 -> NODE1 Jun 20 05:46:05.447530 (XEN) Memory location of each domain: Jun 20 05:46:05.459432 (XEN) d0 (total: 131072): Jun 20 05:46:05.459450 (XEN) Node 0: 51151 Jun 20 05:46:05.459459 (XEN) Node 1: 79921 Jun 20 05:46:05.459468 Jun 20 05:46:07.461201 (XEN) *********** VMCS Areas ************** Jun 20 05:46:07.475416 (XEN) ************************************** Jun 20 05:46:07.475435 Jun 20 05:46:07.475703 Jun 20 05:46:09.460350 (XEN) number of MP IRQ sources: 15. Jun 20 05:46:09.479425 (XEN) number of IO-APIC #1 registers: 24. Jun 20 05:46:09.479445 (XEN) number of IO-APIC #2 regist Jun 20 05:46:09.479769 ers: 24. Jun 20 05:46:09.491419 (XEN) number of IO-APIC #3 registers: 24. Jun 20 05:46:09.491440 (XEN) testing the IO APIC....................... Jun 20 05:46:09.491453 (XEN) IO APIC #1...... Jun 20 05:46:09.503426 (XEN) .... register #00: 01000000 Jun 20 05:46:09.503445 (XEN) ....... : physical APIC id: 01 Jun 20 05:46:09.503458 (XEN) ....... : Delivery Type: 0 Jun 20 05:46:09.515420 (XEN) ....... : LTS : 0 Jun 20 05:46:09.515439 (XEN) .... register #01: 00170020 Jun 20 05:46:09.515451 (XEN) ....... : max redirection entries: 0017 Jun 20 05:46:09.527412 (XEN) ....... : PRQ implemented: 0 Jun 20 05:46:09.527432 (XEN) ....... : IO APIC version: 0020 Jun 20 05:46:09.527445 (XEN) .... IRQ redirection table: Jun 20 05:46:09.539420 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 05:46:09.539442 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.539454 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 20 05:46:09.551412 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 20 05:46:09.551432 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 20 05:46:09.563414 (XEN) 04 19 0 0 0 0 0 0 0 F1 Jun 20 05:46:09.563434 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 20 05:46:09.575408 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 20 05:46:09.575428 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 20 05:46:09.575440 (XEN) 08 1b 0 0 0 0 0 0 0 E1 Jun 20 05:46:09.587415 (XEN) 09 34 0 1 0 0 0 0 0 C0 Jun 20 05:46:09.587434 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 20 05:46:09.599410 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 20 05:46:09.599429 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 20 05:46:09.611408 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 20 05:46:09.611428 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 20 05:46:09.611441 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 20 05:46:09.623411 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 20 05:46:09.623438 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 20 05:46:09.635409 (XEN) 12 3a 0 1 0 1 0 0 0 2A Jun 20 05:46:09.635428 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 20 05:46:09.635440 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.647410 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.647428 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.659421 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.659440 (XEN) IO APIC #2...... Jun 20 05:46:09.659450 (XEN) .... register #00: 02000000 Jun 20 05:46:09.675425 (XEN) ....... : physical APIC id: 02 Jun 20 05:46:09.675444 (XEN) ....... : Delivery Type: 0 Jun 20 05:46:09.675455 (XEN) ....... : LTS : 0 Jun 20 05:46:09.675465 (XEN) .... register #01: 00170020 Jun 20 05:46:09.687410 (XEN) ....... : max redirection entries: 0017 Jun 20 05:46:09.687430 (XEN) ....... : PRQ implemented: 0 Jun 20 05:46:09.687442 (XEN) ....... : IO APIC version: 0020 Jun 20 05:46:09.699410 (XEN) .... register #02: 00000000 Jun 20 05:46:09.699428 (XEN) ....... : arbitration: 00 Jun 20 05:46:09.699439 (XEN) .... register #03: 00000001 Jun 20 05:46:09.711411 (XEN) ....... : Boot DT : 1 Jun 20 05:46:09.711428 (XEN) .... IRQ redirection table: Jun 20 05:46:09.711440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 05:46:09.723411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.723429 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.735410 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 20 05:46:09.735429 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.735441 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 20 05:46:09.747411 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.747429 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.759411 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.759430 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 20 05:46:09.759442 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.771459 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 20 05:46:09.771478 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.783412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.783430 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.795415 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.795434 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.795446 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 20 05:46:09.807443 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.807461 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.819429 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.819447 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.831408 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.831426 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.831438 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.843416 (XEN) IO APIC #3...... Jun 20 05:46:09.843433 (XEN) .... register #00: 03000000 Jun 20 05:46:09.843444 (XEN) ....... : physical APIC id: 03 Jun 20 05:46:09.855429 (XEN) ....... : Delivery Type: 0 Jun 20 05:46:09.855447 (XEN) ....... : LTS : 0 Jun 20 05:46:09.855458 (XEN) .... register #01: 00170020 Jun 20 05:46:09.867408 (XEN) ....... : max redirection entries: 0017 Jun 20 05:46:09.867428 (XEN) ....... : PRQ implemented: 0 Jun 20 05:46:09.867440 (XEN) ....... : IO APIC version: 0020 Jun 20 05:46:09.879422 (XEN) .... register #02: 00000000 Jun 20 05:46:09.879440 (XEN) ....... : arbitration: 00 Jun 20 05:46:09.879451 (XEN) .... register #03: 00000001 Jun 20 05:46:09.891409 (XEN) ....... : Boot DT : 1 Jun 20 05:46:09.891427 (XEN) .... IRQ redirection table: Jun 20 05:46:09.891438 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 05:46:09.903419 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.903437 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.915408 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.915427 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.915439 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.927411 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.927430 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.939411 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.939429 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 20 05:46:09.951409 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.951428 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.951440 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.963414 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.963433 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.975417 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.975436 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.975448 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.987410 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.987428 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.999420 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 20 05:46:09.999438 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 05:46:10.011412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 05:46:10.011430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 05:46:10.011442 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 05:46:10.023411 (XEN) Using vector-based indexing Jun 20 05:46:10.023430 (XEN) IRQ to pin mappings: Jun 20 05:46:10.023441 (XEN) IRQ240 -> 0:2 Jun 20 05:46:10.035408 (XEN) IRQ64 -> 0:1 Jun 20 05:46:10.035425 (XEN) IRQ72 -> 0:3 Jun 20 05:46:10.035434 (XEN) IRQ241 -> 0:4 Jun 20 05:46:10.035443 (XEN) IRQ80 -> 0:5 Jun 20 05:46:10.035452 (XEN) IRQ88 -> 0:6 Jun 20 05:46:10.035460 (XEN) IRQ96 -> 0:7 Jun 20 05:46:10.047411 (XEN) IRQ225 -> 0:8 Jun 20 05:46:10.047428 (XEN) IRQ192 -> 0:9 Jun 20 05:46:10.047438 (XEN) IRQ120 -> 0:10 Jun 20 05:46:10.047447 (XEN) IRQ136 -> 0:11 Jun 20 05:46:10.047456 (XEN) IRQ144 -> 0:12 Jun 20 05:46:10.059407 (XEN) IRQ152 -> 0:13 Jun 20 05:46:10.059424 (XEN) IRQ160 -> 0:14 Jun 20 05:46:10.059434 (XEN) IRQ168 -> 0:15 Jun 20 05:46:10.059443 (XEN) IRQ113 -> 0:16 Jun 20 05:46:10.059451 (XEN) IRQ201 -> 0:17 Jun 20 05:46:10.059460 (XEN) IRQ42 -> 0:18 Jun 20 05:46:10.071410 (XEN) IRQ137 -> 0:19 Jun 20 05:46:10.071427 (XEN) IRQ208 -> 1:2 Jun 20 05:46:10.071436 (XEN) IRQ220 -> 1:4 Jun 20 05:46:10.071445 (XEN) IRQ49 -> 1:8 Jun 20 05:46:10.071453 (XEN) IRQ50 -> 1:10 Jun 20 05:46:10.083400 (XEN) IRQ89 -> 1:16 Jun 20 05:46:10.083417 (XEN) IRQ161 -> 2:8 Jun 20 05:46:10.083427 (XEN) .................................... done. Jun 20 05:46:10.083438 Jun 20 05:46:21.421668 (XEN) 'q' pressed -> dumping domain info (now = 3289643237244) Jun 20 05:46:21.435573 (XEN) General information for domain 0: Jun 20 05:46:21.435592 (XEN) Jun 20 05:46:21.435917 refcnt=3 dying=0 pause_count=0 Jun 20 05:46:21.447565 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4-6,8,10-22,24-32,34-47,49-55} max_pages=131072 Jun 20 05:46:21.459564 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 20 05:46:21.459586 (XEN) Rangesets belonging to domain 0: Jun 20 05:46:21.471557 (XEN) Interrupts { 1-71, 74-158 } Jun 20 05:46:21.471576 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 20 05:46:21.483488 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 20 05:46:21.507484 (XEN) log-dirty { } Jun 20 05:46:21.507502 (XEN) Memory pages belonging to domain 0: Jun 20 05:46:21.507515 (XEN) DomPage list too long to display Jun 20 05:46:21.519471 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 20 05:46:21.519495 (XEN) XenPage 0000000000839775: caf=c000000000000002, taf=e400000000000002 Jun 20 05:46:21.531477 (XEN) NODE affinity for domain 0: [0-1] Jun 20 05:46:21.531496 (XEN) VCPU information and callbacks for domain 0: Jun 20 05:46:21.543473 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.543494 (XEN) VCPU0: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 20 05:46:21.555487 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.555506 (XEN) No periodic timer Jun 20 05:46:21.555517 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.567474 (XEN) VCPU1: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 20 05:46:21.567498 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.579483 (XEN) No periodic timer Jun 20 05:46:21.579500 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.579513 (XEN) VCPU2: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 20 05:46:21.591481 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.591500 (XEN) No periodic timer Jun 20 05:46:21.603476 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.603497 (XEN) VCPU3: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jun 20 05:46:21.615469 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.615488 (XEN) No periodic timer Jun 20 05:46:21.615498 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.627487 (XEN) VCPU4: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 20 05:46:21.627511 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.639478 (XEN) No periodic timer Jun 20 05:46:21.639495 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.639509 (XEN) VCPU5: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 20 05:46:21.651481 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.651500 (XEN) No periodic timer Jun 20 05:46:21.663475 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.663496 (XEN) VCPU6: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 20 05:46:21.675476 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.675495 (XEN) No periodic timer Jun 20 05:46:21.675505 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.687477 (XEN) VCPU7: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 20 05:46:21.687501 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.699479 (XEN) No periodic timer Jun 20 05:46:21.699496 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.699509 (XEN) VCPU8: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 20 05:46:21.711482 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.711500 (XEN) No periodic timer Jun 20 05:46:21.723476 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.723497 (XEN) VCPU9: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 20 05:46:21.735474 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.735493 (XEN) No periodic timer Jun 20 05:46:21.735503 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.747476 (XEN) VCPU10: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 20 05:46:21.747502 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.759475 (XEN) No periodic timer Jun 20 05:46:21.759492 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.759506 (XEN) VCPU11: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 20 05:46:21.771485 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.771503 (XEN) No periodic timer Jun 20 05:46:21.783481 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.783509 (XEN) VCPU12: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:46:21.795480 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.795500 (XEN) No periodic timer Jun 20 05:46:21.795510 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.807475 (XEN) VCPU13: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 20 05:46:21.807498 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.819481 (XEN) No periodic timer Jun 20 05:46:21.819498 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.819511 (XEN) VCPU14: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 20 05:46:21.831490 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.831508 (XEN) No periodic timer Jun 20 05:46:21.843475 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.843495 (XEN) VCPU15: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 20 05:46:21.855481 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.855499 (XEN) No periodic timer Jun 20 05:46:21.855510 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.867476 (XEN) VCPU16: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 20 05:46:21.867502 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.879477 (XEN) No periodic timer Jun 20 05:46:21.879494 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.879508 (XEN) VCPU17: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 20 05:46:21.891482 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.891501 (XEN) No periodic timer Jun 20 05:46:21.903475 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.903495 (XEN) VCPU18: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Jun 20 05:46:21.915482 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.915500 (XEN) No periodic timer Jun 20 05:46:21.915510 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.927479 (XEN) VCPU19: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 20 05:46:21.939474 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.939493 (XEN) No periodic timer Jun 20 05:46:21.939503 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.951474 (XEN) VCPU20: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 20 05:46:21.951501 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.963480 (XEN) No periodic timer Jun 20 05:46:21.963498 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.963512 (XEN) VCPU21: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 20 05:46:21.975487 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.975505 (XEN) No periodic timer Jun 20 05:46:21.975515 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 20 05:46:21.987480 (XEN) VCPU22: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 20 05:46:21.999475 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:21.999494 (XEN) No periodic timer Jun 20 05:46:21.999504 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.011474 (XEN) VCPU23: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 20 05:46:22.011499 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.023471 (XEN) No periodic timer Jun 20 05:46:22.023488 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.023502 (XEN) VCPU24: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 20 05:46:22.035493 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.035511 (XEN) No periodic timer Jun 20 05:46:22.035521 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.047479 (XEN) VCPU25: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 20 05:46:22.059481 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.059500 (XEN) No periodic timer Jun 20 05:46:22.059510 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.071473 (XEN) VCPU26: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 20 05:46:22.071506 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.083476 (XEN) No periodic timer Jun 20 05:46:22.083494 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.083507 (XEN) VCPU27: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 20 05:46:22.095481 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.095499 (XEN) No periodic timer Jun 20 05:46:22.095509 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.107480 (XEN) VCPU28: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:46:22.107503 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.119480 (XEN) No periodic timer Jun 20 05:46:22.119497 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.119511 (XEN) VCPU29: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Jun 20 05:46:22.131484 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.131502 (XEN) No periodic timer Jun 20 05:46:22.143474 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.143495 (XEN) VCPU30: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 20 05:46:22.155481 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.155499 (XEN) No periodic timer Jun 20 05:46:22.155510 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.167477 (XEN) VCPU31: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jun 20 05:46:22.167502 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.179480 (XEN) No periodic timer Jun 20 05:46:22.179497 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.179511 (XEN) VCPU32: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:46:22.191484 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.191503 (XEN) No periodic timer Jun 20 05:46:22.191513 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.203484 (XEN) VCPU33: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 20 05:46:22.215481 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.215499 (XEN) No periodic timer Jun 20 05:46:22.215510 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.227475 (XEN) VCPU34: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 20 05:46:22.227501 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.239484 (XEN) No periodic timer Jun 20 05:46:22.239501 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.239515 (XEN) VCPU35: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 20 05:46:22.251485 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.251504 (XEN) No periodic timer Jun 20 05:46:22.251514 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.263484 (XEN) VCPU36: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 20 05:46:22.275479 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.275498 (XEN) No periodic timer Jun 20 05:46:22.275508 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.287475 (XEN) VCPU37: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 20 05:46:22.287501 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.299476 (XEN) No periodic timer Jun 20 05:46:22.299500 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.299514 (XEN) VCPU38: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 20 05:46:22.311482 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.311500 (XEN) No periodic timer Jun 20 05:46:22.311510 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.323481 (XEN) VCPU39: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 20 05:46:22.335476 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.335495 (XEN) No periodic timer Jun 20 05:46:22.335506 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.347476 (XEN) VCPU40: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 20 05:46:22.347510 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.359477 (XEN) No periodic timer Jun 20 05:46:22.359495 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.359509 (XEN) VCPU41: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 20 05:46:22.371488 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.371506 (XEN) No periodic timer Jun 20 05:46:22.371516 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.383478 (XEN) VCPU42: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jun 20 05:46:22.395478 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.395497 (XEN) No periodic timer Jun 20 05:46:22.395508 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.395521 (XEN) VCPU43: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:46:22.407482 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.407500 (XEN) No periodic timer Jun 20 05:46:22.419479 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.419499 (XEN) VCPU44: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 20 05:46:22.431477 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.431495 (XEN) No periodic timer Jun 20 05:46:22.431505 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.443488 (XEN) VCPU45: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 20 05:46:22.443513 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.455483 (XEN) No periodic timer Jun 20 05:46:22.455501 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.455514 (XEN) VCPU46: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 20 05:46:22.467485 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.467503 (XEN) No periodic timer Jun 20 05:46:22.479478 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.479499 (XEN) VCPU47: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 20 05:46:22.491480 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.491499 (XEN) No periodic timer Jun 20 05:46:22.491509 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.503486 (XEN) VCPU48: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 20 05:46:22.503512 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.515597 (XEN) No periodic timer Jun 20 05:46:22.515613 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.515627 (XEN) VCPU49: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 20 05:46:22.527485 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.527503 (XEN) No periodic timer Jun 20 05:46:22.539473 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.539494 (XEN) VCPU50: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 20 05:46:22.551481 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.551500 (XEN) No periodic timer Jun 20 05:46:22.551510 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.563481 (XEN) VCPU51: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 20 05:46:22.563506 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.575477 (XEN) No periodic timer Jun 20 05:46:22.575494 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.575508 (XEN) VCPU52: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 20 05:46:22.587488 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.587506 (XEN) No periodic timer Jun 20 05:46:22.599460 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.599481 (XEN) VCPU53: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:46:22.611417 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.611436 (XEN) No periodic timer Jun 20 05:46:22.611446 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.623412 (XEN) VCPU54: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 05:46:22.623435 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.623455 (XEN) No periodic timer Jun 20 05:46:22.635413 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 20 05:46:22.635434 (XEN) VCPU55: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 20 05:46:22.647425 (XEN) pause_count=0 pause_flags=1 Jun 20 05:46:22.647443 (XEN) No periodic timer Jun 20 05:46:22.647453 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 20 05:46:22.659413 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 20 05:46:22.659433 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 20 05:46:22.659445 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 20 05:46:22.671414 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 20 05:46:22.671433 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 20 05:46:22.683410 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 20 05:46:22.683430 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 20 05:46:22.683442 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 20 05:46:22.695413 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 20 05:46:22.695432 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 20 05:46:22.695445 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 20 05:46:22.707415 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 20 05:46:22.707435 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 20 05:46:22.707447 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 20 05:46:22.719419 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 20 05:46:22.719438 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 20 05:46:22.731412 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 20 05:46:22.731432 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 20 05:46:22.731444 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 20 05:46:22.743414 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 20 05:46:22.743434 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 20 05:46:22.743445 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 20 05:46:22.755429 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 20 05:46:22.755448 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 20 05:46:22.767411 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 20 05:46:22.767430 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 20 05:46:22.767442 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 20 05:46:22.779412 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 20 05:46:22.779431 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 20 05:46:22.779443 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 20 05:46:22.791415 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 20 05:46:22.791434 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 20 05:46:22.803418 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 20 05:46:22.803438 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 20 05:46:22.803450 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 20 05:46:22.815412 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 20 05:46:22.815431 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 20 05:46:22.827407 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 20 05:46:22.827429 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 20 05:46:22.827441 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 20 05:46:22.839413 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 20 05:46:22.839433 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 20 05:46:22.839445 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 20 05:46:22.851420 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 20 05:46:22.851439 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 20 05:46:22.863411 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 20 05:46:22.863431 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 20 05:46:22.863443 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 20 05:46:22.875412 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 20 05:46:22.875431 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 20 05:46:22.875443 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 20 05:46:22.887415 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 20 05:46:22.887434 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 20 05:46:22.899402 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 20 05:46:22.899429 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 20 05:46:22.899442 Jun 20 05:46:33.467669 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 20 05:46:33.487492 Jun 20 05:46:33.487742 Jun 20 05:46:33.499488 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 05:47:12.135471 [ 3411.524224] loop0: detected capacity change from 0 to 1288192 Jun 20 05:48:30.603382 (XEN) HVM d71v0 save: CPU Jun 20 05:49:42.159515 (XEN) HVM d71v1 save: CPU Jun 20 05:49:42.159534 (XEN) HVM d71 save: PIC Jun 20 05:49:42.159544 (XEN) HVM d71 save: IOAPIC Jun 20 05:49:42.171521 (XEN) HVM d71v0 save: LAPIC Jun 20 05:49:42.171540 (XEN) HVM d71v1 save: LAPIC Jun 20 05:49:42.171551 (XEN) HVM d71v0 save: LAPIC_REGS Jun 20 05:49:42.171562 (XEN) HVM d71v1 save: LAPIC_REGS Jun 20 05:49:42.183521 (XEN) HVM d71 save: PCI_IRQ Jun 20 05:49:42.183540 (XEN) HVM d71 save: ISA_IRQ Jun 20 05:49:42.183551 (XEN) HVM d71 save: PCI_LINK Jun 20 05:49:42.183562 (XEN) HVM d71 save: PIT Jun 20 05:49:42.195521 (XEN) HVM d71 save: RTC Jun 20 05:49:42.195539 (XEN) HVM d71 save: HPET Jun 20 05:49:42.195550 (XEN) HVM d71 save: PMTIMER Jun 20 05:49:42.195560 (XEN) HVM d71v0 save: MTRR Jun 20 05:49:42.195570 (XEN) HVM d71v1 save: MTRR Jun 20 05:49:42.207521 (XEN) HVM d71 save: VIRIDIAN_DOMAIN Jun 20 05:49:42.207540 (XEN) HVM d71v0 save: CPU_XSAVE Jun 20 05:49:42.207552 (XEN) HVM d71v1 save: CPU_XSAVE Jun 20 05:49:42.219521 (XEN) HVM d71v0 save: VIRIDIAN_VCPU Jun 20 05:49:42.219542 (XEN) HVM d71v1 save: VIRIDIAN_VCPU Jun 20 05:49:42.219554 (XEN) HVM d71v0 save: VMCE_VCPU Jun 20 05:49:42.219565 (XEN) HVM d71v1 save: VMCE_VCPU Jun 20 05:49:42.231521 (XEN) HVM d71v0 save: TSC_ADJUST Jun 20 05:49:42.231540 (XEN) HVM d71v1 save: TSC_ADJUST Jun 20 05:49:42.231552 (XEN) HVM d71v0 save: CPU_MSR Jun 20 05:49:42.231563 (XEN) HVM d71v1 save: CPU_MSR Jun 20 05:49:42.243497 (XEN) HVM restore d71: CPU 0 Jun 20 05:49:42.243516 [ 3484.853124] xenbr0: port 2(vif71.0) entered blocking state Jun 20 05:49:43.935521 [ 3484.853404] xenbr0: port 2(vif71.0) entered disabled state Jun 20 05:49:43.935544 [ 3484.853624] vif vif-71-0 vif71.0: entered allmulticast mode Jun 20 05:49:43.947514 [ 3484.853912] vif vif-71-0 vif71.0: entered promiscuous mode Jun 20 05:49:43.947536 [ 3485.195089] xenbr0: port 3(vif71.0-emu) entered blocking state Jun 20 05:49:44.271524 [ 3485.195364] xenbr0: port 3(vif71.0-emu) entered disabled state Jun 20 05:49:44.283522 [ 3485.195577] vif71.0-emu: entered allmulticast mode Jun 20 05:49:44.283544 [ 3485.195860] vif71.0-emu: entered promiscuous mode Jun 20 05:49:44.295520 [ 3485.207012] xenbr0: port 3(vif71.0-emu) entered blocking state Jun 20 05:49:44.295544 [ 3485.207253] xenbr0: port 3(vif71.0-emu) entered forwarding state Jun 20 05:49:44.307485 (d71) HVM Loader Jun 20 05:49:44.319501 (d71) Detected Xen v4.19-unstable Jun 20 05:49:44.319521 (d71) Xenbus rings @0xfeffc000, event channel 1 Jun 20 05:49:44.331527 (d71) System requested SeaBIOS Jun 20 05:49:44.331546 (d71) CPU speed is 1995 MHz Jun 20 05:49:44.331557 (d71) Relocating guest memory for lowmem MMIO space disabled Jun 20 05:49:44.343413 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 0 changed 0 -> 5 Jun 20 05:49:44.343436 (d71) PCI-ISA link 0 routed to IRQ5 Jun 20 05:49:44.355410 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 1 changed 0 -> 10 Jun 20 05:49:44.355434 (d71) PCI-ISA link 1 routed to IRQ10 Jun 20 05:49:44.355446 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 2 changed 0 -> 11 Jun 20 05:49:44.367417 (d71) PCI-ISA link 2 routed to IRQ11 Jun 20 05:49:44.367436 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 3 changed 0 -> 5 Jun 20 05:49:44.379412 (d71) PCI-ISA link 3 routed to IRQ5 Jun 20 05:49:44.379432 (d71) pci dev 01:2 INTD->IRQ5 Jun 20 05:49:44.379444 (d71) pci dev 01:3 INTA->IRQ10 Jun 20 05:49:44.391388 (d71) pci dev 02:0 INTA->IRQ11 Jun 20 05:49:44.391407 (d71) pci dev 04:0 INTA->IRQ5 Jun 20 05:49:44.391426 (d71) No RAM in high memory; setting high_mem resource base to 100000000 Jun 20 05:49:44.427418 (d71) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 20 05:49:44.439414 (d71) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 20 05:49:44.439434 (d71) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 20 05:49:44.439447 (d71) pci dev 04:0 bar 10 size 000020000: 0f3040000 Jun 20 05:49:44.455431 (d71) pci dev 03:0 bar 30 size 000010000: 0f3060000 Jun 20 05:49:44.455451 (d71) pci dev 03:0 bar 14 size 000001000: 0f3070000 Jun 20 05:49:44.455463 (d71) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 20 05:49:44.467416 (d71) pci dev 04:0 bar 14 size 000000040: 00000c101 Jun 20 05:49:44.467435 (d71) pci dev 01:2 bar 20 size 000000020: 00000c141 Jun 20 05:49:44.479411 (d71) pci dev 01:1 bar 20 size 000000010: 00000c161 Jun 20 05:49:44.479431 (d71) Multiprocessor initialisation: Jun 20 05:49:44.479443 (d71) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 20 05:49:44.491417 (d71) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 20 05:49:44.503415 (d71) Testing HVM environment: Jun 20 05:49:44.503433 (d71) Using scratch memory at 400000 Jun 20 05:49:44.503445 (d71) - REP INSB across page boundaries ... passed Jun 20 05:49:44.515415 (d71) - REP INSW across page boundaries ... passed Jun 20 05:49:44.515436 (d71) - GS base MSRs and SWAPGS ... passed Jun 20 05:49:44.515448 (d71) Passed 3 of 3 tests Jun 20 05:49:44.527412 (d71) Writing SMBIOS tables ... Jun 20 05:49:44.527430 (d71) Loading SeaBIOS ... Jun 20 05:49:44.527440 (d71) Creating MP tables ... Jun 20 05:49:44.527450 (d71) Loading ACPI ... Jun 20 05:49:44.539420 (d71) vm86 TSS at fc100300 Jun 20 05:49:44.539437 (d71) BIOS map: Jun 20 05:49:44.539447 (d71) 10000-100e3: Scratch space Jun 20 05:49:44.539457 (d71) c0000-fffff: Main BIOS Jun 20 05:49:44.551416 (d71) E820 table: Jun 20 05:49:44.551433 (d71) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 20 05:49:44.551446 (d71) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 20 05:49:44.563411 (d71) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 20 05:49:44.563431 (d71) [02]: 00000000:00100000 - 00000000:bf800000: RAM Jun 20 05:49:44.575412 (d71) HOLE: 00000000:bf800000 - 00000000:fc000000 Jun 20 05:49:44.575432 (d71) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 20 05:49:44.575445 (d71) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 20 05:49:44.587420 (d71) Invoking SeaBIOS ... Jun 20 05:49:44.587438 (d71) SeaBIOS (version e5f2e4c-Xen) Jun 20 05:49:44.599410 (d71) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 20 05:49:44.599436 (d71) Jun 20 05:49:44.599444 (d71) Found Xen hypervisor signature at 40000000 Jun 20 05:49:44.611420 (d71) Running on QEMU (i440fx) Jun 20 05:49:44.611438 (d71) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 20 05:49:44.623417 (d71) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 20 05:49:44.623438 (d71) xen: copy e820... Jun 20 05:49:44.623448 (d71) Relocating init from 0x000d38c0 to 0xbe7ead80 (size 86496) Jun 20 05:49:44.635421 (d71) Found 8 PCI devices (max PCI bus is 00) Jun 20 05:49:44.635441 (d71) Allocated Xen hypercall page at bf7ff000 Jun 20 05:49:44.647419 (d71) Detected Xen v4.19-unstable Jun 20 05:49:44.647438 (d71) xen: copy BIOS tables... Jun 20 05:49:44.647449 (d71) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 20 05:49:44.659413 (d71) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 20 05:49:44.659435 (d71) Copying PIR from 0x00010040 to 0x000f5140 Jun 20 05:49:44.671411 (d71) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 20 05:49:44.671432 (d71) table(50434146)=0xfc00a370 (via xsdt) Jun 20 05:49:44.671445 (d71) Using pmtimer, ioport 0xb008 Jun 20 05:49:44.683413 (d71) table(50434146)=0xfc00a370 (via xsdt) Jun 20 05:49:44.683433 (d71) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 20 05:49:44.683453 (d71) parse_termlist: parse error, skip from 16/27641 Jun 20 05:49:44.695421 (d71) parse_termlist: parse error, skip from 87/6041 Jun 20 05:49:44.695441 (d71) Scan for VGA option rom Jun 20 05:49:44.707413 (d71) Running option rom at c000:0003 Jun 20 05:49:44.707431 (XEN) arch/x86/hvm/stdvga.c:172:d71v0 entering stdvga mode Jun 20 05:49:44.707446 (d71) pmm call arg1=0 Jun 20 05:49:44.719413 (d71) Turning on vga text mode console Jun 20 05:49:44.719432 (d71) SeaBIOS (version e5f2e4c-Xen) Jun 20 05:49:44.719444 (d71) Machine UUID 3ebf8b3e-1bc2-494a-b7d4-a7e05c0f8c1a Jun 20 05:49:44.731418 (d71) UHCI init on dev 00:01.2 (io=c140) Jun 20 05:49:44.731438 (d71) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Jun 20 05:49:44.743410 (d71) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Jun 20 05:49:44.743431 (d71) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 20 05:49:44.743446 (d71) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 20 05:49:44.755419 (d71) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 20 05:49:44.767410 (d71) Searching bootorder for: HALT Jun 20 05:49:44.767429 (d71) Found 0 lpt ports Jun 20 05:49:44.767440 (d71) Found 1 serial ports Jun 20 05:49:44.767449 (d71) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 20 05:49:44.779413 (d71) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 20 05:49:44.779435 (d71) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 20 05:49:44.791390 (d71) PS2 keyboard initialized Jun 20 05:49:44.791409 (d71) All threads complete. Jun 20 05:49:44.803392 (d71) Scan for option roms Jun 20 05:49:44.803409 (d71) Running option rom at ca00:0003 Jun 20 05:49:44.827380 (d71) pmm call arg1=1 Jun 20 05:49:44.839400 (d71) pmm call arg1=0 Jun 20 05:49:44.839417 (d71) pmm call arg1=1 Jun 20 05:49:44.839426 (d71) pmm call arg1=0 Jun 20 05:49:44.851364 (d71) Searching bootorder for: /pci@i0cf8/*@4 Jun 20 05:49:44.875395 (d71) Jun 20 05:49:44.875410 (d71) Press ESC for boot menu. Jun 20 05:49:44.875421 (d71) Jun 20 05:49:44.875429 (d71) Searching bootorder for: HALT Jun 20 05:49:47.407379 (d71) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 20 05:49:47.419422 (d71) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 20 05:49:47.431411 (d71) Returned 16773120 bytes of ZoneHigh Jun 20 05:49:47.431431 (d71) e820 map has 7 items: Jun 20 05:49:47.431442 (d71) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 20 05:49:47.443412 (d71) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 20 05:49:47.443432 (d71) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 20 05:49:47.455414 (d71) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Jun 20 05:49:47.455433 (d71) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Jun 20 05:49:47.467414 (d71) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 20 05:49:47.467434 (d71) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 20 05:49:47.479408 (d71) enter handle_19: Jun 20 05:49:47.479425 (d71) NULL Jun 20 05:49:47.479434 (d71) Booting from DVD/CD... Jun 20 05:49:47.479445 (d71) Booting from 0000:7c00 Jun 20 05:49:47.479455 [ 3498.781056] xenbr0: port 3(vif71.0-emu) entered disabled state Jun 20 05:49:57.859419 [ 3498.781683] vif71.0-emu (unregistering): left allmulticast mode Jun 20 05:49:57.871421 [ 3498.781843] vif71.0-emu (unregistering): left promiscuous mode Jun 20 05:49:57.871444 [ 3498.781979] xenbr0: port 3(vif71.0-emu) entered disabled state Jun 20 05:49:57.883375 (XEN) d71v0: upcall vector f3 Jun 20 05:49:57.943392 (XEN) Dom71 callback via changed to GSI 1 Jun 20 05:49:57.943411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v0 RDMSR 0x00000492 unimplemented Jun 20 05:49:59.107397 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v1 RDMSR 0x00000492 unimplemented Jun 20 05:49:59.527386 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 0 changed 5 -> 0 Jun 20 05:50:00.751397 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 1 changed 10 -> 0 Jun 20 05:50:00.763401 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 2 changed 11 -> 0 Jun 20 05:50:00.775391 (XEN) arch/x86/hvm/irq.c:367: Dom71 PCI link 3 changed 5 -> 0 Jun 20 05:50:00.787393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d71v1 RDMSR 0x00000034 unimplemented Jun 20 05:50:01.315366 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 05:50:02.575422 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 05:50:02.587394 [ 3503.838355] xen-blkback: backend/vbd/71/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:50:02.923386 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 1 to 2 frames Jun 20 05:50:34.147515 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 2 to 3 frames Jun 20 05:50:34.147542 [ 3535.086097] vif vif-71-0 vif71.0: Guest Rx ready Jun 20 05:50:34.159528 [ 3535.086496] xenbr0: port 2(vif71.0) entered blocking state Jun 20 05:50:34.171474 [ 3535.086699] xenbr0: port 2(vif71.0) entered forwarding state Jun 20 05:50:34.171496 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 3 to 4 frames Jun 20 05:50:59.951409 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 4 to 5 frames Jun 20 05:51:02.999367 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 05:53:54.239482 (XEN) common/grant_table.c:1909:d71v1 Expanding d71 grant table from 5 to 6 frames Jun 20 05:55:14.943415 [ 4012.073949] xenbr0: port 2(vif71.0) entered disabled state Jun 20 05:58:31.163399 [ 4025.785420] xenbr0: port 2(vif71.0) entered disabled state Jun 20 05:58:44.879416 [ 4025.785965] vif vif-71-0 vif71.0 (unregistering): left allmulticast mode Jun 20 05:58:44.879442 [ 4025.786197] vif vif-71-0 vif71.0 (unregistering): left promiscuous mode Jun 20 05:58:44.891414 [ 4025.786384] xenbr0: port 2(vif71.0) entered disabled state Jun 20 05:58:44.891437 (XEN) HVM d72v0 save: CPU Jun 20 05:58:58.591531 (XEN) HVM d72v1 save: CPU Jun 20 05:58:58.591550 (XEN) HVM d72 save: PIC Jun 20 05:58:58.603551 (XEN) HVM d72 save: IOAPIC Jun 20 05:58:58.603569 (XEN) HVM d72v0 save: LAPIC Jun 20 05:58:58.603580 (XEN) HVM d72v1 save: LAPIC Jun 20 05:58:58.603591 (XEN) HVM d72v0 save: LAPIC_REGS Jun 20 05:58:58.615549 (XEN) HVM d72v1 save: LAPIC_REGS Jun 20 05:58:58.615569 (XEN) HVM d72 save: PCI_IRQ Jun 20 05:58:58.615580 (XEN) HVM d72 save: ISA_IRQ Jun 20 05:58:58.615591 (XEN) HVM d72 save: PCI_LINK Jun 20 05:58:58.627552 (XEN) HVM d72 save: PIT Jun 20 05:58:58.627571 (XEN) HVM d72 save: RTC Jun 20 05:58:58.627582 (XEN) HVM d72 save: HPET Jun 20 05:58:58.627592 (XEN) HVM d72 save: PMTIMER Jun 20 05:58:58.627602 (XEN) HVM d72v0 save: MTRR Jun 20 05:58:58.639552 (XEN) HVM d72v1 save: MTRR Jun 20 05:58:58.639570 (XEN) HVM d72 save: VIRIDIAN_DOMAIN Jun 20 05:58:58.639582 (XEN) HVM d72v0 save: CPU_XSAVE Jun 20 05:58:58.651547 (XEN) HVM d72v1 save: CPU_XSAVE Jun 20 05:58:58.651568 (XEN) HVM d72v0 save: VIRIDIAN_VCPU Jun 20 05:58:58.651581 (XEN) HVM d72v1 save: VIRIDIAN_VCPU Jun 20 05:58:58.651592 (XEN) HVM d72v0 save: VMCE_VCPU Jun 20 05:58:58.663550 (XEN) HVM d72v1 save: VMCE_VCPU Jun 20 05:58:58.663569 (XEN) HVM d72v0 save: TSC_ADJUST Jun 20 05:58:58.663580 (XEN) HVM d72v1 save: TSC_ADJUST Jun 20 05:58:58.663591 (XEN) HVM d72v0 save: CPU_MSR Jun 20 05:58:58.675539 (XEN) HVM d72v1 save: CPU_MSR Jun 20 05:58:58.675558 (XEN) HVM restore d72: CPU 0 Jun 20 05:58:58.675569 [ 4040.799159] xenbr0: port 2(vif72.0) entered blocking state Jun 20 05:58:59.887492 [ 4040.799333] xenbr0: port 2(vif72.0) entered disabled state Jun 20 05:58:59.899489 [ 4040.799491] vif vif-72-0 vif72.0: entered allmulticast mode Jun 20 05:58:59.899512 [ 4040.799686] vif vif-72-0 vif72.0: entered promiscuous mode Jun 20 05:58:59.911452 [ 4041.114849] xenbr0: port 3(vif72.0-emu) entered blocking state Jun 20 05:59:00.199474 [ 4041.115017] xenbr0: port 3(vif72.0-emu) entered disabled state Jun 20 05:59:00.211495 [ 4041.115198] vif72.0-emu: entered allmulticast mode Jun 20 05:59:00.211526 [ 4041.115388] vif72.0-emu: entered promiscuous mode Jun 20 05:59:00.223493 [ 4041.125885] xenbr0: port 3(vif72.0-emu) entered blocking state Jun 20 05:59:00.235464 [ 4041.126117] xenbr0: port 3(vif72.0-emu) entered forwarding state Jun 20 05:59:00.235489 (d72) HVM Loader Jun 20 05:59:00.247475 (d72) Detected Xen v4.19-unstable Jun 20 05:59:00.247494 (d72) Xenbus rings @0xfeffc000, event channel 1 Jun 20 05:59:00.259489 (d72) System requested SeaBIOS Jun 20 05:59:00.259507 (d72) CPU speed is 1995 MHz Jun 20 05:59:00.259518 (d72) Relocating guest memory for lowmem MMIO space disabled Jun 20 05:59:00.271496 (XEN) arch/x86/hvm/irq.c:367: Dom72 PCI link 0 changed 0 -> 5 Jun 20 05:59:00.271518 (d72) PCI-ISA link 0 routed to IRQ5 Jun 20 05:59:00.271530 (XEN) arch/x86/hvm/irq.c:367: Dom72 PCI link 1 changed 0 -> 10 Jun 20 05:59:00.283500 (d72) PCI-ISA link 1 routed to IRQ10 Jun 20 05:59:00.283518 (XEN) arch/x86/hvm/irq.c:367: Dom72 PCI link 2 changed 0 -> 11 Jun 20 05:59:00.295491 (d72) PCI-ISA link 2 routed to IRQ11 Jun 20 05:59:00.295509 (XEN) arch/x86/hvm/irq.c:367: Dom72 PCI link 3 changed 0 -> 5 Jun 20 05:59:00.307490 (d72) PCI-ISA link 3 routed to IRQ5 Jun 20 05:59:00.307509 (d72) pci dev 01:2 INTD->IRQ5 Jun 20 05:59:00.307521 (d72) pci dev 01:3 INTA->IRQ10 Jun 20 05:59:00.307531 (d72) pci dev 02:0 INTA->IRQ11 Jun 20 05:59:00.319463 (d72) pci dev 04:0 INTA->IRQ5 Jun 20 05:59:00.319481 (d72) No RAM in high memory; setting high_mem resource base to 100000000 Jun 20 05:59:00.355483 (d72) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 20 05:59:00.355496 (d72) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 20 05:59:00.367491 (d72) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 20 05:59:00.367510 (d72) pci dev 04:0 bar 10 size 000020000: 0f3040000 Jun 20 05:59:00.367522 (d72) pci dev 03:0 bar 30 size 000010000: 0f3060000 Jun 20 05:59:00.379509 (d72) pci dev 03:0 bar 14 size 000001000: 0f3070000 Jun 20 05:59:00.379529 (d72) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 20 05:59:00.391499 (d72) pci dev 04:0 bar 14 size 000000040: 00000c101 Jun 20 05:59:00.391509 (d72) pci dev 01:2 bar 20 size 000000020: 00000c141 Jun 20 05:59:00.403474 (d72) pci dev 01:1 bar 20 size 000000010: 00000c161 Jun 20 05:59:00.403487 (d72) Multiprocessor initialisation: Jun 20 05:59:00.403494 (d72) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 20 05:59:00.415483 (d72) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 20 05:59:00.427488 (d72) Testing HVM environment: Jun 20 05:59:00.427506 (d72) Using scratch memory at 400000 Jun 20 05:59:00.427518 (d72) - REP INSB across page boundaries ... passed Jun 20 05:59:00.439501 (d72) - REP INSW across page boundaries ... passed Jun 20 05:59:00.439522 (d72) - GS base MSRs and SWAPGS ... passed Jun 20 05:59:00.451493 (d72) Passed 3 of 3 tests Jun 20 05:59:00.451511 (d72) Writing SMBIOS tables ... Jun 20 05:59:00.451523 (d72) Loading SeaBIOS ... Jun 20 05:59:00.451533 (d72) Creating MP tables ... Jun 20 05:59:00.467521 (d72) Loading ACPI ... Jun 20 05:59:00.467539 (d72) vm86 TSS at fc100300 Jun 20 05:59:00.467550 (d72) BIOS map: Jun 20 05:59:00.467559 (d72) 10000-100e3: Scratch space Jun 20 05:59:00.467570 (d72) c0000-fffff: Main BIOS Jun 20 05:59:00.467580 (d72) E820 table: Jun 20 05:59:00.467589 (d72) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 20 05:59:00.479493 (d72) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 20 05:59:00.479513 (d72) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 20 05:59:00.491503 (d72) [02]: 00000000:00100000 - 00000000:bf800000: RAM Jun 20 05:59:00.491522 (d72) HOLE: 00000000:bf800000 - 00000000:fc000000 Jun 20 05:59:00.503499 (d72) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 20 05:59:00.503520 (d72) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 20 05:59:00.515498 (d72) Invoking SeaBIOS ... Jun 20 05:59:00.515517 (d72) SeaBIOS (version e5f2e4c-Xen) Jun 20 05:59:00.515529 (d72) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 20 05:59:00.527508 (d72) Jun 20 05:59:00.527523 (d72) Found Xen hypervisor signature at 40000000 Jun 20 05:59:00.527536 (d72) Running on QEMU (i440fx) Jun 20 05:59:00.539413 (d72) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 20 05:59:00.539438 (d72) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 20 05:59:00.551454 (d72) xen: copy e820... Jun 20 05:59:00.551471 (d72) Relocating init from 0x000d38c0 to 0xbe7ead80 (size 86496) Jun 20 05:59:00.563432 (d72) Found 8 PCI devices (max PCI bus is 00) Jun 20 05:59:00.563452 (d72) Allocated Xen hypercall page at bf7ff000 Jun 20 05:59:00.563465 (d72) Detected Xen v4.19-unstable Jun 20 05:59:00.575424 (d72) xen: copy BIOS tables... Jun 20 05:59:00.575443 (d72) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 20 05:59:00.575456 (d72) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 20 05:59:00.587425 (d72) Copying PIR from 0x00010040 to 0x000f5140 Jun 20 05:59:00.587444 (d72) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 20 05:59:00.599425 (d72) table(50434146)=0xfc00a370 (via xsdt) Jun 20 05:59:00.599445 (d72) Using pmtimer, ioport 0xb008 Jun 20 05:59:00.611418 (d72) table(50434146)=0xfc00a370 (via xsdt) Jun 20 05:59:00.611439 (d72) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 20 05:59:00.611452 (d72) parse_termlist: parse error, skip from 16/27641 Jun 20 05:59:00.623413 (d72) parse_termlist: parse error, skip from 87/6041 Jun 20 05:59:00.623434 (d72) Scan for VGA option rom Jun 20 05:59:00.623445 (d72) Running option rom at c000:0003 Jun 20 05:59:00.635417 (XEN) arch/x86/hvm/stdvga.c:172:d72v0 entering stdvga mode Jun 20 05:59:00.635439 (d72) pmm call arg1=0 Jun 20 05:59:00.635449 (d72) Turning on vga text mode console Jun 20 05:59:00.647413 (d72) SeaBIOS (version e5f2e4c-Xen) Jun 20 05:59:00.647431 (d72) Machine UUID 5e2eba3c-908a-4fa9-9ce3-513553f72dc6 Jun 20 05:59:00.659413 (d72) UHCI init on dev 00:01.2 (io=c140) Jun 20 05:59:00.659432 (d72) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Jun 20 05:59:00.659446 (d72) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Jun 20 05:59:00.671417 (d72) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 20 05:59:00.671438 (d72) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 20 05:59:00.683426 (d72) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 20 05:59:00.683449 (d72) Searching bootorder for: HALT Jun 20 05:59:00.695416 (d72) Found 0 lpt ports Jun 20 05:59:00.695433 (d72) Found 1 serial ports Jun 20 05:59:00.695443 (d72) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 20 05:59:00.707414 (d72) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 20 05:59:00.707436 (d72) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 20 05:59:00.719416 (d72) PS2 keyboard initialized Jun 20 05:59:00.719435 (d72) All threads complete. Jun 20 05:59:00.719445 (d72) Scan for option roms Jun 20 05:59:00.719455 (d72) Running option rom at ca00:0003 Jun 20 05:59:00.731380 (d72) pmm call arg1=1 Jun 20 05:59:00.743388 (d72) pmm call arg1=0 Jun 20 05:59:00.743405 (d72) pmm call arg1=1 Jun 20 05:59:00.755375 (d72) pmm call arg1=0 Jun 20 05:59:00.755392 (d72) Searching bootorder for: /pci@i0cf8/*@4 Jun 20 05:59:00.779406 (d72) Jun 20 05:59:00.779421 (d72) Press ESC for boot menu. Jun 20 05:59:00.779432 (d72) Jun 20 05:59:00.779440 (d72) Searching bootorder for: HALT Jun 20 05:59:03.323399 (d72) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 20 05:59:03.335421 (d72) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 20 05:59:03.335441 (d72) Returned 16773120 bytes of ZoneHigh Jun 20 05:59:03.347412 (d72) e820 map has 7 items: Jun 20 05:59:03.347430 (d72) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 20 05:59:03.347443 (d72) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 20 05:59:03.359415 (d72) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 20 05:59:03.359445 (d72) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Jun 20 05:59:03.371415 (d72) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Jun 20 05:59:03.371436 (d72) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 20 05:59:03.383413 (d72) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 20 05:59:03.383433 (d72) enter handle_19: Jun 20 05:59:03.383444 (d72) NULL Jun 20 05:59:03.395413 (d72) Booting from DVD/CD... Jun 20 05:59:03.395431 (d72) Boot failed: Could not read from CDROM (code 0004) Jun 20 05:59:03.395445 (d72) enter handle_18: Jun 20 05:59:03.407393 (d72) NULL Jun 20 05:59:03.407410 (d72) Booting from Hard Disk... Jun 20 05:59:03.407422 (d72) Booting from 0000:7c00 Jun 20 05:59:03.407432 [ 4055.189523] xenbr0: port 3(vif72.0-emu) entered disabled state Jun 20 05:59:14.283457 [ 4055.190190] vif72.0-emu (unregistering): left allmulticast mode Jun 20 05:59:14.283483 [ 4055.190382] vif72.0-emu (unregistering): left promiscuous mode Jun 20 05:59:14.295412 [ 4055.190565] xenbr0: port 3(vif72.0-emu) entered disabled state Jun 20 05:59:14.295435 (XEN) d72v0: upcall vector f3 Jun 20 05:59:14.355388 (XEN) Dom72 callback via changed to GSI 1 Jun 20 05:59:14.367372 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x00000492 unimplemented Jun 20 05:59:15.399396 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x00000492 unimplemented Jun 20 05:59:15.783419 (XEN) arch/x86/hvm/irq.c:367: Dom72 PCI link 0 changed 5 -> 0 Jun 20 05:59:16.915400 (XEN) arch/x86/hvm/irq.c:367: Dom72 PCI link 1 changed 10 -> 0 Jun 20 05:59:16.927386 (XEN) arch/x86/hvm/irq.c:367: Dom72 PCI link 2 changed 11 -> 0 Jun 20 05:59:16.927410 (XEN) arch/x86/hvm/irq.c:367: Dom72 PCI link 3 changed 5 -> 0 Jun 20 05:59:16.939397 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x00000034 unimplemented Jun 20 05:59:17.599404 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d72v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 05:59:18.967416 (XEN) arch/x86/hvm/vmx/vmx.c:3733:d72v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 20 05:59:18.967443 (XEN) common/grant_table.c:1909:d72v0 Expanding d72 grant table from 1 to 2 frames Jun 20 05:59:19.579418 (XEN) common/grant_table.c:1909:d72v0 Expanding d72 grant table from 2 to 3 frames Jun 20 05:59:19.591407 [ 4060.530551] vif vif-72-0 vif72.0: Guest Rx ready Jun 20 05:59:19.615397 [ 4060.530816] xenbr0: port 2(vif72.0) entered blocking state Jun 20 05:59:19.627416 [ 4060.530962] xenbr0: port 2(vif72.0) entered forwarding state Jun 20 05:59:19.627439 [ 4060.532766] xen-blkback: backend/vbd/72/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 05:59:19.639417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x00000639 unimplemented Jun 20 05:59:21.523420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x00000611 unimplemented Jun 20 05:59:21.535411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x00000619 unimplemented Jun 20 05:59:21.535434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x00000606 unimplemented Jun 20 05:59:21.547349 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010117 unimplemented Jun 20 05:59:22.015418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x000000e1 unimplemented Jun 20 05:59:22.027413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x000003f2 unimplemented Jun 20 05:59:22.027437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x0000018a unimplemented Jun 20 05:59:22.039416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x0000018b unimplemented Jun 20 05:59:22.039439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x0000018c unimplemented Jun 20 05:59:22.051419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x0000018d unimplemented Jun 20 05:59:22.063414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010000 unimplemented Jun 20 05:59:22.063438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010001 unimplemented Jun 20 05:59:22.075413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010002 unimplemented Jun 20 05:59:22.075436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010003 unimplemented Jun 20 05:59:22.087427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010004 unimplemented Jun 20 05:59:22.099416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010005 unimplemented Jun 20 05:59:22.099440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010006 unimplemented Jun 20 05:59:22.111415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010007 unimplemented Jun 20 05:59:22.111437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010200 unimplemented Jun 20 05:59:22.123419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010202 unimplemented Jun 20 05:59:22.135412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010204 unimplemented Jun 20 05:59:22.135435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010206 unimplemented Jun 20 05:59:22.147412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010208 unimplemented Jun 20 05:59:22.147435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc001020a unimplemented Jun 20 05:59:22.159422 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010201 unimplemented Jun 20 05:59:22.171410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010203 unimplemented Jun 20 05:59:22.171433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010205 unimplemented Jun 20 05:59:22.183414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010207 unimplemented Jun 20 05:59:22.183437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc0010209 unimplemented Jun 20 05:59:22.195416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0xc001020b unimplemented Jun 20 05:59:22.207411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x000001c4 unimplemented Jun 20 05:59:22.207434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v1 RDMSR 0x000001c5 unimplemented Jun 20 05:59:22.219416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x00000611 unimplemented Jun 20 05:59:22.219439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x00000639 unimplemented Jun 20 05:59:22.231415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x00000641 unimplemented Jun 20 05:59:22.231438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x00000619 unimplemented Jun 20 05:59:22.243420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x0000064d unimplemented Jun 20 05:59:22.255372 (XEN) common/grant_table.c:1909:d72v0 Expanding d72 grant table from 3 to 4 frames Jun 20 05:59:57.667397 [ 4119.094063] xen-blkback: backend/vbd/72/2064: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:00:18.187495 (XEN) common/grant_table.c:1909:d72v1 Expanding d72 grant table from 4 to 5 frames Jun 20 06:00:18.919479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 06:00:35.243452 [ 4272.752507] xenbr0: port 2(vif72.0) entered disabled state Jun 20 06:02:51.843397 [ 4272.952379] xenbr0: port 2(vif72.0) entered disabled state Jun 20 06:02:52.047429 [ 4272.952938] vif vif-72-0 vif72.0 (unregistering): left allmulticast mode Jun 20 06:02:52.059414 [ 4272.953175] vif vif-72-0 vif72.0 (unregistering): left promiscuous mode Jun 20 06:02:52.059438 [ 4272.953403] xenbr0: port 2(vif72.0) entered disabled state Jun 20 06:02:52.071379 (XEN) HVM d73v0 save: CPU Jun 20 06:02:56.367387 (XEN) HVM d73v1 save: CPU Jun 20 06:02:56.367405 (XEN) HVM d73 save: PIC Jun 20 06:02:56.379414 (XEN) HVM d73 save: IOAPIC Jun 20 06:02:56.379433 (XEN) HVM d73v0 save: LAPIC Jun 20 06:02:56.379444 (XEN) HVM d73v1 save: LAPIC Jun 20 06:02:56.379454 (XEN) HVM d73v0 save: LAPIC_REGS Jun 20 06:02:56.391416 (XEN) HVM d73v1 save: LAPIC_REGS Jun 20 06:02:56.391435 (XEN) HVM d73 save: PCI_IRQ Jun 20 06:02:56.391446 (XEN) HVM d73 save: ISA_IRQ Jun 20 06:02:56.391456 (XEN) HVM d73 save: PCI_LINK Jun 20 06:02:56.403413 (XEN) HVM d73 save: PIT Jun 20 06:02:56.403431 (XEN) HVM d73 save: RTC Jun 20 06:02:56.403442 (XEN) HVM d73 save: HPET Jun 20 06:02:56.403452 (XEN) HVM d73 save: PMTIMER Jun 20 06:02:56.415412 (XEN) HVM d73v0 save: MTRR Jun 20 06:02:56.415431 (XEN) HVM d73v1 save: MTRR Jun 20 06:02:56.415442 (XEN) HVM d73 save: VIRIDIAN_DOMAIN Jun 20 06:02:56.415453 (XEN) HVM d73v0 save: CPU_XSAVE Jun 20 06:02:56.427411 (XEN) HVM d73v1 save: CPU_XSAVE Jun 20 06:02:56.427438 (XEN) HVM d73v0 save: VIRIDIAN_VCPU Jun 20 06:02:56.427451 (XEN) HVM d73v1 save: VIRIDIAN_VCPU Jun 20 06:02:56.427461 (XEN) HVM d73v0 save: VMCE_VCPU Jun 20 06:02:56.439413 (XEN) HVM d73v1 save: VMCE_VCPU Jun 20 06:02:56.439431 (XEN) HVM d73v0 save: TSC_ADJUST Jun 20 06:02:56.439442 (XEN) HVM d73v1 save: TSC_ADJUST Jun 20 06:02:56.451401 (XEN) HVM d73v0 save: CPU_MSR Jun 20 06:02:56.451420 (XEN) HVM d73v1 save: CPU_MSR Jun 20 06:02:56.451430 (XEN) HVM restore d73: CPU 0 Jun 20 06:02:56.451440 [ 4278.556325] xenbr0: port 2(vif73.0) entered blocking state Jun 20 06:02:57.651418 [ 4278.556497] xenbr0: port 2(vif73.0) entered disabled state Jun 20 06:02:57.663409 [ 4278.556658] vif vif-73-0 vif73.0: entered allmulticast mode Jun 20 06:02:57.663431 [ 4278.556860] vif vif-73-0 vif73.0: entered promiscuous mode Jun 20 06:02:57.675364 [ 4278.864026] xenbr0: port 3(vif73.0-emu) entered blocking state Jun 20 06:02:57.963421 [ 4278.864269] xenbr0: port 3(vif73.0-emu) entered disabled state Jun 20 06:02:57.963443 [ 4278.864507] vif73.0-emu: entered allmulticast mode Jun 20 06:02:57.975413 [ 4278.864794] vif73.0-emu: entered promiscuous mode Jun 20 06:02:57.975434 [ 4278.875601] xenbr0: port 3(vif73.0-emu) entered blocking state Jun 20 06:02:57.987402 [ 4278.875806] xenbr0: port 3(vif73.0-emu) entered forwarding state Jun 20 06:02:57.987425 (d73) HVM Loader Jun 20 06:02:57.999373 (d73) Detected Xen v4.19-unstable Jun 20 06:02:58.011413 (d73) Xenbus rings @0xfeffc000, event channel 1 Jun 20 06:02:58.011433 (d73) System requested SeaBIOS Jun 20 06:02:58.011444 (d73) CPU speed is 1995 MHz Jun 20 06:02:58.023411 (d73) Relocating guest memory for lowmem MMIO space disabled Jun 20 06:02:58.023433 (XEN) arch/x86/hvm/irq.c:367: Dom73 PCI link 0 changed 0 -> 5 Jun 20 06:02:58.035412 (d73) PCI-ISA link 0 routed to IRQ5 Jun 20 06:02:58.035432 (XEN) arch/x86/hvm/irq.c:367: Dom73 PCI link 1 changed 0 -> 10 Jun 20 06:02:58.035447 (d73) PCI-ISA link 1 routed to IRQ10 Jun 20 06:02:58.047414 (XEN) arch/x86/hvm/irq.c:367: Dom73 PCI link 2 changed 0 -> 11 Jun 20 06:02:58.047436 (d73) PCI-ISA link 2 routed to IRQ11 Jun 20 06:02:58.059409 (XEN) arch/x86/hvm/irq.c:367: Dom73 PCI link 3 changed 0 -> 5 Jun 20 06:02:58.059432 (d73) PCI-ISA link 3 routed to IRQ5 Jun 20 06:02:58.059443 (d73) pci dev 01:2 INTD->IRQ5 Jun 20 06:02:58.071418 (d73) pci dev 01:3 INTA->IRQ10 Jun 20 06:02:58.071436 (d73) pci dev 02:0 INTA->IRQ11 Jun 20 06:02:58.071446 (d73) pci dev 03:0 INTA->IRQ5 Jun 20 06:02:58.071456 (d73) pci dev 05:0 INTA->IRQ10 Jun 20 06:02:58.083374 (d73) No RAM in high memory; setting high_mem resource base to 100000000 Jun 20 06:02:58.107417 (d73) pci dev 04:0 bar 10 size 002000000: 0f0000008 Jun 20 06:02:58.107437 (d73) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 20 06:02:58.119412 (d73) pci dev 05:0 bar 30 size 000040000: 0f3000000 Jun 20 06:02:58.119432 (d73) pci dev 05:0 bar 10 size 000020000: 0f3040000 Jun 20 06:02:58.131410 (d73) pci dev 04:0 bar 30 size 000010000: 0f3060000 Jun 20 06:02:58.131430 (d73) pci dev 03:0 bar 18 size 000002000: 0f3070000 Jun 20 06:02:58.143411 (d73) pci dev 04:0 bar 14 size 000001000: 0f3072000 Jun 20 06:02:58.143432 (d73) pci dev 03:0 bar 14 size 000000400: 0f3073000 Jun 20 06:02:58.143444 (d73) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 20 06:02:58.155412 (d73) pci dev 03:0 bar 10 size 000000100: 00000c101 Jun 20 06:02:58.155432 (d73) pci dev 05:0 bar 14 size 000000040: 00000c201 Jun 20 06:02:58.167414 (d73) pci dev 01:2 bar 20 size 000000020: 00000c241 Jun 20 06:02:58.167433 (d73) pci dev 01:1 bar 20 size 000000010: 00000c261 Jun 20 06:02:58.179413 (d73) Multiprocessor initialisation: Jun 20 06:02:58.179431 (d73) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 20 06:02:58.191412 (d73) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 20 06:02:58.191436 (d73) Testing HVM environment: Jun 20 06:02:58.191447 (d73) Using scratch memory at 400000 Jun 20 06:02:58.203423 (d73) - REP INSB across page boundaries ... passed Jun 20 06:02:58.203444 (d73) - REP INSW across page boundaries ... passed Jun 20 06:02:58.215414 (d73) - GS base MSRs and SWAPGS ... passed Jun 20 06:02:58.215433 (d73) Passed 3 of 3 tests Jun 20 06:02:58.215444 (d73) Writing SMBIOS tables ... Jun 20 06:02:58.227410 (d73) Loading SeaBIOS ... Jun 20 06:02:58.227428 (d73) Creating MP tables ... Jun 20 06:02:58.227439 (d73) Loading ACPI ... Jun 20 06:02:58.227448 (d73) vm86 TSS at fc100300 Jun 20 06:02:58.227458 (d73) BIOS map: Jun 20 06:02:58.239415 (d73) 10000-100e3: Scratch space Jun 20 06:02:58.239433 (d73) c0000-fffff: Main BIOS Jun 20 06:02:58.239444 (d73) E820 table: Jun 20 06:02:58.239453 (d73) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 20 06:02:58.251415 (d73) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 20 06:02:58.251434 (d73) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 20 06:02:58.263415 (d73) [02]: 00000000:00100000 - 00000000:bf800000: RAM Jun 20 06:02:58.263435 (d73) HOLE: 00000000:bf800000 - 00000000:fc000000 Jun 20 06:02:58.275411 (d73) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 20 06:02:58.275430 (d73) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 20 06:02:58.287410 (d73) Invoking SeaBIOS ... Jun 20 06:02:58.287428 (d73) SeaBIOS (version e5f2e4c-Xen) Jun 20 06:02:58.287440 (d73) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 20 06:02:58.299416 (d73) Jun 20 06:02:58.299431 (d73) Found Xen hypervisor signature at 40000000 Jun 20 06:02:58.299443 (d73) Running on QEMU (i440fx) Jun 20 06:02:58.311411 (d73) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 20 06:02:58.311436 (d73) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 20 06:02:58.323414 (d73) xen: copy e820... Jun 20 06:02:58.323431 (d73) Relocating init from 0x000d38c0 to 0xbe7ead80 (size 86496) Jun 20 06:02:58.335418 (d73) Found 9 PCI devices (max PCI bus is 00) Jun 20 06:02:58.335438 (d73) Allocated Xen hypercall page at bf7ff000 Jun 20 06:02:58.335451 (d73) Detected Xen v4.19-unstable Jun 20 06:02:58.357972 (d73) xen: copy BIOS tables... Jun 20 06:02:58.357997 (d73) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 20 06:02:58.358011 (d73) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 20 06:02:58.359407 (d73) Copying PIR from 0x00010040 to 0x000f5140 Jun 20 06:02:58.359427 (d73) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 20 06:02:58.371417 (d73) table(50434146)=0xfc00a370 (via xsdt) Jun 20 06:02:58.371437 (d73) Using pmtimer, ioport 0xb008 Jun 20 06:02:58.371448 (d73) table(50434146)=0xfc00a370 (via xsdt) Jun 20 06:02:58.383417 (d73) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 20 06:02:58.383437 (d73) parse_termlist: parse error, skip from 16/27641 Jun 20 06:02:58.395415 (d73) parse_termlist: parse error, skip from 87/6041 Jun 20 06:02:58.395435 (d73) Scan for VGA option rom Jun 20 06:02:58.395446 (d73) Running option rom at c000:0003 Jun 20 06:02:58.407416 (XEN) arch/x86/hvm/stdvga.c:172:d73v0 entering stdvga mode Jun 20 06:02:58.407437 (d73) pmm call arg1=0 Jun 20 06:02:58.407448 (d73) Turning on vga text mode console Jun 20 06:02:58.419413 (d73) SeaBIOS (version e5f2e4c-Xen) Jun 20 06:02:58.419432 (d73) Machine UUID 5e2eba3c-908a-4fa9-9ce3-513553f72dc6 Jun 20 06:02:58.431410 (d73) UHCI init on dev 00:01.2 (io=c240) Jun 20 06:02:58.431429 (d73) ATA controller 1 at 1f0/3f4/c260 (irq 14 dev 9) Jun 20 06:02:58.431443 (d73) ATA controller 2 at 170/374/c268 (irq 15 dev 9) Jun 20 06:02:58.443414 (d73) Searching bootorder for: HALT Jun 20 06:02:58.443433 (d73) found lsi53c895a at 00:03.0, io @ c100 Jun 20 06:02:58.455409 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,0 Jun 20 06:02:58.455431 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,0 Jun 20 06:02:58.467404 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,1 Jun 20 06:02:58.467426 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,1 Jun 20 06:02:58.479414 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,2 Jun 20 06:02:58.479437 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,2 Jun 20 06:02:58.479450 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,3 Jun 20 06:02:58.491417 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,3 Jun 20 06:02:58.491437 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,4 Jun 20 06:02:58.503416 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,4 Jun 20 06:02:58.503436 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,5 Jun 20 06:02:58.515417 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,5 Jun 20 06:02:58.515437 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,6 Jun 20 06:02:58.527421 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,6 Jun 20 06:02:58.527441 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@0,7 Jun 20 06:02:58.539461 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@0,7 Jun 20 06:02:58.539481 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@1,0 Jun 20 06:02:58.551418 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@1,0 Jun 20 06:02:58.551438 (d73) lsi 00:03.0 1:0 vendor='QEMU' product='QEMU HARDDISK' rev='2.5+' type=0 removable=0 Jun 20 06:02:58.563423 (d73) lsi 00:03.0 1:0 blksize=512 sectors=0x2710000 Jun 20 06:02:58.575412 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,0 Jun 20 06:02:58.575434 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,0 Jun 20 06:02:58.587411 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,1 Jun 20 06:02:58.587433 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,1 Jun 20 06:02:58.599411 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,2 Jun 20 06:02:58.599433 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,2 Jun 20 06:02:58.611411 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,3 Jun 20 06:02:58.611433 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,3 Jun 20 06:02:58.623415 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,4 Jun 20 06:02:58.623437 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,4 Jun 20 06:02:58.623451 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,5 Jun 20 06:02:58.635419 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,5 Jun 20 06:02:58.635439 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,6 Jun 20 06:02:58.647420 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,6 Jun 20 06:02:58.647440 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@2,7 Jun 20 06:02:58.659417 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@2,7 Jun 20 06:02:58.659438 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,0 Jun 20 06:02:58.671414 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,0 Jun 20 06:02:58.671435 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,1 Jun 20 06:02:58.683416 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,1 Jun 20 06:02:58.683436 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,2 Jun 20 06:02:58.695421 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,2 Jun 20 06:02:58.695441 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,3 Jun 20 06:02:58.707418 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,3 Jun 20 06:02:58.707438 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,4 Jun 20 06:02:58.719417 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,4 Jun 20 06:02:58.719437 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,5 Jun 20 06:02:58.731417 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,5 Jun 20 06:02:58.731437 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,6 Jun 20 06:02:58.743416 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,6 Jun 20 06:02:58.743436 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@3,7 Jun 20 06:02:58.755416 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@3,7 Jun 20 06:02:58.755437 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,0 Jun 20 06:02:58.767413 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,0 Jun 20 06:02:58.767441 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,1 Jun 20 06:02:58.779414 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,1 Jun 20 06:02:58.779434 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,2 Jun 20 06:02:58.791419 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,2 Jun 20 06:02:58.791440 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,3 Jun 20 06:02:58.803409 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,3 Jun 20 06:02:58.803430 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,4 Jun 20 06:02:58.815414 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,4 Jun 20 06:02:58.815435 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,5 Jun 20 06:02:58.827415 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,5 Jun 20 06:02:58.827435 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,6 Jun 20 06:02:58.839419 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,6 Jun 20 06:02:58.839440 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@4,7 Jun 20 06:02:58.851415 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@4,7 Jun 20 06:02:58.851435 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,0 Jun 20 06:02:58.863414 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,0 Jun 20 06:02:58.863434 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,1 Jun 20 06:02:58.875419 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,1 Jun 20 06:02:58.875439 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,2 Jun 20 06:02:58.887417 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,2 Jun 20 06:02:58.887438 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,3 Jun 20 06:02:58.899413 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,3 Jun 20 06:02:58.899434 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,4 Jun 20 06:02:58.911410 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,4 Jun 20 06:02:58.911431 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,5 Jun 20 06:02:58.923411 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,5 Jun 20 06:02:58.923432 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,6 Jun 20 06:02:58.935410 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,6 Jun 20 06:02:58.935431 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@5,7 Jun 20 06:02:58.947408 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@5,7 Jun 20 06:02:58.947429 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,0 Jun 20 06:02:58.959409 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,0 Jun 20 06:02:58.959430 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,1 Jun 20 06:02:58.971410 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,1 Jun 20 06:02:58.971431 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,2 Jun 20 06:02:58.983408 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,2 Jun 20 06:02:58.983429 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,3 Jun 20 06:02:58.995411 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,3 Jun 20 06:02:58.995432 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,4 Jun 20 06:02:59.007409 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,4 Jun 20 06:02:59.007430 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,5 Jun 20 06:02:59.019410 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,5 Jun 20 06:02:59.019431 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,6 Jun 20 06:02:59.031414 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,6 Jun 20 06:02:59.031435 (d73) Searching bios-geometry for: /pci@i0cf8/*@3/*@0/*@6,7 Jun 20 06:02:59.043409 (d73) Searching bootorder for: /pci@i0cf8/*@3/*@0/*@6,7 Jun 20 06:02:59.043430 (d73) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 20 06:02:59.055414 (d73) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 20 06:02:59.055437 (d73) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 20 06:02:59.067411 (d73) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 20 06:02:59.067440 (d73) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 20 06:02:59.079411 (d73) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 20 06:02:59.079434 (d73) Found 0 lpt ports Jun 20 06:02:59.079444 (d73) Found 1 serial ports Jun 20 06:02:59.091412 (d73) PS2 keyboard initialized Jun 20 06:02:59.091430 (d73) All threads complete. Jun 20 06:02:59.091441 (d73) Scan for option roms Jun 20 06:02:59.091451 (d73) Running option rom at ca00:0003 Jun 20 06:02:59.103413 (d73) pmm call arg1=1 Jun 20 06:02:59.103430 (d73) pmm call arg1=0 Jun 20 06:02:59.103440 (d73) pmm call arg1=1 Jun 20 06:02:59.103448 (d73) pmm call arg1=0 Jun 20 06:02:59.115402 (d73) Searching bootorder for: /pci@i0cf8/*@5 Jun 20 06:02:59.115422 (d73) Jun 20 06:02:59.115431 (d73) Press ESC for boot menu. Jun 20 06:02:59.115441 (d73) Jun 20 06:02:59.115448 (d73) Searching bootorder for: HALT Jun 20 06:03:01.047404 (d73) drive 0x000f5010: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 20 06:03:01.059424 (d73) drive 0x000f5090: PCHS=0/0/0 translation=lba LCHS=1024/255/63 s=40960000 Jun 20 06:03:01.059447 (d73) Space available for UMB: cb000-e7000, f4ae0-f4fe0 Jun 20 06:03:01.071414 (d73) Returned 16773120 bytes of ZoneHigh Jun 20 06:03:01.071433 (d73) e820 map has 7 items: Jun 20 06:03:01.071444 (d73) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 20 06:03:01.083413 (d73) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 20 06:03:01.083433 (d73) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 20 06:03:01.095416 (d73) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Jun 20 06:03:01.095436 (d73) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Jun 20 06:03:01.107412 (d73) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 20 06:03:01.107431 (d73) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 20 06:03:01.119414 (d73) enter handle_19: Jun 20 06:03:01.119432 (d73) NULL Jun 20 06:03:01.119441 (d73) Booting from DVD/CD... Jun 20 06:03:01.119451 (d73) Boot failed: Could not read from CDROM (code 0004) Jun 20 06:03:01.131417 (d73) enter handle_18: Jun 20 06:03:01.131434 (d73) NULL Jun 20 06:03:01.131443 (d73) Booting from Hard Disk... Jun 20 06:03:01.143369 (d73) Booting from 0000:7c00 Jun 20 06:03:01.143388 (XEN) arch/x86/hvm/stdvga.c:177:d73v0 leaving stdvga mode Jun 20 06:03:09.807400 (XEN) arch/x86/hvm/stdvga.c:172:d73v0 entering stdvga mode Jun 20 06:03:10.563395 (XEN) arch/x86/hvm/irq.c:367: Dom73 PCI link 0 changed 5 -> 0 Jun 20 06:03:19.879503 (XEN) arch/x86/hvm/irq.c:367: Dom73 PCI link 1 changed 10 -> 0 Jun 20 06:03:19.903496 (XEN) arch/x86/hvm/irq.c:367: Dom73 PCI link 2 changed 11 -> 0 Jun 20 06:03:19.927470 (XEN) arch/x86/hvm/irq.c:367: Dom73 PCI link 3 changed 5 -> 0 Jun 20 06:03:19.939501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 06:07:16.919384 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 06:13:57.407399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 06:20:38.891391 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d73v0 RDMSR 0x0000060d unimplemented Jun 20 06:25:28.827408 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 06:27:24.319398 [ 5787.574875] xenbr0: port 2(vif73.0) entered disabled state Jun 20 06:28:06.699515 [ 5787.575510] vif vif-73-0 vif73.0 (unregistering): left allmulticast mode Jun 20 06:28:06.711527 [ 5787.575797] vif vif-73-0 vif73.0 (unregistering): left promiscuous mode Jun 20 06:28:06.723499 [ 5787.576021] xenbr0: port 2(vif73.0) entered disabled state Jun 20 06:28:06.723522 [ 5787.820968] xenbr0: port 3(vif73.0-emu) entered disabled state Jun 20 06:28:06.951524 [ 5787.821437] vif73.0-emu (unregistering): left allmulticast mode Jun 20 06:28:06.951547 [ 5787.821667] vif73.0-emu (unregistering): left promiscuous mode Jun 20 06:28:06.963533 [ 5787.821852] xenbr0: port 3(vif73.0-emu) entered disabled state Jun 20 06:28:06.975472 (XEN) HVM d74v0 save: CPU Jun 20 06:28:09.723525 (XEN) HVM d74v1 save: CPU Jun 20 06:28:09.723542 (XEN) HVM d74 save: PIC Jun 20 06:28:09.723552 (XEN) HVM d74 save: IOAPIC Jun 20 06:28:09.735516 (XEN) HVM d74v0 save: LAPIC Jun 20 06:28:09.735535 (XEN) HVM d74v1 save: LAPIC Jun 20 06:28:09.735545 (XEN) HVM d74v0 save: LAPIC_REGS Jun 20 06:28:09.735556 (XEN) HVM d74v1 save: LAPIC_REGS Jun 20 06:28:09.747518 (XEN) HVM d74 save: PCI_IRQ Jun 20 06:28:09.747536 (XEN) HVM d74 save: ISA_IRQ Jun 20 06:28:09.747547 (XEN) HVM d74 save: PCI_LINK Jun 20 06:28:09.747556 (XEN) HVM d74 save: PIT Jun 20 06:28:09.759523 (XEN) HVM d74 save: RTC Jun 20 06:28:09.759541 (XEN) HVM d74 save: HPET Jun 20 06:28:09.759551 (XEN) HVM d74 save: PMTIMER Jun 20 06:28:09.759561 (XEN) HVM d74v0 save: MTRR Jun 20 06:28:09.759570 (XEN) HVM d74v1 save: MTRR Jun 20 06:28:09.771520 (XEN) HVM d74 save: VIRIDIAN_DOMAIN Jun 20 06:28:09.771539 (XEN) HVM d74v0 save: CPU_XSAVE Jun 20 06:28:09.771550 (XEN) HVM d74v1 save: CPU_XSAVE Jun 20 06:28:09.783516 (XEN) HVM d74v0 save: VIRIDIAN_VCPU Jun 20 06:28:09.783536 (XEN) HVM d74v1 save: VIRIDIAN_VCPU Jun 20 06:28:09.783548 (XEN) HVM d74v0 save: VMCE_VCPU Jun 20 06:28:09.783558 (XEN) HVM d74v1 save: VMCE_VCPU Jun 20 06:28:09.795509 (XEN) HVM d74v0 save: TSC_ADJUST Jun 20 06:28:09.795527 (XEN) HVM d74v1 save: TSC_ADJUST Jun 20 06:28:09.795539 (XEN) HVM d74v0 save: CPU_MSR Jun 20 06:28:09.795549 (XEN) HVM d74v1 save: CPU_MSR Jun 20 06:28:09.807492 (XEN) HVM restore d74: CPU 0 Jun 20 06:28:09.807509 [ 5791.955081] xenbr0: port 2(vif74.0) entered blocking state Jun 20 06:28:11.079507 [ 5791.955318] xenbr0: port 2(vif74.0) entered disabled state Jun 20 06:28:11.091523 [ 5791.955582] vif vif-74-0 vif74.0: entered allmulticast mode Jun 20 06:28:11.091545 [ 5791.955867] vif vif-74-0 vif74.0: entered promiscuous mode Jun 20 06:28:11.103495 [ 5792.286123] xenbr0: port 3(vif74.0-emu) entered blocking state Jun 20 06:28:11.415417 [ 5792.286292] xenbr0: port 3(vif74.0-emu) entered disabled state Jun 20 06:28:11.427411 [ 5792.286453] vif74.0-emu: entered allmulticast mode Jun 20 06:28:11.427433 [ 5792.286788] vif74.0-emu: entered promiscuous mode Jun 20 06:28:11.427446 [ 5792.293540] xenbr0: port 3(vif74.0-emu) entered blocking state Jun 20 06:28:11.439416 [ 5792.293703] xenbr0: port 3(vif74.0-emu) entered forwarding state Jun 20 06:28:11.451398 (d74) HVM Loader Jun 20 06:28:11.451415 (d74) Detected Xen v4.19-unstable Jun 20 06:28:11.451427 (d74) Xenbus rings @0xfeffc000, event channel 1 Jun 20 06:28:11.463411 (d74) System requested SeaBIOS Jun 20 06:28:11.463429 (d74) CPU speed is 1995 MHz Jun 20 06:28:11.463440 (d74) Relocating guest memory for lowmem MMIO space disabled Jun 20 06:28:11.475412 (XEN) arch/x86/hvm/irq.c:367: Dom74 PCI link 0 changed 0 -> 5 Jun 20 06:28:11.475435 (d74) PCI-ISA link 0 routed to IRQ5 Jun 20 06:28:11.475446 (XEN) arch/x86/hvm/irq.c:367: Dom74 PCI link 1 changed 0 -> 10 Jun 20 06:28:11.487416 (d74) PCI-ISA link 1 routed to IRQ10 Jun 20 06:28:11.487434 (XEN) arch/x86/hvm/irq.c:367: Dom74 PCI link 2 changed 0 -> 11 Jun 20 06:28:11.499415 (d74) PCI-ISA link 2 routed to IRQ11 Jun 20 06:28:11.499433 (XEN) arch/x86/hvm/irq.c:367: Dom74 PCI link 3 changed 0 -> 5 Jun 20 06:28:11.511414 (d74) PCI-ISA link 3 routed to IRQ5 Jun 20 06:28:11.511433 (d74) pci dev 01:2 INTD->IRQ5 Jun 20 06:28:11.511445 (d74) pci dev 01:3 INTA->IRQ10 Jun 20 06:28:11.511454 (d74) pci dev 02:0 INTA->IRQ11 Jun 20 06:28:11.523385 (d74) pci dev 04:0 INTA->IRQ5 Jun 20 06:28:11.523402 (d74) No RAM in high memory; setting high_mem resource base to 100000000 Jun 20 06:28:11.547380 (d74) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 20 06:28:11.559411 (d74) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 20 06:28:11.559431 (d74) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 20 06:28:11.571406 (d74) pci dev 04:0 bar 10 size 000020000: 0f3040000 Jun 20 06:28:11.571426 (d74) pci dev 03:0 bar 30 size 000010000: 0f3060000 Jun 20 06:28:11.571438 (d74) pci dev 03:0 bar 14 size 000001000: 0f3070000 Jun 20 06:28:11.583423 (d74) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 20 06:28:11.583443 (d74) pci dev 04:0 bar 14 size 000000040: 00000c101 Jun 20 06:28:11.595410 (d74) pci dev 01:2 bar 20 size 000000020: 00000c141 Jun 20 06:28:11.595429 (d74) pci dev 01:1 bar 20 size 000000010: 00000c161 Jun 20 06:28:11.607413 (d74) Multiprocessor initialisation: Jun 20 06:28:11.607431 (d74) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 20 06:28:11.619410 (d74) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 20 06:28:11.619433 (d74) Testing HVM environment: Jun 20 06:28:11.631414 (d74) Using scratch memory at 400000 Jun 20 06:28:11.631433 (d74) - REP INSB across page boundaries ... passed Jun 20 06:28:11.652433 (d74) - REP INSW across page boundaries ... passed Jun 20 06:28:11.652478 (d74) - GS base MSRs and SWAPGS ... passed Jun 20 06:28:11.652491 (d74) Passed 3 of 3 tests Jun 20 06:28:11.652501 (d74) Writing SMBIOS tables ... Jun 20 06:28:11.655412 (d74) Loading SeaBIOS ... Jun 20 06:28:11.655430 (d74) Creating MP tables ... Jun 20 06:28:11.655441 (d74) Loading ACPI ... Jun 20 06:28:11.655450 (d74) vm86 TSS at fc100300 Jun 20 06:28:11.655460 (d74) BIOS map: Jun 20 06:28:11.667419 (d74) 10000-100e3: Scratch space Jun 20 06:28:11.667437 (d74) c0000-fffff: Main BIOS Jun 20 06:28:11.667448 (d74) E820 table: Jun 20 06:28:11.667457 (d74) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 20 06:28:11.679411 (d74) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 20 06:28:11.679431 (d74) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 20 06:28:11.691413 (d74) [02]: 00000000:00100000 - 00000000:bf800000: RAM Jun 20 06:28:11.691433 (d74) HOLE: 00000000:bf800000 - 00000000:fc000000 Jun 20 06:28:11.703413 (d74) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 20 06:28:11.703433 (d74) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 20 06:28:11.715410 (d74) Invoking SeaBIOS ... Jun 20 06:28:11.715427 (d74) SeaBIOS (version e5f2e4c-Xen) Jun 20 06:28:11.715439 (d74) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 20 06:28:11.727419 (d74) Jun 20 06:28:11.727433 (d74) Found Xen hypervisor signature at 40000000 Jun 20 06:28:11.727446 (d74) Running on QEMU (i440fx) Jun 20 06:28:11.739412 (d74) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 20 06:28:11.739437 (d74) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 20 06:28:11.751414 (d74) xen: copy e820... Jun 20 06:28:11.751431 (d74) Relocating init from 0x000d38c0 to 0xbe7ead80 (size 86496) Jun 20 06:28:11.763409 (d74) Found 8 PCI devices (max PCI bus is 00) Jun 20 06:28:11.763429 (d74) Allocated Xen hypercall page at bf7ff000 Jun 20 06:28:11.763442 (d74) Detected Xen v4.19-unstable Jun 20 06:28:11.775419 (d74) xen: copy BIOS tables... Jun 20 06:28:11.775437 (d74) Copying SMBIOS from 0x00010020 to 0x000f52c0 Jun 20 06:28:11.775450 (d74) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51c0 Jun 20 06:28:11.787415 (d74) Copying PIR from 0x00010040 to 0x000f5140 Jun 20 06:28:11.787435 (d74) Copying ACPI RSDP from 0x000100c0 to 0x000f5110 Jun 20 06:28:11.799410 (d74) table(50434146)=0xfc00a370 (via xsdt) Jun 20 06:28:11.799430 (d74) Using pmtimer, ioport 0xb008 Jun 20 06:28:11.799442 (d74) table(50434146)=0xfc00a370 (via xsdt) Jun 20 06:28:11.811416 (d74) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 20 06:28:11.811437 (d74) parse_termlist: parse error, skip from 16/27641 Jun 20 06:28:11.823410 (d74) parse_termlist: parse error, skip from 87/6041 Jun 20 06:28:11.823430 (d74) Scan for VGA option rom Jun 20 06:28:11.823441 (d74) Running option rom at c000:0003 Jun 20 06:28:11.835410 (XEN) arch/x86/hvm/stdvga.c:172:d74v0 entering stdvga mode Jun 20 06:28:11.835431 (d74) pmm call arg1=0 Jun 20 06:28:11.835441 (d74) Turning on vga text mode console Jun 20 06:28:11.847410 (d74) SeaBIOS (version e5f2e4c-Xen) Jun 20 06:28:11.847429 (d74) Machine UUID 4b5facec-2447-47c1-aaaf-c3bf4ffa5fd1 Jun 20 06:28:11.847450 (d74) UHCI init on dev 00:01.2 (io=c140) Jun 20 06:28:11.859414 (d74) ATA controller 1 at 1f0/3f4/c160 (irq 14 dev 9) Jun 20 06:28:11.859434 (d74) ATA controller 2 at 170/374/c168 (irq 15 dev 9) Jun 20 06:28:11.871412 (d74) Searching bootorder for: HALT Jun 20 06:28:11.871431 (d74) Found 0 lpt ports Jun 20 06:28:11.871441 (d74) Found 1 serial ports Jun 20 06:28:11.871450 (d74) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jun 20 06:28:11.883422 (d74) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 20 06:28:11.883443 (d74) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 20 06:28:11.895419 (d74) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jun 20 06:28:11.895439 (d74) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 20 06:28:11.907417 (d74) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jun 20 06:28:11.919398 (d74) PS2 keyboard initialized Jun 20 06:28:11.919417 (d74) All threads complete. Jun 20 06:28:11.919428 (d74) Scan for option roms Jun 20 06:28:11.919438 (d74) Running option rom at ca00:0003 Jun 20 06:28:11.931386 (d74) pmm call arg1=1 Jun 20 06:28:11.943398 (d74) pmm call arg1=0 Jun 20 06:28:11.943415 (d74) pmm call arg1=1 Jun 20 06:28:11.943425 (d74) pmm call arg1=0 Jun 20 06:28:11.943434 (d74) Searching bootorder for: /pci@i0cf8/*@4 Jun 20 06:28:11.967390 (d74) Jun 20 06:28:11.967405 (d74) Press ESC for boot menu. Jun 20 06:28:11.979370 (d74) Jun 20 06:28:11.979386 (d74) Searching bootorder for: HALT Jun 20 06:28:14.547393 (d74) drive 0x000f5090: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jun 20 06:28:14.559419 (d74) Space available for UMB: cb000-e7000, f4ae0-f5020 Jun 20 06:28:14.559439 (d74) Returned 16773120 bytes of ZoneHigh Jun 20 06:28:14.571413 (d74) e820 map has 7 items: Jun 20 06:28:14.571431 (d74) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 20 06:28:14.571443 (d74) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 20 06:28:14.583421 (d74) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 20 06:28:14.583440 (d74) 3: 0000000000100000 - 00000000bf7ff000 = 1 RAM Jun 20 06:28:14.595413 (d74) 4: 00000000bf7ff000 - 00000000bf800000 = 2 RESERVED Jun 20 06:28:14.595433 (d74) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 20 06:28:14.607413 (d74) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 20 06:28:14.607433 (d74) enter handle_19: Jun 20 06:28:14.619416 (d74) NULL Jun 20 06:28:14.619432 (d74) Booting from DVD/CD... Jun 20 06:28:14.619443 (d74) Boot failed: Could not read from CDROM (code 0004) Jun 20 06:28:14.619456 (d74) enter handle_18: Jun 20 06:28:14.631405 (d74) NULL Jun 20 06:28:14.631421 (d74) Booting from Hard Disk... Jun 20 06:28:14.631432 (d74) Booting from 0000:7c00 Jun 20 06:28:14.631442 (XEN) arch/x86/hvm/stdvga.c:177:d74v0 leaving stdvga mode Jun 20 06:28:23.783394 (XEN) arch/x86/hvm/stdvga.c:172:d74v0 entering stdvga mode Jun 20 06:28:24.587359 (XEN) arch/x86/hvm/irq.c:367: Dom74 PCI link 0 changed 5 -> 0 Jun 20 06:28:33.935383 (XEN) arch/x86/hvm/irq.c:367: Dom74 PCI link 1 changed 10 -> 0 Jun 20 06:28:33.959392 (XEN) arch/x86/hvm/irq.c:367: Dom74 PCI link 2 changed 11 -> 0 Jun 20 06:28:33.983383 (XEN) arch/x86/hvm/irq.c:367: Dom74 PCI link 3 changed 5 -> 0 Jun 20 06:28:34.007370 [ 5880.458628] xenbr0: port 3(vif74.0-emu) entered disabled state Jun 20 06:29:39.595413 [ 5880.459653] vif74.0-emu (unregistering): left allmulticast mode Jun 20 06:29:39.595439 [ 5880.459861] vif74.0-emu (unregistering): left promiscuous mode Jun 20 06:29:39.607412 [ 5880.460066] xenbr0: port 3(vif74.0-emu) entered disabled state Jun 20 06:29:39.607435 [ 5880.470936] xenbr0: port 2(vif74.0) entered disabled state Jun 20 06:29:39.619418 [ 5880.471457] vif vif-74-0 vif74.0 (unregistering): left allmulticast mode Jun 20 06:29:39.619442 [ 5880.471698] vif vif-74-0 vif74.0 (unregistering): left promiscuous mode Jun 20 06:29:39.631418 [ 5880.471921] xenbr0: port 2(vif74.0) entered disabled state Jun 20 06:29:39.643370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 06:34:06.115505 Jun 20 06:34:45.918533 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 20 06:34:45.931419 Jun 20 06:34:45.931662 Jun 20 06:34:46.878378 (XEN) '0' pressed -> dumping Dom0's registers Jun 20 06:34:46.891440 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 20 06:34:46.891460 (XEN) RIP: e033:[ ffff81d643aa>] Jun 20 06:34:46.903421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 20 06:34:46.903443 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 20 06:34:46.915421 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:46.927416 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000000b0039c Jun 20 06:34:46.927439 (XEN) r9: 0000000000000002 r10: 000005a0c42a1b00 r11: 0000000000000246 Jun 20 06:34:46.939432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 20 06:34:46.939455 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 20 06:34:46.951425 (XEN) cr3: 0000001052844000 cr2: 000055834079f010 Jun 20 06:34:46.963409 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 06:34:46.963432 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:46.975412 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 20 06:34:46.975433 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:46.987416 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 80ed07fea2c8f900 Jun 20 06:34:46.999412 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 20 06:34:46.999434 (XEN) ffffffff8280c030 ffffffff811971a4 0000000000000002 ffffffff81d6b567 Jun 20 06:34:47.011411 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 20 06:34:47.023410 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.023432 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 20 06:34:47.035414 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 20 06:34:47.047410 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.047431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.059418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.071409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.071430 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 20 06:34:47.083413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.095408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.095430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.107412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.119407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.119427 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 20 06:34:47.119440 (XEN) RIP: e033:[] Jun 20 06:34:47.131412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 20 06:34:47.131435 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 20 06:34:47.143417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:47.155419 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 000000000022180c Jun 20 06:34:47.155442 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:47.167426 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:47.179407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:47.179429 (XEN) cr3: 0000001052844000 cr2: 00007f77865bf3d8 Jun 20 06:34:47.191410 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 20 06:34:47.191431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:47.203413 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 20 06:34:47.203433 (XEN) 0000000000000025 000005aad6e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:47.215416 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 85c50d8c697d7b00 Jun 20 06:34:47.227410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.227431 (XEN) 0000000000000000 ffffffff811971a4 0000000000000001 ffffffff810e1cd4 Jun 20 06:34:47.239413 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:47.251410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.251430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.263414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.275450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.275470 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.287412 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 20 06:34:47.287432 (XEN) RIP: e033:[] Jun 20 06:34:47.299412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 20 06:34:47.299434 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 20 06:34:47.311411 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:47.311433 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 00000000004f2cec Jun 20 06:34:47.323412 (XEN) r9: 0000000000000007 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:47.335414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:47.335435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:47.347414 (XEN) cr3: 0000000835e5f000 cr2: 0000556723e85280 Jun 20 06:34:47.347434 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 20 06:34:47.359423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:47.371411 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 20 06:34:47.371432 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:47.383413 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 c8b906a0485e9500 Jun 20 06:34:47.383435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.395414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000002 ffffffff810e1cd4 Jun 20 06:34:47.407410 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:47.407431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.419418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.431412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.431432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.443414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.455412 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 20 06:34:47.455431 (XEN) RIP: e033:[] Jun 20 06:34:47.455443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 20 06:34:47.467418 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 20 06:34:47.479411 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:47.479441 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000011ffac Jun 20 06:34:47.491412 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:47.503406 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:47.503428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:47.515410 (XEN) cr3: 0000001052844000 cr2: 000055834079f010 Jun 20 06:34:47.515429 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 06:34:47.527416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:47.539403 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 20 06:34:47.539424 (XEN) 0000000000000001 000005aad6e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:47.551410 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 1e054728e2f41f00 Jun 20 06:34:47.551432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.563421 (XEN) 0000000000000000 ffffffff811971a4 0000000000000003 ffffffff810e1cd4 Jun 20 06:34:47.575407 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:47.575429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.587413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.599411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.599431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.611410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.611429 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 20 06:34:47.623413 (XEN) RIP: e033:[] Jun 20 06:34:47.623431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 20 06:34:47.635412 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 20 06:34:47.635434 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:47.647416 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000004de4ac Jun 20 06:34:47.659409 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:47.659431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:47.671413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:47.683411 (XEN) cr3: 000000107fb65000 cr2: 00007fe7658df2f0 Jun 20 06:34:47.683431 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 06:34:47.695410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:47.695431 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 20 06:34:47.707412 (XEN) 0000000000000001 000005aad6e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:47.707434 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 e4855925497f3700 Jun 20 06:34:47.719417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.731408 (XEN) 0000000000000000 ffffffff811971a4 0000000000000004 ffffffff810e1cd4 Jun 20 06:34:47.731430 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:47.743414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.755416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.755437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.767421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.779410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.779429 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 20 06:34:47.791408 (XEN) RIP: e033:[] Jun 20 06:34:47.791435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 20 06:34:47.791451 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 20 06:34:47.803416 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:47.815415 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 000000000011b9dc Jun 20 06:34:47.815438 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:47.827416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:47.839411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:47.839432 (XEN) cr3: 0000001052844000 cr2: 00007feab2406740 Jun 20 06:34:47.851413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 20 06:34:47.863410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:47.863431 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 20 06:34:47.875409 (XEN) 0000000000000001 000005aad6e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:47.875431 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 20f14a7a6b94e200 Jun 20 06:34:47.887415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.899407 (XEN) 0000000000000000 ffffffff811971a4 0000000000000005 ffffffff810e1cd4 Jun 20 06:34:47.899429 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:47.911414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.923408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.923429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.935409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.947417 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:47.947437 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 20 06:34:47.947449 (XEN) RIP: e033:[] Jun 20 06:34:47.959409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 20 06:34:47.959432 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 20 06:34:47.971423 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:47.983409 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000020b30ec Jun 20 06:34:47.983431 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:47.995441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:48.007412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:48.007434 (XEN) cr3: 0000001052844000 cr2: 000056289a35c240 Jun 20 06:34:48.019411 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 20 06:34:48.019432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:48.031417 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 20 06:34:48.031437 (XEN) 0000000000000001 000005aad6e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:48.043412 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 38422f569acc8700 Jun 20 06:34:48.055413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.055433 (XEN) 0000000000000000 ffffffff811971a4 0000000000000006 ffffffff810e1cd4 Jun 20 06:34:48.067414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:48.079409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.079430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.091413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.103409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.103437 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.115414 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 20 06:34:48.115433 (XEN) RIP: e033:[] Jun 20 06:34:48.127407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 20 06:34:48.127429 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 20 06:34:48.139412 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:48.139435 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 000000000025b90c Jun 20 06:34:48.151415 (XEN) r9: 000005a0c42a1b00 r10: 000005a0c42a1b00 r11: 0000000000000246 Jun 20 06:34:48.163413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:48.163434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:48.175423 (XEN) cr3: 0000001052844000 cr2: 00007f540af8f740 Jun 20 06:34:48.175443 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 20 06:34:48.187415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:48.199411 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 20 06:34:48.199432 (XEN) 000000000000000b 000005a0c42a1b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:48.211413 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 96aa271050c09700 Jun 20 06:34:48.211435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.223414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000007 ffffffff810e1cd4 Jun 20 06:34:48.235412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:48.235434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.247416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.259411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.259432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.271416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.283413 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 20 06:34:48.283433 (XEN) RIP: e033:[] Jun 20 06:34:48.283445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 20 06:34:48.295413 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 20 06:34:48.307409 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:48.307431 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 0000000001792044 Jun 20 06:34:48.319413 (XEN) r9: 0000000000000007 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:48.331412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:48.331434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:48.343411 (XEN) cr3: 0000001052844000 cr2: 0000558e6a8fb534 Jun 20 06:34:48.343431 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 06:34:48.355414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:48.367409 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 20 06:34:48.367430 (XEN) 0000000000000000 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:48.379416 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 b948a98f7ec32600 Jun 20 06:34:48.379439 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.391413 (XEN) 0000000000000000 ffffffff811971a4 0000000000000008 ffffffff810e1cd4 Jun 20 06:34:48.403412 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:48.403433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.415411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.427424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.427445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.439412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.439431 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 20 06:34:48.451415 (XEN) RIP: e033:[] Jun 20 06:34:48.451434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 20 06:34:48.463421 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 20 06:34:48.463443 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:48.475415 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000002d350c Jun 20 06:34:48.487410 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:48.487433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:48.499414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:48.511414 (XEN) cr3: 0000001052844000 cr2: 00007fcd2dc48290 Jun 20 06:34:48.511434 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 20 06:34:48.523410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:48.523432 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 20 06:34:48.535410 (XEN) 0000000000000001 000005aad6e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:48.535432 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 19123a77b7a64e00 Jun 20 06:34:48.547419 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.559410 (XEN) 0000000000000000 ffffffff811971a4 0000000000000009 ffffffff810e1cd4 Jun 20 06:34:48.559432 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:48.571413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.583418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.583439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.595415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.607410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.607430 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 20 06:34:48.619408 (XEN) RIP: e033:[] Jun 20 06:34:48.619428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 20 06:34:48.631410 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 20 06:34:48.631432 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:48.643414 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000008df704 Jun 20 06:34:48.643435 (XEN) r9: 0000000000000007 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:48.655418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:48.667413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:48.667434 (XEN) cr3: 0000000837005000 cr2: 00007fbf2f4bce84 Jun 20 06:34:48.679413 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 20 06:34:48.691414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:48.691435 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 20 06:34:48.703410 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:48.703431 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 7308b1f764b6e600 Jun 20 06:34:48.715420 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.727411 (XEN) 0000000000000000 ffffffff811971a4 000000000000000a ffffffff810e1cd4 Jun 20 06:34:48.727433 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:48.739420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.751386 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.751407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.763397 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.775394 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.775408 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 20 06:34:48.775417 (XEN) RIP: e033:[] Jun 20 06:34:48.787419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 20 06:34:48.787440 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 20 06:34:48.799419 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:48.811411 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 000000000035dc04 Jun 20 06:34:48.811434 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:48.823418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:48.835416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:48.835438 (XEN) cr3: 0000001052844000 cr2: 00007f01028f23d8 Jun 20 06:34:48.847423 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 20 06:34:48.847445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:48.859421 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 20 06:34:48.859441 (XEN) 0000000000000091 000005aad6e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:48.871424 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000 Jun 20 06:34:48.882031 000000000 2bc2c46ab2199500 Jun 20 06:34:48.883423 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.883444 (XEN) 000 Jun 20 06:34:48.883779 0000000000000 ffffffff811971a4 000000000000000b ffffffff810e1cd4 Jun 20 06:34:48.895423 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:48.907417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.907438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.919422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.931428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.931448 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:48.943420 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 20 06:34:48.943439 (XEN) RIP: e033:[] Jun 20 06:34:48.955417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 20 06:34:48.955439 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 20 06:34:48.967425 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:48.967447 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 000000000050601c Jun 20 06:34:48.979424 (XEN) r9: 0000000000000004 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:48.991415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:48.991436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:49.003415 (XEN) cr3: 0000000832dd9000 cr2: 00007f72e2c80520 Jun 20 06:34:49.015410 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 20 06:34:49.015431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:49.027413 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 20 06:34:49.027433 (XEN) 0000000000000001 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:49.039421 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 ab8616d6036dc700 Jun 20 06:34:49.051409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.051430 (XEN) 0000000000000000 ffffffff811971a4 000000000000000c ffffffff810e1cd4 Jun 20 06:34:49.063417 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:49.075410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.075430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.087410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.099411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.099432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.111411 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 20 06:34:49.111431 (XEN) RIP: e033:[] Jun 20 06:34:49.111443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 20 06:34:49.123413 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 20 06:34:49.135409 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:49.135431 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 0000000000145be4 Jun 20 06:34:49.147416 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:49.159409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:49.159431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:49.171416 (XEN) cr3: 0000001052844000 cr2: 00005565bcf03000 Jun 20 06:34:49.171436 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 20 06:34:49.183414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:49.195413 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 20 06:34:49.195433 (XEN) 00000000000000be 00000000804eeb99 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:49.207413 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 3cd7037609420200 Jun 20 06:34:49.207435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.219416 (XEN) 0000000000000000 ffffffff811971a4 000000000000000d ffffffff810e1cd4 Jun 20 06:34:49.231413 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:49.231434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.243411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.255419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.255439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.267415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.267434 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 20 06:34:49.279412 (XEN) RIP: e033:[] Jun 20 06:34:49.279431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 20 06:34:49.291412 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 20 06:34:49.291433 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:49.303416 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000387c74 Jun 20 06:34:49.315410 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:49.315433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:49.327414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:49.339411 (XEN) cr3: 0000001052844000 cr2: 0000557efda94418 Jun 20 06:34:49.339431 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 06:34:49.351414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:49.351443 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 20 06:34:49.363415 (XEN) 0000000000000001 000005aad6e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:49.375407 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 f666985bb54e3900 Jun 20 06:34:49.375430 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.387415 (XEN) 0000000000000000 ffffffff811971a4 000000000000000e ffffffff810e1cd4 Jun 20 06:34:49.387437 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:49.399429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.411413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.411434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.423412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.435412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.435431 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 20 06:34:49.447409 (XEN) RIP: e033:[] Jun 20 06:34:49.447429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 20 06:34:49.459409 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 20 06:34:49.459432 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:49.471413 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 0000000000129794 Jun 20 06:34:49.483409 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:49.483431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:49.495411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:49.507412 (XEN) cr3: 0000001052844000 cr2: 000055834079f010 Jun 20 06:34:49.507432 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 06:34:49.519409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:49.519430 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 20 06:34:49.531408 (XEN) 0000000000000001 000005aad6e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:49.531430 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 a68c393f34fd7200 Jun 20 06:34:49.543415 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.555409 (XEN) 0000000000000000 ffffffff811971a4 000000000000000f ffffffff810e1cd4 Jun 20 06:34:49.555431 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:49.567412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.579411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.579431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.591414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.603417 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.603436 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 20 06:34:49.603449 (XEN) RIP: e033:[] Jun 20 06:34:49.615415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 20 06:34:49.615436 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 20 06:34:49.627414 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:49.639409 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000026fdc4 Jun 20 06:34:49.639431 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:49.651412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:49.663409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:49.663438 (XEN) cr3: 0000001052844000 cr2: 00007f461b599710 Jun 20 06:34:49.675415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 06:34:49.675437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:49.687414 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 20 06:34:49.687434 (XEN) 0000000000000001 000005aad6e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:49.699415 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 13429f9b0c634800 Jun 20 06:34:49.711417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.711437 (XEN) 0000000000000000 ffffffff811971a4 0000000000000010 ffffffff810e1cd4 Jun 20 06:34:49.723418 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:49.735409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.735430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.747415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.759430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.759451 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.771412 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 20 06:34:49.771431 (XEN) RIP: e033:[] Jun 20 06:34:49.783419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 20 06:34:49.783441 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 20 06:34:49.795418 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:49.807415 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000002280fc Jun 20 06:34:49.807437 (XEN) r9: 000005a1c7905b00 r10: 000005a1c7905b00 r11: 0000000000000246 Jun 20 06:34:49.819412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:49.819433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:49.831414 (XEN) cr3: 0000001052844000 cr2: 000055a3c6c53244 Jun 20 06:34:49.843412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 20 06:34:49.843434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:49.855411 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 20 06:34:49.855432 (XEN) 000000000000004b 00000000804eeb99 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:49.867417 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 74c4945847eafb00 Jun 20 06:34:49.879410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.879431 (XEN) 0000000000000000 ffffffff811971a4 0000000000000011 ffffffff810e1cd4 Jun 20 06:34:49.891413 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:49.903408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.903429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.915414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.927407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.927428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:49.939414 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 20 06:34:49.939434 (XEN) RIP: e033:[] Jun 20 06:34:49.939446 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 20 06:34:49.951417 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 20 06:34:49.963421 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:49.963443 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 0000000000338dbc Jun 20 06:34:49.975416 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:49.987420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:49.987441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:49.999412 (XEN) cr3: 0000001052844000 cr2: 00007fc6447dee84 Jun 20 06:34:49.999432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 06:34:50.011424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:50.023409 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 20 06:34:50.023429 (XEN) 0000000000000001 000005aad6e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:50.035412 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 5bdc9eea60c98200 Jun 20 06:34:50.035434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:50.047414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000012 ffffffff810e1cd4 Jun 20 06:34:50.059411 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 06:34:50.059432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:50.071410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:50.083409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:50.083430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:50.095414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:50.107409 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 20 06:34:50.107428 (XEN) RIP: e033:[] Jun 20 06:34:50.107441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 20 06:34:50.119411 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 20 06:34:50.131413 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 06:34:50.131435 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000012cfac Jun 20 06:34:50.143414 (XEN) r9: 000005aad6e65b00 r10: 000005aad6e65b00 r11: 0000000000000246 Jun 20 06:34:50.143436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 06:34:50.155414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 06:34:50.167415 (XEN) cr3: 0000001052844000 cr2: 00007fdd803c8520 Jun 20 06:34:50.167435 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 06:34:50.179415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 06:34:50.179436 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 20 06:34:50.191416 (XEN) 0000000000000001 000005aad6e65b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 06:34:50.203409 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 4b155a7b65be8100 Jun 20 06:34:50.203432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:34:50.215395 (XEN) 0000000000000000 ffffffff811971a4 0000000000000013 ffffffff810e1cd4 Jun 20 06:34:50.227414 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 6197038799666) Jun 20 06:34:50.227438 (XEN) heap[node=0][zone=0] -> 0 pages Jun 20 06:34:50.239411 (XEN) heap[node=0][zone=1] -> 0 pages Jun 20 06:34:50.239431 (XEN) heap[node=0][zone=2] -> 0 pages Jun 20 06:34:50.239443 (XEN) heap[node=0][zone=3] -> 0 pages Jun 20 06:34:50.251412 (XEN) heap[node=0][zone=4] -> 0 pages Jun 20 06:34:50.251432 (XEN) heap[node=0][zone=5] -> 0 pages Jun 20 06:34:50.251443 (XEN) heap[node=0][zone=6] -> 0 pages Jun 20 06:34:50.251454 (XEN) heap[node=0][zone=7] -> 0 pages Jun 20 06:34:50.263425 (XEN) heap[node=0][zone=8] -> 0 pages Jun 20 06:34:50.263443 (XEN) heap[node=0][zone=9] -> 0 pages Jun 20 06:34:50.263454 (XEN) heap[node=0][zone=10] -> 0 pages Jun 20 06:34:50.275414 (XEN) heap[node=0][zone=11] -> 0 pages Jun 20 06:34:50.275433 (XEN) heap[node=0][zone=12] -> 0 pages Jun 20 06:34:50.275445 (XEN) heap[node=0][zone=13] -> 0 pages Jun 20 06:34:50.287424 (XEN) heap[node=0][zone=14] -> 0 pages Jun 20 06:34:50.287443 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 20 06:34:50.299407 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 20 06:34:50.299428 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 20 06:34:50.299440 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 20 06:34:50.311411 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 20 06:34:50.311431 (XEN) heap[node=0][zone=20] -> 0 pages Jun 20 06:34:50.311443 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 20 06:34:50.323413 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 20 06:34:50.323433 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 20 06:34:50.323445 (XEN) heap[node=0][zone=24] -> 463450 pages Jun 20 06:34:50.335418 (XEN) heap[node=0][zone=25] -> 0 pages Jun 20 06:34:50.335437 (XEN) heap[node=0][zone=26] -> 0 pages Jun 20 06:34:50.347451 (XEN) heap[node=0][zone=27] -> 0 pages Jun 20 06:34:50.347472 (XEN) heap[node=0][zone=28] -> 0 pages Jun 20 06:34:50.347484 (XEN) heap[node=0][zone=29] -> 0 pages Jun 20 06:34:50.359415 (XEN) heap[node=0][zone=30] -> 0 pages Jun 20 06:34:50.359435 (XEN) heap[node=0][zone=31] -> 0 pages Jun 20 06:34:50.359447 (XEN) heap[node=0][zone=32] -> 0 pages Jun 20 06:34:50.371411 (XEN) heap[node=0][zone=33] -> 0 pages Jun 20 06:34:50.371432 (XEN) heap[node=0][zone=34] -> 0 pages Jun 20 06:34:50.371444 (XEN) heap[node=0][zone=35] -> 0 pages Jun 20 06:34:50.383410 (XEN) heap[node=0][zone=36] -> 0 pages Jun 20 06:34:50.383431 (XEN) heap[node=0][zone=37] -> 0 pages Jun 20 06:34:50.383443 (XEN) heap[node=0][zone=38] -> 0 pages Jun 20 06:34:50.395408 (XEN) heap[node=0][zone=39] -> 0 pages Jun 20 06:34:50.395428 (XEN) heap[node=0][zone=40] -> 0 pages Jun 20 06:34:50.395440 (XEN) heap[node=1][zone=0] -> 0 pages Jun 20 06:34:50.395450 (XEN) heap[node=1][zone=1] -> 0 pages Jun 20 06:34:50.407415 (XEN) heap[node=1][zone=2] -> 0 pages Jun 20 06:34:50.407434 (XEN) heap[node=1][zone=3] -> 0 pages Jun 20 06:34:50.407445 (XEN) heap[node=1][zone=4] -> 0 pages Jun 20 06:34:50.419423 (XEN) heap[node=1][zone=5] -> 0 pages Jun 20 06:34:50.419441 (XEN) heap[node=1][zone=6] -> 0 pages Jun 20 06:34:50.419452 (XEN) heap[node=1][zone=7] -> 0 pages Jun 20 06:34:50.431416 (XEN) heap[node=1][zone=8] -> 0 pages Jun 20 06:34:50.431435 (XEN) heap[node=1][zone=9] -> 0 pages Jun 20 06:34:50.431446 (XEN) heap[node=1][zone=10] -> 0 pages Jun 20 06:34:50.443392 (XEN) heap[node=1][zone=11] -> 0 pages Jun 20 06:34:50.443411 (XEN) heap[node=1][zone=12] -> 0 pages Jun 20 06:34:50.443422 (XEN) heap[node=1][zone=13] -> 0 pages Jun 20 06:34:50.455414 (XEN) heap[node=1][zone=14] -> 0 pages Jun 20 06:34:50.455433 (XEN) heap[node=1][zone=15] -> 0 pages Jun 20 06:34:50.455444 (XEN) heap[node=1][zone=16] -> 0 pages Jun 20 06:34:50.467414 (XEN) heap[node=1][zone=17] -> 0 pages Jun 20 06:34:50.467433 (XEN) heap[node=1][zone=18] -> 0 pages Jun 20 06:34:50.467444 (XEN) heap[node=1][zone=19] -> 0 pages Jun 20 06:34:50.479416 (XEN) heap[node=1][zone=20] -> 0 pages Jun 20 06:34:50.479435 (XEN) heap[node=1][zone=21] -> 0 pages Jun 20 06:34:50.479446 (XEN) heap[node=1][zone=22] -> 0 pages Jun 20 06:34:50.491415 (XEN) heap[node=1][zone=23] -> 0 pages Jun 20 06:34:50.491434 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 20 06:34:50.491446 (XEN) heap[node=1][zone=25] -> 288844 pages Jun 20 06:34:50.503416 (XEN) heap[node=1][zone=26] -> 0 pages Jun 20 06:34:50.503435 (XEN) heap[node=1][zone=27] -> 0 pages Jun 20 06:34:50.515412 (XEN) heap[node=1][zone=28] -> 0 pages Jun 20 06:34:50.515432 (XEN) heap[node=1][zone=29] -> 0 pages Jun 20 06:34:50.515444 (XEN) heap[node=1][zone=30] -> 0 pages Jun 20 06:34:50.527411 (XEN) heap[node=1][zone=31] -> 0 pages Jun 20 06:34:50.527431 (XEN) heap[node=1][zone=32] -> 0 pages Jun 20 06:34:50.527442 (XEN) heap[node=1][zone=33] -> 0 pages Jun 20 06:34:50.539412 (XEN) heap[node=1][zone=34] -> 0 pages Jun 20 06:34:50.539431 (XEN) heap[node=1][zone=35] -> 0 pages Jun 20 06:34:50.539443 (XEN) heap[node=1][zone=36] -> 0 pages Jun 20 06:34:50.551414 (XEN) heap[node=1][zone=37] -> 0 pages Jun 20 06:34:50.551442 (XEN) heap[node=1][zone=38] -> 0 pages Jun 20 06:34:50.551454 (XEN) heap[node=1][zone=39] -> 0 pages Jun 20 06:34:50.563376 (XEN) heap[node=1][zone=40] -> 0 pages Jun 20 06:34:50.563395 Jun 20 06:34:50.929920 (XEN) MSI information: Jun 20 06:34:50.947503 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 20 06:34:50.947529 (XEN Jun 20 06:34:50.947861 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 20 06:34:50.959501 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 06:34:50.971502 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 06:34:50.983499 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 06:34:50.983524 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 06:34:50.995511 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 06:34:51.007508 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 06:34:51.007533 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 06:34:51.019507 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 06:34:51.031503 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 06:34:51.043490 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 06:34:51.043516 (XEN) MSI-X 84 vec=d9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 06:34:51.055495 (XEN) MSI-X 85 vec=d1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 06:34:51.067492 (XEN) MSI-X 86 vec=99 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 20 06:34:51.067517 (XEN) MSI-X 87 vec=2e fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 06:34:51.079499 (XEN) MSI-X 88 vec=81 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 06:34:51.091496 (XEN) MSI-X 89 vec=b9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 06:34:51.103492 (XEN) MSI-X 90 vec=a9 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 06:34:51.103517 (XEN) MSI-X 91 vec=d9 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 20 06:34:51.115498 (XEN) MSI-X 92 vec=c9 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 06:34:51.127494 (XEN) MSI-X 93 vec=9f fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 06:34:51.139487 (XEN) MSI-X 94 vec=69 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 20 06:34:51.139514 (XEN) MSI-X 95 vec=be fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 06:34:51.151497 (XEN) MSI-X 96 vec=c8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 20 06:34:51.163491 (XEN) MSI-X 97 vec=76 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 20 06:34:51.163516 (XEN) MSI-X 98 vec=d0 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 06:34:51.175496 (XEN) MSI-X 99 vec=5b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 20 06:34:51.187503 (XEN) MSI-X 100 vec=b0 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 06:34:51.199488 (XEN) MSI-X 101 vec=ea fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 20 06:34:51.199513 (XEN) MSI-X 102 vec=47 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 06:34:51.211502 (XEN) MSI-X 103 vec=d5 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 20 06:34:51.223494 (XEN) MSI-X 104 vec=85 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 20 06:34:51.223518 (XEN) MSI-X 105 vec=29 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 06:34:51.235515 (XEN) MSI-X 106 vec=50 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 06:34:51.247490 (XEN) MSI-X 107 vec=a5 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Jun 20 06:34:51.259488 (XEN) MSI-X 108 vec=62 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 20 06:34:51.259513 (XEN) MSI-X 109 vec=97 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 06:34:51.271495 (XEN) MSI-X 110 vec=d8 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 20 06:34:51.283492 (XEN) MSI-X 111 vec=a8 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 20 06:34:51.295487 (XEN) MSI-X 112 vec=4c fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 20 06:34:51.295513 (XEN) MSI-X 113 vec=e0 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 06:34:51.307498 (XEN) MSI-X 114 vec=dc fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 06:34:51.319488 (XEN) MSI-X 115 vec=6b fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 06:34:51.319513 (XEN) MSI-X 116 vec=88 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 20 06:34:51.331496 (XEN) MSI-X 117 vec=d1 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 20 06:34:51.343490 (XEN) MSI-X 118 vec=8d fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 06:34:51.355490 (XEN) MSI-X 119 vec=d7 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 20 06:34:51.355515 (XEN) MSI-X 120 vec=3c fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jun 20 06:34:51.367495 (XEN) MSI-X 121 vec=42 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 20 06:34:51.379492 (XEN) MSI-X 122 vec=4f fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 20 06:34:51.391485 (XEN) MSI-X 123 vec=6e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 20 06:34:51.391511 (XEN) MSI-X 124 vec=74 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 06:34:51.403494 (XEN) MSI-X 125 vec=24 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 20 06:34:51.415489 (XEN) MSI-X 126 vec=66 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 20 06:34:51.415513 (XEN) MSI-X 127 vec=eb fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 06:34:51.427497 (XEN) MSI-X 128 vec=2c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 20 06:34:51.439501 (XEN) MSI-X 129 vec=81 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 20 06:34:51.451489 (XEN) MSI-X 130 vec=50 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 06:34:51.451514 (XEN) MSI-X 131 vec=cd fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 20 06:34:51.463495 (XEN) MSI-X 132 vec=af fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 20 06:34:51.475492 (XEN) MSI-X 133 vec=26 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 06:34:51.487488 (XEN) MSI-X 134 vec=90 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 06:34:51.487513 (XEN) MSI-X 135 vec=92 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 06:34:51.499503 (XEN) MSI-X 136 vec=39 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 06:34:51.511387 (XEN) MSI-X 137 vec=c3 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 06:34:51.511411 (XEN) MSI-X 138 vec=de fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 20 06:34:51.523497 (XEN) MSI-X 139 vec=51 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 06:34:51.535494 (XEN) MSI-X 140 vec=42 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 20 06:34:51.547489 (XEN) MSI-X 141 vec=3a fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 20 06:34:51.547514 (XEN) MSI-X 142 vec=b8 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Jun 20 06:34:51.559499 (XEN) MSI-X 143 vec=64 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 20 06:34:51.571498 (XEN) MSI-X 144 vec=e6 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 20 06:34:51.583488 (XEN) MSI-X 145 vec=68 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 06:34:51.583514 (XEN) MSI-X 146 vec=70 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 06:34:51.595497 (XEN) MSI-X 147 vec=d2 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 06:34:51.607490 (XEN) MSI-X 148 vec=bf fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 20 06:34:51.619483 (XEN) MSI-X 149 vec=49 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 20 06:34:51.619510 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 06:34:51.631495 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 06:34:51.643495 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 06:34:51.643520 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 06:34:51.655498 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 06:34:51.667492 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 06:34:51.679488 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 06:34:51.679513 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 06:34:51.691498 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 06:34:51.703457 Jun 20 06:34:52.885989 (XEN) ==== PCI devices ==== Jun 20 06:34:52.903498 (XEN) ==== segment 0000 ==== Jun 20 06:34:52.903516 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 20 06:34:52.903528 (XEN) 0000:ff:1f.0 Jun 20 06:34:52.903850 - d0 - node -1 Jun 20 06:34:52.915493 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 20 06:34:52.915512 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 20 06:34:52.915523 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 20 06:34:52.927497 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 20 06:34:52.927516 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 20 06:34:52.927527 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 20 06:34:52.927537 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 20 06:34:52.939514 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 20 06:34:52.939532 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 20 06:34:52.939543 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 20 06:34:52.951500 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 20 06:34:52.951518 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 20 06:34:52.951529 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 20 06:34:52.963487 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 20 06:34:52.963506 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 20 06:34:52.963517 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 20 06:34:52.975484 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 20 06:34:52.975502 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 20 06:34:52.975514 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 20 06:34:52.975524 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 20 06:34:52.987490 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 20 06:34:52.987509 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 20 06:34:52.987520 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 20 06:34:52.999487 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 20 06:34:52.999506 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 20 06:34:52.999517 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 20 06:34:53.011496 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 20 06:34:53.011515 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 20 06:34:53.011526 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 20 06:34:53.023483 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 20 06:34:53.023503 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 20 06:34:53.023515 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 20 06:34:53.023525 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 20 06:34:53.035488 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 20 06:34:53.035506 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 20 06:34:53.035526 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 20 06:34:53.047489 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 20 06:34:53.047507 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 20 06:34:53.047518 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 20 06:34:53.059485 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 20 06:34:53.059503 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 20 06:34:53.059514 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 20 06:34:53.059525 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 20 06:34:53.071492 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 20 06:34:53.071510 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 20 06:34:53.071521 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 20 06:34:53.083487 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 20 06:34:53.083505 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 20 06:34:53.083516 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 20 06:34:53.095487 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 20 06:34:53.095506 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 20 06:34:53.095517 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 20 06:34:53.107485 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 20 06:34:53.107504 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 20 06:34:53.107515 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 20 06:34:53.107525 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 20 06:34:53.119488 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 20 06:34:53.119506 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 20 06:34:53.119517 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 20 06:34:53.131486 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 20 06:34:53.131505 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 20 06:34:53.131516 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 20 06:34:53.143490 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 20 06:34:53.143508 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 20 06:34:53.143520 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 20 06:34:53.143530 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 20 06:34:53.155489 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 20 06:34:53.155507 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 20 06:34:53.155519 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 20 06:34:53.167492 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 20 06:34:53.167511 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 20 06:34:53.167522 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 20 06:34:53.179487 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 20 06:34:53.179505 (XEN) 0000:80:05.4 - d0 - node 1 Jun 20 06:34:53.179517 (XEN) 0000:80:05.2 - d0 - node 1 Jun 20 06:34:53.191484 (XEN) 0000:80:05.1 - d0 - node 1 Jun 20 06:34:53.191503 (XEN) 0000:80:05.0 - d0 - node 1 Jun 20 06:34:53.191515 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 20 06:34:53.203489 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 20 06:34:53.203508 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 20 06:34:53.203519 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 20 06:34:53.203530 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 20 06:34:53.215490 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 20 06:34:53.215508 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 20 06:34:53.215519 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 20 06:34:53.227492 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 20 06:34:53.227511 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 20 06:34:53.227522 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 20 06:34:53.239487 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 20 06:34:53.239505 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 20 06:34:53.239516 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 20 06:34:53.251484 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 20 06:34:53.251503 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 20 06:34:53.251514 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 20 06:34:53.251524 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 20 06:34:53.263385 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 20 06:34:53.263403 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 20 06:34:53.263414 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 20 06:34:53.275410 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 20 06:34:53.275428 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 20 06:34:53.275439 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 20 06:34:53.287409 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 20 06:34:53.287428 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 20 06:34:53.287439 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 20 06:34:53.287457 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 20 06:34:53.299412 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 20 06:34:53.299430 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 20 06:34:53.299440 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 20 06:34:53.311412 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 20 06:34:53.311430 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 20 06:34:53.311441 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 20 06:34:53.323409 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 20 06:34:53.323428 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 20 06:34:53.323438 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 20 06:34:53.335408 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 20 06:34:53.335426 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 20 06:34:53.335437 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 20 06:34:53.335447 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 20 06:34:53.347411 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 20 06:34:53.347429 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 20 06:34:53.347440 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 20 06:34:53.359409 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 20 06:34:53.359427 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 20 06:34:53.359438 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 20 06:34:53.371413 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 20 06:34:53.371431 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 20 06:34:53.371442 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 20 06:34:53.383411 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 20 06:34:53.383429 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 20 06:34:53.383440 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 20 06:34:53.383451 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 20 06:34:53.395417 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 20 06:34:53.395435 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 20 06:34:53.395446 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 20 06:34:53.407410 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 20 06:34:53.407428 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 20 06:34:53.407439 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 20 06:34:53.419450 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 20 06:34:53.419469 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 20 06:34:53.419480 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 20 06:34:53.419491 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 20 06:34:53.431410 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 20 06:34:53.431428 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 20 06:34:53.431439 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 20 06:34:53.443413 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 20 06:34:53.443431 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 20 06:34:53.443442 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 20 06:34:53.455408 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 20 06:34:53.455426 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 20 06:34:53.455437 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 20 06:34:53.467409 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 20 06:34:53.467428 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 20 06:34:53.467439 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 20 06:34:53.467449 (XEN) 0000:08:00.0 - d0 - node 0 Jun 20 06:34:53.479413 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 20 06:34:53.503424 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 20 06:34:53.515414 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 20 06:34:53.515435 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 20 06:34:53.527414 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 20 06:34:53.527432 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 20 06:34:53.527442 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 20 06:34:53.539413 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 20 06:34:53.539432 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 20 06:34:53.551412 (XEN) 0000:00:16.1 - d0 - node 0 Jun 20 06:34:53.551431 (XEN) 0000:00:16.0 - d0 - node 0 Jun 20 06:34:53.551442 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 20 06:34:53.563409 (XEN) 0000:00:11.0 - d0 - node 0 Jun 20 06:34:53.563435 (XEN) 0000:00:05.4 - d0 - node 0 Jun 20 06:34:53.563447 (XEN) 0000:00:05.2 - d0 - node 0 Jun 20 06:34:53.575410 (XEN) 0000:00:05.1 - d0 - node 0 Jun 20 06:34:53.575428 (XEN) 0000:00:05.0 - d0 - node 0 Jun 20 06:34:53.575439 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 20 06:34:53.587411 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 20 06:34:53.587431 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 20 06:34:53.587443 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 20 06:34:53.599417 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 20 06:34:53.599436 (XEN) 0000:00:00.0 - d0 - node 0 Jun 20 06:34:53.611361 Jun 20 06:34:54.934871 (XEN) Dumping timer queues: Jun 20 06:34:54.955427 (XEN) CPU00: Jun 20 06:34:54.955443 (XEN) ex= 200461us timer=ffff82d040609820 cb=arch/x86/time.c#ti Jun 20 06:34:54.955775 me_calibration(0000000000000000) Jun 20 06:34:54.967420 (XEN) ex= 565841us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Jun 20 06:34:54.983435 (XEN) ex= 409094us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:54.983461 (XEN) ex= 1044735us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 20 06:34:54.995436 (XEN) ex= 98491124us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 20 06:34:55.007420 (XEN) ex= 3247889us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 20 06:34:55.019423 (XEN) CPU01: Jun 20 06:34:55.019439 (XEN) ex= 214009us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.031417 (XEN) CPU02: Jun 20 06:34:55.031433 (XEN) ex= 110776us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Jun 20 06:34:55.043422 (XEN) ex= 815346us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.055417 (XEN) CPU03: Jun 20 06:34:55.055433 (XEN) ex= 815346us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.067419 (XEN) CPU04: Jun 20 06:34:55.067434 (XEN) ex= 216162us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.079417 (XEN) ex= 3247925us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 20 06:34:55.091421 (XEN) CPU05: Jun 20 06:34:55.091437 (XEN) ex= 216163us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.103416 (XEN) CPU06: Jun 20 06:34:55.103431 (XEN) ex= 413806us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.115417 (XEN) ex= 3247923us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 20 06:34:55.127415 (XEN) CPU07: Jun 20 06:34:55.127431 (XEN) ex= 215526us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.139414 (XEN) CPU08: Jun 20 06:34:55.139429 (XEN) ex= 110775us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 20 06:34:55.151421 (XEN) ex= 217504us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.163414 (XEN) ex= 3247926us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Jun 20 06:34:55.175413 (XEN) CPU09: Jun 20 06:34:55.175429 (XEN) ex= 217504us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.187413 (XEN) CPU10: Jun 20 06:34:55.187429 (XEN) ex= 818072us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.199411 (XEN) ex= 3247931us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 20 06:34:55.211419 (XEN) CPU11: Jun 20 06:34:55.211435 (XEN) ex= 215526us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.223409 (XEN) ex= 566828us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 20 06:34:55.235413 (XEN) CPU12: Jun 20 06:34:55.235429 (XEN) ex= 261400us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.235449 (XEN) ex= 2486896us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 20 06:34:55.247421 (XEN) CPU13: Jun 20 06:34:55.259410 (XEN) ex= 210138us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.259437 (XEN) CPU14: Jun 20 06:34:55.271409 (XEN) ex= 334998us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.271435 (XEN) ex= 3247944us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Jun 20 06:34:55.283429 (XEN) ex= 566832us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Jun 20 06:34:55.295422 (XEN) CPU15: Jun 20 06:34:55.295437 (XEN) ex= 212107us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.307420 (XEN) CPU16: Jun 20 06:34:55.307435 (XEN) ex= 110775us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 20 06:34:55.319423 (XEN) ex= 214839us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.331422 (XEN) CPU17: Jun 20 06:34:55.331438 (XEN) ex= 214839us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.343426 (XEN) CPU18: Jun 20 06:34:55.343441 (XEN) ex= 299878us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.355419 (XEN) ex= 3247897us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 20 06:34:55.367419 (XEN) ex= 3957907us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 20 06:34:55.379421 (XEN) CPU19: Jun 20 06:34:55.379436 (XEN) ex= 212945us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.391418 (XEN) ex= 2934850us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Jun 20 06:34:55.403421 (XEN) CPU20: Jun 20 06:34:55.403437 (XEN) ex= 110775us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 20 06:34:55.415422 (XEN) ex= 208804us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.427420 (XEN) ex= 3247948us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 20 06:34:55.439416 (XEN) CPU21: Jun 20 06:34:55.439431 (XEN) ex= 208804us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.451417 (XEN) CPU22: Jun 20 06:34:55.451432 (XEN) ex= 110775us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 20 06:34:55.463420 (XEN) ex= 259665us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.475416 (XEN) ex= 3247911us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 20 06:34:55.487416 (XEN) CPU23: Jun 20 06:34:55.487432 (XEN) ex= 1313us timer=ffff830839d6d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d6d460) Jun 20 06:34:55.499416 (XEN) ex= 264657us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.511419 (XEN) CPU24: Jun 20 06:34:55.511435 (XEN) ex= 214011us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.523414 (XEN) ex= 4157887us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 20 06:34:55.535423 (XEN) ex= 3247945us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Jun 20 06:34:55.547414 (XEN) CPU25: Jun 20 06:34:55.547430 (XEN) ex= 214011us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.559418 (XEN) CPU26: Jun 20 06:34:55.559434 (XEN) ex= 110775us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 20 06:34:55.571416 (XEN) ex= 211383us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.583412 (XEN) ex= 110775us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 20 06:34:55.595411 (XEN) ex= 565841us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 20 06:34:55.607411 (XEN) ex= 3247950us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 20 06:34:55.619414 (XEN) CPU27: Jun 20 06:34:55.619430 (XEN) ex= 211383us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.631411 (XEN) CPU28: Jun 20 06:34:55.631428 (XEN) ex= 212955us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.643409 (XEN) ex= 565924us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 20 06:34:55.655409 (XEN) CPU29: Jun 20 06:34:55.655425 (XEN) ex= 105466us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Jun 20 06:34:55.667410 (XEN) ex= 212955us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.679406 (XEN) CPU30: Jun 20 06:34:55.679423 (XEN) ex= 110775us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 20 06:34:55.691411 (XEN) ex= 2486869us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 20 06:34:55.703406 (XEN) ex= 221964us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.703433 (XEN) ex= 3247917us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 20 06:34:55.715422 (XEN) ex= 2933900us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 20 06:34:55.727424 (XEN) CPU31: Jun 20 06:34:55.739408 (XEN) ex= 221964us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.739435 (XEN) CPU32: Jun 20 06:34:55.739444 (XEN) ex= 219320us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.751423 (XEN) ex= 1910843us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Jun 20 06:34:55.763425 (XEN) ex= 4157889us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Jun 20 06:34:55.775422 (XEN) ex= 3958866us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 20 06:34:55.787422 (XEN) ex= 3247917us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 20 06:34:55.799421 (XEN) CPU33: Jun 20 06:34:55.799437 (XEN) ex= 219320us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.811420 (XEN) CPU34: Jun 20 06:34:55.811436 (XEN) ex= 824986us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.823417 (XEN) ex= 3958855us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 20 06:34:55.835421 (XEN) ex= 2486868us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Jun 20 06:34:55.847420 (XEN) CPU35: Jun 20 06:34:55.847443 (XEN) ex= 824986us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.859418 (XEN) CPU36: Jun 20 06:34:55.859434 (XEN) ex= 110775us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 20 06:34:55.871422 (XEN) ex= 221417us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.883431 (XEN) ex= 1910838us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Jun 20 06:34:55.907908 (XEN) ex= 2286776us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Jun 20 06:34:55.907959 (XEN) CPU37: Jun 20 06:34:55.907969 (XEN) ex= 221417us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.919418 (XEN) CPU38: Jun 20 06:34:55.919433 (XEN) ex= 215535us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.931419 (XEN) ex= 230680us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 20 06:34:55.943416 (XEN) CPU39: Jun 20 06:34:55.943432 (XEN) ex= 215535us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.955424 (XEN) CPU40: Jun 20 06:34:55.955440 (XEN) ex= 110775us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 20 06:34:55.967417 (XEN) ex= 566845us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 20 06:34:55.979416 (XEN) ex= 823718us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:55.991412 (XEN) ex= 3247916us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Jun 20 06:34:56.003411 (XEN) CPU41: Jun 20 06:34:56.003428 (XEN) ex= 823718us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.015419 (XEN) CPU42: Jun 20 06:34:56.015434 (XEN) ex= 220413us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.027411 (XEN) ex= 565840us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Jun 20 06:34:56.039410 (XEN) ex= 2486899us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 20 06:34:56.051408 (XEN) CPU43: Jun 20 06:34:56.051425 (XEN) ex= 220413us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.063411 (XEN) CPU44: Jun 20 06:34:56.063427 (XEN) ex= 216911us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.075406 (XEN) ex= 3247912us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 20 06:34:56.087408 (XEN) ex= 2485946us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Jun 20 06:34:56.099407 (XEN) CPU45: Jun 20 06:34:56.099424 (XEN) ex= 216911us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.099443 (XEN) CPU46: Jun 20 06:34:56.111410 (XEN) ex= 221964us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.111437 (XEN) ex= 1638865us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Jun 20 06:34:56.123426 (XEN) CPU47: Jun 20 06:34:56.135411 (XEN) ex= 221964us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.135438 (XEN) CPU48: Jun 20 06:34:56.135447 (XEN) ex= 221963us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.147425 (XEN) ex= 2486900us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 20 06:34:56.159424 (XEN) CPU49: Jun 20 06:34:56.159440 (XEN) ex= 824984us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.171428 (XEN) CPU50: Jun 20 06:34:56.171444 (XEN) ex= 820583us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.183420 (XEN) ex= 3247913us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 20 06:34:56.195431 (XEN) ex= 2933936us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 20 06:34:56.207423 (XEN) CPU51: Jun 20 06:34:56.207439 (XEN) ex= 820583us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.219419 (XEN) CPU52: Jun 20 06:34:56.219434 (XEN) ex= 218398us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.231416 (XEN) ex= 566838us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Jun 20 06:34:56.243420 (XEN) CPU53: Jun 20 06:34:56.243435 (XEN) ex= 822281us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.255417 (XEN) CPU54: Jun 20 06:34:56.255432 (XEN) ex= 822283us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.267416 (XEN) ex= 3247911us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Jun 20 06:34:56.279421 (XEN) ex= 3957951us timer=ffff83083978a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083978a000) Jun 20 06:34:56.291420 (XEN) CPU55: Jun 20 06:34:56.291435 (XEN) ex= 416134us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 06:34:56.303387 Jun 20 06:34:56.894210 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 20 06:34:56.915423 (XEN) max state: unlimited Jun 20 06:34:56.915441 (XEN) ==cpu0== Jun 20 06:34:56.915450 (XEN) C1: type[C Jun 20 06:34:56.915773 1] latency[ 2] usage[ 1379282] method[ FFH] duration[224081400182] Jun 20 06:34:56.927424 (XEN) C2: type[C1] latency[ 10] usage[ 974110] method[ FFH] duration[444109166977] Jun 20 06:34:56.939425 (XEN) C3: type[C2] latency[ 40] usage[ 350054] method[ FFH] duration[513373594377] Jun 20 06:34:56.951421 (XEN) *C4: type[C3] latency[133] usage[ 186086] method[ FFH] duration[4811894104492] Jun 20 06:34:56.951447 (XEN) C0: usage[ 2889532] duration[211600434830] Jun 20 06:34:56.963425 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:56.963447 (XEN) CC3[571292323811] CC6[4557744092043] CC7[0] Jun 20 06:34:56.975419 (XEN) ==cpu1== Jun 20 06:34:56.975435 (XEN) C1: type[C1] latency[ 2] usage[ 321157] method[ FFH] duration[56046012249] Jun 20 06:34:56.987426 (XEN) C2: type[C1] latency[ 10] usage[ 319920] method[ FFH] duration[248954911335] Jun 20 06:34:56.999421 (XEN) C3: type[C2] latency[ 40] usage[ 190762] method[ FFH] duration[393978277394] Jun 20 06:34:56.999448 (XEN) *C4: type[C3] latency[133] usage[ 134494] method[ FFH] duration[5470329674280] Jun 20 06:34:57.011419 (XEN) C0: usage[ 966333] duration[35749920345] Jun 20 06:34:57.023405 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.023428 (XEN) CC3[571292323811] CC6[4557744092043] CC7[0] Jun 20 06:34:57.035411 (XEN) ==cpu2== Jun 20 06:34:57.035427 (XEN) C1: type[C1] latency[ 2] usage[ 1489643] method[ FFH] duration[231501498029] Jun 20 06:34:57.035448 (XEN) C2: type[C1] latency[ 10] usage[ 1073766] method[ FFH] duration[456213204342] Jun 20 06:34:57.047421 (XEN) C3: type[C2] latency[ 40] usage[ 349579] method[ FFH] duration[485341686781] Jun 20 06:34:57.059419 (XEN) *C4: type[C3] latency[133] usage[ 169089] method[ FFH] duration[4764040219064] Jun 20 06:34:57.071416 (XEN) C0: usage[ 3082077] duration[267962244711] Jun 20 06:34:57.071436 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.083420 (XEN) CC3[509012387419] CC6[4548699393108] CC7[0] Jun 20 06:34:57.083440 (XEN) ==cpu3== Jun 20 06:34:57.083449 (XEN) C1: type[C1] latency[ 2] usage[ 315689] method[ FFH] duration[51404487073] Jun 20 06:34:57.095419 (XEN) C2: type[C1] latency[ 10] usage[ 310835] method[ FFH] duration[238215292171] Jun 20 06:34:57.107417 (XEN) C3: type[C2] latency[ 40] usage[ 192150] method[ FFH] duration[362878820999] Jun 20 06:34:57.119413 (XEN) *C4: type[C3] latency[133] usage[ 145149] method[ FFH] duration[5494843906306] Jun 20 06:34:57.119439 (XEN) C0: usage[ 963823] duration[57716479571] Jun 20 06:34:57.131413 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.131435 (XEN) CC3[509012387419] CC6[4548699393108] CC7[0] Jun 20 06:34:57.143412 (XEN) ==cpu4== Jun 20 06:34:57.143429 (XEN) C1: type[C1] latency[ 2] usage[ 1303863] method[ FFH] duration[231458176539] Jun 20 06:34:57.155420 (XEN) C2: type[C1] latency[ 10] usage[ 1019085] method[ FFH] duration[477597035016] Jun 20 06:34:57.167409 (XEN) C3: type[C2] latency[ 40] usage[ 359207] method[ FFH] duration[531512051742] Jun 20 06:34:57.167436 (XEN) *C4: type[C3] latency[133] usage[ 190973] method[ FFH] duration[4765213589126] Jun 20 06:34:57.179419 (XEN) C0: usage[ 2873128] duration[199278189845] Jun 20 06:34:57.191407 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.191430 (XEN) CC3[556993251783] CC6[4587648138091] CC7[0] Jun 20 06:34:57.203408 (XEN) ==cpu5== Jun 20 06:34:57.203424 (XEN) C1: type[C1] latency[ 2] usage[ 201783] method[ FFH] duration[39718515662] Jun 20 06:34:57.203444 (XEN) C2: type[C1] latency[ 10] usage[ 263890] method[ FFH] duration[225689144970] Jun 20 06:34:57.215422 (XEN) C3: type[C2] latency[ 40] usage[ 167803] method[ FFH] duration[360897471431] Jun 20 06:34:57.227418 (XEN) *C4: type[C3] latency[133] usage[ 154162] method[ FFH] duration[5553974229570] Jun 20 06:34:57.239413 (XEN) C0: usage[ 787638] duration[24779777889] Jun 20 06:34:57.239433 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.251412 (XEN) CC3[556993251783] CC6[4587648138091] CC7[0] Jun 20 06:34:57.251432 (XEN) ==cpu6== Jun 20 06:34:57.251441 (XEN) C1: type[C1] latency[ 2] usage[ 1252037] method[ FFH] duration[212058028884] Jun 20 06:34:57.263421 (XEN) C2: type[C1] latency[ 10] usage[ 1020482] method[ FFH] duration[456300804825] Jun 20 06:34:57.275415 (XEN) C3: type[C2] latency[ 40] usage[ 336964] method[ FFH] duration[487162765716] Jun 20 06:34:57.287412 (XEN) *C4: type[C3] latency[133] usage[ 174147] method[ FFH] duration[4845253973407] Jun 20 06:34:57.287439 (XEN) C0: usage[ 2783630] duration[204283629561] Jun 20 06:34:57.299416 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.299438 (XEN) CC3[517366825515] CC6[4657573720506] CC7[0] Jun 20 06:34:57.311415 (XEN) ==cpu7== Jun 20 06:34:57.311431 (XEN) C1: type[C1] latency[ 2] usage[ 128707] method[ FFH] duration[34698479448] Jun 20 06:34:57.323417 (XEN) C2: type[C1] latency[ 10] usage[ 241414] method[ FFH] duration[209523175922] Jun 20 06:34:57.335406 (XEN) C3: type[C2] latency[ 40] usage[ 149913] method[ FFH] duration[336986344329] Jun 20 06:34:57.335433 (XEN) *C4: type[C3] latency[133] usage[ 165137] method[ FFH] duration[5595280940743] Jun 20 06:34:57.347419 (XEN) C0: usage[ 685171] duration[28570348733] Jun 20 06:34:57.359408 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.359430 (XEN) CC3[517366825515] CC6[4657573720506] CC7[0] Jun 20 06:34:57.371408 (XEN) ==cpu8== Jun 20 06:34:57.371424 (XEN) C1: type[C1] latency[ 2] usage[ 1496714] method[ FFH] duration[226887852366] Jun 20 06:34:57.371444 (XEN) C2: type[C1] latency[ 10] usage[ 967618] method[ FFH] duration[457279465563] Jun 20 06:34:57.383421 (XEN) C3: type[C2] latency[ 40] usage[ 334240] method[ FFH] duration[498642270780] Jun 20 06:34:57.395425 (XEN) *C4: type[C3] latency[133] usage[ 175254] method[ FFH] duration[4813119020768] Jun 20 06:34:57.407414 (XEN) C0: usage[ 2973826] duration[209130733330] Jun 20 06:34:57.407435 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.419415 (XEN) CC3[521355913827] CC6[4647281811277] CC7[0] Jun 20 06:34:57.419435 (XEN) ==cpu9== Jun 20 06:34:57.419444 (XEN) C1: type[C1] latency[ 2] usage[ 191585] method[ FFH] duration[35139620775] Jun 20 06:34:57.431421 (XEN) C2: type[C1] latency[ 10] usage[ 207970] method[ FFH] duration[192455901363] Jun 20 06:34:57.443418 (XEN) C3: type[C2] latency[ 40] usage[ 135030] method[ FFH] duration[305564457570] Jun 20 06:34:57.455414 (XEN) *C4: type[C3] latency[133] usage[ 174636] method[ FFH] duration[5648296482247] Jun 20 06:34:57.455440 (XEN) C0: usage[ 709221] duration[23602965910] Jun 20 06:34:57.467413 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.467435 (XEN) CC3[521355913827] CC6[4647281811277] CC7[0] Jun 20 06:34:57.479417 (XEN) ==cpu10== Jun 20 06:34:57.479433 (XEN) C1: type[C1] latency[ 2] usage[ 1311263] method[ FFH] duration[225974953622] Jun 20 06:34:57.491417 (XEN) C2: type[C1] latency[ 10] usage[ 1040570] method[ FFH] duration[478663302236] Jun 20 06:34:57.503410 (XEN) C3: type[C2] latency[ 40] usage[ 340891] method[ FFH] duration[503070327922] Jun 20 06:34:57.503437 (XEN) *C4: type[C3] latency[133] usage[ 183112] method[ FFH] duration[4863714425604] Jun 20 06:34:57.515473 (XEN) C0: usage[ 2875836] duration[133636479083] Jun 20 06:34:57.527405 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.527427 (XEN) CC3[549128931909] CC6[4643313300235] CC7[0] Jun 20 06:34:57.539411 (XEN) ==cpu11== Jun 20 06:34:57.539427 (XEN) C1: type[C1] latency[ 2] usage[ 303652] method[ FFH] duration[34174274046] Jun 20 06:34:57.539447 (XEN) C2: type[C1] latency[ 10] usage[ 240872] method[ FFH] duration[210578736567] Jun 20 06:34:57.551420 (XEN) C3: type[C2] latency[ 40] usage[ 157982] method[ FFH] duration[363407812168] Jun 20 06:34:57.563419 (XEN) *C4: type[C3] latency[133] usage[ 182184] method[ FFH] duration[5557356592675] Jun 20 06:34:57.575414 (XEN) C0: usage[ 884690] duration[39542155803] Jun 20 06:34:57.575434 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.587400 (XEN) CC3[549128931909] CC6[4643313300235] CC7[0] Jun 20 06:34:57.587420 (XEN) ==cpu12== Jun 20 06:34:57.587430 (XEN) C1: type[C1] latency[ 2] usage[ 1329120] method[ FFH] duration[226086759400] Jun 20 06:34:57.599419 (XEN) C2: type[C1] latency[ 10] usage[ 988363] method[ FFH] duration[454673685100] Jun 20 06:34:57.611417 (XEN) C3: type[C2] latency[ 40] usage[ 357388] method[ FFH] duration[536920544076] Jun 20 06:34:57.623414 (XEN) *C4: type[C3] latency[133] usage[ 195399] method[ FFH] duration[4737174404355] Jun 20 06:34:57.623440 (XEN) C0: usage[ 2870270] duration[250204237881] Jun 20 06:34:57.635413 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.647412 (XEN) CC3[566085296083] CC6[4541878481530] CC7[0] Jun 20 06:34:57.647433 (XEN) ==cpu13== Jun 20 06:34:57.647442 (XEN) C1: type[C1] latency[ 2] usage[ 150377] method[ FFH] duration[32764519653] Jun 20 06:34:57.659415 (XEN) C2: type[C1] latency[ 10] usage[ 219418] method[ FFH] duration[203706753868] Jun 20 06:34:57.671412 (XEN) C3: type[C2] latency[ 40] usage[ 154218] method[ FFH] duration[361677037797] Jun 20 06:34:57.671438 (XEN) *C4: type[C3] latency[133] usage[ 188550] method[ FFH] duration[5578583167334] Jun 20 06:34:57.683425 (XEN) C0: usage[ 712563] duration[28328235871] Jun 20 06:34:57.695407 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.695429 (XEN) CC3[566085296083] CC6[4541878481530] CC7[0] Jun 20 06:34:57.707409 (XEN) ==cpu14== Jun 20 06:34:57.707433 (XEN) C1: type[C1] latency[ 2] usage[ 1475096] method[ FFH] duration[231041041917] Jun 20 06:34:57.719409 (XEN) C2: type[C1] latency[ 10] usage[ 1044898] method[ FFH] duration[476642093204] Jun 20 06:34:57.719436 (XEN) C3: type[C2] latency[ 40] usage[ 373848] method[ FFH] duration[545017218819] Jun 20 06:34:57.731418 (XEN) *C4: type[C3] latency[133] usage[ 222667] method[ FFH] duration[4765926489596] Jun 20 06:34:57.743416 (XEN) C0: usage[ 3116509] duration[186432931593] Jun 20 06:34:57.743436 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.755412 (XEN) CC3[599205694905] CC6[4540174683365] CC7[0] Jun 20 06:34:57.755432 (XEN) ==cpu15== Jun 20 06:34:57.755441 (XEN) C1: type[C1] latency[ 2] usage[ 193144] method[ FFH] duration[32259548244] Jun 20 06:34:57.767431 (XEN) C2: type[C1] latency[ 10] usage[ 252778] method[ FFH] duration[214327555542] Jun 20 06:34:57.779417 (XEN) C3: type[C2] latency[ 40] usage[ 157304] method[ FFH] duration[375808271557] Jun 20 06:34:57.791412 (XEN) *C4: type[C3] latency[133] usage[ 188100] method[ FFH] duration[5556251367005] Jun 20 06:34:57.803408 (XEN) C0: usage[ 791326] duration[26413118300] Jun 20 06:34:57.803430 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.815409 (XEN) CC3[599205694905] CC6[4540174683365] CC7[0] Jun 20 06:34:57.815430 (XEN) ==cpu16== Jun 20 06:34:57.815439 (XEN) C1: type[C1] latency[ 2] usage[ 1288131] method[ FFH] duration[220881428109] Jun 20 06:34:57.827416 (XEN) C2: type[C1] latency[ 10] usage[ 986584] method[ FFH] duration[453529900806] Jun 20 06:34:57.839414 (XEN) C3: type[C2] latency[ 40] usage[ 389713] method[ FFH] duration[565386936532] Jun 20 06:34:57.839441 (XEN) *C4: type[C3] latency[133] usage[ 218588] method[ FFH] duration[4780349979276] Jun 20 06:34:57.851420 (XEN) C0: usage[ 2883016] duration[184911672113] Jun 20 06:34:57.863411 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.863433 (XEN) CC3[600967117722] CC6[4561631407819] CC7[0] Jun 20 06:34:57.875413 (XEN) ==cpu17== Jun 20 06:34:57.875429 (XEN) C1: type[C1] latency[ 2] usage[ 185176] method[ FFH] duration[37294331550] Jun 20 06:34:57.887407 (XEN) C2: type[C1] latency[ 10] usage[ 267933] method[ FFH] duration[213550639602] Jun 20 06:34:57.887435 (XEN) C3: type[C2] latency[ 40] usage[ 161500] method[ FFH] duration[385850638928] Jun 20 06:34:57.899419 (XEN) *C4: type[C3] latency[133] usage[ 191730] method[ FFH] duration[5541109856885] Jun 20 06:34:57.911417 (XEN) C0: usage[ 806339] duration[27254540252] Jun 20 06:34:57.911437 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.923414 (XEN) CC3[600967117722] CC6[4561631407819] CC7[0] Jun 20 06:34:57.923434 (XEN) ==cpu18== Jun 20 06:34:57.923443 (XEN) C1: type[C1] latency[ 2] usage[ 1486735] method[ FFH] duration[225623579670] Jun 20 06:34:57.935421 (XEN) C2: type[C1] latency[ 10] usage[ 988385] method[ FFH] duration[466151463774] Jun 20 06:34:57.947419 (XEN) C3: type[C2] latency[ 40] usage[ 378393] method[ FFH] duration[555284390360] Jun 20 06:34:57.959414 (XEN) *C4: type[C3] latency[133] usage[ 225108] method[ FFH] duration[4802057451848] Jun 20 06:34:57.971408 (XEN) C0: usage[ 3078621] duration[155943175368] Jun 20 06:34:57.971430 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:57.983410 (XEN) CC3[608406825433] CC6[4554443536317] CC7[0] Jun 20 06:34:57.983430 (XEN) ==cpu19== Jun 20 06:34:57.983439 (XEN) C1: type[C1] latency[ 2] usage[ 282584] method[ FFH] duration[38715908326] Jun 20 06:34:57.995417 (XEN) C2: type[C1] latency[ 10] usage[ 275770] method[ FFH] duration[219694105251] Jun 20 06:34:58.007413 (XEN) C3: type[C2] latency[ 40] usage[ 174040] method[ FFH] duration[394543875692] Jun 20 06:34:58.007439 (XEN) *C4: type[C3] latency[133] usage[ 194222] method[ FFH] duration[5518071519315] Jun 20 06:34:58.019427 (XEN) C0: usage[ 926616] duration[34034739696] Jun 20 06:34:58.031415 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:58.031437 (XEN) CC3[608406825433] CC6[4554443536317] CC7[0] Jun 20 06:34:58.043412 (XEN) ==cpu20== Jun 20 06:34:58.043428 (XEN) C1: type[C1] latency[ 2] usage[ 1549324] method[ FFH] duration[231650312884] Jun 20 06:34:58.055410 (XEN) C2: type[C1] latency[ 10] usage[ 1138470] method[ FFH] duration[494985199924] Jun 20 06:34:58.055437 (XEN) C3: type[C2] latency[ 40] usage[ 415433] method[ FFH] duration[532375864165] Jun 20 06:34:58.067424 (XEN) *C4: type[C3] latency[133] usage[ 217128] method[ FFH] duration[4672524216744] Jun 20 06:34:58.079419 (XEN) C0: usage[ 3320355] duration[273524616056] Jun 20 06:34:58.079439 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:58.091414 (XEN) CC3[545139268044] CC6[4497371837681] CC7[0] Jun 20 06:34:58.091434 (XEN) ==cpu21== Jun 20 06:34:58.103410 (XEN) C1: type[C1] latency[ 2] usage[ 266056] method[ FFH] duration[41298336701] Jun 20 06:34:58.103437 (XEN) C2: type[C1] latency[ 10] usage[ 265190] method[ FFH] duration[209233948166] Jun 20 06:34:58.115422 (XEN) C3: type[C2] latency[ 40] usage[ 178142] method[ FFH] duration[396849940976] Jun 20 06:34:58.127415 (XEN) *C4: type[C3] latency[133] usage[ 200388] method[ FFH] duration[5532570706851] Jun 20 06:34:58.139409 (XEN) C0: usage[ 909776] duration[25107365883] Jun 20 06:34:58.139430 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:58.151410 (XEN) CC3[545139268044] CC6[4497371837681] CC7[0] Jun 20 06:34:58.151430 (XEN) ==cpu22== Jun 20 06:34:58.151440 (XEN) C1: type[C1] latency[ 2] usage[ 1517112] method[ FFH] duration[236355899343] Jun 20 06:34:58.163419 (XEN) C2: type[C1] latency[ 10] usage[ 1025031] method[ FFH] duration[463601420368] Jun 20 06:34:58.175414 (XEN) C3: type[C2] latency[ 40] usage[ 394332] method[ FFH] duration[542221768026] Jun 20 06:34:58.175439 (XEN) *C4: type[C3] latency[133] usage[ 226001] method[ FFH] duration[4789205782654] Jun 20 06:34:58.187421 (XEN) C0: usage[ 3162476] duration[173675486172] Jun 20 06:34:58.199414 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:58.199436 (XEN) CC3[599121442404] CC6[4450910843804] CC7[0] Jun 20 06:34:58.211412 (XEN) ==cpu23== Jun 20 06:34:58.211429 (XEN) C1: type[C1] latency[ 2] usage[ 436730] method[ FFH] duration[55977361262] Jun 20 06:34:58.223416 (XEN) C2: type[C1] latency[ 10] usage[ 467669] method[ FFH] duration[299313858072] Jun 20 06:34:58.223442 (XEN) C3: type[C2] latency[ 40] usage[ 328437] method[ FFH] duration[565650039772] Jun 20 06:34:58.235419 (XEN) C4: type[C3] latency[133] usage[ 206184] method[ FFH] duration[5163566378242] Jun 20 06:34:58.247417 (XEN) *C0: usage[ 1439021] duration[120552779951] Jun 20 06:34:58.247438 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:58.259417 (XEN) CC3[599121442404] CC6[4450910843804] CC7[0] Jun 20 06:34:58.259437 (XEN) ==cpu24== Jun 20 06:34:58.271406 (XEN) C1: type[C1] latency[ 2] usage[ 1588089] method[ FFH] duration[244337552026] Jun 20 06:34:58.271433 (XEN) C2: type[C1] latency[ 10] usage[ 1083071] method[ FFH] duration[471558364721] Jun 20 06:34:58.283421 (XEN) C3: type[C2] latency[ 40] usage[ 410862] method[ FFH] duration[551689644017] Jun 20 06:34:58.295415 (XEN) *C4: type[C3] latency[133] usage[ 211190] method[ FFH] duration[4720294838994] Jun 20 06:34:58.307413 (XEN) C0: usage[ 3293212] duration[217180114938] Jun 20 06:34:58.307433 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:58.319411 (XEN) CC3[597153324066] CC6[4478512263341] CC7[0] Jun 20 06:34:58.319431 (XEN) ==cpu25== Jun 20 06:34:58.319440 (XEN) C1: type[C1] latency[ 2] usage[ 667577] method[ FFH] duration[96601539539] Jun 20 06:34:58.331425 (XEN) C2: type[C1] latency[ 10] usage[ 670892] method[ FFH] duration[396251330942] Jun 20 06:34:58.343413 (XEN) C3: type[C2] latency[ 40] usage[ 298425] method[ FFH] duration[537730587262] Jun 20 06:34:58.355408 (XEN) *C4: type[C3] latency[133] usage[ 162008] method[ FFH] duration[5141089260738] Jun 20 06:34:58.355436 (XEN) C0: usage[ 1798902] duration[33387882141] Jun 20 06:34:58.367413 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:58.367436 (XEN) CC3[597153324066] CC6[4478512263341] CC7[0] Jun 20 06:34:58.379412 (XEN) ==cpu26== Jun 20 06:34:58.379429 (XEN) C1: type[C1] latency[ 2] usage[ 1687243] method[ FFH] duration[245167283306] Jun 20 06:34:58.391413 (XEN) C2: type[C1] latency[ 10] usage[ 1072020] method[ FFH] duration[496923838790] Jun 20 06:34:58.391439 (XEN) C3: type[C2] latency[ 40] usage[ 403542] method[ FFH] duration[576503644986] Jun 20 06:34:58.403421 (XEN) *C4: type[C3] latency[133] usage[ 220841] method[ FFH] duration[4692742463056] Jun 20 06:34:58.415420 (XEN) C0: usage[ 3383646] duration[193723424063] Jun 20 06:34:58.415440 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:58.427416 (XEN) CC3[631719962674] CC6[4410086218901] CC7[0] Jun 20 06:34:58.427435 (XEN) ==cpu27== Jun 20 06:34:58.439408 (XEN) C1: type[C1] latency[ 2] usage[ 1046401] method[ FFH] duration[165723761850] Jun 20 06:34:58.439435 (XEN) C2: type[C1] latency[ 10] usage[ 863511] method[ FFH] duration[427102329586] Jun 20 06:34:58.451423 (XEN) C3: type[C2] latency[ 40] usage[ 289690] method[ FFH] duration[537881215727] Jun 20 06:34:58.463419 (XEN) *C4: type[C3] latency[133] usage[ 162644] method[ FFH] duration[5020050895409] Jun 20 06:34:58.475412 (XEN) C0: usage[ 2362246] duration[54302537051] Jun 20 06:34:58.475433 (XEN) PC2[1089589821746] PC3[320242176465] PC6[1731588386467] PC7[0] Jun 20 06:34:58.487413 (XEN) CC3[631719962674] CC6[4410086218901] CC7[0] Jun 20 06:34:58.487433 (XEN) ==cpu28== Jun 20 06:34:58.487442 (XEN) C1: type[C1] latency[ 2] usage[ 1685952] method[ FFH] duration[216698571051] Jun 20 06:34:58.499427 (XEN) C2: type[C1] latency[ 10] usage[ 957161] method[ FFH] duration[444007999519] Jun 20 06:34:58.511415 (XEN) C3: type[C2] latency[ 40] usage[ 381593] method[ FFH] duration[561355328615] Jun 20 06:34:58.523418 (XEN) *C4: type[C3] latency[133] usage[ 215805] method[ FFH] duration[4841377839261] Jun 20 06:34:58.523444 (XEN) C0: usage[ 3240511] duration[141621055618] Jun 20 06:34:58.535411 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:58.535432 (XEN) CC3[598719355221] CC6[4602794849517] CC7[0] Jun 20 06:34:58.547415 (XEN) ==cpu29== Jun 20 06:34:58.547431 (XEN) C1: type[C1] latency[ 2] usage[ 1406481] method[ FFH] duration[188407728168] Jun 20 06:34:58.559414 (XEN) C2: type[C1] latency[ 10] usage[ 837659] method[ FFH] duration[414139271179] Jun 20 06:34:58.571409 (XEN) C3: type[C2] latency[ 40] usage[ 295695] method[ FFH] duration[526564444658] Jun 20 06:34:58.571436 (XEN) *C4: type[C3] latency[133] usage[ 179052] method[ FFH] duration[5040380440972] Jun 20 06:34:58.583420 (XEN) C0: usage[ 2718887] duration[35569002344] Jun 20 06:34:58.595407 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:58.595430 (XEN) CC3[598719355221] CC6[4602794849517] CC7[0] Jun 20 06:34:58.607411 (XEN) ==cpu30== Jun 20 06:34:58.607427 (XEN) C1: type[C1] latency[ 2] usage[ 2215318] method[ FFH] duration[268818291696] Jun 20 06:34:58.607447 (XEN) C2: type[C1] latency[ 10] usage[ 1040307] method[ FFH] duration[464016491326] Jun 20 06:34:58.619420 (XEN) C3: type[C2] latency[ 40] usage[ 369898] method[ FFH] duration[519405965212] Jun 20 06:34:58.631417 (XEN) *C4: type[C3] latency[133] usage[ 190763] method[ FFH] duration[4836989275916] Jun 20 06:34:58.643414 (XEN) C0: usage[ 3816286] duration[115830923704] Jun 20 06:34:58.643442 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:58.655416 (XEN) CC3[576677431888] CC6[4601611589374] CC7[0] Jun 20 06:34:58.655436 (XEN) ==cpu31== Jun 20 06:34:58.655445 (XEN) C1: type[C1] latency[ 2] usage[ 242562] method[ FFH] duration[56472111889] Jun 20 06:34:58.667419 (XEN) C2: type[C1] latency[ 10] usage[ 440172] method[ FFH] duration[316735495194] Jun 20 06:34:58.679416 (XEN) C3: type[C2] latency[ 40] usage[ 277024] method[ FFH] duration[504173140257] Jun 20 06:34:58.691421 (XEN) *C4: type[C3] latency[133] usage[ 117854] method[ FFH] duration[5300103818886] Jun 20 06:34:58.691447 (XEN) C0: usage[ 1077612] duration[27576470043] Jun 20 06:34:58.703412 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:58.703434 (XEN) CC3[576677431888] CC6[4601611589374] CC7[0] Jun 20 06:34:58.715415 (XEN) ==cpu32== Jun 20 06:34:58.715431 (XEN) C1: type[C1] latency[ 2] usage[ 1193035] method[ FFH] duration[208372241676] Jun 20 06:34:58.727413 (XEN) C2: type[C1] latency[ 10] usage[ 912589] method[ FFH] duration[448079288858] Jun 20 06:34:58.739409 (XEN) C3: type[C2] latency[ 40] usage[ 417610] method[ FFH] duration[580481321802] Jun 20 06:34:58.739435 (XEN) *C4: type[C3] latency[133] usage[ 161612] method[ FFH] duration[4828573384830] Jun 20 06:34:58.751421 (XEN) C0: usage[ 2684846] duration[139554857828] Jun 20 06:34:58.763378 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:58.763389 (XEN) CC3[616144955425] CC6[4629083341964] CC7[0] Jun 20 06:34:58.775399 (XEN) ==cpu33== Jun 20 06:34:58.775410 (XEN) C1: type[C1] latency[ 2] usage[ 221109] method[ FFH] duration[42959197515] Jun 20 06:34:58.775422 (XEN) C2: type[C1] latency[ 10] usage[ 311105] method[ FFH] duration[258323229745] Jun 20 06:34:58.787414 (XEN) C3: type[C2] latency[ 40] usage[ 191038] method[ FFH] duration[425944986525] Jun 20 06:34:58.799423 (XEN) *C4: type[C3] latency[133] usage[ 134731] method[ FFH] duration[5451383385553] Jun 20 06:34:58.811416 (XEN) C0: usage[ 857983] duration[26450383614] Jun 20 06:34:58.811436 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:58.823414 (XEN) CC3[616144955425] CC6[4629083341964] CC7[0] Jun 20 06:34:58.823439 (XEN) ==cpu34== Jun 20 06:34:58.823449 (XEN) C1: type[C1] latency[ 2] usage[ 1359127] method[ FFH] duration[221171335451] Jun 20 06:34:58.835434 (XEN) C2: type[C1] latency[ 10] usage[ 906561] method[ FFH] duration[448526220139] Jun 20 06:34:58.847431 (XEN) C3: type[C2] latency[ 40] usage[ 332543] method[ FFH] duration[499543673137] Jun 20 06:34:58.859423 (XEN) *C4: type[C3] latency[133] usage[ 163466] method[ FFH] duration[4903903202304] Jun 20 06:34:58.859449 (XEN) C0: usage[ 2761697] duration[131916810398] Jun 20 06:34:58.871418 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:58.883417 (XEN) CC3[544580922203] CC6[4725373841850] CC7[0] Jun 20 06:34:58.883438 (XEN) ==cpu35== Jun 20 06:34:58.883448 (XEN) C1: type[C1] latency[ 2] usage[ 15188 Jun 20 06:34:58.889840 8] method[ FFH] duration[34328167700] Jun 20 06:34:58.895428 (XEN) C2: type[C1] latency[ 10] usage[ 269869] method[ FFH] duration[234 Jun 20 06:34:58.895786 388449541] Jun 20 06:34:58.907434 (XEN) C3: type[C2] latency[ 40] usage[ 187224] method[ FFH] duration[404944278702] Jun 20 06:34:58.907460 (XEN) *C4: type[C3] latency[133] usage[ 140748] method[ FFH] duration[5507594828189] Jun 20 06:34:58.919436 (XEN) C0: usage[ 749729] duration[23805603815] Jun 20 06:34:58.919455 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:58.931427 (XEN) CC3[544580922203] CC6[4725373841850] CC7[0] Jun 20 06:34:58.931446 (XEN) ==cpu36== Jun 20 06:34:58.943413 (XEN) C1: type[C1] latency[ 2] usage[ 1259842] method[ FFH] duration[223969101908] Jun 20 06:34:58.943449 (XEN) C2: type[C1] latency[ 10] usage[ 917358] method[ FFH] duration[447531150075] Jun 20 06:34:58.955432 (XEN) C3: type[C2] latency[ 40] usage[ 365117] method[ FFH] duration[541739038333] Jun 20 06:34:58.967419 (XEN) *C4: type[C3] latency[133] usage[ 169643] method[ FFH] duration[4857917135019] Jun 20 06:34:58.979412 (XEN) C0: usage[ 2711960] duration[133904961025] Jun 20 06:34:58.979434 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:58.991413 (XEN) CC3[606579440561] CC6[4640826854497] CC7[0] Jun 20 06:34:58.991434 (XEN) ==cpu37== Jun 20 06:34:58.991443 (XEN) C1: type[C1] latency[ 2] usage[ 187923] method[ FFH] duration[31374231025] Jun 20 06:34:59.003419 (XEN) C2: type[C1] latency[ 10] usage[ 227401] method[ FFH] duration[220442337468] Jun 20 06:34:59.015412 (XEN) C3: type[C2] latency[ 40] usage[ 167001] method[ FFH] duration[426112846128] Jun 20 06:34:59.015440 (XEN) *C4: type[C3] latency[133] usage[ 150395] method[ FFH] duration[5501124098671] Jun 20 06:34:59.027421 (XEN) C0: usage[ 732720] duration[26007961217] Jun 20 06:34:59.027440 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.039421 (XEN) CC3[606579440561] CC6[4640826854497] CC7[0] Jun 20 06:34:59.039441 (XEN) ==cpu38== Jun 20 06:34:59.051411 (XEN) C1: type[C1] latency[ 2] usage[ 1445072] method[ FFH] duration[234902172841] Jun 20 06:34:59.051439 (XEN) C2: type[C1] latency[ 10] usage[ 882199] method[ FFH] duration[459247653339] Jun 20 06:34:59.063422 (XEN) C3: type[C2] latency[ 40] usage[ 325096] method[ FFH] duration[523570591311] Jun 20 06:34:59.075423 (XEN) *C4: type[C3] latency[133] usage[ 174800] method[ FFH] duration[4854914421265] Jun 20 06:34:59.075449 (XEN) C0: usage[ 2827167] duration[132426697839] Jun 20 06:34:59.087419 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.087441 (XEN) CC3[558488444267] CC6[4613934786537] CC7[0] Jun 20 06:34:59.099416 (XEN) ==cpu39== Jun 20 06:34:59.099433 (XEN) C1: type[C1] latency[ 2] usage[ 142499] method[ FFH] duration[37982072868] Jun 20 06:34:59.111418 (XEN) C2: type[C1] latency[ 10] usage[ 240925] method[ FFH] duration[210854850123] Jun 20 06:34:59.111444 (XEN) C3: type[C2] latency[ 40] usage[ 176116] method[ FFH] duration[374058268276] Jun 20 06:34:59.123426 (XEN) *C4: type[C3] latency[133] usage[ 164572] method[ FFH] duration[5504514842540] Jun 20 06:34:59.135422 (XEN) C0: usage[ 724112] duration[77651601131] Jun 20 06:34:59.135443 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.147420 (XEN) CC3[558488444267] CC6[4613934786537] CC7[0] Jun 20 06:34:59.147439 (XEN) ==cpu40== Jun 20 06:34:59.147449 (XEN) C1: type[C1] latency[ 2] usage[ 1119716] method[ FFH] duration[202557691575] Jun 20 06:34:59.159425 (XEN) C2: type[C1] latency[ 10] usage[ 885478] method[ FFH] duration[433557190282] Jun 20 06:34:59.171421 (XEN) C3: type[C2] latency[ 40] usage[ 353389] method[ FFH] duration[522305129612] Jun 20 06:34:59.183418 (XEN) *C4: type[C3] latency[133] usage[ 174921] method[ FFH] duration[4919154110391] Jun 20 06:34:59.183444 (XEN) C0: usage[ 2533504] duration[127487585235] Jun 20 06:34:59.195416 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.195438 (XEN) CC3[542923817648] CC6[4757649047983] CC7[0] Jun 20 06:34:59.207418 (XEN) ==cpu41== Jun 20 06:34:59.207434 (XEN) C1: type[C1] latency[ 2] usage[ 123852] method[ FFH] duration[25386995034] Jun 20 06:34:59.219417 (XEN) C2: type[C1] latency[ 10] usage[ 176934] method[ FFH] duration[178398509425] Jun 20 06:34:59.219443 (XEN) C3: type[C2] latency[ 40] usage[ 138116] method[ FFH] duration[322323964938] Jun 20 06:34:59.231424 (XEN) *C4: type[C3] latency[133] usage[ 169159] method[ FFH] duration[5656177948985] Jun 20 06:34:59.243426 (XEN) C0: usage[ 608061] duration[22774376861] Jun 20 06:34:59.243447 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.255417 (XEN) CC3[542923817648] CC6[4757649047983] CC7[0] Jun 20 06:34:59.255437 (XEN) ==cpu42== Jun 20 06:34:59.255446 (XEN) C1: type[C1] latency[ 2] usage[ 1047985] method[ FFH] duration[204905803342] Jun 20 06:34:59.267434 (XEN) C2: type[C1] latency[ 10] usage[ 880764] method[ FFH] duration[460023559456] Jun 20 06:34:59.279418 (XEN) C3: type[C2] latency[ 40] usage[ 350000] method[ FFH] duration[519884220974] Jun 20 06:34:59.291413 (XEN) *C4: type[C3] latency[133] usage[ 180896] method[ FFH] duration[4922016620240] Jun 20 06:34:59.291441 (XEN) C0: usage[ 2459645] duration[98231651051] Jun 20 06:34:59.303414 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.303436 (XEN) CC3[557014155808] CC6[4706759772969] CC7[0] Jun 20 06:34:59.315418 (XEN) ==cpu43== Jun 20 06:34:59.315434 (XEN) C1: type[C1] latency[ 2] usage[ 269854] method[ FFH] duration[47548808921] Jun 20 06:34:59.327413 (XEN) C2: type[C1] latency[ 10] usage[ 228978] method[ FFH] duration[211958526812] Jun 20 06:34:59.327440 (XEN) C3: type[C2] latency[ 40] usage[ 141634] method[ FFH] duration[336637796691] Jun 20 06:34:59.339423 (XEN) *C4: type[C3] latency[133] usage[ 162793] method[ FFH] duration[5579625732478] Jun 20 06:34:59.351418 (XEN) C0: usage[ 803259] duration[29291077859] Jun 20 06:34:59.351438 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.363416 (XEN) CC3[557014155808] CC6[4706759772969] CC7[0] Jun 20 06:34:59.363436 (XEN) ==cpu44== Jun 20 06:34:59.363445 (XEN) C1: type[C1] latency[ 2] usage[ 1398269] method[ FFH] duration[232330287921] Jun 20 06:34:59.375430 (XEN) C2: type[C1] latency[ 10] usage[ 924440] method[ FFH] duration[476048017448] Jun 20 06:34:59.387419 (XEN) C3: type[C2] latency[ 40] usage[ 359321] method[ FFH] duration[547742387674] Jun 20 06:34:59.387445 (XEN) *C4: type[C3] latency[133] usage[ 168477] method[ FFH] duration[4822290625526] Jun 20 06:34:59.399424 (XEN) C0: usage[ 2850507] duration[126650681841] Jun 20 06:34:59.411414 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.411436 (XEN) CC3[596473793207] CC6[4602220891726] CC7[0] Jun 20 06:34:59.423414 (XEN) ==cpu45== Jun 20 06:34:59.423430 (XEN) C1: type[C1] latency[ 2] usage[ 199797] method[ FFH] duration[35967859849] Jun 20 06:34:59.423450 (XEN) C2: type[C1] latency[ 10] usage[ 242653] method[ FFH] duration[215277144254] Jun 20 06:34:59.435426 (XEN) C3: type[C2] latency[ 40] usage[ 181058] method[ FFH] duration[378250836950] Jun 20 06:34:59.447418 (XEN) *C4: type[C3] latency[133] usage[ 164750] method[ FFH] duration[5538296192932] Jun 20 06:34:59.459417 (XEN) C0: usage[ 788258] duration[37270103474] Jun 20 06:34:59.459437 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.471416 (XEN) CC3[596473793207] CC6[4602220891726] CC7[0] Jun 20 06:34:59.471436 (XEN) ==cpu46== Jun 20 06:34:59.471445 (XEN) C1: type[C1] latency[ 2] usage[ 1089382] method[ FFH] duration[206785184057] Jun 20 06:34:59.483422 (XEN) C2: type[C1] latency[ 10] usage[ 888507] method[ FFH] duration[465628489747] Jun 20 06:34:59.495416 (XEN) C3: type[C2] latency[ 40] usage[ 350780] method[ FFH] duration[538123199618] Jun 20 06:34:59.495442 (XEN) *C4: type[C3] latency[133] usage[ 180321] method[ FFH] duration[4892211873993] Jun 20 06:34:59.507426 (XEN) C0: usage[ 2508990] duration[102313453963] Jun 20 06:34:59.519421 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.519444 (XEN) CC3[585880469087] CC6[4690646048269] CC7[0] Jun 20 06:34:59.531413 (XEN) ==cpu47== Jun 20 06:34:59.531429 (XEN) C1: type[C1] latency[ 2] usage[ 149172] method[ FFH] duration[29738566750] Jun 20 06:34:59.531457 (XEN) C2: type[C1] latency[ 10] usage[ 198051] method[ FFH] duration[199407137911] Jun 20 06:34:59.543426 (XEN) C3: type[C2] latency[ 40] usage[ 143032] method[ FFH] duration[352876053710] Jun 20 06:34:59.555417 (XEN) *C4: type[C3] latency[133] usage[ 161201] method[ FFH] duration[5595128705198] Jun 20 06:34:59.567415 (XEN) C0: usage[ 651456] duration[27911826179] Jun 20 06:34:59.567437 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.579413 (XEN) CC3[585880469087] CC6[4690646048269] CC7[0] Jun 20 06:34:59.579433 (XEN) ==cpu48== Jun 20 06:34:59.579443 (XEN) C1: type[C1] latency[ 2] usage[ 1005721] method[ FFH] duration[199215376251] Jun 20 06:34:59.591420 (XEN) C2: type[C1] latency[ 10] usage[ 841882] method[ FFH] duration[442422428338] Jun 20 06:34:59.603412 (XEN) C3: type[C2] latency[ 40] usage[ 323231] method[ FFH] duration[546229176213] Jun 20 06:34:59.603439 (XEN) *C4: type[C3] latency[133] usage[ 175099] method[ FFH] duration[4929679448803] Jun 20 06:34:59.615423 (XEN) C0: usage[ 2345933] duration[87515921784] Jun 20 06:34:59.615443 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.627429 (XEN) CC3[587762366896] CC6[4743336987197] CC7[0] Jun 20 06:34:59.627448 (XEN) ==cpu49== Jun 20 06:34:59.639414 (XEN) C1: type[C1] latency[ 2] usage[ 134459] method[ FFH] duration[24894403019] Jun 20 06:34:59.639441 (XEN) C2: type[C1] latency[ 10] usage[ 194008] method[ FFH] duration[181191360855] Jun 20 06:34:59.651422 (XEN) C3: type[C2] latency[ 40] usage[ 148478] method[ FFH] duration[333665808238] Jun 20 06:34:59.663418 (XEN) *C4: type[C3] latency[133] usage[ 157472] method[ FFH] duration[5639154555737] Jun 20 06:34:59.663444 (XEN) C0: usage[ 634417] duration[26156309861] Jun 20 06:34:59.675419 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.675441 (XEN) CC3[587762366896] CC6[4743336987197] CC7[0] Jun 20 06:34:59.687420 (XEN) ==cpu50== Jun 20 06:34:59.687437 (XEN) C1: type[C1] latency[ 2] usage[ 1304027] method[ FFH] duration[241685630910] Jun 20 06:34:59.699421 (XEN) C2: type[C1] latency[ 10] usage[ 951908] method[ FFH] duration[481867267267] Jun 20 06:34:59.699446 (XEN) C3: type[C2] latency[ 40] usage[ 391855] method[ FFH] duration[529344359594] Jun 20 06:34:59.711426 (XEN) *C4: type[C3] latency[133] usage[ 165739] method[ FFH] duration[4820927528327] Jun 20 06:34:59.723423 (XEN) C0: usage[ 2813529] duration[131237712418] Jun 20 06:34:59.723443 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.735420 (XEN) CC3[547987629236] CC6[4651636025616] CC7[0] Jun 20 06:34:59.735439 (XEN) ==cpu51== Jun 20 06:34:59.735448 (XEN) C1: type[C1] latency[ 2] usage[ 175535] method[ FFH] duration[38595528358] Jun 20 06:34:59.747424 (XEN) C2: type[C1] latency[ 10] usage[ 204968] method[ FFH] duration[182543846172] Jun 20 06:34:59.759424 (XEN) C3: type[C2] latency[ 40] usage[ 151886] method[ FFH] duration[346179164512] Jun 20 06:34:59.771417 (XEN) *C4: type[C3] latency[133] usage[ 151915] method[ FFH] duration[5614652447687] Jun 20 06:34:59.771443 (XEN) C0: usage[ 684304] duration[23091596431] Jun 20 06:34:59.783424 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.783446 (XEN) CC3[547987629236] CC6[4651636025616] CC7[0] Jun 20 06:34:59.795417 (XEN) ==cpu52== Jun 20 06:34:59.795433 (XEN) C1: type[C1] latency[ 2] usage[ 1151935] method[ FFH] duration[216403660259] Jun 20 06:34:59.807419 (XEN) C2: type[C1] latency[ 10] usage[ 897722] method[ FFH] duration[467467874838] Jun 20 06:34:59.807445 (XEN) C3: type[C2] latency[ 40] usage[ 376968] method[ FFH] duration[584108828350] Jun 20 06:34:59.819429 (XEN) *C4: type[C3] latency[133] usage[ 182436] method[ FFH] duration[4836170426333] Jun 20 06:34:59.831421 (XEN) C0: usage[ 2609061] duration[100911858780] Jun 20 06:34:59.831449 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.843418 (XEN) CC3[620130381207] CC6[4656900900582] CC7[0] Jun 20 06:34:59.843438 (XEN) ==cpu53== Jun 20 06:34:59.843447 (XEN) C1: type[C1] latency[ 2] usage[ 140296] method[ FFH] duration[27886243572] Jun 20 06:34:59.855424 (XEN) C2: type[C1] latency[ 10] usage[ 186471] method[ FFH] duration[169821545568] Jun 20 06:34:59.867421 (XEN) C3: type[C2] latency[ 40] usage[ 149852] method[ FFH] duration[351940018839] Jun 20 06:34:59.879417 (XEN) *C4: type[C3] latency[133] usage[ 161531] method[ FFH] duration[5629925661246] Jun 20 06:34:59.879443 (XEN) C0: usage[ 638150] duration[25489270591] Jun 20 06:34:59.891421 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.891443 (XEN) CC3[620130381207] CC6[4656900900582] CC7[0] Jun 20 06:34:59.903415 (XEN) ==cpu54== Jun 20 06:34:59.903431 (XEN) C1: type[C1] latency[ 2] usage[ 1013217] method[ FFH] duration[203866452503] Jun 20 06:34:59.915418 (XEN) C2: type[C1] latency[ 10] usage[ 857329] method[ FFH] duration[441743387539] Jun 20 06:34:59.915444 (XEN) C3: type[C2] latency[ 40] usage[ 336688] method[ FFH] duration[532505333288] Jun 20 06:34:59.927427 (XEN) *C4: type[C3] latency[133] usage[ 182463] method[ FFH] duration[4938465545755] Jun 20 06:34:59.939421 (XEN) C0: usage[ 2389697] duration[88482076776] Jun 20 06:34:59.939441 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.951419 (XEN) CC3[579544493360] CC6[4723312046005] CC7[0] Jun 20 06:34:59.951439 (XEN) ==cpu55== Jun 20 06:34:59.951448 (XEN) C1: type[C1] latency[ 2] usage[ 270070] method[ FFH] duration[47282014132] Jun 20 06:34:59.963423 (XEN) C2: type[C1] latency[ 10] usage[ 383383] method[ FFH] duration[273656038310] Jun 20 06:34:59.975419 (XEN) C3: type[C2] latency[ 40] usage[ 272345] method[ FFH] duration[474288808833] Jun 20 06:34:59.975445 (XEN) *C4: type[C3] latency[133] usage[ 130328] method[ FFH] duration[5377723431089] Jun 20 06:34:59.987428 (XEN) C0: usage[ 1056126] duration[32112589289] Jun 20 06:34:59.999416 (XEN) PC2[1644135599908] PC3[235849771171] PC6[1821235919186] PC7[0] Jun 20 06:34:59.999438 (XEN) CC3[579544493360] CC6[4723312046005] CC7[0] Jun 20 06:35:00.011416 (XEN) 'd' pressed -> dumping registers Jun 20 06:35:00.011435 (XEN) Jun 20 06:35:00.011444 (XEN) *** Dumping CPU23 host state: *** Jun 20 06:35:00.011455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:00.023420 (XEN) CPU: 23 Jun 20 06:35:00.023436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:00.035405 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:00.035417 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 20 06:35:00.047408 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 20 06:35:00.047422 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 20 06:35:00.063433 (XEN) r9: ffff830839d6b390 r10: 0000000000000012 r11: 0000000000000014 Jun 20 06:35:00.063446 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 20 06:35:00.075492 (XEN) r15: 000005a530fa4e0b cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:00.087452 (XEN) cr3: 000000006ead3000 cr2: 00007f34cdc63c60 Jun 20 06:35:00.087461 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 20 06:35:00.099445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:00.099471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:00.111471 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:00.123408 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 20 06:35:00.123432 (XEN) 000005a5310ba30f ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 20 06:35:00.135434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 20 06:35:00.135444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:00.147455 (XEN) ffff830839d67ee8 ffff82d040325994 ffff82d0403258ab ffff830839d70000 Jun 20 06:35:00.159456 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d67de0 Jun 20 06:35:00.159466 (XEN) ffff82d0403297ab 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:00.171423 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 20 06:35:00.171434 (XEN) 000005968f18cb00 0000000000000007 0000000000347c34 0000000000000000 Jun 20 06:35:00.183403 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:00.195457 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:00.195468 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:00.211479 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 20 06:35:00.211490 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:00.223426 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:00.223444 (XEN) Xen call trace: Jun 20 06:35:00.223454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:00.235428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:00.247421 (XEN) [] F continue_running+0x5b/0x5d Jun 20 06:35:00.247442 (XEN) Jun 20 06:35:00.247451 (XEN) *** Dumping CPU24 host state: *** Jun 20 06:35:00.259413 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:00.259437 (XEN) CPU: 24 Jun 20 06:35:00.259446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:00.271430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:00.271450 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 20 06:35:00.283418 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 20 06:35:00.295415 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 20 06:35:00.295438 (XEN) r9: ffff830839d6bdc0 r10: ffff83083971a070 r11: 000005a5aedcfca0 Jun 20 06:35:00.307419 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 20 06:35:00.319414 (XEN) r15: 000005a575a610e9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:00.319437 (XEN) cr3: 0000000832dd9000 cr2: ffff8880083a0000 Jun 20 06:35:00.331414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 20 06:35:00.331435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:00.343417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:00.355413 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:00.355437 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 20 06:35:00.367391 (XEN) 000005a58167fcb6 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 20 06:35:00.367414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 20 06:35:00.379416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:00.379439 (XEN) ffff830839d4fee8 ffff82d040325994 ffff82d0403258ab ffff830839732000 Jun 20 06:35:00.391420 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 20 06:35:00.403416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:00.403438 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 20 06:35:00.415419 (XEN) 000005a3f8530b00 0000000000000007 0000000000347f74 0000000000000000 Jun 20 06:35:00.427414 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:00.427445 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:00.439417 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:00.451414 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 20 06:35:00.451436 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 20 06:35:00.463419 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:00.463437 (XEN) Xen call trace: Jun 20 06:35:00.463447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:00.475422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:00.487412 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:00.487434 (XEN) Jun 20 06:35:00.487442 (XEN) *** Dumping CPU25 host state: *** Jun 20 06:35:00.487453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:00.499421 (XEN) CPU: 25 Jun 20 06:35:00.499438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:00.511422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:00.511442 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 20 06:35:00.523426 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 20 06:35:00.535411 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 20 06:35:00.535434 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000005a672f859d4 Jun 20 06:35:00.547424 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 20 06:35:00.547446 (XEN) r15: 000005a572f89c6c cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:00.559420 (XEN) cr3: 0000001052844000 cr2: ffff88800f495cf8 Jun 20 06:35:00.559440 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 06:35:00.571421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:00.583418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:00.583445 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:00.595418 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 20 06:35:00.595439 (XEN) 000005a58fa08f1a ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 20 06:35:00.607420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 20 06:35:00.619417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:00.619439 (XEN) ffff830839d3fee8 ffff82d040325994 ffff82d0403258ab ffff830839740000 Jun 20 06:35:00.631420 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 20 06:35:00.643413 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:00.643435 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 20 06:35:00.655421 (XEN) 000005aad6e65b00 0000000000000007 000000000026fe84 0000000000000000 Jun 20 06:35:00.667413 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:00.667435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:00.679417 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:00.679440 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 20 06:35:00.691417 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 20 06:35:00.703423 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:00.703441 (XEN) Xen call trace: Jun 20 06:35:00.703451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:00.715419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:00.715441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:00.727429 (XEN) Jun 20 06:35:00.727445 (XEN) *** Dumping CPU26 host state: *** Jun 20 06:35:00.727457 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:00.739417 (XEN) CPU: 26 Jun 20 06:35:00.739434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:00.751419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:00.751439 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 20 06:35:00.763393 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 20 06:35:00.763416 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 20 06:35:00.775404 (XEN) r9: ffff830839d1a010 r10: ffff830839724070 r11: 000005a672f900a0 Jun 20 06:35:00.787403 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 20 06:35:00.787419 (XEN) r15: 000005a572f93cb5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:00.799416 (XEN) cr3: 0000001052844000 cr2: ffff88800a2feb50 Jun 20 06:35:00.799436 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 20 06:35:00.811527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:00.823504 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:00.823520 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:00.835514 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 20 06:35:00.835531 (XEN) 000005a59dd9e580 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 20 06:35:00.847528 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 20 06:35:00.859533 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:00.859555 (XEN) ffff830839d27ee8 ffff82d040325994 ffff82d0403258ab ffff8308396dd000 Jun 20 06:35:00.871534 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 20 06:35:00.883394 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:00.883416 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 20 06:35:00.895436 (XEN) 000005aad6e65b00 0000000000000007 00000000000d13c4 0000000000000000 Jun 20 06:35:00.895459 (XEN) ffffffff81d643aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:00.916497 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:00.919432 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:00.919454 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 20 06:35:00.931432 (XEN) 00000037f9749000 0000000000372660 0000000000000000 800000083 Jun 20 06:35:00.936902 9d1e002 Jun 20 06:35:00.943520 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:00.943539 (XEN) Xen call trace: Jun 20 06:35:00.943549 (XEN) [] R arch/x86/cpu/mwa Jun 20 06:35:00.943894 it-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:00.955512 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:00.955535 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:00.971518 (XEN) Jun 20 06:35:00.971534 (XEN) 'e' pressed -> dumping event-channel info Jun 20 06:35:00.971547 (XEN) *** Dumping CPU27 host state: *** Jun 20 06:35:00.971558 (XEN) Event channel information for domain 0: Jun 20 06:35:00.983501 (XEN) Polling vCPUs: {} Jun 20 06:35:00.983519 (XEN) port [p/m/s] Jun 20 06:35:00.983530 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:00.995498 (XEN) CPU: 27 Jun 20 06:35:00.995514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:00.995534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:01.007517 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 20 06:35:01.019496 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 20 06:35:01.019519 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 20 06:35:01.031492 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000001658a5cd8 Jun 20 06:35:01.031514 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 20 06:35:01.043497 (XEN) r15: 000005a572e7e41b cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:01.055491 (XEN) cr3: 000000006ead3000 cr2: 00007ffd3aabfff0 Jun 20 06:35:01.055511 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 20 06:35:01.067490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:01.067511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:01.079499 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:01.091492 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 20 06:35:01.091513 (XEN) 000005a5ac1275b2 ffff82d040353a1f ffff82d0405e7e00 ffff830839d0fea0 Jun 20 06:35:01.103506 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 20 06:35:01.103527 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:01.115493 (XEN) ffff830839d0fee8 ffff82d040325994 ffff82d0403258ab ffff83083971a000 Jun 20 06:35:01.127491 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 20 06:35:01.127513 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:01.139496 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 20 06:35:01.151489 (XEN) 00000594a6d0cb00 0000000000000007 0000000000151fc4 0000000000000000 Jun 20 06:35:01.151511 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:01.163492 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:01.163514 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:01.175496 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 20 06:35:01.187491 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:01.187513 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:01.199491 (XEN) Xen call trace: Jun 20 06:35:01.199508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:01.199526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:01.211496 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:01.223491 (XEN) Jun 20 06:35:01.223506 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU28 host state: *** Jun 20 06:35:01.223521 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:01.235499 (XEN) CPU: 28 Jun 20 06:35:01.235516 (XEN) RIP: e008:[] rcu_idle_enter+0xf/0x78 Jun 20 06:35:01.235531 (XEN) RFLAGS: 0000000000000286 CONTEXT: hypervisor Jun 20 06:35:01.247496 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 20 06:35:01.259487 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: 000000000000001c Jun 20 06:35:01.259510 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe48 r8: 0000000000000301 Jun 20 06:35:01.271500 (XEN) r9: ffff830839cfe220 r10: 0000000000000014 r11: 000005a5aec6b200 Jun 20 06:35:01.271522 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 20 06:35:01.283496 (XEN) r15: 0000000000000004 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:01.295494 (XEN) cr3: 0000000837005000 cr2: ffff888008347de0 Jun 20 06:35:01.295515 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 20 06:35:01.307489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:01.307518 (XEN) Xen code around (rcu_idle_enter+0xf/0x78): Jun 20 06:35:01.319494 (XEN) 49 0f a3 3d 6f 30 2a 00 <72> 42 3b 3d bf b7 28 00 73 3c 55 48 89 e5 53 f0 Jun 20 06:35:01.331488 (XEN) Xen stack trace from rsp=ffff83107b80fe48: Jun 20 06:35:01.331510 (XEN) ffff82d04029247c 0000001c405e7080 ffff83107b80ffff 0000000000000000 Jun 20 06:35:01.343490 (XEN) ffff83107b80fea0 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:01.343511 (XEN) 000000000000001c 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 20 06:35:01.355493 (XEN) ffff82d0405f8500 ffff83107b80fee8 ffff82d040325994 ffff82d0403258ab Jun 20 06:35:01.355515 (XEN) ffff830839755000 ffff83107b80fef8 ffff83083ffd9000 000000000000001c Jun 20 06:35:01.367495 (XEN) ffff83107b80fe18 ffff82d040329735 0000000000000000 0000000000000000 Jun 20 06:35:01.379491 (XEN) 0000000000000000 0000000000000000 000000000000000a ffff888003afaf40 Jun 20 06:35:01.379512 (XEN) 0000000000000246 000005aad6e65b00 0000000000000007 00000000008df994 Jun 20 06:35:01.391494 (XEN) 0000000000000000 ffffffff81d643aa 000000000000000a deadbeefdeadf00d Jun 20 06:35:01.403490 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81d643aa 000000000000e033 Jun 20 06:35:01.403513 (XEN) 0000000000000246 ffffc90040153ec8 000000000000e02b 000000000000beef Jun 20 06:35:01.415501 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000001c Jun 20 06:35:01.415523 (XEN) ffff830839d02000 00000037f971d000 0000000000372660 0000000000000000 Jun 20 06:35:01.427496 (XEN) 8000000839cfb002 0000000000000000 0000000e00000000 Jun 20 06:35:01.439489 (XEN) Xen call trace: Jun 20 06:35:01.439507 (XEN) [] R rcu_idle_enter+0xf/0x78 Jun 20 06:35:01.439521 (XEN) [] S arch/x86/cpu/mwait-idle.c#mwait_idle+0x109/0x432 Jun 20 06:35:01.451499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:01.451522 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:01.463494 (XEN) Jun 20 06:35:01.463510 v=0(XEN) *** Dumping CPU29 host state: *** Jun 20 06:35:01.463523 Jun 20 06:35:01.463530 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:01.475495 (XEN) CPU: 29 Jun 20 06:35:01.475512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:01.487500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:01.487520 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 20 06:35:01.499494 (XEN) rdx: ffff83107b9e7fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 20 06:35:01.499516 (XEN) rbp: ffff83107b9e7eb0 rsp: ffff83107b9e7e50 r8: 0000000000000001 Jun 20 06:35:01.511495 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000005a5ea1e5269 Jun 20 06:35:01.523491 (XEN) r12: ffff83107b9e7ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 20 06:35:01.523514 (XEN) r15: 000005a5bb43d88f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:01.535487 (XEN) cr3: 000000107fb65000 cr2: 00007fcd2e5a8ff8 Jun 20 06:35:01.535507 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 06:35:01.547496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:01.559433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:01.559460 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:01.571418 (XEN) Xen stack trace from rsp=ffff83107b9e7e50: Jun 20 06:35:01.571438 (XEN) 000005a5c9b9a3cb ffff83107b9e7fff 0000000000000000 ffff83107b9e7ea0 Jun 20 06:35:01.583419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 20 06:35:01.595415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:01.595437 (XEN) ffff83107b9e7ee8 ffff82d040325994 ffff82d0403258ab ffff830839769000 Jun 20 06:35:01.607427 (XEN) ffff83107b9e7ef8 ffff83083ffd9000 000000000000001d ffff83107b9e7e18 Jun 20 06:35:01.619413 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:01.619434 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 20 06:35:01.631417 (XEN) 000005aad6e65b00 0000000000000007 00000000004de88c 0000000000000000 Jun 20 06:35:01.631439 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:01.643420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:01.655418 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:01.655440 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 20 06:35:01.667417 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839cee002 Jun 20 06:35:01.679424 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:01.679441 (XEN) Xen call trace: Jun 20 06:35:01.679452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:01.691418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:01.691441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:01.703419 (XEN) Jun 20 06:35:01.703434 (XEN) 2 [1/1/(XEN) *** Dumping CPU30 host state: *** Jun 20 06:35:01.703449 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:01.715420 (XEN) CPU: 30 Jun 20 06:35:01.715436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:01.727424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:01.727444 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 20 06:35:01.739419 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 20 06:35:01.751413 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 20 06:35:01.751436 (XEN) r9: ffff830839ce8c80 r10: ffff830839ce2220 r11: 000005a5f757aaa3 Jun 20 06:35:01.763416 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 20 06:35:01.763438 (XEN) r15: 000005a5cc6efd96 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:01.775420 (XEN) cr3: 0000001052844000 cr2: ffff888008347160 Jun 20 06:35:01.787413 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 20 06:35:01.787435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:01.799417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:01.799443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:01.811421 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 20 06:35:01.823412 (XEN) 000005a5d7fbe07c ffff82d040257cf0 ffff830839728000 ffff830839730cf0 Jun 20 06:35:01.823434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 20 06:35:01.835415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:01.835437 (XEN) ffff83107b817ee8 ffff82d040325994 ffff82d0403258ab ffff830839728000 Jun 20 06:35:01.847421 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Jun 20 06:35:01.859417 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:01.859438 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 20 06:35:01.871422 (XEN) 000005a440cdbb00 0000000000000001 000000000014864c 0000000000000000 Jun 20 06:35:01.883417 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:01.883439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:01.895417 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:01.895446 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 20 06:35:01.907424 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 20 06:35:01.919419 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:01.919437 (XEN) Xen call trace: Jun 20 06:35:01.919448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:01.931420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:01.943413 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:01.943436 (XEN) Jun 20 06:35:01.943444 ]: s=6 n=0 x=0(XEN) *** Dumping CPU31 host state: *** Jun 20 06:35:01.943457 Jun 20 06:35:01.955412 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:01.955435 (XEN) CPU: 31 Jun 20 06:35:01.955444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:01.967421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:01.967441 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 20 06:35:01.979419 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 20 06:35:01.991414 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: ffff830839cd6201 Jun 20 06:35:01.991437 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000001683cb01c Jun 20 06:35:02.003417 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 20 06:35:02.003439 (XEN) r15: 000005a5bb3fa836 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:02.015420 (XEN) cr3: 000000006ead3000 cr2: 00005583407c4108 Jun 20 06:35:02.027420 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 20 06:35:02.027441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:02.039416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:02.039443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:02.051421 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 20 06:35:02.063418 (XEN) 000005a5e65ae0ff ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 20 06:35:02.063441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 20 06:35:02.075415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:02.075437 (XEN) ffff83107b83fee8 ffff82d040325994 ffff82d0403258ab ffff8308396ea000 Jun 20 06:35:02.087421 (XEN) ffff83107b83fef8 ffff83083ffd9000 000000000000001f ffff83107b83fe18 Jun 20 06:35:02.099418 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:02.099440 (XEN) 0000000000000000 0000000000000029 ffff8880054a9f80 0000000000000246 Jun 20 06:35:02.111421 (XEN) 0000059f59c4ab00 0000000000000007 00000000001659d4 0000000000000000 Jun 20 06:35:02.123412 (XEN) ffffffff81d643aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:02.123434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:02.135416 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:02.135438 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 20 06:35:02.147420 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:02.159415 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:02.159433 (XEN) Xen call trace: Jun 20 06:35:02.159443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:02.171418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:02.183413 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:02.183436 (XEN) Jun 20 06:35:02.183444 (XEN) 3 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 20 06:35:02.195415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:02.195446 (XEN) CPU: 32 Jun 20 06:35:02.195456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:02.207423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:02.207443 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 20 06:35:02.219422 (XEN) rdx: ffff83107b837fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 20 06:35:02.231415 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Jun 20 06:35:02.231438 (XEN) r9: ffff830839cceae0 r10: ffff830839765070 r11: 000005a625ba0e2f Jun 20 06:35:02.243422 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 20 06:35:02.255416 (XEN) r15: 000005a5ea1f59c2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:02.255438 (XEN) cr3: 0000001052844000 cr2: ffff8880083471e0 Jun 20 06:35:02.267413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 20 06:35:02.267435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:02.279417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:02.291414 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:02.291437 (XEN) Xen stack trace from rsp=ffff83107b837e50: Jun 20 06:35:02.303419 (XEN) 000005a5f4abeb4c ffff83107b837fff 0000000000000000 ffff83107b837ea0 Jun 20 06:35:02.303442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 20 06:35:02.315415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:02.327412 (XEN) ffff83107b837ee8 ffff82d040325994 ffff82d0403258ab ffff830839765000 Jun 20 06:35:02.327435 (XEN) ffff83107b837ef8 ffff83083ffd9000 0000000000000020 ffff83107b837e18 Jun 20 06:35:02.339417 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:02.339439 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 20 06:35:02.351419 (XEN) 000005a440cdbb00 0000000000000007 000000000011badc 0000000000000000 Jun 20 06:35:02.363416 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:02.363438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:02.375416 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:02.387414 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 20 06:35:02.387436 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 20 06:35:02.399416 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:02.399435 (XEN) Xen call trace: Jun 20 06:35:02.399445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:02.411421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:02.423413 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:02.423435 (XEN) Jun 20 06:35:02.423443 ]: s=6 n=0 x=0 Jun 20 06:35:02.423452 (XEN) *** Dumping CPU33 host state: *** Jun 20 06:35:02.435416 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:02.435441 (XEN) CPU: 33 Jun 20 06:35:02.435451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:02.447431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:02.459412 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 20 06:35:02.459435 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 20 06:35:02.471419 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 20 06:35:02.483413 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000005a625ba0def Jun 20 06:35:02.483437 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 20 06:35:02.495428 (XEN) r15: 000005a5ea1f5978 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:02.495451 (XEN) cr3: 0000001052844000 cr2: 00005583407a1118 Jun 20 06:35:02.507417 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 20 06:35:02.507438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:02.519418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:02.531417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:02.531439 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 20 06:35:02.543418 (XEN) 000005a5f6da9bbb ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 20 06:35:02.543441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 20 06:35:02.555418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:02.567416 (XEN) ffff83107b827ee8 ffff82d040325994 ffff82d0403258ab ffff830839758000 Jun 20 06:35:02.567438 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000021 ffff83107b827e18 Jun 20 06:35:02.579422 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:02.591414 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 20 06:35:02.591435 (XEN) 000005aad6e65b00 000005a3bc6bf5c0 00000000002d377c 0000000000000000 Jun 20 06:35:02.603418 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:02.603440 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:02.615420 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:02.627414 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 20 06:35:02.627436 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cba002 Jun 20 06:35:02.639422 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:02.639440 (XEN) Xen call trace: Jun 20 06:35:02.651413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:02.651438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:02.663417 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:02.663439 (XEN) Jun 20 06:35:02.663447 - (XEN) *** Dumping CPU34 host state: *** Jun 20 06:35:02.675415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:02.675440 (XEN) CPU: 34 Jun 20 06:35:02.687413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:02.687440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:02.699417 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 20 06:35:02.699439 (XEN) rdx: ffff83107b9dffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 20 06:35:02.711418 (XEN) rbp: ffff83107b9dfeb0 rsp: ffff83107b9dfe50 r8: 0000000000000001 Jun 20 06:35:02.723412 (XEN) r9: ffff830839cb4940 r10: ffff8308396ed070 r11: 000005a703214db9 Jun 20 06:35:02.723435 (XEN) r12: ffff83107b9dfef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 20 06:35:02.735417 (XEN) r15: 000005a603218b38 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:02.735439 (XEN) cr3: 0000001052844000 cr2: ffff88800609e280 Jun 20 06:35:02.747418 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 20 06:35:02.747439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:02.759420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:02.771400 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:02.771412 (XEN) Xen stack trace from rsp=ffff83107b9dfe50: Jun 20 06:35:02.783399 (XEN) 000005a61179abdc ffff83107b9dffff 0000000000000000 ffff83107b9dfea0 Jun 20 06:35:02.783419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 20 06:35:02.795428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:02.807429 (XEN) ffff83107b9dfee8 ffff82d040325994 ffff82d0403258ab ffff830839765000 Jun 20 06:35:02.807452 (XEN) ffff83107b9dfef8 ffff83083ffd9000 0000000000000022 ffff83107b9dfe18 Jun 20 06:35:02.819422 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:02.831420 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 20 06:35:02.831442 (XEN) 000005a706565b00 0000000000000007 000000000011baec 0000000000000000 Jun 20 06:35:02.843422 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:02.855426 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:02.855448 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:02.867428 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 20 06:35:02.867449 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 20 06:35:02.879428 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:02.879446 (XEN) Xen call trace: Jun 20 06:35:02.891415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:02.891439 (XEN) [] Jun 20 06:35:02.894121 F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:02.903433 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:02.903455 (XEN) Jun 20 06:35:02.903463 Jun 20 06:35:02.903470 (XEN) *** Du Jun 20 06:35:02.903808 mping CPU35 host state: *** Jun 20 06:35:02.915428 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:02.915454 (XEN) CPU: 35 Jun 20 06:35:02.927416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:02.927442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:02.939426 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 20 06:35:02.939448 (XEN) rdx: ffff83107b9cffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 20 06:35:02.951428 (XEN) rbp: ffff83107b9cfeb0 rsp: ffff83107b9cfe50 r8: 0000000000000001 Jun 20 06:35:02.963422 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000001695cba71 Jun 20 06:35:02.963444 (XEN) r12: ffff83107b9cfef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 20 06:35:02.975424 (XEN) r15: 000005a6031ff013 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:02.975446 (XEN) cr3: 000000006ead3000 cr2: 0000561dc38d2418 Jun 20 06:35:02.987426 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 20 06:35:02.999413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:02.999435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:03.011420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:03.023423 (XEN) Xen stack trace from rsp=ffff83107b9cfe50: Jun 20 06:35:03.023444 (XEN) 000005a61fcfbde8 ffff82d040353a1f ffff82d0405e8200 ffff83107b9cfea0 Jun 20 06:35:03.035411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 20 06:35:03.035432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:03.047418 (XEN) ffff83107b9cfee8 ffff82d040325994 ffff82d0403258ab ffff8308396cb000 Jun 20 06:35:03.047441 (XEN) ffff83107b9cfef8 ffff83083ffd9000 0000000000000023 ffff83107b9cfe18 Jun 20 06:35:03.059424 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:03.071414 (XEN) 0000000000000000 0000000000000032 ffff8880054caf40 0000000000000246 Jun 20 06:35:03.071436 (XEN) 000005a3bc6bf5c0 0000000000000007 000000000037339c 0000000000000000 Jun 20 06:35:03.083425 (XEN) ffffffff81d643aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:03.095415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:03.095437 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:03.107419 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 20 06:35:03.107441 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:03.119423 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:03.119441 (XEN) Xen call trace: Jun 20 06:35:03.131414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:03.131438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:03.143419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:03.143440 (XEN) Jun 20 06:35:03.143449 - (XEN) *** Dumping CPU36 host state: *** Jun 20 06:35:03.155418 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:03.155442 (XEN) CPU: 36 Jun 20 06:35:03.167416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:03.167443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:03.179419 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 20 06:35:03.179442 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 20 06:35:03.191421 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 20 06:35:03.203415 (XEN) r9: ffff830839c997b0 r10: ffff8308396f1070 r11: 000005a6bb445531 Jun 20 06:35:03.203438 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 20 06:35:03.215421 (XEN) r15: 000005a625baf2cb cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:03.227411 (XEN) cr3: 000000006ead3000 cr2: 00007fe7658df2f0 Jun 20 06:35:03.227432 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 20 06:35:03.239414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:03.239436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:03.251424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:03.263414 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 20 06:35:03.263434 (XEN) 000005a62e29b0aa ffff83107b9c7fff 0000000000000000 ffff83107b9c7ea0 Jun 20 06:35:03.275419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 20 06:35:03.275440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:03.287417 (XEN) ffff83107b9c7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396c7000 Jun 20 06:35:03.287440 (XEN) ffff83107b9c7ef8 ffff83083ffd9000 0000000000000024 ffff83107b9c7e18 Jun 20 06:35:03.299421 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:03.311415 (XEN) 0000000000000000 0000000000000033 ffff8880054cbf00 0000000000000246 Jun 20 06:35:03.311436 (XEN) 000005aad6e65b00 0000000000000007 00000000004f7c1c 0000000000000000 Jun 20 06:35:03.323420 (XEN) ffffffff81d643aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:03.335413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:03.335434 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:03.347418 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 20 06:35:03.359414 (XEN) 00000037f96b5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:03.359436 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:03.371414 (XEN) Xen call trace: Jun 20 06:35:03.371431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:03.371456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:03.383422 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:03.383443 (XEN) Jun 20 06:35:03.383451 Jun 20 06:35:03.395412 (XEN) *** Dumping CPU37 host state: *** Jun 20 06:35:03.395432 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:03.407417 (XEN) CPU: 37 Jun 20 06:35:03.407433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:03.407453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:03.419420 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 20 06:35:03.419442 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 20 06:35:03.431419 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 20 06:35:03.443415 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000005a5ea1e54e7 Jun 20 06:35:03.443437 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 20 06:35:03.455424 (XEN) r15: 000005a625baf2c4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:03.467427 (XEN) cr3: 000000006ead3000 cr2: ffff888008347aa0 Jun 20 06:35:03.467447 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 06:35:03.479412 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:03.479433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:03.491424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:03.503415 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 20 06:35:03.503435 (XEN) 000005a63c7fd325 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Jun 20 06:35:03.515415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 20 06:35:03.515436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:03.527417 (XEN) ffff83107b87fee8 ffff82d040325994 ffff82d0403258ab ffff830839774000 Jun 20 06:35:03.539414 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000025 ffff83107b87fe18 Jun 20 06:35:03.539436 (XEN) ffff82d040329735 0000000000000000 ffffffff8280c030 0000000000000000 Jun 20 06:35:03.551419 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 20 06:35:03.551440 (XEN) 000005aad6e65b00 0000000000000004 0000000000b0053c 0000000000000000 Jun 20 06:35:03.563421 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:03.575416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:03.575438 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:03.587417 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 20 06:35:03.599420 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:03.599442 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:03.611413 (XEN) Xen call trace: Jun 20 06:35:03.611431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:03.611448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:03.623420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:03.623441 (XEN) Jun 20 06:35:03.635412 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU38 host state: *** Jun 20 06:35:03.635433 Jun 20 06:35:03.635441 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:03.647416 (XEN) CPU: 38 Jun 20 06:35:03.647432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:03.647452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:03.659463 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 20 06:35:03.671420 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 20 06:35:03.671444 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 20 06:35:03.683415 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 000005a661556497 Jun 20 06:35:03.683438 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 20 06:35:03.695420 (XEN) r15: 000005a625bad5ba cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:03.707414 (XEN) cr3: 0000001052844000 cr2: ffff888008348280 Jun 20 06:35:03.707434 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 20 06:35:03.719415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:03.719436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:03.731423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:03.743416 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 20 06:35:03.743436 (XEN) 000005a63ebbdee1 ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 20 06:35:03.755417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 20 06:35:03.755438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:03.767419 (XEN) ffff83107b86fee8 ffff82d040325994 ffff82d0403258ab ffff8308396cb000 Jun 20 06:35:03.779413 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000026 ffff83107b86fe18 Jun 20 06:35:03.779434 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:03.791421 (XEN) 0000000000000000 0000000000000032 ffff8880054caf40 0000000000000246 Jun 20 06:35:03.803412 (XEN) 000005aad6e65b00 0000000000000007 00000000003733cc 0000000000000000 Jun 20 06:35:03.803434 (XEN) ffffffff81d643aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:03.815417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:03.815438 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:03.827420 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 20 06:35:03.839415 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 20 06:35:03.839437 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:03.851415 (XEN) Xen call trace: Jun 20 06:35:03.851432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:03.851450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:03.863422 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:03.875417 (XEN) Jun 20 06:35:03.875432 (XEN) 7 [0/0/(XEN) *** Dumping CPU39 host state: *** Jun 20 06:35:03.875447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:03.887414 (XEN) CPU: 39 Jun 20 06:35:03.887430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:03.899416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:03.899436 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 20 06:35:03.911414 (XEN) rdx: ffff83107b867fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 20 06:35:03.911437 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 20 06:35:03.923422 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000005a6615564b9 Jun 20 06:35:03.923444 (XEN) r12: ffff83107b867ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 20 06:35:03.935422 (XEN) r15: 000005a64ae280fc cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:03.947423 (XEN) cr3: 000000107fb31000 cr2: ffff888008347120 Jun 20 06:35:03.947443 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 20 06:35:03.959415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:03.959437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:03.971435 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:03.983416 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 20 06:35:03.983436 (XEN) 000005a65932cc96 ffff82d040353a1f ffff82d0405e8400 ffff83107b867ea0 Jun 20 06:35:03.995420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 20 06:35:03.995441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:04.007420 (XEN) ffff83107b867ee8 ffff82d040325994 ffff82d0403258ab ffff8308396f4000 Jun 20 06:35:04.019418 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000027 ffff83107b867e18 Jun 20 06:35:04.019440 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:04.031418 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 20 06:35:04.043414 (XEN) 000005aad6e65b00 0000000000000007 0000000000443b94 0000000000000000 Jun 20 06:35:04.043436 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:04.055418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:04.055439 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:04.067420 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c72000 Jun 20 06:35:04.079416 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c70002 Jun 20 06:35:04.079438 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:04.091412 (XEN) Xen call trace: Jun 20 06:35:04.091429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:04.103414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:04.103437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:04.115416 (XEN) Jun 20 06:35:04.115431 ]: s=5 n=1 x=0(XEN) *** Dumping CPU40 host state: *** Jun 20 06:35:04.115445 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:04.127418 (XEN) CPU: 40 Jun 20 06:35:04.127434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:04.139418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:04.139439 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 20 06:35:04.151414 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 20 06:35:04.151437 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 20 06:35:04.163424 (XEN) r9: ffff830839c64490 r10: ffff830839713070 r11: 000005a69cf08d8a Jun 20 06:35:04.175418 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 20 06:35:04.175441 (XEN) r15: 000005a661be2888 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:04.187415 (XEN) cr3: 0000001052844000 cr2: ffff888008347fa0 Jun 20 06:35:04.187435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 20 06:35:04.199417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:04.199438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:04.211424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:04.223418 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 20 06:35:04.223438 (XEN) 000005a66792aacc ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 20 06:35:04.235416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 20 06:35:04.235436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:04.247423 (XEN) ffff83107b85fee8 ffff82d040325994 ffff82d0403258ab ffff830839713000 Jun 20 06:35:04.259419 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000028 ffff83107b85fe18 Jun 20 06:35:04.259448 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:04.271422 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 20 06:35:04.283410 (XEN) 000005a4c8b3c500 0000000000000007 00000000000edc44 0000000000000000 Jun 20 06:35:04.283432 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:04.295417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:04.307418 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:04.307441 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 20 06:35:04.319417 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 20 06:35:04.319438 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:04.331418 (XEN) Xen call trace: Jun 20 06:35:04.331435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:04.343413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:04.343435 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:04.355416 (XEN) Jun 20 06:35:04.355432 Jun 20 06:35:04.355439 (XEN) *** Dumping CPU41 host state: *** Jun 20 06:35:04.355451 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:04.367426 (XEN) CPU: 41 Jun 20 06:35:04.367442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:04.379418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:04.379439 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 20 06:35:04.391414 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 20 06:35:04.391436 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 20 06:35:04.403418 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000005a21050c61b Jun 20 06:35:04.415416 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 20 06:35:04.415438 (XEN) r15: 000005a66155d710 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:04.427417 (XEN) cr3: 000000006ead3000 cr2: 00007f77865bf3d8 Jun 20 06:35:04.427437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 20 06:35:04.439417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:04.439438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:04.451426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:04.463417 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 20 06:35:04.463438 (XEN) 000005a675e5deac ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Jun 20 06:35:04.475422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 20 06:35:04.487411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:04.487433 (XEN) ffff83107b84fee8 ffff82d040325994 ffff82d0403258ab ffff830839713000 Jun 20 06:35:04.499419 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000029 ffff83107b84fe18 Jun 20 06:35:04.499441 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:04.511419 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 20 06:35:04.523413 (XEN) 000005aad6e65b00 0000000000000007 00000000000edb34 0000000000000000 Jun 20 06:35:04.523434 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:04.535416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:04.547414 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:04.547436 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c58000 Jun 20 06:35:04.559419 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:04.559449 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:04.571418 (XEN) Xen call trace: Jun 20 06:35:04.571435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:04.583417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:04.583440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:04.595415 (XEN) Jun 20 06:35:04.595430 - (XEN) *** Dumping CPU42 host state: *** Jun 20 06:35:04.595443 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:04.607420 (XEN) CPU: 42 Jun 20 06:35:04.607436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:04.619422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:04.619443 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 20 06:35:04.631416 (XEN) rdx: ffff83107b847fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 20 06:35:04.631439 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 20 06:35:04.643419 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 000005a6884d08d5 Jun 20 06:35:04.655415 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 20 06:35:04.655437 (XEN) r15: 000005a675f23d65 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:04.667417 (XEN) cr3: 0000001052844000 cr2: 00007ffd3aabfff0 Jun 20 06:35:04.667437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 06:35:04.679417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:04.691410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:04.691438 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:04.703419 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 20 06:35:04.703439 (XEN) 000005a6843fd330 ffff83107b847fff 0000000000000000 ffff83107b847ea0 Jun 20 06:35:04.715422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 20 06:35:04.727413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:04.727435 (XEN) ffff83107b847ee8 ffff82d040325994 ffff82d0403258ab ffff830839739000 Jun 20 06:35:04.739417 (XEN) ffff83107b847ef8 ffff83083ffd9000 000000000000002a ffff83107b847e18 Jun 20 06:35:04.739439 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:04.751422 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 20 06:35:04.763398 (XEN) 000005a4d1c31b00 0000000000000007 0000000000338f34 0000000000000000 Jun 20 06:35:04.763420 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:04.775506 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:04.787510 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:04.787524 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 20 06:35:04.799530 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 20 06:35:04.811530 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:04.811548 (XEN) Xen call trace: Jun 20 06:35:04.811558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:04.823535 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:04.823558 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:04.835533 (XEN) Jun 20 06:35:04.835548 Jun 20 06:35:04.835556 (XEN) *** Dumping CPU43 host state: *** Jun 20 06:35:04.835567 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:04.847532 (XEN) CPU: 43 Jun 20 06:35:04.847548 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:04.859553 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:04.859573 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 20 06:35:04.871426 (XEN) rdx: ffff83107b9b7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 20 06:35:04.871448 (XEN) rbp: ffff83107b9b7eb0 rsp: ffff83107b9b7e50 r8: 0000000000000001 Jun 20 06:35:04.883430 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 0000000158108d6e Jun 20 06:35:04.895388 (XEN) r12: ffff83107b9b7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 20 06:35:04.895410 (XEN) r15: 000005a661 Jun 20 06:35:04.898266 5657dd cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:04.907434 (XEN) cr3: 000000006ead3000 cr2: ffff888007980b40 Jun 20 06:35:04.907454 (XEN) fsb: 0000 Jun 20 06:35:04.907798 000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 20 06:35:04.919429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:04.931424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:04.931451 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:04.943418 (XEN) Xen stack trace from rsp=ffff83107b9b7e50: Jun 20 06:35:04.943438 (XEN) 000005a6867de7af ffff83107b9b7fff 0000000000000000 ffff83107b9b7ea0 Jun 20 06:35:04.955429 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 20 06:35:04.967415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:04.967437 (XEN) ffff83107b9b7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396c1000 Jun 20 06:35:04.979419 (XEN) ffff83107b9b7ef8 ffff83083ffd9000 000000000000002b ffff83107b9b7e18 Jun 20 06:35:04.991415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:04.991437 (XEN) 0000000000000000 0000000000000035 ffff8880054cde80 0000000000000246 Jun 20 06:35:05.003421 (XEN) 000005aad6e65b00 0000000000000007 00000000000cd314 0000000000000000 Jun 20 06:35:05.003443 (XEN) ffffffff81d643aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:05.015418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:05.027415 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:05.027436 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 20 06:35:05.039417 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:05.051415 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:05.051433 (XEN) Xen call trace: Jun 20 06:35:05.051444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:05.063419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:05.063442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:05.075419 (XEN) Jun 20 06:35:05.075435 - (XEN) *** Dumping CPU44 host state: *** Jun 20 06:35:05.075448 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:05.087421 (XEN) CPU: 44 Jun 20 06:35:05.087437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:05.099427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:05.099447 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 20 06:35:05.111418 (XEN) rdx: ffff83107b9affff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 20 06:35:05.123411 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 20 06:35:05.123435 (XEN) r9: ffff830839c3ddc0 r10: ffff8308396c1070 r11: 000005a70734cbea Jun 20 06:35:05.135419 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c30390 Jun 20 06:35:05.135442 (XEN) r15: 000005a69cf2228f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:05.147425 (XEN) cr3: 0000001052844000 cr2: ffff88800c3654c0 Jun 20 06:35:05.147446 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 06:35:05.159422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:05.171419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:05.171447 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:05.183422 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 20 06:35:05.183442 (XEN) 000005a6a0efe107 ffff83107b9affff 0000000000000000 ffff83107b9afea0 Jun 20 06:35:05.195422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 20 06:35:05.207415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:05.207437 (XEN) ffff83107b9afee8 ffff82d040325994 ffff82d0403258ab ffff830839786000 Jun 20 06:35:05.219419 (XEN) ffff83107b9afef8 ffff83083ffd9000 000000000000002c ffff83107b9afe18 Jun 20 06:35:05.231416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:05.231437 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 20 06:35:05.243417 (XEN) 000005aad6e65b00 0000000000000001 00000000001200ac 0000000000000000 Jun 20 06:35:05.243439 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:05.255421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:05.267422 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:05.267444 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 20 06:35:05.279428 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 20 06:35:05.291413 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:05.291431 (XEN) Xen call trace: Jun 20 06:35:05.291441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:05.303419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:05.303441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:05.315420 (XEN) Jun 20 06:35:05.315435 Jun 20 06:35:05.315442 (XEN) *** Dumping CPU45 host state: *** Jun 20 06:35:05.315454 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:05.327425 (XEN) CPU: 45 Jun 20 06:35:05.327441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:05.339420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:05.339441 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 20 06:35:05.351417 (XEN) rdx: ffff83107b9a7fff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 20 06:35:05.363419 (XEN) rbp: ffff83107b9a7eb0 rsp: ffff83107b9a7e50 r8: 0000000000000001 Jun 20 06:35:05.363441 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 00000001581090cf Jun 20 06:35:05.375420 (XEN) r12: ffff83107b9a7ef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 20 06:35:05.375443 (XEN) r15: 000005a69cf222cb cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:05.387420 (XEN) cr3: 000000006ead3000 cr2: ffff888007980b40 Jun 20 06:35:05.387440 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 20 06:35:05.399419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:05.411415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:05.411442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:05.423421 (XEN) Xen stack trace from rsp=ffff83107b9a7e50: Jun 20 06:35:05.435412 (XEN) 000005a6af45f951 ffff83107b9a7fff 0000000000000000 ffff83107b9a7ea0 Jun 20 06:35:05.435435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 20 06:35:05.447424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:05.447447 (XEN) ffff83107b9a7ee8 ffff82d040325994 ffff82d0403258ab ffff83083978a000 Jun 20 06:35:05.459419 (XEN) ffff83107b9a7ef8 ffff83083ffd9000 000000000000002d ffff83107b9a7e18 Jun 20 06:35:05.471415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:05.471437 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 20 06:35:05.483430 (XEN) 000005aad6e65b00 0000000000000007 000000000022083c 0000000000000000 Jun 20 06:35:05.495439 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:05.495461 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:05.507414 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:05.507436 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 20 06:35:05.519423 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:05.531424 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:05.531442 (XEN) Xen call trace: Jun 20 06:35:05.531452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:05.543437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:05.543459 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:05.555479 (XEN) Jun 20 06:35:05.555495 - (XEN) *** Dumping CPU46 host state: *** Jun 20 06:35:05.555508 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:05.567483 (XEN) CPU: 46 Jun 20 06:35:05.567499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:05.579432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:05.579452 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 20 06:35:05.591420 (XEN) rdx: ffff83107b997fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 20 06:35:05.603413 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: 0000000000000001 Jun 20 06:35:05.603435 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 000005a6d88cdc0e Jun 20 06:35:05.615418 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 20 06:35:05.615440 (XEN) r15: 000005a69cf22682 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:05.627421 (XEN) cr3: 0000001052844000 cr2: ffff888005df4ae0 Jun 20 06:35:05.639412 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 20 06:35:05.639434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:05.651414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:05.651441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:05.663421 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 20 06:35:05.675417 (XEN) 000005a6bd9fef2d ffff83107b997fff 0000000000000000 ffff83107b997ea0 Jun 20 06:35:05.675440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 20 06:35:05.687418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:05.687440 (XEN) ffff83107b997ee8 ffff82d040325994 ffff82d0403258ab ffff830839762000 Jun 20 06:35:05.699420 (XEN) ffff83107b997ef8 ffff83083ffd9000 000000000000002e ffff83107b997e18 Jun 20 06:35:05.711418 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:05.711440 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 20 06:35:05.723418 (XEN) 000005aad6e65b00 0000000000000007 00000000020b334c 0000000000000000 Jun 20 06:35:05.735421 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:05.735443 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:05.747420 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:05.747443 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 20 06:35:05.759422 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 20 06:35:05.771415 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:05.771433 (XEN) Xen call trace: Jun 20 06:35:05.771444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:05.783417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:05.795412 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:05.795434 (XEN) Jun 20 06:35:05.795442 Jun 20 06:35:05.795449 (XEN) *** Dumping CPU47 host state: *** Jun 20 06:35:05.795461 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:05.807424 (XEN) CPU: 47 Jun 20 06:35:05.807440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:05.819423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:05.819443 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 20 06:35:05.831420 (XEN) rdx: ffff83107b98ffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 20 06:35:05.843415 (XEN) rbp: ffff83107b98feb0 rsp: ffff83107b98fe50 r8: 0000000000000001 Jun 20 06:35:05.843437 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 0000055be8b207fb Jun 20 06:35:05.855417 (XEN) r12: ffff83107b98fef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 20 06:35:05.867413 (XEN) r15: 000005a69cf22683 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:05.867435 (XEN) cr3: 000000006ead3000 cr2: 00007ffd3aabfff0 Jun 20 06:35:05.879416 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 20 06:35:05.879438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:05.891416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:05.903415 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:05.903438 (XEN) Xen stack trace from rsp=ffff83107b98fe50: Jun 20 06:35:05.915417 (XEN) 000005a6cbf60e5c ffff83107b98ffff 0000000000000000 ffff83107b98fea0 Jun 20 06:35:05.915440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 20 06:35:05.927418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:05.939411 (XEN) ffff83107b98fee8 ffff82d040325994 ffff82d0403258ab ffff8308396ba000 Jun 20 06:35:05.939435 (XEN) ffff83107b98fef8 ffff83083ffd9000 000000000000002f ffff83107b98fe18 Jun 20 06:35:05.951417 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:05.951439 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 20 06:35:05.963429 (XEN) 0000055e8ba65b00 0000055e8ba65b00 0000000000135cfc 0000000000000000 Jun 20 06:35:05.975414 (XEN) ffffffff81d643aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:05.975436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:05.987421 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:05.999411 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c0a000 Jun 20 06:35:05.999433 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:06.011416 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:06.011434 (XEN) Xen call trace: Jun 20 06:35:06.011445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:06.023420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:06.035412 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:06.035441 (XEN) Jun 20 06:35:06.035450 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU48 host state: *** Jun 20 06:35:06.047413 Jun 20 06:35:06.047427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:06.047443 (XEN) CPU: 48 Jun 20 06:35:06.047452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:06.059423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:06.059444 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 20 06:35:06.071422 (XEN) rdx: ffff83107b987fff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 20 06:35:06.083417 (XEN) rbp: ffff83107b987eb0 rsp: ffff83107b987e50 r8: 0000000000000001 Jun 20 06:35:06.083440 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 000005a7a3047a1a Jun 20 06:35:06.095422 (XEN) r12: ffff83107b987ef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 20 06:35:06.107413 (XEN) r15: 000005a6a304b4fd cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:06.107435 (XEN) cr3: 0000001052844000 cr2: 00005628835ac534 Jun 20 06:35:06.119416 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 20 06:35:06.119437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:06.131417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:06.143421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:06.143443 (XEN) Xen stack trace from rsp=ffff83107b987e50: Jun 20 06:35:06.155414 (XEN) 000005a6ce350a66 ffff83107b987fff 0000000000000000 ffff83107b987ea0 Jun 20 06:35:06.155436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 20 06:35:06.167417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:06.179414 (XEN) ffff83107b987ee8 ffff82d040325994 ffff82d0403258ab ffff8308396d9000 Jun 20 06:35:06.179437 (XEN) ffff83107b987ef8 ffff83083ffd9000 0000000000000030 ffff83107b987e18 Jun 20 06:35:06.191417 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:06.191438 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 20 06:35:06.203417 (XEN) 000005aad6e65b00 0000000000000007 000000000031faac 0000000000000000 Jun 20 06:35:06.215415 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:06.215437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:06.227428 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:06.239415 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 20 06:35:06.239437 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 20 06:35:06.251417 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:06.251435 (XEN) Xen call trace: Jun 20 06:35:06.251445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:06.263425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:06.275413 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:06.275434 (XEN) Jun 20 06:35:06.275443 (XEN) 12 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 20 06:35:06.287422 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:06.287445 (XEN) CPU: 49 Jun 20 06:35:06.287454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:06.299425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:06.311414 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 20 06:35:06.311437 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 20 06:35:06.323417 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 20 06:35:06.323447 (XEN) r9: ffff8308397f2d60 r10: 00000000000000e1 r11: 0000000151712e4a Jun 20 06:35:06.335423 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 20 06:35:06.347416 (XEN) r15: 000005a6da58b1e0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:06.347438 (XEN) cr3: 000000006ead3000 cr2: ffff888007980b40 Jun 20 06:35:06.359415 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 20 06:35:06.359436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:06.371418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:06.383422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:06.383445 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 20 06:35:06.395418 (XEN) 000005a6e8a90fd8 ffff82d040353a1f ffff82d0405e8900 ffff83107b8f7ea0 Jun 20 06:35:06.395440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 20 06:35:06.407419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:06.419416 (XEN) ffff83107b8f7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e0000 Jun 20 06:35:06.419438 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 0000000000000031 ffff83107b8f7e18 Jun 20 06:35:06.431418 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:06.443418 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 20 06:35:06.443439 (XEN) 000005440e30e380 0000000000000007 000000000025dd24 0000000000000000 Jun 20 06:35:06.455421 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:06.455443 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:06.467428 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:06.479419 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397f0000 Jun 20 06:35:06.479440 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:06.491418 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:06.491436 (XEN) Xen call trace: Jun 20 06:35:06.503415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:06.503440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:06.515417 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:06.515438 (XEN) Jun 20 06:35:06.515447 ]: s=5 n=2 x=0(XEN) *** Dumping CPU50 host state: *** Jun 20 06:35:06.527423 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:06.527446 (XEN) CPU: 50 Jun 20 06:35:06.527455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:06.539425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:06.551414 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 20 06:35:06.551436 (XEN) rdx: ffff83107b8effff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 20 06:35:06.563419 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 20 06:35:06.563441 (XEN) r9: ffff8308397e5c90 r10: ffff8308396ba070 r11: 000005a715f35607 Jun 20 06:35:06.575421 (XEN) r12: ffff83107b8efef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 20 06:35:06.587421 (XEN) r15: 000005a6da58a3d5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:06.587443 (XEN) cr3: 0000001052844000 cr2: ffff88800a71a680 Jun 20 06:35:06.599413 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 20 06:35:06.599435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:06.611421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:06.623418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:06.623448 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 20 06:35:06.635418 (XEN) 000005a6f708e821 ffff82d040353a1f ffff82d0405e8980 ffff83107b8efea0 Jun 20 06:35:06.635440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 20 06:35:06.647422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:06.659414 (XEN) ffff83107b8efee8 ffff82d040325994 ffff82d0403258ab ffff8308396e0000 Jun 20 06:35:06.659437 (XEN) ffff83107b8efef8 ffff83083ffd9000 0000000000000032 ffff83107b8efe18 Jun 20 06:35:06.671419 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:06.683413 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 20 06:35:06.683435 (XEN) 000005aad6e65b00 0000000000000007 00000000002606d4 0000000000000000 Jun 20 06:35:06.695416 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:06.695438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:06.707418 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:06.719417 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 20 06:35:06.719440 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 20 06:35:06.731461 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:06.731479 (XEN) Xen call trace: Jun 20 06:35:06.743414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:06.743438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:06.755415 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:06.755436 (XEN) Jun 20 06:35:06.755444 Jun 20 06:35:06.755451 (XEN) *** Dumping CPU51 host state: *** Jun 20 06:35:06.767394 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:06.767420 (XEN) CPU: 51 Jun 20 06:35:06.779400 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:06.779415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:06.791406 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 20 06:35:06.791421 (XEN) rdx: ffff83107b8dffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 20 06:35:06.803429 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 20 06:35:06.815420 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000000015afb46f7 Jun 20 06:35:06.815443 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 20 06:35:06.827418 (XEN) r15: 000005a6da58a39b cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:06.827440 (XEN) cr3: 000000006ead3000 cr2: 00007f40a20a03d8 Jun 20 06:35:06.839425 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 20 06:35:06.839447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:06.851421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:06.863429 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:06.863452 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 20 06:35:06.875434 (XEN) 000005a7055c135d ffff82d040353a1f ffff82d0405e8a00 ffff83107b8dfea0 Jun 20 06:35:06.875455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 20 06:35:06.887438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:06.899427 (XEN) ffff83107b8dfee8 ffff82d040325994 ffff82d0403258ab ffff8308396e0000 Jun 20 06:35:06.899450 (XEN) ffff8 Jun 20 06:35:06.905851 3107b8dfef8 ffff83083ffd9000 0000000000000033 ffff83107b8dfe18 Jun 20 06:35:06.911433 (XEN) ffff82d040329735 0000000000000000 0000000000000000 Jun 20 06:35:06.911799 0000000000000000 Jun 20 06:35:06.923425 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 20 06:35:06.923446 (XEN) 0000056a95ecdb00 0000000000000007 000000000025f8d4 0000000000000000 Jun 20 06:35:06.935430 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:06.947425 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:06.947446 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:06.959422 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d6000 Jun 20 06:35:06.959444 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:06.971431 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:06.971449 (XEN) Xen call trace: Jun 20 06:35:06.983414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:06.983439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:06.995418 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:06.995440 (XEN) Jun 20 06:35:06.995448 - (XEN) *** Dumping CPU52 host state: *** Jun 20 06:35:07.007416 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:07.007440 (XEN) CPU: 52 Jun 20 06:35:07.019414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:07.019441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:07.031424 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 20 06:35:07.031446 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 20 06:35:07.043419 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 20 06:35:07.055415 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 000005a715f3638d Jun 20 06:35:07.055438 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 20 06:35:07.067417 (XEN) r15: 000005a6da58b3c9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:07.067439 (XEN) cr3: 0000000835e5f000 cr2: ffff88800b6d1c78 Jun 20 06:35:07.079419 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 20 06:35:07.091413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:07.091435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:07.103423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:07.115411 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 20 06:35:07.115432 (XEN) 000005a713b60d3b ffff82d040353a1f ffff82d0405e8a80 ffff83107b8d7ea0 Jun 20 06:35:07.127413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 20 06:35:07.127434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:07.139417 (XEN) ffff83107b8d7ee8 ffff82d040325994 ffff82d0403258ab ffff83083976d000 Jun 20 06:35:07.139440 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 0000000000000034 ffff83107b8d7e18 Jun 20 06:35:07.151420 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:07.163413 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 20 06:35:07.163435 (XEN) 000005aad6e65b00 0000000000000007 00000000004f2dbc 0000000000000000 Jun 20 06:35:07.175419 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:07.187414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:07.187436 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:07.199420 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 20 06:35:07.199441 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 20 06:35:07.211421 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:07.211447 (XEN) Xen call trace: Jun 20 06:35:07.223415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:07.223440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:07.235418 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:07.235440 (XEN) Jun 20 06:35:07.235448 Jun 20 06:35:07.235455 (XEN) *** Dumping CPU53 host state: *** Jun 20 06:35:07.247417 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:07.247442 (XEN) CPU: 53 Jun 20 06:35:07.259414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:07.259441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:07.271417 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 20 06:35:07.271439 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 20 06:35:07.283426 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 20 06:35:07.295415 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 0000000158108d7c Jun 20 06:35:07.295437 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 20 06:35:07.307417 (XEN) r15: 000005a715f39e1b cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:07.319417 (XEN) cr3: 000000006ead3000 cr2: 00007ffd3aabfff0 Jun 20 06:35:07.319438 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 06:35:07.331415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:07.331437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:07.343422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:07.355414 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 20 06:35:07.355435 (XEN) 000005a715f44ff4 ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Jun 20 06:35:07.367416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 20 06:35:07.367437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:07.379420 (XEN) ffff83107b8cfee8 ffff82d040325994 ffff82d0403258ab ffff830839739000 Jun 20 06:35:07.379442 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000035 ffff83107b8cfe18 Jun 20 06:35:07.391421 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:07.403417 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 20 06:35:07.403438 (XEN) 0000000000007ff0 0000000000000001 000000000033704c 0000000000000000 Jun 20 06:35:07.415417 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:07.427414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:07.427436 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:07.439418 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397bc000 Jun 20 06:35:07.451412 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:07.451434 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:07.463411 (XEN) Xen call trace: Jun 20 06:35:07.463429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:07.463447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:07.475421 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:07.475442 (XEN) Jun 20 06:35:07.475450 - (XEN) *** Dumping CPU54 host state: *** Jun 20 06:35:07.487418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:07.499413 (XEN) CPU: 54 Jun 20 06:35:07.499429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:07.499449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:07.511424 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 20 06:35:07.511447 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 20 06:35:07.523420 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 20 06:35:07.535414 (XEN) r9: ffff8308397b1970 r10: 0000000000000014 r11: 000005a822157544 Jun 20 06:35:07.535436 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 20 06:35:07.547420 (XEN) r15: 000005a722159eae cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:07.559413 (XEN) cr3: 0000001052844000 cr2: 00007f421b51f438 Jun 20 06:35:07.559433 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 20 06:35:07.571414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:07.571435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:07.583422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:07.595416 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 20 06:35:07.595436 (XEN) 000005a7306634f1 ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 20 06:35:07.607415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 20 06:35:07.607435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:07.619417 (XEN) ffff83107b8bfee8 ffff82d040325994 ffff82d0403258ab ffff830839705000 Jun 20 06:35:07.631413 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000036 ffff83107b8bfe18 Jun 20 06:35:07.631435 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:07.643418 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 20 06:35:07.643440 (XEN) 000005aad6e65b00 0000000000000007 00000000012d617c 0000000000000000 Jun 20 06:35:07.655420 (XEN) ffffffff81d643aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:07.667414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:07.667435 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:07.679418 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ab000 Jun 20 06:35:07.691414 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397aa002 Jun 20 06:35:07.691436 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:07.703413 (XEN) Xen call trace: Jun 20 06:35:07.703431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:07.703448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:07.715419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:07.715440 (XEN) Jun 20 06:35:07.727414 Jun 20 06:35:07.727428 (XEN) *** Dumping CPU55 host state: *** Jun 20 06:35:07.727440 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:07.739417 (XEN) CPU: 55 Jun 20 06:35:07.739433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:07.739452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:07.751418 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 20 06:35:07.763411 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 20 06:35:07.763435 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 20 06:35:07.775415 (XEN) r9: ffff8308397a48b0 r10: 0000000000000014 r11: 000000015889aab3 Jun 20 06:35:07.775437 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 20 06:35:07.787421 (XEN) r15: 000005a722102237 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:07.799418 (XEN) cr3: 000000006ead3000 cr2: ffff888008348240 Jun 20 06:35:07.799438 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 06:35:07.811419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:07.811441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:07.823424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:07.835419 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 20 06:35:07.835440 (XEN) 000005a73ebc3f24 ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Jun 20 06:35:07.847416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 20 06:35:07.847437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:07.859419 (XEN) ffff83107b8b7ee8 ffff82d040325994 ffff82d0403258ab ffff830839786000 Jun 20 06:35:07.871413 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 0000000000000037 ffff83107b8b7e18 Jun 20 06:35:07.871435 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:07.883417 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 20 06:35:07.883438 (XEN) 000005607b8f7b00 0000000000000002 000000000011ee9c 0000000000000000 Jun 20 06:35:07.895420 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:07.907417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:07.907438 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:07.919419 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a2000 Jun 20 06:35:07.931415 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:07.931436 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:07.943415 (XEN) Xen call trace: Jun 20 06:35:07.943432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:07.943449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:07.955422 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:07.967412 (XEN) Jun 20 06:35:07.967428 - (XEN) *** Dumping CPU0 host state: *** Jun 20 06:35:07.967441 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:07.979417 (XEN) CPU: 0 Jun 20 06:35:07.979433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:07.979453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:07.991420 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 20 06:35:08.003416 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 20 06:35:08.003439 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 20 06:35:08.015415 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609820 r11: 000005bb3405b0e5 Jun 20 06:35:08.015437 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 20 06:35:08.027419 (XEN) r15: 000005a7222575c6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:08.039413 (XEN) cr3: 0000000835e5f000 cr2: ffff88800a1639d8 Jun 20 06:35:08.039433 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 20 06:35:08.051415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:08.051437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:08.063422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:08.075417 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 20 06:35:08.075437 (XEN) 000005a74d1628bf ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 20 06:35:08.087417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:08.087438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:08.099418 (XEN) ffff83083ffffee8 ffff82d040325994 ffff82d0403258ab ffff830839717000 Jun 20 06:35:08.111423 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 20 06:35:08.111445 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:08.123415 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 20 06:35:08.135416 (XEN) 000005aad6e65b00 0000000000000001 000000000049602c 0000000000000000 Jun 20 06:35:08.135438 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:08.147421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:08.147442 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:08.159419 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 20 06:35:08.171422 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394cf002 Jun 20 06:35:08.171444 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:08.183420 (XEN) Xen call trace: Jun 20 06:35:08.183437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:08.195413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:08.195436 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:08.207414 (XEN) Jun 20 06:35:08.207429 Jun 20 06:35:08.207437 (XEN) *** Dumping CPU1 host state: *** Jun 20 06:35:08.207449 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:08.219418 (XEN) CPU: 1 Jun 20 06:35:08.219434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:08.231414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:08.231434 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 20 06:35:08.243415 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 20 06:35:08.243438 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 20 06:35:08.255417 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000001581090cb Jun 20 06:35:08.255439 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 20 06:35:08.267418 (XEN) r15: 000005a7518f3fb1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:08.279419 (XEN) cr3: 000000006ead3000 cr2: 00007ff270a34d90 Jun 20 06:35:08.279439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 20 06:35:08.291414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:08.291435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:08.303424 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:08.315414 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 20 06:35:08.315434 (XEN) 000005a75b6952f1 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 20 06:35:08.327416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 20 06:35:08.327437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:08.339420 (XEN) ffff830839aefee8 ffff82d040325994 ffff82d0403258ab ffff83083972b000 Jun 20 06:35:08.351417 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 20 06:35:08.351438 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:08.363420 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 20 06:35:08.375414 (XEN) 000005aad6e65b00 0000000000000004 00000000002e46cc 0000000000000000 Jun 20 06:35:08.375435 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:08.387417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:08.387439 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:08.399431 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 20 06:35:08.411418 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:08.411439 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:08.423414 (XEN) Xen call trace: Jun 20 06:35:08.423431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:08.435414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:08.435437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:08.447414 (XEN) Jun 20 06:35:08.447430 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU2 host state: *** Jun 20 06:35:08.447444 Jun 20 06:35:08.447451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:08.459415 (XEN) CPU: 2 Jun 20 06:35:08.459431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:08.471415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:08.471436 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 20 06:35:08.483417 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 20 06:35:08.483439 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 20 06:35:08.495427 (XEN) r9: ffff83083ffba390 r10: ffff830839744070 r11: 000005a78d2aa384 Jun 20 06:35:08.507419 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 20 06:35:08.507442 (XEN) r15: 000005a7518fee45 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:08.519413 (XEN) cr3: 0000001052844000 cr2: 0000558e6a8fb534 Jun 20 06:35:08.519433 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 06:35:08.531419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:08.531440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:08.543426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:08.555420 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 20 06:35:08.555440 (XEN) 000005a75daab28d ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 20 06:35:08.567415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 20 06:35:08.567435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:08.579420 (XEN) ffff83083ffb7ee8 ffff82d040325994 ffff82d0403258ab ffff830839744000 Jun 20 06:35:08.591418 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 20 06:35:08.591440 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:08.603419 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 20 06:35:08.615417 (XEN) 000005aad6e65b00 0000000000000002 0000000000129914 0000000000000000 Jun 20 06:35:08.615438 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:08.627417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:08.639412 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:08.639434 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 20 06:35:08.651417 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 20 06:35:08.651438 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:08.663416 (XEN) Xen call trace: Jun 20 06:35:08.663433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:08.675412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:08.675436 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:08.687416 (XEN) Jun 20 06:35:08.687431 (XEN) 17 [0/0/(XEN) *** Dumping CPU3 host state: *** Jun 20 06:35:08.687445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:08.699425 (XEN) CPU: 3 Jun 20 06:35:08.699442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:08.711418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:08.711438 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 20 06:35:08.723413 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 20 06:35:08.723436 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 20 06:35:08.735421 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000000157d28fcc Jun 20 06:35:08.747417 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 20 06:35:08.747440 (XEN) r15: 000005a769c8efd5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:08.759419 (XEN) cr3: 000000006ead3000 cr2: 00007f461b5c63d8 Jun 20 06:35:08.759439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 20 06:35:08.771393 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:08.771414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:08.783406 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:08.795405 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 20 06:35:08.795420 (XEN) 000005a77816648f ffff82d040353a1f ffff82d0405e7200 ffff83083ff9fea0 Jun 20 06:35:08.807424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 20 06:35:08.819411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:08.819434 (XEN) ffff83083ff9fee8 ffff82d040325994 ffff82d0403258ab ffff830839702000 Jun 20 06:35:08.831400 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 20 06:35:08.831411 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:08.843401 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 20 06:35:08.855411 (XEN) 0000055e8ba65b00 0000000000000007 0000000000660ab4 0000000000000000 Jun 20 06:35:08.855431 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:08.867419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:08.879413 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:08.879435 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 20 06:35:08.891428 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:08.891449 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:08.903427 (XEN) Xen call trace: Jun 20 06:35:08.903444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:08.915424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:08.915447 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:08.927424 (XEN) Jun 20 06:35:08.927439 ]: s=5 n=3 x=0(XEN) *** Dumping CPU4 host state: *** Jun 20 06:35:08.927453 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:08.939431 (XEN) CPU: 4 Jun 20 06:35:08.939447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#m Jun 20 06:35:08.946363 wait_idle+0x359/0x432 Jun 20 06:35:08.951433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:08.951453 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8 Jun 20 06:35:08.951801 e448 rcx: 0000000000000008 Jun 20 06:35:08.963426 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 20 06:35:08.963448 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 20 06:35:08.975436 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 000005a78d2a9dbc Jun 20 06:35:08.987430 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 20 06:35:08.987452 (XEN) r15: 000005a769c8e8e3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:08.999422 (XEN) cr3: 0000001052844000 cr2: 00007fcd2f50f438 Jun 20 06:35:08.999441 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 20 06:35:09.011426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:09.011447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:09.023426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:09.035424 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 20 06:35:09.035443 (XEN) 000005a7867347f5 ffff82d040353a1f ffff82d0405e7280 ffff83083ff87ea0 Jun 20 06:35:09.047420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 20 06:35:09.059413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:09.059435 (XEN) ffff83083ff87ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e3000 Jun 20 06:35:09.071416 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 20 06:35:09.071438 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:09.083420 (XEN) 0000000000000000 000000000000002b ffff8880054abf00 0000000000000246 Jun 20 06:35:09.095416 (XEN) 000005a706565b00 0000000000000007 000000000012013c 0000000000000000 Jun 20 06:35:09.095437 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:09.107422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:09.119414 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:09.119436 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 20 06:35:09.131421 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 20 06:35:09.131443 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:09.143417 (XEN) Xen call trace: Jun 20 06:35:09.143434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:09.155416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:09.155439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:09.167417 (XEN) Jun 20 06:35:09.167433 Jun 20 06:35:09.167440 (XEN) *** Dumping CPU5 host state: *** Jun 20 06:35:09.167452 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:09.179424 (XEN) CPU: 5 Jun 20 06:35:09.179440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:09.191419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:09.191440 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 20 06:35:09.203417 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 20 06:35:09.203439 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 20 06:35:09.215420 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000015e458191 Jun 20 06:35:09.227413 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 20 06:35:09.227435 (XEN) r15: 000005a78d2adca7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:09.239422 (XEN) cr3: 000000006ead3000 cr2: ffff888007980b40 Jun 20 06:35:09.239441 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 06:35:09.251418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:09.263413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:09.263440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:09.275416 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 20 06:35:09.275444 (XEN) 000005a794c385b2 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 20 06:35:09.287418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 20 06:35:09.299417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:09.299439 (XEN) ffff830839bf7ee8 ffff82d040325994 ffff82d0403258ab ffff83083975b000 Jun 20 06:35:09.311419 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 20 06:35:09.311441 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:09.323423 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 20 06:35:09.335416 (XEN) 000005779086cb00 0000000000000007 000000000179105c 0000000000000000 Jun 20 06:35:09.335437 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:09.347424 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:09.359415 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:09.359436 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 20 06:35:09.371421 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:09.383412 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:09.383430 (XEN) Xen call trace: Jun 20 06:35:09.383441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:09.395417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:09.395440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:09.407417 (XEN) Jun 20 06:35:09.407433 - (XEN) *** Dumping CPU6 host state: *** Jun 20 06:35:09.407445 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:09.419419 (XEN) CPU: 6 Jun 20 06:35:09.419435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:09.431421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:09.431441 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 20 06:35:09.443419 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 20 06:35:09.443441 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 20 06:35:09.455422 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 000005a7c8c62e47 Jun 20 06:35:09.467416 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 20 06:35:09.467438 (XEN) r15: 000005a78d2b78b4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:09.479419 (XEN) cr3: 0000001052844000 cr2: ffff888008e4dfb8 Jun 20 06:35:09.479439 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 20 06:35:09.491419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:09.503413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:09.503441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:09.515428 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 20 06:35:09.515448 (XEN) 000005a7a31a799c ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 20 06:35:09.527418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 20 06:35:09.539412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:09.539434 (XEN) ffff830839bdfee8 ffff82d040325994 ffff82d0403258ab ffff8308396d6000 Jun 20 06:35:09.551421 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 20 06:35:09.563415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:09.563437 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 20 06:35:09.575416 (XEN) 000005aad6e65b00 0000000000000007 00000000000e6d44 0000000000000000 Jun 20 06:35:09.575445 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:09.587420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:09.599415 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:09.599437 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 20 06:35:09.611418 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 20 06:35:09.623416 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:09.623434 (XEN) Xen call trace: Jun 20 06:35:09.623445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:09.635416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:09.635439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:09.647418 (XEN) Jun 20 06:35:09.647433 Jun 20 06:35:09.647441 (XEN) 19 [0/0/(XEN) *** Dumping CPU7 host state: *** Jun 20 06:35:09.647455 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:09.659420 (XEN) CPU: 7 Jun 20 06:35:09.659436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:09.671422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:09.671442 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 20 06:35:09.683417 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 20 06:35:09.695412 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 20 06:35:09.695435 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000000158916e45 Jun 20 06:35:09.707425 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 20 06:35:09.707448 (XEN) r15: 000005a78d2b78d5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:09.719419 (XEN) cr3: 000000006ead3000 cr2: 00007ffd3aabfff0 Jun 20 06:35:09.719439 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 20 06:35:09.731417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:09.743415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:09.743443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:09.755424 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 20 06:35:09.755444 (XEN) 000005a7a56447d5 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 20 06:35:09.767420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 20 06:35:09.779412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:09.779434 (XEN) ffff830839bc7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396ce000 Jun 20 06:35:09.791419 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 20 06:35:09.803458 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:09.803479 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 20 06:35:09.815416 (XEN) 00000560ad26cb00 0000000000000007 0000000000144b24 0000000000000000 Jun 20 06:35:09.827410 (XEN) ffffffff81d643aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:09.827433 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:09.839416 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:09.839438 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 20 06:35:09.851420 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:09.863415 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:09.863433 (XEN) Xen call trace: Jun 20 06:35:09.863443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:09.875427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:09.875450 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:09.887418 (XEN) Jun 20 06:35:09.887434 ]: s=6 n=3 x=0(XEN) *** Dumping CPU8 host state: *** Jun 20 06:35:09.887447 Jun 20 06:35:09.887454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:09.899430 (XEN) CPU: 8 Jun 20 06:35:09.899446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:09.911421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:09.911440 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 20 06:35:09.923418 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 20 06:35:09.935414 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 20 06:35:09.935437 (XEN) r9: ffff830839bbddf0 r10: ffff83083972b070 r11: 000005a869d97d35 Jun 20 06:35:09.947420 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 20 06:35:09.947442 (XEN) r15: 000005a7b170f0d7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:09.959419 (XEN) cr3: 0000001052844000 cr2: ffff88800d4c4040 Jun 20 06:35:09.959439 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 20 06:35:09.971425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:09.983418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:09.983445 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:09.995421 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 20 06:35:09.995441 (XEN) 000005a7bfcd842a ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 20 06:35:10.007421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 20 06:35:10.019415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:10.019437 (XEN) ffff830839bafee8 ffff82d040325994 ffff82d0403258ab ffff8308396fe000 Jun 20 06:35:10.031422 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 20 06:35:10.043413 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:10.043434 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 20 06:35:10.055418 (XEN) 000005aad6e65b00 0000000000000007 000000000016f9d4 0000000000000000 Jun 20 06:35:10.067411 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:10.067434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:10.079414 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:10.079436 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 20 06:35:10.091422 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 20 06:35:10.103415 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:10.103433 (XEN) Xen call trace: Jun 20 06:35:10.103443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:10.115419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:10.115441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:10.127421 (XEN) Jun 20 06:35:10.127436 (XEN) 20 [0/0/(XEN) *** Dumping CPU9 host state: *** Jun 20 06:35:10.127450 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:10.139424 (XEN) CPU: 9 Jun 20 06:35:10.139439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:10.151423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:10.151443 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 20 06:35:10.163420 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 20 06:35:10.175423 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 20 06:35:10.175445 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000000015a71f2b0 Jun 20 06:35:10.187416 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 20 06:35:10.187438 (XEN) r15: 000005a7c8c5e742 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:10.199423 (XEN) cr3: 000000006ead3000 cr2: 00005566f6068534 Jun 20 06:35:10.211415 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 20 06:35:10.211437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:10.223416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:10.223443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:10.235419 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 20 06:35:10.247414 (XEN) 000005a7ce1abdc0 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 20 06:35:10.247436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 20 06:35:10.259416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:10.259438 (XEN) ffff830839b9fee8 ffff82d040325994 ffff82d0403258ab ffff8308396d6000 Jun 20 06:35:10.271420 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 20 06:35:10.283425 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:10.283446 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 20 06:35:10.295417 (XEN) 000005683392db00 0000000000000007 00000000000e5f64 0000000000000000 Jun 20 06:35:10.307414 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:10.307436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:10.319417 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:10.319439 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 20 06:35:10.331419 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:10.343418 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:10.343436 (XEN) Xen call trace: Jun 20 06:35:10.343446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:10.355422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:10.367413 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:10.367434 (XEN) Jun 20 06:35:10.367443 ]: s=6 n=3 x=0(XEN) *** Dumping CPU10 host state: *** Jun 20 06:35:10.379413 Jun 20 06:35:10.379427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:10.379443 (XEN) CPU: 10 Jun 20 06:35:10.379452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:10.391421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:10.391441 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 20 06:35:10.403420 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 20 06:35:10.415415 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 20 06:35:10.415438 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000005a80461c3cc Jun 20 06:35:10.427418 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 20 06:35:10.427440 (XEN) r15: 000005a7c8c70e08 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:10.439420 (XEN) cr3: 0000001052844000 cr2: ffff88800314a738 Jun 20 06:35:10.451413 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 20 06:35:10.451435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:10.463417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:10.463452 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:10.475432 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 20 06:35:10.487413 (XEN) 000005a7dc77abda ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 20 06:35:10.487435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 20 06:35:10.499415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:10.499437 (XEN) ffff830839b87ee8 ffff82d040325994 ffff82d0403258ab ffff830839702000 Jun 20 06:35:10.511424 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 20 06:35:10.523415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:10.523437 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 20 06:35:10.535427 (XEN) 000005aad6e65b00 0000000000000007 0000000000661b34 0000000000000000 Jun 20 06:35:10.547412 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:10.547434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:10.559418 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:10.559439 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 20 06:35:10.571421 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 20 06:35:10.583414 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:10.583432 (XEN) Xen call trace: Jun 20 06:35:10.583442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:10.595421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:10.607416 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:10.607438 (XEN) Jun 20 06:35:10.607447 (XEN) 21 [0/0/(XEN) *** Dumping CPU11 host state: *** Jun 20 06:35:10.619414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:10.619437 (XEN) CPU: 11 Jun 20 06:35:10.619447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:10.631423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:10.631443 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 20 06:35:10.643420 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 20 06:35:10.655416 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 20 06:35:10.655438 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000000169b6966c Jun 20 06:35:10.667422 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 20 06:35:10.679415 (XEN) r15: 000005a7c8c70dae cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:10.679437 (XEN) cr3: 000000006ead3000 cr2: ffff888004d76768 Jun 20 06:35:10.691413 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 06:35:10.691435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:10.703417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:10.715419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:10.715441 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 20 06:35:10.727415 (XEN) 000005a7eac7dba1 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 20 06:35:10.727437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 20 06:35:10.739415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:10.751413 (XEN) ffff830839b6fee8 ffff82d040325994 ffff82d0403258ab ffff830839744000 Jun 20 06:35:10.751436 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 20 06:35:10.763423 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:10.763445 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 20 06:35:10.775396 (XEN) 000005a562b87b00 0000000000000002 00000000001298f4 0000000000000000 Jun 20 06:35:10.787405 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:10.787417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:10.799410 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:10.811423 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 20 06:35:10.811445 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:10.823417 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:10.823435 (XEN) Xen call trace: Jun 20 06:35:10.823445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:10.835405 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:10.847401 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:10.847416 (XEN) Jun 20 06:35:10.847422 ]: s=6 n=3 x=0 Jun 20 06:35:10.847428 (XEN) *** Dumping CPU12 host state: *** Jun 20 06:35:10.859419 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:10.859444 (XEN) CPU: 12 Jun 20 06:35:10.859453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:10.871427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:10.883423 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 20 06:35:10.883446 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 20 06:35:10.895417 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 20 06:35:10.907422 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000005a80461deed Jun 20 06:35:10.907444 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 20 06:35:10.919427 (XEN) r15: 000005a7c8c728e6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:10.919448 (XEN) cr3: 0000001052844000 cr2: ffff88800788e940 Jun 20 06:35:10.931416 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 20 06:35:10.931438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:10.943426 (XEN) Xen code around (arch/x86/cpu/mwait Jun 20 06:35:10.945944 -idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:10.955438 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:10.955460 (XEN) Xe Jun 20 06:35:10.955806 n stack trace from rsp=ffff830839b57e50: Jun 20 06:35:10.967427 (XEN) 000005a7ed0ca526 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 20 06:35:10.967449 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 20 06:35:10.983440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:10.983463 (XEN) ffff830839b57ee8 ffff82d040325994 ffff82d0403258ab ffff8308396d2000 Jun 20 06:35:10.995429 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 20 06:35:11.007413 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:11.007435 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 20 06:35:11.019419 (XEN) 000005aad6e65b00 0000000000000007 00000000002d8e94 0000000000000000 Jun 20 06:35:11.031418 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:11.031440 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:11.043415 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:11.043445 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 20 06:35:11.055418 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 20 06:35:11.067413 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:11.067431 (XEN) Xen call trace: Jun 20 06:35:11.067442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:11.079420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:11.079443 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:11.091420 (XEN) Jun 20 06:35:11.091435 - (XEN) *** Dumping CPU13 host state: *** Jun 20 06:35:11.091448 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:11.103529 (XEN) CPU: 13 Jun 20 06:35:11.103546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:11.115530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:11.115551 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 20 06:35:11.127527 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 20 06:35:11.139531 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 20 06:35:11.139553 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000000158108d46 Jun 20 06:35:11.151527 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 20 06:35:11.151550 (XEN) r15: 000005a80462098e cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:11.163526 (XEN) cr3: 000000006ead3000 cr2: ffff888007980b40 Jun 20 06:35:11.175520 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 20 06:35:11.175542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:11.187523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:11.187550 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:11.199529 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 20 06:35:11.211519 (XEN) 000005a8079587eb ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 20 06:35:11.211541 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 20 06:35:11.223523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:11.223545 (XEN) ffff830839b47ee8 ffff82d040325994 ffff82d0403258ab ffff830839717000 Jun 20 06:35:11.235528 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 20 06:35:11.247522 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:11.247544 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 20 06:35:11.259524 (XEN) 0000055e8bb59d40 0000000000000001 0000000000494d2c 0000000000000000 Jun 20 06:35:11.271521 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:11.271543 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:11.283533 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:11.283555 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 20 06:35:11.295532 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:11.307523 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:11.307541 (XEN) Xen call trace: Jun 20 06:35:11.307551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:11.319526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:11.331520 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:11.331542 (XEN) Jun 20 06:35:11.331551 v=0(XEN) *** Dumping CPU14 host state: *** Jun 20 06:35:11.331563 Jun 20 06:35:11.331570 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:11.343535 (XEN) CPU: 14 Jun 20 06:35:11.343552 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:11.355526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:11.355546 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 20 06:35:11.367527 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 20 06:35:11.379520 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 20 06:35:11.379543 (XEN) r9: ffff830839b39940 r10: ffff83083971a070 r11: 000005a8da62c19a Jun 20 06:35:11.391524 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 20 06:35:11.391547 (XEN) r15: 000005a8113a2cae cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:11.403531 (XEN) cr3: 000000006ead3000 cr2: ffff888015250b90 Jun 20 06:35:11.403551 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 20 06:35:11.415527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:11.427525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:11.427552 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:11.439528 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 20 06:35:11.439548 (XEN) 000005a815ec8772 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 20 06:35:11.451542 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 20 06:35:11.463522 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:11.463544 (XEN) ffff830839b2fee8 ffff82d040325994 ffff82d0403258ab ffff830839724000 Jun 20 06:35:11.475530 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 20 06:35:11.487523 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:11.487544 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 20 06:35:11.499527 (XEN) 000005aad6e65b00 0000000000000008 000000000028883c 0000000000000000 Jun 20 06:35:11.511518 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:11.511540 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:11.523522 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:11.523544 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 20 06:35:11.535526 (XEN) 00000037f9555000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:11.547523 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:11.547541 (XEN) Xen call trace: Jun 20 06:35:11.547551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:11.559529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:11.559552 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:11.571528 (XEN) Jun 20 06:35:11.571543 (XEN) 23 [0/0/(XEN) *** Dumping CPU15 host state: *** Jun 20 06:35:11.571557 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:11.583528 (XEN) CPU: 15 Jun 20 06:35:11.583544 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:11.595532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:11.595552 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 20 06:35:11.607525 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 20 06:35:11.619524 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 20 06:35:11.619546 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000005a83ffd7407 Jun 20 06:35:11.631526 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 20 06:35:11.643521 (XEN) r15: 000005a81139ec3f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:11.643553 (XEN) cr3: 0000001052844000 cr2: 00007f4592a221f0 Jun 20 06:35:11.655521 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 06:35:11.655544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:11.667522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:11.679520 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:11.679544 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 20 06:35:11.691523 (XEN) 000005a8242defb4 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 20 06:35:11.691546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 20 06:35:11.703523 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:11.703545 (XEN) ffff830839b17ee8 ffff82d040325994 ffff82d0403258ab ffff830839735000 Jun 20 06:35:11.715527 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 20 06:35:11.727524 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:11.727545 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 20 06:35:11.739527 (XEN) 000005a706565b00 0000000000000007 000000000012d09c 0000000000000000 Jun 20 06:35:11.751522 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:11.751544 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:11.763523 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:11.775520 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 20 06:35:11.775542 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Jun 20 06:35:11.787529 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:11.787546 (XEN) Xen call trace: Jun 20 06:35:11.787556 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:11.799528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:11.811519 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:11.811541 (XEN) Jun 20 06:35:11.811550 ]: s=6 n=4 x=0(XEN) *** Dumping CPU16 host state: *** Jun 20 06:35:11.823523 Jun 20 06:35:11.823538 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:11.823553 (XEN) CPU: 16 Jun 20 06:35:11.823563 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:11.835530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:11.835550 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 20 06:35:11.847528 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 20 06:35:11.859521 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 20 06:35:11.859543 (XEN) r9: ffff830839b0c780 r10: ffff830839b0a220 r11: 000005a893569254 Jun 20 06:35:11.871526 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 20 06:35:11.883522 (XEN) r15: 000005a8116650b8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:11.883544 (XEN) cr3: 0000001052844000 cr2: ffff888007ace7a0 Jun 20 06:35:11.895521 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 20 06:35:11.895543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:11.907525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:11.919518 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:11.919541 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 20 06:35:11.931521 (XEN) 000005a8328dce58 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 20 06:35:11.931544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 20 06:35:11.943531 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:11.943554 (XEN) ffff830839dffee8 ffff82d040325994 ffff82d0403258ab ffff830839751000 Jun 20 06:35:11.955533 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 20 06:35:11.967522 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:11.967543 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 20 06:35:11.979526 (XEN) 000005a680d2ab00 000005a3bc6bf5c0 000000000035de84 0000000000000000 Jun 20 06:35:11.991522 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:11.991544 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:12.003525 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:12.015521 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 20 06:35:12.015542 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 20 06:35:12.027523 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:12.027542 (XEN) Xen call trace: Jun 20 06:35:12.027552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:12.039528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:12.051525 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:12.051547 (XEN) Jun 20 06:35:12.051556 (XEN) 24 [0/0/ - (XEN) *** Dumping CPU17 host state: *** Jun 20 06:35:12.063520 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:12.063544 (XEN) CPU: 17 Jun 20 06:35:12.063554 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:12.075535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:12.087492 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 20 06:35:12.087514 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 20 06:35:12.099525 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 20 06:35:12.099547 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000000169db6a90 Jun 20 06:35:12.111526 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 20 06:35:12.123523 (XEN) r15: 000005a80462a50e cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:12.123545 (XEN) cr3: 000000006ead3000 cr2: 00007fd744bd0f40 Jun 20 06:35:12.135525 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 20 06:35:12.135546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:12.147528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:12.159526 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:12.159548 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 20 06:35:12.171523 (XEN) 000005a834d799a4 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 20 06:35:12.171545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 20 06:35:12.183528 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:12.195523 (XEN) ffff830839de7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396f8000 Jun 20 06:35:12.195545 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 20 06:35:12.207531 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:12.219520 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 20 06:35:12.219541 (XEN) 000005a5dcca7b00 0000000000000010 00000000000e632c 0000000000000000 Jun 20 06:35:12.231524 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:12.231554 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:12.243527 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:12.255523 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 20 06:35:12.255545 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:12.267532 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:12.267550 (XEN) Xen call trace: Jun 20 06:35:12.279415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:12.279440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:12.291416 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:12.291437 (XEN) Jun 20 06:35:12.291445 Jun 20 06:35:12.291452 (XEN) *** Dumping CPU18 host state: *** Jun 20 06:35:12.303415 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:12.303441 (XEN) CPU: 18 Jun 20 06:35:12.315412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:12.315439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:12.327416 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 20 06:35:12.327438 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 20 06:35:12.339418 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 20 06:35:12.351413 (XEN) r9: ffff830839ddd5e0 r10: ffff830839dda220 r11: 000005a8bce03f01 Jun 20 06:35:12.351436 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 20 06:35:12.363415 (XEN) r15: 000005a84e7e5a36 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:12.363438 (XEN) cr3: 0000001052844000 cr2: 00007ffcef3c6ff0 Jun 20 06:35:12.375418 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 20 06:35:12.375439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:12.387420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:12.399423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:12.399445 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 20 06:35:12.411419 (XEN) 000005a84f528c4b ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 20 06:35:12.411441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 20 06:35:12.423422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:12.435417 (XEN) ffff830839dd7ee8 ffff82d040325994 ffff82d0403258ab ffff83083972e000 Jun 20 06:35:12.435439 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 20 06:35:12.447419 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:12.459427 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 20 06:35:12.459449 (XEN) 000005a706565b00 000005a65abc4d40 000000000059d02c 0000000000000000 Jun 20 06:35:12.471418 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:12.483413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:12.483435 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:12.495417 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 20 06:35:12.495438 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 20 06:35:12.507421 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:12.507439 (XEN) Xen call trace: Jun 20 06:35:12.519413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:12.519437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:12.531417 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:12.531446 (XEN) Jun 20 06:35:12.531456 - (XEN) *** Dumping CPU19 host state: *** Jun 20 06:35:12.543414 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:12.543437 (XEN) CPU: 19 Jun 20 06:35:12.555414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:12.555440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:12.567415 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 20 06:35:12.567437 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 20 06:35:12.579420 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 20 06:35:12.591413 (XEN) r9: ffff830839dc3520 r10: ffff83083975f070 r11: 000005a87c968306 Jun 20 06:35:12.591436 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 20 06:35:12.603417 (XEN) r15: 000005a840fd0492 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:12.603439 (XEN) cr3: 0000001052844000 cr2: 00005647c25817b0 Jun 20 06:35:12.615421 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 06:35:12.627412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:12.627434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:12.639421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:12.651414 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 20 06:35:12.651435 (XEN) 000005a85daba012 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 20 06:35:12.663413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 20 06:35:12.663433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:12.675415 (XEN) ffff830839dbfee8 ffff82d040325994 ffff82d0403258ab ffff830839747000 Jun 20 06:35:12.675437 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 20 06:35:12.687419 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:12.699416 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 20 06:35:12.699437 (XEN) 000005aad6e65b00 0000000000000007 0000000000387d74 0000000000000000 Jun 20 06:35:12.711417 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:12.723413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:12.723435 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:12.735417 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 20 06:35:12.735438 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Jun 20 06:35:12.747423 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:12.747441 (XEN) Xen call trace: Jun 20 06:35:12.759415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:12.759439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:12.771417 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:12.771438 (XEN) Jun 20 06:35:12.771446 Jun 20 06:35:12.771453 (XEN) *** Dumping CPU20 host state: *** Jun 20 06:35:12.783431 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:12.783443 (XEN) CPU: 20 Jun 20 06:35:12.795399 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:12.795416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:12.807412 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 20 06:35:12.807430 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 20 06:35:12.819426 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 20 06:35:12.831401 (XEN) r9: ffff830839db1450 r10: ffff8308396dd070 r11: 000005a911393bd7 Jun 20 06:35:12.831413 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 20 06:35:12.843397 (XEN) r15: 000005a85c159f73 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 06:35:12.855488 (XEN) cr3: 0000001052844000 cr2: 000055754e2dc534 Jun 20 06:35:12.855507 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 20 06:35:12.867488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:12.867510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:12.879496 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:12.891497 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 20 06:35:12.891517 (XEN) 000005a86c02987c ffff82d040257cf0 ffff8308396dd000 ffff8308396e5f50 Jun 20 06:35:12.903498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 20 06:35:12.903519 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:12.915512 (XEN) ffff830839da7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396dd000 Jun 20 06:35:12.915534 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 20 06:35:12.927531 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:12.939511 (XEN) 0000000000000000 000000000000002d ffff8880054ade80 0000000000000246 Jun 20 06:35:12.939533 (XEN) 000005a6c94d5b00 0000000000000007 00000000000d1464 0000000000000000 Jun 20 06:35:12.951501 (XEN) ffffffff81d643aa 000000000000002d deadbeefdeadf00d Jun 20 06:35:12.954148 deadbeefdeadf00d Jun 20 06:35:12.963507 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:12.963529 (XEN) ffffc9004026bec8 00 Jun 20 06:35:12.963879 0000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:12.975501 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 20 06:35:12.987496 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 20 06:35:12.987518 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:12.999497 (XEN) Xen call trace: Jun 20 06:35:12.999515 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:12.999532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:13.011505 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:13.011527 (XEN) Jun 20 06:35:13.011535 - (XEN) *** Dumping CPU21 host state: *** Jun 20 06:35:13.023501 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:13.035498 (XEN) CPU: 21 Jun 20 06:35:13.035515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:13.035535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:13.047496 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 20 06:35:13.047518 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 20 06:35:13.059497 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 20 06:35:13.071488 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000000168c1c1bd Jun 20 06:35:13.071511 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 20 06:35:13.083496 (XEN) r15: 000005a840fd1b63 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:13.095490 (XEN) cr3: 000000006ead3000 cr2: ffff88800d4c4ec0 Jun 20 06:35:13.095510 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 20 06:35:13.107489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:13.107511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:13.119506 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:13.131490 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 20 06:35:13.131511 (XEN) 000005a87a5bb276 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 20 06:35:13.143491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 20 06:35:13.143512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:13.155494 (XEN) ffff830839d8fee8 ffff82d040325994 ffff82d0403258ab ffff83083971a000 Jun 20 06:35:13.167490 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 20 06:35:13.167512 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:13.179490 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 20 06:35:13.179512 (XEN) 000005a186b6cb00 0000000000000007 00000000001522b4 0000000000000000 Jun 20 06:35:13.191496 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:13.203492 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:13.203513 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:13.215494 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 20 06:35:13.227491 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:13.227513 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:13.239489 (XEN) Xen call trace: Jun 20 06:35:13.239507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:13.239525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:13.251497 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:13.251519 (XEN) Jun 20 06:35:13.263490 Jun 20 06:35:13.263504 (XEN) 27 [0/0/(XEN) *** Dumping CPU22 host state: *** Jun 20 06:35:13.263519 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 06:35:13.275488 (XEN) CPU: 22 Jun 20 06:35:13.275505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:13.287492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 06:35:13.287513 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 20 06:35:13.299491 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 20 06:35:13.299513 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 20 06:35:13.311494 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000000016941c941 Jun 20 06:35:13.311516 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 20 06:35:13.323496 (XEN) r15: 000005a87c969125 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 06:35:13.335491 (XEN) cr3: 000000006ead3000 cr2: ffff88800a2feb50 Jun 20 06:35:13.335511 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 20 06:35:13.347492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 06:35:13.347514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 06:35:13.359501 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 06:35:13.371491 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 20 06:35:13.371511 (XEN) 000005a87c973da8 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 20 06:35:13.383491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 20 06:35:13.383512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 06:35:13.395496 (XEN) ffff830839d7fee8 ffff82d040325994 ffff82d0403258ab ffff83083972e000 Jun 20 06:35:13.407491 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 20 06:35:13.407514 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 06:35:13.419503 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 20 06:35:13.431488 (XEN) 000005a3f8530b00 ffff88800b535291 000000000059c62c 0000000000000000 Jun 20 06:35:13.431510 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 20 06:35:13.443493 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 06:35:13.443515 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 06:35:13.455493 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 20 06:35:13.467492 (XEN) 00000037f97a1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 06:35:13.467513 (XEN) 0000000000000000 0000000e00000000 Jun 20 06:35:13.479489 (XEN) Xen call trace: Jun 20 06:35:13.479506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 06:35:13.491501 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 06:35:13.491525 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 06:35:13.503468 (XEN) Jun 20 06:35:13.503483 ]: s=5 n=5 x=0 v=0 Jun 20 06:35:13.503493 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 20 06:35:13.527483 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 20 06:35:13.527502 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 20 06:35:13.539484 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 20 06:35:13.539503 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 20 06:35:13.539515 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 20 06:35:13.551488 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 20 06:35:13.551507 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 20 06:35:13.551519 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 20 06:35:13.563486 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 20 06:35:13.563505 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 20 06:35:13.563516 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 20 06:35:13.575487 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 20 06:35:13.575506 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 20 06:35:13.587486 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 20 06:35:13.587506 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 20 06:35:13.587518 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 20 06:35:13.599485 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 20 06:35:13.599504 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 20 06:35:13.599516 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 20 06:35:13.611490 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 20 06:35:13.611509 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 20 06:35:13.611520 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 20 06:35:13.623489 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 20 06:35:13.623507 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 20 06:35:13.635485 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 20 06:35:13.635504 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 20 06:35:13.635516 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 20 06:35:13.647488 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 20 06:35:13.647507 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 20 06:35:13.647519 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 20 06:35:13.659489 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 20 06:35:13.659508 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 20 06:35:13.659520 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 20 06:35:13.671488 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 20 06:35:13.671507 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 20 06:35:13.683486 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 20 06:35:13.683506 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 20 06:35:13.683517 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 20 06:35:13.695488 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 20 06:35:13.695507 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 20 06:35:13.695519 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 20 06:35:13.707489 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 20 06:35:13.707515 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 20 06:35:13.719487 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 20 06:35:13.719506 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 20 06:35:13.719518 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 20 06:35:13.731486 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 20 06:35:13.731505 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 20 06:35:13.731516 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 20 06:35:13.743487 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 20 06:35:13.743506 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 20 06:35:13.755486 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 20 06:35:13.755506 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 20 06:35:13.755517 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 20 06:35:13.767485 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 20 06:35:13.767504 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 20 06:35:13.767516 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 20 06:35:13.779488 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 20 06:35:13.779507 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 20 06:35:13.791481 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 20 06:35:13.791501 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 20 06:35:13.791512 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 20 06:35:13.803488 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 20 06:35:13.803507 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 20 06:35:13.803519 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 20 06:35:13.815490 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 20 06:35:13.815508 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 20 06:35:13.815520 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 20 06:35:13.827488 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 20 06:35:13.827507 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 20 06:35:13.839407 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 20 06:35:13.839426 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 20 06:35:13.839438 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 20 06:35:13.851413 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 20 06:35:13.851432 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 20 06:35:13.851444 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 20 06:35:13.863413 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 20 06:35:13.863432 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 20 06:35:13.875409 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 20 06:35:13.875428 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 20 06:35:13.875440 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 20 06:35:13.887409 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 20 06:35:13.887428 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 20 06:35:13.887439 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 20 06:35:13.899455 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 20 06:35:13.899474 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 20 06:35:13.911407 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 20 06:35:13.911426 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 20 06:35:13.911438 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 20 06:35:13.923411 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 20 06:35:13.923430 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 20 06:35:13.923441 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 20 06:35:13.935412 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 20 06:35:13.935431 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 20 06:35:13.947410 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 20 06:35:13.947429 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 20 06:35:13.947441 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 20 06:35:13.959411 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 20 06:35:13.959430 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 20 06:35:13.959441 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 20 06:35:13.971411 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 20 06:35:13.971430 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 20 06:35:13.971441 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 20 06:35:13.983414 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 20 06:35:13.983439 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 20 06:35:13.995410 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 20 06:35:13.995429 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 20 06:35:13.995440 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 20 06:35:14.007415 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 20 06:35:14.007434 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 20 06:35:14.007446 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 20 06:35:14.019412 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 20 06:35:14.019430 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 20 06:35:14.031408 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 20 06:35:14.031427 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 20 06:35:14.031439 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 20 06:35:14.043411 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 20 06:35:14.043430 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Jun 20 06:35:14.043441 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 20 06:35:14.055409 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 20 06:35:14.055428 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Jun 20 06:35:14.055439 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 20 06:35:14.067414 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 20 06:35:14.067433 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 20 06:35:14.067444 (XEN) 153 [1/1/ - ]: s=6 n=12 x=0 Jun 20 06:35:14.079412 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 20 06:35:14.079430 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 20 06:35:14.091409 (XEN) 156 [1/1/ - ]: s=6 n=15 x=0 Jun 20 06:35:14.091428 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 20 06:35:14.091440 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 20 06:35:14.103410 (XEN) 159 [1/1/ - ]: s=6 n=18 x=0 Jun 20 06:35:14.103429 (XEN) 160 [1/1/ - ]: s=6 n=19 x=0 Jun 20 06:35:14.103441 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Jun 20 06:35:14.115412 (XEN) 162 [1/1/ - ]: s=6 n=21 x=0 Jun 20 06:35:14.115431 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 20 06:35:14.127407 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 20 06:35:14.127427 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 20 06:35:14.127439 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 20 06:35:14.139410 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 20 06:35:14.139429 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 20 06:35:14.139441 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 20 06:35:14.151410 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 20 06:35:14.151429 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 20 06:35:14.151440 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 20 06:35:14.163413 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 20 06:35:14.163432 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 20 06:35:14.175407 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 20 06:35:14.175426 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 20 06:35:14.175437 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 20 06:35:14.187413 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 20 06:35:14.187432 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 20 06:35:14.187444 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 20 06:35:14.199415 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 20 06:35:14.199434 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 20 06:35:14.211408 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 20 06:35:14.211427 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 20 06:35:14.211439 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 20 06:35:14.223419 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 20 06:35:14.223437 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 20 06:35:14.223449 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 20 06:35:14.235412 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 20 06:35:14.235431 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 20 06:35:14.247408 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 20 06:35:14.247427 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 20 06:35:14.247439 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 20 06:35:14.259417 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 20 06:35:14.259437 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 20 06:35:14.259448 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 20 06:35:14.271411 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 20 06:35:14.271430 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 20 06:35:14.271441 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 20 06:35:14.283411 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 20 06:35:14.283429 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 20 06:35:14.295409 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 20 06:35:14.295427 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 20 06:35:14.295439 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 20 06:35:14.307410 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 20 06:35:14.307429 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 20 06:35:14.307440 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 20 06:35:14.319413 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 20 06:35:14.319432 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 20 06:35:14.331407 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 20 06:35:14.331426 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 20 06:35:14.331438 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 20 06:35:14.343413 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 20 06:35:14.343432 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 20 06:35:14.343443 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 20 06:35:14.355412 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 20 06:35:14.355431 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 20 06:35:14.367406 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 20 06:35:14.367426 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 20 06:35:14.367438 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 20 06:35:14.379413 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 20 06:35:14.379432 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 20 06:35:14.379443 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 20 06:35:14.391415 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 20 06:35:14.391435 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 20 06:35:14.403405 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 20 06:35:14.403425 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 20 06:35:14.403437 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 20 06:35:14.415416 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 20 06:35:14.415435 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 20 06:35:14.415447 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 20 06:35:14.427411 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 20 06:35:14.427430 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 20 06:35:14.427441 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 20 06:35:14.439412 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 20 06:35:14.439430 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 20 06:35:14.451410 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 20 06:35:14.451429 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 20 06:35:14.451441 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 20 06:35:14.463415 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 20 06:35:14.463434 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 20 06:35:14.463445 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 20 06:35:14.475422 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 20 06:35:14.475441 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 20 06:35:14.487409 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 20 06:35:14.487429 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 20 06:35:14.487440 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 20 06:35:14.499412 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 20 06:35:14.499431 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 20 06:35:14.499443 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 20 06:35:14.511414 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 20 06:35:14.511432 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 20 06:35:14.523409 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 20 06:35:14.523428 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 20 06:35:14.523440 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 20 06:35:14.535427 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 20 06:35:14.535446 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 20 06:35:14.535458 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 20 06:35:14.547411 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 20 06:35:14.547430 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 20 06:35:14.547441 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 20 06:35:14.559417 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 20 06:35:14.559435 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 20 06:35:14.571411 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 20 06:35:14.571430 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 20 06:35:14.571442 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 20 06:35:14.583415 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 20 06:35:14.583434 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 20 06:35:14.583445 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 20 06:35:14.595414 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 20 06:35:14.595433 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 20 06:35:14.607409 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 20 06:35:14.607428 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 20 06:35:14.607440 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 20 06:35:14.619411 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 20 06:35:14.619430 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 20 06:35:14.619441 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 20 06:35:14.631413 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 20 06:35:14.631431 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 20 06:35:14.643408 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 20 06:35:14.643427 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 20 06:35:14.643439 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 20 06:35:14.655414 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 20 06:35:14.655433 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 20 06:35:14.655445 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 20 06:35:14.667410 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 20 06:35:14.667429 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 20 06:35:14.679409 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 20 06:35:14.679428 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 20 06:35:14.679441 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 20 06:35:14.691410 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 20 06:35:14.691429 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 20 06:35:14.691440 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 20 06:35:14.703413 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 20 06:35:14.703432 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 20 06:35:14.703444 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 20 06:35:14.715415 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 20 06:35:14.715433 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 20 06:35:14.727408 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 20 06:35:14.727427 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 20 06:35:14.727438 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 20 06:35:14.739411 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 20 06:35:14.739429 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 20 06:35:14.739441 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 20 06:35:14.751415 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 20 06:35:14.751433 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 20 06:35:14.763408 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 20 06:35:14.763427 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 20 06:35:14.763439 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 20 06:35:14.775388 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 20 06:35:14.775407 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 20 06:35:14.775418 (XEN) 312 [1/1/ - ]: s=6 n=31 x=0 Jun 20 06:35:14.787396 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 20 06:35:14.787406 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 20 06:35:14.787412 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Jun 20 06:35:14.799398 (XEN) 316 [1/1/ - ]: s=6 n=35 x=0 Jun 20 06:35:14.799417 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 20 06:35:14.811414 (XEN) 318 [1/1/ - ]: s=6 n=37 x=0 Jun 20 06:35:14.811432 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Jun 20 06:35:14.811443 (XEN) 320 [1/1/ - ]: s=6 n=39 x=0 Jun 20 06:35:14.823410 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 20 06:35:14.823429 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 20 06:35:14.823441 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 20 06:35:14.835397 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 20 06:35:14.835406 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 20 06:35:14.835412 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 20 06:35:14.847397 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 20 06:35:14.847409 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 20 06:35:14.859406 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 20 06:35:14.859424 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 20 06:35:14.859435 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Jun 20 06:35:14.871413 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 20 06:35:14.871432 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 20 06:35:14.871443 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 20 06:35:14.883420 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 20 06:35:14.883438 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 20 06:35:14.883450 (XEN) 337 [0/0/ - ]: s=3 n=4 x=0 d=0 p=420 Jun 20 06:35:14.895427 (XEN) 338 [0/0/ - ]: s=5 n=31 x=0 v=9 Jun 20 06:35:14.895446 (XEN) 339 [0/0/ - ]: s=4 n=13 x=0 p=9 i=9 Jun 20 06:35:14.907419 (XEN) 340 [0/0/ - ]: s=4 n=43 x=0 p=1319 i=74 Jun 20 06:35:14.907440 (XEN) 341 [0/0/ - ]: s=4 n=2 x=0 p=1318 i=75 Jun 20 06:35:14.919428 (XEN) 342 [0/0/ - ]: s=4 n=44 x=0 p=1317 i=76 Jun 20 06:35:14.919448 (XEN) 343 [0/0/ - ]: s=4 n=16 x=0 p=1316 i=77 Jun 20 06:35:14.931413 (XEN) 344 [0/0/ - ]: s=4 n=52 x=0 p=1315 i=78 Jun 20 06:35:14.931433 (XEN) 345 [0/0/ - ]: s=4 n=26 x=0 p=1314 i=79 Jun 20 06:35:14.943418 (XEN) 346 [0/0/ - ]: s=4 n=24 x=0 p=1313 i=80 Jun 20 06:35:14.943439 (XEN) 347 [0/0/ - ]: s=4 n=15 x=0 p=1312 i=81 Jun 20 06:35:14.943452 ( Jun 20 06:35:14.953805 XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 20 06:35:14.955506 (XEN) 349 [0/0/ - ]: s=4 n=4 x=0 p=1311 i=82 Jun 20 06:35:14.955526 (XEN) 350 [0/ Jun 20 06:35:14.955857 0/ - ]: s=4 n=36 x=0 p=1310 i=83 Jun 20 06:35:14.967507 (XEN) 351 [0/0/ - ]: s=4 n=29 x=0 p=8 i=8 Jun 20 06:35:14.967527 (XEN) 352 [0/0/ - ]: s=4 n=34 x=0 p=18 i=18 Jun 20 06:35:14.979500 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Jun 20 06:35:14.979520 (XEN) 354 [0/0/ - ]: s=4 n=0 x=0 p=1299 i=94 Jun 20 06:35:14.991495 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Jun 20 06:35:14.991515 (XEN) 356 [0/0/ - ]: s=4 n=21 x=0 p=1297 i=96 Jun 20 06:35:15.003509 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Jun 20 06:35:15.003530 (XEN) 358 [0/0/ - ]: s=4 n=7 x=0 p=1295 i=98 Jun 20 06:35:15.003543 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Jun 20 06:35:15.019517 (XEN) 360 [0/0/ - ]: s=4 n=37 x=0 p=1293 i=100 Jun 20 06:35:15.019538 (XEN) 361 [0/0/ - ]: s=4 n=27 x=0 p=1292 i=101 Jun 20 06:35:15.031493 (XEN) 362 [0/0/ - ]: s=4 n=25 x=0 p=1291 i=102 Jun 20 06:35:15.031514 (XEN) 363 [0/0/ - ]: s=4 n=52 x=0 p=1290 i=103 Jun 20 06:35:15.031527 (XEN) 364 [0/0/ - ]: s=4 n=23 x=0 p=1289 i=104 Jun 20 06:35:15.043490 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Jun 20 06:35:15.043510 (XEN) 366 [0/0/ - ]: s=4 n=11 x=0 p=1287 i=106 Jun 20 06:35:15.055491 (XEN) 367 [0/0/ - ]: s=4 n=20 x=0 p=1286 i=107 Jun 20 06:35:15.055512 (XEN) 368 [0/0/ - ]: s=4 n=18 x=0 p=1285 i=108 Jun 20 06:35:15.067487 (XEN) 369 [0/0/ - ]: s=4 n=6 x=0 p=1284 i=109 Jun 20 06:35:15.067507 (XEN) 370 [0/0/ - ]: s=4 n=54 x=0 p=1283 i=110 Jun 20 06:35:15.079496 (XEN) 371 [0/0/ - ]: s=4 n=17 x=0 p=1282 i=111 Jun 20 06:35:15.079518 (XEN) 372 [0/0/ - ]: s=4 n=15 x=0 p=1281 i=112 Jun 20 06:35:15.091476 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Jun 20 06:35:15.091497 (XEN) 374 [0/0/ - ]: s=4 n=13 x=0 p=1279 i=114 Jun 20 06:35:15.103490 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Jun 20 06:35:15.103511 (XEN) 376 [0/0/ - ]: s=4 n=9 x=0 p=1277 i=116 Jun 20 06:35:15.115487 (XEN) 377 [0/0/ - ]: s=4 n=10 x=0 p=1276 i=117 Jun 20 06:35:15.115507 (XEN) 378 [0/0/ - ]: s=4 n=5 x=0 p=1275 i=118 Jun 20 06:35:15.127484 (XEN) 379 [0/0/ - ]: s=4 n=19 x=0 p=1274 i=119 Jun 20 06:35:15.127505 (XEN) 380 [0/0/ - ]: s=4 n=44 x=0 p=1273 i=120 Jun 20 06:35:15.139484 (XEN) 381 [0/0/ - ]: s=4 n=2 x=0 p=1272 i=121 Jun 20 06:35:15.139505 (XEN) 382 [0/0/ - ]: s=4 n=33 x=0 p=1271 i=122 Jun 20 06:35:15.139519 (XEN) 383 [0/0/ - ]: s=4 n=42 x=0 p=1270 i=123 Jun 20 06:35:15.151492 (XEN) 384 [0/0/ - ]: s=4 n=31 x=0 p=1269 i=124 Jun 20 06:35:15.151512 (XEN) 385 [0/0/ - ]: s=4 n=40 x=0 p=1268 i=125 Jun 20 06:35:15.163488 (XEN) 386 [0/0/ - ]: s=4 n=28 x=0 p=1267 i=126 Jun 20 06:35:15.163508 (XEN) 387 [0/0/ - ]: s=4 n=39 x=0 p=1266 i=127 Jun 20 06:35:15.175490 (XEN) 388 [0/0/ - ]: s=4 n=54 x=0 p=1265 i=128 Jun 20 06:35:15.175510 (XEN) 389 [0/0/ - ]: s=4 n=55 x=0 p=1264 i=129 Jun 20 06:35:15.187491 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Jun 20 06:35:15.187512 (XEN) 391 [0/0/ - ]: s=4 n=53 x=0 p=1262 i=131 Jun 20 06:35:15.199486 (XEN) 392 [0/0/ - ]: s=4 n=51 x=0 p=1261 i=132 Jun 20 06:35:15.199507 (XEN) 393 [0/0/ - ]: s=4 n=32 x=0 p=1260 i=133 Jun 20 06:35:15.211487 (XEN) 394 [0/0/ - ]: s=4 n=48 x=0 p=1259 i=134 Jun 20 06:35:15.211507 (XEN) 395 [0/0/ - ]: s=4 n=30 x=0 p=1258 i=135 Jun 20 06:35:15.223485 (XEN) 396 [0/0/ - ]: s=4 n=46 x=0 p=1257 i=136 Jun 20 06:35:15.223506 (XEN) 397 [0/0/ - ]: s=4 n=29 x=0 p=1256 i=137 Jun 20 06:35:15.235484 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Jun 20 06:35:15.235504 (XEN) 399 [0/0/ - ]: s=4 n=45 x=0 p=1254 i=139 Jun 20 06:35:15.247483 (XEN) 400 [0/0/ - ]: s=4 n=34 x=0 p=1253 i=140 Jun 20 06:35:15.247504 (XEN) 401 [0/0/ - ]: s=4 n=43 x=0 p=1252 i=141 Jun 20 06:35:15.247517 (XEN) 402 [0/0/ - ]: s=4 n=41 x=0 p=1251 i=142 Jun 20 06:35:15.259493 (XEN) 403 [0/0/ - ]: s=4 n=50 x=0 p=1250 i=143 Jun 20 06:35:15.259513 (XEN) 404 [0/0/ - ]: s=4 n=38 x=0 p=1249 i=144 Jun 20 06:35:15.271421 (XEN) 405 [0/0/ - ]: s=4 n=49 x=0 p=1248 i=145 Jun 20 06:35:15.271441 (XEN) 406 [0/0/ - ]: s=4 n=36 x=0 p=1247 i=146 Jun 20 06:35:15.283422 (XEN) 407 [0/0/ - ]: s=4 n=47 x=0 p=1246 i=147 Jun 20 06:35:15.283442 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Jun 20 06:35:15.295412 (XEN) 409 [0/0/ - ]: s=4 n=35 x=0 p=1244 i=149 Jun 20 06:35:15.295433 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Jun 20 06:35:15.307412 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 20 06:35:15.307433 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Jun 20 06:35:15.319409 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Jun 20 06:35:15.319429 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jun 20 06:35:15.331409 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jun 20 06:35:15.331429 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Jun 20 06:35:15.343409 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Jun 20 06:35:15.343430 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Jun 20 06:35:15.343443 (XEN) 419 [0/0/ - ]: s=5 n=30 x=0 v=3 Jun 20 06:35:15.355412 (XEN) 420 [0/0/ - ]: s=3 n=1 x=0 d=0 p=337 Jun 20 06:35:15.355432 (XEN) TSC marked as reliable, warp = 0 (count=4) Jun 20 06:35:15.367414 (XEN) No domains have emulated TSC Jun 20 06:35:15.367433 (XEN) Synced stime skew: max=7179ns avg=6343ns samples=3 current=5516ns Jun 20 06:35:15.379405 (XEN) Synced cycles skew: max=14268 avg=12618 samples=3 current=10940 Jun 20 06:35:15.379428 Jun 20 06:35:16.910046 (XEN) 'u' pressed -> dumping numa info (now = 6225074225430) Jun 20 06:35:16.935523 (XEN) NODE0 start->0 size->8912896 free->8239665 Jun 20 06:35:16.935544 (XEN) NODE1 start->8912896 size->8388608 Jun 20 06:35:16.935956 free->8153004 Jun 20 06:35:16.947496 (XEN) CPU0...27 -> NODE0 Jun 20 06:35:16.947514 (XEN) CPU28...55 -> NODE1 Jun 20 06:35:16.947524 (XEN) Memory location of each domain: Jun 20 06:35:16.947536 (XEN) d0 (total: 131072): Jun 20 06:35:16.959479 (XEN) Node 0: 51260 Jun 20 06:35:16.959496 (XEN) Node 1: 79812 Jun 20 06:35:16.959506 Jun 20 06:35:18.918099 (XEN) *********** VMCS Areas ************** Jun 20 06:35:18.931491 (XEN) ************************************** Jun 20 06:35:18.931509 Jun 20 06:35:18.931774 Jun 20 06:35:20.922386 (XEN) number of MP IRQ sources: 15. Jun 20 06:35:20.935502 (XEN) number of IO-APIC #1 registers: 24. Jun 20 06:35:20.935522 (XEN) number of IO-APIC #2 regist Jun 20 06:35:20.935848 ers: 24. Jun 20 06:35:20.947498 (XEN) number of IO-APIC #3 registers: 24. Jun 20 06:35:20.947518 (XEN) testing the IO APIC....................... Jun 20 06:35:20.947531 (XEN) IO APIC #1...... Jun 20 06:35:20.959424 (XEN) .... register #00: 01000000 Jun 20 06:35:20.959443 (XEN) ....... : physical APIC id: 01 Jun 20 06:35:20.959456 (XEN) ....... : Delivery Type: 0 Jun 20 06:35:20.971421 (XEN) ....... : LTS : 0 Jun 20 06:35:20.971440 (XEN) .... register #01: 00170020 Jun 20 06:35:20.971452 (XEN) ....... : max redirection entries: 0017 Jun 20 06:35:20.983422 (XEN) ....... : PRQ implemented: 0 Jun 20 06:35:20.983442 (XEN) ....... : IO APIC version: 0020 Jun 20 06:35:20.983455 (XEN) .... IRQ redirection table: Jun 20 06:35:20.995419 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 06:35:20.995441 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 06:35:20.995453 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 20 06:35:21.007422 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 20 06:35:21.007441 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 20 06:35:21.019418 (XEN) 04 19 0 0 0 0 0 0 0 F1 Jun 20 06:35:21.019438 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 20 06:35:21.031409 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 20 06:35:21.031429 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 20 06:35:21.031442 (XEN) 08 1b 0 0 0 0 0 0 0 E1 Jun 20 06:35:21.043416 (XEN) 09 34 0 1 0 0 0 0 0 C0 Jun 20 06:35:21.043436 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 20 06:35:21.055410 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 20 06:35:21.055429 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 20 06:35:21.067450 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 20 06:35:21.067470 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 20 06:35:21.067483 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 20 06:35:21.079410 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 20 06:35:21.079429 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 20 06:35:21.091412 (XEN) 12 3a 0 1 0 1 0 0 0 2A Jun 20 06:35:21.091432 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 20 06:35:21.091444 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.103411 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.103431 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.115410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.115429 (XEN) IO APIC #2...... Jun 20 06:35:21.115440 (XEN) .... register #00: 02000000 Jun 20 06:35:21.127422 (XEN) ....... : physical APIC id: 02 Jun 20 06:35:21.127442 (XEN) ....... : Delivery Type: 0 Jun 20 06:35:21.127453 (XEN) ....... : LTS : 0 Jun 20 06:35:21.139412 (XEN) .... register #01: 00170020 Jun 20 06:35:21.139431 (XEN) ....... : max redirection entries: 0017 Jun 20 06:35:21.139444 (XEN) ....... : PRQ implemented: 0 Jun 20 06:35:21.151412 (XEN) ....... : IO APIC version: 0020 Jun 20 06:35:21.151431 (XEN) .... register #02: 00000000 Jun 20 06:35:21.151442 (XEN) ....... : arbitration: 00 Jun 20 06:35:21.163416 (XEN) .... register #03: 00000001 Jun 20 06:35:21.163434 (XEN) ....... : Boot DT : 1 Jun 20 06:35:21.163445 (XEN) .... IRQ redirection table: Jun 20 06:35:21.175409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 06:35:21.175429 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.175441 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.187413 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 20 06:35:21.187431 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.199408 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 20 06:35:21.199427 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.211409 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.211428 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.211440 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 20 06:35:21.223414 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.223433 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 20 06:35:21.235409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.235428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.247407 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.247427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.247438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.259410 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 20 06:35:21.259429 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.271409 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.271428 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.271440 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.283415 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.283433 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.295432 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.295451 (XEN) IO APIC #3...... Jun 20 06:35:21.295461 (XEN) .... register #00: 03000000 Jun 20 06:35:21.307411 (XEN) ....... : physical APIC id: 03 Jun 20 06:35:21.307430 (XEN) ....... : Delivery Type: 0 Jun 20 06:35:21.307441 (XEN) ....... : LTS : 0 Jun 20 06:35:21.319411 (XEN) .... register #01: 00170020 Jun 20 06:35:21.319429 (XEN) ....... : max redirection entries: 0017 Jun 20 06:35:21.319443 (XEN) ....... : PRQ implemented: 0 Jun 20 06:35:21.331413 (XEN) ....... : IO APIC version: 0020 Jun 20 06:35:21.331432 (XEN) .... register #02: 00000000 Jun 20 06:35:21.331443 (XEN) ....... : arbitration: 00 Jun 20 06:35:21.343411 (XEN) .... register #03: 00000001 Jun 20 06:35:21.343429 (XEN) ....... : Boot DT : 1 Jun 20 06:35:21.343440 (XEN) .... IRQ redirection table: Jun 20 06:35:21.355410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 06:35:21.355430 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.355442 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.367411 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.367430 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.379412 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.379430 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.391410 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.391428 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.391448 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 20 06:35:21.403411 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.403430 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.415409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.415428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.427408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.427426 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.427438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.439411 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.439430 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.451414 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.451433 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.451444 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.463412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.463430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.475414 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 06:35:21.475433 (XEN) Using vector-based indexing Jun 20 06:35:21.475445 (XEN) IRQ to pin mappings: Jun 20 06:35:21.487409 (XEN) IRQ240 -> 0:2 Jun 20 06:35:21.487426 (XEN) IRQ64 -> 0:1 Jun 20 06:35:21.487435 (XEN) IRQ72 -> 0:3 Jun 20 06:35:21.487444 (XEN) IRQ241 -> 0:4 Jun 20 06:35:21.487452 (XEN) IRQ80 -> 0:5 Jun 20 06:35:21.499411 (XEN) IRQ88 -> 0:6 Jun 20 06:35:21.499427 (XEN) IRQ96 -> 0:7 Jun 20 06:35:21.499437 (XEN) IRQ225 -> 0:8 Jun 20 06:35:21.499446 (XEN) IRQ192 -> 0:9 Jun 20 06:35:21.499455 (XEN) IRQ120 -> 0:10 Jun 20 06:35:21.499463 (XEN) IRQ136 -> 0:11 Jun 20 06:35:21.511414 (XEN) IRQ144 -> 0:12 Jun 20 06:35:21.511430 (XEN) IRQ152 -> 0:13 Jun 20 06:35:21.511440 (XEN) IRQ160 -> 0:14 Jun 20 06:35:21.511449 (XEN) IRQ168 -> 0:15 Jun 20 06:35:21.511457 (XEN) IRQ113 -> 0:16 Jun 20 06:35:21.523411 (XEN) IRQ201 -> 0:17 Jun 20 06:35:21.523428 (XEN) IRQ42 -> 0:18 Jun 20 06:35:21.523438 (XEN) IRQ137 -> 0:19 Jun 20 06:35:21.523446 (XEN) IRQ208 -> 1:2 Jun 20 06:35:21.523455 (XEN) IRQ220 -> 1:4 Jun 20 06:35:21.523464 (XEN) IRQ49 -> 1:8 Jun 20 06:35:21.535414 (XEN) IRQ50 -> 1:10 Jun 20 06:35:21.535430 (XEN) IRQ89 -> 1:16 Jun 20 06:35:21.535440 (XEN) IRQ161 -> 2:8 Jun 20 06:35:21.535449 (XEN) .................................... done. Jun 20 06:35:21.547368 Jun 20 06:35:32.965682 (XEN) 'q' pressed -> dumping domain info (now = 6241125879545) Jun 20 06:35:32.983427 (XEN) General information for domain 0: Jun 20 06:35:32.983446 (XEN) Jun 20 06:35:32.983772 refcnt=3 dying=0 pause_count=0 Jun 20 06:35:32.995423 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4-6,8,10-12,14-17,19-20,22,24-42,44-46,48,50-54} max_pages=131072 Jun 20 06:35:33.007424 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 20 06:35:33.007446 (XEN) Rangesets belonging to domain 0: Jun 20 06:35:33.019425 (XEN) Interrupts { 1-71, 74-158 } Jun 20 06:35:33.019444 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 20 06:35:33.031428 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 20 06:35:33.055419 (XEN) log-dirty { } Jun 20 06:35:33.055437 (XEN) Memory pages belonging to domain 0: Jun 20 06:35:33.055449 (XEN) DomPage list too long to display Jun 20 06:35:33.067418 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 20 06:35:33.067440 (XEN) XenPage 0000000000839775: caf=c000000000000002, taf=e400000000000002 Jun 20 06:35:33.079421 (XEN) NODE affinity for domain 0: [0-1] Jun 20 06:35:33.079440 (XEN) VCPU information and callbacks for domain 0: Jun 20 06:35:33.091411 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.091440 (XEN) VCPU0: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 20 06:35:33.103421 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.103440 (XEN) No periodic timer Jun 20 06:35:33.103450 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.115417 (XEN) VCPU1: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 20 06:35:33.127408 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.127427 (XEN) No periodic timer Jun 20 06:35:33.127437 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.139411 (XEN) VCPU2: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 20 06:35:33.139435 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.151411 (XEN) No periodic timer Jun 20 06:35:33.151429 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.151442 (XEN) VCPU3: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 06:35:33.163412 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.163430 (XEN) No periodic timer Jun 20 06:35:33.163441 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.175413 (XEN) VCPU4: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 20 06:35:33.187405 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.187425 (XEN) No periodic timer Jun 20 06:35:33.187435 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.199408 (XEN) VCPU5: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 20 06:35:33.199433 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.211411 (XEN) No periodic timer Jun 20 06:35:33.211428 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.211441 (XEN) VCPU6: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 20 06:35:33.223413 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.223432 (XEN) No periodic timer Jun 20 06:35:33.223442 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.235416 (XEN) VCPU7: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 20 06:35:33.247407 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.247426 (XEN) No periodic timer Jun 20 06:35:33.247436 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.259409 (XEN) VCPU8: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 20 06:35:33.259434 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.271408 (XEN) No periodic timer Jun 20 06:35:33.271426 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.271439 (XEN) VCPU9: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 20 06:35:33.283421 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.283440 (XEN) No periodic timer Jun 20 06:35:33.283450 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.295413 (XEN) VCPU10: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 20 06:35:33.307418 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.307436 (XEN) No periodic timer Jun 20 06:35:33.307447 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.319378 (XEN) VCPU11: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 20 06:35:33.319404 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.331409 (XEN) No periodic timer Jun 20 06:35:33.331426 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.331440 (XEN) VCPU12: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 20 06:35:33.343423 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.343441 (XEN) No periodic timer Jun 20 06:35:33.343451 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.355458 (XEN) VCPU13: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 06:35:33.355480 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.367411 (XEN) No periodic timer Jun 20 06:35:33.367428 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.367441 (XEN) VCPU14: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 20 06:35:33.379425 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.391410 (XEN) No periodic timer Jun 20 06:35:33.391428 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.391441 (XEN) VCPU15: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 20 06:35:33.403412 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.403431 (XEN) No periodic timer Jun 20 06:35:33.403441 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.415413 (XEN) VCPU16: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 20 06:35:33.427411 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.427430 (XEN) No periodic timer Jun 20 06:35:33.427440 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.439408 (XEN) VCPU17: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 20 06:35:33.439434 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.451414 (XEN) No periodic timer Jun 20 06:35:33.451431 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.451445 (XEN) VCPU18: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 20 06:35:33.463416 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.463433 (XEN) No periodic timer Jun 20 06:35:33.463443 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.475414 (XEN) VCPU19: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 20 06:35:33.487429 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.487448 (XEN) No periodic timer Jun 20 06:35:33.487458 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.499418 (XEN) VCPU20: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 06:35:33.499441 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.511409 (XEN) No periodic timer Jun 20 06:35:33.511427 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.511440 (XEN) VCPU21: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 20 06:35:33.523416 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.523435 (XEN) No periodic timer Jun 20 06:35:33.523445 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.535411 (XEN) VCPU22: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 20 06:35:33.547413 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.547431 (XEN) No periodic timer Jun 20 06:35:33.547442 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.559437 (XEN) VCPU23: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 06:35:33.559460 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.559472 (XEN) No periodic timer Jun 20 06:35:33.571417 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.571438 (XEN) VCPU24: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 20 06:35:33.583418 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.583436 (XEN) No periodic timer Jun 20 06:35:33.583446 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.595413 (XEN) VCPU25: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 06:35:33.595436 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.607415 (XEN) No periodic timer Jun 20 06:35:33.607432 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.607446 (XEN) VCPU26: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 20 06:35:33.619419 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.619438 (XEN) No periodic timer Jun 20 06:35:33.631410 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.631431 (XEN) VCPU27: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 06:35:33.643411 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.643430 (XEN) No periodic timer Jun 20 06:35:33.643440 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.655411 (XEN) VCPU28: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 20 06:35:33.655443 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.667409 (XEN) No periodic timer Jun 20 06:35:33.667426 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.667440 (XEN) VCPU29: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 20 06:35:33.679419 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.679437 (XEN) No periodic timer Jun 20 06:35:33.691413 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.691434 (XEN) VCPU30: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 20 06:35:33.703412 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.703431 (XEN) No periodic timer Jun 20 06:35:33.703441 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.715412 (XEN) VCPU31: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 20 06:35:33.715437 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.727419 (XEN) No periodic timer Jun 20 06:35:33.727436 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.727449 (XEN) VCPU32: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 06:35:33.739415 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.739434 (XEN) No periodic timer Jun 20 06:35:33.751410 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.751431 (XEN) VCPU33: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 20 06:35:33.763412 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.763430 (XEN) No periodic timer Jun 20 06:35:33.763440 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.775412 (XEN) VCPU34: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 20 06:35:33.775438 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.787413 (XEN) No periodic timer Jun 20 06:35:33.787430 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.787443 (XEN) VCPU35: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 20 06:35:33.799416 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.799434 (XEN) No periodic timer Jun 20 06:35:33.811411 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.811431 (XEN) VCPU36: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 06:35:33.823409 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.823429 (XEN) No periodic timer Jun 20 06:35:33.823439 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.835409 (XEN) VCPU37: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 06:35:33.835431 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.847411 (XEN) No periodic timer Jun 20 06:35:33.847428 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.847442 (XEN) VCPU38: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jun 20 06:35:33.859415 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.859433 (XEN) No periodic timer Jun 20 06:35:33.859443 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.871418 (XEN) VCPU39: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jun 20 06:35:33.883416 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.883435 (XEN) No periodic timer Jun 20 06:35:33.883445 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.895412 (XEN) VCPU40: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 20 06:35:33.895437 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.907410 (XEN) No periodic timer Jun 20 06:35:33.907428 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.907441 (XEN) VCPU41: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 06:35:33.919416 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.919434 (XEN) No periodic timer Jun 20 06:35:33.919445 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.931413 (XEN) VCPU42: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 20 06:35:33.943411 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.943430 (XEN) No periodic timer Jun 20 06:35:33.943448 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.955407 (XEN) VCPU43: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 06:35:33.955429 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.955441 (XEN) No periodic timer Jun 20 06:35:33.967412 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.967433 (XEN) VCPU44: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 20 06:35:33.979417 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:33.979435 (XEN) No periodic timer Jun 20 06:35:33.979445 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 20 06:35:33.991413 (XEN) VCPU45: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 20 06:35:34.003405 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:34.003426 (XEN) No periodic timer Jun 20 06:35:34.003436 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 20 06:35:34.003449 (XEN) VCPU46: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 20 06:35:34.015422 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:34.027407 (XEN) No periodic timer Jun 20 06:35:34.027425 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 20 06:35:34.027438 (XEN) VCPU47: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 20 06:35:34.039415 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:34.039434 (XEN) No periodic timer Jun 20 06:35:34.039444 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 20 06:35:34.051416 (XEN) VCPU48: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 20 06:35:34.063412 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:34.063431 (XEN) No periodic timer Jun 20 06:35:34.063441 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 20 06:35:34.075413 (XEN) VCPU49: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 20 06:35:34.075437 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:34.087418 (XEN) No periodic timer Jun 20 06:35:34.087435 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 20 06:35:34.087449 (XEN) VCPU50: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jun 20 06:35:34.099416 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:34.099434 (XEN) No periodic timer Jun 20 06:35:34.099444 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 20 06:35:34.111415 (XEN) VCPU51: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 20 06:35:34.123413 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:34.123432 (XEN) No periodic timer Jun 20 06:35:34.123442 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 20 06:35:34.135411 (XEN) VCPU52: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 20 06:35:34.135437 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:34.147410 (XEN) No periodic timer Jun 20 06:35:34.147427 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 20 06:35:34.147441 (XEN) VCPU53: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 20 06:35:34.159421 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:34.159440 (XEN) No periodic timer Jun 20 06:35:34.171409 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 20 06:35:34.171430 (XEN) VCPU54: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 06:35:34.183409 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:34.183428 (XEN) No periodic timer Jun 20 06:35:34.183438 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 20 06:35:34.195408 (XEN) VCPU55: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Jun 20 06:35:34.195433 (XEN) pause_count=0 pause_flags=1 Jun 20 06:35:34.207409 (XEN) No periodic timer Jun 20 06:35:34.207426 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 20 06:35:34.207439 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 20 06:35:34.219407 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 20 06:35:34.219426 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 20 06:35:34.219439 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 20 06:35:34.231417 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 20 06:35:34.231437 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 20 06:35:34.231449 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 20 06:35:34.243410 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 20 06:35:34.243429 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 20 06:35:34.255408 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 20 06:35:34.255429 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 20 06:35:34.255441 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 20 06:35:34.267415 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 20 06:35:34.267435 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 20 06:35:34.267447 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 20 06:35:34.279413 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 20 06:35:34.279432 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 20 06:35:34.291408 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 20 06:35:34.291428 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 20 06:35:34.291440 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 20 06:35:34.303411 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 20 06:35:34.303430 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 20 06:35:34.303442 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 20 06:35:34.315412 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 20 06:35:34.315431 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 20 06:35:34.327415 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 20 06:35:34.327435 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 20 06:35:34.327447 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 20 06:35:34.339412 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 20 06:35:34.339431 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 20 06:35:34.351410 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 20 06:35:34.351430 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 20 06:35:34.351442 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 20 06:35:34.363412 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 20 06:35:34.363431 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 20 06:35:34.363444 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 20 06:35:34.375412 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 20 06:35:34.375431 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 20 06:35:34.387409 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 20 06:35:34.387429 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 20 06:35:34.387441 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 20 06:35:34.399412 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 20 06:35:34.399431 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 20 06:35:34.399443 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 20 06:35:34.411416 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 20 06:35:34.411435 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 20 06:35:34.423409 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 20 06:35:34.423429 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 20 06:35:34.423441 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 20 06:35:34.435412 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 20 06:35:34.435431 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 20 06:35:34.447406 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 20 06:35:34.447425 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 20 06:35:34.447437 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 20 06:35:34.459389 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 20 06:35:34.459408 Jun 20 06:35:44.926175 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 20 06:35:44.947422 Jun 20 06:35:44.947671 Jun 20 06:35:44.959375 himrod0 login: [ 6338.782586] EXT4-fs (dm-4): mounted filesystem 356e6f2a-eb8a-4db9-b226-e1531dfc0828 r/w with ordered data mode. Quota mode: none. Jun 20 06:37:17.927521 [ 6504.926093] EXT4-fs (dm-4): unmounting filesystem 356e6f2a-eb8a-4db9-b226-e1531dfc0828. Jun 20 06:40:04.075387 [ 6509.592432] EXT4-fs (dm-4): mounted filesystem 356e6f2a-eb8a-4db9-b226-e1531dfc0828 r/w with ordered data mode. Quota mode: none. Jun 20 06:40:08.747381 [ 6513.368689] EXT4-fs (dm-4): unmounting filesystem 356e6f2a-eb8a-4db9-b226-e1531dfc0828. Jun 20 06:40:12.515398 (XEN) HVM d75v0 save: CPU Jun 20 06:40:25.051412 (XEN) HVM d75 save: PIC Jun 20 06:40:25.051430 (XEN) HVM d75 save: IOAPIC Jun 20 06:40:25.051441 (XEN) HVM d75v0 save: LAPIC Jun 20 06:40:25.051451 (XEN) HVM d75v0 save: LAPIC_REGS Jun 20 06:40:25.051461 (XEN) HVM d75 save: PCI_IRQ Jun 20 06:40:25.063412 (XEN) HVM d75 save: ISA_IRQ Jun 20 06:40:25.063429 (XEN) HVM d75 save: PCI_LINK Jun 20 06:40:25.063440 (XEN) HVM d75 save: PIT Jun 20 06:40:25.063449 (XEN) HVM d75 save: RTC Jun 20 06:40:25.075412 (XEN) HVM d75 save: HPET Jun 20 06:40:25.075429 (XEN) HVM d75 save: PMTIMER Jun 20 06:40:25.075440 (XEN) HVM d75v0 save: MTRR Jun 20 06:40:25.075449 (XEN) HVM d75 save: VIRIDIAN_DOMAIN Jun 20 06:40:25.087412 (XEN) HVM d75v0 save: CPU_XSAVE Jun 20 06:40:25.087431 (XEN) HVM d75v0 save: VIRIDIAN_VCPU Jun 20 06:40:25.087443 (XEN) HVM d75v0 save: VMCE_VCPU Jun 20 06:40:25.087453 (XEN) HVM d75v0 save: TSC_ADJUST Jun 20 06:40:25.099415 (XEN) HVM d75v0 save: CPU_MSR Jun 20 06:40:25.099433 (XEN) HVM restore d75: MTRR 0 Jun 20 06:40:25.099444 (XEN) HVM restore d75: CPU 0 Jun 20 06:40:25.099454 [ 6527.115143] xenbr0: port 2(vif75.0) entered blocking state Jun 20 06:40:26.263415 [ 6527.115402] xenbr0: port 2(vif75.0) entered disabled state Jun 20 06:40:26.263437 [ 6527.115617] vif vif-75-0 vif75.0: entered allmulticast mode Jun 20 06:40:26.275408 [ 6527.115897] vif vif-75-0 vif75.0: entered promiscuous mode Jun 20 06:40:26.275430 (d75) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:40:26.335422 (d75) __ __ _ _ _ ___ _ _ _ Jun 20 06:40:26.347416 (d75) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 06:40:26.359412 (d75) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 06:40:26.359435 (d75) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 06:40:26.371416 (d75) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 06:40:26.383411 (d75) Jun 20 06:40:26.383425 (d75) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Jun 20 04:23:41 UTC 2024 Jun 20 06:40:26.395525 (d75) (XEN) Latest ChangeSet: Jun 20 06:40:26.395543 (d75) (XEN) build-id: f0229acc2a1ef9a95ab96fe5edb983795947d202 Jun 20 06:40:26.407519 (d75) (XEN) PVH start info: (pa 0000ffc0) Jun 20 06:40:26.407539 (d75) (XEN) version: 1 Jun 20 06:40:26.407549 (d75) (XEN) flags: 0 Jun 20 06:40:26.407559 (d75) (XEN) nr_modules: 2 Jun 20 06:40:26.419522 (d75) (XEN) modlist_pa: 000000000000ff60 Jun 20 06:40:26.419541 (d75) (XEN) cmdline_pa: 000000000000ffa0 Jun 20 06:40:26.419553 (d75) (XEN) cmdline: 'pv-shim console=xen,pv' Jun 20 06:40:26.431523 (d75) (XEN) rsdp_pa: 00000000fc008000 Jun 20 06:40:26.431542 (d75) (XEN) mod[0].pa: 0000000000a00000 Jun 20 06:40:26.443518 (d75) (XEN) mod[0].size: 0000000012034048 Jun 20 06:40:26.443538 (d75) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jun 20 06:40:26.443551 (d75) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jun 20 06:40:26.455533 (d75) (XEN) mod[1].pa: 000000000157a000 Jun 20 06:40:26.467524 (d75) (XEN) mod[1].size: 0000000020602880 Jun 20 06:40:26.467543 (d75) (XEN) mod[1].cmdline_pa: 0000000000000000 Jun 20 06:40:26.479523 (d75) (XEN) Bootloader: PVH Directboot Jun 20 06:40:26.479543 (d75) (XEN) Command line: pv-shim console=xen,pv Jun 20 06:40:26.479556 (d75) (XEN) Xen image load base address: 0 Jun 20 06:40:26.491523 (d75) (XEN) Running on Xen Jun 20 06:40:26.491540 (d75) (XEN) Disc information: Jun 20 06:40:26.491551 (d75) (XEN) Found 0 MBR signatures Jun 20 06:40:26.503527 (d75) (XEN) Found 0 EDD information structures Jun 20 06:40:26.503548 (d75) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 06:40:26.515399 (d75) (XEN) PVH-e820 RAM map: Jun 20 06:40:26.515416 (d75) (XEN) [0000000000000000, 000000001fffffff] (usable) Jun 20 06:40:26.515429 (d75) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jun 20 06:40:26.527416 (d75) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jun 20 06:40:26.527436 (d75) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jun 20 06:40:26.539420 (d75) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jun 20 06:40:26.539440 (d75) (XEN) BSP microcode revision: 0x0b000040 Jun 20 06:40:26.551415 (d75) (XEN) New Xen image base address: 0x1f600000 Jun 20 06:40:26.551435 (d75) (XEN) System RAM: 512MB (524292kB) Jun 20 06:40:26.563413 (d75) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jun 20 06:40:26.563433 (d75) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jun 20 06:40:26.575414 (d75) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jun 20 06:40:26.575438 (d75) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jun 20 06:40:26.587424 (d75) (XEN) ACPI: FACS FC001000, 0040 Jun 20 06:40:26.587442 (d75) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jun 20 06:40:26.599419 (d75) (XEN) No NUMA configuration found Jun 20 06:40:26.599438 (d75) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jun 20 06:40:26.611415 (d75) (XEN) Domain heap initialised Jun 20 06:40:26.611434 (d75) (XEN) DMI not present. Jun 20 06:40:26.623411 (d75) (XEN) Using APIC driver default Jun 20 06:40:26.623430 (d75) (XEN) ACPI: PM-Timer is too short Jun 20 06:40:26.623442 (d75) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 06:40:26.635417 (d75) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jun 20 06:40:26.635441 (d75) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jun 20 06:40:26.647420 (d75) (XEN) ACPI: No IOAPIC entries present Jun 20 06:40:26.647439 (d75) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jun 20 06:40:26.659409 (XEN) d75v0: upcall vector f1 Jun 20 06:40:26.659427 (d75) (XEN) Found and enabled local APIC! Jun 20 06:40:26.659440 (d75) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jun 20 06:40:26.671410 (d75) (XEN) Switched to APIC driver x2apic_mixed Jun 20 06:40:26.671431 (d75) (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 06:40:26.671444 (d75) (XEN) CPU0: Intel machine check reporting enabled Jun 20 06:40:26.683418 (d75) (XEN) Speculative mitigation facilities: Jun 20 06:40:26.683437 (d75) (XEN) Hardware hints: GDS_NO RFDS_NO Jun 20 06:40:26.695418 (d75) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 06:40:26.695440 (d75) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 06:40:26.707423 (d75) (XEN) Xen settings: BTI-Thunk: RETPOLINE, BHB-Seq: SHORT, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 06:40:26.719429 (d75) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 06:40:26.731422 (d75) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jun 20 06:40:26.743415 (d75) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 06:40:26.755408 (d75) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jun 20 06:40:26.755430 (d75) (XEN) Using scheduler: null Scheduler (null) Jun 20 06:40:26.755444 (d75) (XEN) Initializing null scheduler Jun 20 06:40:26.767414 (d75) (XEN) WARNING: This is experimental software in development. Jun 20 06:40:26.767436 (d75) (XEN) Use at your own risk. Jun 20 06:40:26.779416 (d75) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jun 20 06:40:26.779437 (d75) (XEN) Detected 1995.194 MHz processor. Jun 20 06:40:26.791412 (d75) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:40:26.791441 (d75) (XEN) I/O virtualisation disabled Jun 20 06:40:26.791454 (d75) (XEN) Enabling APIC mode. Using 0 I/O APICs Jun 20 06:40:26.803414 (d75) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jun 20 06:40:26.803439 (d75) (XEN) Allocated console ring of 16 KiB. Jun 20 06:40:26.815415 (d75) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:40:26.815436 (d75) (XEN) Brought up 1 CPUs Jun 20 06:40:26.827412 (d75) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 06:40:26.827434 (d75) (XEN) Initializing null scheduler Jun 20 06:40:26.839409 (d75) (XEN) WARNING: This is experimental software in development. Jun 20 06:40:26.839432 (d75) (XEN) Use at your own risk. Jun 20 06:40:26.839444 (d75) (XEN) mcheck_poll: Machine check polling timer started. Jun 20 06:40:26.851418 (d75) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jun 20 06:40:26.863414 (d75) (XEN) NX (Execute Disable) protection active Jun 20 06:40:26.863435 (d75) (XEN) *** Building a PV Dom75 *** Jun 20 06:40:26.863447 (d75) (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 06:40:26.875414 (d75) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 06:40:26.875436 (d75) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jun 20 06:40:26.887419 (d75) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 06:40:26.887439 (d75) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103482 pages to be allocated) Jun 20 06:40:26.899420 (d75) (XEN) Init. ramdisk: 000000001e45a000->000000001f800000 Jun 20 06:40:26.899440 (d75) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 06:40:26.911416 (d75) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 06:40:26.911437 (d75) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jun 20 06:40:26.923417 (d75) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jun 20 06:40:26.923438 (d75) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jun 20 06:40:26.935416 (d75) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jun 20 06:40:26.935437 (d75) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jun 20 06:40:26.947419 (d75) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jun 20 06:40:26.959410 (d75) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 06:40:26.959431 (d75) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 06:40:26.959444 (d75) (XEN) Dom75 has maximum 1 VCPUs Jun 20 06:40:26.971417 (d75) (XEN) Initial low memory virq threshold set at 0x40 pages. Jun 20 06:40:26.971439 (d75) (XEN) Scrubbing Free RAM in background Jun 20 06:40:26.983414 (d75) (XEN) Std. Loglevel: Errors, warnings and info Jun 20 06:40:26.983434 (d75) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jun 20 06:40:26.995415 (d75) (XEN) *** Serial input to DOM75 (type 'CTRL-a' three times to switch input) Jun 20 06:40:26.995440 (d75) (XEN) Freed 2048kB init memory Jun 20 06:40:27.007374 (d75) (XEN) d75v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:40:27.379397 [ 6528.502051] xen-blkback: backend/vbd/75/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:40:27.655415 [ 6528.509503] xen-blkback: backend/vbd/75/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:40:27.667415 (XEN) common/grant_table.c:1909:d75v0 Expanding d75 grant table from 1 to 2 frames Jun 20 06:40:27.667440 [ 6528.525703] vif vif-75-0 vif75.0: Guest Rx ready Jun 20 06:40:27.679416 [ 6528.526032] xenbr0: port 2(vif75.0) entered blocking state Jun 20 06:40:27.679437 [ 6528.526215] xenbr0: port 2(vif75.0) entered forwarding state Jun 20 06:40:27.691381 (d75) (XEN) d75v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:40:29.443363 (d75) (XEN) d75v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:40:33.475370 (d75) (XEN) d75v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:40:41.599395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 06:40:46.855404 (XEN) HVM d75v0 save: CPU Jun 20 06:41:01.931415 (XEN) HVM d75 save: PIC Jun 20 06:41:01.931432 (XEN) HVM d75 save: IOAPIC Jun 20 06:41:01.931443 (XEN) HVM d75v0 save: LAPIC Jun 20 06:41:01.931452 (XEN) HVM d75v0 save: LAPIC_REGS Jun 20 06:41:01.943406 (XEN) HVM d75 save: PCI_IRQ Jun 20 06:41:01.943424 (XEN) HVM d75 save: ISA_IRQ Jun 20 06:41:01.943434 (XEN) HVM d75 save: PCI_LINK Jun 20 06:41:01.955411 (XEN) HVM d75 save: PIT Jun 20 06:41:01.955429 (XEN) HVM d75 save: RTC Jun 20 06:41:01.955440 (XEN) HVM d75 save: HPET Jun 20 06:41:01.955449 (XEN) HVM d75 save: PMTIMER Jun 20 06:41:01.955459 (XEN) HVM d75v0 save: MTRR Jun 20 06:41:01.967410 (XEN) HVM d75 save: VIRIDIAN_DOMAIN Jun 20 06:41:01.967429 (XEN) HVM d75v0 save: CPU_XSAVE Jun 20 06:41:01.967441 (XEN) HVM d75v0 save: VIRIDIAN_VCPU Jun 20 06:41:01.967451 (XEN) HVM d75v0 save: VMCE_VCPU Jun 20 06:41:01.979413 (XEN) HVM d75v0 save: TSC_ADJUST Jun 20 06:41:01.979431 (XEN) HVM d75v0 save: CPU_MSR Jun 20 06:41:01.979442 [ 6562.811896] xenbr0: port 2(vif75.0) entered disabled state Jun 20 06:41:01.991383 [ 6562.858651] xenbr0: port 2(vif75.0) entered disabled state Jun 20 06:41:02.003415 [ 6562.859189] vif vif-75-0 vif75.0 (unregistering): left allmulticast mode Jun 20 06:41:02.015414 [ 6562.859412] vif vif-75-0 vif75.0 (unregistering): left promiscuous mode Jun 20 06:41:02.015438 [ 6562.859605] xenbr0: port 2(vif75.0) entered disabled state Jun 20 06:41:02.027383 (XEN) HVM restore d76: CPU 0 Jun 20 06:41:20.063414 (XEN) HVM restore d76: LAPIC 0 Jun 20 06:41:20.063435 (XEN) HVM restore d76: LAPIC_REGS 0 Jun 20 06:41:20.063447 (XEN) HVM restore d76: PCI_IRQ 0 Jun 20 06:41:20.075410 (XEN) HVM restore d76: ISA_IRQ 0 Jun 20 06:41:20.075429 (XEN) HVM restore d76: PCI_LINK 0 Jun 20 06:41:20.075442 (XEN) HVM restore d76: MTRR 0 Jun 20 06:41:20.075452 (XEN) HVM restore d76: CPU_XSAVE 0 Jun 20 06:41:20.087412 (XEN) HVM restore d76: VMCE_VCPU 0 Jun 20 06:41:20.087432 (XEN) HVM restore d76: TSC_ADJUST 0 Jun 20 06:41:20.087444 (XEN) HVM restore d76: CPU_MSR 0 Jun 20 06:41:20.099365 [ 6582.079449] xenbr0: port 2(vif76.0) entered blocking state Jun 20 06:41:21.227417 [ 6582.079621] xenbr0: port 2(vif76.0) entered disabled state Jun 20 06:41:21.227440 [ 6582.079783] vif vif-76-0 vif76.0: entered allmulticast mode Jun 20 06:41:21.239414 [ 6582.079981] vif vif-76-0 vif76.0: entered promiscuous mode Jun 20 06:41:21.239435 (XEN) d76v0: upcall vector f1 Jun 20 06:41:21.263393 (d76) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:41:21.275423 (XEN) common/grant_table.c:1909:d76v0 Expanding d76 grant table from 1 to 2 frames Jun 20 06:41:21.287418 [ 6582.131174] xen-blkback: backend/vbd/76/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:41:21.299410 [ 6582.138255] xen-blkback: backend/vbd/76/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:41:21.299440 [ 6582.160780] vif vif-76-0 vif76.0: Guest Rx ready Jun 20 06:41:21.311415 [ 6582.161107] xenbr0: port 2(vif76.0) entered blocking state Jun 20 06:41:21.311437 [ 6582.161290] xenbr0: port 2(vif76.0) entered forwarding state Jun 20 06:41:21.323396 (XEN) HVM d76v0 save: CPU Jun 20 06:41:55.011385 (XEN) HVM d76 save: PIC Jun 20 06:41:55.011403 (XEN) HVM d76 save: IOAPIC Jun 20 06:41:55.023415 (XEN) HVM d76v0 save: LAPIC Jun 20 06:41:55.023433 (XEN) HVM d76v0 save: LAPIC_REGS Jun 20 06:41:55.023444 (XEN) HVM d76 save: PCI_IRQ Jun 20 06:41:55.023455 (XEN) HVM d76 save: ISA_IRQ Jun 20 06:41:55.035412 (XEN) HVM d76 save: PCI_LINK Jun 20 06:41:55.035431 (XEN) HVM d76 save: PIT Jun 20 06:41:55.035441 (XEN) HVM d76 save: RTC Jun 20 06:41:55.035451 (XEN) HVM d76 save: HPET Jun 20 06:41:55.047411 (XEN) HVM d76 save: PMTIMER Jun 20 06:41:55.047429 (XEN) HVM d76v0 save: MTRR Jun 20 06:41:55.047440 (XEN) HVM d76 save: VIRIDIAN_DOMAIN Jun 20 06:41:55.047452 (XEN) HVM d76v0 save: CPU_XSAVE Jun 20 06:41:55.059414 (XEN) HVM d76v0 save: VIRIDIAN_VCPU Jun 20 06:41:55.059442 (XEN) HVM d76v0 save: VMCE_VCPU Jun 20 06:41:55.059454 (XEN) HVM d76v0 save: TSC_ADJUST Jun 20 06:41:55.059465 (XEN) HVM d76v0 save: CPU_MSR Jun 20 06:41:55.071414 (XEN) HVM restore d77: CPU 0 Jun 20 06:41:55.071432 (XEN) HVM restore d77: LAPIC 0 Jun 20 06:41:55.071443 (XEN) HVM restore d77: LAPIC_REGS 0 Jun 20 06:41:55.083412 (XEN) HVM restore d77: PCI_IRQ 0 Jun 20 06:41:55.083431 (XEN) HVM restore d77: ISA_IRQ 0 Jun 20 06:41:55.083442 (XEN) HVM restore d77: PCI_LINK 0 Jun 20 06:41:55.083453 (XEN) HVM restore d77: MTRR 0 Jun 20 06:41:55.095412 (XEN) HVM restore d77: CPU_XSAVE 0 Jun 20 06:41:55.095431 (XEN) HVM restore d77: VMCE_VCPU 0 Jun 20 06:41:55.095442 (XEN) HVM restore d77: TSC_ADJUST 0 Jun 20 06:41:55.107373 (XEN) HVM restore d77: CPU_MSR 0 Jun 20 06:41:55.107392 [ 6617.133489] xenbr0: port 3(vif77.0) entered blocking state Jun 20 06:41:56.283420 [ 6617.133661] xenbr0: port 3(vif77.0) entered disabled state Jun 20 06:41:56.283442 [ 6617.133819] vif vif-77-0 vif77.0: entered allmulticast mode Jun 20 06:41:56.295410 [ 6617.134012] vif vif-77-0 vif77.0: entered promiscuous mode Jun 20 06:41:56.295431 (XEN) d77v0: upcall vector f1 Jun 20 06:41:56.331445 (d77) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:41:56.343416 (XEN) common/grant_table.c:1909:d77v0 Expanding d77 grant table from 1 to 2 frames Jun 20 06:41:56.343441 [ 6617.198412] xen-blkback: backend/vbd/77/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:41:56.355427 [ 6617.208413] xen-blkback: backend/vbd/77/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:41:56.367428 [ 6617.218553] xenbr0: port 2(vif76.0) entered disabled state Jun 20 06:41:56.379384 [ 6617.265872] xenbr0: port 2(vif76.0) entered disabled state Jun 20 06:41:56.415416 [ 6617.266454] vif vif-76-0 vif76.0 (unregistering): left allmulticast mode Jun 20 06:41:56.415439 [ 6617.266670] vif vif-76-0 vif76.0 (unregistering): left promiscuous mode Jun 20 06:41:56.427418 [ 6617.266868] xenbr0: port 2(vif76.0) entered disabled state Jun 20 06:41:56.439392 [ 6617.297361] vif vif-77-0 vif77.0: Guest Rx ready Jun 20 06:41:56.439413 [ 6617.297823] xenbr0: port 3(vif77.0) entered blocking state Jun 20 06:41:56.451411 [ 6617.298020] xenbr0: port 3(vif77.0) entered forwarding state Jun 20 06:41:56.451433 (XEN) HVM d77v0 save: CPU Jun 20 06:42:14.695404 (XEN) HVM d77 save: PIC Jun 20 06:42:14.695423 (XEN) HVM d77 save: IOAPIC Jun 20 06:42:14.695434 (XEN) HVM d77v0 save: LAPIC Jun 20 06:42:14.707415 (XEN) HVM d77v0 save: LAPIC_REGS Jun 20 06:42:14.707433 (XEN) HVM d77 save: PCI_IRQ Jun 20 06:42:14.707444 (XEN) HVM d77 save: ISA_IRQ Jun 20 06:42:14.707453 (XEN) HVM d77 save: PCI_LINK Jun 20 06:42:14.719412 (XEN) HVM d77 save: PIT Jun 20 06:42:14.719430 (XEN) HVM d77 save: RTC Jun 20 06:42:14.719440 (XEN) HVM d77 save: HPET Jun 20 06:42:14.719449 (XEN) HVM d77 save: PMTIMER Jun 20 06:42:14.731411 (XEN) HVM d77v0 save: MTRR Jun 20 06:42:14.731429 (XEN) HVM d77 save: VIRIDIAN_DOMAIN Jun 20 06:42:14.731441 (XEN) HVM d77v0 save: CPU_XSAVE Jun 20 06:42:14.731452 (XEN) HVM d77v0 save: VIRIDIAN_VCPU Jun 20 06:42:14.743413 (XEN) HVM d77v0 save: VMCE_VCPU Jun 20 06:42:14.743432 (XEN) HVM d77v0 save: TSC_ADJUST Jun 20 06:42:14.743443 (XEN) HVM d77v0 save: CPU_MSR Jun 20 06:42:14.743453 [ 6635.573522] xenbr0: port 3(vif77.0) entered disabled state Jun 20 06:42:14.755420 [ 6635.607680] xenbr0: port 3(vif77.0) entered disabled state Jun 20 06:42:14.755441 [ 6635.608607] vif vif-77-0 vif77.0 (unregistering): left allmulticast mode Jun 20 06:42:14.767425 [ 6635.608823] vif vif-77-0 vif77.0 (unregistering): left promiscuous mode Jun 20 06:42:14.779401 [ 6635.609022] xenbr0: port 3(vif77.0) entered disabled state Jun 20 06:42:14.779423 (XEN) HVM restore d78: CPU 0 Jun 20 06:42:32.719409 (XEN) HVM restore d78: LAPIC 0 Jun 20 06:42:32.719429 (XEN) HVM restore d78: LAPIC_REGS 0 Jun 20 06:42:32.719441 (XEN) HVM restore d78: PCI_IRQ 0 Jun 20 06:42:32.731426 (XEN) HVM restore d78: ISA_IRQ 0 Jun 20 06:42:32.731444 (XEN) HVM restore d78: PCI_LINK 0 Jun 20 06:42:32.731455 (XEN) HVM restore d78: MTRR 0 Jun 20 06:42:32.743410 (XEN) HVM restore d78: CPU_XSAVE 0 Jun 20 06:42:32.743429 (XEN) HVM restore d78: VMCE_VCPU 0 Jun 20 06:42:32.743441 (XEN) HVM restore d78: TSC_ADJUST 0 Jun 20 06:42:32.743451 (XEN) HVM restore d78: CPU_MSR 0 Jun 20 06:42:32.755372 [ 6654.698279] xenbr0: port 2(vif78.0) entered blocking state Jun 20 06:42:33.847416 [ 6654.698544] xenbr0: port 2(vif78.0) entered disabled state Jun 20 06:42:33.847437 [ 6654.698761] vif vif-78-0 vif78.0: entered allmulticast mode Jun 20 06:42:33.859416 [ 6654.699042] vif vif-78-0 vif78.0: entered promiscuous mode Jun 20 06:42:33.859437 (XEN) d78v0: upcall vector f1 Jun 20 06:42:33.907409 (d78) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:42:33.919415 (XEN) common/grant_table.c:1909:d78v0 Expanding d78 grant table from 1 to 2 frames Jun 20 06:42:33.919440 [ 6654.770355] xen-blkback: backend/vbd/78/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:42:33.931423 [ 6654.775953] xen-blkback: backend/vbd/78/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:42:33.943421 [ 6654.802373] vif vif-78-0 vif78.0: Guest Rx ready Jun 20 06:42:33.955411 [ 6654.802722] xenbr0: port 2(vif78.0) entered blocking state Jun 20 06:42:33.955433 [ 6654.802948] xenbr0: port 2(vif78.0) entered forwarding state Jun 20 06:42:33.967365 (XEN) HVM d78v0 save: CPU Jun 20 06:43:09.091392 (XEN) HVM d78 save: PIC Jun 20 06:43:09.091412 (XEN) HVM d78 save: IOAPIC Jun 20 06:43:09.103413 (XEN) HVM d78v0 save: LAPIC Jun 20 06:43:09.103431 (XEN) HVM d78v0 save: LAPIC_REGS Jun 20 06:43:09.103443 (XEN) HVM d78 save: PCI_IRQ Jun 20 06:43:09.103454 (XEN) HVM d78 save: ISA_IRQ Jun 20 06:43:09.115413 (XEN) HVM d78 save: PCI_LINK Jun 20 06:43:09.115432 (XEN) HVM d78 save: PIT Jun 20 06:43:09.115443 (XEN) HVM d78 save: RTC Jun 20 06:43:09.115453 (XEN) HVM d78 save: HPET Jun 20 06:43:09.127410 (XEN) HVM d78 save: PMTIMER Jun 20 06:43:09.127429 (XEN) HVM d78v0 save: MTRR Jun 20 06:43:09.127440 (XEN) HVM d78 save: VIRIDIAN_DOMAIN Jun 20 06:43:09.127452 (XEN) HVM d78v0 save: CPU_XSAVE Jun 20 06:43:09.139418 (XEN) HVM d78v0 save: VIRIDIAN_VCPU Jun 20 06:43:09.139438 (XEN) HVM d78v0 save: VMCE_VCPU Jun 20 06:43:09.139450 (XEN) HVM d78v0 save: TSC_ADJUST Jun 20 06:43:09.139461 (XEN) HVM d78v0 save: CPU_MSR Jun 20 06:43:09.151413 (XEN) HVM restore d79: CPU 0 Jun 20 06:43:09.151432 (XEN) HVM restore d79: LAPIC 0 Jun 20 06:43:09.151444 (XEN) HVM restore d79: LAPIC_REGS 0 Jun 20 06:43:09.151455 (XEN) HVM restore d79: PCI_IRQ 0 Jun 20 06:43:09.163416 (XEN) HVM restore d79: ISA_IRQ 0 Jun 20 06:43:09.163435 (XEN) HVM restore d79: PCI_LINK 0 Jun 20 06:43:09.163447 (XEN) HVM restore d79: MTRR 0 Jun 20 06:43:09.175413 (XEN) HVM restore d79: CPU_XSAVE 0 Jun 20 06:43:09.175433 (XEN) HVM restore d79: VMCE_VCPU 0 Jun 20 06:43:09.175444 (XEN) HVM restore d79: TSC_ADJUST 0 Jun 20 06:43:09.175456 (XEN) HVM restore d79: CPU_MSR 0 Jun 20 06:43:09.187374 [ 6691.214045] xenbr0: port 3(vif79.0) entered blocking state Jun 20 06:43:10.363422 [ 6691.214220] xenbr0: port 3(vif79.0) entered disabled state Jun 20 06:43:10.363445 [ 6691.214410] vif vif-79-0 vif79.0: entered allmulticast mode Jun 20 06:43:10.387000 [ 6691.214609] vif vif-79-0 vif79.0: entered promiscuous mode Jun 20 06:43:10.387350 (XEN) d79v0: upcall vector f1 Jun 20 06:43:10.423411 (d79) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:43:10.423437 (XEN) common/grant_table.c:1909:d79v0 Expanding d79 grant table from 1 to 2 frames Jun 20 06:43:10.435419 [ 6691.283125] xen-blkback: backend/vbd/79/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:10.447418 [ 6691.290012] xen-blkback: backend/vbd/79/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:10.459413 [ 6691.302176] xenbr0: port 2(vif78.0) entered disabled state Jun 20 06:43:10.459443 [ 6691.347636] xenbr0: port 2(vif78.0) entered disabled state Jun 20 06:43:10.495414 [ 6691.348137] vif vif-78-0 vif78.0 (unregistering): left allmulticast mode Jun 20 06:43:10.507414 [ 6691.348406] vif vif-78-0 vif78.0 (unregistering): left promiscuous mode Jun 20 06:43:10.507437 [ 6691.348605] xenbr0: port 2(vif78.0) entered disabled state Jun 20 06:43:10.519385 [ 6691.386777] vif vif-79-0 vif79.0: Guest Rx ready Jun 20 06:43:10.531401 [ 6691.387239] xenbr0: port 3(vif79.0) entered blocking state Jun 20 06:43:10.543407 [ 6691.387465] xenbr0: port 3(vif79.0) entered forwarding state Jun 20 06:43:10.543429 (XEN) HVM d79v0 save: CPU Jun 20 06:43:17.095402 (XEN) HVM d79 save: PIC Jun 20 06:43:17.095421 (XEN) HVM d79 save: IOAPIC Jun 20 06:43:17.107411 (XEN) HVM d79v0 save: LAPIC Jun 20 06:43:17.107429 (XEN) HVM d79v0 save: LAPIC_REGS Jun 20 06:43:17.107440 (XEN) HVM d79 save: PCI_IRQ Jun 20 06:43:17.107450 (XEN) HVM d79 save: ISA_IRQ Jun 20 06:43:17.119409 (XEN) HVM d79 save: PCI_LINK Jun 20 06:43:17.119428 (XEN) HVM d79 save: PIT Jun 20 06:43:17.119438 (XEN) HVM d79 save: RTC Jun 20 06:43:17.119447 (XEN) HVM d79 save: HPET Jun 20 06:43:17.119456 (XEN) HVM d79 save: PMTIMER Jun 20 06:43:17.131416 (XEN) HVM d79v0 save: MTRR Jun 20 06:43:17.131433 (XEN) HVM d79 save: VIRIDIAN_DOMAIN Jun 20 06:43:17.131445 (XEN) HVM d79v0 save: CPU_XSAVE Jun 20 06:43:17.143417 (XEN) HVM d79v0 save: VIRIDIAN_VCPU Jun 20 06:43:17.143437 (XEN) HVM d79v0 save: VMCE_VCPU Jun 20 06:43:17.143448 (XEN) HVM d79v0 save: TSC_ADJUST Jun 20 06:43:17.143458 (XEN) HVM d79v0 save: CPU_MSR Jun 20 06:43:17.155412 (XEN) HVM restore d80: CPU 0 Jun 20 06:43:17.155430 (XEN) HVM restore d80: LAPIC 0 Jun 20 06:43:17.155441 (XEN) HVM restore d80: LAPIC_REGS 0 Jun 20 06:43:17.155451 (XEN) HVM restore d80: PCI_IRQ 0 Jun 20 06:43:17.167413 (XEN) HVM restore d80: ISA_IRQ 0 Jun 20 06:43:17.167431 (XEN) HVM restore d80: PCI_LINK 0 Jun 20 06:43:17.167442 (XEN) HVM restore d80: MTRR 0 Jun 20 06:43:17.179410 (XEN) HVM restore d80: CPU_XSAVE 0 Jun 20 06:43:17.179429 (XEN) HVM restore d80: VMCE_VCPU 0 Jun 20 06:43:17.179441 (XEN) HVM restore d80: TSC_ADJUST 0 Jun 20 06:43:17.179451 (XEN) HVM restore d80: CPU_MSR 0 Jun 20 06:43:17.191372 [ 6699.201461] xenbr0: port 2(vif80.0) entered blocking state Jun 20 06:43:18.355415 [ 6699.201698] xenbr0: port 2(vif80.0) entered disabled state Jun 20 06:43:18.355437 [ 6699.201948] vif vif-80-0 vif80.0: entered allmulticast mode Jun 20 06:43:18.367394 [ 6699.202243] vif vif-80-0 vif80.0: entered promiscuous mode Jun 20 06:43:18.367415 (XEN) d80v0: upcall vector f1 Jun 20 06:43:18.427422 (d80) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:43:18.427448 (XEN) common/grant_table.c:1909:d80v0 Expanding d80 grant table from 1 to 2 frames Jun 20 06:43:18.439423 [ 6699.289488] xen-blkback: backend/vbd/80/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:18.451429 [ 6699.296172] xen-blkback: backend/vbd/80/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:18.463427 [ 6699.308634] xenbr0: port 3(vif79.0) entered disabled state Jun 20 06:43:18.463448 [ 6699.353819] xenbr0: port 3(vif79.0) entered disabled state Jun 20 06:43:18.499404 [ 6699.354826] vif vif-79-0 vif79.0 (unregistering): left allmulticast mode Jun 20 06:43:18.511417 [ 6699.355129] vif vif-79-0 vif79.0 (unregistering): left promiscuous mode Jun 20 06:43:18.523392 [ 6699.355476] xenbr0: port 3(vif79.0) entered disabled state Jun 20 06:43:18.523415 [ 6699.391766] vif vif-80-0 vif80.0: Guest Rx ready Jun 20 06:43:18.535394 [ 6699.392152] xenbr0: port 2(vif80.0) entered blocking state Jun 20 06:43:18.547414 [ 6699.392430] xenbr0: port 2(vif80.0) entered forwarding state Jun 20 06:43:18.547435 (XEN) HVM d80v0 save: CPU Jun 20 06:43:24.763392 (XEN) HVM d80 save: PIC Jun 20 06:43:24.763408 (XEN) HVM d80 save: IOAPIC Jun 20 06:43:24.775419 (XEN) HVM d80v0 save: LAPIC Jun 20 06:43:24.775438 (XEN) HVM d80v0 save: LAPIC_REGS Jun 20 06:43:24.775449 (XEN) HVM d80 save: PCI_IRQ Jun 20 06:43:24.775458 (XEN) HVM d80 save: ISA_IRQ Jun 20 06:43:24.787414 (XEN) HVM d80 save: PCI_LINK Jun 20 06:43:24.787433 (XEN) HVM d80 save: PIT Jun 20 06:43:24.787443 (XEN) HVM d80 save: RTC Jun 20 06:43:24.787452 (XEN) HVM d80 save: HPET Jun 20 06:43:24.787461 (XEN) HVM d80 save: PMTIMER Jun 20 06:43:24.799414 (XEN) HVM d80v0 save: MTRR Jun 20 06:43:24.799431 (XEN) HVM d80 save: VIRIDIAN_DOMAIN Jun 20 06:43:24.799442 (XEN) HVM d80v0 save: CPU_XSAVE Jun 20 06:43:24.811415 (XEN) HVM d80v0 save: VIRIDIAN_VCPU Jun 20 06:43:24.811434 (XEN) HVM d80v0 save: VMCE_VCPU Jun 20 06:43:24.811446 (XEN) HVM d80v0 save: TSC_ADJUST Jun 20 06:43:24.811456 (XEN) HVM d80v0 save: CPU_MSR Jun 20 06:43:24.823411 (XEN) HVM restore d81: CPU 0 Jun 20 06:43:24.823429 (XEN) HVM restore d81: LAPIC 0 Jun 20 06:43:24.823440 (XEN) HVM restore d81: LAPIC_REGS 0 Jun 20 06:43:24.823450 (XEN) HVM restore d81: PCI_IRQ 0 Jun 20 06:43:24.835410 (XEN) HVM restore d81: ISA_IRQ 0 Jun 20 06:43:24.835428 (XEN) HVM restore d81: PCI_LINK 0 Jun 20 06:43:24.835439 (XEN) HVM restore d81: MTRR 0 Jun 20 06:43:24.847415 (XEN) HVM restore d81: CPU_XSAVE 0 Jun 20 06:43:24.847434 (XEN) HVM restore d81: VMCE_VCPU 0 Jun 20 06:43:24.847446 (XEN) HVM restore d81: TSC_ADJUST 0 Jun 20 06:43:24.847456 (XEN) HVM restore d81: CPU_MSR 0 Jun 20 06:43:24.859375 [ 6706.921548] xenbr0: port 3(vif81.0) entered blocking state Jun 20 06:43:26.071416 [ 6706.921761] xenbr0: port 3(vif81.0) entered disabled state Jun 20 06:43:26.071437 [ 6706.921954] vif vif-81-0 vif81.0: entered allmulticast mode Jun 20 06:43:26.083421 [ 6706.922214] vif vif-81-0 vif81.0: entered promiscuous mode Jun 20 06:43:26.083443 (XEN) d81v0: upcall vector f1 Jun 20 06:43:26.155411 (d81) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:43:26.167409 (XEN) common/grant_table.c:1909:d81v0 Expanding d81 grant table from 1 to 2 frames Jun 20 06:43:26.167435 [ 6707.017974] xen-blkback: backend/vbd/81/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:26.179427 [ 6707.028735] xen-blkback: backend/vbd/81/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:26.191420 [ 6707.038444] xenbr0: port 2(vif80.0) entered disabled state Jun 20 06:43:26.203363 [ 6707.086851] xenbr0: port 2(vif80.0) entered disabled state Jun 20 06:43:26.239418 [ 6707.087605] vif vif-80-0 vif80.0 (unregistering): left allmulticast mode Jun 20 06:43:26.239442 [ 6707.087844] vif vif-80-0 vif80.0 (unregistering): left promiscuous mode Jun 20 06:43:26.251424 [ 6707.088051] xenbr0: port 2(vif80.0) entered disabled state Jun 20 06:43:26.251445 [ 6707.120132] vif vif-81-0 vif81.0: Guest Rx ready Jun 20 06:43:26.263394 [ 6707.120564] xenbr0: port 3(vif81.0) entered blocking state Jun 20 06:43:26.275413 [ 6707.120767] xenbr0: port 3(vif81.0) entered forwarding state Jun 20 06:43:26.275435 (XEN) HVM d81v0 save: CPU Jun 20 06:43:32.291409 (XEN) HVM d81 save: PIC Jun 20 06:43:32.291426 (XEN) HVM d81 save: IOAPIC Jun 20 06:43:32.291437 (XEN) HVM d81v0 save: LAPIC Jun 20 06:43:32.303409 (XEN) HVM d81v0 save: LAPIC_REGS Jun 20 06:43:32.303428 (XEN) HVM d81 save: PCI_IRQ Jun 20 06:43:32.303439 (XEN) HVM d81 save: ISA_IRQ Jun 20 06:43:32.303449 (XEN) HVM d81 save: PCI_LINK Jun 20 06:43:32.315409 (XEN) HVM d81 save: PIT Jun 20 06:43:32.315428 (XEN) HVM d81 save: RTC Jun 20 06:43:32.315438 (XEN) HVM d81 save: HPET Jun 20 06:43:32.315447 (XEN) HVM d81 save: PMTIMER Jun 20 06:43:32.315457 (XEN) HVM d81v0 save: MTRR Jun 20 06:43:32.327417 (XEN) HVM d81 save: VIRIDIAN_DOMAIN Jun 20 06:43:32.327437 (XEN) HVM d81v0 save: CPU_XSAVE Jun 20 06:43:32.327448 (XEN) HVM d81v0 save: VIRIDIAN_VCPU Jun 20 06:43:32.327458 (XEN) HVM d81v0 save: VMCE_VCPU Jun 20 06:43:32.339414 (XEN) HVM d81v0 save: TSC_ADJUST Jun 20 06:43:32.339432 (XEN) HVM d81v0 save: CPU_MSR Jun 20 06:43:32.339450 (XEN) HVM restore d82: CPU 0 Jun 20 06:43:32.351409 (XEN) HVM restore d82: LAPIC 0 Jun 20 06:43:32.351428 (XEN) HVM restore d82: LAPIC_REGS 0 Jun 20 06:43:32.351439 (XEN) HVM restore d82: PCI_IRQ 0 Jun 20 06:43:32.351449 (XEN) HVM restore d82: ISA_IRQ 0 Jun 20 06:43:32.363416 (XEN) HVM restore d82: PCI_LINK 0 Jun 20 06:43:32.363434 (XEN) HVM restore d82: MTRR 0 Jun 20 06:43:32.363445 (XEN) HVM restore d82: CPU_XSAVE 0 Jun 20 06:43:32.363455 (XEN) HVM restore d82: VMCE_VCPU 0 Jun 20 06:43:32.375409 (XEN) HVM restore d82: TSC_ADJUST 0 Jun 20 06:43:32.375427 (XEN) HVM restore d82: CPU_MSR 0 Jun 20 06:43:32.375438 [ 6714.441089] xenbr0: port 2(vif82.0) entered blocking state Jun 20 06:43:33.587407 [ 6714.441352] xenbr0: port 2(vif82.0) entered disabled state Jun 20 06:43:33.599413 [ 6714.441568] vif vif-82-0 vif82.0: entered allmulticast mode Jun 20 06:43:33.599435 [ 6714.441865] vif vif-82-0 vif82.0: entered promiscuous mode Jun 20 06:43:33.611419 (XEN) d82v0: upcall vector f1 Jun 20 06:43:33.671410 (d82) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:43:33.671437 (XEN) common/grant_table.c:1909:d82v0 Expanding d82 grant table from 1 to 2 frames Jun 20 06:43:33.683420 [ 6714.530800] xen-blkback: backend/vbd/82/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:33.695422 [ 6714.537751] xen-blkback: backend/vbd/82/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:33.707410 [ 6714.550187] xenbr0: port 3(vif81.0) entered disabled state Jun 20 06:43:33.707431 [ 6714.584731] xenbr0: port 3(vif81.0) entered disabled state Jun 20 06:43:33.731411 [ 6714.585370] vif vif-81-0 vif81.0 (unregistering): left allmulticast mode Jun 20 06:43:33.743414 [ 6714.585584] vif vif-81-0 vif81.0 (unregistering): left promiscuous mode Jun 20 06:43:33.743437 [ 6714.585785] xenbr0: port 3(vif81.0) entered disabled state Jun 20 06:43:33.755397 [ 6714.620323] vif vif-82-0 vif82.0: Guest Rx ready Jun 20 06:43:33.767411 [ 6714.620776] xenbr0: port 2(vif82.0) entered blocking state Jun 20 06:43:33.779396 [ 6714.620980] xenbr0: port 2(vif82.0) entered forwarding state Jun 20 06:43:33.779419 (XEN) HVM d82v0 save: CPU Jun 20 06:43:39.959464 (XEN) HVM d82 save: PIC Jun 20 06:43:39.959481 (XEN) HVM d82 save: IOAPIC Jun 20 06:43:39.971489 (XEN) HVM d82v0 save: LAPIC Jun 20 06:43:39.971508 (XEN) HVM d82v0 save: LAPIC_REGS Jun 20 06:43:39.971519 (XEN) HVM d82 save: PCI_IRQ Jun 20 06:43:39.971529 (XEN) HVM d82 save: ISA_IRQ Jun 20 06:43:39.983487 (XEN) HVM d82 save: PCI_LINK Jun 20 06:43:39.983506 (XEN) HVM d82 save: PIT Jun 20 06:43:39.983516 (XEN) HVM d82 save: RTC Jun 20 06:43:39.983526 (XEN) HVM d82 save: HPET Jun 20 06:43:39.983535 (XEN) HVM d82 save: PMTIMER Jun 20 06:43:39.995490 (XEN) HVM d82v0 save: MTRR Jun 20 06:43:39.995507 (XEN) HVM d82 save: VIRIDIAN_DOMAIN Jun 20 06:43:39.995519 (XEN) HVM d82v0 save: CPU_XSAVE Jun 20 06:43:40.007485 (XEN) HVM d82v0 save: VIRIDIAN_VCPU Jun 20 06:43:40.007505 (XEN) HVM d82v0 save: VMCE_VCPU Jun 20 06:43:40.007517 (XEN) HVM d82v0 save: TSC_ADJUST Jun 20 06:43:40.007527 (XEN) HVM d82v0 save: CPU_MSR Jun 20 06:43:40.019491 (XEN) HVM restore d83: CPU 0 Jun 20 06:43:40.019509 (XEN) HVM restore d83: LAPIC 0 Jun 20 06:43:40.019520 (XEN) HVM restore d83: LAPIC_REGS 0 Jun 20 06:43:40.019531 (XEN) HVM restore d83: PCI_IRQ 0 Jun 20 06:43:40.031489 (XEN) HVM restore d83: ISA_IRQ 0 Jun 20 06:43:40.031508 (XEN) HVM restore d83: PCI_LINK 0 Jun 20 06:43:40.031519 (XEN) HVM restore d83: MTRR 0 Jun 20 06:43:40.043489 (XEN) HVM restore d83: CPU_XSAVE 0 Jun 20 06:43:40.043508 (XEN) HVM restore d83: VMCE_VCPU 0 Jun 20 06:43:40.043519 (XEN) HVM restore d83: TSC_ADJUST 0 Jun 20 06:43:40.043530 (XEN) HVM restore d83: CPU_MSR 0 Jun 20 06:43:40.055448 [ 6722.087049] xenbr0: port 3(vif83.0) entered blocking state Jun 20 06:43:41.231482 [ 6722.087223] xenbr0: port 3(vif83.0) entered disabled state Jun 20 06:43:41.243493 [ 6722.087403] vif vif-83-0 vif83.0: entered allmulticast mode Jun 20 06:43:41.243522 [ 6722.087605] vif vif-83-0 vif83.0: entered promiscuous mode Jun 20 06:43:41.255470 (XEN) d83v0: upcall vector f1 Jun 20 06:43:41.291488 (d83) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:43:41.291515 (XEN) common/grant_table.c:1909:d83v0 Expanding d83 grant table from 1 to 2 frames Jun 20 06:43:41.303496 [ 6722.151129] xen-blkback: backend/vbd/83/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:41.315495 [ 6722.157726] xen-blkback: backend/vbd/83/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:41.327487 [ 6722.169267] xenbr0: port 2(vif82.0) entered disabled state Jun 20 06:43:41.327508 [ 6722.243818] xenbr0: port 2(vif82.0) entered disabled state Jun 20 06:43:41.387474 [ 6722.244651] vif vif-82-0 vif82.0 (unregistering): left allmulticast mode Jun 20 06:43:41.399495 [ 6722.244868] vif vif-82-0 vif82.0 (unregistering): left promiscuous mode Jun 20 06:43:41.411477 [ 6722.245070] xenbr0: port 2(vif82.0) entered disabled state Jun 20 06:43:41.411499 [ 6722.280261] vif vif-83-0 vif83.0: Guest Rx ready Jun 20 06:43:41.423469 [ 6722.280651] xenbr0: port 3(vif83.0) entered blocking state Jun 20 06:43:41.435492 [ 6722.280854] xenbr0: port 3(vif83.0) entered forwarding state Jun 20 06:43:41.435513 (XEN) HVM d83v0 save: CPU Jun 20 06:43:48.267470 (XEN) HVM d83 save: PIC Jun 20 06:43:48.279485 (XEN) HVM d83 save: IOAPIC Jun 20 06:43:48.279504 (XEN) HVM d83v0 save: LAPIC Jun 20 06:43:48.279516 (XEN) HVM d83v0 save: LAPIC_REGS Jun 20 06:43:48.279527 (XEN) HVM d83 save: PCI_IRQ Jun 20 06:43:48.291487 (XEN) HVM d83 save: ISA_IRQ Jun 20 06:43:48.291507 (XEN) HVM d83 save: PCI_LINK Jun 20 06:43:48.291518 (XEN) HVM d83 save: PIT Jun 20 06:43:48.291528 (XEN) HVM d83 save: RTC Jun 20 06:43:48.291538 (XEN) HVM d83 save: HPET Jun 20 06:43:48.303490 (XEN) HVM d83 save: PMTIMER Jun 20 06:43:48.303509 (XEN) HVM d83v0 save: MTRR Jun 20 06:43:48.303520 (XEN) HVM d83 save: VIRIDIAN_DOMAIN Jun 20 06:43:48.303531 (XEN) HVM d83v0 save: CPU_XSAVE Jun 20 06:43:48.315490 (XEN) HVM d83v0 save: VIRIDIAN_VCPU Jun 20 06:43:48.315510 (XEN) HVM d83v0 save: VMCE_VCPU Jun 20 06:43:48.315522 (XEN) HVM d83v0 save: TSC_ADJUST Jun 20 06:43:48.327488 (XEN) HVM d83v0 save: CPU_MSR Jun 20 06:43:48.327508 (XEN) HVM restore d84: CPU 0 Jun 20 06:43:48.327519 (XEN) HVM restore d84: LAPIC 0 Jun 20 06:43:48.327530 (XEN) HVM restore d84: LAPIC_REGS 0 Jun 20 06:43:48.339489 (XEN) HVM restore d84: PCI_IRQ 0 Jun 20 06:43:48.339509 (XEN) HVM restore d84: ISA_IRQ 0 Jun 20 06:43:48.339521 (XEN) HVM restore d84: PCI_LINK 0 Jun 20 06:43:48.339532 (XEN) HVM restore d84: MTRR 0 Jun 20 06:43:48.351481 (XEN) HVM restore d84: CPU_XSAVE 0 Jun 20 06:43:48.351500 (XEN) HVM restore d84: VMCE_VCPU 0 Jun 20 06:43:48.351512 (XEN) HVM restore d84: TSC_ADJUST 0 Jun 20 06:43:48.363387 (XEN) HVM restore d84: CPU_MSR 0 Jun 20 06:43:48.363407 [ 6730.390822] xenbr0: port 2(vif84.0) entered blocking state Jun 20 06:43:49.539418 [ 6730.390998] xenbr0: port 2(vif84.0) entered disabled state Jun 20 06:43:49.551414 [ 6730.391175] vif vif-84-0 vif84.0: entered allmulticast mode Jun 20 06:43:49.551436 [ 6730.391387] vif vif-84-0 vif84.0: entered promiscuous mode Jun 20 06:43:49.563367 (XEN) d84v0: upcall vector f1 Jun 20 06:43:49.599410 (d84) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:43:49.599437 (XEN) common/grant_table.c:1909:d84v0 Expanding d84 grant table from 1 to 2 frames Jun 20 06:43:49.611420 [ 6730.458090] xen-blkback: backend/vbd/84/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:49.623420 [ 6730.468553] xen-blkback: backend/vbd/84/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:49.635406 [ 6730.478052] xenbr0: port 3(vif83.0) entered disabled state Jun 20 06:43:49.635428 [ 6730.532645] xenbr0: port 3(vif83.0) entered disabled state Jun 20 06:43:49.683416 [ 6730.533309] vif vif-83-0 vif83.0 (unregistering): left allmulticast mode Jun 20 06:43:49.695418 [ 6730.533527] vif vif-83-0 vif83.0 (unregistering): left promiscuous mode Jun 20 06:43:49.695442 [ 6730.533749] xenbr0: port 3(vif83.0) entered disabled state Jun 20 06:43:49.707381 [ 6730.567973] vif vif-84-0 vif84.0: Guest Rx ready Jun 20 06:43:49.719415 [ 6730.568214] xenbr0: port 2(vif84.0) entered blocking state Jun 20 06:43:49.719437 [ 6730.568376] xenbr0: port 2(vif84.0) entered forwarding state Jun 20 06:43:49.731383 (XEN) HVM d84v0 save: CPU Jun 20 06:43:56.403393 (XEN) HVM d84 save: PIC Jun 20 06:43:56.403409 (XEN) HVM d84 save: IOAPIC Jun 20 06:43:56.415408 (XEN) HVM d84v0 save: LAPIC Jun 20 06:43:56.415426 (XEN) HVM d84v0 save: LAPIC_REGS Jun 20 06:43:56.415438 (XEN) HVM d84 save: PCI_IRQ Jun 20 06:43:56.415447 (XEN) HVM d84 save: ISA_IRQ Jun 20 06:43:56.427412 (XEN) HVM d84 save: PCI_LINK Jun 20 06:43:56.427430 (XEN) HVM d84 save: PIT Jun 20 06:43:56.427440 (XEN) HVM d84 save: RTC Jun 20 06:43:56.427450 (XEN) HVM d84 save: HPET Jun 20 06:43:56.427459 (XEN) HVM d84 save: PMTIMER Jun 20 06:43:56.439415 (XEN) HVM d84v0 save: MTRR Jun 20 06:43:56.439433 (XEN) HVM d84 save: VIRIDIAN_DOMAIN Jun 20 06:43:56.439444 (XEN) HVM d84v0 save: CPU_XSAVE Jun 20 06:43:56.439455 (XEN) HVM d84v0 save: VIRIDIAN_VCPU Jun 20 06:43:56.451414 (XEN) HVM d84v0 save: VMCE_VCPU Jun 20 06:43:56.451432 (XEN) HVM d84v0 save: TSC_ADJUST Jun 20 06:43:56.451443 (XEN) HVM d84v0 save: CPU_MSR Jun 20 06:43:56.463411 (XEN) HVM restore d85: CPU 0 Jun 20 06:43:56.463429 (XEN) HVM restore d85: LAPIC 0 Jun 20 06:43:56.463440 (XEN) HVM restore d85: LAPIC_REGS 0 Jun 20 06:43:56.463451 (XEN) HVM restore d85: PCI_IRQ 0 Jun 20 06:43:56.475415 (XEN) HVM restore d85: ISA_IRQ 0 Jun 20 06:43:56.475434 (XEN) HVM restore d85: PCI_LINK 0 Jun 20 06:43:56.475445 (XEN) HVM restore d85: MTRR 0 Jun 20 06:43:56.475455 (XEN) HVM restore d85: CPU_XSAVE 0 Jun 20 06:43:56.487414 (XEN) HVM restore d85: VMCE_VCPU 0 Jun 20 06:43:56.487432 (XEN) HVM restore d85: TSC_ADJUST 0 Jun 20 06:43:56.487444 (XEN) HVM restore d85: CPU_MSR 0 Jun 20 06:43:56.499364 [ 6738.512753] xenbr0: port 3(vif85.0) entered blocking state Jun 20 06:43:57.663419 [ 6738.512921] xenbr0: port 3(vif85.0) entered disabled state Jun 20 06:43:57.663440 [ 6738.513081] vif vif-85-0 vif85.0: entered allmulticast mode Jun 20 06:43:57.675416 [ 6738.513269] vif vif-85-0 vif85.0: entered promiscuous mode Jun 20 06:43:57.675437 (XEN) d85v0: upcall vector f1 Jun 20 06:43:57.723409 (d85) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:43:57.735410 (XEN) common/grant_table.c:1909:d85v0 Expanding d85 grant table from 1 to 2 frames Jun 20 06:43:57.735436 [ 6738.584485] xen-blkback: backend/vbd/85/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:57.747423 [ 6738.593892] xen-blkback: backend/vbd/85/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:43:57.759421 [ 6738.601895] xenbr0: port 2(vif84.0) entered disabled state Jun 20 06:43:57.771364 [ 6738.647957] xenbr0: port 2(vif84.0) entered disabled state Jun 20 06:43:57.795411 [ 6738.648612] vif vif-84-0 vif84.0 (unregistering): left allmulticast mode Jun 20 06:43:57.807414 [ 6738.648865] vif vif-84-0 vif84.0 (unregistering): left promiscuous mode Jun 20 06:43:57.807437 [ 6738.649082] xenbr0: port 2(vif84.0) entered disabled state Jun 20 06:43:57.819391 [ 6738.690778] vif vif-85-0 vif85.0: Guest Rx ready Jun 20 06:43:57.843412 [ 6738.691371] xenbr0: port 3(vif85.0) entered blocking state Jun 20 06:43:57.843434 [ 6738.691601] xenbr0: port 3(vif85.0) entered forwarding state Jun 20 06:43:57.855371 (XEN) HVM d85v0 save: CPU Jun 20 06:44:04.023415 (XEN) HVM d85 save: PIC Jun 20 06:44:04.023432 (XEN) HVM d85 save: IOAPIC Jun 20 06:44:04.023443 (XEN) HVM d85v0 save: LAPIC Jun 20 06:44:04.023453 (XEN) HVM d85v0 save: LAPIC_REGS Jun 20 06:44:04.035409 (XEN) HVM d85 save: PCI_IRQ Jun 20 06:44:04.035427 (XEN) HVM d85 save: ISA_IRQ Jun 20 06:44:04.035446 (XEN) HVM d85 save: PCI_LINK Jun 20 06:44:04.035456 (XEN) HVM d85 save: PIT Jun 20 06:44:04.047410 (XEN) HVM d85 save: RTC Jun 20 06:44:04.047429 (XEN) HVM d85 save: HPET Jun 20 06:44:04.047439 (XEN) HVM d85 save: PMTIMER Jun 20 06:44:04.047449 (XEN) HVM d85v0 save: MTRR Jun 20 06:44:04.047458 (XEN) HVM d85 save: VIRIDIAN_DOMAIN Jun 20 06:44:04.059413 (XEN) HVM d85v0 save: CPU_XSAVE Jun 20 06:44:04.059431 (XEN) HVM d85v0 save: VIRIDIAN_VCPU Jun 20 06:44:04.059443 (XEN) HVM d85v0 save: VMCE_VCPU Jun 20 06:44:04.071410 (XEN) HVM d85v0 save: TSC_ADJUST Jun 20 06:44:04.071429 (XEN) HVM d85v0 save: CPU_MSR Jun 20 06:44:04.071440 (XEN) HVM restore d86: CPU 0 Jun 20 06:44:04.071451 (XEN) HVM restore d86: LAPIC 0 Jun 20 06:44:04.083411 (XEN) HVM restore d86: LAPIC_REGS 0 Jun 20 06:44:04.083430 (XEN) HVM restore d86: PCI_IRQ 0 Jun 20 06:44:04.083442 (XEN) HVM restore d86: ISA_IRQ 0 Jun 20 06:44:04.083452 (XEN) HVM restore d86: PCI_LINK 0 Jun 20 06:44:04.095415 (XEN) HVM restore d86: MTRR 0 Jun 20 06:44:04.095433 (XEN) HVM restore d86: CPU_XSAVE 0 Jun 20 06:44:04.095444 (XEN) HVM restore d86: VMCE_VCPU 0 Jun 20 06:44:04.107393 (XEN) HVM restore d86: TSC_ADJUST 0 Jun 20 06:44:04.107412 (XEN) HVM restore d86: CPU_MSR 0 Jun 20 06:44:04.107424 [ 6746.146058] xenbr0: port 2(vif86.0) entered blocking state Jun 20 06:44:05.295428 [ 6746.146232] xenbr0: port 2(vif86.0) entered disabled state Jun 20 06:44:05.307412 [ 6746.146438] vif vif-86-0 vif86.0: entered allmulticast mode Jun 20 06:44:05.307435 [ 6746.146637] vif vif-86-0 vif86.0: entered promiscuous mode Jun 20 06:44:05.319368 (XEN) d86v0: upcall vector f1 Jun 20 06:44:05.343377 (d86) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:44:05.355464 (XEN) common/grant_table.c:1909:d86v0 Expanding d86 grant table from 1 to 2 frames Jun 20 06:44:05.367417 [ 6746.212014] xen-blkback: backend/vbd/86/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:05.379416 [ 6746.221133] xen-blkback: backend/vbd/86/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:05.391399 [ 6746.228037] xenbr0: port 3(vif85.0) entered disabled state Jun 20 06:44:05.391421 [ 6746.275673] xenbr0: port 3(vif85.0) entered disabled state Jun 20 06:44:05.427414 [ 6746.276417] vif vif-85-0 vif85.0 (unregistering): left allmulticast mode Jun 20 06:44:05.427437 [ 6746.276650] vif vif-85-0 vif85.0 (unregistering): left promiscuous mode Jun 20 06:44:05.439418 [ 6746.276855] xenbr0: port 3(vif85.0) entered disabled state Jun 20 06:44:05.451371 [ 6746.315239] vif vif-86-0 vif86.0: Guest Rx ready Jun 20 06:44:05.463414 [ 6746.315627] xenbr0: port 2(vif86.0) entered blocking state Jun 20 06:44:05.475394 [ 6746.315839] xenbr0: port 2(vif86.0) entered forwarding state Jun 20 06:44:05.475417 (XEN) HVM d86v0 save: CPU Jun 20 06:44:11.811388 (XEN) HVM d86 save: PIC Jun 20 06:44:11.823410 (XEN) HVM d86 save: IOAPIC Jun 20 06:44:11.823429 (XEN) HVM d86v0 save: LAPIC Jun 20 06:44:11.823440 (XEN) HVM d86v0 save: LAPIC_REGS Jun 20 06:44:11.823450 (XEN) HVM d86 save: PCI_IRQ Jun 20 06:44:11.823460 (XEN) HVM d86 save: ISA_IRQ Jun 20 06:44:11.835419 (XEN) HVM d86 save: PCI_LINK Jun 20 06:44:11.835437 (XEN) HVM d86 save: PIT Jun 20 06:44:11.835447 (XEN) HVM d86 save: RTC Jun 20 06:44:11.835456 (XEN) HVM d86 save: HPET Jun 20 06:44:11.847411 (XEN) HVM d86 save: PMTIMER Jun 20 06:44:11.847429 (XEN) HVM d86v0 save: MTRR Jun 20 06:44:11.847439 (XEN) HVM d86 save: VIRIDIAN_DOMAIN Jun 20 06:44:11.847450 (XEN) HVM d86v0 save: CPU_XSAVE Jun 20 06:44:11.859412 (XEN) HVM d86v0 save: VIRIDIAN_VCPU Jun 20 06:44:11.859431 (XEN) HVM d86v0 save: VMCE_VCPU Jun 20 06:44:11.859443 (XEN) HVM d86v0 save: TSC_ADJUST Jun 20 06:44:11.859453 (XEN) HVM d86v0 save: CPU_MSR Jun 20 06:44:11.871423 (XEN) HVM restore d87: CPU 0 Jun 20 06:44:11.871441 (XEN) HVM restore d87: LAPIC 0 Jun 20 06:44:11.871452 (XEN) HVM restore d87: LAPIC_REGS 0 Jun 20 06:44:11.883411 (XEN) HVM restore d87: PCI_IRQ 0 Jun 20 06:44:11.883438 (XEN) HVM restore d87: ISA_IRQ 0 Jun 20 06:44:11.883450 (XEN) HVM restore d87: PCI_LINK 0 Jun 20 06:44:11.883460 (XEN) HVM restore d87: MTRR 0 Jun 20 06:44:11.895411 (XEN) HVM restore d87: CPU_XSAVE 0 Jun 20 06:44:11.895430 (XEN) HVM restore d87: VMCE_VCPU 0 Jun 20 06:44:11.895441 (XEN) HVM restore d87: TSC_ADJUST 0 Jun 20 06:44:11.907374 (XEN) HVM restore d87: CPU_MSR 0 Jun 20 06:44:11.907393 [ 6753.929777] xenbr0: port 3(vif87.0) entered blocking state Jun 20 06:44:13.083413 [ 6753.929950] xenbr0: port 3(vif87.0) entered disabled state Jun 20 06:44:13.083435 [ 6753.930113] vif vif-87-0 vif87.0: entered allmulticast mode Jun 20 06:44:13.095410 [ 6753.930364] vif vif-87-0 vif87.0: entered promiscuous mode Jun 20 06:44:13.095432 (XEN) d87v0: upcall vector f1 Jun 20 06:44:13.131395 (d87) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:44:13.143416 (XEN) common/grant_table.c:1909:d87v0 Expanding d87 grant table from 1 to 2 frames Jun 20 06:44:13.155409 [ 6753.995508] xen-blkback: backend/vbd/87/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:13.155438 [ 6754.004934] xen-blkback: backend/vbd/87/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:13.167425 [ 6754.014582] xenbr0: port 2(vif86.0) entered disabled state Jun 20 06:44:13.179379 [ 6754.059638] xenbr0: port 2(vif86.0) entered disabled state Jun 20 06:44:13.215411 [ 6754.060372] vif vif-86-0 vif86.0 (unregistering): left allmulticast mode Jun 20 06:44:13.215435 [ 6754.060589] vif vif-86-0 vif86.0 (unregistering): left promiscuous mode Jun 20 06:44:13.227407 [ 6754.060794] xenbr0: port 2(vif86.0) entered disabled state Jun 20 06:44:13.227429 [ 6754.094702] vif vif-87-0 vif87.0: Guest Rx ready Jun 20 06:44:13.239400 [ 6754.095114] xenbr0: port 3(vif87.0) entered blocking state Jun 20 06:44:13.251411 [ 6754.095332] xenbr0: port 3(vif87.0) entered forwarding state Jun 20 06:44:13.251433 (XEN) HVM d87v0 save: CPU Jun 20 06:44:20.155403 (XEN) HVM d87 save: PIC Jun 20 06:44:20.155422 (XEN) HVM d87 save: IOAPIC Jun 20 06:44:20.155433 (XEN) HVM d87v0 save: LAPIC Jun 20 06:44:20.167414 (XEN) HVM d87v0 save: LAPIC_REGS Jun 20 06:44:20.167433 (XEN) HVM d87 save: PCI_IRQ Jun 20 06:44:20.167443 (XEN) HVM d87 save: ISA_IRQ Jun 20 06:44:20.167452 (XEN) HVM d87 save: PCI_LINK Jun 20 06:44:20.179412 (XEN) HVM d87 save: PIT Jun 20 06:44:20.179429 (XEN) HVM d87 save: RTC Jun 20 06:44:20.179439 (XEN) HVM d87 save: HPET Jun 20 06:44:20.179448 (XEN) HVM d87 save: PMTIMER Jun 20 06:44:20.191411 (XEN) HVM d87v0 save: MTRR Jun 20 06:44:20.191429 (XEN) HVM d87 save: VIRIDIAN_DOMAIN Jun 20 06:44:20.191442 (XEN) HVM d87v0 save: CPU_XSAVE Jun 20 06:44:20.191452 (XEN) HVM d87v0 save: VIRIDIAN_VCPU Jun 20 06:44:20.203416 (XEN) HVM d87v0 save: VMCE_VCPU Jun 20 06:44:20.203434 (XEN) HVM d87v0 save: TSC_ADJUST Jun 20 06:44:20.203446 (XEN) HVM d87v0 save: CPU_MSR Jun 20 06:44:20.215409 (XEN) HVM restore d88: CPU 0 Jun 20 06:44:20.215428 (XEN) HVM restore d88: LAPIC 0 Jun 20 06:44:20.215439 (XEN) HVM restore d88: LAPIC_REGS 0 Jun 20 06:44:20.215450 (XEN) HVM restore d88: PCI_IRQ 0 Jun 20 06:44:20.227411 (XEN) HVM restore d88: ISA_IRQ 0 Jun 20 06:44:20.227430 (XEN) HVM restore d88: PCI_LINK 0 Jun 20 06:44:20.227441 (XEN) HVM restore d88: MTRR 0 Jun 20 06:44:20.227451 (XEN) HVM restore d88: CPU_XSAVE 0 Jun 20 06:44:20.239413 (XEN) HVM restore d88: VMCE_VCPU 0 Jun 20 06:44:20.239431 (XEN) HVM restore d88: TSC_ADJUST 0 Jun 20 06:44:20.239443 (XEN) HVM restore d88: CPU_MSR 0 Jun 20 06:44:20.251363 [ 6762.295118] xenbr0: port 2(vif88.0) entered blocking state Jun 20 06:44:21.439394 [ 6762.295375] xenbr0: port 2(vif88.0) entered disabled state Jun 20 06:44:21.451423 [ 6762.295608] vif vif-88-0 vif88.0: entered allmulticast mode Jun 20 06:44:21.463386 [ 6762.295895] vif vif-88-0 vif88.0: entered promiscuous mode Jun 20 06:44:21.463408 (XEN) d88v0: upcall vector f1 Jun 20 06:44:21.511379 (d88) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:44:21.523429 (XEN) common/grant_table.c:1909:d88v0 Expanding d88 grant table from 1 to 2 frames Jun 20 06:44:21.535416 [ 6762.379641] xen-blkback: backend/vbd/88/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:21.547415 [ 6762.385758] xen-blkback: backend/vbd/88/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:21.559411 [ 6762.399114] xenbr0: port 3(vif87.0) entered disabled state Jun 20 06:44:21.559433 [ 6762.437702] xenbr0: port 3(vif87.0) entered disabled state Jun 20 06:44:21.583402 [ 6762.438585] vif vif-87-0 vif87.0 (unregistering): left allmulticast mode Jun 20 06:44:21.595422 [ 6762.438803] vif vif-87-0 vif87.0 (unregistering): left promiscuous mode Jun 20 06:44:21.607392 [ 6762.439020] xenbr0: port 3(vif87.0) entered disabled state Jun 20 06:44:21.607414 [ 6762.473350] vif vif-88-0 vif88.0: Guest Rx ready Jun 20 06:44:21.619408 [ 6762.473738] xenbr0: port 2(vif88.0) entered blocking state Jun 20 06:44:21.631405 [ 6762.473927] xenbr0: port 2(vif88.0) entered forwarding state Jun 20 06:44:21.631427 (XEN) HVM d88v0 save: CPU Jun 20 06:44:28.699406 (XEN) HVM d88 save: PIC Jun 20 06:44:28.699424 (XEN) HVM d88 save: IOAPIC Jun 20 06:44:28.699435 (XEN) HVM d88v0 save: LAPIC Jun 20 06:44:28.711414 (XEN) HVM d88v0 save: LAPIC_REGS Jun 20 06:44:28.711433 (XEN) HVM d88 save: PCI_IRQ Jun 20 06:44:28.711445 (XEN) HVM d88 save: ISA_IRQ Jun 20 06:44:28.711455 (XEN) HVM d88 save: PCI_LINK Jun 20 06:44:28.723414 (XEN) HVM d88 save: PIT Jun 20 06:44:28.723432 (XEN) HVM d88 save: RTC Jun 20 06:44:28.723442 (XEN) HVM d88 save: HPET Jun 20 06:44:28.723453 (XEN) HVM d88 save: PMTIMER Jun 20 06:44:28.723463 (XEN) HVM d88v0 save: MTRR Jun 20 06:44:28.735414 (XEN) HVM d88 save: VIRIDIAN_DOMAIN Jun 20 06:44:28.735432 (XEN) HVM d88v0 save: CPU_XSAVE Jun 20 06:44:28.735444 (XEN) HVM d88v0 save: VIRIDIAN_VCPU Jun 20 06:44:28.747413 (XEN) HVM d88v0 save: VMCE_VCPU Jun 20 06:44:28.747432 (XEN) HVM d88v0 save: TSC_ADJUST Jun 20 06:44:28.747444 (XEN) HVM d88v0 save: CPU_MSR Jun 20 06:44:28.747455 (XEN) HVM restore d89: CPU 0 Jun 20 06:44:28.759419 (XEN) HVM restore d89: LAPIC 0 Jun 20 06:44:28.759438 (XEN) HVM restore d89: LAPIC_REGS 0 Jun 20 06:44:28.759450 (XEN) HVM restore d89: PCI_IRQ 0 Jun 20 06:44:28.759461 (XEN) HVM restore d89: ISA_IRQ 0 Jun 20 06:44:28.771415 (XEN) HVM restore d89: PCI_LINK 0 Jun 20 06:44:28.771434 (XEN) HVM restore d89: MTRR 0 Jun 20 06:44:28.771445 (XEN) HVM restore d89: CPU_XSAVE 0 Jun 20 06:44:28.783411 (XEN) HVM restore d89: VMCE_VCPU 0 Jun 20 06:44:28.783431 (XEN) HVM restore d89: TSC_ADJUST 0 Jun 20 06:44:28.783443 (XEN) HVM restore d89: CPU_MSR 0 Jun 20 06:44:28.783454 [ 6770.812026] xenbr0: port 3(vif89.0) entered blocking state Jun 20 06:44:29.959411 [ 6770.812200] xenbr0: port 3(vif89.0) entered disabled state Jun 20 06:44:29.971416 [ 6770.812391] vif vif-89-0 vif89.0: entered allmulticast mode Jun 20 06:44:29.971438 [ 6770.812588] vif vif-89-0 vif89.0: entered promiscuous mode Jun 20 06:44:29.983382 (XEN) d89v0: upcall vector f1 Jun 20 06:44:30.019414 (d89) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:44:30.019441 (XEN) common/grant_table.c:1909:d89v0 Expanding d89 grant table from 1 to 2 frames Jun 20 06:44:30.031424 [ 6770.877781] xen-blkback: backend/vbd/89/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:30.043422 [ 6770.883480] xen-blkback: backend/vbd/89/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:30.055412 [ 6770.892989] xenbr0: port 2(vif88.0) entered disabled state Jun 20 06:44:30.055434 [ 6770.940031] xenbr0: port 2(vif88.0) entered disabled state Jun 20 06:44:30.091419 [ 6770.940845] vif vif-88-0 vif88.0 (unregistering): left allmulticast mode Jun 20 06:44:30.103412 [ 6770.941090] vif vif-88-0 vif88.0 (unregistering): left promiscuous mode Jun 20 06:44:30.103437 [ 6770.941353] xenbr0: port 2(vif88.0) entered disabled state Jun 20 06:44:30.115381 [ 6770.979356] vif vif-89-0 vif89.0: Guest Rx ready Jun 20 06:44:30.127413 [ 6770.979770] xenbr0: port 3(vif89.0) entered blocking state Jun 20 06:44:30.139397 [ 6770.979994] xenbr0: port 3(vif89.0) entered forwarding state Jun 20 06:44:30.139419 (XEN) HVM d89v0 save: CPU Jun 20 06:44:36.499412 (XEN) HVM d89 save: PIC Jun 20 06:44:36.499432 (XEN) HVM d89 save: IOAPIC Jun 20 06:44:36.499443 (XEN) HVM d89v0 save: LAPIC Jun 20 06:44:36.499453 (XEN) HVM d89v0 save: LAPIC_REGS Jun 20 06:44:36.499463 (XEN) HVM d89 save: PCI_IRQ Jun 20 06:44:36.511415 (XEN) HVM d89 save: ISA_IRQ Jun 20 06:44:36.511432 (XEN) HVM d89 save: PCI_LINK Jun 20 06:44:36.511443 (XEN) HVM d89 save: PIT Jun 20 06:44:36.511452 (XEN) HVM d89 save: RTC Jun 20 06:44:36.523411 (XEN) HVM d89 save: HPET Jun 20 06:44:36.523429 (XEN) HVM d89 save: PMTIMER Jun 20 06:44:36.523440 (XEN) HVM d89v0 save: MTRR Jun 20 06:44:36.523449 (XEN) HVM d89 save: VIRIDIAN_DOMAIN Jun 20 06:44:36.535413 (XEN) HVM d89v0 save: CPU_XSAVE Jun 20 06:44:36.535432 (XEN) HVM d89v0 save: VIRIDIAN_VCPU Jun 20 06:44:36.535443 (XEN) HVM d89v0 save: VMCE_VCPU Jun 20 06:44:36.535453 (XEN) HVM d89v0 save: TSC_ADJUST Jun 20 06:44:36.547413 (XEN) HVM d89v0 save: CPU_MSR Jun 20 06:44:36.547431 (XEN) HVM restore d90: CPU 0 Jun 20 06:44:36.547442 (XEN) HVM restore d90: LAPIC 0 Jun 20 06:44:36.547452 (XEN) HVM restore d90: LAPIC_REGS 0 Jun 20 06:44:36.559414 (XEN) HVM restore d90: PCI_IRQ 0 Jun 20 06:44:36.559433 (XEN) HVM restore d90: ISA_IRQ 0 Jun 20 06:44:36.559444 (XEN) HVM restore d90: PCI_LINK 0 Jun 20 06:44:36.571412 (XEN) HVM restore d90: MTRR 0 Jun 20 06:44:36.571430 (XEN) HVM restore d90: CPU_XSAVE 0 Jun 20 06:44:36.571442 (XEN) HVM restore d90: VMCE_VCPU 0 Jun 20 06:44:36.571452 (XEN) HVM restore d90: TSC_ADJUST 0 Jun 20 06:44:36.583390 (XEN) HVM restore d90: CPU_MSR 0 Jun 20 06:44:36.583408 [ 6778.627849] xenbr0: port 2(vif90.0) entered blocking state Jun 20 06:44:37.779418 [ 6778.628086] xenbr0: port 2(vif90.0) entered disabled state Jun 20 06:44:37.779441 [ 6778.628366] vif vif-90-0 vif90.0: entered allmulticast mode Jun 20 06:44:37.791417 [ 6778.628649] vif vif-90-0 vif90.0: entered promiscuous mode Jun 20 06:44:37.791439 (XEN) d90v0: upcall vector f1 Jun 20 06:44:37.851398 (d90) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:44:37.863419 (XEN) common/grant_table.c:1909:d90v0 Expanding d90 grant table from 1 to 2 frames Jun 20 06:44:37.863444 [ 6778.715118] xen-blkback: backend/vbd/90/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:37.875429 [ 6778.724678] xen-blkback: backend/vbd/90/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:37.887423 [ 6778.733322] xenbr0: port 3(vif89.0) entered disabled state Jun 20 06:44:37.899375 [ 6778.789708] xenbr0: port 3(vif89.0) entered disabled state Jun 20 06:44:37.935400 [ 6778.790559] vif vif-89-0 vif89.0 (unregistering): left allmulticast mode Jun 20 06:44:37.947418 [ 6778.790779] vif vif-89-0 vif89.0 (unregistering): left promiscuous mode Jun 20 06:44:37.959393 [ 6778.791008] xenbr0: port 3(vif89.0) entered disabled state Jun 20 06:44:37.959415 [ 6778.828990] vif vif-90-0 vif90.0: Guest Rx ready Jun 20 06:44:37.983410 [ 6778.829464] xenbr0: port 2(vif90.0) entered blocking state Jun 20 06:44:37.983433 [ 6778.829669] xenbr0: port 2(vif90.0) entered forwarding state Jun 20 06:44:37.995367 (XEN) HVM d90v0 save: CPU Jun 20 06:44:44.175421 (XEN) HVM d90 save: PIC Jun 20 06:44:44.187472 (XEN) HVM d90 save: IOAPIC Jun 20 06:44:44.187490 (XEN) HVM d90v0 save: LAPIC Jun 20 06:44:44.187500 (XEN) HVM d90v0 save: LAPIC_REGS Jun 20 06:44:44.187510 (XEN) HVM d90 save: PCI_IRQ Jun 20 06:44:44.199473 (XEN) HVM d90 save: ISA_IRQ Jun 20 06:44:44.199491 (XEN) HVM d90 save: PCI_LINK Jun 20 06:44:44.199502 (XEN) HVM d90 save: PIT Jun 20 06:44:44.199512 (XEN) HVM d90 save: RTC Jun 20 06:44:44.199521 (XEN) HVM d90 save: HPET Jun 20 06:44:44.211481 (XEN) HVM d90 save: PMTIMER Jun 20 06:44:44.211499 (XEN) HVM d90v0 save: MTRR Jun 20 06:44:44.211509 (XEN) HVM d90 save: VIRIDIAN_DOMAIN Jun 20 06:44:44.211520 (XEN) HVM d90v0 save: CPU_XSAVE Jun 20 06:44:44.223471 (XEN) HVM d90v0 save: VIRIDIAN_VCPU Jun 20 06:44:44.223490 (XEN) HVM d90v0 save: VMCE_VCPU Jun 20 06:44:44.223501 (XEN) HVM d90v0 save: TSC_ADJUST Jun 20 06:44:44.235471 (XEN) HVM d90v0 save: CPU_MSR Jun 20 06:44:44.235490 (XEN) HVM restore d91: CPU 0 Jun 20 06:44:44.235501 (XEN) HVM restore d91: LAPIC 0 Jun 20 06:44:44.235511 (XEN) HVM restore d91: LAPIC_REGS 0 Jun 20 06:44:44.247474 (XEN) HVM restore d91: PCI_IRQ 0 Jun 20 06:44:44.247494 (XEN) HVM restore d91: ISA_IRQ 0 Jun 20 06:44:44.247505 (XEN) HVM restore d91: PCI_LINK 0 Jun 20 06:44:44.247515 (XEN) HVM restore d91: MTRR 0 Jun 20 06:44:44.259473 (XEN) HVM restore d91: CPU_XSAVE 0 Jun 20 06:44:44.259492 (XEN) HVM restore d91: VMCE_VCPU 0 Jun 20 06:44:44.259503 (XEN) HVM restore d91: TSC_ADJUST 0 Jun 20 06:44:44.271415 (XEN) HVM restore d91: CPU_MSR 0 Jun 20 06:44:44.271434 [ 6786.255851] xenbr0: port 3(vif91.0) entered blocking state Jun 20 06:44:45.411415 [ 6786.256027] xenbr0: port 3(vif91.0) entered disabled state Jun 20 06:44:45.411437 [ 6786.256201] vif vif-91-0 vif91.0: entered allmulticast mode Jun 20 06:44:45.423394 [ 6786.256427] vif vif-91-0 vif91.0: entered promiscuous mode Jun 20 06:44:45.423415 (XEN) d91v0: upcall vector f1 Jun 20 06:44:45.471388 (d91) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:44:45.483418 (XEN) common/grant_table.c:1909:d91v0 Expanding d91 grant table from 1 to 2 frames Jun 20 06:44:45.495415 [ 6786.337145] xen-blkback: backend/vbd/91/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:45.507411 [ 6786.345719] xen-blkback: backend/vbd/91/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:45.507440 [ 6786.352744] xenbr0: port 2(vif90.0) entered disabled state Jun 20 06:44:45.519388 [ 6786.394710] xenbr0: port 2(vif90.0) entered disabled state Jun 20 06:44:45.543394 [ 6786.395642] vif vif-90-0 vif90.0 (unregistering): left allmulticast mode Jun 20 06:44:45.555397 [ 6786.395868] vif vif-90-0 vif90.0 (unregistering): left promiscuous mode Jun 20 06:44:45.555413 [ 6786.396083] xenbr0: port 2(vif90.0) entered disabled state Jun 20 06:44:45.567398 [ 6786.433972] vif vif-91-0 vif91.0: Guest Rx ready Jun 20 06:44:45.579406 [ 6786.434414] xenbr0: port 3(vif91.0) entered blocking state Jun 20 06:44:45.591394 [ 6786.434607] xenbr0: port 3(vif91.0) entered forwarding state Jun 20 06:44:45.591405 (XEN) HVM d91v0 save: CPU Jun 20 06:44:51.679496 (XEN) HVM d91 save: PIC Jun 20 06:44:51.679515 (XEN) HVM d91 save: IOAPIC Jun 20 06:44:51.679525 (XEN) HVM d91v0 save: LAPIC Jun 20 06:44:51.691478 (XEN) HVM d91v0 save: LAPIC_REGS Jun 20 06:44:51.691497 (XEN) HVM d91 save: PCI_IRQ Jun 20 06:44:51.691507 (XEN) HVM d91 save: ISA_IRQ Jun 20 06:44:51.691516 (XEN) HVM d91 save: PCI_LINK Jun 20 06:44:51.707512 (XEN) HVM d91 save: PIT Jun 20 06:44:51.707530 (XEN) HVM d91 save: RTC Jun 20 06:44:51.707540 (XEN) HVM d91 save: HPET Jun 20 06:44:51.707549 (XEN) HVM d91 save: PMTIMER Jun 20 06:44:51.707558 (XEN) HVM d91v0 save: MTRR Jun 20 06:44:51.707567 (XEN) HVM d91 save: VIRIDIAN_DOMAIN Jun 20 06:44:51.719485 (XEN) HVM d91v0 save: CPU_XSAVE Jun 20 06:44:51.719503 (XEN) HVM d91v0 save: VIRIDIAN_VCPU Jun 20 06:44:51.719514 (XEN) HVM d91v0 save: VMCE_VCPU Jun 20 06:44:51.731432 (XEN) HVM d91v0 save: TSC_ADJUST Jun 20 06:44:51.731451 (XEN) HVM d91v0 save: CPU_MSR Jun 20 06:44:51.731462 (XEN) HVM restore d92: CPU 0 Jun 20 06:44:51.731472 (XEN) HVM restore d92: LAPIC 0 Jun 20 06:44:51.743411 (XEN) HVM restore d92: LAPIC_REGS 0 Jun 20 06:44:51.743430 (XEN) HVM restore d92: PCI_IRQ 0 Jun 20 06:44:51.743441 (XEN) HVM restore d92: ISA_IRQ 0 Jun 20 06:44:51.743451 (XEN) HVM restore d92: PCI_LINK 0 Jun 20 06:44:51.755417 (XEN) HVM restore d92: MTRR 0 Jun 20 06:44:51.755443 (XEN) HVM restore d92: CPU_XSAVE 0 Jun 20 06:44:51.755455 (XEN) HVM restore d92: VMCE_VCPU 0 Jun 20 06:44:51.767396 (XEN) HVM restore d92: TSC_ADJUST 0 Jun 20 06:44:51.767415 (XEN) HVM restore d92: CPU_MSR 0 Jun 20 06:44:51.767426 [ 6793.796353] xenbr0: port 2(vif92.0) entered blocking state Jun 20 06:44:52.943405 [ 6793.796524] xenbr0: port 2(vif92.0) entered disabled state Jun 20 06:44:52.955416 [ 6793.796695] vif vif-92-0 vif92.0: entered allmulticast mode Jun 20 06:44:52.955438 [ 6793.796897] vif vif-92-0 vif92.0: entered promiscuous mode Jun 20 06:44:52.967386 (XEN) d92v0: upcall vector f1 Jun 20 06:44:53.015413 (d92) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:44:53.015438 (XEN) common/grant_table.c:1909:d92v0 Expanding d92 grant table from 1 to 2 frames Jun 20 06:44:53.027420 [ 6793.874230] xen-blkback: backend/vbd/92/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:53.039420 [ 6793.883551] xen-blkback: backend/vbd/92/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:44:53.051413 [ 6793.893403] xenbr0: port 3(vif91.0) entered disabled state Jun 20 06:44:53.051434 [ 6793.948156] xenbr0: port 3(vif91.0) entered disabled state Jun 20 06:44:53.099415 [ 6793.948878] vif vif-91-0 vif91.0 (unregistering): left allmulticast mode Jun 20 06:44:53.111411 [ 6793.949129] vif vif-91-0 vif91.0 (unregistering): left promiscuous mode Jun 20 06:44:53.111434 [ 6793.949390] xenbr0: port 3(vif91.0) entered disabled state Jun 20 06:44:53.123398 [ 6793.980537] vif vif-92-0 vif92.0: Guest Rx ready Jun 20 06:44:53.135412 [ 6793.980931] xenbr0: port 2(vif92.0) entered blocking state Jun 20 06:44:53.135435 [ 6793.981131] xenbr0: port 2(vif92.0) entered forwarding state Jun 20 06:44:53.147368 (XEN) HVM d92v0 save: CPU Jun 20 06:44:59.483520 (XEN) HVM d92 save: PIC Jun 20 06:44:59.483539 (XEN) HVM d92 save: IOAPIC Jun 20 06:44:59.483549 (XEN) HVM d92v0 save: LAPIC Jun 20 06:44:59.483559 (XEN) HVM d92v0 save: LAPIC_REGS Jun 20 06:44:59.495518 (XEN) HVM d92 save: PCI_IRQ Jun 20 06:44:59.495536 (XEN) HVM d92 save: ISA_IRQ Jun 20 06:44:59.495546 (XEN) HVM d92 save: PCI_LINK Jun 20 06:44:59.495556 (XEN) HVM d92 save: PIT Jun 20 06:44:59.507515 (XEN) HVM d92 save: RTC Jun 20 06:44:59.507532 (XEN) HVM d92 save: HPET Jun 20 06:44:59.507543 (XEN) HVM d92 save: PMTIMER Jun 20 06:44:59.507552 (XEN) HVM d92v0 save: MTRR Jun 20 06:44:59.507562 (XEN) HVM d92 save: VIRIDIAN_DOMAIN Jun 20 06:44:59.519523 (XEN) HVM d92v0 save: CPU_XSAVE Jun 20 06:44:59.519541 (XEN) HVM d92v0 save: VIRIDIAN_VCPU Jun 20 06:44:59.519552 (XEN) HVM d92v0 save: VMCE_VCPU Jun 20 06:44:59.531520 (XEN) HVM d92v0 save: TSC_ADJUST Jun 20 06:44:59.531538 (XEN) HVM d92v0 save: CPU_MSR Jun 20 06:44:59.531549 (XEN) HVM restore d93: CPU 0 Jun 20 06:44:59.531559 (XEN) HVM restore d93: LAPIC 0 Jun 20 06:44:59.543522 (XEN) HVM restore d93: LAPIC_REGS 0 Jun 20 06:44:59.543540 (XEN) HVM restore d93: PCI_IRQ 0 Jun 20 06:44:59.543551 (XEN) HVM restore d93: ISA_IRQ 0 Jun 20 06:44:59.555508 (XEN) HVM restore d93: PCI_LINK 0 Jun 20 06:44:59.555517 (XEN) HVM restore d93: MTRR 0 Jun 20 06:44:59.555522 (XEN) HVM restore d93: CPU_XSAVE 0 Jun 20 06:44:59.555527 (XEN) HVM restore d93: VMCE_VCPU 0 Jun 20 06:44:59.567506 (XEN) HVM restore d93: TSC_ADJUST 0 Jun 20 06:44:59.567517 (XEN) HVM restore d93: CPU_MSR 0 Jun 20 06:44:59.567523 [ 6801.621020] xenbr0: port 3(vif93.0) entered blocking state Jun 20 06:45:00.771537 [ 6801.621198] xenbr0: port 3(vif93.0) entered disabled state Jun 20 06:45:00.790406 [ 6801.621387] vif vif-93-0 vif93.0: entered allmulticast mode Jun 20 06:45:00.790435 [ 6801.621595] vif vif-93-0 vif93.0: entered promiscuous mode Jun 20 06:45:00.795476 (XEN) d93v0: upcall vector f1 Jun 20 06:45:00.831517 (d93) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:45:00.843523 (XEN) common/grant_table.c:1909:d93v0 Expanding d93 grant table from 1 to 2 frames Jun 20 06:45:00.843559 [ 6801.690647] xen-blkback: backend/vbd/93/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:45:00.855529 [ 6801.700636] xen-blkback: backend/vbd/93/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:45:00.867527 [ 6801.707750] xenbr0: port 2(vif92.0) entered disabled state Jun 20 06:45:00.879468 [ 6801.762009] xenbr0: port 2(vif92.0) entered disabled state Jun 20 06:45:00.915525 [ 6801.762525] vif vif-92-0 vif92.0 (unregistering): left allmulticast mode Jun 20 06:45:00.915548 [ 6801.762727] vif vif-92-0 vif92.0 (unregistering): left promiscuous mode Jun 20 06:45:00.927527 [ 6801.762914] xenbr0: port 2(vif92.0) entered disabled state Jun 20 06:45:00.939496 [ 6801.794839] vif vif-93-0 vif93.0: Guest Rx ready Jun 20 06:45:00.939517 [ 6801.795223] xenbr0: port 3(vif93.0) entered blocking state Jun 20 06:45:00.951525 [ 6801.795463] xenbr0: port 3(vif93.0) entered forwarding state Jun 20 06:45:00.963465 (XEN) HVM d93v0 save: CPU Jun 20 06:45:07.635394 (XEN) HVM d93 save: PIC Jun 20 06:45:07.635413 (XEN) HVM d93 save: IOAPIC Jun 20 06:45:07.647413 (XEN) HVM d93v0 save: LAPIC Jun 20 06:45:07.647431 (XEN) HVM d93v0 save: LAPIC_REGS Jun 20 06:45:07.647443 (XEN) HVM d93 save: PCI_IRQ Jun 20 06:45:07.647453 (XEN) HVM d93 save: ISA_IRQ Jun 20 06:45:07.659413 (XEN) HVM d93 save: PCI_LINK Jun 20 06:45:07.659432 (XEN) HVM d93 save: PIT Jun 20 06:45:07.659442 (XEN) HVM d93 save: RTC Jun 20 06:45:07.659452 (XEN) HVM d93 save: HPET Jun 20 06:45:07.671410 (XEN) HVM d93 save: PMTIMER Jun 20 06:45:07.671429 (XEN) HVM d93v0 save: MTRR Jun 20 06:45:07.671441 (XEN) HVM d93 save: VIRIDIAN_DOMAIN Jun 20 06:45:07.671452 (XEN) HVM d93v0 save: CPU_XSAVE Jun 20 06:45:07.683411 (XEN) HVM d93v0 save: VIRIDIAN_VCPU Jun 20 06:45:07.683431 (XEN) HVM d93v0 save: VMCE_VCPU Jun 20 06:45:07.683443 (XEN) HVM d93v0 save: TSC_ADJUST Jun 20 06:45:07.683454 (XEN) HVM d93v0 save: CPU_MSR Jun 20 06:45:07.695415 (XEN) HVM restore d94: CPU 0 Jun 20 06:45:07.695434 (XEN) HVM restore d94: LAPIC 0 Jun 20 06:45:07.695446 (XEN) HVM restore d94: LAPIC_REGS 0 Jun 20 06:45:07.695457 (XEN) HVM restore d94: PCI_IRQ 0 Jun 20 06:45:07.707414 (XEN) HVM restore d94: ISA_IRQ 0 Jun 20 06:45:07.707433 (XEN) HVM restore d94: PCI_LINK 0 Jun 20 06:45:07.707445 (XEN) HVM restore d94: MTRR 0 Jun 20 06:45:07.719414 (XEN) HVM restore d94: CPU_XSAVE 0 Jun 20 06:45:07.719434 (XEN) HVM restore d94: VMCE_VCPU 0 Jun 20 06:45:07.719446 (XEN) HVM restore d94: TSC_ADJUST 0 Jun 20 06:45:07.719457 (XEN) HVM restore d94: CPU_MSR 0 Jun 20 06:45:07.731375 [ 6809.781014] xenbr0: port 2(vif94.0) entered blocking state Jun 20 06:45:08.935481 [ 6809.781258] xenbr0: port 2(vif94.0) entered disabled state Jun 20 06:45:08.935504 [ 6809.781498] vif vif-94-0 vif94.0: entered allmulticast mode Jun 20 06:45:08.947471 [ 6809.781779] vif vif-94-0 vif94.0: entered promiscuous mode Jun 20 06:45:08.947494 (XEN) d94v0: upcall vector f1 Jun 20 06:45:09.007476 (d94) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:45:09.019476 (XEN) common/grant_table.c:1909:d94v0 Expanding d94 grant table from 1 to 2 frames Jun 20 06:45:09.019502 [ 6809.868511] xen-blkback: backend/vbd/94/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:45:09.031487 [ 6809.878841] xen-blkback: backend/vbd/94/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:45:09.043484 [ 6809.886350] xenbr0: port 3(vif93.0) entered disabled state Jun 20 06:45:09.055406 [ 6809.930664] xenbr0: port 3(vif93.0) entered disabled state Jun 20 06:45:09.079473 [ 6809.931328] vif vif-93-0 vif93.0 (unregistering): left allmulticast mode Jun 20 06:45:09.091480 [ 6809.931568] vif vif-93-0 vif93.0 (unregistering): left promiscuous mode Jun 20 06:45:09.091504 [ 6809.931779] xenbr0: port 3(vif93.0) entered disabled state Jun 20 06:45:09.103458 [ 6809.967068] vif vif-94-0 vif94.0: Guest Rx ready Jun 20 06:45:09.115472 [ 6809.967526] xenbr0: port 2(vif94.0) entered blocking state Jun 20 06:45:09.127475 [ 6809.967741] xenbr0: port 2(vif94.0) entered forwarding state Jun 20 06:45:09.127498 (XEN) HVM d94v0 save: CPU Jun 20 06:45:15.535397 (XEN) HVM d94 save: PIC Jun 20 06:45:15.535414 (XEN) HVM d94 save: IOAPIC Jun 20 06:45:15.535424 (XEN) HVM d94v0 save: LAPIC Jun 20 06:45:15.547413 (XEN) HVM d94v0 save: LAPIC_REGS Jun 20 06:45:15.547431 (XEN) HVM d94 save: PCI_IRQ Jun 20 06:45:15.547441 (XEN) HVM d94 save: ISA_IRQ Jun 20 06:45:15.547451 (XEN) HVM d94 save: PCI_LINK Jun 20 06:45:15.559412 (XEN) HVM d94 save: PIT Jun 20 06:45:15.559429 (XEN) HVM d94 save: RTC Jun 20 06:45:15.559439 (XEN) HVM d94 save: HPET Jun 20 06:45:15.559448 (XEN) HVM d94 save: PMTIMER Jun 20 06:45:15.571412 (XEN) HVM d94v0 save: MTRR Jun 20 06:45:15.571430 (XEN) HVM d94 save: VIRIDIAN_DOMAIN Jun 20 06:45:15.571442 (XEN) HVM d94v0 save: CPU_XSAVE Jun 20 06:45:15.571452 (XEN) HVM d94v0 save: VIRIDIAN_VCPU Jun 20 06:45:15.583414 (XEN) HVM d94v0 save: VMCE_VCPU Jun 20 06:45:15.583432 (XEN) HVM d94v0 save: TSC_ADJUST Jun 20 06:45:15.583443 (XEN) HVM d94v0 save: CPU_MSR Jun 20 06:45:15.583453 (XEN) HVM restore d95: CPU 0 Jun 20 06:45:15.595418 (XEN) HVM restore d95: LAPIC 0 Jun 20 06:45:15.595436 (XEN) HVM restore d95: LAPIC_REGS 0 Jun 20 06:45:15.595447 (XEN) HVM restore d95: PCI_IRQ 0 Jun 20 06:45:15.607412 (XEN) HVM restore d95: ISA_IRQ 0 Jun 20 06:45:15.607431 (XEN) HVM restore d95: PCI_LINK 0 Jun 20 06:45:15.607442 (XEN) HVM restore d95: MTRR 0 Jun 20 06:45:15.607452 (XEN) HVM restore d95: CPU_XSAVE 0 Jun 20 06:45:15.619491 (XEN) HVM restore d95: VMCE_VCPU 0 Jun 20 06:45:15.619509 (XEN) HVM restore d95: TSC_ADJUST 0 Jun 20 06:45:15.619520 (XEN) HVM restore d95: CPU_MSR 0 Jun 20 06:45:15.631440 [ 6817.633589] xenbr0: port 3(vif95.0) entered blocking state Jun 20 06:45:16.783486 [ 6817.633764] xenbr0: port 3(vif95.0) entered disabled state Jun 20 06:45:16.795489 [ 6817.633926] vif vif-95-0 vif95.0: entered allmulticast mode Jun 20 06:45:16.795511 [ 6817.634128] vif vif-95-0 vif95.0: entered promiscuous mode Jun 20 06:45:16.807451 (XEN) d95v0: upcall vector f1 Jun 20 06:45:16.843489 (d95) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:45:16.843516 (XEN) common/grant_table.c:1909:d95v0 Expanding d95 grant table from 1 to 2 frames Jun 20 06:45:16.855496 [ 6817.700226] xen-blkback: backend/vbd/95/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:45:16.867496 [ 6817.709520] xen-blkback: backend/vbd/95/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:45:16.879489 [ 6817.717343] xenbr0: port 2(vif94.0) entered disabled state Jun 20 06:45:16.879510 [ 6817.777092] xenbr0: port 2(vif94.0) entered disabled state Jun 20 06:45:16.927490 [ 6817.777726] vif vif-94-0 vif94.0 (unregistering): left allmulticast mode Jun 20 06:45:16.939490 [ 6817.777925] vif vif-94-0 vif94.0 (unregistering): left promiscuous mode Jun 20 06:45:16.939513 [ 6817.778112] xenbr0: port 2(vif94.0) entered disabled state Jun 20 06:45:16.951460 [ 6817.814485] vif vif-95-0 vif95.0: Guest Rx ready Jun 20 06:45:16.963485 [ 6817.814851] xenbr0: port 3(vif95.0) entered blocking state Jun 20 06:45:16.975476 [ 6817.815067] xenbr0: port 3(vif95.0) entered forwarding state Jun 20 06:45:16.975498 (XEN) HVM d95v0 save: CPU Jun 20 06:45:23.791467 (XEN) HVM d95 save: PIC Jun 20 06:45:23.791486 (XEN) HVM d95 save: IOAPIC Jun 20 06:45:23.803491 (XEN) HVM d95v0 save: LAPIC Jun 20 06:45:23.803510 (XEN) HVM d95v0 save: LAPIC_REGS Jun 20 06:45:23.803521 (XEN) HVM d95 save: PCI_IRQ Jun 20 06:45:23.803531 (XEN) HVM d95 save: ISA_IRQ Jun 20 06:45:23.815490 (XEN) HVM d95 save: PCI_LINK Jun 20 06:45:23.815508 (XEN) HVM d95 save: PIT Jun 20 06:45:23.815519 (XEN) HVM d95 save: RTC Jun 20 06:45:23.815528 (XEN) HVM d95 save: HPET Jun 20 06:45:23.827486 (XEN) HVM d95 save: PMTIMER Jun 20 06:45:23.827504 (XEN) HVM d95v0 save: MTRR Jun 20 06:45:23.827515 (XEN) HVM d95 save: VIRIDIAN_DOMAIN Jun 20 06:45:23.827533 (XEN) HVM d95v0 save: CPU_XSAVE Jun 20 06:45:23.839487 (XEN) HVM d95v0 save: VIRIDIAN_VCPU Jun 20 06:45:23.839507 (XEN) HVM d95v0 save: VMCE_VCPU Jun 20 06:45:23.839518 (XEN) HVM d95v0 save: TSC_ADJUST Jun 20 06:45:23.839528 (XEN) HVM d95v0 save: CPU_MSR Jun 20 06:45:23.851490 (XEN) HVM restore d96: CPU 0 Jun 20 06:45:23.851508 (XEN) HVM restore d96: LAPIC 0 Jun 20 06:45:23.851518 (XEN) HVM restore d96: LAPIC_REGS 0 Jun 20 06:45:23.851529 (XEN) HVM restore d96: PCI_IRQ 0 Jun 20 06:45:23.863491 (XEN) HVM restore d96: ISA_IRQ 0 Jun 20 06:45:23.863509 (XEN) HVM restore d96: PCI_LINK 0 Jun 20 06:45:23.863520 (XEN) HVM restore d96: MTRR 0 Jun 20 06:45:23.875489 (XEN) HVM restore d96: CPU_XSAVE 0 Jun 20 06:45:23.875508 (XEN) HVM restore d96: VMCE_VCPU 0 Jun 20 06:45:23.875520 (XEN) HVM restore d96: TSC_ADJUST 0 Jun 20 06:45:23.875531 (XEN) HVM restore d96: CPU_MSR 0 Jun 20 06:45:23.887451 [ 6825.941757] xenbr0: port 2(vif96.0) entered blocking state Jun 20 06:45:25.087469 [ 6825.941993] xenbr0: port 2(vif96.0) entered disabled state Jun 20 06:45:25.099494 [ 6825.942233] vif vif-96-0 vif96.0: entered allmulticast mode Jun 20 06:45:25.111464 [ 6825.942551] vif vif-96-0 vif96.0: entered promiscuous mode Jun 20 06:45:25.111487 (XEN) d96v0: upcall vector f1 Jun 20 06:45:25.171487 (d96) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:45:25.171514 (XEN) common/grant_table.c:1909:d96v0 Expanding d96 grant table from 1 to 2 frames Jun 20 06:45:25.183495 [ 6826.027956] xen-blkback: backend/vbd/96/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:45:25.195494 [ 6826.038811] xen-blkback: backend/vbd/96/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:45:25.207484 [ 6826.046288] xenbr0: port 3(vif95.0) entered disabled state Jun 20 06:45:25.207505 [ 6826.089730] xenbr0: port 3(vif95.0) entered disabled state Jun 20 06:45:25.243492 [ 6826.090523] vif vif-95-0 vif95.0 (unregistering): left allmulticast mode Jun 20 06:45:25.243515 [ 6826.090764] vif vif-95-0 vif95.0 (unregistering): left promiscuous mode Jun 20 06:45:25.255495 [ 6826.091037] xenbr0: port 3(vif95.0) entered disabled state Jun 20 06:45:25.267442 [ 6826.128555] vif vif-96-0 vif96.0: Guest Rx ready Jun 20 06:45:25.279499 [ 6826.128971] xenbr0: port 2(vif96.0) entered blocking state Jun 20 06:45:25.279520 [ 6826.129165] xenbr0: port 2(vif96.0) entered forwarding state Jun 20 06:45:25.291478 (XEN) HVM d96v0 save: CPU Jun 20 06:45:31.939488 (XEN) HVM d96 save: PIC Jun 20 06:45:31.939507 (XEN) HVM d96 save: IOAPIC Jun 20 06:45:31.939518 (XEN) HVM d96v0 save: LAPIC Jun 20 06:45:31.939528 (XEN) HVM d96v0 save: LAPIC_REGS Jun 20 06:45:31.951486 (XEN) HVM d96 save: PCI_IRQ Jun 20 06:45:31.951505 (XEN) HVM d96 save: ISA_IRQ Jun 20 06:45:31.951516 (XEN) HVM d96 save: PCI_LINK Jun 20 06:45:31.951526 (XEN) HVM d96 save: PIT Jun 20 06:45:31.951535 (XEN) HVM d96 save: RTC Jun 20 06:45:31.963488 (XEN) HVM d96 save: HPET Jun 20 06:45:31.963505 (XEN) HVM d96 save: PMTIMER Jun 20 06:45:31.963516 (XEN) HVM d96v0 save: MTRR Jun 20 06:45:31.963525 (XEN) HVM d96 save: VIRIDIAN_DOMAIN Jun 20 06:45:31.975488 (XEN) HVM d96v0 save: CPU_XSAVE Jun 20 06:45:31.975506 (XEN) HVM d96v0 save: VIRIDIAN_VCPU Jun 20 06:45:31.975518 (XEN) HVM d96v0 save: VMCE_VCPU Jun 20 06:45:31.975528 (XEN) HVM d96v0 save: TSC_ADJUST Jun 20 06:45:31.987490 (XEN) HVM d96v0 save: CPU_MSR Jun 20 06:45:31.987509 (XEN) HVM restore d97: CPU 0 Jun 20 06:45:31.987520 (XEN) HVM restore d97: LAPIC 0 Jun 20 06:45:31.999486 (XEN) HVM restore d97: LAPIC_REGS 0 Jun 20 06:45:31.999506 (XEN) HVM restore d97: PCI_IRQ 0 Jun 20 06:45:31.999517 (XEN) HVM restore d97: ISA_IRQ 0 Jun 20 06:45:31.999528 (XEN) HVM restore d97: PCI_LINK 0 Jun 20 06:45:32.011495 (XEN) HVM restore d97: MTRR 0 Jun 20 06:45:32.011513 (XEN) HVM restore d97: CPU_XSAVE 0 Jun 20 06:45:32.011524 (XEN) HVM restore d97: VMCE_VCPU 0 Jun 20 06:45:32.023466 (XEN) HVM restore d97: TSC_ADJUST 0 Jun 20 06:45:32.023496 (XEN) HVM restore d97: CPU_MSR 0 Jun 20 06:45:32.023508 [ 6834.053412] xenbr0: port 3(vif97.0) entered blocking state Jun 20 06:45:33.199474 [ 6834.053585] xenbr0: port 3(vif97.0) entered disabled state Jun 20 06:45:33.211493 [ 6834.053743] vif vif-97-0 vif97.0: entered allmulticast mode Jun 20 06:45:33.223403 [ 6834.053943] vif vif-97-0 vif97.0: entered promiscuous mode Jun 20 06:45:33.223425 (XEN) d97v0: upcall vector f1 Jun 20 06:45:33.259404 (d97) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:45:33.271413 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 1 to 2 frames Jun 20 06:45:33.271438 [ 6834.120304] xen-blkback: backend/vbd/97/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:45:33.283425 [ 6834.126299] xen-blkback: backend/vbd/97/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:45:33.295424 [ 6834.138394] xenbr0: port 2(vif96.0) entered disabled state Jun 20 06:45:33.307370 [ 6834.194886] xenbr0: port 2(vif96.0) entered disabled state Jun 20 06:45:33.343404 [ 6834.195495] vif vif-96-0 vif96.0 (unregistering): left allmulticast mode Jun 20 06:45:33.355416 [ 6834.195694] vif vif-96-0 vif96.0 (unregistering): left promiscuous mode Jun 20 06:45:33.367389 [ 6834.195939] xenbr0: port 2(vif96.0) entered disabled state Jun 20 06:45:33.367411 [ 6834.229747] vif vif-97-0 vif97.0: Guest Rx ready Jun 20 06:45:33.379410 [ 6834.230136] xenbr0: port 3(vif97.0) entered blocking state Jun 20 06:45:33.391400 [ 6834.230373] xenbr0: port 3(vif97.0) entered forwarding state Jun 20 06:45:33.391422 (XEN) HVM d97v0 save: CPU Jun 20 06:45:39.431387 (XEN) HVM d97 save: PIC Jun 20 06:45:39.431407 (XEN) HVM d97 save: IOAPIC Jun 20 06:45:39.443412 (XEN) HVM d97v0 save: LAPIC Jun 20 06:45:39.443430 (XEN) HVM d97v0 save: LAPIC_REGS Jun 20 06:45:39.443441 (XEN) HVM d97 save: PCI_IRQ Jun 20 06:45:39.443451 (XEN) HVM d97 save: ISA_IRQ Jun 20 06:45:39.455417 (XEN) HVM d97 save: PCI_LINK Jun 20 06:45:39.455434 (XEN) HVM d97 save: PIT Jun 20 06:45:39.455444 (XEN) HVM d97 save: RTC Jun 20 06:45:39.455453 (XEN) HVM d97 save: HPET Jun 20 06:45:39.467415 (XEN) HVM d97 save: PMTIMER Jun 20 06:45:39.467433 (XEN) HVM d97v0 save: MTRR Jun 20 06:45:39.467443 (XEN) HVM d97 save: VIRIDIAN_DOMAIN Jun 20 06:45:39.467454 (XEN) HVM d97v0 save: CPU_XSAVE Jun 20 06:45:39.479412 (XEN) HVM d97v0 save: VIRIDIAN_VCPU Jun 20 06:45:39.479431 (XEN) HVM d97v0 save: VMCE_VCPU Jun 20 06:45:39.479442 (XEN) HVM d97v0 save: TSC_ADJUST Jun 20 06:45:39.479452 (XEN) HVM d97v0 save: CPU_MSR Jun 20 06:45:39.491416 (XEN) HVM restore d98: CPU 0 Jun 20 06:45:39.491434 (XEN) HVM restore d98: LAPIC 0 Jun 20 06:45:39.491445 (XEN) HVM restore d98: LAPIC_REGS 0 Jun 20 06:45:39.491456 (XEN) HVM restore d98: PCI_IRQ 0 Jun 20 06:45:39.503414 (XEN) HVM restore d98: ISA_IRQ 0 Jun 20 06:45:39.503432 (XEN) HVM restore d98: PCI_LINK 0 Jun 20 06:45:39.503443 (XEN) HVM restore d98: MTRR 0 Jun 20 06:45:39.515415 (XEN) HVM restore d98: CPU_XSAVE 0 Jun 20 06:45:39.515434 (XEN) HVM restore d98: VMCE_VCPU 0 Jun 20 06:45:39.515445 (XEN) HVM restore d98: TSC_ADJUST 0 Jun 20 06:45:39.515456 (XEN) HVM restore d98: CPU_MSR 0 Jun 20 06:45:39.527373 [ 6841.551959] xenbr0: port 2(vif98.0) entered blocking state Jun 20 06:45:40.703421 [ 6841.552130] xenbr0: port 2(vif98.0) entered disabled state Jun 20 06:45:40.715412 [ 6841.552308] vif vif-98-0 vif98.0: entered allmulticast mode Jun 20 06:45:40.715435 [ 6841.552510] vif vif-98-0 vif98.0: entered promiscuous mode Jun 20 06:45:40.727365 (XEN) d98v0: upcall vector f1 Jun 20 06:45:40.751377 (d98) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:45:40.763395 (XEN) common/grant_table.c:1909:d98v0 Expanding d98 grant table from 1 to 2 frames Jun 20 06:45:40.775421 [ 6841.618786] xen-blkback: backend/vbd/98/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:45:40.787419 [ 6841.628248] xen-blkback: backend/vbd/98/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:45:40.799408 [ 6841.638747] xenbr0: port 3(vif97.0) entered disabled state Jun 20 06:45:40.799430 [ 6841.694663] xenbr0: port 3(vif97.0) entered disabled state Jun 20 06:45:40.847417 [ 6841.695238] vif vif-97-0 vif97.0 (unregistering): left allmulticast mode Jun 20 06:45:40.859409 [ 6841.695493] vif vif-97-0 vif97.0 (unregistering): left promiscuous mode Jun 20 06:45:40.859433 [ 6841.695687] xenbr0: port 3(vif97.0) entered disabled state Jun 20 06:45:40.871371 [ 6841.736186] vif vif-98-0 vif98.0: Guest Rx ready Jun 20 06:45:40.883399 [ 6841.736617] xenbr0: port 2(vif98.0) entered blocking state Jun 20 06:45:40.895408 [ 6841.736810] xenbr0: port 2(vif98.0) entered forwarding state Jun 20 06:45:40.895430 [ 6858.343566] xenbr0: port 2(vif98.0) entered disabled state Jun 20 06:45:57.491395 [ 6858.442611] xenbr0: port 2(vif98.0) entered disabled state Jun 20 06:45:57.599411 [ 6858.443308] vif vif-98-0 vif98.0 (unregistering): left allmulticast mode Jun 20 06:45:57.599435 [ 6858.443526] vif vif-98-0 vif98.0 (unregistering): left promiscuous mode Jun 20 06:45:57.611414 [ 6858.443715] xenbr0: port 2(vif98.0) entered disabled state Jun 20 06:45:57.611435 (XEN) HVM d99v0 save: CPU Jun 20 06:46:23.843407 (XEN) HVM d99 save: PIC Jun 20 06:46:23.843425 (XEN) HVM d99 save: IOAPIC Jun 20 06:46:23.843436 (XEN) HVM d99v0 save: LAPIC Jun 20 06:46:23.855415 (XEN) HVM d99v0 save: LAPIC_REGS Jun 20 06:46:23.855434 (XEN) HVM d99 save: PCI_IRQ Jun 20 06:46:23.855445 (XEN) HVM d99 save: ISA_IRQ Jun 20 06:46:23.855456 (XEN) HVM d99 save: PCI_LINK Jun 20 06:46:23.867417 (XEN) HVM d99 save: PIT Jun 20 06:46:23.867435 (XEN) HVM d99 save: RTC Jun 20 06:46:23.867446 (XEN) HVM d99 save: HPET Jun 20 06:46:23.867455 (XEN) HVM d99 save: PMTIMER Jun 20 06:46:23.879417 (XEN) HVM d99v0 save: MTRR Jun 20 06:46:23.879436 (XEN) HVM d99 save: VIRIDIAN_DOMAIN Jun 20 06:46:23.879448 (XEN) HVM d99v0 save: CPU_XSAVE Jun 20 06:46:23.879459 (XEN) HVM d99v0 save: VIRIDIAN_VCPU Jun 20 06:46:23.891414 (XEN) HVM d99v0 save: VMCE_VCPU Jun 20 06:46:23.891433 (XEN) HVM d99v0 save: TSC_ADJUST Jun 20 06:46:23.891445 (XEN) HVM d99v0 save: CPU_MSR Jun 20 06:46:23.891455 (XEN) HVM restore d99: MTRR 0 Jun 20 06:46:23.903386 (XEN) HVM restore d99: CPU 0 Jun 20 06:46:23.903405 [ 6885.814759] xenbr0: port 2(vif99.0) entered blocking state Jun 20 06:46:24.971427 [ 6885.814929] xenbr0: port 2(vif99.0) entered disabled state Jun 20 06:46:24.971450 [ 6885.815090] vif vif-99-0 vif99.0: entered allmulticast mode Jun 20 06:46:24.983403 [ 6885.815296] vif vif-99-0 vif99.0: entered promiscuous mode Jun 20 06:46:24.983425 (d99) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:46:25.007418 (d99) __ __ _ _ _ ___ _ _ _ Jun 20 06:46:25.019416 (d99) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 06:46:25.031416 (d99) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 06:46:25.031439 (d99) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 06:46:25.043419 (d99) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 06:46:25.055414 (d99) Jun 20 06:46:25.055429 (d99) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Jun 20 04:23:41 UTC 2024 Jun 20 06:46:25.067418 (d99) (XEN) Latest ChangeSet: Jun 20 06:46:25.067437 (d99) (XEN) build-id: f0229acc2a1ef9a95ab96fe5edb983795947d202 Jun 20 06:46:25.079412 (d99) (XEN) PVH start info: (pa 0000ffc0) Jun 20 06:46:25.079433 (d99) (XEN) version: 1 Jun 20 06:46:25.079444 (d99) (XEN) flags: 0 Jun 20 06:46:25.091410 (d99) (XEN) nr_modules: 2 Jun 20 06:46:25.091428 (d99) (XEN) modlist_pa: 000000000000ff60 Jun 20 06:46:25.091441 (d99) (XEN) cmdline_pa: 000000000000ffa0 Jun 20 06:46:25.103417 (d99) (XEN) cmdline: 'pv-shim console=xen,pv' Jun 20 06:46:25.103446 (d99) (XEN) rsdp_pa: 00000000fc008000 Jun 20 06:46:25.103459 (d99) (XEN) mod[0].pa: 0000000000a00000 Jun 20 06:46:25.115412 (d99) (XEN) mod[0].size: 0000000012034048 Jun 20 06:46:25.115431 (d99) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jun 20 06:46:25.127413 (d99) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jun 20 06:46:25.139412 (d99) (XEN) mod[1].pa: 000000000157a000 Jun 20 06:46:25.139432 (d99) (XEN) mod[1].size: 0000000020602880 Jun 20 06:46:25.139445 (d99) (XEN) mod[1].cmdline_pa: 0000000000000000 Jun 20 06:46:25.151415 (d99) (XEN) Bootloader: PVH Directboot Jun 20 06:46:25.151434 (d99) (XEN) Command line: pv-shim console=xen,pv Jun 20 06:46:25.163417 (d99) (XEN) Xen image load base address: 0 Jun 20 06:46:25.163436 (d99) (XEN) Running on Xen Jun 20 06:46:25.163447 (d99) (XEN) Disc information: Jun 20 06:46:25.163456 (d99) (XEN) Found 0 MBR signatures Jun 20 06:46:25.175413 (d99) (XEN) Found 0 EDD information structures Jun 20 06:46:25.175433 (d99) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 06:46:25.187424 (d99) (XEN) PVH-e820 RAM map: Jun 20 06:46:25.187441 (d99) (XEN) [0000000000000000, 000000001fffffff] (usable) Jun 20 06:46:25.199421 (d99) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jun 20 06:46:25.199442 (d99) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jun 20 06:46:25.211412 (d99) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jun 20 06:46:25.211433 (d99) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jun 20 06:46:25.223410 (d99) (XEN) BSP microcode revision: 0x0b000040 Jun 20 06:46:25.223430 (d99) (XEN) New Xen image base address: 0x1f600000 Jun 20 06:46:25.235409 (d99) (XEN) System RAM: 512MB (524292kB) Jun 20 06:46:25.235429 (d99) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jun 20 06:46:25.235443 (d99) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jun 20 06:46:25.247418 (d99) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jun 20 06:46:25.259414 (d99) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jun 20 06:46:25.259438 (d99) (XEN) ACPI: FACS FC001000, 0040 Jun 20 06:46:25.271411 (d99) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jun 20 06:46:25.271436 (d99) (XEN) No NUMA configuration found Jun 20 06:46:25.283422 (d99) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jun 20 06:46:25.283443 (d99) (XEN) Domain heap initialised Jun 20 06:46:25.283454 (d99) (XEN) DMI not present. Jun 20 06:46:25.295418 (d99) (XEN) Using APIC driver default Jun 20 06:46:25.295437 (d99) (XEN) ACPI: PM-Timer is too short Jun 20 06:46:25.295449 (d99) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 06:46:25.307431 (d99) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jun 20 06:46:25.307454 (d99) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jun 20 06:46:25.319418 (d99) (XEN) ACPI: No IOAPIC entries present Jun 20 06:46:25.319437 (d99) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jun 20 06:46:25.331415 (XEN) d99v0: upcall vector f1 Jun 20 06:46:25.331433 (d99) (XEN) Found and enabled local APIC! Jun 20 06:46:25.331445 (d99) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jun 20 06:46:25.343416 (d99) (XEN) Switched to APIC driver x2apic_mixed Jun 20 06:46:25.343436 (d99) (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 06:46:25.355418 (d99) (XEN) CPU0: Intel machine check reporting enabled Jun 20 06:46:25.355439 (d99) (XEN) Speculative mitigation facilities: Jun 20 06:46:25.367413 (d99) (XEN) Hardware hints: GDS_NO RFDS_NO Jun 20 06:46:25.367433 (d99) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 06:46:25.379407 (d99) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 06:46:25.379436 (d99) (XEN) Xen settings: BTI-Thunk: RETPOLINE, BHB-Seq: SHORT, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 06:46:25.403419 (d99) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 06:46:25.403446 (d99) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jun 20 06:46:25.415419 (d99) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 06:46:25.427413 (d99) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jun 20 06:46:25.427434 (d99) (XEN) Using scheduler: null Scheduler (null) Jun 20 06:46:25.439413 (d99) (XEN) Initializing null scheduler Jun 20 06:46:25.439432 (d99) (XEN) WARNING: This is experimental software in development. Jun 20 06:46:25.451421 (d99) (XEN) Use at your own risk. Jun 20 06:46:25.451440 (d99) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jun 20 06:46:25.451453 (d99) (XEN) Detected 1995.194 MHz processor. Jun 20 06:46:25.463413 (d99) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:46:25.463434 (d99) (XEN) I/O virtualisation disabled Jun 20 06:46:25.475409 (d99) (XEN) Enabling APIC mode. Using 0 I/O APICs Jun 20 06:46:25.475429 (d99) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jun 20 06:46:25.487415 (d99) (XEN) Allocated console ring of 16 KiB. Jun 20 06:46:25.487434 (d99) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:46:25.499409 (d99) (XEN) Brought up 1 CPUs Jun 20 06:46:25.499427 (d99) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 06:46:25.499442 (d99) (XEN) Initializing null scheduler Jun 20 06:46:25.511422 (d99) (XEN) WARNING: This is experimental software in development. Jun 20 06:46:25.511444 (d99) (XEN) Use at your own risk. Jun 20 06:46:25.523412 (d99) (XEN) mcheck_poll: Machine check polling timer started. Jun 20 06:46:25.523434 (d99) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jun 20 06:46:25.535415 (d99) (XEN) NX (Execute Disable) protection active Jun 20 06:46:25.535435 (d99) (XEN) *** Building a PV Dom99 *** Jun 20 06:46:25.547365 (d99) (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 06:46:25.571400 (d99) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 06:46:25.583415 (d99) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jun 20 06:46:25.583437 (d99) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 06:46:25.595418 (d99) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103482 pages to be allocated) Jun 20 06:46:25.595444 (d99) (XEN) Init. ramdisk: 000000001e45a000->000000001f800000 Jun 20 06:46:25.607416 (d99) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 06:46:25.607435 (d99) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 06:46:25.619416 (d99) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jun 20 06:46:25.619437 (d99) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jun 20 06:46:25.631416 (d99) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jun 20 06:46:25.643448 (d99) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jun 20 06:46:25.643470 (d99) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jun 20 06:46:25.655412 (d99) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jun 20 06:46:25.655434 (d99) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 06:46:25.667413 (d99) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 06:46:25.667432 (d99) (XEN) Dom99 has maximum 1 VCPUs Jun 20 06:46:25.667444 (d99) (XEN) Initial low memory virq threshold set at 0x40 pages. Jun 20 06:46:25.679415 (d99) (XEN) Scrubbing Free RAM in background Jun 20 06:46:25.679434 (d99) (XEN) Std. Loglevel: Errors, warnings and info Jun 20 06:46:25.691415 (d99) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jun 20 06:46:25.691437 (d99) (XEN) *** Serial input to DOM99 (type 'CTRL-a' three times to switch input) Jun 20 06:46:25.703415 (d99) (XEN) Freed 2048kB init memory Jun 20 06:46:25.703434 (d99) (XEN) d99v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:46:26.039365 [ 6887.192703] xen-blkback: backend/vbd/99/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:46:26.351420 [ 6887.200288] xen-blkback: backend/vbd/99/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:46:26.363418 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 1 to 2 frames Jun 20 06:46:26.375408 [ 6887.222075] vif vif-99-0 vif99.0: Guest Rx ready Jun 20 06:46:26.375429 [ 6887.222402] xenbr0: port 2(vif99.0) entered blocking state Jun 20 06:46:26.375444 [ 6887.222587] xenbr0: port 2(vif99.0) entered forwarding state Jun 20 06:46:26.387396 (d99) (XEN) d99v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:46:28.091389 (d99) (XEN) d99v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:46:32.123396 (d99) (XEN) d99v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:46:40.247401 [ 6920.903128] xenbr0: port 2(vif99.0) entered disabled state Jun 20 06:47:00.059380 [ 6920.996744] xenbr0: port 2(vif99.0) entered disabled state Jun 20 06:47:00.155415 [ 6920.997560] vif vif-99-0 vif99.0 (unregistering): left allmulticast mode Jun 20 06:47:00.155440 [ 6920.997802] vif vif-99-0 vif99.0 (unregistering): left promiscuous mode Jun 20 06:47:00.167411 [ 6920.998017] xenbr0: port 2(vif99.0) entered disabled state Jun 20 06:47:00.167434 (XEN) HVM d100v0 save: CPU Jun 20 06:47:25.467400 (XEN) HVM d100 save: PIC Jun 20 06:47:25.467420 (XEN) HVM d100 save: IOAPIC Jun 20 06:47:25.479413 (XEN) HVM d100v0 save: LAPIC Jun 20 06:47:25.479431 (XEN) HVM d100v0 save: LAPIC_REGS Jun 20 06:47:25.479443 (XEN) HVM d100 save: PCI_IRQ Jun 20 06:47:25.479454 (XEN) HVM d100 save: ISA_IRQ Jun 20 06:47:25.491422 (XEN) HVM d100 save: PCI_LINK Jun 20 06:47:25.491441 (XEN) HVM d100 save: PIT Jun 20 06:47:25.491452 (XEN) HVM d100 save: RTC Jun 20 06:47:25.491462 (XEN) HVM d100 save: HPET Jun 20 06:47:25.503408 (XEN) HVM d100 save: PMTIMER Jun 20 06:47:25.503427 (XEN) HVM d100v0 save: MTRR Jun 20 06:47:25.503438 (XEN) HVM d100 save: VIRIDIAN_DOMAIN Jun 20 06:47:25.503450 (XEN) HVM d100v0 save: CPU_XSAVE Jun 20 06:47:25.515412 (XEN) HVM d100v0 save: VIRIDIAN_VCPU Jun 20 06:47:25.515432 (XEN) HVM d100v0 save: VMCE_VCPU Jun 20 06:47:25.515443 (XEN) HVM d100v0 save: TSC_ADJUST Jun 20 06:47:25.527400 (XEN) HVM d100v0 save: CPU_MSR Jun 20 06:47:25.527419 (XEN) HVM restore d100: MTRR 0 Jun 20 06:47:25.527431 (XEN) HVM restore d100: CPU 0 Jun 20 06:47:25.527442 [ 6947.388742] xenbr0: port 2(vif100.0) entered blocking state Jun 20 06:47:26.547415 [ 6947.388974] xenbr0: port 2(vif100.0) entered disabled state Jun 20 06:47:26.547438 [ 6947.389245] vif vif-100-0 vif100.0: entered allmulticast mode Jun 20 06:47:26.559405 [ 6947.389528] vif vif-100-0 vif100.0: entered promiscuous mode Jun 20 06:47:26.559428 (d100) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:47:26.607421 (d100) __ __ _ _ _ ___ _ _ _ Jun 20 06:47:26.607442 (d100) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 06:47:26.619421 (d100) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 06:47:26.631415 (d100) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 06:47:26.631439 (d100) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 06:47:26.643423 (d100) Jun 20 06:47:26.643438 (d100) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Jun 20 04:23:41 UTC 2024 Jun 20 06:47:26.655424 (d100) (XEN) Latest ChangeSet: Jun 20 06:47:26.667415 (d100) (XEN) build-id: f0229acc2a1ef9a95ab96fe5edb983795947d202 Jun 20 06:47:26.667437 (d100) (XEN) PVH start info: (pa 0000ffc0) Jun 20 06:47:26.679408 (d100) (XEN) version: 1 Jun 20 06:47:26.679428 (d100) (XEN) flags: 0 Jun 20 06:47:26.679448 (d100) (XEN) nr_modules: 2 Jun 20 06:47:26.679459 (d100) (XEN) modlist_pa: 000000000000ff60 Jun 20 06:47:26.691410 (d100) (XEN) cmdline_pa: 000000000000ffa0 Jun 20 06:47:26.691429 (d100) (XEN) cmdline: 'pv-shim console=xen,pv' Jun 20 06:47:26.691443 (d100) (XEN) rsdp_pa: 00000000fc008000 Jun 20 06:47:26.703416 (d100) (XEN) mod[0].pa: 0000000000a00000 Jun 20 06:47:26.703435 (d100) (XEN) mod[0].size: 0000000012034048 Jun 20 06:47:26.715421 (d100) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jun 20 06:47:26.715441 (d100) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jun 20 06:47:26.727421 (d100) (XEN) mod[1].pa: 000000000157a000 Jun 20 06:47:26.739412 (d100) (XEN) mod[1].size: 0000000020602880 Jun 20 06:47:26.739432 (d100) (XEN) mod[1].cmdline_pa: 0000000000000000 Jun 20 06:47:26.739445 (d100) (XEN) Bootloader: PVH Directboot Jun 20 06:47:26.751413 (d100) (XEN) Command line: pv-shim console=xen,pv Jun 20 06:47:26.751434 (d100) (XEN) Xen image load base address: 0 Jun 20 06:47:26.763411 (d100) (XEN) Running on Xen Jun 20 06:47:26.763428 (d100) (XEN) Disc information: Jun 20 06:47:26.763440 (d100) (XEN) Found 0 MBR signatures Jun 20 06:47:26.763451 (d100) (XEN) Found 0 EDD information structures Jun 20 06:47:26.775415 (d100) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 06:47:26.787407 (d100) (XEN) PVH-e820 RAM map: Jun 20 06:47:26.787426 (d100) (XEN) [0000000000000000, 000000001fffffff] (usable) Jun 20 06:47:26.787440 (d100) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jun 20 06:47:26.799414 (d100) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jun 20 06:47:26.799434 (d100) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jun 20 06:47:26.811412 (d100) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jun 20 06:47:26.811433 (d100) (XEN) BSP microcode revision: 0x0b000040 Jun 20 06:47:26.823414 (d100) (XEN) New Xen image base address: 0x1f600000 Jun 20 06:47:26.823434 (d100) (XEN) System RAM: 512MB (524292kB) Jun 20 06:47:26.835414 (d100) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jun 20 06:47:26.835435 (d100) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jun 20 06:47:26.847416 (d100) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jun 20 06:47:26.847439 (d100) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jun 20 06:47:26.859418 (d100) (XEN) ACPI: FACS FC001000, 0040 Jun 20 06:47:26.859436 (d100) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jun 20 06:47:26.871421 (d100) (XEN) No NUMA configuration found Jun 20 06:47:26.871440 (d100) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jun 20 06:47:26.883414 (d100) (XEN) Domain heap initialised Jun 20 06:47:26.883432 (d100) (XEN) DMI not present. Jun 20 06:47:26.895407 (d100) (XEN) Using APIC driver default Jun 20 06:47:26.895427 (d100) (XEN) ACPI: PM-Timer is too short Jun 20 06:47:26.895440 (d100) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 06:47:26.907411 (d100) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jun 20 06:47:26.907434 (d100) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jun 20 06:47:26.919424 (d100) (XEN) ACPI: No IOAPIC entries present Jun 20 06:47:26.919444 (d100) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jun 20 06:47:26.931412 (XEN) d100v0: upcall vector f1 Jun 20 06:47:26.931431 (d100) (XEN) Found and enabled local APIC! Jun 20 06:47:26.931443 (d100) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jun 20 06:47:26.943412 (d100) (XEN) Switched to APIC driver x2apic_mixed Jun 20 06:47:26.943432 (d100) (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 06:47:26.955411 (d100) (XEN) CPU0: Intel machine check reporting enabled Jun 20 06:47:26.955432 (d100) (XEN) Speculative mitigation facilities: Jun 20 06:47:26.955445 (d100) (XEN) Hardware hints: GDS_NO RFDS_NO Jun 20 06:47:26.967420 (d100) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 06:47:26.967443 (d100) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 06:47:26.979422 (d100) (XEN) Xen settings: BTI-Thunk: RETPOLINE, BHB-Seq: SHORT, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 06:47:27.003408 (d100) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 06:47:27.003435 (d100) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jun 20 06:47:27.015416 (d100) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 06:47:27.027415 (d100) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jun 20 06:47:27.027437 (d100) (XEN) Using scheduler: null Scheduler (null) Jun 20 06:47:27.039410 (d100) (XEN) Initializing null scheduler Jun 20 06:47:27.039429 (d100) (XEN) WARNING: This is experimental software in development. Jun 20 06:47:27.051408 (d100) (XEN) Use at your own risk. Jun 20 06:47:27.051428 (d100) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jun 20 06:47:27.051441 (d100) (XEN) Detected 1995.194 MHz processor. Jun 20 06:47:27.063410 (d100) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:47:27.063431 (d100) (XEN) I/O virtualisation disabled Jun 20 06:47:27.075410 (d100) (XEN) Enabling APIC mode. Using 0 I/O APICs Jun 20 06:47:27.075431 (d100) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jun 20 06:47:27.087412 (d100) (XEN) Allocated console ring of 16 KiB. Jun 20 06:47:27.087431 (d100) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:47:27.099413 (d100) (XEN) Brought up 1 CPUs Jun 20 06:47:27.099430 (d100) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 06:47:27.099446 (d100) (XEN) Initializing null scheduler Jun 20 06:47:27.111414 (d100) (XEN) WARNING: This is experimental software in development. Jun 20 06:47:27.111436 (d100) (XEN) Use at your own risk. Jun 20 06:47:27.123422 (d100) (XEN) mcheck_poll: Machine check polling timer started. Jun 20 06:47:27.123443 (d100) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jun 20 06:47:27.135380 (d100) (XEN) NX (Execute Disable) protection active Jun 20 06:47:27.135401 (d100) (XEN) *** Building a PV Dom100 *** Jun 20 06:47:27.147338 (d100) (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 06:47:27.243415 (d100) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 06:47:27.243437 (d100) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jun 20 06:47:27.255416 (d100) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 06:47:27.255436 (d100) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103482 pages to be allocated) Jun 20 06:47:27.267424 (d100) (XEN) Init. ramdisk: 000000001e45a000->000000001f800000 Jun 20 06:47:27.279411 (d100) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 06:47:27.279430 (d100) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 06:47:27.291414 (d100) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jun 20 06:47:27.291435 (d100) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jun 20 06:47:27.303413 (d100) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jun 20 06:47:27.303434 (d100) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jun 20 06:47:27.315416 (d100) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jun 20 06:47:27.315437 (d100) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jun 20 06:47:27.327420 (d100) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 06:47:27.327441 (d100) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 06:47:27.339411 (d100) (XEN) Dom100 has maximum 1 VCPUs Jun 20 06:47:27.339430 (d100) (XEN) Initial low memory virq threshold set at 0x40 pages. Jun 20 06:47:27.351413 (d100) (XEN) Scrubbing Free RAM in background Jun 20 06:47:27.351433 (d100) (XEN) Std. Loglevel: Errors, warnings and info Jun 20 06:47:27.351454 (d100) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jun 20 06:47:27.363420 (d100) (XEN) *** Serial input to DOM100 (type 'CTRL-a' three times to switch input) Jun 20 06:47:27.375397 (d100) (XEN) Freed 2048kB init memory Jun 20 06:47:27.375416 (d100) (XEN) d100v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:47:27.747398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 06:47:27.999397 [ 6948.858794] xen-blkback: backend/vbd/100/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:47:28.023408 [ 6948.866449] xen-blkback: backend/vbd/100/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:47:28.023437 (XEN) common/grant_table.c:1909:d100v0 Expanding d100 grant table from 1 to 2 frames Jun 20 06:47:28.035424 [ 6948.884474] vif vif-100-0 vif100.0: Guest Rx ready Jun 20 06:47:28.047410 [ 6948.884829] xenbr0: port 2(vif100.0) entered blocking state Jun 20 06:47:28.047432 [ 6948.885014] xenbr0: port 2(vif100.0) entered forwarding state Jun 20 06:47:28.059369 (d100) (XEN) d100v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:47:29.803400 (d100) (XEN) d100v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:47:33.835403 (d100) (XEN) d100v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:47:41.971366 [ 6982.297454] xenbr0: port 2(vif100.0) entered disabled state Jun 20 06:48:01.447404 [ 6982.388577] xenbr0: port 2(vif100.0) entered disabled state Jun 20 06:48:01.543428 [ 6982.389154] vif vif-100-0 vif100.0 (unregistering): left allmulticast mode Jun 20 06:48:01.555412 [ 6982.389417] vif vif-100-0 vif100.0 (unregistering): left promiscuous mode Jun 20 06:48:01.555437 [ 6982.389640] xenbr0: port 2(vif100.0) entered disabled state Jun 20 06:48:01.567388 (XEN) HVM d101v0 save: CPU Jun 20 06:48:26.819397 (XEN) HVM d101 save: PIC Jun 20 06:48:26.819416 (XEN) HVM d101 save: IOAPIC Jun 20 06:48:26.831410 (XEN) HVM d101v0 save: LAPIC Jun 20 06:48:26.831429 (XEN) HVM d101v0 save: LAPIC_REGS Jun 20 06:48:26.831441 (XEN) HVM d101 save: PCI_IRQ Jun 20 06:48:26.831452 (XEN) HVM d101 save: ISA_IRQ Jun 20 06:48:26.843414 (XEN) HVM d101 save: PCI_LINK Jun 20 06:48:26.843433 (XEN) HVM d101 save: PIT Jun 20 06:48:26.843444 (XEN) HVM d101 save: RTC Jun 20 06:48:26.843454 (XEN) HVM d101 save: HPET Jun 20 06:48:26.843464 (XEN) HVM d101 save: PMTIMER Jun 20 06:48:26.855414 (XEN) HVM d101v0 save: MTRR Jun 20 06:48:26.855432 (XEN) HVM d101 save: VIRIDIAN_DOMAIN Jun 20 06:48:26.855444 (XEN) HVM d101v0 save: CPU_XSAVE Jun 20 06:48:26.867410 (XEN) HVM d101v0 save: VIRIDIAN_VCPU Jun 20 06:48:26.867431 (XEN) HVM d101v0 save: VMCE_VCPU Jun 20 06:48:26.867442 (XEN) HVM d101v0 save: TSC_ADJUST Jun 20 06:48:26.867454 (XEN) HVM d101v0 save: CPU_MSR Jun 20 06:48:26.879398 (XEN) HVM restore d101: MTRR 0 Jun 20 06:48:26.879417 (XEN) HVM restore d101: CPU 0 Jun 20 06:48:26.879428 [ 7008.755460] xenbr0: port 2(vif101.0) entered blocking state Jun 20 06:48:27.911419 [ 7008.755631] xenbr0: port 2(vif101.0) entered disabled state Jun 20 06:48:27.923410 [ 7008.755792] vif vif-101-0 vif101.0: entered allmulticast mode Jun 20 06:48:27.923434 [ 7008.755987] vif vif-101-0 vif101.0: entered promiscuous mode Jun 20 06:48:27.935368 (d101) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:48:27.959417 (d101) __ __ _ _ _ ___ _ _ _ Jun 20 06:48:27.959438 (d101) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 06:48:27.971421 (d101) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 06:48:27.983415 (d101) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 06:48:27.983439 (d101) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 06:48:27.995428 (d101) Jun 20 06:48:27.995444 (d101) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Jun 20 04:23:41 UTC 2024 Jun 20 06:48:28.007434 (d101) (XEN) Latest ChangeSet: Jun 20 06:48:28.019410 (d101) (XEN) build-id: f0229acc2a1ef9a95ab96fe5edb983795947d202 Jun 20 06:48:28.019432 (d101) (XEN) PVH start info: (pa 0000ffc0) Jun 20 06:48:28.031408 (d101) (XEN) version: 1 Jun 20 06:48:28.031427 (d101) (XEN) flags: 0 Jun 20 06:48:28.031438 (d101) (XEN) nr_modules: 2 Jun 20 06:48:28.031448 (d101) (XEN) modlist_pa: 000000000000ff60 Jun 20 06:48:28.043414 (d101) (XEN) cmdline_pa: 000000000000ffa0 Jun 20 06:48:28.043434 (d101) (XEN) cmdline: 'pv-shim console=xen,pv' Jun 20 06:48:28.043448 (d101) (XEN) rsdp_pa: 00000000fc008000 Jun 20 06:48:28.055415 (d101) (XEN) mod[0].pa: 0000000000a00000 Jun 20 06:48:28.055434 (d101) (XEN) mod[0].size: 0000000012034048 Jun 20 06:48:28.067413 (d101) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jun 20 06:48:28.067434 (d101) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jun 20 06:48:28.079422 (d101) (XEN) mod[1].pa: 000000000157a000 Jun 20 06:48:28.091411 (d101) (XEN) mod[1].size: 0000000020602880 Jun 20 06:48:28.091431 (d101) (XEN) mod[1].cmdline_pa: 0000000000000000 Jun 20 06:48:28.091444 (d101) (XEN) Bootloader: PVH Directboot Jun 20 06:48:28.103414 (d101) (XEN) Command line: pv-shim console=xen,pv Jun 20 06:48:28.103435 (d101) (XEN) Xen image load base address: 0 Jun 20 06:48:28.115411 (d101) (XEN) Running on Xen Jun 20 06:48:28.115429 (d101) (XEN) Disc information: Jun 20 06:48:28.115440 (d101) (XEN) Found 0 MBR signatures Jun 20 06:48:28.115451 (d101) (XEN) Found 0 EDD information structures Jun 20 06:48:28.127416 (d101) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 06:48:28.139410 (d101) (XEN) PVH-e820 RAM map: Jun 20 06:48:28.139428 (d101) (XEN) [0000000000000000, 000000001fffffff] (usable) Jun 20 06:48:28.139442 (d101) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jun 20 06:48:28.151415 (d101) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jun 20 06:48:28.151435 (d101) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jun 20 06:48:28.163413 (d101) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jun 20 06:48:28.163433 (d101) (XEN) BSP microcode revision: 0x0b000040 Jun 20 06:48:28.175414 (d101) (XEN) New Xen image base address: 0x1f600000 Jun 20 06:48:28.175434 (d101) (XEN) System RAM: 512MB (524292kB) Jun 20 06:48:28.187414 (d101) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jun 20 06:48:28.187434 (d101) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jun 20 06:48:28.199413 (d101) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jun 20 06:48:28.199437 (d101) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jun 20 06:48:28.211419 (d101) (XEN) ACPI: FACS FC001000, 0040 Jun 20 06:48:28.211437 (d101) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jun 20 06:48:28.223417 (d101) (XEN) No NUMA configuration found Jun 20 06:48:28.223436 (d101) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jun 20 06:48:28.235418 (d101) (XEN) Domain heap initialised Jun 20 06:48:28.235437 (d101) (XEN) DMI not present. Jun 20 06:48:28.247412 (d101) (XEN) Using APIC driver default Jun 20 06:48:28.247432 (d101) (XEN) ACPI: PM-Timer is too short Jun 20 06:48:28.247444 (d101) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 06:48:28.259413 (d101) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jun 20 06:48:28.259436 (d101) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jun 20 06:48:28.271417 (d101) (XEN) ACPI: No IOAPIC entries present Jun 20 06:48:28.271436 (d101) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jun 20 06:48:28.283422 (XEN) d101v0: upcall vector f1 Jun 20 06:48:28.283440 (d101) (XEN) Found and enabled local APIC! Jun 20 06:48:28.283467 (d101) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jun 20 06:48:28.295416 (d101) (XEN) Switched to APIC driver x2apic_mixed Jun 20 06:48:28.295436 (d101) (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 06:48:28.307411 (d101) (XEN) CPU0: Intel machine check reporting enabled Jun 20 06:48:28.307432 (d101) (XEN) Speculative mitigation facilities: Jun 20 06:48:28.319410 (d101) (XEN) Hardware hints: GDS_NO RFDS_NO Jun 20 06:48:28.319431 (d101) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 06:48:28.331412 (d101) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 06:48:28.331441 (d101) (XEN) Xen settings: BTI-Thunk: RETPOLINE, BHB-Seq: SHORT, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 06:48:28.355414 (d101) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 06:48:28.355441 (d101) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jun 20 06:48:28.367420 (d101) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 06:48:28.379419 (d101) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jun 20 06:48:28.379440 (d101) (XEN) Using scheduler: null Scheduler (null) Jun 20 06:48:28.391415 (d101) (XEN) Initializing null scheduler Jun 20 06:48:28.391435 (d101) (XEN) WARNING: This is experimental software in development. Jun 20 06:48:28.403416 (d101) (XEN) Use at your own risk. Jun 20 06:48:28.403434 (d101) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jun 20 06:48:28.403448 (d101) (XEN) Detected 1995.194 MHz processor. Jun 20 06:48:28.415417 (d101) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:48:28.415438 (d101) (XEN) I/O virtualisation disabled Jun 20 06:48:28.427417 (d101) (XEN) Enabling APIC mode. Using 0 I/O APICs Jun 20 06:48:28.427437 (d101) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jun 20 06:48:28.439420 (d101) (XEN) Allocated console ring of 16 KiB. Jun 20 06:48:28.439440 (d101) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:48:28.451415 (d101) (XEN) Brought up 1 CPUs Jun 20 06:48:28.451433 (d101) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 06:48:28.463413 (d101) (XEN) Initializing null scheduler Jun 20 06:48:28.463432 (d101) (XEN) WARNING: This is experimental software in development. Jun 20 06:48:28.475411 (d101) (XEN) Use at your own risk. Jun 20 06:48:28.475430 (d101) (XEN) mcheck_poll: Machine check polling timer started. Jun 20 06:48:28.475445 (d101) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jun 20 06:48:28.487422 (d101) (XEN) NX (Execute Disable) protection active Jun 20 06:48:28.487443 (d101) (XEN) *** Building a PV Dom101 *** Jun 20 06:48:28.499379 (d101) (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 06:48:28.535414 (d101) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 06:48:28.535436 (d101) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jun 20 06:48:28.547414 (d101) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 06:48:28.547434 (d101) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103482 pages to be allocated) Jun 20 06:48:28.559420 (d101) (XEN) Init. ramdisk: 000000001e45a000->000000001f800000 Jun 20 06:48:28.571415 (d101) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 06:48:28.571434 (d101) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 06:48:28.571449 (d101) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jun 20 06:48:28.583419 (d101) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jun 20 06:48:28.595420 (d101) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jun 20 06:48:28.595441 (d101) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jun 20 06:48:28.607414 (d101) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jun 20 06:48:28.607435 (d101) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jun 20 06:48:28.619424 (d101) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 06:48:28.619445 (d101) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 06:48:28.631413 (d101) (XEN) Dom101 has maximum 1 VCPUs Jun 20 06:48:28.631432 (d101) (XEN) Initial low memory virq threshold set at 0x40 pages. Jun 20 06:48:28.643411 (d101) (XEN) Scrubbing Free RAM in background Jun 20 06:48:28.643431 (d101) (XEN) Std. Loglevel: Errors, warnings and info Jun 20 06:48:28.643444 (d101) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jun 20 06:48:28.655419 (d101) (XEN) *** Serial input to DOM101 (type 'CTRL-a' three times to switch input) Jun 20 06:48:28.667393 (d101) (XEN) Freed 2048kB init memory Jun 20 06:48:28.667412 (d101) (XEN) d101v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:48:29.027402 [ 7010.141334] xen-blkback: backend/vbd/101/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:48:29.303420 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 1 to 2 frames Jun 20 06:48:29.315413 [ 7010.148626] xen-blkback: backend/vbd/101/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:48:29.315442 [ 7010.163657] vif vif-101-0 vif101.0: Guest Rx ready Jun 20 06:48:29.327417 [ 7010.164005] xenbr0: port 2(vif101.0) entered blocking state Jun 20 06:48:29.327440 [ 7010.164189] xenbr0: port 2(vif101.0) entered forwarding state Jun 20 06:48:29.339398 (d101) (XEN) d101v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:48:31.091374 (d101) (XEN) d101v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:48:35.115405 (d101) (XEN) d101v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:48:43.251378 [ 7043.646785] xenbr0: port 2(vif101.0) entered disabled state Jun 20 06:49:02.799395 [ 7043.738699] xenbr0: port 2(vif101.0) entered disabled state Jun 20 06:49:02.895426 [ 7043.739482] vif vif-101-0 vif101.0 (unregistering): left allmulticast mode Jun 20 06:49:02.907415 [ 7043.739713] vif vif-101-0 vif101.0 (unregistering): left promiscuous mode Jun 20 06:49:02.907439 [ 7043.739925] xenbr0: port 2(vif101.0) entered disabled state Jun 20 06:49:02.919381 (XEN) HVM d102v0 save: CPU Jun 20 06:49:28.839477 (XEN) HVM d102 save: PIC Jun 20 06:49:28.839497 (XEN) HVM d102 save: IOAPIC Jun 20 06:49:28.851488 (XEN) HVM d102v0 save: LAPIC Jun 20 06:49:28.851507 (XEN) HVM d102v0 save: LAPIC_REGS Jun 20 06:49:28.851519 (XEN) HVM d102 save: PCI_IRQ Jun 20 06:49:28.851530 (XEN) HVM d102 save: ISA_IRQ Jun 20 06:49:28.863489 (XEN) HVM d102 save: PCI_LINK Jun 20 06:49:28.863508 (XEN) HVM d102 save: PIT Jun 20 06:49:28.863519 (XEN) HVM d102 save: RTC Jun 20 06:49:28.863529 (XEN) HVM d102 save: HPET Jun 20 06:49:28.863539 (XEN) HVM d102 save: PMTIMER Jun 20 06:49:28.875495 (XEN) HVM d102v0 save: MTRR Jun 20 06:49:28.875514 (XEN) HVM d102 save: VIRIDIAN_DOMAIN Jun 20 06:49:28.875526 (XEN) HVM d102v0 save: CPU_XSAVE Jun 20 06:49:28.887485 (XEN) HVM d102v0 save: VIRIDIAN_VCPU Jun 20 06:49:28.887505 (XEN) HVM d102v0 save: VMCE_VCPU Jun 20 06:49:28.887517 (XEN) HVM d102v0 save: TSC_ADJUST Jun 20 06:49:28.887529 (XEN) HVM d102v0 save: CPU_MSR Jun 20 06:49:28.899474 (XEN) HVM restore d102: MTRR 0 Jun 20 06:49:28.899493 (XEN) HVM restore d102: CPU 0 Jun 20 06:49:28.899504 [ 7070.755914] xenbr0: port 2(vif102.0) entered blocking state Jun 20 06:49:29.907474 [ 7070.756086] xenbr0: port 2(vif102.0) entered disabled state Jun 20 06:49:29.919493 [ 7070.756262] vif vif-102-0 vif102.0: entered allmulticast mode Jun 20 06:49:29.931475 [ 7070.756460] vif vif-102-0 vif102.0: entered promiscuous mode Jun 20 06:49:29.931498 (d102) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:49:29.955496 (d102) __ __ _ _ _ ___ _ _ _ Jun 20 06:49:29.967488 (d102) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 06:49:29.967512 (d102) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 06:49:29.979506 (d102) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 06:49:29.991495 (d102) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 06:49:29.991518 (d102) Jun 20 06:49:30.003485 (d102) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Jun 20 04:23:41 UTC 2024 Jun 20 06:49:30.015488 (d102) (XEN) Latest ChangeSet: Jun 20 06:49:30.015506 (d102) (XEN) build-id: f0229acc2a1ef9a95ab96fe5edb983795947d202 Jun 20 06:49:30.027488 (d102) (XEN) PVH start info: (pa 0000ffc0) Jun 20 06:49:30.027507 (d102) (XEN) version: 1 Jun 20 06:49:30.027518 (d102) (XEN) flags: 0 Jun 20 06:49:30.027528 (d102) (XEN) nr_modules: 2 Jun 20 06:49:30.039490 (d102) (XEN) modlist_pa: 000000000000ff60 Jun 20 06:49:30.039510 (d102) (XEN) cmdline_pa: 000000000000ffa0 Jun 20 06:49:30.039522 (d102) (XEN) cmdline: 'pv-shim console=xen,pv' Jun 20 06:49:30.051493 (d102) (XEN) rsdp_pa: 00000000fc008000 Jun 20 06:49:30.051512 (d102) (XEN) mod[0].pa: 0000000000a00000 Jun 20 06:49:30.063489 (d102) (XEN) mod[0].size: 0000000012034048 Jun 20 06:49:30.063510 (d102) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jun 20 06:49:30.075490 (d102) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jun 20 06:49:30.075519 (d102) (XEN) mod[1].pa: 000000000157a000 Jun 20 06:49:30.087493 (d102) (XEN) mod[1].size: 0000000020602880 Jun 20 06:49:30.087513 (d102) (XEN) mod[1].cmdline_pa: 0000000000000000 Jun 20 06:49:30.099492 (d102) (XEN) Bootloader: PVH Directboot Jun 20 06:49:30.099511 (d102) (XEN) Command line: pv-shim console=xen,pv Jun 20 06:49:30.111488 (d102) (XEN) Xen image load base address: 0 Jun 20 06:49:30.111508 (d102) (XEN) Running on Xen Jun 20 06:49:30.111519 (d102) (XEN) Disc information: Jun 20 06:49:30.111529 (d102) (XEN) Found 0 MBR signatures Jun 20 06:49:30.123492 (d102) (XEN) Found 0 EDD information structures Jun 20 06:49:30.123512 (d102) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 06:49:30.135503 (d102) (XEN) PVH-e820 RAM map: Jun 20 06:49:30.135520 (d102) (XEN) [0000000000000000, 000000001fffffff] (usable) Jun 20 06:49:30.147488 (d102) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jun 20 06:49:30.147508 (d102) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jun 20 06:49:30.159491 (d102) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jun 20 06:49:30.159512 (d102) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jun 20 06:49:30.171489 (d102) (XEN) BSP microcode revision: 0x0b000040 Jun 20 06:49:30.171509 (d102) (XEN) New Xen image base address: 0x1f600000 Jun 20 06:49:30.183486 (d102) (XEN) System RAM: 512MB (524292kB) Jun 20 06:49:30.183506 (d102) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jun 20 06:49:30.183520 (d102) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jun 20 06:49:30.195496 (d102) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jun 20 06:49:30.207491 (d102) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jun 20 06:49:30.207515 (d102) (XEN) ACPI: FACS FC001000, 0040 Jun 20 06:49:30.219491 (d102) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jun 20 06:49:30.219516 (d102) (XEN) No NUMA configuration found Jun 20 06:49:30.231491 (d102) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jun 20 06:49:30.231512 (d102) (XEN) Domain heap initialised Jun 20 06:49:30.243489 (d102) (XEN) DMI not present. Jun 20 06:49:30.243507 (d102) (XEN) Using APIC driver default Jun 20 06:49:30.243519 (d102) (XEN) ACPI: PM-Timer is too short Jun 20 06:49:30.255487 (d102) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 06:49:30.255509 (d102) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jun 20 06:49:30.267494 (d102) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jun 20 06:49:30.267517 (d102) (XEN) ACPI: No IOAPIC entries present Jun 20 06:49:30.279488 (d102) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jun 20 06:49:30.279509 (XEN) d102v0: upcall vector f1 Jun 20 06:49:30.279520 (d102) (XEN) Found and enabled local APIC! Jun 20 06:49:30.291458 (d102) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jun 20 06:49:30.291478 (d102) (XEN) Switched to APIC driver x2apic_mixed Jun 20 06:49:30.291491 (d102) (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 06:49:30.303490 (d102) (XEN) CPU0: Intel machine check reporting enabled Jun 20 06:49:30.303511 (d102) (XEN) Speculative mitigation facilities: Jun 20 06:49:30.315492 (d102) (XEN) Hardware hints: GDS_NO RFDS_NO Jun 20 06:49:30.315512 (d102) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 06:49:30.327492 (d102) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 06:49:30.339491 (d102) (XEN) Xen settings: BTI-Thunk: RETPOLINE, BHB-Seq: SHORT, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 06:49:30.351495 (d102) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 06:49:30.363490 (d102) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jun 20 06:49:30.363514 (d102) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 06:49:30.375496 (d102) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jun 20 06:49:30.387490 (d102) (XEN) Using scheduler: null Scheduler (null) Jun 20 06:49:30.387510 (d102) (XEN) Initializing null scheduler Jun 20 06:49:30.387523 (d102) (XEN) WARNING: This is experimental software in development. Jun 20 06:49:30.399494 (d102) (XEN) Use at your own risk. Jun 20 06:49:30.399513 (d102) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jun 20 06:49:30.411491 (d102) (XEN) Detected 1995.194 MHz processor. Jun 20 06:49:30.411511 (d102) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:49:30.423489 (d102) (XEN) I/O virtualisation disabled Jun 20 06:49:30.423509 (d102) (XEN) Enabling APIC mode. Using 0 I/O APICs Jun 20 06:49:30.423522 (d102) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jun 20 06:49:30.435500 (d102) (XEN) Allocated console ring of 16 KiB. Jun 20 06:49:30.447458 (d102) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:49:30.447480 (d102) (XEN) Brought up 1 CPUs Jun 20 06:49:30.447491 (d102) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 06:49:30.459422 (d102) (XEN) Initializing null scheduler Jun 20 06:49:30.459442 (d102) (XEN) WARNING: This is experimental software in development. Jun 20 06:49:30.471415 (d102) (XEN) Use at your own risk. Jun 20 06:49:30.471434 (d102) (XEN) mcheck_poll: Machine check polling timer started. Jun 20 06:49:30.483416 (d102) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jun 20 06:49:30.483439 (d102) (XEN) NX (Execute Disable) protection active Jun 20 06:49:30.495394 (d102) (XEN) *** Building a PV Dom102 *** Jun 20 06:49:30.495413 (d102) (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 06:49:30.531393 (d102) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 06:49:30.543425 (d102) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jun 20 06:49:30.543446 (d102) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 06:49:30.555414 (d102) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103482 pages to be allocated) Jun 20 06:49:30.567411 (d102) (XEN) Init. ramdisk: 000000001e45a000->000000001f800000 Jun 20 06:49:30.567432 (d102) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 06:49:30.579409 (d102) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 06:49:30.579432 (d102) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jun 20 06:49:30.591413 (d102) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jun 20 06:49:30.591442 (d102) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jun 20 06:49:30.603412 (d102) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jun 20 06:49:30.603433 (d102) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jun 20 06:49:30.615412 (d102) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jun 20 06:49:30.615434 (d102) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 06:49:30.627418 (d102) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 06:49:30.627438 (d102) (XEN) Dom102 has maximum 1 VCPUs Jun 20 06:49:30.639412 (d102) (XEN) Initial low memory virq threshold set at 0x40 pages. Jun 20 06:49:30.639435 (d102) (XEN) Scrubbing Free RAM in background Jun 20 06:49:30.651411 (d102) (XEN) Std. Loglevel: Errors, warnings and info Jun 20 06:49:30.651433 (d102) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jun 20 06:49:30.663412 (d102) (XEN) *** Serial input to DOM102 (type 'CTRL-a' three times to switch input) Jun 20 06:49:30.663438 (d102) (XEN) Freed 2048kB init memory Jun 20 06:49:30.675367 (d102) (XEN) d102v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:49:31.035384 [ 7072.141847] xen-blkback: backend/vbd/102/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:49:31.299423 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 1 to 2 frames Jun 20 06:49:31.311423 [ 7072.147422] xen-blkback: backend/vbd/102/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:49:31.323420 [ 7072.162348] vif vif-102-0 vif102.0: Guest Rx ready Jun 20 06:49:31.323440 [ 7072.162662] xenbr0: port 2(vif102.0) entered blocking state Jun 20 06:49:31.335417 [ 7072.162846] xenbr0: port 2(vif102.0) entered forwarding state Jun 20 06:49:31.347361 (d102) (XEN) d102v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:49:33.087401 (d102) (XEN) d102v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:49:37.119404 (d102) (XEN) d102v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:49:45.255376 [ 7105.514806] xenbr0: port 2(vif102.0) entered disabled state Jun 20 06:50:04.671398 [ 7105.606552] xenbr0: port 2(vif102.0) entered disabled state Jun 20 06:50:04.767416 [ 7105.607140] vif vif-102-0 vif102.0 (unregistering): left allmulticast mode Jun 20 06:50:04.767440 [ 7105.607384] vif vif-102-0 vif102.0 (unregistering): left promiscuous mode Jun 20 06:50:04.779460 [ 7105.607606] xenbr0: port 2(vif102.0) entered disabled state Jun 20 06:50:04.791367 (XEN) HVM d103v0 save: CPU Jun 20 06:50:30.051379 (XEN) HVM d103 save: PIC Jun 20 06:50:30.063412 (XEN) HVM d103 save: IOAPIC Jun 20 06:50:30.063431 (XEN) HVM d103v0 save: LAPIC Jun 20 06:50:30.063442 (XEN) HVM d103v0 save: LAPIC_REGS Jun 20 06:50:30.063453 (XEN) HVM d103 save: PCI_IRQ Jun 20 06:50:30.075415 (XEN) HVM d103 save: ISA_IRQ Jun 20 06:50:30.075434 (XEN) HVM d103 save: PCI_LINK Jun 20 06:50:30.075445 (XEN) HVM d103 save: PIT Jun 20 06:50:30.075455 (XEN) HVM d103 save: RTC Jun 20 06:50:30.087415 (XEN) HVM d103 save: HPET Jun 20 06:50:30.087433 (XEN) HVM d103 save: PMTIMER Jun 20 06:50:30.087444 (XEN) HVM d103v0 save: MTRR Jun 20 06:50:30.087454 (XEN) HVM d103 save: VIRIDIAN_DOMAIN Jun 20 06:50:30.099413 (XEN) HVM d103v0 save: CPU_XSAVE Jun 20 06:50:30.099433 (XEN) HVM d103v0 save: VIRIDIAN_VCPU Jun 20 06:50:30.099445 (XEN) HVM d103v0 save: VMCE_VCPU Jun 20 06:50:30.111412 (XEN) HVM d103v0 save: TSC_ADJUST Jun 20 06:50:30.111433 (XEN) HVM d103v0 save: CPU_MSR Jun 20 06:50:30.111444 (XEN) HVM restore d103: MTRR 0 Jun 20 06:50:30.111455 (XEN) HVM restore d103: CPU 0 Jun 20 06:50:30.123364 [ 7131.990935] xenbr0: port 2(vif103.0) entered blocking state Jun 20 06:50:31.143393 [ 7131.991106] xenbr0: port 2(vif103.0) entered disabled state Jun 20 06:50:31.155417 [ 7131.991279] vif vif-103-0 vif103.0: entered allmulticast mode Jun 20 06:50:31.167392 [ 7131.991480] vif vif-103-0 vif103.0: entered promiscuous mode Jun 20 06:50:31.167415 (d103) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:50:31.191431 (d103) __ __ _ _ _ ___ _ _ _ Jun 20 06:50:31.203415 (d103) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 06:50:31.203438 (d103) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 06:50:31.215420 (d103) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 06:50:31.227421 (d103) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 06:50:31.239412 (d103) Jun 20 06:50:31.239427 (d103) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Jun 20 04:23:41 UTC 2024 Jun 20 06:50:31.251415 (d103) (XEN) Latest ChangeSet: Jun 20 06:50:31.251433 (d103) (XEN) build-id: f0229acc2a1ef9a95ab96fe5edb983795947d202 Jun 20 06:50:31.263414 (d103) (XEN) PVH start info: (pa 0000ffc0) Jun 20 06:50:31.263434 (d103) (XEN) version: 1 Jun 20 06:50:31.263444 (d103) (XEN) flags: 0 Jun 20 06:50:31.263454 (d103) (XEN) nr_modules: 2 Jun 20 06:50:31.275416 (d103) (XEN) modlist_pa: 000000000000ff60 Jun 20 06:50:31.275435 (d103) (XEN) cmdline_pa: 000000000000ffa0 Jun 20 06:50:31.275447 (d103) (XEN) cmdline: 'pv-shim console=xen,pv' Jun 20 06:50:31.287417 (d103) (XEN) rsdp_pa: 00000000fc008000 Jun 20 06:50:31.287436 (d103) (XEN) mod[0].pa: 0000000000a00000 Jun 20 06:50:31.299414 (d103) (XEN) mod[0].size: 0000000012034048 Jun 20 06:50:31.299434 (d103) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jun 20 06:50:31.311410 (d103) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jun 20 06:50:31.323415 (d103) (XEN) mod[1].pa: 000000000157a000 Jun 20 06:50:31.323436 (d103) (XEN) mod[1].size: 0000000020602880 Jun 20 06:50:31.323449 (d103) (XEN) mod[1].cmdline_pa: 0000000000000000 Jun 20 06:50:31.335415 (d103) (XEN) Bootloader: PVH Directboot Jun 20 06:50:31.335435 (d103) (XEN) Command line: pv-shim console=xen,pv Jun 20 06:50:31.347409 (d103) (XEN) Xen image load base address: 0 Jun 20 06:50:31.347429 (d103) (XEN) Running on Xen Jun 20 06:50:31.347440 (d103) (XEN) Disc information: Jun 20 06:50:31.347450 (d103) (XEN) Found 0 MBR signatures Jun 20 06:50:31.359415 (d103) (XEN) Found 0 EDD information structures Jun 20 06:50:31.359434 (d103) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 06:50:31.371418 (d103) (XEN) PVH-e820 RAM map: Jun 20 06:50:31.371436 (d103) (XEN) [0000000000000000, 000000001fffffff] (usable) Jun 20 06:50:31.383410 (d103) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jun 20 06:50:31.383431 (d103) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jun 20 06:50:31.395411 (d103) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jun 20 06:50:31.395432 (d103) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jun 20 06:50:31.407412 (d103) (XEN) BSP microcode revision: 0x0b000040 Jun 20 06:50:31.407432 (d103) (XEN) New Xen image base address: 0x1f600000 Jun 20 06:50:31.419410 (d103) (XEN) System RAM: 512MB (524292kB) Jun 20 06:50:31.419430 (d103) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jun 20 06:50:31.419444 (d103) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jun 20 06:50:31.431419 (d103) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jun 20 06:50:31.443415 (d103) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jun 20 06:50:31.443439 (d103) (XEN) ACPI: FACS FC001000, 0040 Jun 20 06:50:31.455415 (d103) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jun 20 06:50:31.455440 (d103) (XEN) No NUMA configuration found Jun 20 06:50:31.467426 (d103) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jun 20 06:50:31.467447 (d103) (XEN) Domain heap initialised Jun 20 06:50:31.479419 (d103) (XEN) DMI not present. Jun 20 06:50:31.479437 (d103) (XEN) Using APIC driver default Jun 20 06:50:31.479450 (d103) (XEN) ACPI: PM-Timer is too short Jun 20 06:50:31.491414 (d103) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 06:50:31.491437 (d103) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jun 20 06:50:31.503411 (d103) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jun 20 06:50:31.503433 (d103) (XEN) ACPI: No IOAPIC entries present Jun 20 06:50:31.515415 (d103) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jun 20 06:50:31.515436 (XEN) d103v0: upcall vector f1 Jun 20 06:50:31.515447 (d103) (XEN) Found and enabled local APIC! Jun 20 06:50:31.527413 (d103) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jun 20 06:50:31.527433 (d103) (XEN) Switched to APIC driver x2apic_mixed Jun 20 06:50:31.539412 (d103) (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 06:50:31.539433 (d103) (XEN) CPU0: Intel machine check reporting enabled Jun 20 06:50:31.539447 (d103) (XEN) Speculative mitigation facilities: Jun 20 06:50:31.551416 (d103) (XEN) Hardware hints: GDS_NO RFDS_NO Jun 20 06:50:31.551436 (d103) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 06:50:31.563416 (d103) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 06:50:31.575416 (d103) (XEN) Xen settings: BTI-Thunk: RETPOLINE, BHB-Seq: SHORT, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 06:50:31.587419 (d103) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 06:50:31.599418 (d103) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jun 20 06:50:31.599441 (d103) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 06:50:31.611420 (d103) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jun 20 06:50:31.623412 (d103) (XEN) Using scheduler: null Scheduler (null) Jun 20 06:50:31.623432 (d103) (XEN) Initializing null scheduler Jun 20 06:50:31.623444 (d103) (XEN) WARNING: This is experimental software in development. Jun 20 06:50:31.635418 (d103) (XEN) Use at your own risk. Jun 20 06:50:31.635437 (d103) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jun 20 06:50:31.647412 (d103) (XEN) Detected 1995.194 MHz processor. Jun 20 06:50:31.647431 (d103) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:50:31.659417 (d103) (XEN) I/O virtualisation disabled Jun 20 06:50:31.659436 (d103) (XEN) Enabling APIC mode. Using 0 I/O APICs Jun 20 06:50:31.659449 (d103) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jun 20 06:50:31.671423 (d103) (XEN) Allocated console ring of 16 KiB. Jun 20 06:50:31.683412 (d103) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:50:31.683434 (d103) (XEN) Brought up 1 CPUs Jun 20 06:50:31.683445 (d103) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 06:50:31.695418 (d103) (XEN) Initializing null scheduler Jun 20 06:50:31.695438 (d103) (XEN) WARNING: This is experimental software in development. Jun 20 06:50:31.707419 (d103) (XEN) Use at your own risk. Jun 20 06:50:31.707437 (d103) (XEN) mcheck_poll: Machine check polling timer started. Jun 20 06:50:31.719414 (d103) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jun 20 06:50:31.719438 (d103) (XEN) NX (Execute Disable) protection active Jun 20 06:50:31.731396 (d103) (XEN) *** Building a PV Dom103 *** Jun 20 06:50:31.731415 (d103) (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 06:50:31.827416 (d103) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 06:50:31.827438 (d103) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jun 20 06:50:31.839416 (d103) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 06:50:31.839436 (d103) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103482 pages to be allocated) Jun 20 06:50:31.851424 (d103) (XEN) Init. ramdisk: 000000001e45a000->000000001f800000 Jun 20 06:50:31.863419 (d103) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 06:50:31.863439 (d103) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 06:50:31.875411 (d103) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jun 20 06:50:31.875432 (d103) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jun 20 06:50:31.887412 (d103) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jun 20 06:50:31.887434 (d103) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jun 20 06:50:31.899415 (d103) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jun 20 06:50:31.899436 (d103) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jun 20 06:50:31.911414 (d103) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 06:50:31.911435 (d103) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 06:50:31.923415 (d103) (XEN) Dom103 has maximum 1 VCPUs Jun 20 06:50:31.923434 (d103) (XEN) Initial low memory virq threshold set at 0x40 pages. Jun 20 06:50:31.935414 (d103) (XEN) Scrubbing Free RAM in background Jun 20 06:50:31.935434 (d103) (XEN) Std. Loglevel: Errors, warnings and info Jun 20 06:50:31.935448 (d103) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jun 20 06:50:31.947429 (d103) (XEN) *** Serial input to DOM103 (type 'CTRL-a' three times to switch input) Jun 20 06:50:31.959398 (d103) (XEN) Freed 2048kB init memory Jun 20 06:50:31.959416 (d103) (XEN) d103v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:50:32.331381 [ 7133.433244] xen-blkback: backend/vbd/103/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:50:32.595421 (XEN) common/grant_table.c:1909:d103v0 Expanding d103 grant table from 1 to 2 frames Jun 20 06:50:32.607417 [ 7133.440207] xen-blkback: backend/vbd/103/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:50:32.619416 [ 7133.458398] vif vif-103-0 vif103.0: Guest Rx ready Jun 20 06:50:32.619436 [ 7133.458706] xenbr0: port 2(vif103.0) entered blocking state Jun 20 06:50:32.631404 [ 7133.458891] xenbr0: port 2(vif103.0) entered forwarding state Jun 20 06:50:32.631426 (d103) (XEN) d103v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:50:34.387392 (d103) (XEN) d103v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:50:38.419394 (d103) (XEN) d103v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:50:46.543405 [ 7166.816395] xenbr0: port 2(vif103.0) entered disabled state Jun 20 06:51:05.971397 [ 7166.917515] xenbr0: port 2(vif103.0) entered disabled state Jun 20 06:51:06.079420 [ 7166.918109] vif vif-103-0 vif103.0 (unregistering): left allmulticast mode Jun 20 06:51:06.079448 [ 7166.918347] vif vif-103-0 vif103.0 (unregistering): left promiscuous mode Jun 20 06:51:06.100870 [ 7166.918572] xenbr0: port 2(vif103.0) entered disabled state Jun 20 06:51:06.103364 (XEN) HVM d104v0 save: CPU Jun 20 06:51:31.355414 (XEN) HVM d104 save: PIC Jun 20 06:51:31.355433 (XEN) HVM d104 save: IOAPIC Jun 20 06:51:31.355444 (XEN) HVM d104v0 save: LAPIC Jun 20 06:51:31.355455 (XEN) HVM d104v0 save: LAPIC_REGS Jun 20 06:51:31.367412 (XEN) HVM d104 save: PCI_IRQ Jun 20 06:51:31.367431 (XEN) HVM d104 save: ISA_IRQ Jun 20 06:51:31.367442 (XEN) HVM d104 save: PCI_LINK Jun 20 06:51:31.367453 (XEN) HVM d104 save: PIT Jun 20 06:51:31.379411 (XEN) HVM d104 save: RTC Jun 20 06:51:31.379429 (XEN) HVM d104 save: HPET Jun 20 06:51:31.379440 (XEN) HVM d104 save: PMTIMER Jun 20 06:51:31.379451 (XEN) HVM d104v0 save: MTRR Jun 20 06:51:31.379461 (XEN) HVM d104 save: VIRIDIAN_DOMAIN Jun 20 06:51:31.391415 (XEN) HVM d104v0 save: CPU_XSAVE Jun 20 06:51:31.391434 (XEN) HVM d104v0 save: VIRIDIAN_VCPU Jun 20 06:51:31.391446 (XEN) HVM d104v0 save: VMCE_VCPU Jun 20 06:51:31.403413 (XEN) HVM d104v0 save: TSC_ADJUST Jun 20 06:51:31.403432 (XEN) HVM d104v0 save: CPU_MSR Jun 20 06:51:31.403444 (XEN) HVM restore d104: MTRR 0 Jun 20 06:51:31.403454 (XEN) HVM restore d104: CPU 0 Jun 20 06:51:31.415371 [ 7193.229134] xenbr0: port 2(vif104.0) entered blocking state Jun 20 06:51:32.387423 [ 7193.229343] xenbr0: port 2(vif104.0) entered disabled state Jun 20 06:51:32.399412 [ 7193.229505] vif vif-104-0 vif104.0: entered allmulticast mode Jun 20 06:51:32.399434 [ 7193.229704] vif vif-104-0 vif104.0: entered promiscuous mode Jun 20 06:51:32.411372 (d104) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:51:32.447387 (d104) __ __ _ _ _ ___ _ _ _ Jun 20 06:51:32.447407 (d104) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 06:51:32.459425 (d104) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 06:51:32.471414 (d104) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 06:51:32.471437 (d104) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 06:51:32.483416 (d104) Jun 20 06:51:32.483430 (d104) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Jun 20 04:23:41 UTC 2024 Jun 20 06:51:32.495423 (d104) (XEN) Latest ChangeSet: Jun 20 06:51:32.507410 (d104) (XEN) build-id: f0229acc2a1ef9a95ab96fe5edb983795947d202 Jun 20 06:51:32.507432 (d104) (XEN) PVH start info: (pa 0000ffc0) Jun 20 06:51:32.507444 (d104) (XEN) version: 1 Jun 20 06:51:32.519414 (d104) (XEN) flags: 0 Jun 20 06:51:32.519432 (d104) (XEN) nr_modules: 2 Jun 20 06:51:32.519442 (d104) (XEN) modlist_pa: 000000000000ff60 Jun 20 06:51:32.531409 (d104) (XEN) cmdline_pa: 000000000000ffa0 Jun 20 06:51:32.531429 (d104) (XEN) cmdline: 'pv-shim console=xen,pv' Jun 20 06:51:32.531442 (d104) (XEN) rsdp_pa: 00000000fc008000 Jun 20 06:51:32.543412 (d104) (XEN) mod[0].pa: 0000000000a00000 Jun 20 06:51:32.543431 (d104) (XEN) mod[0].size: 0000000012034048 Jun 20 06:51:32.555411 (d104) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jun 20 06:51:32.555431 (d104) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jun 20 06:51:32.567418 (d104) (XEN) mod[1].pa: 000000000157a000 Jun 20 06:51:32.567437 (d104) (XEN) mod[1].size: 0000000020602880 Jun 20 06:51:32.579414 (d104) (XEN) mod[1].cmdline_pa: 0000000000000000 Jun 20 06:51:32.579434 (d104) (XEN) Bootloader: PVH Directboot Jun 20 06:51:32.591413 (d104) (XEN) Command line: pv-shim console=xen,pv Jun 20 06:51:32.591434 (d104) (XEN) Xen image load base address: 0 Jun 20 06:51:32.591446 (d104) (XEN) Running on Xen Jun 20 06:51:32.603412 (d104) (XEN) Disc information: Jun 20 06:51:32.603430 (d104) (XEN) Found 0 MBR signatures Jun 20 06:51:32.603442 (d104) (XEN) Found 0 EDD information structures Jun 20 06:51:32.615411 (d104) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 06:51:32.615438 (d104) (XEN) PVH-e820 RAM map: Jun 20 06:51:32.627414 (d104) (XEN) [0000000000000000, 000000001fffffff] (usable) Jun 20 06:51:32.627434 (d104) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jun 20 06:51:32.639414 (d104) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jun 20 06:51:32.639435 (d104) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jun 20 06:51:32.651411 (d104) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jun 20 06:51:32.651431 (d104) (XEN) BSP microcode revision: 0x0b000040 Jun 20 06:51:32.663411 (d104) (XEN) New Xen image base address: 0x1f600000 Jun 20 06:51:32.663431 (d104) (XEN) System RAM: 512MB (524292kB) Jun 20 06:51:32.663443 (d104) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jun 20 06:51:32.675418 (d104) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jun 20 06:51:32.687412 (d104) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jun 20 06:51:32.687436 (d104) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jun 20 06:51:32.699426 (d104) (XEN) ACPI: FACS FC001000, 0040 Jun 20 06:51:32.699444 (d104) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jun 20 06:51:32.711418 (d104) (XEN) No NUMA configuration found Jun 20 06:51:32.711437 (d104) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jun 20 06:51:32.723412 (d104) (XEN) Domain heap initialised Jun 20 06:51:32.723431 (d104) (XEN) DMI not present. Jun 20 06:51:32.723442 (d104) (XEN) Using APIC driver default Jun 20 06:51:32.735413 (d104) (XEN) ACPI: PM-Timer is too short Jun 20 06:51:32.735433 (d104) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 06:51:32.747409 (d104) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jun 20 06:51:32.747432 (d104) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jun 20 06:51:32.759412 (d104) (XEN) ACPI: No IOAPIC entries present Jun 20 06:51:32.759432 (d104) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jun 20 06:51:32.771412 (XEN) d104v0: upcall vector f1 Jun 20 06:51:32.771431 (d104) (XEN) Found and enabled local APIC! Jun 20 06:51:32.771443 (d104) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jun 20 06:51:32.783410 (d104) (XEN) Switched to APIC driver x2apic_mixed Jun 20 06:51:32.783431 (d104) (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 06:51:32.783444 (d104) (XEN) CPU0: Intel machine check reporting enabled Jun 20 06:51:32.795415 (d104) (XEN) Speculative mitigation facilities: Jun 20 06:51:32.795435 (d104) (XEN) Hardware hints: GDS_NO RFDS_NO Jun 20 06:51:32.807411 (d104) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 06:51:32.807434 (d104) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 06:51:32.819426 (d104) (XEN) Xen settings: BTI-Thunk: RETPOLINE, BHB-Seq: SHORT, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 06:51:32.831425 (d104) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 06:51:32.843463 (d104) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jun 20 06:51:32.855417 (d104) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 06:51:32.867408 (d104) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jun 20 06:51:32.867431 (d104) (XEN) Using scheduler: null Scheduler (null) Jun 20 06:51:32.879410 (d104) (XEN) Initializing null scheduler Jun 20 06:51:32.879429 (d104) (XEN) WARNING: This is experimental software in development. Jun 20 06:51:32.879445 (d104) (XEN) Use at your own risk. Jun 20 06:51:32.891411 (d104) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jun 20 06:51:32.891432 (d104) (XEN) Detected 1995.194 MHz processor. Jun 20 06:51:32.903410 (d104) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:51:32.903431 (d104) (XEN) I/O virtualisation disabled Jun 20 06:51:32.903444 (d104) (XEN) Enabling APIC mode. Using 0 I/O APICs Jun 20 06:51:32.915413 (d104) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jun 20 06:51:32.927412 (d104) (XEN) Allocated console ring of 16 KiB. Jun 20 06:51:32.927431 (d104) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:51:32.927445 (d104) (XEN) Brought up 1 CPUs Jun 20 06:51:32.939412 (d104) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 06:51:32.939434 (d104) (XEN) Initializing null scheduler Jun 20 06:51:32.951413 (d104) (XEN) WARNING: This is experimental software in development. Jun 20 06:51:32.951435 (d104) (XEN) Use at your own risk. Jun 20 06:51:32.963410 (d104) (XEN) mcheck_poll: Machine check polling timer started. Jun 20 06:51:32.963433 (d104) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jun 20 06:51:32.975412 (d104) (XEN) NX (Execute Disable) protection active Jun 20 06:51:32.975433 (d104) (XEN) *** Building a PV Dom104 *** Jun 20 06:51:32.975445 (d104) (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 06:51:33.095408 (d104) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 06:51:33.107420 (d104) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jun 20 06:51:33.107442 (d104) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 06:51:33.119412 (d104) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103482 pages to be allocated) Jun 20 06:51:33.119438 (d104) (XEN) Init. ramdisk: 000000001e45a000->000000001f800000 Jun 20 06:51:33.131417 (d104) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 06:51:33.131436 (d104) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 06:51:33.143412 (d104) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jun 20 06:51:33.143433 (d104) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jun 20 06:51:33.155417 (d104) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jun 20 06:51:33.155438 (d104) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jun 20 06:51:33.167418 (d104) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jun 20 06:51:33.179411 (d104) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jun 20 06:51:33.179433 (d104) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 06:51:33.191416 (d104) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 06:51:33.191435 (d104) (XEN) Dom104 has maximum 1 VCPUs Jun 20 06:51:33.191447 (d104) (XEN) Initial low memory virq threshold set at 0x40 pages. Jun 20 06:51:33.203419 (d104) (XEN) Scrubbing Free RAM in background Jun 20 06:51:33.203439 (d104) (XEN) Std. Loglevel: Errors, warnings and info Jun 20 06:51:33.215415 (d104) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jun 20 06:51:33.215437 (d104) (XEN) *** Serial input to DOM104 (type 'CTRL-a' three times to switch input) Jun 20 06:51:33.227417 (d104) (XEN) Freed 2048kB init memory Jun 20 06:51:33.227435 (d104) (XEN) d104v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:51:33.623360 [ 7194.722086] xen-blkback: backend/vbd/104/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:51:33.887418 [ 7194.728874] xen-blkback: backend/vbd/104/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:51:33.899418 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 1 to 2 frames Jun 20 06:51:33.911415 [ 7194.748915] vif vif-104-0 vif104.0: Guest Rx ready Jun 20 06:51:33.911435 [ 7194.749264] xenbr0: port 2(vif104.0) entered blocking state Jun 20 06:51:33.923390 [ 7194.749450] xenbr0: port 2(vif104.0) entered forwarding state Jun 20 06:51:33.923413 (d104) (XEN) d104v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:51:35.675403 (d104) (XEN) d104v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:51:39.707408 (d104) (XEN) d104v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:51:47.843358 [ 7228.142032] xenbr0: port 2(vif104.0) entered disabled state Jun 20 06:52:07.299508 [ 7228.229815] xenbr0: port 2(vif104.0) entered disabled state Jun 20 06:52:07.395519 [ 7228.230543] vif vif-104-0 vif104.0 (unregistering): left allmulticast mode Jun 20 06:52:07.395543 [ 7228.230777] vif vif-104-0 vif104.0 (unregistering): left promiscuous mode Jun 20 06:52:07.407522 [ 7228.231013] xenbr0: port 2(vif104.0) entered disabled state Jun 20 06:52:07.407544 (XEN) HVM d105v0 save: CPU Jun 20 06:52:32.679401 (XEN) HVM d105 save: PIC Jun 20 06:52:32.679419 (XEN) HVM d105 save: IOAPIC Jun 20 06:52:32.691462 (XEN) HVM d105v0 save: LAPIC Jun 20 06:52:32.691481 (XEN) HVM d105v0 save: LAPIC_REGS Jun 20 06:52:32.691494 (XEN) HVM d105 save: PCI_IRQ Jun 20 06:52:32.691504 (XEN) HVM d105 save: ISA_IRQ Jun 20 06:52:32.703411 (XEN) HVM d105 save: PCI_LINK Jun 20 06:52:32.703430 (XEN) HVM d105 save: PIT Jun 20 06:52:32.703441 (XEN) HVM d105 save: RTC Jun 20 06:52:32.703451 (XEN) HVM d105 save: HPET Jun 20 06:52:32.715412 (XEN) HVM d105 save: PMTIMER Jun 20 06:52:32.715431 (XEN) HVM d105v0 save: MTRR Jun 20 06:52:32.715442 (XEN) HVM d105 save: VIRIDIAN_DOMAIN Jun 20 06:52:32.715454 (XEN) HVM d105v0 save: CPU_XSAVE Jun 20 06:52:32.727419 (XEN) HVM d105v0 save: VIRIDIAN_VCPU Jun 20 06:52:32.727439 (XEN) HVM d105v0 save: VMCE_VCPU Jun 20 06:52:32.727450 (XEN) HVM d105v0 save: TSC_ADJUST Jun 20 06:52:32.727460 (XEN) HVM d105v0 save: CPU_MSR Jun 20 06:52:32.739430 (XEN) HVM restore d105: MTRR 0 Jun 20 06:52:32.739448 (XEN) HVM restore d105: CPU 0 Jun 20 06:52:32.739459 [ 7254.600579] xenbr0: port 2(vif105.0) entered blocking state Jun 20 06:52:33.759413 [ 7254.600814] xenbr0: port 2(vif105.0) entered disabled state Jun 20 06:52:33.771418 [ 7254.601061] vif vif-105-0 vif105.0: entered allmulticast mode Jun 20 06:52:33.771440 [ 7254.601388] vif vif-105-0 vif105.0: entered promiscuous mode Jun 20 06:52:33.783378 (d105) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:52:33.831414 (d105) __ __ _ _ _ ___ _ _ _ Jun 20 06:52:33.831435 (d105) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 06:52:33.843417 (d105) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 06:52:33.855414 (d105) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 06:52:33.855437 (d105) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 06:52:33.867419 (d105) Jun 20 06:52:33.867434 (d105) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Jun 20 04:23:41 UTC 2024 Jun 20 06:52:33.879423 (d105) (XEN) Latest ChangeSet: Jun 20 06:52:33.891411 (d105) (XEN) build-id: f0229acc2a1ef9a95ab96fe5edb983795947d202 Jun 20 06:52:33.891432 (d105) (XEN) PVH start info: (pa 0000ffc0) Jun 20 06:52:33.891445 (d105) (XEN) version: 1 Jun 20 06:52:33.903414 (d105) (XEN) flags: 0 Jun 20 06:52:33.903431 (d105) (XEN) nr_modules: 2 Jun 20 06:52:33.903441 (d105) (XEN) modlist_pa: 000000000000ff60 Jun 20 06:52:33.915414 (d105) (XEN) cmdline_pa: 000000000000ffa0 Jun 20 06:52:33.915434 (d105) (XEN) cmdline: 'pv-shim console=xen,pv' Jun 20 06:52:33.915447 (d105) (XEN) rsdp_pa: 00000000fc008000 Jun 20 06:52:33.927418 (d105) (XEN) mod[0].pa: 0000000000a00000 Jun 20 06:52:33.927438 (d105) (XEN) mod[0].size: 0000000012034048 Jun 20 06:52:33.939411 (d105) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jun 20 06:52:33.939432 (d105) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jun 20 06:52:33.951419 (d105) (XEN) mod[1].pa: 000000000157a000 Jun 20 06:52:33.951438 (d105) (XEN) mod[1].size: 0000000020602880 Jun 20 06:52:33.963426 (d105) (XEN) mod[1].cmdline_pa: 0000000000000000 Jun 20 06:52:33.963446 (d105) (XEN) Bootloader: PVH Directboot Jun 20 06:52:33.975412 (d105) (XEN) Command line: pv-shim console=xen,pv Jun 20 06:52:33.975432 (d105) (XEN) Xen image load base address: 0 Jun 20 06:52:33.975444 (d105) (XEN) Running on Xen Jun 20 06:52:33.987413 (d105) (XEN) Disc information: Jun 20 06:52:33.987431 (d105) (XEN) Found 0 MBR signatures Jun 20 06:52:33.987443 (d105) (XEN) Found 0 EDD information structures Jun 20 06:52:33.999411 (d105) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 06:52:33.999438 (d105) (XEN) PVH-e820 RAM map: Jun 20 06:52:34.011418 (d105) (XEN) [0000000000000000, 000000001fffffff] (usable) Jun 20 06:52:34.011439 (d105) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jun 20 06:52:34.023413 (d105) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jun 20 06:52:34.023433 (d105) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jun 20 06:52:34.035412 (d105) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jun 20 06:52:34.035433 (d105) (XEN) BSP microcode revision: 0x0b000040 Jun 20 06:52:34.047410 (d105) (XEN) New Xen image base address: 0x1f600000 Jun 20 06:52:34.047431 (d105) (XEN) System RAM: 512MB (524292kB) Jun 20 06:52:34.047443 (d105) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jun 20 06:52:34.059421 (d105) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jun 20 06:52:34.071410 (d105) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jun 20 06:52:34.071435 (d105) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jun 20 06:52:34.083417 (d105) (XEN) ACPI: FACS FC001000, 0040 Jun 20 06:52:34.083436 (d105) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jun 20 06:52:34.095418 (d105) (XEN) No NUMA configuration found Jun 20 06:52:34.095437 (d105) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jun 20 06:52:34.107416 (d105) (XEN) Domain heap initialised Jun 20 06:52:34.107436 (d105) (XEN) DMI not present. Jun 20 06:52:34.107446 (d105) (XEN) Using APIC driver default Jun 20 06:52:34.119412 (d105) (XEN) ACPI: PM-Timer is too short Jun 20 06:52:34.119431 (d105) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 06:52:34.131412 (d105) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jun 20 06:52:34.131435 (d105) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jun 20 06:52:34.143415 (d105) (XEN) ACPI: No IOAPIC entries present Jun 20 06:52:34.143434 (d105) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jun 20 06:52:34.155413 (XEN) d105v0: upcall vector f1 Jun 20 06:52:34.155438 (d105) (XEN) Found and enabled local APIC! Jun 20 06:52:34.155451 (d105) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jun 20 06:52:34.167414 (d105) (XEN) Switched to APIC driver x2apic_mixed Jun 20 06:52:34.167435 (d105) (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 06:52:34.167448 (d105) (XEN) CPU0: Intel machine check reporting enabled Jun 20 06:52:34.179415 (d105) (XEN) Speculative mitigation facilities: Jun 20 06:52:34.179435 (d105) (XEN) Hardware hints: GDS_NO RFDS_NO Jun 20 06:52:34.191415 (d105) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 06:52:34.191438 (d105) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 06:52:34.203424 (d105) (XEN) Xen settings: BTI-Thunk: RETPOLINE, BHB-Seq: SHORT, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 06:52:34.215426 (d105) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 06:52:34.227425 (d105) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jun 20 06:52:34.239418 (d105) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 06:52:34.251411 (d105) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jun 20 06:52:34.251433 (d105) (XEN) Using scheduler: null Scheduler (null) Jun 20 06:52:34.263412 (d105) (XEN) Initializing null scheduler Jun 20 06:52:34.263432 (d105) (XEN) WARNING: This is experimental software in development. Jun 20 06:52:34.275412 (d105) (XEN) Use at your own risk. Jun 20 06:52:34.275431 (d105) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jun 20 06:52:34.275445 (d105) (XEN) Detected 1995.194 MHz processor. Jun 20 06:52:34.287414 (d105) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:52:34.287436 (d105) (XEN) I/O virtualisation disabled Jun 20 06:52:34.299415 (d105) (XEN) Enabling APIC mode. Using 0 I/O APICs Jun 20 06:52:34.299436 (d105) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jun 20 06:52:34.311417 (d105) (XEN) Allocated console ring of 16 KiB. Jun 20 06:52:34.311436 (d105) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:52:34.323415 (d105) (XEN) Brought up 1 CPUs Jun 20 06:52:34.323433 (d105) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 06:52:34.323448 (d105) (XEN) Initializing null scheduler Jun 20 06:52:34.335413 (d105) (XEN) WARNING: This is experimental software in development. Jun 20 06:52:34.335435 (d105) (XEN) Use at your own risk. Jun 20 06:52:34.347417 (d105) (XEN) mcheck_poll: Machine check polling timer started. Jun 20 06:52:34.347438 (d105) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jun 20 06:52:34.359423 (d105) (XEN) NX (Execute Disable) protection active Jun 20 06:52:34.359444 (d105) (XEN) *** Building a PV Dom105 *** Jun 20 06:52:34.371367 (d105) (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 06:52:34.431406 (d105) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 06:52:34.443411 (d105) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jun 20 06:52:34.443433 (d105) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 06:52:34.455412 (d105) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103482 pages to be allocated) Jun 20 06:52:34.455438 (d105) (XEN) Init. ramdisk: 000000001e45a000->000000001f800000 Jun 20 06:52:34.467417 (d105) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 06:52:34.467436 (d105) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 06:52:34.479413 (d105) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jun 20 06:52:34.479434 (d105) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jun 20 06:52:34.491418 (d105) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jun 20 06:52:34.491438 (d105) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jun 20 06:52:34.503416 (d105) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jun 20 06:52:34.515411 (d105) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jun 20 06:52:34.515433 (d105) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 06:52:34.527412 (d105) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 06:52:34.527432 (d105) (XEN) Dom105 has maximum 1 VCPUs Jun 20 06:52:34.527444 (d105) (XEN) Initial low memory virq threshold set at 0x40 pages. Jun 20 06:52:34.539421 (d105) (XEN) Scrubbing Free RAM in background Jun 20 06:52:34.539440 (d105) (XEN) Std. Loglevel: Errors, warnings and info Jun 20 06:52:34.551416 (d105) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jun 20 06:52:34.551439 (d105) (XEN) *** Serial input to DOM105 (type 'CTRL-a' three times to switch input) Jun 20 06:52:34.563415 (d105) (XEN) Freed 2048kB init memory Jun 20 06:52:34.563434 (d105) (XEN) d105v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:52:34.935361 [ 7256.036837] xen-blkback: backend/vbd/105/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:52:35.199424 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 1 to 2 frames Jun 20 06:52:35.211418 [ 7256.042919] xen-blkback: backend/vbd/105/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:52:35.223420 [ 7256.056256] vif vif-105-0 vif105.0: Guest Rx ready Jun 20 06:52:35.223440 [ 7256.056554] xenbr0: port 2(vif105.0) entered blocking state Jun 20 06:52:35.235412 [ 7256.056739] xenbr0: port 2(vif105.0) entered forwarding state Jun 20 06:52:35.235434 (d105) (XEN) d105v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:52:36.987386 (d105) (XEN) d105v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:52:41.019391 (d105) (XEN) d105v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:52:49.143408 [ 7289.516357] xenbr0: port 2(vif105.0) entered disabled state Jun 20 06:53:08.683443 [ 7289.605673] xenbr0: port 2(vif105.0) entered disabled state Jun 20 06:53:08.767496 [ 7289.606687] vif vif-105-0 vif105.0 (unregistering): left allmulticast mode Jun 20 06:53:08.779490 [ 7289.606910] vif vif-105-0 vif105.0 (unregistering): left promiscuous mode Jun 20 06:53:08.779514 [ 7289.607155] xenbr0: port 2(vif105.0) entered disabled state Jun 20 06:53:08.791459 (XEN) HVM d106v0 save: CPU Jun 20 06:53:34.059460 (XEN) HVM d106 save: PIC Jun 20 06:53:34.071490 (XEN) HVM d106 save: IOAPIC Jun 20 06:53:34.071508 (XEN) HVM d106v0 save: LAPIC Jun 20 06:53:34.071520 (XEN) HVM d106v0 save: LAPIC_REGS Jun 20 06:53:34.071531 (XEN) HVM d106 save: PCI_IRQ Jun 20 06:53:34.083490 (XEN) HVM d106 save: ISA_IRQ Jun 20 06:53:34.083509 (XEN) HVM d106 save: PCI_LINK Jun 20 06:53:34.083521 (XEN) HVM d106 save: PIT Jun 20 06:53:34.083538 (XEN) HVM d106 save: RTC Jun 20 06:53:34.095488 (XEN) HVM d106 save: HPET Jun 20 06:53:34.095506 (XEN) HVM d106 save: PMTIMER Jun 20 06:53:34.095517 (XEN) HVM d106v0 save: MTRR Jun 20 06:53:34.095526 (XEN) HVM d106 save: VIRIDIAN_DOMAIN Jun 20 06:53:34.107489 (XEN) HVM d106v0 save: CPU_XSAVE Jun 20 06:53:34.107508 (XEN) HVM d106v0 save: VIRIDIAN_VCPU Jun 20 06:53:34.107520 (XEN) HVM d106v0 save: VMCE_VCPU Jun 20 06:53:34.107530 (XEN) HVM d106v0 save: TSC_ADJUST Jun 20 06:53:34.119492 (XEN) HVM d106v0 save: CPU_MSR Jun 20 06:53:34.119510 (XEN) HVM restore d106: MTRR 0 Jun 20 06:53:34.119521 (XEN) HVM restore d106: CPU 0 Jun 20 06:53:34.131437 [ 7315.985557] xenbr0: port 2(vif106.0) entered blocking state Jun 20 06:53:35.151490 [ 7315.985728] xenbr0: port 2(vif106.0) entered disabled state Jun 20 06:53:35.151513 [ 7315.985886] vif vif-106-0 vif106.0: entered allmulticast mode Jun 20 06:53:35.163483 [ 7315.986084] vif vif-106-0 vif106.0: entered promiscuous mode Jun 20 06:53:35.163505 (d106) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:53:35.187495 (d106) __ __ _ _ _ ___ _ _ _ Jun 20 06:53:35.199491 (d106) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 06:53:35.211497 (d106) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 06:53:35.211521 (d106) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 06:53:35.223496 (d106) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 06:53:35.235493 (d106) Jun 20 06:53:35.235508 (d106) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Jun 20 04:23:41 UTC 2024 Jun 20 06:53:35.247498 (d106) (XEN) Latest ChangeSet: Jun 20 06:53:35.247515 (d106) (XEN) build-id: f0229acc2a1ef9a95ab96fe5edb983795947d202 Jun 20 06:53:35.259494 (d106) (XEN) PVH start info: (pa 0000ffc0) Jun 20 06:53:35.259513 (d106) (XEN) version: 1 Jun 20 06:53:35.271487 (d106) (XEN) flags: 0 Jun 20 06:53:35.271505 (d106) (XEN) nr_modules: 2 Jun 20 06:53:35.271516 (d106) (XEN) modlist_pa: 000000000000ff60 Jun 20 06:53:35.271528 (d106) (XEN) cmdline_pa: 000000000000ffa0 Jun 20 06:53:35.283491 (d106) (XEN) cmdline: 'pv-shim console=xen,pv' Jun 20 06:53:35.283512 (d106) (XEN) rsdp_pa: 00000000fc008000 Jun 20 06:53:35.295495 (d106) (XEN) mod[0].pa: 0000000000a00000 Jun 20 06:53:35.295515 (d106) (XEN) mod[0].size: 0000000012034048 Jun 20 06:53:35.295528 (d106) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jun 20 06:53:35.307492 (d106) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jun 20 06:53:35.319493 (d106) (XEN) mod[1].pa: 000000000157a000 Jun 20 06:53:35.319512 (d106) (XEN) mod[1].size: 0000000020602880 Jun 20 06:53:35.331493 (d106) (XEN) mod[1].cmdline_pa: 0000000000000000 Jun 20 06:53:35.331513 (d106) (XEN) Bootloader: PVH Directboot Jun 20 06:53:35.331525 (d106) (XEN) Command line: pv-shim console=xen,pv Jun 20 06:53:35.343492 (d106) (XEN) Xen image load base address: 0 Jun 20 06:53:35.343511 (d106) (XEN) Running on Xen Jun 20 06:53:35.343522 (d106) (XEN) Disc information: Jun 20 06:53:35.355498 (d106) (XEN) Found 0 MBR signatures Jun 20 06:53:35.355517 (d106) (XEN) Found 0 EDD information structures Jun 20 06:53:35.355530 (d106) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 06:53:35.367499 (d106) (XEN) PVH-e820 RAM map: Jun 20 06:53:35.367516 (d106) (XEN) [0000000000000000, 000000001fffffff] (usable) Jun 20 06:53:35.379493 (d106) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jun 20 06:53:35.379514 (d106) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jun 20 06:53:35.391494 (d106) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jun 20 06:53:35.391523 (d106) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jun 20 06:53:35.403493 (d106) (XEN) BSP microcode revision: 0x0b000040 Jun 20 06:53:35.403513 (d106) (XEN) New Xen image base address: 0x1f600000 Jun 20 06:53:35.415460 (d106) (XEN) System RAM: 512MB (524292kB) Jun 20 06:53:35.415479 (d106) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jun 20 06:53:35.427490 (d106) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jun 20 06:53:35.427515 (d106) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jun 20 06:53:35.439494 (d106) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jun 20 06:53:35.451487 (d106) (XEN) ACPI: FACS FC001000, 0040 Jun 20 06:53:35.451505 (d106) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jun 20 06:53:35.463492 (d106) (XEN) No NUMA configuration found Jun 20 06:53:35.463511 (d106) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jun 20 06:53:35.475487 (d106) (XEN) Domain heap initialised Jun 20 06:53:35.475506 (d106) (XEN) DMI not present. Jun 20 06:53:35.475517 (d106) (XEN) Using APIC driver default Jun 20 06:53:35.475528 (d106) (XEN) ACPI: PM-Timer is too short Jun 20 06:53:35.487493 (d106) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 06:53:35.487515 (d106) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jun 20 06:53:35.499493 (d106) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jun 20 06:53:35.499515 (d106) (XEN) ACPI: No IOAPIC entries present Jun 20 06:53:35.511492 (d106) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jun 20 06:53:35.511513 (XEN) d106v0: upcall vector f1 Jun 20 06:53:35.523491 (d106) (XEN) Found and enabled local APIC! Jun 20 06:53:35.523511 (d106) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jun 20 06:53:35.523525 (d106) (XEN) Switched to APIC driver x2apic_mixed Jun 20 06:53:35.535489 (d106) (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 06:53:35.535510 (d106) (XEN) CPU0: Intel machine check reporting enabled Jun 20 06:53:35.547488 (d106) (XEN) Speculative mitigation facilities: Jun 20 06:53:35.547508 (d106) (XEN) Hardware hints: GDS_NO RFDS_NO Jun 20 06:53:35.547521 (d106) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 06:53:35.559496 (d106) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 06:53:35.571495 (d106) (XEN) Xen settings: BTI-Thunk: RETPOLINE, BHB-Seq: SHORT, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 06:53:35.583497 (d106) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 06:53:35.595496 (d106) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jun 20 06:53:35.607486 (d106) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 06:53:35.607511 (d106) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jun 20 06:53:35.619492 (d106) (XEN) Using scheduler: null Scheduler (null) Jun 20 06:53:35.619512 (d106) (XEN) Initializing null scheduler Jun 20 06:53:35.619524 (d106) (XEN) WARNING: This is experimental software in development. Jun 20 06:53:35.631494 (d106) (XEN) Use at your own risk. Jun 20 06:53:35.631512 (d106) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jun 20 06:53:35.643497 (d106) (XEN) Detected 1995.194 MHz processor. Jun 20 06:53:35.643517 (d106) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:53:35.655491 (d106) (XEN) I/O virtualisation disabled Jun 20 06:53:35.655510 (d106) (XEN) Enabling APIC mode. Using 0 I/O APICs Jun 20 06:53:35.655524 (d106) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jun 20 06:53:35.667498 (d106) (XEN) Allocated console ring of 16 KiB. Jun 20 06:53:35.679488 (d106) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:53:35.679509 (d106) (XEN) Brought up 1 CPUs Jun 20 06:53:35.679521 (d106) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 06:53:35.691427 (d106) (XEN) Initializing null scheduler Jun 20 06:53:35.691447 (d106) (XEN) WARNING: This is experimental software in development. Jun 20 06:53:35.703418 (d106) (XEN) Use at your own risk. Jun 20 06:53:35.703437 (d106) (XEN) mcheck_poll: Machine check polling timer started. Jun 20 06:53:35.715418 (d106) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jun 20 06:53:35.715441 (d106) (XEN) NX (Execute Disable) protection active Jun 20 06:53:35.727382 (d106) (XEN) *** Building a PV Dom106 *** Jun 20 06:53:35.727402 (d106) (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 06:53:35.835416 (d106) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 06:53:35.835439 (d106) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jun 20 06:53:35.847411 (d106) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 06:53:35.847431 (d106) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103482 pages to be allocated) Jun 20 06:53:35.859418 (d106) (XEN) Init. ramdisk: 000000001e45a000->000000001f800000 Jun 20 06:53:35.859439 (d106) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 06:53:35.871413 (d106) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 06:53:35.871435 (d106) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jun 20 06:53:35.883413 (d106) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jun 20 06:53:35.883434 (d106) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jun 20 06:53:35.895413 (d106) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jun 20 06:53:35.895434 (d106) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jun 20 06:53:35.907420 (d106) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jun 20 06:53:35.907441 (d106) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 06:53:35.919416 (d106) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 06:53:35.919435 (d106) (XEN) Dom106 has maximum 1 VCPUs Jun 20 06:53:35.931412 (d106) (XEN) Initial low memory virq threshold set at 0x40 pages. Jun 20 06:53:35.931435 (d106) (XEN) Scrubbing Free RAM in background Jun 20 06:53:35.943410 (d106) (XEN) Std. Loglevel: Errors, warnings and info Jun 20 06:53:35.943431 (d106) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jun 20 06:53:35.955413 (d106) (XEN) *** Serial input to DOM106 (type 'CTRL-a' three times to switch input) Jun 20 06:53:35.955439 (d106) (XEN) Freed 2048kB init memory Jun 20 06:53:35.967366 (d106) (XEN) d106v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:53:36.375364 [ 7317.466924] xen-blkback: backend/vbd/106/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:53:36.639412 [ 7317.474372] xen-blkback: backend/vbd/106/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:53:36.639441 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 1 to 2 frames Jun 20 06:53:36.651422 [ 7317.494036] vif vif-106-0 vif106.0: Guest Rx ready Jun 20 06:53:36.663412 [ 7317.494404] xenbr0: port 2(vif106.0) entered blocking state Jun 20 06:53:36.663435 [ 7317.494592] xenbr0: port 2(vif106.0) entered forwarding state Jun 20 06:53:36.675376 (d106) (XEN) d106v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:53:38.427374 (d106) (XEN) d106v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:53:42.459373 (d106) (XEN) d106v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:53:50.583404 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 06:54:08.847370 [ 7350.848960] xenbr0: port 2(vif106.0) entered disabled state Jun 20 06:54:10.011398 [ 7350.951038] xenbr0: port 2(vif106.0) entered disabled state Jun 20 06:54:10.119414 [ 7350.951697] vif vif-106-0 vif106.0 (unregistering): left allmulticast mode Jun 20 06:54:10.119439 [ 7350.951898] vif vif-106-0 vif106.0 (unregistering): left promiscuous mode Jun 20 06:54:10.131411 [ 7350.952132] xenbr0: port 2(vif106.0) entered disabled state Jun 20 06:54:10.131442 (XEN) HVM d107v0 save: CPU Jun 20 06:54:35.387407 (XEN) HVM d107 save: PIC Jun 20 06:54:35.387425 (XEN) HVM d107 save: IOAPIC Jun 20 06:54:35.387435 (XEN) HVM d107v0 save: LAPIC Jun 20 06:54:35.399412 (XEN) HVM d107v0 save: LAPIC_REGS Jun 20 06:54:35.399431 (XEN) HVM d107 save: PCI_IRQ Jun 20 06:54:35.399441 (XEN) HVM d107 save: ISA_IRQ Jun 20 06:54:35.399451 (XEN) HVM d107 save: PCI_LINK Jun 20 06:54:35.411413 (XEN) HVM d107 save: PIT Jun 20 06:54:35.411430 (XEN) HVM d107 save: RTC Jun 20 06:54:35.411440 (XEN) HVM d107 save: HPET Jun 20 06:54:35.411450 (XEN) HVM d107 save: PMTIMER Jun 20 06:54:35.423411 (XEN) HVM d107v0 save: MTRR Jun 20 06:54:35.423429 (XEN) HVM d107 save: VIRIDIAN_DOMAIN Jun 20 06:54:35.423441 (XEN) HVM d107v0 save: CPU_XSAVE Jun 20 06:54:35.423451 (XEN) HVM d107v0 save: VIRIDIAN_VCPU Jun 20 06:54:35.435411 (XEN) HVM d107v0 save: VMCE_VCPU Jun 20 06:54:35.435429 (XEN) HVM d107v0 save: TSC_ADJUST Jun 20 06:54:35.435441 (XEN) HVM d107v0 save: CPU_MSR Jun 20 06:54:35.447358 (XEN) HVM restore d107: MTRR 0 Jun 20 06:54:35.447376 (XEN) HVM restore d107: CPU 0 Jun 20 06:54:35.447387 [ 7377.273753] xenbr0: port 2(vif107.0) entered blocking state Jun 20 06:54:36.443418 [ 7377.273923] xenbr0: port 2(vif107.0) entered disabled state Jun 20 06:54:36.443442 [ 7377.274082] vif vif-107-0 vif107.0: entered allmulticast mode Jun 20 06:54:36.455395 [ 7377.274291] vif vif-107-0 vif107.0: entered promiscuous mode Jun 20 06:54:36.455417 (d107) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:54:36.479421 (d107) __ __ _ _ _ ___ _ _ _ Jun 20 06:54:36.491412 (d107) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 06:54:36.491436 (d107) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 06:54:36.503424 (d107) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 06:54:36.515414 (d107) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 06:54:36.527413 (d107) Jun 20 06:54:36.527428 (d107) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Jun 20 04:23:41 UTC 2024 Jun 20 06:54:36.539415 (d107) (XEN) Latest ChangeSet: Jun 20 06:54:36.539433 (d107) (XEN) build-id: f0229acc2a1ef9a95ab96fe5edb983795947d202 Jun 20 06:54:36.551410 (d107) (XEN) PVH start info: (pa 0000ffc0) Jun 20 06:54:36.551429 (d107) (XEN) version: 1 Jun 20 06:54:36.551440 (d107) (XEN) flags: 0 Jun 20 06:54:36.551449 (d107) (XEN) nr_modules: 2 Jun 20 06:54:36.563413 (d107) (XEN) modlist_pa: 000000000000ff60 Jun 20 06:54:36.563432 (d107) (XEN) cmdline_pa: 000000000000ffa0 Jun 20 06:54:36.563444 (d107) (XEN) cmdline: 'pv-shim console=xen,pv' Jun 20 06:54:36.575415 (d107) (XEN) rsdp_pa: 00000000fc008000 Jun 20 06:54:36.575434 (d107) (XEN) mod[0].pa: 0000000000a00000 Jun 20 06:54:36.587410 (d107) (XEN) mod[0].size: 0000000012034048 Jun 20 06:54:36.587430 (d107) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jun 20 06:54:36.599410 (d107) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jun 20 06:54:36.611407 (d107) (XEN) mod[1].pa: 000000000157a000 Jun 20 06:54:36.611428 (d107) (XEN) mod[1].size: 0000000020602880 Jun 20 06:54:36.611441 (d107) (XEN) mod[1].cmdline_pa: 0000000000000000 Jun 20 06:54:36.623413 (d107) (XEN) Bootloader: PVH Directboot Jun 20 06:54:36.623432 (d107) (XEN) Command line: pv-shim console=xen,pv Jun 20 06:54:36.635411 (d107) (XEN) Xen image load base address: 0 Jun 20 06:54:36.635430 (d107) (XEN) Running on Xen Jun 20 06:54:36.635441 (d107) (XEN) Disc information: Jun 20 06:54:36.635451 (d107) (XEN) Found 0 MBR signatures Jun 20 06:54:36.647420 (d107) (XEN) Found 0 EDD information structures Jun 20 06:54:36.647439 (d107) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 06:54:36.659535 (d107) (XEN) PVH-e820 RAM map: Jun 20 06:54:36.659553 (d107) (XEN) [0000000000000000, 000000001fffffff] (usable) Jun 20 06:54:36.671520 (d107) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jun 20 06:54:36.671541 (d107) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jun 20 06:54:36.683529 (d107) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jun 20 06:54:36.683549 (d107) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jun 20 06:54:36.695520 (d107) (XEN) BSP microcode revision: 0x0b000040 Jun 20 06:54:36.695540 (d107) (XEN) New Xen image base address: 0x1f600000 Jun 20 06:54:36.707519 (d107) (XEN) System RAM: 512MB (524292kB) Jun 20 06:54:36.707539 (d107) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jun 20 06:54:36.707552 (d107) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jun 20 06:54:36.719529 (d107) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jun 20 06:54:36.731525 (d107) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jun 20 06:54:36.731550 (d107) (XEN) ACPI: FACS FC001000, 0040 Jun 20 06:54:36.743521 (d107) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jun 20 06:54:36.743545 (d107) (XEN) No NUMA configuration found Jun 20 06:54:36.755522 (d107) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jun 20 06:54:36.755544 (d107) (XEN) Domain heap initialised Jun 20 06:54:36.767519 (d107) (XEN) DMI not present. Jun 20 06:54:36.767538 (d107) (XEN) Using APIC driver default Jun 20 06:54:36.767550 (d107) (XEN) ACPI: PM-Timer is too short Jun 20 06:54:36.779519 (d107) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 06:54:36.779541 (d107) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jun 20 06:54:36.791415 (d107) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jun 20 06:54:36.791437 (d107) (XEN) ACPI: No IOAPIC entries present Jun 20 06:54:36.803412 (d107) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jun 20 06:54:36.803433 (XEN) d107v0: upcall vector f1 Jun 20 06:54:36.803445 (d107) (XEN) Found and enabled local APIC! Jun 20 06:54:36.815414 (d107) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jun 20 06:54:36.815434 (d107) (XEN) Switched to APIC driver x2apic_mixed Jun 20 06:54:36.815447 (d107) (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 06:54:36.827416 (d107) (XEN) CPU0: Intel machine check reporting enabled Jun 20 06:54:36.827437 (d107) (XEN) Speculative mitigation facilities: Jun 20 06:54:36.839416 (d107) (XEN) Hardware hints: GDS_NO RFDS_NO Jun 20 06:54:36.839436 (d107) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 06:54:36.851415 (d107) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 06:54:36.863414 (d107) (XEN) Xen settings: BTI-Thunk: RETPOLINE, BHB-Seq: SHORT, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 06:54:36.875415 (d107) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 06:54:36.887414 (d107) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jun 20 06:54:36.887437 (d107) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 06:54:36.899418 (d107) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jun 20 06:54:36.899440 (d107) (XEN) Using scheduler: null Scheduler (null) Jun 20 06:54:36.911416 (d107) (XEN) Initializing null scheduler Jun 20 06:54:36.911435 (d107) (XEN) WARNING: This is experimental software in development. Jun 20 06:54:36.923419 (d107) (XEN) Use at your own risk. Jun 20 06:54:36.923438 (d107) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jun 20 06:54:36.935414 (d107) (XEN) Detected 1995.194 MHz processor. Jun 20 06:54:36.935434 (d107) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:54:36.935449 (d107) (XEN) I/O virtualisation disabled Jun 20 06:54:36.947422 (d107) (XEN) Enabling APIC mode. Using 0 I/O APICs Jun 20 06:54:36.947443 (d107) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jun 20 06:54:36.959418 (d107) (XEN) Allocated console ring of 16 KiB. Jun 20 06:54:36.959438 (d107) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:54:36.971424 (d107) (XEN) Brought up 1 CPUs Jun 20 06:54:36.971442 (d107) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 06:54:36.983413 (d107) (XEN) Initializing null scheduler Jun 20 06:54:36.983433 (d107) (XEN) WARNING: This is experimental software in development. Jun 20 06:54:36.995411 (d107) (XEN) Use at your own risk. Jun 20 06:54:36.995430 (d107) (XEN) mcheck_poll: Machine check polling timer started. Jun 20 06:54:36.995445 (d107) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jun 20 06:54:37.007418 (d107) (XEN) NX (Execute Disable) protection active Jun 20 06:54:37.007438 (d107) (XEN) *** Building a PV Dom107 *** Jun 20 06:54:37.019364 (d107) (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 06:54:37.115390 (d107) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 06:54:37.127430 (d107) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jun 20 06:54:37.139384 (d107) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 06:54:37.139405 (d107) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103482 pages to be allocated) Jun 20 06:54:37.151424 (d107) (XEN) Init. ramdisk: 000000001e45a000->000000001f800000 Jun 20 06:54:37.151445 (d107) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 06:54:37.163610 (d107) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 06:54:37.163632 (d107) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jun 20 06:54:37.175532 (d107) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jun 20 06:54:37.175553 (d107) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jun 20 06:54:37.187538 (d107) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jun 20 06:54:37.187560 (d107) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jun 20 06:54:37.199534 (d107) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jun 20 06:54:37.199555 (d107) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 06:54:37.211535 (d107) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 06:54:37.211554 (d107) (XEN) Dom107 has maximum 1 VCPUs Jun 20 06:54:37.223529 (d107) (XEN) Initial low memory virq threshold set at 0x40 pages. Jun 20 06:54:37.223551 (d107) (XEN) Scrubbing Free RAM in background Jun 20 06:54:37.235513 (d107) (XEN) Std. Loglevel: Errors, warnings and info Jun 20 06:54:37.235534 (d107) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jun 20 06:54:37.247519 (d107) (XEN) *** Serial input to DOM107 (type 'CTRL-a' three times to switch input) Jun 20 06:54:37.247545 (d107) (XEN) Freed 2048kB init memory Jun 20 06:54:37.259477 (d107) (XEN) d107v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:54:37.619486 [ 7378.718290] xen-blkback: backend/vbd/107/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:54:37.883603 [ 7378.725429] xen-blkback: backend/vbd/107/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:54:37.895482 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 1 to 2 frames Jun 20 06:54:37.907416 [ 7378.743969] vif vif-107-0 vif107.0: Guest Rx ready Jun 20 06:54:37.907436 [ 7378.744308] xenbr0: port 2(vif107.0) entered blocking state Jun 20 06:54:37.919414 [ 7378.744493] xenbr0: port 2(vif107.0) entered forwarding state Jun 20 06:54:37.919436 (d107) (XEN) d107v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:54:39.675396 (d107) (XEN) d107v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:54:43.707397 (d107) (XEN) d107v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:54:51.831403 [ 7412.254675] xenbr0: port 2(vif107.0) entered disabled state Jun 20 06:55:11.423371 [ 7412.361119] xenbr0: port 2(vif107.0) entered disabled state Jun 20 06:55:11.531420 [ 7412.361905] vif vif-107-0 vif107.0 (unregistering): left allmulticast mode Jun 20 06:55:11.531445 [ 7412.362156] vif vif-107-0 vif107.0 (unregistering): left promiscuous mode Jun 20 06:55:11.543409 [ 7412.362365] xenbr0: port 2(vif107.0) entered disabled state Jun 20 06:55:11.543431 (XEN) HVM d108v0 save: CPU Jun 20 06:55:36.807402 (XEN) HVM d108 save: PIC Jun 20 06:55:36.807420 (XEN) HVM d108 save: IOAPIC Jun 20 06:55:36.807431 (XEN) HVM d108v0 save: LAPIC Jun 20 06:55:36.819416 (XEN) HVM d108v0 save: LAPIC_REGS Jun 20 06:55:36.819435 (XEN) HVM d108 save: PCI_IRQ Jun 20 06:55:36.819446 (XEN) HVM d108 save: ISA_IRQ Jun 20 06:55:36.831413 (XEN) HVM d108 save: PCI_LINK Jun 20 06:55:36.831433 (XEN) HVM d108 save: PIT Jun 20 06:55:36.831444 (XEN) HVM d108 save: RTC Jun 20 06:55:36.831454 (XEN) HVM d108 save: HPET Jun 20 06:55:36.831463 (XEN) HVM d108 save: PMTIMER Jun 20 06:55:36.843414 (XEN) HVM d108v0 save: MTRR Jun 20 06:55:36.843433 (XEN) HVM d108 save: VIRIDIAN_DOMAIN Jun 20 06:55:36.843445 (XEN) HVM d108v0 save: CPU_XSAVE Jun 20 06:55:36.843456 (XEN) HVM d108v0 save: VIRIDIAN_VCPU Jun 20 06:55:36.855421 (XEN) HVM d108v0 save: VMCE_VCPU Jun 20 06:55:36.855439 (XEN) HVM d108v0 save: TSC_ADJUST Jun 20 06:55:36.855451 (XEN) HVM d108v0 save: CPU_MSR Jun 20 06:55:36.867397 (XEN) HVM restore d108: MTRR 0 Jun 20 06:55:36.867417 (XEN) HVM restore d108: CPU 0 Jun 20 06:55:36.867428 [ 7438.734302] xenbr0: port 2(vif108.0) entered blocking state Jun 20 06:55:37.899421 [ 7438.734533] xenbr0: port 2(vif108.0) entered disabled state Jun 20 06:55:37.911413 [ 7438.734787] vif vif-108-0 vif108.0: entered allmulticast mode Jun 20 06:55:37.911437 [ 7438.735106] vif vif-108-0 vif108.0: entered promiscuous mode Jun 20 06:55:37.923365 (d108) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:55:37.959415 (d108) __ __ _ _ _ ___ _ _ _ Jun 20 06:55:37.971420 (d108) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 06:55:37.983416 (d108) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 06:55:37.983440 (d108) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 06:55:37.995424 (d108) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 06:55:38.007417 (d108) Jun 20 06:55:38.007432 (d108) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Jun 20 04:23:41 UTC 2024 Jun 20 06:55:38.019423 (d108) (XEN) Latest ChangeSet: Jun 20 06:55:38.019441 (d108) (XEN) build-id: f0229acc2a1ef9a95ab96fe5edb983795947d202 Jun 20 06:55:38.031418 (d108) (XEN) PVH start info: (pa 0000ffc0) Jun 20 06:55:38.031438 (d108) (XEN) version: 1 Jun 20 06:55:38.043409 (d108) (XEN) flags: 0 Jun 20 06:55:38.043428 (d108) (XEN) nr_modules: 2 Jun 20 06:55:38.043440 (d108) (XEN) modlist_pa: 000000000000ff60 Jun 20 06:55:38.043452 (d108) (XEN) cmdline_pa: 000000000000ffa0 Jun 20 06:55:38.055412 (d108) (XEN) cmdline: 'pv-shim console=xen,pv' Jun 20 06:55:38.055433 (d108) (XEN) rsdp_pa: 00000000fc008000 Jun 20 06:55:38.067409 (d108) (XEN) mod[0].pa: 0000000000a00000 Jun 20 06:55:38.067430 (d108) (XEN) mod[0].size: 0000000012034048 Jun 20 06:55:38.067444 (d108) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jun 20 06:55:38.079418 (d108) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jun 20 06:55:38.091417 (d108) (XEN) mod[1].pa: 000000000157a000 Jun 20 06:55:38.091437 (d108) (XEN) mod[1].size: 0000000020602880 Jun 20 06:55:38.103412 (d108) (XEN) mod[1].cmdline_pa: 0000000000000000 Jun 20 06:55:38.103433 (d108) (XEN) Bootloader: PVH Directboot Jun 20 06:55:38.103446 (d108) (XEN) Command line: pv-shim console=xen,pv Jun 20 06:55:38.115419 (d108) (XEN) Xen image load base address: 0 Jun 20 06:55:38.115447 (d108) (XEN) Running on Xen Jun 20 06:55:38.127409 (d108) (XEN) Disc information: Jun 20 06:55:38.127428 (d108) (XEN) Found 0 MBR signatures Jun 20 06:55:38.127440 (d108) (XEN) Found 0 EDD information structures Jun 20 06:55:38.127452 (d108) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 06:55:38.139422 (d108) (XEN) PVH-e820 RAM map: Jun 20 06:55:38.151408 (d108) (XEN) [0000000000000000, 000000001fffffff] (usable) Jun 20 06:55:38.151429 (d108) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jun 20 06:55:38.163414 (d108) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jun 20 06:55:38.163435 (d108) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jun 20 06:55:38.175409 (d108) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jun 20 06:55:38.175430 (d108) (XEN) BSP microcode revision: 0x0b000040 Jun 20 06:55:38.187408 (d108) (XEN) New Xen image base address: 0x1f600000 Jun 20 06:55:38.187430 (d108) (XEN) System RAM: 512MB (524292kB) Jun 20 06:55:38.187443 (d108) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jun 20 06:55:38.199412 (d108) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jun 20 06:55:38.199436 (d108) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jun 20 06:55:38.211421 (d108) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jun 20 06:55:38.223417 (d108) (XEN) ACPI: FACS FC001000, 0040 Jun 20 06:55:38.223436 (d108) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jun 20 06:55:38.235417 (d108) (XEN) No NUMA configuration found Jun 20 06:55:38.235436 (d108) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jun 20 06:55:38.247410 (d108) (XEN) Domain heap initialised Jun 20 06:55:38.247429 (d108) (XEN) DMI not present. Jun 20 06:55:38.247440 (d108) (XEN) Using APIC driver default Jun 20 06:55:38.259413 (d108) (XEN) ACPI: PM-Timer is too short Jun 20 06:55:38.259432 (d108) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 06:55:38.259446 (d108) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jun 20 06:55:38.271420 (d108) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jun 20 06:55:38.283416 (d108) (XEN) ACPI: No IOAPIC entries present Jun 20 06:55:38.283436 (d108) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jun 20 06:55:38.283449 (XEN) d108v0: upcall vector f1 Jun 20 06:55:38.295415 (d108) (XEN) Found and enabled local APIC! Jun 20 06:55:38.295435 (d108) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jun 20 06:55:38.307413 (d108) (XEN) Switched to APIC driver x2apic_mixed Jun 20 06:55:38.307435 (d108) (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 06:55:38.307448 (d108) (XEN) CPU0: Intel machine check reporting enabled Jun 20 06:55:38.319420 (d108) (XEN) Speculative mitigation facilities: Jun 20 06:55:38.319440 (d108) (XEN) Hardware hints: GDS_NO RFDS_NO Jun 20 06:55:38.331412 (d108) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 06:55:38.331435 (d108) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 06:55:38.343423 (d108) (XEN) Xen settings: BTI-Thunk: RETPOLINE, BHB-Seq: SHORT, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 06:55:38.355429 (d108) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 06:55:38.367425 (d108) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jun 20 06:55:38.379417 (d108) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 06:55:38.391420 (d108) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jun 20 06:55:38.391442 (d108) (XEN) Using scheduler: null Scheduler (null) Jun 20 06:55:38.403419 (d108) (XEN) Initializing null scheduler Jun 20 06:55:38.403439 (d108) (XEN) WARNING: This is experimental software in development. Jun 20 06:55:38.403462 (d108) (XEN) Use at your own risk. Jun 20 06:55:38.415423 (d108) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jun 20 06:55:38.415444 (d108) (XEN) Detected 1995.194 MHz processor. Jun 20 06:55:38.427414 (d108) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:55:38.427435 (d108) (XEN) I/O virtualisation disabled Jun 20 06:55:38.427447 (d108) (XEN) Enabling APIC mode. Using 0 I/O APICs Jun 20 06:55:38.439416 (d108) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jun 20 06:55:38.451414 (d108) (XEN) Allocated console ring of 16 KiB. Jun 20 06:55:38.451434 (d108) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:55:38.463411 (d108) (XEN) Brought up 1 CPUs Jun 20 06:55:38.463429 (d108) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 06:55:38.463444 (d108) (XEN) Initializing null scheduler Jun 20 06:55:38.475424 (d108) (XEN) WARNING: This is experimental software in development. Jun 20 06:55:38.475446 (d108) (XEN) Use at your own risk. Jun 20 06:55:38.487412 (d108) (XEN) mcheck_poll: Machine check polling timer started. Jun 20 06:55:38.487434 (d108) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jun 20 06:55:38.499416 (d108) (XEN) NX (Execute Disable) protection active Jun 20 06:55:38.499436 (d108) (XEN) *** Building a PV Dom108 *** Jun 20 06:55:38.511359 (d108) (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 06:55:38.559417 (d108) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 06:55:38.559439 (d108) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jun 20 06:55:38.571419 (d108) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 06:55:38.571438 (d108) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103482 pages to be allocated) Jun 20 06:55:38.583422 (d108) (XEN) Init. ramdisk: 000000001e45a000->000000001f800000 Jun 20 06:55:38.595414 (d108) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 06:55:38.595433 (d108) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 06:55:38.607413 (d108) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jun 20 06:55:38.607434 (d108) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jun 20 06:55:38.619415 (d108) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jun 20 06:55:38.619436 (d108) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jun 20 06:55:38.631411 (d108) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jun 20 06:55:38.631433 (d108) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jun 20 06:55:38.643414 (d108) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 06:55:38.643435 (d108) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 06:55:38.655412 (d108) (XEN) Dom108 has maximum 1 VCPUs Jun 20 06:55:38.655432 (d108) (XEN) Initial low memory virq threshold set at 0x40 pages. Jun 20 06:55:38.667414 (d108) (XEN) Scrubbing Free RAM in background Jun 20 06:55:38.667434 (d108) (XEN) Std. Loglevel: Errors, warnings and info Jun 20 06:55:38.679410 (d108) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jun 20 06:55:38.679434 (d108) (XEN) *** Serial input to DOM108 (type 'CTRL-a' three times to switch input) Jun 20 06:55:38.691406 (d108) (XEN) Freed 2048kB init memory Jun 20 06:55:38.691424 (d108) (XEN) d108v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:55:39.015383 [ 7440.155737] xen-blkback: backend/vbd/108/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:55:39.327419 [ 7440.162858] xen-blkback: backend/vbd/108/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:55:39.339418 (XEN) common/grant_table.c:1909:d108v0 Expanding d108 grant table from 1 to 2 frames Jun 20 06:55:39.339443 [ 7440.182271] vif vif-108-0 vif108.0: Guest Rx ready Jun 20 06:55:39.351414 [ 7440.182629] xenbr0: port 2(vif108.0) entered blocking state Jun 20 06:55:39.351436 [ 7440.182813] xenbr0: port 2(vif108.0) entered forwarding state Jun 20 06:55:39.363393 (d108) (XEN) d108v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:55:41.067416 (d108) (XEN) d108v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:55:45.099404 (d108) (XEN) d108v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:55:53.235477 [ 7473.584798] xenbr0: port 2(vif108.0) entered disabled state Jun 20 06:56:12.747504 [ 7473.684748] xenbr0: port 2(vif108.0) entered disabled state Jun 20 06:56:12.855519 [ 7473.685425] vif vif-108-0 vif108.0 (unregistering): left allmulticast mode Jun 20 06:56:12.855544 [ 7473.685654] vif vif-108-0 vif108.0 (unregistering): left promiscuous mode Jun 20 06:56:12.867523 [ 7473.685914] xenbr0: port 2(vif108.0) entered disabled state Jun 20 06:56:12.867546 (XEN) HVM d109v0 save: CPU Jun 20 06:56:38.655519 (XEN) HVM d109 save: PIC Jun 20 06:56:38.655538 (XEN) HVM d109 save: IOAPIC Jun 20 06:56:38.655550 (XEN) HVM d109v0 save: LAPIC Jun 20 06:56:38.655560 (XEN) HVM d109v0 save: LAPIC_REGS Jun 20 06:56:38.655571 (XEN) HVM d109 save: PCI_IRQ Jun 20 06:56:38.667524 (XEN) HVM d109 save: ISA_IRQ Jun 20 06:56:38.667542 (XEN) HVM d109 save: PCI_LINK Jun 20 06:56:38.667553 (XEN) HVM d109 save: PIT Jun 20 06:56:38.667563 (XEN) HVM d109 save: RTC Jun 20 06:56:38.679523 (XEN) HVM d109 save: HPET Jun 20 06:56:38.679541 (XEN) HVM d109 save: PMTIMER Jun 20 06:56:38.679552 (XEN) HVM d109v0 save: MTRR Jun 20 06:56:38.679563 (XEN) HVM d109 save: VIRIDIAN_DOMAIN Jun 20 06:56:38.691521 (XEN) HVM d109v0 save: CPU_XSAVE Jun 20 06:56:38.691539 (XEN) HVM d109v0 save: VIRIDIAN_VCPU Jun 20 06:56:38.691551 (XEN) HVM d109v0 save: VMCE_VCPU Jun 20 06:56:38.703518 (XEN) HVM d109v0 save: TSC_ADJUST Jun 20 06:56:38.703538 (XEN) HVM d109v0 save: CPU_MSR Jun 20 06:56:38.703549 (XEN) HVM restore d109: MTRR 0 Jun 20 06:56:38.703560 (XEN) HVM restore d109: CPU 0 Jun 20 06:56:38.715474 [ 7500.536122] xenbr0: port 2(vif109.0) entered blocking state Jun 20 06:56:39.699515 [ 7500.536294] xenbr0: port 2(vif109.0) entered disabled state Jun 20 06:56:39.711524 [ 7500.536454] vif vif-109-0 vif109.0: entered allmulticast mode Jun 20 06:56:39.711547 [ 7500.536653] vif vif-109-0 vif109.0: entered promiscuous mode Jun 20 06:56:39.723495 (d109) (XEN) Initialised PV console at 0xffff82cfffffb000 with pfn 0xfefff and evtchn 0x2 Jun 20 06:56:39.747526 (d109) __ __ _ _ _ ___ _ _ _ Jun 20 06:56:39.759519 (d109) \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 06:56:39.759544 (d109) \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 06:56:39.771528 (d109) / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 06:56:39.783522 (d109) /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 06:56:39.783547 (d109) Jun 20 06:56:39.783555 (d109) (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=n Thu Jun 20 04:23:41 UTC 2024 Jun 20 06:56:39.807520 (d109) (XEN) Latest ChangeSet: Jun 20 06:56:39.807539 (d109) (XEN) build-id: f0229acc2a1ef9a95ab96fe5edb983795947d202 Jun 20 06:56:39.807555 (d109) (XEN) PVH start info: (pa 0000ffc0) Jun 20 06:56:39.819521 (d109) (XEN) version: 1 Jun 20 06:56:39.819540 (d109) (XEN) flags: 0 Jun 20 06:56:39.819551 (d109) (XEN) nr_modules: 2 Jun 20 06:56:39.819561 (d109) (XEN) modlist_pa: 000000000000ff60 Jun 20 06:56:39.831522 (d109) (XEN) cmdline_pa: 000000000000ffa0 Jun 20 06:56:39.831541 (d109) (XEN) cmdline: 'pv-shim console=xen,pv' Jun 20 06:56:39.843518 (d109) (XEN) rsdp_pa: 00000000fc008000 Jun 20 06:56:39.843538 (d109) (XEN) mod[0].pa: 0000000000a00000 Jun 20 06:56:39.843551 (d109) (XEN) mod[0].size: 0000000012034048 Jun 20 06:56:39.855522 (d109) (XEN) mod[0].cmdline_pa: 000000000000ff10 Jun 20 06:56:39.855543 (d109) (XEN) mod[0].cmdline: 'root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume' Jun 20 06:56:39.867530 (d109) (XEN) mod[1].pa: 000000000157a000 Jun 20 06:56:39.879526 (d109) (XEN) mod[1].size: 0000000020602880 Jun 20 06:56:39.879547 (d109) (XEN) mod[1].cmdline_pa: 0000000000000000 Jun 20 06:56:39.891518 (d109) (XEN) Bootloader: PVH Directboot Jun 20 06:56:39.891538 (d109) (XEN) Command line: pv-shim console=xen,pv Jun 20 06:56:39.891551 (d109) (XEN) Xen image load base address: 0 Jun 20 06:56:39.903522 (d109) (XEN) Running on Xen Jun 20 06:56:39.903540 (d109) (XEN) Disc information: Jun 20 06:56:39.903552 (d109) (XEN) Found 0 MBR signatures Jun 20 06:56:39.915520 (d109) (XEN) Found 0 EDD information structures Jun 20 06:56:39.915540 (d109) (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 06:56:39.927523 (d109) (XEN) PVH-e820 RAM map: Jun 20 06:56:39.927541 (d109) (XEN) [0000000000000000, 000000001fffffff] (usable) Jun 20 06:56:39.927554 (d109) (XEN) [00000000fc000000, 00000000fc00803f] (ACPI data) Jun 20 06:56:39.939522 (d109) (XEN) [00000000feff8000, 00000000feffbfff] (reserved) Jun 20 06:56:39.951519 (d109) (XEN) [00000000feffc000, 00000000feffcfff] (usable) Jun 20 06:56:39.951541 (d109) (XEN) [00000000feffd000, 00000000feffffff] (reserved) Jun 20 06:56:39.963517 (d109) (XEN) BSP microcode revision: 0x0b000040 Jun 20 06:56:39.963538 (d109) (XEN) New Xen image base address: 0x1f600000 Jun 20 06:56:39.963551 (d109) (XEN) System RAM: 512MB (524292kB) Jun 20 06:56:39.975520 (d109) (XEN) ACPI: RSDP FC008000, 0024 (r2 Xen) Jun 20 06:56:39.975540 (d109) (XEN) ACPI: XSDT FC007F50, 0034 (r1 Xen HVM 0 HVML 0) Jun 20 06:56:39.987524 (d109) (XEN) ACPI: FACP FC007D60, 010C (r5 Xen HVM 0 HVML 0) Jun 20 06:56:39.999517 (d109) (XEN) ACPI: DSDT FC001040, 6C9B (r5 Xen HVM 0 INTL 20200925) Jun 20 06:56:39.999543 (d109) (XEN) ACPI: FACS FC001000, 0040 Jun 20 06:56:40.011517 (d109) (XEN) ACPI: APIC FC007E70, 0034 (r2 Xen HVM 0 HVML 0) Jun 20 06:56:40.011542 (d109) (XEN) No NUMA configuration found Jun 20 06:56:40.023520 (d109) (XEN) Faking a node at 0000000000000000-00000000feffd000 Jun 20 06:56:40.023540 (d109) (XEN) Domain heap initialised Jun 20 06:56:40.023552 (d109) (XEN) DMI not present. Jun 20 06:56:40.035520 (d109) (XEN) Using APIC driver default Jun 20 06:56:40.035540 (d109) (XEN) ACPI: PM-Timer is too short Jun 20 06:56:40.035552 (d109) (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 06:56:40.047522 (d109) (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:b004,1:0], pm1x_evt[1:b000,1:0] Jun 20 06:56:40.059518 (d109) (XEN) ACPI: wakeup_vec[fc00100c], vec_size[20] Jun 20 06:56:40.059540 (d109) (XEN) ACPI: No IOAPIC entries present Jun 20 06:56:40.059553 (d109) (XEN) SMP: Allowing 1 CPUs (0 hotplug CPUs) Jun 20 06:56:40.071524 (XEN) d109v0: upcall vector f1 Jun 20 06:56:40.071542 (d109) (XEN) Found and enabled local APIC! Jun 20 06:56:40.083517 (d109) (XEN) IRQ limits: 16 GSI, 192 MSI/MSI-X Jun 20 06:56:40.083537 (d109) (XEN) Switched to APIC driver x2apic_mixed Jun 20 06:56:40.083551 (d109) (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 06:56:40.095523 (d109) (XEN) CPU0: Intel machine check reporting enabled Jun 20 06:56:40.095545 (d109) (XEN) Speculative mitigation facilities: Jun 20 06:56:40.107520 (d109) (XEN) Hardware hints: GDS_NO RFDS_NO Jun 20 06:56:40.107540 (d109) (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 06:56:40.119522 (d109) (XEN) Compiled-in support: INDIRECT_THUNK HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 06:56:40.131520 (d109) (XEN) Xen settings: BTI-Thunk: RETPOLINE, BHB-Seq: SHORT, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 06:56:40.143522 (d109) (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 06:56:40.155525 (d109) (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW BHB-entry Jun 20 06:56:40.155549 (d109) (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 06:56:40.167532 (d109) (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jun 20 06:56:40.167554 (d109) (XEN) Using scheduler: null Scheduler (null) Jun 20 06:56:40.179524 (d109) (XEN) Initializing null scheduler Jun 20 06:56:40.179543 (d109) (XEN) WARNING: This is experimental software in development. Jun 20 06:56:40.191523 (d109) (XEN) Use at your own risk. Jun 20 06:56:40.191542 (d109) (XEN) Platform timer is 1000.000MHz XEN PV CLOCK Jun 20 06:56:40.203521 (d109) (XEN) Detected 1995.194 MHz processor. Jun 20 06:56:40.203541 (d109) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:56:40.215520 (d109) (XEN) I/O virtualisation disabled Jun 20 06:56:40.215539 (d109) (XEN) Enabling APIC mode. Using 0 I/O APICs Jun 20 06:56:40.215552 (d109) (XEN) Platform timer appears to have unexpectedly wrapped 10 or more times. Jun 20 06:56:40.227530 (d109) (XEN) Allocated console ring of 16 KiB. Jun 20 06:56:40.227550 (d109) (XEN) alt table ffff82d04067e318 -> ffff82d0406834cc Jun 20 06:56:40.239525 (d109) (XEN) Brought up 1 CPUs Jun 20 06:56:40.239543 (d109) (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 06:56:40.251521 (d109) (XEN) Initializing null scheduler Jun 20 06:56:40.251540 (d109) (XEN) WARNING: This is experimental software in development. Jun 20 06:56:40.263522 (d109) (XEN) Use at your own risk. Jun 20 06:56:40.263541 (d109) (XEN) mcheck_poll: Machine check polling timer started. Jun 20 06:56:40.275517 (d109) (XEN) CPUIDLE: disabled due to no HPET. Force enable with 'cpuidle'. Jun 20 06:56:40.275541 (d109) (XEN) NX (Execute Disable) protection active Jun 20 06:56:40.287492 (d109) (XEN) *** Building a PV Dom109 *** Jun 20 06:56:40.287512 (d109) (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 06:56:40.371517 (d109) (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 20 06:56:40.371540 (d109) (XEN) shim used pages 0x1721 reserving 0x100 free pages Jun 20 06:56:40.383518 (d109) (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 06:56:40.383537 (d109) (XEN) Dom0 alloc.: 0000000014000000->0000000018000000 (103482 pages to be allocated) Jun 20 06:56:40.395523 (d109) (XEN) Init. ramdisk: 000000001e45a000->000000001f800000 Jun 20 06:56:40.395544 (d109) (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 06:56:40.407518 (d109) (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 20 06:56:40.407539 (d109) (XEN) Phys-Mach map: 0000008000000000->00000080000f3f00 Jun 20 06:56:40.419522 (d109) (XEN) Start info: ffffffff83430000->ffffffff83430490 Jun 20 06:56:40.419544 (d109) (XEN) Xenstore ring: ffffffff83431000->ffffffff83432000 Jun 20 06:56:40.431524 (d109) (XEN) Console ring: ffffffff83432000->ffffffff83433000 Jun 20 06:56:40.431545 (d109) (XEN) Page tables: ffffffff83433000->ffffffff83452000 Jun 20 06:56:40.443525 (d109) (XEN) Boot stack: ffffffff83452000->ffffffff83453000 Jun 20 06:56:40.443546 (d109) (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 20 06:56:40.455525 (d109) (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 20 06:56:40.455544 (d109) (XEN) Dom109 has maximum 1 VCPUs Jun 20 06:56:40.467524 (d109) (XEN) Initial low memory virq threshold set at 0x40 pages. Jun 20 06:56:40.467546 (d109) (XEN) Scrubbing Free RAM in background Jun 20 06:56:40.479523 (d109) (XEN) Std. Loglevel: Errors, warnings and info Jun 20 06:56:40.479544 (d109) (XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings) Jun 20 06:56:40.491523 (d109) (XEN) *** Serial input to DOM109 (type 'CTRL-a' three times to switch input) Jun 20 06:56:40.503483 (d109) (XEN) Freed 2048kB init memory Jun 20 06:56:40.503504 (d109) (XEN) d109v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:56:40.863506 [ 7501.961386] xen-blkback: backend/vbd/109/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:56:41.127535 [ 7501.968031] xen-blkback: backend/vbd/109/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 20 06:56:41.139532 (XEN) common/grant_table.c:1909:d109v0 Expanding d109 grant table from 1 to 2 frames Jun 20 06:56:41.151537 [ 7501.989112] vif vif-109-0 vif109.0: Guest Rx ready Jun 20 06:56:41.163522 [ 7501.989478] xenbr0: port 2(vif109.0) entered blocking state Jun 20 06:56:41.163544 [ 7501.989664] xenbr0: port 2(vif109.0) entered forwarding state Jun 20 06:56:41.175475 (d109) (XEN) d109v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:56:42.927476 (d109) (XEN) d109v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:56:46.959477 (d109) (XEN) d109v0 failed to allocate 512 extents of order 0 for onlining Jun 20 06:56:55.083499 [ 7533.986021] xenbr0: port 2(vif109.0) entered disabled state Jun 20 06:57:13.147505 [ 7534.043596] xenbr0: port 2(vif109.0) entered disabled state Jun 20 06:57:13.207515 [ 7534.044230] vif vif-109-0 vif109.0 (unregistering): left allmulticast mode Jun 20 06:57:13.219525 [ 7534.044463] vif vif-109-0 vif109.0 (unregistering): left promiscuous mode Jun 20 06:57:13.231496 [ 7534.044682] xenbr0: port 2(vif109.0) entered disabled state Jun 20 06:57:13.231518 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 07:00:49.755370 Jun 20 07:02:31.977557 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 20 07:02:31.991418 Jun 20 07:02:31.991662 Jun 20 07:02:32.980699 (XEN) '0' pressed -> dumping Dom0's registers Jun 20 07:02:33.003441 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 20 07:02:33.003461 (XEN) RIP: e033:[] Jun 20 07:02:33.003474 (XEN) RFLAGS: 000000000 Jun 20 07:02:33.003875 0000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 20 07:02:33.015423 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 20 07:02:33.027415 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:33.027438 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000000e6d4b4 Jun 20 07:02:33.039425 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:33.039447 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 20 07:02:33.051423 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 20 07:02:33.063414 (XEN) cr3: 0000001052844000 cr2: 00005583407b7dd0 Jun 20 07:02:33.063435 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 07:02:33.075415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:33.075436 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 20 07:02:33.087415 (XEN) 000000000000001e 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:33.099419 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 80ed07fea2c8f900 Jun 20 07:02:33.099442 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 20 07:02:33.111418 (XEN) ffffffff8280c030 ffffffff811971a4 0000000000000002 ffffffff81d6b567 Jun 20 07:02:33.123418 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 20 07:02:33.123441 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.135417 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 20 07:02:33.147408 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 20 07:02:33.147431 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.159412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.171412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.171434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.183411 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 20 07:02:33.195409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.195440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.207410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.207431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.219415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.231411 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 20 07:02:33.231430 (XEN) RIP: e033:[] Jun 20 07:02:33.231443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 20 07:02:33.243414 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 20 07:02:33.255410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:33.255432 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000002e3864 Jun 20 07:02:33.267414 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:33.279409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:33.279430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:33.291412 (XEN) cr3: 0000001052844000 cr2: 00007febfdd1d740 Jun 20 07:02:33.291432 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 20 07:02:33.303425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:33.315407 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 20 07:02:33.315428 (XEN) 0000000000000001 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:33.327412 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 85c50d8c697d7b00 Jun 20 07:02:33.327434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.339412 (XEN) 0000000000000000 ffffffff811971a4 0000000000000001 ffffffff810e1cd4 Jun 20 07:02:33.351411 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:33.351432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.363413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.375409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.375430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.387412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.387431 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 20 07:02:33.399415 (XEN) RIP: e033:[] Jun 20 07:02:33.399434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 20 07:02:33.411414 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 20 07:02:33.411436 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:33.423414 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 00000000006a8d44 Jun 20 07:02:33.435413 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:33.435435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:33.447386 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:33.459411 (XEN) cr3: 0000000835e5f000 cr2: 000055834079f010 Jun 20 07:02:33.459432 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 20 07:02:33.471414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:33.471435 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 20 07:02:33.483412 (XEN) 0000000000000001 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:33.483434 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 c8b906a0485e9500 Jun 20 07:02:33.495416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.507416 (XEN) 0000000000000000 ffffffff811971a4 0000000000000002 ffffffff810e1cd4 Jun 20 07:02:33.507438 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:33.519417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.531410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.531431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.543416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.556951 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.556975 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 20 07:02:33.567408 (XEN) RIP: e033:[] Jun 20 07:02:33.567427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 20 07:02:33.579408 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 20 07:02:33.579431 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:33.591420 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 0000000000162004 Jun 20 07:02:33.603409 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:33.603432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:33.615411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:33.615433 (XEN) cr3: 0000001052844000 cr2: 00007f4fbfa95520 Jun 20 07:02:33.627415 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 07:02:33.639409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:33.639430 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 20 07:02:33.651411 (XEN) 0000000000000001 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:33.651433 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 1e054728e2f41f00 Jun 20 07:02:33.663414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.675409 (XEN) 0000000000000000 ffffffff811971a4 0000000000000003 ffffffff810e1cd4 Jun 20 07:02:33.675431 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:33.687412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.699412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.699433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.711411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.723410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.723430 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 20 07:02:33.723443 (XEN) RIP: e033:[] Jun 20 07:02:33.735412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 20 07:02:33.735434 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 20 07:02:33.747414 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:33.759412 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000000670874 Jun 20 07:02:33.759434 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:33.771412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:33.783408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:33.783430 (XEN) cr3: 000000107fb65000 cr2: 00007fc774eec438 Jun 20 07:02:33.795414 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 07:02:33.795435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:33.807414 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 20 07:02:33.807435 (XEN) 000000000000016a 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:33.819423 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 e4855925497f3700 Jun 20 07:02:33.831413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.831434 (XEN) 0000000000000000 ffffffff811971a4 0000000000000004 ffffffff810e1cd4 Jun 20 07:02:33.843419 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:33.855413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.855433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.867411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.879409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.879430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.891413 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 20 07:02:33.891433 (XEN) RIP: e033:[] Jun 20 07:02:33.903408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 20 07:02:33.903430 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 20 07:02:33.915413 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:33.915435 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000001504b4 Jun 20 07:02:33.927413 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:33.939411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:33.939432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:33.951416 (XEN) cr3: 0000001052844000 cr2: 00007fd8ec1ab520 Jun 20 07:02:33.963414 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 20 07:02:33.963437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:33.975411 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 20 07:02:33.975432 (XEN) 0000000000000001 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:33.987416 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 20f14a7a6b94e200 Jun 20 07:02:33.999408 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:33.999429 (XEN) 0000000000000000 ffffffff811971a4 0000000000000005 ffffffff810e1cd4 Jun 20 07:02:34.011419 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:34.023409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.023429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.035412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.047410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.047430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.059408 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 20 07:02:34.059427 (XEN) RIP: e033:[] Jun 20 07:02:34.059439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 20 07:02:34.071416 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 20 07:02:34.083408 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:34.083430 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 000000000222fd84 Jun 20 07:02:34.095413 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:34.107409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:34.107430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:34.119415 (XEN) cr3: 0000001052844000 cr2: 00005583407c54d0 Jun 20 07:02:34.119434 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 20 07:02:34.131414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:34.143416 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 20 07:02:34.143437 (XEN) 0000000000000001 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:34.155409 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 38422f569acc8700 Jun 20 07:02:34.155431 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.167415 (XEN) 0000000000000000 ffffffff811971a4 0000000000000006 ffffffff810e1cd4 Jun 20 07:02:34.179413 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:34.179434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.191412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.203410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.203430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.215414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.227408 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 20 07:02:34.227429 (XEN) RIP: e033:[] Jun 20 07:02:34.227441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 20 07:02:34.239412 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 20 07:02:34.239434 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:34.251415 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000002e1f54 Jun 20 07:02:34.263412 (XEN) r9: 0000000000000002 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:34.263434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:34.275416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:34.287411 (XEN) cr3: 0000000837005000 cr2: 00007f3b313ec520 Jun 20 07:02:34.287432 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 20 07:02:34.299412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:34.299433 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 20 07:02:34.311413 (XEN) 000000000007db14 ffffc900423e7908 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:34.323405 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 96aa271050c09700 Jun 20 07:02:34.323429 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.335413 (XEN) 0000000000000000 ffffffff811971a4 0000000000000007 ffffffff810e1cd4 Jun 20 07:02:34.335435 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:34.347456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.359410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.359431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.371416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.383406 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.383426 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 20 07:02:34.395412 (XEN) RIP: e033:[] Jun 20 07:02:34.395431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 20 07:02:34.407411 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 20 07:02:34.407433 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:34.419420 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000018c3adc Jun 20 07:02:34.431408 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:34.431430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:34.443412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:34.455413 (XEN) cr3: 0000001052844000 cr2: 000055834079f010 Jun 20 07:02:34.455434 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 07:02:34.467418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:34.467440 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 20 07:02:34.479411 (XEN) 0000000000000001 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:34.479433 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 b948a98f7ec32600 Jun 20 07:02:34.491414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.503408 (XEN) 0000000000000000 ffffffff811971a4 0000000000000008 ffffffff810e1cd4 Jun 20 07:02:34.503430 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:34.515410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.527409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.527430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.539412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.551411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.551431 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 20 07:02:34.551444 (XEN) RIP: e033:[] Jun 20 07:02:34.563415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 20 07:02:34.563437 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 20 07:02:34.575413 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:34.587409 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000003869f4 Jun 20 07:02:34.587431 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:34.599418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:34.611411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:34.611433 (XEN) cr3: 0000001052844000 cr2: 00007f11113823d8 Jun 20 07:02:34.623411 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 20 07:02:34.623432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:34.635416 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 20 07:02:34.635436 (XEN) 0000000000000001 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:34.647413 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 19123a77b7a64e00 Jun 20 07:02:34.659411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.659432 (XEN) 0000000000000000 ffffffff811971a4 0000000000000009 ffffffff810e1cd4 Jun 20 07:02:34.671414 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:34.683411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.683431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.695439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.707554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.707574 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.719546 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 20 07:02:34.719566 (XEN) RIP: e033:[] Jun 20 07:02:34.731486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 20 07:02:34.731508 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 20 07:02:34.743489 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:34.755484 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 0000000000a1447c Jun 20 07:02:34.755507 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:34.767496 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:34.767517 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:34.779490 (XEN) cr3: 0000001052844000 cr2: 00007ff081fdc3d8 Jun 20 07:02:34.791489 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 20 07:02:34.791511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:34.803487 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 20 07:02:34.803507 (XEN) 000000000000001e 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:34.815490 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 7308b1f764b6e600 Jun 20 07:02:34.827486 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.827507 (XEN) 0000000000000000 ffffffff811971a4 000000000000000a ffffffff810e1cd4 Jun 20 07:02:34.839490 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:34.851486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.851507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.863469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.875480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.875494 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.887496 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 20 07:02:34.887516 (XEN) RIP: e033:[] Jun 20 07:02:34.887528 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 20 07:02:34.899499 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 20 07:02:34.911498 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:34.911520 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000003bfbd4 Jun 20 07:02:34.923499 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:34.935493 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:34.935514 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:34.947515 (XEN) cr3: 0000001052844000 cr2: 00007fa0d3ec3a1c Jun 20 07:02:34.947535 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 20 07:02:34.959503 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:34.971500 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 20 07:02:34.971520 (XEN) 0000000000000001 00000000804eeb99 fff Jun 20 07:02:34.977722 fffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:34.983509 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 2bc2c46ab2199500 Jun 20 07:02:34.983532 (XEN) Jun 20 07:02:34.983868 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:34.995501 (XEN) 0000000000000000 ffffffff811971a4 000000000000000b ffffffff810e1cd4 Jun 20 07:02:35.007493 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:35.007515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.019500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.031495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.031516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.043498 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.055486 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 20 07:02:35.055506 (XEN) RIP: e033:[] Jun 20 07:02:35.055518 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 20 07:02:35.067489 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 20 07:02:35.079493 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:35.079516 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000006035e4 Jun 20 07:02:35.091489 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:35.091511 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:35.103492 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:35.115488 (XEN) cr3: 0000001052844000 cr2: 00007f76d57422c0 Jun 20 07:02:35.115508 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 20 07:02:35.127489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:35.127510 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 20 07:02:35.139490 (XEN) 0000000000000001 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:35.151487 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 ab8616d6036dc700 Jun 20 07:02:35.151509 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.163487 (XEN) 0000000000000000 ffffffff811971a4 000000000000000c ffffffff810e1cd4 Jun 20 07:02:35.175483 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:35.175504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.187488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.199483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.199504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.211489 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.211509 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 20 07:02:35.223524 (XEN) RIP: e033:[] Jun 20 07:02:35.223543 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 20 07:02:35.235609 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 20 07:02:35.235631 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:35.247619 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 0000000000181d0c Jun 20 07:02:35.259519 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:35.259542 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:35.271489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:35.283493 (XEN) cr3: 0000001052844000 cr2: 000055834079f010 Jun 20 07:02:35.283514 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 20 07:02:35.295489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:35.295510 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 20 07:02:35.307488 (XEN) 0000000000000001 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:35.307511 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 3cd7037609420200 Jun 20 07:02:35.319489 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.331483 (XEN) 0000000000000000 ffffffff811971a4 000000000000000d ffffffff810e1cd4 Jun 20 07:02:35.331505 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:35.343490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.355486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.355507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.367490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.379524 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.379543 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 20 07:02:35.391492 (XEN) RIP: e033:[] Jun 20 07:02:35.391511 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 20 07:02:35.403485 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 20 07:02:35.403508 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:35.415487 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000486f94 Jun 20 07:02:35.415509 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:35.427492 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:35.439487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:35.439509 (XEN) cr3: 0000001052844000 cr2: 0000560083d9e1d0 Jun 20 07:02:35.451483 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 07:02:35.463486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:35.463508 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 20 07:02:35.475485 (XEN) 0000000000000001 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:35.475507 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 f666985bb54e3900 Jun 20 07:02:35.487489 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.499484 (XEN) 0000000000000000 ffffffff811971a4 000000000000000e ffffffff810e1cd4 Jun 20 07:02:35.499506 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:35.511488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.523485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.523506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.535487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.547481 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.547501 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 20 07:02:35.547514 (XEN) RIP: e033:[] Jun 20 07:02:35.559490 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 20 07:02:35.559513 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 20 07:02:35.571492 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:35.583484 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000001c75cc Jun 20 07:02:35.583507 (XEN) r9: 00000724a88c8b00 r10: 00000724a88c8b00 r11: 0000000000000246 Jun 20 07:02:35.595489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:35.607486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:35.607508 (XEN) cr3: 0000000836b25000 cr2: 00007ffcef3c6ff0 Jun 20 07:02:35.619484 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 07:02:35.619506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:35.631500 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 20 07:02:35.631521 (XEN) 0000000000000001 00000724a88c8b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:35.643488 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 a68c393f34fd7200 Jun 20 07:02:35.655486 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.655507 (XEN) 0000000000000000 ffffffff811971a4 000000000000000f ffffffff810e1cd4 Jun 20 07:02:35.667492 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:35.679484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.679504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.691488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.703494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.703515 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.715487 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 20 07:02:35.715507 (XEN) RIP: e033:[] Jun 20 07:02:35.727485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 20 07:02:35.727508 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 20 07:02:35.739486 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:35.739508 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000003b7fb4 Jun 20 07:02:35.751490 (XEN) r9: 000007284f265b00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:35.763488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:35.763510 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:35.775491 (XEN) cr3: 0000001052844000 cr2: 00007fde7cd37520 Jun 20 07:02:35.787482 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 07:02:35.787505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:35.799487 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 20 07:02:35.799507 (XEN) 0000000000000001 000007284f265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:35.811489 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 13429f9b0c634800 Jun 20 07:02:35.823484 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.823505 (XEN) 0000000000000000 ffffffff811971a4 0000000000000010 ffffffff810e1cd4 Jun 20 07:02:35.835486 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:35.847483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.847505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.859489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.859509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.871489 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.883488 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 20 07:02:35.883508 (XEN) RIP: e033:[] Jun 20 07:02:35.883520 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 20 07:02:35.895491 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 20 07:02:35.907486 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:35.907509 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 000000000026dcdc Jun 20 07:02:35.919489 (XEN) r9: 00000724551a3d00 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:35.931485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:35.931507 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:35.943488 (XEN) cr3: 0000001052844000 cr2: 00007f4fafffa520 Jun 20 07:02:35.943508 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 20 07:02:35.955490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:35.967486 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 20 07:02:35.967506 (XEN) 00000000000000bd 00000000804eeb99 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:35.979486 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 74c4945847eafb00 Jun 20 07:02:35.979509 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:35.991489 (XEN) 0000000000000000 ffffffff811971a4 0000000000000011 ffffffff810e1cd4 Jun 20 07:02:36.003485 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:36.003506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:36.015496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:36.027486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:36.027506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:36.039488 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:36.039507 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 20 07:02:36.051489 (XEN) RIP: e033:[] Jun 20 07:02:36.051508 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 20 07:02:36.063489 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 20 07:02:36.063511 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:36.075490 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 0000000000483e34 Jun 20 07:02:36.087486 (XEN) r9: 0000000000000008 r10: 000007284f265b00 r11: 0000000000000246 Jun 20 07:02:36.087508 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:36.099489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:36.111486 (XEN) cr3: 0000001052844000 cr2: 00005618bddfc2f8 Jun 20 07:02:36.111506 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 07:02:36.123487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:36.123509 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 20 07:02:36.135418 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:36.147412 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 5bdc9eea60c98200 Jun 20 07:02:36.147435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:36.159414 (XEN) 0000000000000000 ffffffff811971a4 0000000000000012 ffffffff810e1cd4 Jun 20 07:02:36.159436 (XEN) 0000000000000000 ffffffff810e24e9 0000000000000000 0000000000000000 Jun 20 07:02:36.171414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:36.183411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:36.183431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:36.195417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:36.207413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:36.207432 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 20 07:02:36.219410 (XEN) RIP: e033:[] Jun 20 07:02:36.219430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 20 07:02:36.231409 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 20 07:02:36.231431 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 07:02:36.243419 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000001728e4 Jun 20 07:02:36.255409 (XEN) r9: 0000000000000007 r10: 000007249d1adb00 r11: 0000000000000246 Jun 20 07:02:36.255431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 20 07:02:36.267410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 07:02:36.279409 (XEN) cr3: 0000001052844000 cr2: 00007f948ecbc438 Jun 20 07:02:36.279429 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 07:02:36.291414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 07:02:36.291436 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 20 07:02:36.303412 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 20 07:02:36.303433 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 4b155a7b65be8100 Jun 20 07:02:36.315417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:36.327409 (XEN) 0000000000000000 ffffffff811971a4 0000000000000013 ffffffff810e1cd4 Jun 20 07:02:36.327439 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 7863102425537) Jun 20 07:02:36.339413 (XEN) heap[node=0][zone=0] -> 0 pages Jun 20 07:02:36.339432 (XEN) heap[node=0][zone=1] -> 0 pages Jun 20 07:02:36.351416 (XEN) heap[node=0][zone=2] -> 0 pages Jun 20 07:02:36.351435 (XEN) heap[node=0][zone=3] -> 0 pages Jun 20 07:02:36.351447 (XEN) heap[node=0][zone=4] -> 0 pages Jun 20 07:02:36.363409 (XEN) heap[node=0][zone=5] -> 0 pages Jun 20 07:02:36.363428 (XEN) heap[node=0][zone=6] -> 0 pages Jun 20 07:02:36.363439 (XEN) heap[node=0][zone=7] -> 0 pages Jun 20 07:02:36.375410 (XEN) heap[node=0][zone=8] -> 0 pages Jun 20 07:02:36.375429 (XEN) heap[node=0][zone=9] -> 0 pages Jun 20 07:02:36.375441 (XEN) heap[node=0][zone=10] -> 0 pages Jun 20 07:02:36.387410 (XEN) heap[node=0][zone=11] -> 0 pages Jun 20 07:02:36.387429 (XEN) heap[node=0][zone=12] -> 0 pages Jun 20 07:02:36.387441 (XEN) heap[node=0][zone=13] -> 0 pages Jun 20 07:02:36.399410 (XEN) heap[node=0][zone=14] -> 0 pages Jun 20 07:02:36.399429 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 20 07:02:36.399441 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 20 07:02:36.411413 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 20 07:02:36.411433 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 20 07:02:36.411445 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 20 07:02:36.423414 (XEN) heap[node=0][zone=20] -> 0 pages Jun 20 07:02:36.423433 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 20 07:02:36.435409 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 20 07:02:36.435429 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 20 07:02:36.435442 (XEN) heap[node=0][zone=24] -> 463449 pages Jun 20 07:02:36.447386 (XEN) heap[node=0][zone=25] -> 0 pages Jun 20 07:02:36.447405 (XEN) heap[node=0][zone=26] -> 0 pages Jun 20 07:02:36.447416 (XEN) heap[node=0][zone=27] -> 0 pages Jun 20 07:02:36.459427 (XEN) heap[node=0][zone=28] -> 0 pages Jun 20 07:02:36.459446 (XEN) heap[node=0][zone=29] -> 0 pages Jun 20 07:02:36.459457 (XEN) heap[node=0][zone=30] -> 0 pages Jun 20 07:02:36.471413 (XEN) heap[node=0][zone=31] -> 0 pages Jun 20 07:02:36.471432 (XEN) heap[node=0][zone=32] -> 0 pages Jun 20 07:02:36.471443 (XEN) heap[node=0][zone=33] -> 0 pages Jun 20 07:02:36.483416 (XEN) heap[node=0][zone=34] -> 0 pages Jun 20 07:02:36.483434 (XEN) heap[node=0][zone=35] -> 0 pages Jun 20 07:02:36.495408 (XEN) heap[node=0][zone=36] -> 0 pages Jun 20 07:02:36.495428 (XEN) heap[node=0][zone=37] -> 0 pages Jun 20 07:02:36.495440 (XEN) heap[node=0][zone=38] -> 0 pages Jun 20 07:02:36.507407 (XEN) heap[node=0][zone=39] -> 0 pages Jun 20 07:02:36.507428 (XEN) heap[node=0][zone=40] -> 0 pages Jun 20 07:02:36.507439 (XEN) heap[node=1][zone=0] -> 0 pages Jun 20 07:02:36.519406 (XEN) heap[node=1][zone=1] -> 0 pages Jun 20 07:02:36.519426 (XEN) heap[node=1][zone=2] -> 0 pages Jun 20 07:02:36.519438 (XEN) heap[node=1][zone=3] -> 0 pages Jun 20 07:02:36.531412 (XEN) heap[node=1][zone=4] -> 0 pages Jun 20 07:02:36.531432 (XEN) heap[node=1][zone=5] -> 0 pages Jun 20 07:02:36.531443 (XEN) heap[node=1][zone=6] -> 0 pages Jun 20 07:02:36.543410 (XEN) heap[node=1][zone=7] -> 0 pages Jun 20 07:02:36.543430 (XEN) heap[node=1][zone=8] -> 0 pages Jun 20 07:02:36.543442 (XEN) heap[node=1][zone=9] -> 0 pages Jun 20 07:02:36.543452 (XEN) heap[node=1][zone=10] -> 0 pages Jun 20 07:02:36.555411 (XEN) heap[node=1][zone=11] -> 0 pages Jun 20 07:02:36.555429 (XEN) heap[node=1][zone=12] -> 0 pages Jun 20 07:02:36.567408 (XEN) heap[node=1][zone=13] -> 0 pages Jun 20 07:02:36.567427 (XEN) heap[node=1][zone=14] -> 0 pages Jun 20 07:02:36.567439 (XEN) heap[node=1][zone=15] -> 0 pages Jun 20 07:02:36.579408 (XEN) heap[node=1][zone=16] -> 0 pages Jun 20 07:02:36.579428 (XEN) heap[node=1][zone=17] -> 0 pages Jun 20 07:02:36.579439 (XEN) heap[node=1][zone=18] -> 0 pages Jun 20 07:02:36.591408 (XEN) heap[node=1][zone=19] -> 0 pages Jun 20 07:02:36.591427 (XEN) heap[node=1][zone=20] -> 0 pages Jun 20 07:02:36.591447 (XEN) heap[node=1][zone=21] -> 0 pages Jun 20 07:02:36.603410 (XEN) heap[node=1][zone=22] -> 0 pages Jun 20 07:02:36.603429 (XEN) heap[node=1][zone=23] -> 0 pages Jun 20 07:02:36.603441 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 20 07:02:36.615408 (XEN) heap[node=1][zone=25] -> 288844 pages Jun 20 07:02:36.615428 (XEN) heap[node=1][zone=26] -> 0 pages Jun 20 07:02:36.615440 (XEN) heap[node=1][zone=27] -> 0 pages Jun 20 07:02:36.627410 (XEN) heap[node=1][zone=28] -> 0 pages Jun 20 07:02:36.627429 (XEN) heap[node=1][zone=29] -> 0 pages Jun 20 07:02:36.627441 (XEN) heap[node=1][zone=30] -> 0 pages Jun 20 07:02:36.639412 (XEN) heap[node=1][zone=31] -> 0 pages Jun 20 07:02:36.639431 (XEN) heap[node=1][zone=32] -> 0 pages Jun 20 07:02:36.639443 (XEN) heap[node=1][zone=33] -> 0 pages Jun 20 07:02:36.651411 (XEN) heap[node=1][zone=34] -> 0 pages Jun 20 07:02:36.651430 (XEN) heap[node=1][zone=35] -> 0 pages Jun 20 07:02:36.651441 (XEN) heap[node=1][zone=36] -> 0 pages Jun 20 07:02:36.663412 (XEN) heap[node=1][zone=37] -> 0 pages Jun 20 07:02:36.663431 (XEN) heap[node=1][zone=38] -> 0 pages Jun 20 07:02:36.663442 (XEN) heap[node=1][zone=39] -> 0 pages Jun 20 07:02:36.675391 (XEN) heap[node=1][zone=40] -> 0 pages Jun 20 07:02:36.675409 Jun 20 07:02:37.025355 (XEN) MSI information: Jun 20 07:02:37.039430 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 20 07:02:37.039456 (XE Jun 20 07:02:37.039780 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 20 07:02:37.051427 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 07:02:37.063426 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 07:02:37.075422 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 07:02:37.075447 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 07:02:37.087426 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 07:02:37.099426 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 07:02:37.111422 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 07:02:37.111447 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 07:02:37.123419 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 07:02:37.135417 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001b mask=0/ /? Jun 20 07:02:37.135442 (XEN) MSI-X 84 vec=d9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 07:02:37.147420 (XEN) MSI-X 85 vec=d0 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 20 07:02:37.159415 (XEN) MSI-X 86 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 07:02:37.171412 (XEN) MSI-X 87 vec=42 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 20 07:02:37.171437 (XEN) MSI-X 88 vec=e9 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 20 07:02:37.183417 (XEN) MSI-X 89 vec=2a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 07:02:37.195424 (XEN) MSI-X 90 vec=4a fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 20 07:02:37.207410 (XEN) MSI-X 91 vec=3a fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 07:02:37.207434 (XEN) MSI-X 92 vec=32 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 07:02:37.219418 (XEN) MSI-X 93 vec=9f fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 07:02:37.231416 (XEN) MSI-X 94 vec=81 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 07:02:37.243409 (XEN) MSI-X 95 vec=8e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 07:02:37.243436 (XEN) MSI-X 96 vec=b1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 07:02:37.255550 (XEN) MSI-X 97 vec=83 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 07:02:37.267416 (XEN) MSI-X 98 vec=52 fixed edge assert phys cpu dest=0000002b mask=1/ /0 Jun 20 07:02:37.267441 (XEN) MSI-X 99 vec=29 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 07:02:37.279420 (XEN) MSI-X 100 vec=38 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 07:02:37.291417 (XEN) MSI-X 101 vec=75 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 07:02:37.303415 (XEN) MSI-X 102 vec=e0 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 07:02:37.303440 (XEN) MSI-X 103 vec=a9 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 20 07:02:37.315423 (XEN) MSI-X 104 vec=c5 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 07:02:37.327416 (XEN) MSI-X 105 vec=29 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Jun 20 07:02:37.339406 (XEN) MSI-X 106 vec=3c fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 20 07:02:37.339432 (XEN) MSI-X 107 vec=90 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 07:02:37.351418 (XEN) MSI-X 108 vec=29 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 07:02:37.363418 (XEN) MSI-X 109 vec=c6 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 20 07:02:37.363443 (XEN) MSI-X 110 vec=a0 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 20 07:02:37.375422 (XEN) MSI-X 111 vec=cb fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 20 07:02:37.387415 (XEN) MSI-X 112 vec=b2 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jun 20 07:02:37.399424 (XEN) MSI-X 113 vec=c8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 07:02:37.399449 (XEN) MSI-X 114 vec=ad fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 20 07:02:37.411418 (XEN) MSI-X 115 vec=8f fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 20 07:02:37.423414 (XEN) MSI-X 116 vec=e4 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 07:02:37.435410 (XEN) MSI-X 117 vec=ce fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 07:02:37.435435 (XEN) MSI-X 118 vec=c1 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 20 07:02:37.447392 (XEN) MSI-X 119 vec=a3 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 20 07:02:37.459416 (XEN) MSI-X 120 vec=48 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 20 07:02:37.459441 (XEN) MSI-X 121 vec=5e fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 07:02:37.471421 (XEN) MSI-X 122 vec=bf fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 20 07:02:37.483424 (XEN) MSI-X 123 vec=83 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 20 07:02:37.495412 (XEN) MSI-X 124 vec=ab fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 07:02:37.495437 (XEN) MSI-X 125 vec=a2 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 20 07:02:37.507423 (XEN) MSI-X 126 vec=36 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 20 07:02:37.519418 (XEN) MSI-X 127 vec=64 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 20 07:02:37.531411 (XEN) MSI-X 128 vec=b2 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Jun 20 07:02:37.531436 (XEN) MSI-X 129 vec=25 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 20 07:02:37.543417 (XEN) MSI-X 130 vec=b1 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 20 07:02:37.555413 (XEN) MSI-X 131 vec=52 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 07:02:37.555438 (XEN) MSI-X 132 vec=9a fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 20 07:02:37.567418 (XEN) MSI-X 133 vec=7d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 07:02:37.579435 (XEN) MSI-X 134 vec=d8 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 07:02:37.591410 (XEN) MSI-X 135 vec=b6 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 20 07:02:37.591435 (XEN) MSI-X 136 vec=8f fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 07:02:37.603427 (XEN) MSI-X 137 vec=9e fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 20 07:02:37.615415 (XEN) MSI-X 138 vec=4e fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 07:02:37.627410 (XEN) MSI-X 139 vec=40 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 20 07:02:37.627435 (XEN) MSI-X 140 vec=46 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 07:02:37.639418 (XEN) MSI-X 141 vec=b7 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 20 07:02:37.651413 (XEN) MSI-X 142 vec=50 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 07:02:37.663408 (XEN) MSI-X 143 vec=a0 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jun 20 07:02:37.663435 (XEN) MSI-X 144 vec=81 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 07:02:37.675417 (XEN) MSI-X 145 vec=bc fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 07:02:37.687413 (XEN) MSI-X 146 vec=2f fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 07:02:37.687438 (XEN) MSI-X 147 vec=4b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 20 07:02:37.699423 (XEN) MSI-X 148 vec=d6 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 07:02:37.711415 (XEN) MSI-X 149 vec=7b fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 07:02:37.723409 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 07:02:37.723435 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 07:02:37.735420 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 07:02:37.747416 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 07:02:37.759409 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 07:02:37.759435 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 07:02:37.771420 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 07:02:37.783414 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 07:02:37.783439 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 07:02:37.795406 Jun 20 07:02:38.985329 (XEN) ==== PCI devices ==== Jun 20 07:02:39.007422 (XEN) ==== segment 0000 ==== Jun 20 07:02:39.007440 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 20 07:02:39.007451 (XEN) 0000:ff:1f.0 Jun 20 07:02:39.007798 - d0 - node -1 Jun 20 07:02:39.019419 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 20 07:02:39.019437 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 20 07:02:39.019448 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 20 07:02:39.031428 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 20 07:02:39.031446 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 20 07:02:39.031457 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 20 07:02:39.031467 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 20 07:02:39.043424 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 20 07:02:39.043442 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 20 07:02:39.043453 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 20 07:02:39.055417 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 20 07:02:39.055435 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 20 07:02:39.055446 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 20 07:02:39.067409 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 20 07:02:39.067428 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 20 07:02:39.067439 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 20 07:02:39.079409 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 20 07:02:39.079436 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 20 07:02:39.079448 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 20 07:02:39.079458 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 20 07:02:39.091384 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 20 07:02:39.091402 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 20 07:02:39.091413 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 20 07:02:39.103412 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 20 07:02:39.103430 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 20 07:02:39.103441 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 20 07:02:39.115410 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 20 07:02:39.115428 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 20 07:02:39.115439 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 20 07:02:39.127408 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 20 07:02:39.127427 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 20 07:02:39.127439 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 20 07:02:39.127449 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 20 07:02:39.139413 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 20 07:02:39.139431 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 20 07:02:39.139442 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 20 07:02:39.151410 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 20 07:02:39.151428 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 20 07:02:39.151439 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 20 07:02:39.163408 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 20 07:02:39.163426 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 20 07:02:39.163438 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 20 07:02:39.163448 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 20 07:02:39.175413 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 20 07:02:39.175430 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 20 07:02:39.175441 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 20 07:02:39.187412 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 20 07:02:39.187429 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 20 07:02:39.187440 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 20 07:02:39.199413 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 20 07:02:39.199431 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 20 07:02:39.199442 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 20 07:02:39.211407 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 20 07:02:39.211426 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 20 07:02:39.211437 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 20 07:02:39.211447 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 20 07:02:39.223411 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 20 07:02:39.223429 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 20 07:02:39.223440 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 20 07:02:39.235424 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 20 07:02:39.235442 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 20 07:02:39.235453 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 20 07:02:39.247416 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 20 07:02:39.247434 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 20 07:02:39.247445 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 20 07:02:39.247456 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 20 07:02:39.259412 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 20 07:02:39.259430 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 20 07:02:39.259441 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 20 07:02:39.271412 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 20 07:02:39.271430 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 20 07:02:39.271441 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 20 07:02:39.283415 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 20 07:02:39.283433 (XEN) 0000:80:05.4 - d0 - node 1 Jun 20 07:02:39.283444 (XEN) 0000:80:05.2 - d0 - node 1 Jun 20 07:02:39.295408 (XEN) 0000:80:05.1 - d0 - node 1 Jun 20 07:02:39.295426 (XEN) 0000:80:05.0 - d0 - node 1 Jun 20 07:02:39.295437 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 20 07:02:39.307407 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 20 07:02:39.307426 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 20 07:02:39.307437 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 20 07:02:39.307447 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 20 07:02:39.319412 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 20 07:02:39.319430 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 20 07:02:39.319440 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 20 07:02:39.331411 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 20 07:02:39.331437 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 20 07:02:39.331449 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 20 07:02:39.343409 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 20 07:02:39.343427 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 20 07:02:39.343438 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 20 07:02:39.355409 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 20 07:02:39.355428 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 20 07:02:39.355439 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 20 07:02:39.355449 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 20 07:02:39.367410 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 20 07:02:39.367428 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 20 07:02:39.367439 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 20 07:02:39.379410 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 20 07:02:39.379429 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 20 07:02:39.379439 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 20 07:02:39.391413 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 20 07:02:39.391431 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 20 07:02:39.391442 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 20 07:02:39.403406 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 20 07:02:39.403425 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 20 07:02:39.403436 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 20 07:02:39.403446 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 20 07:02:39.415411 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 20 07:02:39.415429 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 20 07:02:39.415440 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 20 07:02:39.427429 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 20 07:02:39.427447 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 20 07:02:39.427458 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 20 07:02:39.439416 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 20 07:02:39.439435 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 20 07:02:39.439446 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 20 07:02:39.439456 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 20 07:02:39.451413 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 20 07:02:39.451431 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 20 07:02:39.451442 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 20 07:02:39.463412 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 20 07:02:39.463429 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 20 07:02:39.463440 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 20 07:02:39.475413 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 20 07:02:39.475431 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 20 07:02:39.475442 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 20 07:02:39.487409 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 20 07:02:39.487428 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 20 07:02:39.487439 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 20 07:02:39.487449 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 20 07:02:39.499411 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 20 07:02:39.499429 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 20 07:02:39.499440 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 20 07:02:39.511411 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 20 07:02:39.511429 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 20 07:02:39.511440 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 20 07:02:39.523409 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 20 07:02:39.523428 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 20 07:02:39.523439 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 20 07:02:39.535406 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 20 07:02:39.535425 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 20 07:02:39.535436 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 20 07:02:39.535447 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 20 07:02:39.547412 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 20 07:02:39.547431 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 20 07:02:39.547441 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 20 07:02:39.559408 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 20 07:02:39.559426 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 20 07:02:39.559437 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 20 07:02:39.571409 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 20 07:02:39.571427 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 20 07:02:39.571439 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 20 07:02:39.571449 (XEN) 0000:08:00.0 - d0 - node 0 Jun 20 07:02:39.583415 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 20 07:02:39.607427 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 20 07:02:39.619413 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 20 07:02:39.619435 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 20 07:02:39.631410 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 20 07:02:39.631429 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 20 07:02:39.631440 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 20 07:02:39.643422 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 20 07:02:39.643441 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 20 07:02:39.655409 (XEN) 0000:00:16.1 - d0 - node 0 Jun 20 07:02:39.655427 (XEN) 0000:00:16.0 - d0 - node 0 Jun 20 07:02:39.655438 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 20 07:02:39.667413 (XEN) 0000:00:11.0 - d0 - node 0 Jun 20 07:02:39.667431 (XEN) 0000:00:05.4 - d0 - node 0 Jun 20 07:02:39.667442 (XEN) 0000:00:05.2 - d0 - node 0 Jun 20 07:02:39.679411 (XEN) 0000:00:05.1 - d0 - node 0 Jun 20 07:02:39.679430 (XEN) 0000:00:05.0 - d0 - node 0 Jun 20 07:02:39.679441 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 20 07:02:39.691417 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 20 07:02:39.691437 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 20 07:02:39.691450 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 20 07:02:39.703412 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 20 07:02:39.703431 (XEN) 0000:00:00.0 - d0 - node 0 Jun 20 07:02:39.715364 Jun 20 07:02:40.989582 (XEN) Dumping timer queues: Jun 20 07:02:41.007418 (XEN) CPU00: Jun 20 07:02:41.007433 (XEN) ex= 206806us timer=ffff8308396fe070 cb=common/sched/core. Jun 20 07:02:41.007769 c#vcpu_singleshot_timer_fn(ffff8308396fe000) Jun 20 07:02:41.019428 (XEN) ex= 461816us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 20 07:02:41.031430 (XEN) ex= 351182us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.043419 (XEN) ex= 15339393us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 20 07:02:41.055418 (XEN) ex= 82289045us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 20 07:02:41.055445 (XEN) CPU01: Jun 20 07:02:41.067416 (XEN) ex= 148955us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.067443 (XEN) CPU02: Jun 20 07:02:41.079413 (XEN) ex= 206806us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 20 07:02:41.091413 (XEN) ex= 354381us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.091439 (XEN) ex= 3538947us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Jun 20 07:02:41.103422 (XEN) CPU03: Jun 20 07:02:41.103437 (XEN) ex= 354381us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.115419 (XEN) CPU04: Jun 20 07:02:41.115435 (XEN) ex= 206806us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 20 07:02:41.127423 (XEN) ex= 354381us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.139422 (XEN) CPU05: Jun 20 07:02:41.139437 (XEN) ex= 354381us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.151421 (XEN) CPU06: Jun 20 07:02:41.151436 (XEN) ex= 153326us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.163419 (XEN) ex= 4182867us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Jun 20 07:02:41.175433 (XEN) CPU07: Jun 20 07:02:41.175449 (XEN) ex= 153326us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.187419 (XEN) CPU08: Jun 20 07:02:41.187434 (XEN) ex= 356732us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.199425 (XEN) ex= 534875us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 20 07:02:41.211417 (XEN) CPU09: Jun 20 07:02:41.211432 (XEN) ex= 356732us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.223421 (XEN) CPU10: Jun 20 07:02:41.223436 (XEN) ex= 206807us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 20 07:02:41.235420 (XEN) ex= 4254913us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Jun 20 07:02:41.247420 (XEN) ex= 354429us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.259420 (XEN) CPU11: Jun 20 07:02:41.259436 (XEN) ex= 354429us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.271415 (XEN) CPU12: Jun 20 07:02:41.271431 (XEN) ex= 354429us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.283416 (XEN) ex= 3538946us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 20 07:02:41.295419 (XEN) ex= 3158864us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 20 07:02:41.307415 (XEN) CPU13: Jun 20 07:02:41.307430 (XEN) ex= 354429us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.319414 (XEN) CPU14: Jun 20 07:02:41.319429 (XEN) ex= 354467us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.331414 (XEN) ex= 4182869us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 20 07:02:41.343409 (XEN) CPU15: Jun 20 07:02:41.343425 (XEN) ex= 354467us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.355413 (XEN) CPU16: Jun 20 07:02:41.355429 (XEN) ex= 206806us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 20 07:02:41.367412 (XEN) ex= 354474us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.379409 (XEN) ex= 3589967us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Jun 20 07:02:41.391409 (XEN) CPU17: Jun 20 07:02:41.391425 (XEN) ex= 392873us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.403406 (XEN) CPU18: Jun 20 07:02:41.403423 (XEN) ex= 153326us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.415402 (XEN) ex= 206807us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 20 07:02:41.427406 (XEN) ex= 4181900us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 20 07:02:41.427437 (XEN) ex= 3538950us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 20 07:02:41.439424 (XEN) CPU19: Jun 20 07:02:41.451409 (XEN) ex= 153326us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.451436 (XEN) CPU20: Jun 20 07:02:41.463410 (XEN) ex= 151685us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.463437 (XEN) ex= 2517910us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 20 07:02:41.475424 (XEN) ex= 4181893us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Jun 20 07:02:41.487422 (XEN) CPU21: Jun 20 07:02:41.487446 (XEN) ex= 355566us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.499419 (XEN) CPU22: Jun 20 07:02:41.499435 (XEN) ex= 151645us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.511420 (XEN) ex= 3538948us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 20 07:02:41.523420 (XEN) ex= 533938us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 20 07:02:41.535420 (XEN) ex= 3854806us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 20 07:02:41.547423 (XEN) CPU23: Jun 20 07:02:41.547439 (XEN) ex= 5821us timer=ffff830839d6d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839d6d460) Jun 20 07:02:41.559430 (XEN) ex= 599640us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.571423 (XEN) CPU24: Jun 20 07:02:41.571439 (XEN) ex= 151694us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.583420 (XEN) ex= 206807us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Jun 20 07:02:41.595417 (XEN) ex= 4182885us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 20 07:02:41.607420 (XEN) CPU25: Jun 20 07:02:41.607435 (XEN) ex= 151694us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.619419 (XEN) CPU26: Jun 20 07:02:41.619434 (XEN) ex= 189258us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Jun 20 07:02:41.631421 (XEN) ex= 354475us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.643417 (XEN) ex= 206806us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 20 07:02:41.655418 (XEN) ex= 4254908us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 20 07:02:41.667420 (XEN) CPU27: Jun 20 07:02:41.667435 (XEN) ex= 354475us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.679419 (XEN) CPU28: Jun 20 07:02:41.679434 (XEN) ex= 354510us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.691414 (XEN) ex= 3157902us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 20 07:02:41.703418 (XEN) CPU29: Jun 20 07:02:41.703433 (XEN) ex= 354510us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.715415 (XEN) ex= 1110000us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Jun 20 07:02:41.727415 (XEN) CPU30: Jun 20 07:02:41.727430 (XEN) ex= 354457us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.739414 (XEN) CPU31: Jun 20 07:02:41.739429 (XEN) ex= 89497us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Jun 20 07:02:41.751415 (XEN) ex= 354457us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.763415 (XEN) CPU32: Jun 20 07:02:41.763430 (XEN) ex= 46806us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 20 07:02:41.775416 (XEN) ex= 354368us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.787410 (XEN) ex= 3538923us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 20 07:02:41.799412 (XEN) ex= 2518875us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Jun 20 07:02:41.811413 (XEN) CPU33: Jun 20 07:02:41.811429 (XEN) ex= 354368us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.823417 (XEN) CPU34: Jun 20 07:02:41.823434 (XEN) ex= 151656us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.835409 (XEN) ex= 206807us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 20 07:02:41.847408 (XEN) ex= 206806us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 20 07:02:41.859408 (XEN) ex= 4254913us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 20 07:02:41.871407 (XEN) CPU35: Jun 20 07:02:41.871424 (XEN) ex= 151656us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.871444 (XEN) CPU36: Jun 20 07:02:41.883409 (XEN) ex= 354516us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.883436 (XEN) ex= 2518874us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 20 07:02:41.895422 (XEN) ex= 3538995us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Jun 20 07:02:41.907425 (XEN) ex= 4181976us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 20 07:02:41.919423 (XEN) CPU37: Jun 20 07:02:41.919438 (XEN) ex= 354516us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.931426 (XEN) CPU38: Jun 20 07:02:41.931441 (XEN) ex= 354318us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.943423 (XEN) ex= 534898us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 20 07:02:41.955419 (XEN) ex= 2518874us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 20 07:02:41.967422 (XEN) ex= 4182863us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Jun 20 07:02:41.979421 (XEN) CPU39: Jun 20 07:02:41.979436 (XEN) ex= 947846us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:41.991420 (XEN) CPU40: Jun 20 07:02:41.991436 (XEN) ex= 85920us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Jun 20 07:02:42.003421 (XEN) ex= 3157908us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 20 07:02:42.015422 (XEN) ex= 354367us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.027421 (XEN) ex= 4253952us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 20 07:02:42.039420 (XEN) ex= 3538993us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 20 07:02:42.051421 (XEN) CPU41: Jun 20 07:02:42.051436 (XEN) ex= 354367us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.063419 (XEN) CPU42: Jun 20 07:02:42.063435 (XEN) ex= 153334us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.075419 (XEN) ex= 534885us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 20 07:02:42.087418 (XEN) ex= 206806us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Jun 20 07:02:42.099422 (XEN) ex= 2517945us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Jun 20 07:02:42.111416 (XEN) CPU43: Jun 20 07:02:42.111431 (XEN) ex= 153334us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.123418 (XEN) CPU44: Jun 20 07:02:42.123434 (XEN) ex= 342859us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 20 07:02:42.135416 (XEN) ex= 354320us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.147427 (XEN) CPU45: Jun 20 07:02:42.147443 (XEN) ex= 354320us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.159414 (XEN) CPU46: Jun 20 07:02:42.159429 (XEN) ex= 206806us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Jun 20 07:02:42.171417 (XEN) ex= 354319us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.183413 (XEN) ex= 3538966us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 20 07:02:42.195413 (XEN) CPU47: Jun 20 07:02:42.195429 (XEN) ex= 354319us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.207412 (XEN) CPU48: Jun 20 07:02:42.207428 (XEN) ex= 354320us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.219412 (XEN) ex= 3538969us timer=ffff83083978a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083978a000) Jun 20 07:02:42.231411 (XEN) CPU49: Jun 20 07:02:42.231427 (XEN) ex= 354320us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.243409 (XEN) CPU50: Jun 20 07:02:42.243425 (XEN) ex= 354320us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.255407 (XEN) ex= 2133974us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Jun 20 07:02:42.267408 (XEN) CPU51: Jun 20 07:02:42.267424 (XEN) ex= 354320us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.267444 (XEN) CPU52: Jun 20 07:02:42.279408 (XEN) ex= 153334us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.279435 (XEN) ex= 3538953us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Jun 20 07:02:42.291424 (XEN) ex= 3158870us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 20 07:02:42.303424 (XEN) CPU53: Jun 20 07:02:42.315407 (XEN) ex= 153334us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.315434 (XEN) CPU54: Jun 20 07:02:42.327410 (XEN) ex= 354320us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.327438 (XEN) ex= 671912us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 20 07:02:42.339420 (XEN) CPU55: Jun 20 07:02:42.339436 (XEN) ex= 354320us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 07:02:42.351412 Jun 20 07:02:42.988752 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 20 07:02:43.003502 (XEN) max state: unlimited Jun 20 07:02:43.003520 (XEN) ==cpu0== Jun 20 07:02:43.003529 (XEN) C1: type[C Jun 20 07:02:43.003849 1] latency[ 2] usage[ 1891009] method[ FFH] duration[315359917359] Jun 20 07:02:43.015431 (XEN) C2: type[C1] latency[ 10] usage[ 1313281] method[ FFH] duration[588717278030] Jun 20 07:02:43.027425 (XEN) C3: type[C2] latency[ 40] usage[ 442596] method[ FFH] duration[660362912153] Jun 20 07:02:43.039422 (XEN) *C4: type[C3] latency[133] usage[ 224076] method[ FFH] duration[6058924094882] Jun 20 07:02:43.039449 (XEN) C0: usage[ 3870962] duration[247745993022] Jun 20 07:02:43.051423 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.051445 (XEN) CC3[718401220424] CC6[5773110656720] CC7[0] Jun 20 07:02:43.063420 (XEN) ==cpu1== Jun 20 07:02:43.063436 (XEN) C1: type[C1] latency[ 2] usage[ 417731] method[ FFH] duration[84965583386] Jun 20 07:02:43.075418 (XEN) C2: type[C1] latency[ 10] usage[ 422812] method[ FFH] duration[305064822054] Jun 20 07:02:43.087411 (XEN) C3: type[C2] latency[ 40] usage[ 238392] method[ FFH] duration[470081884936] Jun 20 07:02:43.087447 (XEN) *C4: type[C3] latency[133] usage[ 171272] method[ FFH] duration[6968528088970] Jun 20 07:02:43.099431 (XEN) C0: usage[ 1250207] duration[42469904961] Jun 20 07:02:43.111408 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.111431 (XEN) CC3[718401220424] CC6[5773110656720] CC7[0] Jun 20 07:02:43.123409 (XEN) ==cpu2== Jun 20 07:02:43.123425 (XEN) C1: type[C1] latency[ 2] usage[ 1985765] method[ FFH] duration[323465889996] Jun 20 07:02:43.123445 (XEN) C2: type[C1] latency[ 10] usage[ 1398158] method[ FFH] duration[605358495568] Jun 20 07:02:43.135421 (XEN) C3: type[C2] latency[ 40] usage[ 439783] method[ FFH] duration[625805329536] Jun 20 07:02:43.147417 (XEN) *C4: type[C3] latency[133] usage[ 206182] method[ FFH] duration[6014527123168] Jun 20 07:02:43.159415 (XEN) C0: usage[ 4029888] duration[301953504459] Jun 20 07:02:43.159435 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.171411 (XEN) CC3[649503526736] CC6[5775597363476] CC7[0] Jun 20 07:02:43.171431 (XEN) ==cpu3== Jun 20 07:02:43.171440 (XEN) C1: type[C1] latency[ 2] usage[ 355398] method[ FFH] duration[58570116571] Jun 20 07:02:43.183419 (XEN) C2: type[C1] latency[ 10] usage[ 383673] method[ FFH] duration[279208706241] Jun 20 07:02:43.195416 (XEN) C3: type[C2] latency[ 40] usage[ 241498] method[ FFH] duration[449889060121] Jun 20 07:02:43.207412 (XEN) *C4: type[C3] latency[133] usage[ 186494] method[ FFH] duration[7019477044216] Jun 20 07:02:43.207438 (XEN) C0: usage[ 1167063] duration[63965550833] Jun 20 07:02:43.219413 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.219435 (XEN) CC3[649503526736] CC6[5775597363476] CC7[0] Jun 20 07:02:43.231415 (XEN) ==cpu4== Jun 20 07:02:43.231432 (XEN) C1: type[C1] latency[ 2] usage[ 1695859] method[ FFH] duration[307368171443] Jun 20 07:02:43.243414 (XEN) C2: type[C1] latency[ 10] usage[ 1317018] method[ FFH] duration[615896048584] Jun 20 07:02:43.255408 (XEN) C3: type[C2] latency[ 40] usage[ 456926] method[ FFH] duration[681865120230] Jun 20 07:02:43.255435 (XEN) *C4: type[C3] latency[133] usage[ 233083] method[ FFH] duration[6038959821443] Jun 20 07:02:43.267419 (XEN) C0: usage[ 3702886] duration[227021373868] Jun 20 07:02:43.279410 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.279432 (XEN) CC3[703317468399] CC6[5824619202909] CC7[0] Jun 20 07:02:43.291409 (XEN) ==cpu5== Jun 20 07:02:43.291425 (XEN) C1: type[C1] latency[ 2] usage[ 312070] method[ FFH] duration[57596048563] Jun 20 07:02:43.291445 (XEN) C2: type[C1] latency[ 10] usage[ 359768] method[ FFH] duration[262527099172] Jun 20 07:02:43.303419 (XEN) C3: type[C2] latency[ 40] usage[ 201329] method[ FFH] duration[436184434080] Jun 20 07:02:43.315419 (XEN) *C4: type[C3] latency[133] usage[ 194961] method[ FFH] duration[7082102123891] Jun 20 07:02:43.327412 (XEN) C0: usage[ 1068128] duration[32700916319] Jun 20 07:02:43.327432 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.339412 (XEN) CC3[703317468399] CC6[5824619202909] CC7[0] Jun 20 07:02:43.339432 (XEN) ==cpu6== Jun 20 07:02:43.339442 (XEN) C1: type[C1] latency[ 2] usage[ 1704393] method[ FFH] duration[286594697860] Jun 20 07:02:43.351421 (XEN) C2: type[C1] latency[ 10] usage[ 1349723] method[ FFH] duration[596963297954] Jun 20 07:02:43.363416 (XEN) C3: type[C2] latency[ 40] usage[ 430815] method[ FFH] duration[632907761651] Jun 20 07:02:43.375413 (XEN) *C4: type[C3] latency[133] usage[ 220190] method[ FFH] duration[6112024108633] Jun 20 07:02:43.375439 (XEN) C0: usage[ 3705121] duration[242620814401] Jun 20 07:02:43.387418 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.387440 (XEN) CC3[662122649933] CC6[5899189720990] CC7[0] Jun 20 07:02:43.399411 (XEN) ==cpu7== Jun 20 07:02:43.399435 (XEN) C1: type[C1] latency[ 2] usage[ 142780] method[ FFH] duration[37006891383] Jun 20 07:02:43.411415 (XEN) C2: type[C1] latency[ 10] usage[ 257713] method[ FFH] duration[217341579897] Jun 20 07:02:43.423411 (XEN) C3: type[C2] latency[ 40] usage[ 167601] method[ FFH] duration[382294213615] Jun 20 07:02:43.423438 (XEN) *C4: type[C3] latency[133] usage[ 214350] method[ FFH] duration[7197352514906] Jun 20 07:02:43.435422 (XEN) C0: usage[ 782444] duration[37115571526] Jun 20 07:02:43.447381 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.447404 (XEN) CC3[662122649933] CC6[5899189720990] CC7[0] Jun 20 07:02:43.459411 (XEN) ==cpu8== Jun 20 07:02:43.459427 (XEN) C1: type[C1] latency[ 2] usage[ 1931844] method[ FFH] duration[310237941438] Jun 20 07:02:43.459448 (XEN) C2: type[C1] latency[ 10] usage[ 1286386] method[ FFH] duration[604718868792] Jun 20 07:02:43.471422 (XEN) C3: type[C2] latency[ 40] usage[ 426318] method[ FFH] duration[648276928941] Jun 20 07:02:43.483418 (XEN) *C4: type[C3] latency[133] usage[ 216351] method[ FFH] duration[6069912181011] Jun 20 07:02:43.495414 (XEN) C0: usage[ 3860899] duration[237964907260] Jun 20 07:02:43.495434 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.507412 (XEN) CC3[669713948486] CC6[5876785213397] CC7[0] Jun 20 07:02:43.507432 (XEN) ==cpu9== Jun 20 07:02:43.507441 (XEN) C1: type[C1] latency[ 2] usage[ 200592] method[ FFH] duration[37168250822] Jun 20 07:02:43.519426 (XEN) C2: type[C1] latency[ 10] usage[ 216617] method[ FFH] duration[200026882843] Jun 20 07:02:43.531526 (XEN) C3: type[C2] latency[ 40] usage[ 145822] method[ FFH] duration[340620669386] Jun 20 07:02:43.543520 (XEN) *C4: type[C3] latency[133] usage[ 227034] method[ FFH] duration[7259943854489] Jun 20 07:02:43.543547 (XEN) C0: usage[ 790065] duration[33351253663] Jun 20 07:02:43.555522 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.555544 (XEN) CC3[669713948486] CC6[5876785213397] CC7[0] Jun 20 07:02:43.567519 (XEN) ==cpu10== Jun 20 07:02:43.567535 (XEN) C1: type[C1] latency[ 2] usage[ 1766094] method[ FFH] duration[315574615246] Jun 20 07:02:43.579523 (XEN) C2: type[C1] latency[ 10] usage[ 1368437] method[ FFH] duration[620418826913] Jun 20 07:02:43.591516 (XEN) C3: type[C2] latency[ 40] usage[ 425585] method[ FFH] duration[641623475772] Jun 20 07:02:43.591543 (XEN) *C4: type[C3] latency[133] usage[ 223657] method[ FFH] duration[6133387002332] Jun 20 07:02:43.603528 (XEN) C0: usage[ 3783773] duration[160107046717] Jun 20 07:02:43.615516 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.615538 (XEN) CC3[693641505635] CC6[5878596502085] CC7[0] Jun 20 07:02:43.627517 (XEN) ==cpu11== Jun 20 07:02:43.627533 (XEN) C1: type[C1] latency[ 2] usage[ 322625] method[ FFH] duration[37100723742] Jun 20 07:02:43.627553 (XEN) C2: type[C1] latency[ 10] usage[ 253132] method[ FFH] duration[219280693961] Jun 20 07:02:43.639530 (XEN) C3: type[C2] latency[ 40] usage[ 169660] method[ FFH] duration[405644662567] Jun 20 07:02:43.651528 (XEN) *C4: type[C3] latency[133] usage[ 235650] method[ FFH] duration[7161526950541] Jun 20 07:02:43.663521 (XEN) C0: usage[ 981067] duration[47558027739] Jun 20 07:02:43.663541 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.675522 (XEN) CC3[693641505635] CC6[5878596502085] CC7[0] Jun 20 07:02:43.675542 (XEN) ==cpu12== Jun 20 07:02:43.675551 (XEN) C1: type[C1] latency[ 2] usage[ 1710345] method[ FFH] duration[301702586889] Jun 20 07:02:43.687526 (XEN) C2: type[C1] latency[ 10] usage[ 1269923] method[ FFH] duration[584182188159] Jun 20 07:02:43.699528 (XEN) C3: type[C2] latency[ 40] usage[ 444016] method[ FFH] duration[687331435429] Jun 20 07:02:43.711520 (XEN) *C4: type[C3] latency[133] usage[ 239127] method[ FFH] duration[6016803242647] Jun 20 07:02:43.711555 (XEN) C0: usage[ 3663411] duration[281091672427] Jun 20 07:02:43.723529 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.735515 (XEN) CC3[718369150040] CC6[5750350487409] CC7[0] Jun 20 07:02:43.735536 (XEN) ==cpu13== Jun 20 07:02:43.735545 (XEN) C1: type[C1] latency[ 2] usage[ 331017] method[ FFH] duration[82568745603] Jun 20 07:02:43.747522 (XEN) C2: type[C1] latency[ 10] usage[ 346318] method[ FFH] duration[262456639084] Jun 20 07:02:43.759520 (XEN) C3: type[C2] latency[ 40] usage[ 183793] method[ FFH] duration[416375145842] Jun 20 07:02:43.759547 (XEN) *C4: type[C3] latency[133] usage[ 234248] method[ FFH] duration[7067785352998] Jun 20 07:02:43.771528 (XEN) C0: usage[ 1095376] duration[41925332852] Jun 20 07:02:43.783517 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.783540 (XEN) CC3[718369150040] CC6[5750350487409] CC7[0] Jun 20 07:02:43.795519 (XEN) ==cpu14== Jun 20 07:02:43.795535 (XEN) C1: type[C1] latency[ 2] usage[ 1936083] method[ FFH] duration[311772004706] Jun 20 07:02:43.807515 (XEN) C2: type[C1] latency[ 10] usage[ 1380407] method[ FFH] duration[618607973954] Jun 20 07:02:43.807542 (XEN) C3: type[C2] latency[ 40] usage[ 471881] method[ FFH] duration[694697373004] Jun 20 07:02:43.819527 (XEN) *C4: type[C3] latency[133] usage[ 264631] method[ FFH] duration[6025403683177] Jun 20 07:02:43.831522 (XEN) C0: usage[ 4053002] duration[220630237918] Jun 20 07:02:43.831542 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.843522 (XEN) CC3[746556003882] CC6[5768873021943] CC7[0] Jun 20 07:02:43.843542 (XEN) ==cpu15== Jun 20 07:02:43.843551 (XEN) C1: type[C1] latency[ 2] usage[ 278572] method[ FFH] duration[46656085492] Jun 20 07:02:43.855528 (XEN) C2: type[C1] latency[ 10] usage[ 308429] method[ FFH] duration[248577112830] Jun 20 07:02:43.867524 (XEN) C3: type[C2] latency[ 40] usage[ 180066] method[ FFH] duration[435727612017] Jun 20 07:02:43.879521 (XEN) *C4: type[C3] latency[133] usage[ 241155] method[ FFH] duration[7106616863648] Jun 20 07:02:43.891514 (XEN) C0: usage[ 1008222] duration[33533682704] Jun 20 07:02:43.891536 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.903517 (XEN) CC3[746556003882] CC6[5768873021943] CC7[0] Jun 20 07:02:43.903538 (XEN) ==cpu16== Jun 20 07:02:43.903548 (XEN) C1: type[C1] latency[ 2] usage[ 1742894] method[ FFH] duration[297057134516] Jun 20 07:02:43.915522 (XEN) C2: type[C1] latency[ 10] usage[ 1312322] method[ FFH] duration[602310110715] Jun 20 07:02:43.927519 (XEN) C3: type[C2] latency[ 40] usage[ 486717] method[ FFH] duration[698101508248] Jun 20 07:02:43.927546 (XEN) *C4: type[C3] latency[133] usage[ 261875] method[ FFH] duration[6047487689476] Jun 20 07:02:43.939529 (XEN) C0: usage[ 3803808] duration[226154971317] Jun 20 07:02:43.965633 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:43.965661 (XEN) CC3[730007423568] CC6[5802642949007] CC7[0] Jun 20 07:02:43.965690 (XEN) ==cpu17== Jun 20 07:02:43.965699 (XEN) C1: type[C1] latency[ 2] usage[ 231728] method[ FFH] duration[47454076328] Jun 20 07:02:43.975519 (XEN) C2: type[C1] latency[ 10] usage[ 305160] method[ FFH] duration[239395295356] Jun 20 07:02:43.975546 (XEN) C3: type[C2] latency[ 40] usage[ 183810] method[ FFH] duration[433074550565] Jun 20 07:02:43.987526 (XEN) *C4: type[C3] latency[133] usage[ 246035] method[ FFH] duration[7118063235977] Jun 20 07:02:43.999524 (XEN) C0: usage[ 966733] duration[33124341338] Jun 20 07:02:43.999544 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:44.011518 (XEN) CC3[730007423568] CC6[5802642949007] CC7[0] Jun 20 07:02:44.011538 (XEN) ==cpu18== Jun 20 07:02:44.011547 (XEN) C1: type[C1] latency[ 2] usage[ 1945204] method[ FFH] duration[303059133066] Jun 20 07:02:44.023538 (XEN) C2: type[C1] latency[ 10] usage[ 1307514] method[ FFH] duration[602404996837] Jun 20 07:02:44.035526 (XEN) C3: type[C2] latency[ 40] usage[ 472165] method[ FFH] duration[690534183265] Jun 20 07:02:44.047522 (XEN) *C4: type[C3] latency[133] usage[ 269048] method[ FFH] duration[6088471217364] Jun 20 07:02:44.059516 (XEN) C0: usage[ 3993931] duration[186642025561] Jun 20 07:02:44.059538 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:44.071518 (XEN) CC3[746134511505] CC6[5808957397131] CC7[0] Jun 20 07:02:44.071538 (XEN) ==cpu19== Jun 20 07:02:44.071547 (XEN) C1: type[C1] latency[ 2] usage[ 354292] method[ FFH] duration[51073803877] Jun 20 07:02:44.083524 (XEN) C2: type[C1] latency[ 10] usage[ 328126] method[ FFH] duration[249316737563] Jun 20 07:02:44.095521 (XEN) C3: type[C2] latency[ 40] usage[ 206614] method[ FFH] duration[463794271479] Jun 20 07:02:44.095547 (XEN) *C4: type[C3] latency[133] usage[ 250649] method[ FFH] duration[7064147345776] Jun 20 07:02:44.107528 (XEN) C0: usage[ 1139681] duration[42779483638] Jun 20 07:02:44.119518 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:44.119541 (XEN) CC3[746134511505] CC6[5808957397131] CC7[0] Jun 20 07:02:44.131518 (XEN) ==cpu20== Jun 20 07:02:44.131535 (XEN) C1: type[C1] latency[ 2] usage[ 2000416] method[ FFH] duration[307581737885] Jun 20 07:02:44.143517 (XEN) C2: type[C1] latency[ 10] usage[ 1468273] method[ FFH] duration[629198686843] Jun 20 07:02:44.143544 (XEN) C3: type[C2] latency[ 40] usage[ 511217] method[ FFH] duration[666487650979] Jun 20 07:02:44.155531 (XEN) *C4: type[C3] latency[133] usage[ 262667] method[ FFH] duration[5954037238672] Jun 20 07:02:44.167525 (XEN) C0: usage[ 4242573] duration[313806396476] Jun 20 07:02:44.167545 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:44.179522 (XEN) CC3[688387327340] CC6[5734460481171] CC7[0] Jun 20 07:02:44.179541 (XEN) ==cpu21== Jun 20 07:02:44.191515 (XEN) C1: type[C1] latency[ 2] usage[ 339281] method[ FFH] duration[52450870881] Jun 20 07:02:44.191542 (XEN) C2: type[C1] latency[ 10] usage[ 317992] method[ FFH] duration[240458348239] Jun 20 07:02:44.203528 (XEN) C3: type[C2] latency[ 40] usage[ 217190] method[ FFH] duration[486413793201] Jun 20 07:02:44.215523 (XEN) *C4: type[C3] latency[133] usage[ 260026] method[ FFH] duration[7059560547226] Jun 20 07:02:44.227518 (XEN) C0: usage[ 1134489] duration[32228240579] Jun 20 07:02:44.227540 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:44.239517 (XEN) CC3[688387327340] CC6[5734460481171] CC7[0] Jun 20 07:02:44.239537 (XEN) ==cpu22== Jun 20 07:02:44.239546 (XEN) C1: type[C1] latency[ 2] usage[ 1988705] method[ FFH] duration[311512680086] Jun 20 07:02:44.251535 (XEN) C2: type[C1] latency[ 10] usage[ 1353899] method[ FFH] duration[599335841770] Jun 20 07:02:44.263518 (XEN) C3: type[C2] latency[ 40] usage[ 494603] method[ FFH] duration[677305463904] Jun 20 07:02:44.263544 (XEN) *C4: type[C3] latency[133] usage[ 269588] method[ FFH] duration[6072912497951] Jun 20 07:02:44.275532 (XEN) C0: usage[ 4106795] duration[210045377077] Jun 20 07:02:44.287517 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:44.287539 (XEN) CC3[751283766785] CC6[5670595912130] CC7[0] Jun 20 07:02:44.299519 (XEN) ==cpu23== Jun 20 07:02:44.299535 (XEN) C1: type[C1] latency[ 2] usage[ 520050] method[ FFH] duration[68930265706] Jun 20 07:02:44.311519 (XEN) C2: type[C1] latency[ 10] usage[ 592632] method[ FFH] duration[367269290852] Jun 20 07:02:44.311546 (XEN) C3: type[C2] latency[ 40] usage[ 421936] method[ FFH] duration[714862265097] Jun 20 07:02:44.323528 (XEN) C4: type[C3] latency[133] usage[ 266666] method[ FFH] duration[6581147678650] Jun 20 07:02:44.335521 (XEN) *C0: usage[ 1801285] duration[138902420544] Jun 20 07:02:44.335549 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:44.347523 (XEN) CC3[751283766785] CC6[5670595912130] CC7[0] Jun 20 07:02:44.347543 (XEN) ==cpu24== Jun 20 07:02:44.359519 (XEN) C1: type[C1] latency[ 2] usage[ 2063679] method[ FFH] duration[324627497625] Jun 20 07:02:44.359546 (XEN) C2: type[C1] latency[ 10] usage[ 1408724] method[ FFH] duration[604492479258] Jun 20 07:02:44.371527 (XEN) C3: type[C2] latency[ 40] usage[ 517348] method[ FFH] duration[698189119127] Jun 20 07:02:44.383522 (XEN) *C4: type[C3] latency[133] usage[ 254079] method[ FFH] duration[5996130822166] Jun 20 07:02:44.395531 (XEN) C0: usage[ 4243830] duration[247672103228] Jun 20 07:02:44.395552 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:44.407517 (XEN) CC3[746263264255] CC6[5712427951808] CC7[0] Jun 20 07:02:44.407537 (XEN) ==cpu25== Jun 20 07:02:44.407547 (XEN) C1: type[C1] latency[ 2] usage[ 817870] method[ FFH] duration[123496879161] Jun 20 07:02:44.419526 (XEN) C2: type[C1] latency[ 10] usage[ 873483] method[ FFH] duration[499621435289] Jun 20 07:02:44.431521 (XEN) C3: type[C2] latency[ 40] usage[ 399718] method[ FFH] duration[676276249171] Jun 20 07:02:44.443516 (XEN) *C4: type[C3] latency[133] usage[ 205656] method[ FFH] duration[6529231733634] Jun 20 07:02:44.443543 (XEN) C0: usage[ 2296727] duration[42485820106] Jun 20 07:02:44.455525 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:44.455547 (XEN) CC3[746263264255] CC6[5712427951808] CC7[0] Jun 20 07:02:44.467523 (XEN) ==cpu26== Jun 20 07:02:44.467539 (XEN) C1: type[C1] latency[ 2] usage[ 2238886] method[ FFH] duration[329271375444] Jun 20 07:02:44.479521 (XEN) C2: type[C1] latency[ 10] usage[ 1398813] method[ FFH] duration[629890383321] Jun 20 07:02:44.479547 (XEN) C3: type[C2] latency[ 40] usage[ 504133] method[ FFH] duration[725237627616] Jun 20 07:02:44.491527 (XEN) *C4: type[C3] latency[133] usage[ 263821] method[ FFH] duration[5954362022564] Jun 20 07:02:44.503525 (XEN) C0: usage[ 4405653] duration[232350762904] Jun 20 07:02:44.503545 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:44.515522 (XEN) CC3[781511634099] CC6[5628728100153] CC7[0] Jun 20 07:02:44.515541 (XEN) ==cpu27== Jun 20 07:02:44.527516 (XEN) C1: type[C1] latency[ 2] usage[ 1386404] method[ FFH] duration[217552330083] Jun 20 07:02:44.527543 (XEN) C2: type[C1] latency[ 10] usage[ 1131187] method[ FFH] duration[547402417857] Jun 20 07:02:44.539530 (XEN) C3: type[C2] latency[ 40] usage[ 372061] method[ FFH] duration[659704361831] Jun 20 07:02:44.551526 (XEN) *C4: type[C3] latency[133] usage[ 205654] method[ FFH] duration[6382332529505] Jun 20 07:02:44.563520 (XEN) C0: usage[ 3095306] duration[64120615619] Jun 20 07:02:44.563540 (XEN) PC2[1389670122421] PC3[396793389282] PC6[2480010250405] PC7[0] Jun 20 07:02:44.575521 (XEN) CC3[781511634099] CC6[5628728100153] CC7[0] Jun 20 07:02:44.575540 (XEN) ==cpu28== Jun 20 07:02:44.575550 (XEN) C1: type[C1] latency[ 2] usage[ 2261740] method[ FFH] duration[292887096259] Jun 20 07:02:44.587567 (XEN) C2: type[C1] latency[ 10] usage[ 1298465] method[ FFH] duration[579456644843] Jun 20 07:02:44.599523 (XEN) C3: type[C2] latency[ 40] usage[ 486260] method[ FFH] duration[698072650000] Jun 20 07:02:44.611521 (XEN) *C4: type[C3] latency[133] usage[ 265747] method[ FFH] duration[6116996636955] Jun 20 07:02:44.611547 (XEN) C0: usage[ 4312212] duration[183699283835] Jun 20 07:02:44.623519 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:44.623541 (XEN) CC3[739763292700] CC6[5826809697624] CC7[0] Jun 20 07:02:44.635523 (XEN) ==cpu29== Jun 20 07:02:44.635539 (XEN) C1: type[C1] latency[ 2] usage[ 1861754] method[ FFH] duration[252421081749] Jun 20 07:02:44.647521 (XEN) C2: type[C1] latency[ 10] usage[ 1118637] method[ FFH] duration[525925007315] Jun 20 07:02:44.659523 (XEN) C3: type[C2] latency[ 40] usage[ 375203] method[ FFH] duration[651064834662] Jun 20 07:02:44.659551 (XEN) *C4: type[C3] latency[133] usage[ 224264] method[ FFH] duration[6394996151834] Jun 20 07:02:44.671525 (XEN) C0: usage[ 3579858] duration[46705330307] Jun 20 07:02:44.671545 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:44.683540 (XEN) CC3[739763292700] CC6[5826809697624] CC7[0] Jun 20 07:02:44.695515 (XEN) ==cpu30== Jun 20 07:02:44.695532 (XEN) C1: type[C1] latency[ 2] usage[ 2953854] method[ FFH] duration[363379599494] Jun 20 07:02:44.695552 (XEN) C2: type[C1] latency[ 10] usage[ 1373969] method[ FFH] duration[591447796193] Jun 20 07:02:44.707529 (XEN) C3: type[C2] latency[ 40] usage[ 474898] method[ FFH] duration[656236613054] Jun 20 07:02:44.719522 (XEN) *C4: type[C3] latency[133] usage[ 234795] method[ FFH] duration[6105070221407] Jun 20 07:02:44.731521 (XEN) C0: usage[ 5037516] duration[154978233796] Jun 20 07:02:44.731542 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:44.743523 (XEN) CC3[720240957816] CC6[5822798426434] CC7[0] Jun 20 07:02:44.743543 (XEN) ==cpu31== Jun 20 07:02:44.743552 (XEN) C1: type[C1] latency[ 2] usage[ 412943] method[ FFH] duration[82652483286] Jun 20 07:02:44.755529 (XEN) C2: type[C1] latency[ 10] usage[ 601750] method[ FFH] duration[401592605538] Jun 20 07:02:44.767523 (XEN) C3: type[C2] latency[ 40] usage[ 360665] method[ FFH] duration[642715917910] Jun 20 07:02:44.779520 (XEN) *C4: type[C3] latency[133] usage[ 157949] method[ FFH] duration[6707238087173] Jun 20 07:02:44.779547 (XEN) C0: usage[ 1533307] duration[36913464818] Jun 20 07:02:44.791521 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:44.791544 (XEN) CC3[720240957816] CC6[5822798426434] CC7[0] Jun 20 07:02:44.803525 (XEN) ==cpu32== Jun 20 07:02:44.803542 (XEN) C1: type[C1] latency[ 2] usage[ 1668167] method[ FFH] duration[285491061123] Jun 20 07:02:44.815520 (XEN) C2: type[C1] latency[ 10] usage[ 1236928] method[ FFH] duration[585717018168] Jun 20 07:02:44.827518 (XEN) C3: type[C2] latency[ 40] usage[ 519344] method[ FFH] duration[711649555252] Jun 20 07:02:44.827545 (XEN) *C4: type[C3] latency[133] usage[ 206831] method[ FFH] duration[6111508384679] Jun 20 07:02:44.839525 (XEN) C0: usage[ 3631270] duration[176746605027] Jun 20 07:02:44.851518 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:44.851540 (XEN) CC3[756298813637] CC6[5863561119205] CC7[0] Jun 20 07:02:44.863424 (XEN) ==cpu33== Jun 20 07:02:44.863432 (XEN) C1: type[C1] latency[ 2] usage[ 361790] method[ FFH] duration[65153192160] Jun 20 07:02:44.863441 (XEN) C2: type[C1] latency[ 10] usage[ 420411] method[ FFH] duration[315303769732] Jun 20 07:02:44.879422 (XEN) C3: type[C2] latency[ 40] usage[ 237624] method[ FFH] duration[522957296804] Jun 20 07:02:44.891420 (XEN) *C4: type[C3] latency[133] usage[ 179875] method[ FFH] duration[6933082352124] Jun 20 07:02:44.891444 (XEN) C0: usage[ 1199700] duration[34616115261] Jun 20 07:02:44.903413 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:44.903435 (XEN) CC3[756298813637] CC6[5863561119205] CC7[0] Jun 20 07:02:44.915416 (XEN) ==cpu34== Jun 20 07:02:44.915432 (XEN) C1: type[C1] latency[ 2] usage[ 1837829] method[ FFH] duration[297300009025] Jun 20 07:02:44.927426 (XEN) C2: type[C1] latency[ 10] usage[ 1237253] method[ FFH] duration[583959584155] Jun 20 07:02:44.939420 (XEN) C3: type[C2] latency[ 40] usage[ 438343] method[ FFH] duration[642223152849] Jun 20 07:02:44.939447 (XEN) *C4: type[C3] latency[133] usage[ 208821] method[ FFH] duration[6178983772965] Jun 20 07:02:44.951430 (XEN) C0: usage[ 3722246] duration[168646266770] Jun 20 07:02:44.963414 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:44.963445 (XEN) CC3[685002734962] CC6[5961981491731] CC7[0] Jun 20 07:02:44.975434 (XEN) ==cpu35== Jun 20 07:02:44.975450 (XEN) C1: type[C1] latency[ 2] usage[ 268334] method[ FFH] duration[52891457353] Jun 20 07:02:44.975470 Jun 20 07:02:44.989620 (XEN) C2: type[C1] latency[ 10] usage[ 371436] method[ FFH] duration[293058194122] Jun 20 07:02:44.991443 (XEN) C3: type[C2] latency[ 40] usage[ 240323] method[ FFH] d Jun 20 07:02:44.991914 uration[499469724548] Jun 20 07:02:45.003543 (XEN) *C4: type[C3] latency[133] usage[ 188528] method[ FFH] duration[6993054108557] Jun 20 07:02:45.003569 (XEN) C0: usage[ 1068621] duration[32639388610] Jun 20 07:02:45.015434 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.015456 (XEN) CC3[685002734962] CC6[5961981491731] CC7[0] Jun 20 07:02:45.027425 (XEN) ==cpu36== Jun 20 07:02:45.027441 (XEN) C1: type[C1] latency[ 2] usage[ 1731697] method[ FFH] duration[298619897865] Jun 20 07:02:45.039421 (XEN) C2: type[C1] latency[ 10] usage[ 1251863] method[ FFH] duration[582034410403] Jun 20 07:02:45.039447 (XEN) C3: type[C2] latency[ 40] usage[ 472434] method[ FFH] duration[687889299651] Jun 20 07:02:45.051430 (XEN) *C4: type[C3] latency[133] usage[ 214886] method[ FFH] duration[6128907517454] Jun 20 07:02:45.063421 (XEN) C0: usage[ 3670880] duration[173661808841] Jun 20 07:02:45.063441 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.075418 (XEN) CC3[747802616180] CC6[5876237705556] CC7[0] Jun 20 07:02:45.075437 (XEN) ==cpu37== Jun 20 07:02:45.075446 (XEN) C1: type[C1] latency[ 2] usage[ 302255] method[ FFH] duration[49779430500] Jun 20 07:02:45.087425 (XEN) C2: type[C1] latency[ 10] usage[ 318998] method[ FFH] duration[275700097487] Jun 20 07:02:45.099420 (XEN) C3: type[C2] latency[ 40] usage[ 217651] method[ FFH] duration[525708931041] Jun 20 07:02:45.111420 (XEN) *C4: type[C3] latency[133] usage[ 200135] method[ FFH] duration[6986517497086] Jun 20 07:02:45.111447 (XEN) C0: usage[ 1039039] duration[33407064671] Jun 20 07:02:45.123416 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.123438 (XEN) CC3[747802616180] CC6[5876237705556] CC7[0] Jun 20 07:02:45.135417 (XEN) ==cpu38== Jun 20 07:02:45.135433 (XEN) C1: type[C1] latency[ 2] usage[ 1898105] method[ FFH] duration[306739125365] Jun 20 07:02:45.147418 (XEN) C2: type[C1] latency[ 10] usage[ 1214131] method[ FFH] duration[594006130009] Jun 20 07:02:45.147445 (XEN) C3: type[C2] latency[ 40] usage[ 427411] method[ FFH] duration[665637896950] Jun 20 07:02:45.159425 (XEN) *C4: type[C3] latency[133] usage[ 220470] method[ FFH] duration[6132850346484] Jun 20 07:02:45.171423 (XEN) C0: usage[ 3760117] duration[171879580825] Jun 20 07:02:45.171443 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.183417 (XEN) CC3[707531158795] CC6[5851226447963] CC7[0] Jun 20 07:02:45.183436 (XEN) ==cpu39== Jun 20 07:02:45.183445 (XEN) C1: type[C1] latency[ 2] usage[ 242242] method[ FFH] duration[55230280059] Jun 20 07:02:45.195424 (XEN) C2: type[C1] latency[ 10] usage[ 321718] method[ FFH] duration[247231578686] Jun 20 07:02:45.207419 (XEN) C3: type[C2] latency[ 40] usage[ 214804] method[ FFH] duration[459293861840] Jun 20 07:02:45.219413 (XEN) *C4: type[C3] latency[133] usage[ 216916] method[ FFH] duration[7023790538153] Jun 20 07:02:45.219441 (XEN) C0: usage[ 995680] duration[85566908874] Jun 20 07:02:45.231413 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.231435 (XEN) CC3[707531158795] CC6[5851226447963] CC7[0] Jun 20 07:02:45.243415 (XEN) ==cpu40== Jun 20 07:02:45.243431 (XEN) C1: type[C1] latency[ 2] usage[ 1557218] method[ FFH] duration[273772380110] Jun 20 07:02:45.255413 (XEN) C2: type[C1] latency[ 10] usage[ 1208707] method[ FFH] duration[565299626892] Jun 20 07:02:45.255449 (XEN) C3: type[C2] latency[ 40] usage[ 464605] method[ FFH] duration[672901724432] Jun 20 07:02:45.267424 (XEN) *C4: type[C3] latency[133] usage[ 222726] method[ FFH] duration[6192797746563] Jun 20 07:02:45.279423 (XEN) C0: usage[ 3453256] duration[166341748897] Jun 20 07:02:45.279443 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.295438 (XEN) CC3[686144312045] CC6[6000407194286] CC7[0] Jun 20 07:02:45.295457 (XEN) ==cpu41== Jun 20 07:02:45.295467 (XEN) C1: type[C1] latency[ 2] usage[ 224363] method[ FFH] duration[41826465210] Jun 20 07:02:45.307418 (XEN) C2: type[C1] latency[ 10] usage[ 251419] method[ FFH] duration[211661471095] Jun 20 07:02:45.307444 (XEN) C3: type[C2] latency[ 40] usage[ 167860] method[ FFH] duration[391808605363] Jun 20 07:02:45.319430 (XEN) *C4: type[C3] latency[133] usage[ 223226] method[ FFH] duration[7196025794392] Jun 20 07:02:45.331421 (XEN) C0: usage[ 866868] duration[29790977372] Jun 20 07:02:45.331441 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.343419 (XEN) CC3[686144312045] CC6[6000407194286] CC7[0] Jun 20 07:02:45.343438 (XEN) ==cpu42== Jun 20 07:02:45.343447 (XEN) C1: type[C1] latency[ 2] usage[ 1482288] method[ FFH] duration[282777530039] Jun 20 07:02:45.355424 (XEN) C2: type[C1] latency[ 10] usage[ 1197821] method[ FFH] duration[595397317818] Jun 20 07:02:45.367421 (XEN) C3: type[C2] latency[ 40] usage[ 445851] method[ FFH] duration[669902757146] Jun 20 07:02:45.379413 (XEN) *C4: type[C3] latency[133] usage[ 221903] method[ FFH] duration[6197893499329] Jun 20 07:02:45.379440 (XEN) C0: usage[ 3347863] duration[125142266724] Jun 20 07:02:45.391416 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.391438 (XEN) CC3[704460161794] CC6[5954672852434] CC7[0] Jun 20 07:02:45.403415 (XEN) ==cpu43== Jun 20 07:02:45.403431 (XEN) C1: type[C1] latency[ 2] usage[ 308833] method[ FFH] duration[55143934479] Jun 20 07:02:45.415414 (XEN) C2: type[C1] latency[ 10] usage[ 260749] method[ FFH] duration[234743823186] Jun 20 07:02:45.415441 (XEN) C3: type[C2] latency[ 40] usage[ 174174] method[ FFH] duration[407126475219] Jun 20 07:02:45.427425 (XEN) *C4: type[C3] latency[133] usage[ 220207] method[ FFH] duration[7138563102522] Jun 20 07:02:45.439418 (XEN) C0: usage[ 963963] duration[35536121002] Jun 20 07:02:45.439438 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.451418 (XEN) CC3[704460161794] CC6[5954672852434] CC7[0] Jun 20 07:02:45.451438 (XEN) ==cpu44== Jun 20 07:02:45.451447 (XEN) C1: type[C1] latency[ 2] usage[ 1837298] method[ FFH] duration[312305534871] Jun 20 07:02:45.463428 (XEN) C2: type[C1] latency[ 10] usage[ 1242614] method[ FFH] duration[622674191946] Jun 20 07:02:45.475421 (XEN) C3: type[C2] latency[ 40] usage[ 454025] method[ FFH] duration[691944036587] Jun 20 07:02:45.475447 (XEN) *C4: type[C3] latency[133] usage[ 210038] method[ FFH] duration[6082292427988] Jun 20 07:02:45.487427 (XEN) C0: usage[ 3743975] duration[161897370510] Jun 20 07:02:45.499414 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.499436 (XEN) CC3[737385153296] CC6[5833709514666] CC7[0] Jun 20 07:02:45.511415 (XEN) ==cpu45== Jun 20 07:02:45.511432 (XEN) C1: type[C1] latency[ 2] usage[ 268504] method[ FFH] duration[46676967174] Jun 20 07:02:45.511452 (XEN) C2: type[C1] latency[ 10] usage[ 291805] method[ FFH] duration[236262396446] Jun 20 07:02:45.523427 (XEN) C3: type[C2] latency[ 40] usage[ 201874] method[ FFH] duration[433255307208] Jun 20 07:02:45.535423 (XEN) *C4: type[C3] latency[133] usage[ 218253] method[ FFH] duration[7111816405541] Jun 20 07:02:45.547421 (XEN) C0: usage[ 980436] duration[43102585781] Jun 20 07:02:45.547442 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.559437 (XEN) CC3[737385153296] CC6[5833709514666] CC7[0] Jun 20 07:02:45.559457 (XEN) ==cpu46== Jun 20 07:02:45.559466 (XEN) C1: type[C1] latency[ 2] usage[ 1521371] method[ FFH] duration[282842317649] Jun 20 07:02:45.571421 (XEN) C2: type[C1] latency[ 10] usage[ 1209711] method[ FFH] duration[615583171176] Jun 20 07:02:45.583418 (XEN) C3: type[C2] latency[ 40] usage[ 444869] method[ FFH] duration[683310709470] Jun 20 07:02:45.583444 (XEN) *C4: type[C3] latency[133] usage[ 225391] method[ FFH] duration[6159436139836] Jun 20 07:02:45.595427 (XEN) C0: usage[ 3401342] duration[129941392386] Jun 20 07:02:45.607412 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.607434 (XEN) CC3[728255449242] CC6[5929405230953] CC7[0] Jun 20 07:02:45.619413 (XEN) ==cpu47== Jun 20 07:02:45.619429 (XEN) C1: type[C1] latency[ 2] usage[ 176580] method[ FFH] duration[34679815050] Jun 20 07:02:45.619449 (XEN) C2: type[C1] latency[ 10] usage[ 217584] method[ FFH] duration[213162631474] Jun 20 07:02:45.631425 (XEN) C3: type[C2] latency[ 40] usage[ 164807] method[ FFH] duration[406857390426] Jun 20 07:02:45.643421 (XEN) *C4: type[C3] latency[133] usage[ 216472] method[ FFH] duration[7183373002091] Jun 20 07:02:45.655415 (XEN) C0: usage[ 775443] duration[33040980851] Jun 20 07:02:45.655435 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.667414 (XEN) CC3[728255449242] CC6[5929405230953] CC7[0] Jun 20 07:02:45.667434 (XEN) ==cpu48== Jun 20 07:02:45.667444 (XEN) C1: type[C1] latency[ 2] usage[ 1447637] method[ FFH] duration[279566604631] Jun 20 07:02:45.679421 (XEN) C2: type[C1] latency[ 10] usage[ 1167516] method[ FFH] duration[592604573418] Jun 20 07:02:45.691416 (XEN) C3: type[C2] latency[ 40] usage[ 420502] method[ FFH] duration[704622602128] Jun 20 07:02:45.691442 (XEN) *C4: type[C3] latency[133] usage[ 215486] method[ FFH] duration[6176137718090] Jun 20 07:02:45.703397 (XEN) C0: usage[ 3251141] duration[118182382702] Jun 20 07:02:45.715412 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.715435 (XEN) CC3[740344182837] CC6[5973853301991] CC7[0] Jun 20 07:02:45.715448 (XEN) ==cpu49== Jun 20 07:02:45.727416 (XEN) C1: type[C1] latency[ 2] usage[ 152818] method[ FFH] duration[28157352775] Jun 20 07:02:45.727443 (XEN) C2: type[C1] latency[ 10] usage[ 208591] method[ FFH] duration[187638145723] Jun 20 07:02:45.739433 (XEN) C3: type[C2] latency[ 40] usage[ 169571] method[ FFH] duration[391261785662] Jun 20 07:02:45.751419 (XEN) *C4: type[C3] latency[133] usage[ 211983] method[ FFH] duration[7232504016973] Jun 20 07:02:45.763415 (XEN) C0: usage[ 742963] duration[31552672180] Jun 20 07:02:45.763436 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.775413 (XEN) CC3[740344182837] CC6[5973853301991] CC7[0] Jun 20 07:02:45.775434 (XEN) ==cpu50== Jun 20 07:02:45.775443 (XEN) C1: type[C1] latency[ 2] usage[ 1753193] method[ FFH] duration[324026317746] Jun 20 07:02:45.787419 (XEN) C2: type[C1] latency[ 10] usage[ 1281189] method[ FFH] duration[631993601377] Jun 20 07:02:45.799412 (XEN) C3: type[C2] latency[ 40] usage[ 487555] method[ FFH] duration[671996254121] Jun 20 07:02:45.799439 (XEN) *C4: type[C3] latency[133] usage[ 205480] method[ FFH] duration[6081782698310] Jun 20 07:02:45.811421 (XEN) C0: usage[ 3727417] duration[161315161317] Jun 20 07:02:45.811441 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.823420 (XEN) CC3[688527684010] CC6[5892910104144] CC7[0] Jun 20 07:02:45.823439 (XEN) ==cpu51== Jun 20 07:02:45.835413 (XEN) C1: type[C1] latency[ 2] usage[ 187330] method[ FFH] duration[41452541735] Jun 20 07:02:45.835440 (XEN) C2: type[C1] latency[ 10] usage[ 215363] method[ FFH] duration[188091454601] Jun 20 07:02:45.847430 (XEN) C3: type[C2] latency[ 40] usage[ 166567] method[ FFH] duration[389427662323] Jun 20 07:02:45.859416 (XEN) *C4: type[C3] latency[133] usage[ 202721] method[ FFH] duration[7224323737079] Jun 20 07:02:45.859443 (XEN) C0: usage[ 771981] duration[27818725651] Jun 20 07:02:45.871419 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.871441 (XEN) CC3[688527684010] CC6[5892910104144] CC7[0] Jun 20 07:02:45.883418 (XEN) ==cpu52== Jun 20 07:02:45.883434 (XEN) C1: type[C1] latency[ 2] usage[ 1486293] method[ FFH] duration[275888974881] Jun 20 07:02:45.895418 (XEN) C2: type[C1] latency[ 10] usage[ 1152499] method[ FFH] duration[581733451000] Jun 20 07:02:45.895444 (XEN) C3: type[C2] latency[ 40] usage[ 466917] method[ FFH] duration[727060165261] Jun 20 07:02:45.907423 (XEN) *C4: type[C3] latency[133] usage[ 230785] method[ FFH] duration[6161722256293] Jun 20 07:02:45.919427 (XEN) C0: usage[ 3336494] duration[124709332231] Jun 20 07:02:45.919447 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.931418 (XEN) CC3[764538196042] CC6[5908286301690] CC7[0] Jun 20 07:02:45.931437 (XEN) ==cpu53== Jun 20 07:02:45.931447 (XEN) C1: type[C1] latency[ 2] usage[ 282746] method[ FFH] duration[49941111010] Jun 20 07:02:45.943427 (XEN) C2: type[C1] latency[ 10] usage[ 290905] method[ FFH] duration[211684105937] Jun 20 07:02:45.955420 (XEN) C3: type[C2] latency[ 40] usage[ 178497] method[ FFH] duration[407714018463] Jun 20 07:02:45.967417 (XEN) *C4: type[C3] latency[133] usage[ 208665] method[ FFH] duration[7165980300358] Jun 20 07:02:45.967443 (XEN) C0: usage[ 960813] duration[35794731205] Jun 20 07:02:45.979417 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:45.979439 (XEN) CC3[764538196042] CC6[5908286301690] CC7[0] Jun 20 07:02:45.991418 (XEN) ==cpu54== Jun 20 07:02:45.991434 (XEN) C1: type[C1] latency[ 2] usage[ 1438549] method[ FFH] duration[282661762313] Jun 20 07:02:46.003415 (XEN) C2: type[C1] latency[ 10] usage[ 1177703] method[ FFH] duration[587605708954] Jun 20 07:02:46.003442 (XEN) C3: type[C2] latency[ 40] usage[ 427849] method[ FFH] duration[680524760489] Jun 20 07:02:46.015425 (XEN) *C4: type[C3] latency[133] usage[ 224179] method[ FFH] duration[6201243737706] Jun 20 07:02:46.027421 (XEN) C0: usage[ 3268280] duration[119078355125] Jun 20 07:02:46.027442 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:46.039420 (XEN) CC3[735850224018] CC6[5954703697455] CC7[0] Jun 20 07:02:46.039439 (XEN) ==cpu55== Jun 20 07:02:46.039449 (XEN) C1: type[C1] latency[ 2] usage[ 295780] method[ FFH] duration[52354932212] Jun 20 07:02:46.051424 (XEN) C2: type[C1] latency[ 10] usage[ 463831] method[ FFH] duration[321025410868] Jun 20 07:02:46.063418 (XEN) C3: type[C2] latency[ 40] usage[ 353758] method[ FFH] duration[617326647868] Jun 20 07:02:46.075413 (XEN) *C4: type[C3] latency[133] usage[ 172885] method[ FFH] duration[6842988595204] Jun 20 07:02:46.075441 (XEN) C0: usage[ 1286254] duration[37418825632] Jun 20 07:02:46.087417 (XEN) PC2[1983410663356] PC3[297373021166] PC6[2586432487199] PC7[0] Jun 20 07:02:46.087439 (XEN) CC3[735850224018] CC6[5954703697455] CC7[0] Jun 20 07:02:46.099416 (XEN) 'd' pressed -> dumping registers Jun 20 07:02:46.099435 (XEN) Jun 20 07:02:46.099444 (XEN) *** Dumping CPU23 host state: *** Jun 20 07:02:46.099455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:46.111421 (XEN) CPU: 23 Jun 20 07:02:46.111437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:46.123421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:46.123441 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 20 07:02:46.135417 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 20 07:02:46.147419 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 20 07:02:46.147443 (XEN) r9: ffff830839d6b390 r10: 0000000000000012 r11: 0000000000000014 Jun 20 07:02:46.159416 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 20 07:02:46.159438 (XEN) r15: 0000072919dcd484 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:46.171419 (XEN) cr3: 000000006ead3000 cr2: 00007f238547a740 Jun 20 07:02:46.171439 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 07:02:46.183418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:46.195414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:46.195441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:46.207417 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 20 07:02:46.207438 (XEN) 0000072919eefbc2 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 20 07:02:46.219420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 20 07:02:46.231415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:46.231438 (XEN) ffff830839d67ee8 ffff82d040325994 ffff82d0403258ab ffff830839d70000 Jun 20 07:02:46.243419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839d67de0 Jun 20 07:02:46.255416 (XEN) ffff82d0403297ab 0000000000000000 ffffffff8280c030 0000000000000000 Jun 20 07:02:46.255437 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 20 07:02:46.267417 (XEN) 0000071b8dc4db00 0000000000000007 0000000000e6ce44 0000000000000000 Jun 20 07:02:46.267438 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:46.279420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:46.291416 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:46.291437 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 20 07:02:46.303420 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:46.315414 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:46.315432 (XEN) Xen call trace: Jun 20 07:02:46.315442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:46.327418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:46.327441 (XEN) [] F continue_running+0x5b/0x5d Jun 20 07:02:46.339420 (XEN) Jun 20 07:02:46.339435 (XEN) *** Dumping CPU24 host state: *** Jun 20 07:02:46.339448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:46.351418 (XEN) CPU: 24 Jun 20 07:02:46.351434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:46.363417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:46.363438 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 20 07:02:46.375417 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 20 07:02:46.375439 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 20 07:02:46.387419 (XEN) r9: ffff830839d6bdc0 r10: ffff830839724070 r11: 0000072a05a90618 Jun 20 07:02:46.399416 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 20 07:02:46.399439 (XEN) r15: 000007295ed64404 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:46.411416 (XEN) cr3: 0000001052844000 cr2: ffff888008354b90 Jun 20 07:02:46.411436 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 20 07:02:46.423417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:46.435405 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:46.435433 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:46.447397 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 20 07:02:46.447418 (XEN) 0000072969da1d4f ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 20 07:02:46.459419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 20 07:02:46.471414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:46.471436 (XEN) ffff830839d4fee8 ffff82d040325994 ffff82d0403258ab ffff8308396c1000 Jun 20 07:02:46.483419 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 20 07:02:46.483440 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:46.495427 (XEN) 0000000000000000 0000000000000035 ffff8880054cde80 0000000000000246 Jun 20 07:02:46.507414 (XEN) 000007284f265b00 0000000000000007 0000000000124084 0000000000000000 Jun 20 07:02:46.507436 (XEN) ffffffff81d643aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:46.519419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:46.531415 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:46.531437 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 20 07:02:46.543418 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 20 07:02:46.555413 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:46.555431 (XEN) Xen call trace: Jun 20 07:02:46.555441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:46.567415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:46.567438 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:46.579417 (XEN) Jun 20 07:02:46.579432 (XEN) *** Dumping CPU25 host state: *** Jun 20 07:02:46.579445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:46.591418 (XEN) CPU: 25 Jun 20 07:02:46.591434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:46.603415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:46.603435 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 20 07:02:46.615412 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 20 07:02:46.615435 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 20 07:02:46.627419 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000001c706b336 Jun 20 07:02:46.639415 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 20 07:02:46.639437 (XEN) r15: 000007295ed643c7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:46.651415 (XEN) cr3: 000000006ead3000 cr2: ffff888005ee6580 Jun 20 07:02:46.651435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 20 07:02:46.663416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:46.663437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:46.675426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:46.687424 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 20 07:02:46.687444 (XEN) 0000072978129e0c ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 20 07:02:46.699423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 20 07:02:46.699444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:46.711419 (XEN) ffff830839d3fee8 ffff82d040325994 ffff82d0403258ab ffff83083971e000 Jun 20 07:02:46.723417 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 20 07:02:46.723439 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:46.735420 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 20 07:02:46.747421 (XEN) 000007284f265b00 0000000000000004 00000000002fd1f4 0000000000000000 Jun 20 07:02:46.747443 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:46.759416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:46.771413 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:46.771435 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 20 07:02:46.783416 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:46.783437 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:46.795417 (XEN) Xen call trace: Jun 20 07:02:46.795435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:46.807415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:46.807438 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:46.819413 (XEN) Jun 20 07:02:46.819428 (XEN) *** Dumping CPU26 host state: *** Jun 20 07:02:46.819441 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:46.831415 (XEN) CPU: 26 Jun 20 07:02:46.831431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:46.831451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:46.843419 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 20 07:02:46.855415 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 20 07:02:46.855437 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 20 07:02:46.867402 (XEN) r9: ffff830839d1a010 r10: ffff83083971a070 r11: 00000729a6870972 Jun 20 07:02:46.867413 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 20 07:02:46.879411 (XEN) r15: 000007296aec534f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:46.891416 (XEN) cr3: 0000000837005000 cr2: 00007f200dec1652 Jun 20 07:02:46.891435 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 20 07:02:46.903416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:46.903437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:46.915414 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:46.927401 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 20 07:02:46.927414 (XEN) 00000729864c073c ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 20 07:02:46.939402 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 20 07:02:46.939419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:46.951419 (XEN) ffff830839d27ee8 ffff82d040325994 ffff82d0403258ab ffff83083975f000 Jun 20 07:02:46.963422 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 20 07:02:46.963444 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:46.975425 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 20 07:02:46.987425 (XEN) 00000727e0860b00 0000000000000002 00000000002e22d4 0000000000000000 Jun 20 07:02:46.987447 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:46.999435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:46.999456 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:47.011436 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 20 07:02:47.023421 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 20 07:02:47.023443 (XEN) 0000000000000000 Jun 20 07:02:47.033871 0000000e00000000 Jun 20 07:02:47.035431 (XEN) Xen call trace: Jun 20 07:02:47.035457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:47.035475 Jun 20 07:02:47.035800 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:47.047432 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:47.059422 (XEN) Jun 20 07:02:47.059437 (XEN) 'e' pressed -> dumping event-channel info Jun 20 07:02:47.059451 (XEN) *** Dumping CPU27 host state: *** Jun 20 07:02:47.059462 (XEN) Event channel information for domain 0: Jun 20 07:02:47.071423 (XEN) Polling vCPUs: {} Jun 20 07:02:47.071440 (XEN) port [p/m/s] Jun 20 07:02:47.071450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:47.083419 (XEN) CPU: 27 Jun 20 07:02:47.083435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:47.095419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:47.095440 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 20 07:02:47.107435 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 20 07:02:47.107457 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 20 07:02:47.119419 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000707309b4095 Jun 20 07:02:47.119441 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 20 07:02:47.131420 (XEN) r15: 000007296aec532f cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:47.143415 (XEN) cr3: 000000006ead3000 cr2: 00007fb86076a3d8 Jun 20 07:02:47.143435 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 07:02:47.155415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:47.155437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:47.167423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:47.179417 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 20 07:02:47.179437 (XEN) 000007299484927e ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 20 07:02:47.191416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 20 07:02:47.191436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:47.203420 (XEN) ffff830839d0fee8 ffff82d040325994 ffff82d0403258ab ffff830839774000 Jun 20 07:02:47.215413 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 20 07:02:47.215435 (XEN) ffff82d040329735 0000000000000000 ffffffff8280c030 0000000000000000 Jun 20 07:02:47.227418 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 20 07:02:47.239413 (XEN) 0000070e8f5a5b00 0000000000000007 0000000000e6c1e4 0000000000000000 Jun 20 07:02:47.239435 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:47.251416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:47.251437 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:47.263427 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 20 07:02:47.275413 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:47.275435 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:47.287418 (XEN) Xen call trace: Jun 20 07:02:47.287436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:47.299415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:47.299439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:47.311416 (XEN) Jun 20 07:02:47.311431 (XEN) 1 [0/0/(XEN) *** Dumping CPU28 host state: *** Jun 20 07:02:47.311446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:47.323424 (XEN) CPU: 28 Jun 20 07:02:47.323441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:47.335418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:47.335439 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 20 07:02:47.347415 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 20 07:02:47.347438 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 20 07:02:47.359419 (XEN) r9: ffff830839d04df0 r10: ffff830839739070 r11: 0000072a05a906bd Jun 20 07:02:47.371412 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 20 07:02:47.371435 (XEN) r15: 000007296aec69f1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:47.383416 (XEN) cr3: 0000001052844000 cr2: ffff8880080933c8 Jun 20 07:02:47.383436 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 20 07:02:47.395418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:47.395439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:47.407426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:47.419415 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 20 07:02:47.419435 (XEN) 0000072996f5d574 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 20 07:02:47.431418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 20 07:02:47.443413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:47.443435 (XEN) ffff83107b80fee8 ffff82d040325994 ffff82d0403258ab ffff8308396fb000 Jun 20 07:02:47.455387 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Jun 20 07:02:47.455409 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:47.467427 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 20 07:02:47.479413 (XEN) 000007284f265b00 0000000000000007 00000000005591ac 0000000000000000 Jun 20 07:02:47.479434 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:47.491418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:47.503415 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:47.503437 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 20 07:02:47.515415 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 20 07:02:47.515437 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:47.527415 (XEN) Xen call trace: Jun 20 07:02:47.527432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:47.539415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:47.539438 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:47.551417 (XEN) Jun 20 07:02:47.551432 ]: s=5 n=0 x=0(XEN) *** Dumping CPU29 host state: *** Jun 20 07:02:47.551446 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:47.563417 (XEN) CPU: 29 Jun 20 07:02:47.563433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:47.575419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:47.575439 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 20 07:02:47.587415 (XEN) rdx: ffff83107b9e7fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 20 07:02:47.587438 (XEN) rbp: ffff83107b9e7eb0 rsp: ffff83107b9e7e50 r8: 0000000000000001 Jun 20 07:02:47.599420 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000001ca27c582 Jun 20 07:02:47.611414 (XEN) r12: ffff83107b9e7ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 20 07:02:47.611437 (XEN) r15: 00000729a687485c cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:47.623423 (XEN) cr3: 000000006ead3000 cr2: 00007f58ff4f6520 Jun 20 07:02:47.623443 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 20 07:02:47.635420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:47.635441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:47.647429 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:47.659458 (XEN) Xen stack trace from rsp=ffff83107b9e7e50: Jun 20 07:02:47.659479 (XEN) 00000729b1f37f52 ffff83107b9e7fff 0000000000000000 ffff83107b9e7ea0 Jun 20 07:02:47.671416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 20 07:02:47.683413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:47.683435 (XEN) ffff83107b9e7ee8 ffff82d040325994 ffff82d0403258ab ffff830839713000 Jun 20 07:02:47.695418 (XEN) ffff83107b9e7ef8 ffff83083ffd9000 000000000000001d ffff83107b9e7e18 Jun 20 07:02:47.695440 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:47.707419 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 20 07:02:47.719414 (XEN) 000007273c7ddb00 0000000000000002 000000000013aa1c 0000000000000000 Jun 20 07:02:47.719435 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:47.731419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:47.743414 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:47.743436 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 20 07:02:47.755422 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:47.755443 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:47.767414 (XEN) Xen call trace: Jun 20 07:02:47.767431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:47.779416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:47.779439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:47.791420 (XEN) Jun 20 07:02:47.791435 Jun 20 07:02:47.791442 (XEN) *** Dumping CPU30 host state: *** Jun 20 07:02:47.791454 (XEN) 2 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:47.803423 (XEN) CPU: 30 Jun 20 07:02:47.803439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:47.815419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:47.815439 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 20 07:02:47.827414 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 20 07:02:47.827437 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 20 07:02:47.839423 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 00000729e2223430 Jun 20 07:02:47.851414 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 20 07:02:47.851436 (XEN) r15: 00000729b514c978 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:47.863420 (XEN) cr3: 0000001052844000 cr2: ffff88800a71a5c0 Jun 20 07:02:47.863440 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 20 07:02:47.875416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:47.887414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:47.887441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:47.899399 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 20 07:02:47.899420 (XEN) 00000729c04785cf ffff82d040257cf0 ffff8308396cb000 ffff8308396d4cf0 Jun 20 07:02:47.911537 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 20 07:02:47.927498 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:47.927511 (XEN) ffff83107b817ee8 ffff82d040325994 ffff82d0403258ab ffff8308396cb000 Jun 20 07:02:47.939560 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Jun 20 07:02:47.939571 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:47.951513 (XEN) 0000000000000000 0000000000000032 ffff8880054caf40 0000000000000246 Jun 20 07:02:47.951525 (XEN) 000007282900bb00 0000000000000007 0000000000454b6c 0000000000000000 Jun 20 07:02:47.963516 (XEN) ffffffff81d643aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:47.975515 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:47.975533 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:47.987539 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 20 07:02:47.999529 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 20 07:02:47.999551 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:48.011529 (XEN) Xen call trace: Jun 20 07:02:48.011547 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:48.011564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:48.023528 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:48.023549 (XEN) Jun 20 07:02:48.035519 - (XEN) *** Dumping CPU31 host state: *** Jun 20 07:02:48.035539 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:48.047521 (XEN) CPU: 31 Jun 20 07:02:48.047538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:48.047558 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:48.059527 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 20 07:02:48.059550 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 20 07:02:48.071531 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 20 07:02:48.083527 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000001ca68ecb9 Jun 20 07:02:48.083549 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 20 07:02:48.095537 (XEN) r15: 00000729a6877ea2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:48.107533 (XEN) cr3: 000000006ead3000 cr2: ffff88800d4c4a80 Jun 20 07:02:48.107553 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 07:02:48.119530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:48.119552 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:48.131531 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:48.143521 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 20 07:02:48.143541 (XEN) 00000729cea09cc3 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 20 07:02:48.155523 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 20 07:02:48.155544 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:48.167527 (XEN) ffff83107b83fee8 ffff82d040325994 ffff82d0403258ab ffff830839769000 Jun 20 07:02:48.179524 (XEN) ffff83107b83fef8 ffff83083ffd9000 000000000000001f ffff83107b83fe18 Jun 20 07:02:48.179545 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:48.191519 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 20 07:02:48.191541 (XEN) 00000727ed382a40 0000000000000002 0000000000670c64 0000000000000000 Jun 20 07:02:48.203528 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:48.215531 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:48.215553 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:48.227527 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 20 07:02:48.239521 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:48.239542 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:48.251522 (XEN) Xen call trace: Jun 20 07:02:48.251539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:48.251557 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:48.263531 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:48.275520 (XEN) Jun 20 07:02:48.275536 Jun 20 07:02:48.275543 (XEN) *** Dumping CPU32 host state: *** Jun 20 07:02:48.275555 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:48.287528 (XEN) CPU: 32 Jun 20 07:02:48.287544 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:48.287564 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:48.299526 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 20 07:02:48.311521 (XEN) rdx: ffff83107b837fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 20 07:02:48.311544 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Jun 20 07:02:48.323525 (XEN) r9: ffff830839cceae0 r10: ffff83083973c070 r11: 00000729e2215ef0 Jun 20 07:02:48.323547 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 20 07:02:48.335530 (XEN) r15: 00000729d2558c01 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:48.347522 (XEN) cr3: 000000107fb65000 cr2: ffff888005ee62c0 Jun 20 07:02:48.347542 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 07:02:48.359523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:48.359544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:48.371532 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:48.383523 (XEN) Xen stack trace from rsp=ffff83107b837e50: Jun 20 07:02:48.383543 (XEN) 00000729dcf79529 ffff83107b837fff 0000000000000000 ffff83107b837ea0 Jun 20 07:02:48.395522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 20 07:02:48.395543 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:48.407527 (XEN) ffff83107b837ee8 ffff82d040325994 ffff82d0403258ab ffff830839769000 Jun 20 07:02:48.419524 (XEN) ffff83107b837ef8 ffff83083ffd9000 0000000000000020 ffff83107b837e18 Jun 20 07:02:48.419546 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:48.431524 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 20 07:02:48.443519 (XEN) 000007282900bb00 0000000000000002 0000000000670c94 0000000000000000 Jun 20 07:02:48.443541 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:48.455527 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:48.455549 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:48.467528 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 20 07:02:48.479527 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 20 07:02:48.479548 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:48.491521 (XEN) Xen call trace: Jun 20 07:02:48.491539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:48.503520 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:48.503543 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:48.515528 (XEN) Jun 20 07:02:48.515544 - (XEN) *** Dumping CPU33 host state: *** Jun 20 07:02:48.515557 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:48.527523 (XEN) CPU: 33 Jun 20 07:02:48.527540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:48.539521 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:48.539542 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 20 07:02:48.551521 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 20 07:02:48.551544 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 20 07:02:48.563526 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000729e2215ea6 Jun 20 07:02:48.563548 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 20 07:02:48.575528 (XEN) r15: 00000729a6875f02 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:48.587524 (XEN) cr3: 0000000838c83000 cr2: 0000558304c485b0 Jun 20 07:02:48.587544 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 20 07:02:48.599522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:48.599543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:48.611533 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:48.623532 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 20 07:02:48.623552 (XEN) 00000729df4d3320 ffff83107b827fff 0000000000000000 ffff83107b827ea0 Jun 20 07:02:48.635530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 20 07:02:48.635551 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:48.647529 (XEN) ffff83107b827ee8 ffff82d040325994 ffff82d0403258ab ffff8308396f4000 Jun 20 07:02:48.659524 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000021 ffff83107b827e18 Jun 20 07:02:48.659545 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:48.671524 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 20 07:02:48.683563 (XEN) 000007284f265b00 0000000000000007 000000000055f3b4 0000000000000000 Jun 20 07:02:48.683585 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:48.695523 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:48.695545 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:48.707528 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 20 07:02:48.719523 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cba002 Jun 20 07:02:48.719545 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:48.731524 (XEN) Xen call trace: Jun 20 07:02:48.731541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:48.743521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:48.743544 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:48.755523 (XEN) Jun 20 07:02:48.755538 Jun 20 07:02:48.755546 (XEN) *** Dumping CPU34 host state: *** Jun 20 07:02:48.755558 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:48.767525 (XEN) CPU: 34 Jun 20 07:02:48.767541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:48.779525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:48.779545 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 20 07:02:48.791522 (XEN) rdx: ffff83107b9dffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 20 07:02:48.791545 (XEN) rbp: ffff83107b9dfeb0 rsp: ffff83107b9dfe50 r8: 0000000000000001 Jun 20 07:02:48.803533 (XEN) r9: ffff830839cb4940 r10: ffff830839713070 r11: 0000072a05a903d6 Jun 20 07:02:48.815520 (XEN) r12: ffff83107b9dfef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 20 07:02:48.815543 (XEN) r15: 00000729f32109bf cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:48.827523 (XEN) cr3: 0000001052844000 cr2: 00007f9d142ca520 Jun 20 07:02:48.827543 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 20 07:02:48.839419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:48.839439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:48.851423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:48.863405 (XEN) Xen stack trace from rsp=ffff83107b9dfe50: Jun 20 07:02:48.863415 (XEN) 00000729f9a7a312 ffff82d040257cf0 ffff830839713000 ffff8308397150b0 Jun 20 07:02:48.875411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 20 07:02:48.875422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:48.887415 (XEN) ffff83107b9dfee8 ffff82d040325994 ffff82d0403258ab ffff830839713000 Jun 20 07:02:48.899423 (XEN) ffff83107b9dfef8 ffff83083ffd9000 0000000000000022 ffff83107b9dfe18 Jun 20 07:02:48.899445 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:48.911423 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 20 07:02:48.923402 (XEN) 000007284f265b00 0000000000000002 000000000013aa5c 0000000000000000 Jun 20 07:02:48.923414 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:48.935397 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:48.947414 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:48.947435 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 20 07:02:48.959419 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 20 07:02:48.959441 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:48.982494 (XEN) Xen call trace: Jun 20 07:02:48.982518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:48.983422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:48.983445 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:48.995435 (XEN) Jun 20 07:02:48.995450 - (XEN) *** Dumping CPU35 host state: *** Jun 20 07:02:48.995463 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:49.007423 (XEN) CPU: 35 Jun 20 07:02:49.007439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:49.019435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:49.019456 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 20 07:02:49.031424 (XEN) rdx: ffff83107b9cffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 20 07:02:49.031446 (XEN) rbp: ffff83107 Jun 20 07:02:49.037675 b9cfeb0 rsp: ffff83107b9cfe50 r8: 0000000000000001 Jun 20 07:02:49.043432 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000001 Jun 20 07:02:49.043798 ca816b05 Jun 20 07:02:49.055425 (XEN) r12: ffff83107b9cfef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 20 07:02:49.055448 (XEN) r15: 0000072a05b9c115 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:49.067427 (XEN) cr3: 000000006ead3000 cr2: ffff888005680980 Jun 20 07:02:49.067446 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 20 07:02:49.079426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:49.079447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:49.091447 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:49.103423 (XEN) Xen stack trace from rsp=ffff83107b9cfe50: Jun 20 07:02:49.103443 (XEN) 0000072a0800b7fd ffff83107b9cffff 0000000000000000 ffff83107b9cfea0 Jun 20 07:02:49.115424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 20 07:02:49.127413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:49.127435 (XEN) ffff83107b9cfee8 ffff82d040325994 ffff82d0403258ab ffff8308396ed000 Jun 20 07:02:49.139417 (XEN) ffff83107b9cfef8 ffff83083ffd9000 0000000000000023 ffff83107b9cfe18 Jun 20 07:02:49.139439 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:49.151418 (XEN) 0000000000000000 0000000000000028 ffff8880054a8fc0 0000000000000246 Jun 20 07:02:49.163416 (XEN) 000007284f359d40 0000000000000007 0000000000431954 0000000000000000 Jun 20 07:02:49.163438 (XEN) ffffffff81d643aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:49.175419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:49.187413 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:49.187435 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 20 07:02:49.199416 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:49.199436 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:49.211416 (XEN) Xen call trace: Jun 20 07:02:49.211433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:49.223419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:49.223442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:49.235417 (XEN) Jun 20 07:02:49.235432 Jun 20 07:02:49.235440 (XEN) *** Dumping CPU36 host state: *** Jun 20 07:02:49.235451 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:49.247419 (XEN) CPU: 36 Jun 20 07:02:49.247435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:49.259426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:49.259446 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 20 07:02:49.271424 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 20 07:02:49.271446 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 20 07:02:49.283420 (XEN) r9: ffff830839c997b0 r10: ffff830839769070 r11: 0000072b05ba5d4a Jun 20 07:02:49.295413 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 20 07:02:49.295435 (XEN) r15: 0000072a111c92ab cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:49.307420 (XEN) cr3: 000000107fb65000 cr2: ffff888005680980 Jun 20 07:02:49.307439 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 07:02:49.319418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:49.331413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:49.331440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:49.343418 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 20 07:02:49.343439 (XEN) 0000072a1657ad31 ffff83107b9c7fff 0000000000000000 ffff83107b9c7ea0 Jun 20 07:02:49.355417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 20 07:02:49.367416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:49.367438 (XEN) ffff83107b9c7ee8 ffff82d040325994 ffff82d0403258ab ffff830839769000 Jun 20 07:02:49.379418 (XEN) ffff83107b9c7ef8 ffff83083ffd9000 0000000000000024 ffff83107b9c7e18 Jun 20 07:02:49.379440 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:49.391430 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 20 07:02:49.403415 (XEN) 0000072b2b925b00 0000000000000002 0000000000670cf4 0000000000000000 Jun 20 07:02:49.403437 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:49.415420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:49.427420 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:49.427442 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 20 07:02:49.439422 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 20 07:02:49.451415 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:49.451433 (XEN) Xen call trace: Jun 20 07:02:49.451444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:49.463416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:49.463438 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:49.475418 (XEN) Jun 20 07:02:49.475434 - (XEN) *** Dumping CPU37 host state: *** Jun 20 07:02:49.475446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:49.487422 (XEN) CPU: 37 Jun 20 07:02:49.487439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:49.499418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:49.499438 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 20 07:02:49.511417 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 20 07:02:49.511439 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 20 07:02:49.523421 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 0000072a26f4851e Jun 20 07:02:49.535416 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 20 07:02:49.535438 (XEN) r15: 0000072a080198a6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:49.547419 (XEN) cr3: 0000001052844000 cr2: ffff88800c3651c0 Jun 20 07:02:49.547439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 20 07:02:49.559442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:49.571412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:49.571440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:49.583419 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 20 07:02:49.583439 (XEN) 0000072a24b0c616 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Jun 20 07:02:49.595419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 20 07:02:49.607412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:49.607434 (XEN) ffff83107b87fee8 ffff82d040325994 ffff82d0403258ab ffff83083972b000 Jun 20 07:02:49.619418 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000025 ffff83107b87fe18 Jun 20 07:02:49.631418 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:49.631439 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 20 07:02:49.643416 (XEN) 000007749a665b00 0000000000000004 00000000003de104 0000000000000000 Jun 20 07:02:49.643438 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:49.655418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:49.667416 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:49.667438 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 20 07:02:49.679422 (XEN) 00000037f96a9000 0000000000372660 0000000000000000 8000000839c86002 Jun 20 07:02:49.691419 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:49.691443 (XEN) Xen call trace: Jun 20 07:02:49.691454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:49.703415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:49.703438 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:49.715419 (XEN) Jun 20 07:02:49.715434 Jun 20 07:02:49.715442 (XEN) *** Dumping CPU38 host state: *** Jun 20 07:02:49.715453 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:49.727425 (XEN) CPU: 38 Jun 20 07:02:49.727441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:49.739420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:49.739440 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 20 07:02:49.751416 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 20 07:02:49.763415 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 20 07:02:49.763437 (XEN) r9: ffff830839c7a610 r10: ffff830839755070 r11: 0000072b05ac8fcb Jun 20 07:02:49.775424 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 20 07:02:49.775447 (XEN) r15: 0000072a26f57682 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:49.787419 (XEN) cr3: 000000006ead3000 cr2: 0000560083d77fd8 Jun 20 07:02:49.787438 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 20 07:02:49.799419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:49.811413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:49.811440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:49.823422 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 20 07:02:49.823442 (XEN) 0000072a26f58af3 ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 20 07:02:49.835421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 20 07:02:49.847416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:49.847438 (XEN) ffff83107b86fee8 ffff82d040325994 ffff82d0403258ab ffff8308396f1000 Jun 20 07:02:49.859418 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000026 ffff83107b86fe18 Jun 20 07:02:49.871419 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:49.871440 (XEN) 0000000000000000 0000000000000027 ffff8880054a8000 0000000000000246 Jun 20 07:02:49.883417 (XEN) 0000072c1fb65b00 0000000000000010 00000000001d527c 0000000000000000 Jun 20 07:02:49.883439 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:49.895420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:49.907414 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:49.907436 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 20 07:02:49.919420 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:49.931414 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:49.931432 (XEN) Xen call trace: Jun 20 07:02:49.931443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:49.943419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:49.943442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:49.955418 (XEN) Jun 20 07:02:49.955433 - (XEN) *** Dumping CPU39 host state: *** Jun 20 07:02:49.955446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:49.967428 (XEN) CPU: 39 Jun 20 07:02:49.967445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:49.979421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:49.979449 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 20 07:02:49.991418 (XEN) rdx: ffff83107b867fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 20 07:02:50.003412 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 20 07:02:50.003435 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000001ca816b65 Jun 20 07:02:50.015418 (XEN) r12: ffff83107b867ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 20 07:02:50.015441 (XEN) r15: 0000072a330a780d cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:50.027421 (XEN) cr3: 000000006ead3000 cr2: 000056267b70e0a8 Jun 20 07:02:50.027440 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 20 07:02:50.039421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:50.051415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:50.051443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:50.063419 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 20 07:02:50.063440 (XEN) 0000072a4160d32a ffff82d040353a1f ffff82d0405e8400 ffff83107b867ea0 Jun 20 07:02:50.075422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 20 07:02:50.087415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:50.087437 (XEN) ffff83107b867ee8 ffff82d040325994 ffff82d0403258ab ffff830839765000 Jun 20 07:02:50.099421 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000027 ffff83107b867e18 Jun 20 07:02:50.111416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:50.111437 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 20 07:02:50.123424 (XEN) 0000000000007ff0 0000000000000001 0000000000150574 0000000000000000 Jun 20 07:02:50.135412 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:50.135435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:50.147417 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:50.147438 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c72000 Jun 20 07:02:50.159418 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:50.171415 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:50.171433 (XEN) Xen call trace: Jun 20 07:02:50.171443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:50.183419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:50.183442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:50.195419 (XEN) Jun 20 07:02:50.195434 Jun 20 07:02:50.195442 (XEN) *** Dumping CPU40 host state: *** Jun 20 07:02:50.195453 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:50.207423 (XEN) CPU: 40 Jun 20 07:02:50.207438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:50.219422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:50.219443 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 20 07:02:50.231419 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 20 07:02:50.243415 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 20 07:02:50.243438 (XEN) r9: ffff830839c64490 r10: ffff830839765070 r11: 0000072b05ac9326 Jun 20 07:02:50.255417 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 20 07:02:50.255439 (XEN) r15: 0000072a330a6722 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:50.267420 (XEN) cr3: 0000001052844000 cr2: 00007fd1eabb59c0 Jun 20 07:02:50.279413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 07:02:50.279442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:50.291417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:50.291444 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:50.303421 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 20 07:02:50.315412 (XEN) 0000072a4fb7d677 ffff82d040353a1f ffff82d0405e8480 ffff83107b85fea0 Jun 20 07:02:50.315434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 20 07:02:50.327416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:50.327438 (XEN) ffff83107b85fee8 ffff82d040325994 ffff82d0403258ab ffff830839739000 Jun 20 07:02:50.339421 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000028 ffff83107b85fe18 Jun 20 07:02:50.351416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:50.351437 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 20 07:02:50.363419 (XEN) 000007749a665b00 000007749a665b00 0000000000484074 0000000000000000 Jun 20 07:02:50.375414 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:50.375436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:50.387418 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:50.387440 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 20 07:02:50.399424 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 20 07:02:50.411414 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:50.411432 (XEN) Xen call trace: Jun 20 07:02:50.411443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:50.423420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:50.435413 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:50.435435 (XEN) Jun 20 07:02:50.435443 - (XEN) *** Dumping CPU41 host state: *** Jun 20 07:02:50.435455 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:50.447393 (XEN) CPU: 41 Jun 20 07:02:50.447409 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:50.459423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:50.459443 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 20 07:02:50.471422 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 20 07:02:50.483415 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 20 07:02:50.483438 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 0000072a875c21ec Jun 20 07:02:50.495418 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 20 07:02:50.507413 (XEN) r15: 0000072a330ba938 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:50.507435 (XEN) cr3: 0000001052844000 cr2: ffff888006486078 Jun 20 07:02:50.519413 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 20 07:02:50.519435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:50.531416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:50.543413 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:50.543436 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 20 07:02:50.555416 (XEN) 0000072a5e10e5b5 ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Jun 20 07:02:50.555437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 20 07:02:50.567415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:50.567437 (XEN) ffff83107b84fee8 ffff82d040325994 ffff82d0403258ab ffff8308396bd000 Jun 20 07:02:50.579429 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000029 ffff83107b84fe18 Jun 20 07:02:50.591419 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:50.591441 (XEN) 0000000000000000 0000000000000036 ffff8880054cee40 0000000000000246 Jun 20 07:02:50.603418 (XEN) 00000728d0d97b00 0000000000000007 00000000007ab0f4 0000000000000000 Jun 20 07:02:50.615412 (XEN) ffffffff81d643aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:50.615434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:50.627418 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:50.639413 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c58000 Jun 20 07:02:50.639435 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c52002 Jun 20 07:02:50.651416 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:50.651434 (XEN) Xen call trace: Jun 20 07:02:50.651444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:50.663419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:50.675414 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:50.675436 (XEN) Jun 20 07:02:50.675444 v=0(XEN) *** Dumping CPU42 host state: *** Jun 20 07:02:50.675456 Jun 20 07:02:50.687412 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:50.687435 (XEN) CPU: 42 Jun 20 07:02:50.687445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:50.699422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:50.699442 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 20 07:02:50.711417 (XEN) rdx: ffff83107b847fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 20 07:02:50.723414 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 20 07:02:50.723437 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 0000072a9e2bef7f Jun 20 07:02:50.735416 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 20 07:02:50.735438 (XEN) r15: 0000072a62b57762 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:50.747421 (XEN) cr3: 0000001052844000 cr2: 00007f1d6ca8b520 Jun 20 07:02:50.759417 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 20 07:02:50.759439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:50.771414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:50.771441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:50.783425 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 20 07:02:50.795413 (XEN) 0000072a6c67e54c ffff83107b847fff 0000000000000000 ffff83107b847ea0 Jun 20 07:02:50.795435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 20 07:02:50.807416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:50.807439 (XEN) ffff83107b847ee8 ffff82d040325994 ffff82d0403258ab ffff8308396c4000 Jun 20 07:02:50.819419 (XEN) ffff83107b847ef8 ffff83083ffd9000 000000000000002a ffff83107b847e18 Jun 20 07:02:50.831416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:50.831438 (XEN) 0000000000000000 0000000000000034 ffff8880054ccec0 0000000000000246 Jun 20 07:02:50.843418 (XEN) 000007749a665b00 0000000000000007 0000000000475ebc 0000000000000000 Jun 20 07:02:50.855414 (XEN) ffffffff81d643aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:50.855436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:50.867407 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:50.867423 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 20 07:02:50.879398 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 20 07:02:50.891421 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:50.891438 (XEN) Xen call trace: Jun 20 07:02:50.891447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:50.903426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:50.915405 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:50.915416 (XEN) Jun 20 07:02:50.915420 (XEN) 8 [0/0/(XEN) *** Dumping CPU43 host state: *** Jun 20 07:02:50.927393 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:50.927407 (XEN) CPU: 43 Jun 20 07:02:50.927413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:50.939410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:50.939426 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 20 07:02:50.951420 (XEN) rdx: ffff83107b9b7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 20 07:02:50.963415 (XEN) rbp: ffff83107b9b7eb0 rsp: ffff83107b9b7e50 r8: 0000000000000001 Jun 20 07:02:50.963438 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 00000001c4d7d513 Jun 20 07:02:50.975423 (XEN) r12: ffff83107b9b7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 20 07:02:50.987387 (XEN) r15: 0000072a6c680c2c cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:50.987409 (XEN) cr3: 000000006ead3000 cr2: 00007fd425581004 Jun 20 07:02:50.999426 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 20 07:02:50.999448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:51.011426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:51.023433 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:51.023456 (XEN) Xen stack trace from rsp=ffff83107b9b7e50: Jun 20 07:02:51.035390 (XEN) 0000072a6ea5554b ffff83107b9b7fff 0000000000000000 ffff83107b9b7ea0 Jun 20 07:02:51.035412 (XEN) 0000000000000000 000 Jun 20 07:02:51.037706 0000000000000 0000000000000000 000000000000002b Jun 20 07:02:51.047430 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f850 Jun 20 07:02:51.047793 0 Jun 20 07:02:51.059420 (XEN) ffff83107b9b7ee8 ffff82d040325994 ffff82d0403258ab ffff830839710000 Jun 20 07:02:51.059442 (XEN) ffff83107b9b7ef8 ffff83083ffd9000 000000000000002b ffff83107b9b7e18 Jun 20 07:02:51.071426 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:51.071447 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 20 07:02:51.083428 (XEN) 00000711b0707b00 0000000000000000 000000000061ac14 0000000000000000 Jun 20 07:02:51.095424 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:51.095446 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:51.107420 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:51.119412 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 20 07:02:51.119434 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:51.131420 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:51.131438 (XEN) Xen call trace: Jun 20 07:02:51.131448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:51.143421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:51.155415 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:51.155436 (XEN) Jun 20 07:02:51.155453 ]: s=6 n=1 x=0(XEN) *** Dumping CPU44 host state: *** Jun 20 07:02:51.167420 Jun 20 07:02:51.167434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:51.167450 (XEN) CPU: 44 Jun 20 07:02:51.167458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:51.179424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:51.179444 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 20 07:02:51.191420 (XEN) rdx: ffff83107b9affff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 20 07:02:51.203416 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 20 07:02:51.203438 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 0000072a9e2b4d29 Jun 20 07:02:51.215420 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c30390 Jun 20 07:02:51.227414 (XEN) r15: 0000072a7ac73540 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:51.227436 (XEN) cr3: 0000001052844000 cr2: 00005583407c54d0 Jun 20 07:02:51.239415 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 20 07:02:51.239436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:51.251417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:51.263412 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:51.263435 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 20 07:02:51.275415 (XEN) 0000072a89092baf ffff82d040353a1f ffff82d0405e8680 ffff83107b9afea0 Jun 20 07:02:51.275438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 20 07:02:51.287418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:51.299414 (XEN) ffff83107b9afee8 ffff82d040325994 ffff82d0403258ab ffff830839710000 Jun 20 07:02:51.299437 (XEN) ffff83107b9afef8 ffff83083ffd9000 000000000000002c ffff83107b9afe18 Jun 20 07:02:51.311417 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:51.311439 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 20 07:02:51.323421 (XEN) 000007749a665b00 0000000000000008 000000000061b1c4 0000000000000000 Jun 20 07:02:51.335414 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:51.335436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:51.347418 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:51.359418 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 20 07:02:51.359440 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 20 07:02:51.371416 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:51.371433 (XEN) Xen call trace: Jun 20 07:02:51.371444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:51.383421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:51.395414 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:51.395436 (XEN) Jun 20 07:02:51.395445 (XEN) 9 [0/0/(XEN) *** Dumping CPU45 host state: *** Jun 20 07:02:51.407415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:51.407438 (XEN) CPU: 45 Jun 20 07:02:51.407448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:51.419423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:51.431414 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 20 07:02:51.431437 (XEN) rdx: ffff83107b9a7fff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 20 07:02:51.443417 (XEN) rbp: ffff83107b9a7eb0 rsp: ffff83107b9a7e50 r8: 0000000000000001 Jun 20 07:02:51.443438 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 0000072a9e2b4d81 Jun 20 07:02:51.455427 (XEN) r12: ffff83107b9a7ef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 20 07:02:51.467419 (XEN) r15: 0000072a7ac7359b cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:51.467441 (XEN) cr3: 0000001052844000 cr2: ffff8880030631f0 Jun 20 07:02:51.479415 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 20 07:02:51.479437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:51.491419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:51.503418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:51.503440 (XEN) Xen stack trace from rsp=ffff83107b9a7e50: Jun 20 07:02:51.515418 (XEN) 0000072a97596008 ffff82d040353a1f ffff82d0405e8700 ffff83107b9a7ea0 Jun 20 07:02:51.515441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 20 07:02:51.527417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:51.539415 (XEN) ffff83107b9a7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e7000 Jun 20 07:02:51.539437 (XEN) ffff83107b9a7ef8 ffff83083ffd9000 000000000000002d ffff83107b9a7e18 Jun 20 07:02:51.551422 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:51.563413 (XEN) 0000000000000000 000000000000002a ffff8880054aaf40 0000000000000246 Jun 20 07:02:51.563434 (XEN) 000007749a665b00 0000000000000020 00000000003604fc 0000000000000000 Jun 20 07:02:51.575415 (XEN) ffffffff81d643aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:51.575437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:51.587419 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:51.599416 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 20 07:02:51.599438 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c1f002 Jun 20 07:02:51.611418 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:51.611436 (XEN) Xen call trace: Jun 20 07:02:51.611446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:51.623422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:51.635416 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:51.635438 (XEN) Jun 20 07:02:51.635446 ]: s=6 n=1 x=0(XEN) *** Dumping CPU46 host state: *** Jun 20 07:02:51.647417 Jun 20 07:02:51.647431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:51.647447 (XEN) CPU: 46 Jun 20 07:02:51.647456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:51.659428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:51.671412 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 20 07:02:51.671435 (XEN) rdx: ffff83107b997fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 20 07:02:51.683417 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: 0000000000000001 Jun 20 07:02:51.683439 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 0000072ad9c786ea Jun 20 07:02:51.695420 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 20 07:02:51.707419 (XEN) r15: 0000072a9e2f95bc cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:51.707441 (XEN) cr3: 0000001052844000 cr2: ffff8880036fad80 Jun 20 07:02:51.719414 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 07:02:51.719436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:51.731418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:51.743423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:51.743445 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 20 07:02:51.755465 (XEN) 0000072aa5b93945 ffff83107b997fff 0000000000000000 ffff83107b997ea0 Jun 20 07:02:51.755488 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 20 07:02:51.767415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:51.779416 (XEN) ffff83107b997ee8 ffff82d040325994 ffff82d0403258ab ffff830839735000 Jun 20 07:02:51.779438 (XEN) ffff83107b997ef8 ffff83083ffd9000 000000000000002e ffff83107b997e18 Jun 20 07:02:51.791421 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:51.803413 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 20 07:02:51.803434 (XEN) 000007749a665b00 0000000000000007 00000000001729e4 0000000000000000 Jun 20 07:02:51.815416 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:51.815438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:51.827418 (XEN) ffffc9004019bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:51.839415 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 20 07:02:51.839436 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 20 07:02:51.851420 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:51.851438 (XEN) Xen call trace: Jun 20 07:02:51.851448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:51.863423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:51.875415 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:51.875437 (XEN) Jun 20 07:02:51.875445 (XEN) 10 [0/0/(XEN) *** Dumping CPU47 host state: *** Jun 20 07:02:51.887417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:51.887440 (XEN) CPU: 47 Jun 20 07:02:51.899416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:51.899443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:51.911416 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 20 07:02:51.911438 (XEN) rdx: ffff83107b98ffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 20 07:02:51.923426 (XEN) rbp: ffff83107b98feb0 rsp: ffff83107b98fe50 r8: 0000000000000001 Jun 20 07:02:51.935418 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 00000001ca816b44 Jun 20 07:02:51.935441 (XEN) r12: ffff83107b98fef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 20 07:02:51.947426 (XEN) r15: 0000072aa5b9608e cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:51.947448 (XEN) cr3: 000000006ead3000 cr2: ffff888008348cc0 Jun 20 07:02:51.959417 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 07:02:51.959438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:51.971420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:51.983421 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:51.983444 (XEN) Xen stack trace from rsp=ffff83107b98fe50: Jun 20 07:02:51.995419 (XEN) 0000072ab40973e3 ffff83107b98ffff 0000000000000000 ffff83107b98fea0 Jun 20 07:02:51.995441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 20 07:02:52.007421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:52.019414 (XEN) ffff83107b98fee8 ffff82d040325994 ffff82d0403258ab ffff830839786000 Jun 20 07:02:52.019437 (XEN) ffff83107b98fef8 ffff83083ffd9000 000000000000002f ffff83107b98fe18 Jun 20 07:02:52.031419 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:52.043414 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 20 07:02:52.043435 (XEN) 000007284f359d40 0000000000000040 0000000000162094 0000000000000000 Jun 20 07:02:52.055425 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:52.067413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:52.067435 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:52.079415 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c0a000 Jun 20 07:02:52.079436 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:52.091421 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:52.091439 (XEN) Xen call trace: Jun 20 07:02:52.103417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:52.103441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:52.115419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:52.115441 (XEN) Jun 20 07:02:52.115449 ]: s=6 n=1 x=0 Jun 20 07:02:52.115458 (XEN) *** Dumping CPU48 host state: *** Jun 20 07:02:52.127418 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:52.139414 (XEN) CPU: 48 Jun 20 07:02:52.139430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:52.139451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:52.151417 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 20 07:02:52.151439 (XEN) rdx: ffff83107b987fff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 20 07:02:52.163421 (XEN) rbp: ffff83107b987eb0 rsp: ffff83107b987e50 r8: 0000000000000001 Jun 20 07:02:52.175415 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 0000072ab8f370d5 Jun 20 07:02:52.175438 (XEN) r12: ffff83107b987ef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 20 07:02:52.187420 (XEN) r15: 0000072aa5baa019 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:52.199413 (XEN) cr3: 0000001052844000 cr2: 00007f11113823d8 Jun 20 07:02:52.199433 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 20 07:02:52.211414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:52.211435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:52.223420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:52.235428 (XEN) Xen stack trace from rsp=ffff83107b987e50: Jun 20 07:02:52.235448 (XEN) 0000072ab662f7d8 ffff83107b987fff 0000000000000000 ffff83107b987ea0 Jun 20 07:02:52.247415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 20 07:02:52.247436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:52.259418 (XEN) ffff83107b987ee8 ffff82d040325994 ffff82d0403258ab ffff83083978a000 Jun 20 07:02:52.271413 (XEN) ffff83107b987ef8 ffff83083ffd9000 0000000000000030 ffff83107b987e18 Jun 20 07:02:52.271435 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:52.283418 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 20 07:02:52.283440 (XEN) 000007290270cb00 0000000000000007 00000000002e3944 0000000000000000 Jun 20 07:02:52.295419 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:52.307419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:52.307441 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:52.319424 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 20 07:02:52.331416 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 20 07:02:52.331437 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:52.343413 (XEN) Xen call trace: Jun 20 07:02:52.343430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:52.343455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:52.355420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:52.355442 (XEN) Jun 20 07:02:52.367415 - (XEN) *** Dumping CPU49 host state: *** Jun 20 07:02:52.367435 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:52.379413 (XEN) CPU: 49 Jun 20 07:02:52.379429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:52.379449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:52.391418 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 20 07:02:52.403413 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 20 07:02:52.403436 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 20 07:02:52.415416 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 0000072ad9c784fc Jun 20 07:02:52.415438 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 20 07:02:52.427421 (XEN) r15: 0000072ac27dd244 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:52.439414 (XEN) cr3: 0000001052844000 cr2: 00007fc71feb2328 Jun 20 07:02:52.439434 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 20 07:02:52.451420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:52.451441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:52.463423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:52.475417 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 20 07:02:52.475438 (XEN) 0000072ad0d71772 ffff82d040353a1f ffff82d0405e8900 ffff83107b8f7ea0 Jun 20 07:02:52.487417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 20 07:02:52.487438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:52.499418 (XEN) ffff83107b8f7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e0000 Jun 20 07:02:52.511422 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 0000000000000031 ffff83107b8f7e18 Jun 20 07:02:52.511444 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:52.523415 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 20 07:02:52.523436 (XEN) 000007749a665b00 0000000000000007 000000000036c90c 0000000000000000 Jun 20 07:02:52.535420 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:52.547416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:52.547438 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:52.559421 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397f0000 Jun 20 07:02:52.571415 (XEN) 00000037f920d000 0000000000372660 0000000000000000 80000008397eb002 Jun 20 07:02:52.571437 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:52.583412 (XEN) Xen call trace: Jun 20 07:02:52.583429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:52.583447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:52.595422 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:52.607413 (XEN) Jun 20 07:02:52.607428 Jun 20 07:02:52.607436 (XEN) *** Dumping CPU50 host state: *** Jun 20 07:02:52.607448 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:52.619420 (XEN) CPU: 50 Jun 20 07:02:52.619435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:52.631410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:52.631431 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 20 07:02:52.643415 (XEN) rdx: ffff83107b8effff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 20 07:02:52.643446 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 20 07:02:52.655418 (XEN) r9: ffff8308397e5c90 r10: ffff830839786070 r11: 0000072b156329ac Jun 20 07:02:52.655441 (XEN) r12: ffff83107b8efef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 20 07:02:52.667423 (XEN) r15: 0000072ad9c87304 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:52.679414 (XEN) cr3: 0000001052844000 cr2: 00007ff53a15b170 Jun 20 07:02:52.679434 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 07:02:52.691416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:52.691438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:52.703430 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:52.715416 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 20 07:02:52.715436 (XEN) 0000072adf2e10f0 ffff83107b8effff 0000000000000000 ffff83107b8efea0 Jun 20 07:02:52.727414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 20 07:02:52.727435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:52.739419 (XEN) ffff83107b8efee8 ffff82d040325994 ffff82d0403258ab ffff830839786000 Jun 20 07:02:52.751417 (XEN) ffff83107b8efef8 ffff83083ffd9000 0000000000000032 ffff83107b8efe18 Jun 20 07:02:52.751439 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:52.763418 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 20 07:02:52.775413 (XEN) 000007749a665b00 0000000000000002 00000000001620d4 0000000000000000 Jun 20 07:02:52.775435 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:52.787417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:52.787438 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:52.799420 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 20 07:02:52.811415 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 20 07:02:52.811437 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:52.823421 (XEN) Xen call trace: Jun 20 07:02:52.823438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:52.835412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:52.835435 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:52.847414 (XEN) Jun 20 07:02:52.847429 - (XEN) *** Dumping CPU51 host state: *** Jun 20 07:02:52.847442 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:52.859419 (XEN) CPU: 51 Jun 20 07:02:52.859435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:52.871366 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:52.871377 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 20 07:02:52.883402 (XEN) rdx: ffff83107b8dffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 20 07:02:52.883416 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 20 07:02:52.895408 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000006bf3de8c350 Jun 20 07:02:52.895426 (XEN) r12: ffff83107b8dfef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 20 07:02:52.907430 (XEN) r15: 0000072ad9c872fc cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:52.919406 (XEN) cr3: 000000006ead3000 cr2: ffff8880055408c0 Jun 20 07:02:52.919426 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 20 07:02:52.931422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:52.931443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:52.943440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:52.955427 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 20 07:02:52.955448 (XEN) 0000072aed8725f7 ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 20 07:02:52.967429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 20 07:02:52.967450 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:52.979428 (XEN) ffff83107b8dfee8 ffff82d040325994 ffff82d0403258ab ffff8308396e0000 Jun 20 07:02:52.991421 (XEN) ffff83107b8dfef8 ffff83083ffd9000 0000000000000033 ffff83107b8dfe18 Jun 20 07:02:52.991443 (XEN) ffff82d0403 Jun 20 07:02:52.997770 29735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:53.003434 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 000000 Jun 20 07:02:53.003800 0000000246 Jun 20 07:02:53.015426 (XEN) 000006dc03e65b00 000006dc03e65b00 0000000000363e34 0000000000000000 Jun 20 07:02:53.015448 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:53.027429 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:53.027451 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:53.039424 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d6000 Jun 20 07:02:53.051427 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:53.051448 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:53.063417 (XEN) Xen call trace: Jun 20 07:02:53.063434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:53.075413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:53.075437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:53.087421 (XEN) Jun 20 07:02:53.087436 v=0(XEN) *** Dumping CPU52 host state: *** Jun 20 07:02:53.087450 Jun 20 07:02:53.087457 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:53.099422 (XEN) CPU: 52 Jun 20 07:02:53.099438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:53.099458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:53.111425 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 20 07:02:53.123413 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 20 07:02:53.123435 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 20 07:02:53.135419 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 0000072b156328f2 Jun 20 07:02:53.135441 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 20 07:02:53.147420 (XEN) r15: 0000072ad9c872a8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:53.159417 (XEN) cr3: 000000006ead3000 cr2: ffff888004ba35e0 Jun 20 07:02:53.159437 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 20 07:02:53.171415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:53.171436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:53.183422 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:53.195422 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 20 07:02:53.195442 (XEN) 0000072afbde1dbe ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 20 07:02:53.207416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 20 07:02:53.207436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:53.219420 (XEN) ffff83107b8d7ee8 ffff82d040325994 ffff82d0403258ab ffff830839762000 Jun 20 07:02:53.231426 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 0000000000000034 ffff83107b8d7e18 Jun 20 07:02:53.231448 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:53.243420 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 20 07:02:53.255413 (XEN) 000007749a665b00 0000000000000007 000000000222fe14 0000000000000000 Jun 20 07:02:53.255435 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:53.267416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:53.267438 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:53.279420 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 20 07:02:53.291417 (XEN) 00000037f91e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:53.291438 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:53.303414 (XEN) Xen call trace: Jun 20 07:02:53.303432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:53.315412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:53.315436 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:53.327415 (XEN) Jun 20 07:02:53.327431 (XEN) 13 [0/0/ - (XEN) *** Dumping CPU53 host state: *** Jun 20 07:02:53.327446 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:53.339417 (XEN) CPU: 53 Jun 20 07:02:53.339433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:53.351419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:53.351439 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 20 07:02:53.363417 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 20 07:02:53.363439 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 20 07:02:53.375420 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 0000072b156328dd Jun 20 07:02:53.387413 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 20 07:02:53.387435 (XEN) r15: 0000072ad9c87297 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:53.399418 (XEN) cr3: 0000000835e5f000 cr2: 00007f7a8ef44e90 Jun 20 07:02:53.399438 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 20 07:02:53.411418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:53.411439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:53.423429 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:53.435417 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 20 07:02:53.435437 (XEN) 0000072afe191c53 ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Jun 20 07:02:53.447392 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 20 07:02:53.459415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:53.459437 (XEN) ffff83107b8cfee8 ffff82d040325994 ffff82d0403258ab ffff8308396d9000 Jun 20 07:02:53.471421 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000035 ffff83107b8cfe18 Jun 20 07:02:53.471443 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:53.483419 (XEN) 0000000000000000 000000000000002e ffff8880054aee40 0000000000000246 Jun 20 07:02:53.495415 (XEN) 000007294aeb7b00 0000000000000007 000000000042c5b4 0000000000000000 Jun 20 07:02:53.495437 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:53.507419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:53.519416 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:53.519438 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397bc000 Jun 20 07:02:53.531423 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397b7002 Jun 20 07:02:53.543415 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:53.543433 (XEN) Xen call trace: Jun 20 07:02:53.543443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:53.555418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:53.555441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:53.567421 (XEN) Jun 20 07:02:53.567436 Jun 20 07:02:53.567444 (XEN) *** Dumping CPU54 host state: *** Jun 20 07:02:53.567455 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:53.579422 (XEN) CPU: 54 Jun 20 07:02:53.579438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:53.591418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:53.591438 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 20 07:02:53.603418 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 20 07:02:53.603441 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 20 07:02:53.615420 (XEN) r9: ffff8308397b1970 r10: 0000000000000014 r11: 00000001cac2900b Jun 20 07:02:53.627419 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 20 07:02:53.627441 (XEN) r15: 0000072b1563f173 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:53.639417 (XEN) cr3: 000000006ead3000 cr2: ffff888005c1bcf0 Jun 20 07:02:53.639437 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 20 07:02:53.651418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:53.663421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:53.663449 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:53.675419 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 20 07:02:53.675440 (XEN) 0000072b189418aa ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 20 07:02:53.687418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 20 07:02:53.699414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:53.699437 (XEN) ffff83107b8bfee8 ffff82d040325994 ffff82d0403258ab ffff8308396e0000 Jun 20 07:02:53.711422 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000036 ffff83107b8bfe18 Jun 20 07:02:53.723414 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:53.723436 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 20 07:02:53.735415 (XEN) 0000072953bdc800 0000000000000007 000000000036c91c 0000000000000000 Jun 20 07:02:53.735437 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:53.747420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:53.759415 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:53.759437 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ab000 Jun 20 07:02:53.771402 (XEN) 00000037f91cd000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:53.783415 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:53.783434 (XEN) Xen call trace: Jun 20 07:02:53.783444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:53.795421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:53.795443 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:53.807420 (XEN) Jun 20 07:02:53.807435 - (XEN) *** Dumping CPU55 host state: *** Jun 20 07:02:53.807448 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:53.819426 (XEN) CPU: 55 Jun 20 07:02:53.819443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:53.831420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:53.831440 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 20 07:02:53.843417 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 20 07:02:53.843439 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 20 07:02:53.855424 (XEN) r9: ffff8308397a48b0 r10: 0000000000000014 r11: 0000072b50fea564 Jun 20 07:02:53.867417 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 20 07:02:53.867439 (XEN) r15: 0000072b1563f166 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:53.879419 (XEN) cr3: 0000001052844000 cr2: 00007efdc3c6a3d8 Jun 20 07:02:53.879439 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 07:02:53.891418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:53.903417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:53.903444 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:53.915420 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 20 07:02:53.915440 (XEN) 0000072b26ed3635 ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Jun 20 07:02:53.927421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 20 07:02:53.939418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:53.939440 (XEN) ffff83107b8b7ee8 ffff82d040325994 ffff82d0403258ab ffff830839747000 Jun 20 07:02:53.951420 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 0000000000000037 ffff83107b8b7e18 Jun 20 07:02:53.963424 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:53.963445 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 20 07:02:53.975422 (XEN) 000007749a665b00 0000000000000007 0000000000487084 0000000000000000 Jun 20 07:02:53.975443 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:53.990939 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:53.999418 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:53.999439 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a2000 Jun 20 07:02:54.011419 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 80000008397a1002 Jun 20 07:02:54.023417 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:54.023435 (XEN) Xen call trace: Jun 20 07:02:54.023445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:54.035418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:54.035441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:54.047421 (XEN) Jun 20 07:02:54.047436 Jun 20 07:02:54.047444 (XEN) *** Dumping CPU0 host state: *** Jun 20 07:02:54.047455 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:54.059423 (XEN) CPU: 0 Jun 20 07:02:54.059439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:54.071421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:54.071441 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 20 07:02:54.083420 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 20 07:02:54.095414 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 20 07:02:54.095436 (XEN) r9: ffff83083ffc7de0 r10: ffff8308396fe070 r11: 0000072bbe0def7e Jun 20 07:02:54.107418 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 20 07:02:54.107440 (XEN) r15: 0000072b21766fc0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:54.119427 (XEN) cr3: 0000001052844000 cr2: ffff88800a2feb50 Jun 20 07:02:54.119447 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 20 07:02:54.131422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:54.143413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:54.143440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:54.155420 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 20 07:02:54.155440 (XEN) 0000072b35442f99 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 20 07:02:54.167420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:54.179414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:54.179437 (XEN) ffff83083ffffee8 ffff82d040325994 ffff82d0403258ab ffff8308396fe000 Jun 20 07:02:54.191418 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 20 07:02:54.203414 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:54.203435 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 20 07:02:54.215417 (XEN) 000007749a665b00 0000000000000007 00000000001b8de4 0000000000000000 Jun 20 07:02:54.227413 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:54.227435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:54.239417 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:54.239439 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 20 07:02:54.251424 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394cf002 Jun 20 07:02:54.263416 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:54.263434 (XEN) Xen call trace: Jun 20 07:02:54.263444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:54.275418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:54.275441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:54.287418 (XEN) Jun 20 07:02:54.287433 - (XEN) *** Dumping CPU1 host state: *** Jun 20 07:02:54.287446 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:54.299424 (XEN) CPU: 1 Jun 20 07:02:54.299440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:54.311421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:54.311441 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 20 07:02:54.323418 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 20 07:02:54.335414 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 20 07:02:54.335436 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000001b76e9f0e Jun 20 07:02:54.347415 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 20 07:02:54.347437 (XEN) r15: 0000072b0a3d624f cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:54.359420 (XEN) cr3: 000000006ead3000 cr2: 000055f8f1b49fd8 Jun 20 07:02:54.359440 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 20 07:02:54.371420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:54.383415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:54.383442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:54.395420 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 20 07:02:54.407412 (XEN) 0000072b439a4cae ffff82d040353a1f ffff82d0405e7100 ffff830839aefea0 Jun 20 07:02:54.407435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 20 07:02:54.419423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:54.419446 (XEN) ffff830839aefee8 ffff82d040325994 ffff82d0403258ab ffff830839702000 Jun 20 07:02:54.431420 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 20 07:02:54.443413 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:54.443435 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 20 07:02:54.455417 (XEN) 000007284f265b00 0000000000000007 00000000007ab824 0000000000000000 Jun 20 07:02:54.467413 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:54.467435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:54.479418 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:54.479439 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 20 07:02:54.491418 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:54.503415 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:54.503433 (XEN) Xen call trace: Jun 20 07:02:54.503444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:54.515419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:54.515442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:54.527420 (XEN) Jun 20 07:02:54.527435 Jun 20 07:02:54.527443 (XEN) 16 [0/0/(XEN) *** Dumping CPU2 host state: *** Jun 20 07:02:54.539419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:54.539442 (XEN) CPU: 2 Jun 20 07:02:54.539452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:54.551422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:54.551442 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 20 07:02:54.563419 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 20 07:02:54.575415 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 20 07:02:54.575437 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 0000072b50fe9349 Jun 20 07:02:54.587418 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 20 07:02:54.599412 (XEN) r15: 0000072b1563e0a5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:54.599434 (XEN) cr3: 0000001052844000 cr2: 00007ffcef3c6ff0 Jun 20 07:02:54.611414 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 20 07:02:54.611436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:54.623418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:54.635414 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:54.635437 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 20 07:02:54.647412 (XEN) 0000072b45d8b816 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 20 07:02:54.647434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 20 07:02:54.659416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:54.659438 (XEN) ffff83083ffb7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396d6000 Jun 20 07:02:54.671424 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 20 07:02:54.683415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:54.683437 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 20 07:02:54.695408 (XEN) 000007749a665b00 0000000000000007 000000000012087c 0000000000000000 Jun 20 07:02:54.707413 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:54.707443 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:54.719418 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:54.731414 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 20 07:02:54.731435 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 20 07:02:54.743415 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:54.743433 (XEN) Xen call trace: Jun 20 07:02:54.743444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:54.755422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:54.767414 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:54.767436 (XEN) Jun 20 07:02:54.767445 ]: s=6 n=2 x=0(XEN) *** Dumping CPU3 host state: *** Jun 20 07:02:54.779413 Jun 20 07:02:54.779428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:54.779444 (XEN) CPU: 3 Jun 20 07:02:54.779453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:54.791421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:54.791442 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8638 rcx: 0000000000000008 Jun 20 07:02:54.803420 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 20 07:02:54.815415 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 20 07:02:54.815438 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000072b8d8bcf5a Jun 20 07:02:54.827459 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 20 07:02:54.839413 (XEN) r15: 0000072b51f118e7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:54.839436 (XEN) cr3: 000000107fb31000 cr2: 00007fc71fd9b598 Jun 20 07:02:54.851413 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 20 07:02:54.851435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:54.863394 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:54.875399 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:54.875410 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 20 07:02:54.887401 (XEN) 0000072b604d4d61 ffff82d040353a1f ffff82d0405e7200 ffff83083ff9fea0 Jun 20 07:02:54.887417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 20 07:02:54.899417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:54.899438 (XEN) ffff83083ff9fee8 ffff82d040325994 ffff82d0403258ab ffff830839717000 Jun 20 07:02:54.911420 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 20 07:02:54.923417 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:54.923438 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 20 07:02:54.935420 (XEN) 000007749a665b00 0000000000000007 000000000063e7dc 0000000000000000 Jun 20 07:02:54.947389 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:54.947411 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:54.959428 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:54.971422 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 20 07:02:54.971444 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Jun 20 07:02:54.983425 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:54.983443 (XEN) Xen call trace: Jun 20 07:02:54.983453 (XEN) [ 02926cc>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:54.995437 (XEN) [] F arch/x86/domain.c#idle_loop+0x Jun 20 07:02:54.995813 e9/0xeb Jun 20 07:02:55.007429 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:55.007451 (XEN) Jun 20 07:02:55.007459 (XEN) 17 [0/0/(XEN) *** Dumping CPU4 host state: *** Jun 20 07:02:55.019428 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:55.019451 (XEN) CPU: 4 Jun 20 07:02:55.019460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:55.035444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:55.035464 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 20 07:02:55.047427 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 20 07:02:55.047449 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 20 07:02:55.059418 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083976d070 r11: 0000072b8d8bd333 Jun 20 07:02:55.071414 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 20 07:02:55.071436 (XEN) r15: 0000072b66c399d6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:55.083417 (XEN) cr3: 0000000836b25000 cr2: ffff88800c365280 Jun 20 07:02:55.083437 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 07:02:55.095419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:55.107413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:55.107441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:55.119420 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 20 07:02:55.119440 (XEN) 0000072b6e9b2fe8 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 20 07:02:55.131419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 20 07:02:55.143413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:55.143435 (XEN) ffff83083ff87ee8 ffff82d040325994 ffff82d0403258ab ffff830839744000 Jun 20 07:02:55.155425 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 20 07:02:55.155446 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:55.167420 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 20 07:02:55.179416 (XEN) 00000729bd5c5b00 0000000000000007 00000000001c774c 0000000000000000 Jun 20 07:02:55.179438 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:55.191419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:55.203415 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:55.203437 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 20 07:02:55.215416 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 20 07:02:55.227414 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:55.227432 (XEN) Xen call trace: Jun 20 07:02:55.227442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:55.239419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:55.239442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:55.251419 (XEN) Jun 20 07:02:55.251434 ]: s=5 n=3 x=0(XEN) *** Dumping CPU5 host state: *** Jun 20 07:02:55.251448 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:55.263417 (XEN) CPU: 5 Jun 20 07:02:55.263433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:55.275419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:55.275439 (XEN) rax: ffff830839bf906c rbx: ffff830839be9318 rcx: 0000000000000008 Jun 20 07:02:55.287423 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 20 07:02:55.287452 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 20 07:02:55.299426 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000001ca816b36 Jun 20 07:02:55.311415 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 20 07:02:55.311438 (XEN) r15: 0000072b51f11e96 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:55.323416 (XEN) cr3: 000000006ead3000 cr2: 00007fc71fd8f6f8 Jun 20 07:02:55.323436 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 20 07:02:55.335418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:55.347385 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:55.347413 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:55.359419 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 20 07:02:55.359439 (XEN) 0000072b7cf7723c ffff82d040353a1f ffff82d0405e7300 ffff830839bf7ea0 Jun 20 07:02:55.371419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 20 07:02:55.383418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:55.383440 (XEN) ffff830839bf7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396d2000 Jun 20 07:02:55.395418 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 20 07:02:55.407412 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:55.407434 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 20 07:02:55.419417 (XEN) 0000000000007ff0 0000000000000001 00000000003cdf6c 0000000000000000 Jun 20 07:02:55.419439 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:55.431392 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:55.443415 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:55.443437 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 20 07:02:55.455418 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:55.467414 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:55.467433 (XEN) Xen call trace: Jun 20 07:02:55.467443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:55.479417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:55.479439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:55.491418 (XEN) Jun 20 07:02:55.491433 Jun 20 07:02:55.491441 (XEN) *** Dumping CPU6 host state: *** Jun 20 07:02:55.491452 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:55.503422 (XEN) CPU: 6 Jun 20 07:02:55.503437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:55.515417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:55.515437 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 20 07:02:55.527420 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 20 07:02:55.527442 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 20 07:02:55.539421 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 0000072b8e92ebd3 Jun 20 07:02:55.551416 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 20 07:02:55.551438 (XEN) r15: 0000072b7f60e328 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:55.563419 (XEN) cr3: 0000001052844000 cr2: ffff888007aceea0 Jun 20 07:02:55.563439 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 20 07:02:55.575417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:55.587414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:55.587449 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:55.599420 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 20 07:02:55.599441 (XEN) 0000072b8b485674 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 20 07:02:55.611421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 20 07:02:55.623413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:55.623435 (XEN) ffff830839bdfee8 ffff82d040325994 ffff82d0403258ab ffff8308396ce000 Jun 20 07:02:55.635421 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 20 07:02:55.647413 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:55.647435 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 20 07:02:55.659425 (XEN) 00000729d8104b00 0000000000000007 00000000001b5024 0000000000000000 Jun 20 07:02:55.659446 (XEN) ffffffff81d643aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:55.671418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:55.683415 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:55.683437 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 20 07:02:55.695418 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 20 07:02:55.707413 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:55.707432 (XEN) Xen call trace: Jun 20 07:02:55.707442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:55.719419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:55.719441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:55.731418 (XEN) Jun 20 07:02:55.731433 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU7 host state: *** Jun 20 07:02:55.731448 Jun 20 07:02:55.731455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:55.743420 (XEN) CPU: 7 Jun 20 07:02:55.743436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:55.755421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:55.755441 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2b8 rcx: 0000000000000008 Jun 20 07:02:55.767417 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 20 07:02:55.779414 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 20 07:02:55.779437 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000006c793ca1874 Jun 20 07:02:55.791418 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 20 07:02:55.791440 (XEN) r15: 0000072b8d8c12e6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:55.803426 (XEN) cr3: 000000006ead3000 cr2: 0000558340791048 Jun 20 07:02:55.803446 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 20 07:02:55.815420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:55.827413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:55.827440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:55.839419 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 20 07:02:55.839440 (XEN) 0000072b8d8c2de4 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 20 07:02:55.851463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 20 07:02:55.863415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:55.863437 (XEN) ffff830839bc7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396ce000 Jun 20 07:02:55.875418 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 20 07:02:55.887415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:55.887444 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 20 07:02:55.899419 (XEN) 000006dc03e65b00 0000000000000007 00000000001a7204 0000000000000000 Jun 20 07:02:55.899441 (XEN) ffffffff81d643aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:55.911422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:55.923417 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:55.923439 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 20 07:02:55.935422 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:55.947427 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:55.947445 (XEN) Xen call trace: Jun 20 07:02:55.947455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:55.959418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:55.959441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:55.971417 (XEN) Jun 20 07:02:55.971433 (XEN) 19 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 20 07:02:55.971447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:55.983421 (XEN) CPU: 8 Jun 20 07:02:55.983437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:55.995423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:55.995443 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 20 07:02:56.007420 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 20 07:02:56.019412 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 20 07:02:56.019435 (XEN) r9: ffff830839bbddf0 r10: ffff8308396e3070 r11: 0000072bf1c18b82 Jun 20 07:02:56.031418 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 20 07:02:56.031440 (XEN) r15: 0000072b99a87d57 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:56.043420 (XEN) cr3: 0000001052844000 cr2: 00007fd5874c1d10 Jun 20 07:02:56.055416 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 20 07:02:56.055438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:56.067419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:56.067446 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:56.079419 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 20 07:02:56.091413 (XEN) 0000072ba7f5a4ed ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 20 07:02:56.091436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 20 07:02:56.103416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:56.103438 (XEN) ffff830839bafee8 ffff82d040325994 ffff82d0403258ab ffff8308396d2000 Jun 20 07:02:56.115420 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 20 07:02:56.127414 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:56.127435 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 20 07:02:56.139418 (XEN) 0000072a3b3eeb00 0000000000000007 00000000003ce01c 0000000000000000 Jun 20 07:02:56.151414 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:56.151436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:56.163418 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:56.163440 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 20 07:02:56.175419 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 20 07:02:56.187425 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:56.187443 (XEN) Xen call trace: Jun 20 07:02:56.187454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:56.199420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:56.211411 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:56.211434 (XEN) Jun 20 07:02:56.211443 ]: s=6 n=3 x=0(XEN) *** Dumping CPU9 host state: *** Jun 20 07:02:56.211456 Jun 20 07:02:56.223409 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:56.223433 (XEN) CPU: 9 Jun 20 07:02:56.223443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:56.235421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:56.235442 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 20 07:02:56.247420 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 20 07:02:56.259414 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 20 07:02:56.259436 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000001bba48ab2 Jun 20 07:02:56.271415 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 20 07:02:56.271437 (XEN) r15: 0000072b99a7b1da cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:56.283420 (XEN) cr3: 000000006ead3000 cr2: 00007fb130a4a08c Jun 20 07:02:56.295412 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 07:02:56.295435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:56.307416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:56.307443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:56.319421 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 20 07:02:56.331411 (XEN) 0000072bb651ab4d ffff82d040353a1f ffff82d0405e7500 ffff830839b9fea0 Jun 20 07:02:56.331434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 20 07:02:56.343419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:56.343441 (XEN) ffff830839b9fee8 ffff82d040325994 ffff82d0403258ab ffff830839744000 Jun 20 07:02:56.355421 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 20 07:02:56.367416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:56.367437 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 20 07:02:56.379420 (XEN) 000006ecf9067b00 0000000000000007 00000000001c52ec 0000000000000000 Jun 20 07:02:56.391413 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:56.391435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:56.403417 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:56.403439 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 20 07:02:56.415421 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:56.427415 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:56.427433 (XEN) Xen call trace: Jun 20 07:02:56.427444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:56.439420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:56.451411 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:56.451434 (XEN) Jun 20 07:02:56.451443 (XEN) 20 [0/0/(XEN) *** Dumping CPU10 host state: *** Jun 20 07:02:56.463413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:56.463437 (XEN) CPU: 10 Jun 20 07:02:56.463446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:56.475421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:56.475449 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 20 07:02:56.487420 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 20 07:02:56.499416 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 20 07:02:56.499438 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000072bd54276c9 Jun 20 07:02:56.511418 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 20 07:02:56.523412 (XEN) r15: 0000072bbe256565 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:56.523434 (XEN) cr3: 0000001052844000 cr2: ffff88800a2feb50 Jun 20 07:02:56.535415 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 07:02:56.535437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:56.547416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:56.559416 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:56.559439 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 20 07:02:56.571417 (XEN) 0000072bc49fc04d ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 20 07:02:56.571439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 20 07:02:56.583415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:56.595413 (XEN) ffff830839b87ee8 ffff82d040325994 ffff82d0403258ab ffff83083975b000 Jun 20 07:02:56.595436 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 20 07:02:56.607422 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:56.607443 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 20 07:02:56.619421 (XEN) 000007749a665b00 0000000000000007 00000000018c3c3c 0000000000000000 Jun 20 07:02:56.631413 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:56.631435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:56.643417 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:56.655413 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 20 07:02:56.655435 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 20 07:02:56.667419 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:56.667437 (XEN) Xen call trace: Jun 20 07:02:56.667447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:56.679420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:56.691416 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:56.691437 (XEN) Jun 20 07:02:56.691446 ]: s=6 n=3 x=0(XEN) *** Dumping CPU11 host state: *** Jun 20 07:02:56.703413 Jun 20 07:02:56.703427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:56.703443 (XEN) CPU: 11 Jun 20 07:02:56.703452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:56.715423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:56.715443 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 20 07:02:56.727419 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 20 07:02:56.739417 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 20 07:02:56.739439 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000006c7db610247 Jun 20 07:02:56.751418 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 20 07:02:56.763416 (XEN) r15: 0000072bc4a082ef cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:56.763439 (XEN) cr3: 000000006ead3000 cr2: ffff888005f83668 Jun 20 07:02:56.775424 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 07:02:56.775453 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:56.787415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:56.799414 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:56.799436 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 20 07:02:56.811416 (XEN) 0000072bd2fec803 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 20 07:02:56.811438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 20 07:02:56.823417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:56.835411 (XEN) ffff830839b6fee8 ffff82d040325994 ffff82d0403258ab ffff830839744000 Jun 20 07:02:56.835433 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 20 07:02:56.847416 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:56.847437 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 20 07:02:56.859419 (XEN) 000006dc03e65b00 000006dc03e65b00 00000000001c144c 0000000000000000 Jun 20 07:02:56.871413 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:56.871424 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:56.883403 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:56.895399 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 20 07:02:56.895416 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:56.907415 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:56.907433 (XEN) Xen call trace: Jun 20 07:02:56.907443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:56.919415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:56.931397 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:56.931411 (XEN) Jun 20 07:02:56.931416 (XEN) 21 [0/0/ - (XEN) *** Dumping CPU12 host state: *** Jun 20 07:02:56.943400 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:56.943420 (XEN) CPU: 12 Jun 20 07:02:56.955414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:56.955442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:56.967424 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 20 07:02:56.967447 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 20 07:02:56.983446 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 20 07:02:56.983468 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 00000001ca816b34 Jun 20 07:02:56.999441 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 20 07:02:56.999463 (XEN) r15: 0000072bc4a12ad4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:57.011424 (XEN) cr3: 000000006ead3000 cr2: 00007f51644243d8 Jun 20 07:02:57.011444 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 20 07:02:57.023424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:57.023445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:57.035444 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 Jun 20 07:02:57.041097 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:57.047421 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 20 07:02:57.047441 (XEN) 0000072bd5432b1a ffff830839b57 Jun 20 07:02:57.047792 fff 0000000000000000 ffff830839b57ea0 Jun 20 07:02:57.059433 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 20 07:02:57.059461 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:57.071426 (XEN) ffff830839b57ee8 ffff82d040325994 ffff82d0403258ab ffff8308396d6000 Jun 20 07:02:57.083429 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 20 07:02:57.083451 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:57.095422 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 20 07:02:57.107422 (XEN) 0000000000007ff0 0000000000000001 000000000012084c 0000000000000000 Jun 20 07:02:57.107443 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:57.119434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:57.119456 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:57.131425 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 20 07:02:57.143416 (XEN) 00000037f9581000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:57.143437 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:57.155415 (XEN) Xen call trace: Jun 20 07:02:57.155432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:57.167414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:57.167437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:57.179415 (XEN) Jun 20 07:02:57.179430 Jun 20 07:02:57.179438 (XEN) *** Dumping CPU13 host state: *** Jun 20 07:02:57.179449 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:57.191419 (XEN) CPU: 13 Jun 20 07:02:57.191435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:57.203425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:57.203445 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 20 07:02:57.215414 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 20 07:02:57.215436 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 20 07:02:57.227419 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000072c1d07fb0d Jun 20 07:02:57.239413 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 20 07:02:57.239436 (XEN) r15: 0000072be16d48d1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:57.251425 (XEN) cr3: 0000001052844000 cr2: 00007fc71028e08c Jun 20 07:02:57.251445 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 20 07:02:57.263416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:57.263437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:57.275436 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:57.287417 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 20 07:02:57.287438 (XEN) 0000072befc38a64 ffff82d040353a1f ffff82d0405e7700 ffff830839b47ea0 Jun 20 07:02:57.299418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 20 07:02:57.311410 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:57.311433 (XEN) ffff830839b47ee8 ffff82d040325994 ffff82d0403258ab ffff830839702000 Jun 20 07:02:57.323419 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 20 07:02:57.323441 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:57.335419 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 20 07:02:57.347414 (XEN) 000007749a665b00 0000000000000007 00000000007acc14 0000000000000000 Jun 20 07:02:57.347436 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:57.359418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:57.371419 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:57.371441 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 20 07:02:57.383419 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Jun 20 07:02:57.383440 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:57.395421 (XEN) Xen call trace: Jun 20 07:02:57.395438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:57.407422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:57.407445 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:57.419415 (XEN) Jun 20 07:02:57.419430 - (XEN) *** Dumping CPU14 host state: *** Jun 20 07:02:57.419443 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:57.431420 (XEN) CPU: 14 Jun 20 07:02:57.431436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:57.443419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:57.443440 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 20 07:02:57.455416 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 20 07:02:57.455438 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 20 07:02:57.467390 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 0000072c1d07f797 Jun 20 07:02:57.479415 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 20 07:02:57.479438 (XEN) r15: 0000072bf1c4c1cb cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:57.491417 (XEN) cr3: 0000001052844000 cr2: ffff888004ba35e0 Jun 20 07:02:57.491437 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 20 07:02:57.503420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:57.503441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:57.515428 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:57.527418 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 20 07:02:57.527438 (XEN) 0000072bfe1d7b56 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 20 07:02:57.539420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 20 07:02:57.551414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:57.551436 (XEN) ffff830839b2fee8 ffff82d040325994 ffff82d0403258ab ffff830839751000 Jun 20 07:02:57.563423 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 20 07:02:57.563445 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:57.575418 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 20 07:02:57.587416 (XEN) 0000072a6905ab00 0000072a6905ab00 00000000003bfe64 0000000000000000 Jun 20 07:02:57.587438 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:57.599419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:57.611421 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:57.611443 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 20 07:02:57.623417 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 20 07:02:57.623439 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:57.635417 (XEN) Xen call trace: Jun 20 07:02:57.635434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:57.647416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:57.647439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:57.659427 (XEN) Jun 20 07:02:57.659443 v=0(XEN) *** Dumping CPU15 host state: *** Jun 20 07:02:57.659456 Jun 20 07:02:57.659463 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:57.671415 (XEN) CPU: 15 Jun 20 07:02:57.671432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:57.683419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:57.683440 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 20 07:02:57.695415 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 20 07:02:57.695438 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 20 07:02:57.707421 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000001ca816ebc Jun 20 07:02:57.719411 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 20 07:02:57.719434 (XEN) r15: 0000072be16d4705 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:57.731416 (XEN) cr3: 000000006ead3000 cr2: ffff88800c3654c0 Jun 20 07:02:57.731436 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 20 07:02:57.743417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:57.743438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:57.755425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:57.767416 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 20 07:02:57.767437 (XEN) 0000072c0c73a1cb ffff82d040353a1f ffff82d0405e7800 ffff830839b17ea0 Jun 20 07:02:57.779418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 20 07:02:57.779439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:57.791422 (XEN) ffff830839b17ee8 ffff82d040325994 ffff82d0403258ab ffff83083970d000 Jun 20 07:02:57.803419 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 20 07:02:57.803440 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:57.815426 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 20 07:02:57.827413 (XEN) 000007749a665b00 0000000000000008 000000000019f78c 0000000000000000 Jun 20 07:02:57.827434 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:57.839421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:57.851417 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:57.851439 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 20 07:02:57.863417 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:57.863438 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:57.875415 (XEN) Xen call trace: Jun 20 07:02:57.875432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:57.887415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:57.887437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:57.899458 (XEN) Jun 20 07:02:57.899473 (XEN) 23 [0/0/(XEN) *** Dumping CPU16 host state: *** Jun 20 07:02:57.899487 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:57.911418 (XEN) CPU: 16 Jun 20 07:02:57.911434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:57.923417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:57.923437 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 20 07:02:57.935417 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 20 07:02:57.935439 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 20 07:02:57.947422 (XEN) r9: ffff830839b0c780 r10: ffff8308396c1070 r11: 0000072c6802f9a1 Jun 20 07:02:57.959422 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 20 07:02:57.959444 (XEN) r15: 0000072c0c7445ec cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:57.971417 (XEN) cr3: 0000001052844000 cr2: ffff8880083479a0 Jun 20 07:02:57.971436 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 20 07:02:57.983420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:57.983441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:57.995428 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:58.007418 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 20 07:02:58.007439 (XEN) 0000072c1ab5e6d1 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 20 07:02:58.019424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 20 07:02:58.031413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:58.031435 (XEN) ffff830839dffee8 ffff82d040325994 ffff82d0403258ab ffff83083972e000 Jun 20 07:02:58.043422 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 20 07:02:58.043443 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:58.055419 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 20 07:02:58.067414 (XEN) 000007749a665b00 0000000000000007 000000000066ae94 0000000000000000 Jun 20 07:02:58.067435 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:58.079432 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:58.091423 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:58.091444 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 20 07:02:58.103418 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 20 07:02:58.115412 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:58.115431 (XEN) Xen call trace: Jun 20 07:02:58.115441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:58.127417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:58.127439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:58.139417 (XEN) Jun 20 07:02:58.139433 ]: s=6 n=4 x=0(XEN) *** Dumping CPU17 host state: *** Jun 20 07:02:58.139447 Jun 20 07:02:58.139454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:58.151418 (XEN) CPU: 17 Jun 20 07:02:58.151434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:58.163419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:58.163439 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 20 07:02:58.175414 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 20 07:02:58.175436 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 20 07:02:58.187420 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000072c58a2e71f Jun 20 07:02:58.199415 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 20 07:02:58.199437 (XEN) r15: 0000072c1d082d73 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:58.211419 (XEN) cr3: 0000001052844000 cr2: ffff88800d4c4b40 Jun 20 07:02:58.211438 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 20 07:02:58.223424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:58.235417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:58.235444 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:58.247419 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 20 07:02:58.247447 (XEN) 0000072c1d085f56 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 20 07:02:58.259419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 20 07:02:58.271428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:58.271450 (XEN) ffff830839de7ee8 ffff82d040325994 ffff82d0403258ab ffff83083971a000 Jun 20 07:02:58.283416 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 20 07:02:58.283438 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:58.295420 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 20 07:02:58.307416 (XEN) 000007749a665b00 0000000000000007 0000000000187f0c 0000000000000000 Jun 20 07:02:58.307438 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:58.319420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:58.331415 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:58.331437 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 20 07:02:58.343417 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Jun 20 07:02:58.355413 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:58.355431 (XEN) Xen call trace: Jun 20 07:02:58.355442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:58.367419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:58.367442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:58.379418 (XEN) Jun 20 07:02:58.379433 (XEN) 24 [0/0/(XEN) *** Dumping CPU18 host state: *** Jun 20 07:02:58.379447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:58.391420 (XEN) CPU: 18 Jun 20 07:02:58.391436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:58.403421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:58.403441 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 20 07:02:58.415420 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 20 07:02:58.415442 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 20 07:02:58.427430 (XEN) r9: ffff830839ddd5e0 r10: ffff830839dda220 r11: 0000072cf1d211a2 Jun 20 07:02:58.439415 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 20 07:02:58.439437 (XEN) r15: 0000072c2931253e cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:58.451419 (XEN) cr3: 0000001052844000 cr2: 00007f51644243d8 Jun 20 07:02:58.451439 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 20 07:02:58.463421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:58.475424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:58.475451 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:58.487418 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 20 07:02:58.487438 (XEN) 0000072c3765f06a ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 20 07:02:58.499422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 20 07:02:58.511414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:58.511436 (XEN) ffff830839dd7ee8 ffff82d040325994 ffff82d0403258ab ffff830839751000 Jun 20 07:02:58.523417 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 20 07:02:58.535413 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:58.535434 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 20 07:02:58.547418 (XEN) 0000072ab1805b00 0000072a6905ab00 00000000003bfe84 0000000000000000 Jun 20 07:02:58.547447 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:58.559421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:58.571413 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:58.571435 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 20 07:02:58.583419 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 20 07:02:58.595415 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:58.595433 (XEN) Xen call trace: Jun 20 07:02:58.595443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:58.607418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:58.607441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:58.619421 (XEN) Jun 20 07:02:58.619436 ]: s=6 n=4 x=0(XEN) *** Dumping CPU19 host state: *** Jun 20 07:02:58.619450 Jun 20 07:02:58.619457 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:58.631417 (XEN) CPU: 19 Jun 20 07:02:58.631434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:58.643420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:58.643441 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 20 07:02:58.655419 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 20 07:02:58.667416 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 20 07:02:58.667440 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000001cb02915b Jun 20 07:02:58.679419 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 20 07:02:58.679441 (XEN) r15: 0000072c2929dfd6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:58.691419 (XEN) cr3: 000000006ead3000 cr2: 0000557b28036418 Jun 20 07:02:58.691439 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 07:02:58.703419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:58.715416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:58.715443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:58.727418 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 20 07:02:58.727438 (XEN) 0000072c45c4f9ce ffff82d040353a1f ffff82d0405e7a00 ffff830839dbfea0 Jun 20 07:02:58.739424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 20 07:02:58.751415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:58.751437 (XEN) ffff830839dbfee8 ffff82d040325994 ffff82d0403258ab ffff830839740000 Jun 20 07:02:58.763422 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 20 07:02:58.775413 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:58.775434 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 20 07:02:58.787417 (XEN) 0000072a53cd8a00 0000000000000007 00000000003b8094 0000000000000000 Jun 20 07:02:58.787439 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:58.799419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:58.811418 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:58.811440 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 20 07:02:58.823418 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:58.835420 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:58.835439 (XEN) Xen call trace: Jun 20 07:02:58.835449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:58.847425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:58.847448 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:58.859424 (XEN) Jun 20 07:02:58.859439 (XEN) 25 [0/0/(XEN) *** Dumping CPU20 host state: *** Jun 20 07:02:58.859453 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:58.871386 (XEN) CPU: 20 Jun 20 07:02:58.871394 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:58.883420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:58.883431 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 20 07:02:58.895405 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 20 07:02:58.907420 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 20 07:02:58.907442 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 0000072c64c4b283 Jun 20 07:02:58.919417 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 20 07:02:58.919439 (XEN) r15: 0000072c292af1d8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:58.931420 (XEN) cr3: 000000006ead3000 cr2: 00007ffd818c9c20 Jun 20 07:02:58.943427 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 07:02:58.943449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:58.955423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:58.955450 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:58.967431 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 20 07:02:58.979423 (XEN) 0000072c5416038b ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 20 07:02:58.979445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 20 07:02:58.991428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:58.991450 (XEN) Jun 20 07:02:58.999534 ffff830839da7ee8 ffff82d040325994 ffff82d0403258ab ffff830839740000 Jun 20 07:02:59.003440 (XEN) ffff830839da7ef8 ffff83083ffd9000 00000000000 Jun 20 07:02:59.003806 00014 ffff830839da7e18 Jun 20 07:02:59.015415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:59.015433 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 20 07:02:59.027427 (XEN) 000007749a665b00 0000000000000007 00000000003b80a4 0000000000000000 Jun 20 07:02:59.039426 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:59.039448 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:59.051433 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:59.051454 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 20 07:02:59.063429 (XEN) 00000037f97cd000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:59.075409 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:59.075428 (XEN) Xen call trace: Jun 20 07:02:59.075438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:59.087428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:59.099412 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:59.099435 (XEN) Jun 20 07:02:59.099443 ]: s=6 n=4 x=0(XEN) *** Dumping CPU21 host state: *** Jun 20 07:02:59.111415 Jun 20 07:02:59.111429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:59.111446 (XEN) CPU: 21 Jun 20 07:02:59.111455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:59.123422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:59.123451 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 20 07:02:59.135417 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 20 07:02:59.147414 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 20 07:02:59.147436 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000072d292b1736 Jun 20 07:02:59.159417 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 20 07:02:59.159438 (XEN) r15: 0000072c292b6563 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 07:02:59.171421 (XEN) cr3: 0000001052844000 cr2: ffff88800dd45d00 Jun 20 07:02:59.183411 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 20 07:02:59.183433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:59.195418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:59.195445 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:59.207430 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 20 07:02:59.219384 (XEN) 0000072c627502c6 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 20 07:02:59.219406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 20 07:02:59.231417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:59.231439 (XEN) ffff830839d8fee8 ffff82d040325994 ffff82d0403258ab ffff83083970d000 Jun 20 07:02:59.243427 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 20 07:02:59.255415 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:59.255437 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 20 07:02:59.267417 (XEN) 000007749a665b00 0000000000000008 000000000019f7dc 0000000000000000 Jun 20 07:02:59.279412 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:59.279434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:59.291420 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:59.291441 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 20 07:02:59.303421 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Jun 20 07:02:59.315415 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:59.315433 (XEN) Xen call trace: Jun 20 07:02:59.315444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:59.327418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:59.339421 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:59.339443 (XEN) Jun 20 07:02:59.339452 (XEN) 26 [0/0/ - (XEN) *** Dumping CPU22 host state: *** Jun 20 07:02:59.351415 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 07:02:59.351439 (XEN) CPU: 22 Jun 20 07:02:59.351449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:59.363424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 07:02:59.375415 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 20 07:02:59.375438 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 20 07:02:59.387416 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 20 07:02:59.387438 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 00000001cac290b1 Jun 20 07:02:59.399423 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 20 07:02:59.411417 (XEN) r15: 0000072c344394de cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 07:02:59.411440 (XEN) cr3: 000000006ead3000 cr2: ffff88800c3656a0 Jun 20 07:02:59.423419 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 20 07:02:59.423448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 07:02:59.435419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 07:02:59.447389 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 07:02:59.447411 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 20 07:02:59.459418 (XEN) 0000072c64c5036b ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 20 07:02:59.459440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 20 07:02:59.471418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 07:02:59.483418 (XEN) ffff830839d7fee8 ffff82d040325994 ffff82d0403258ab ffff8308396f8000 Jun 20 07:02:59.483440 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 20 07:02:59.495418 (XEN) ffff82d040329735 0000000000000000 0000000000000000 0000000000000000 Jun 20 07:02:59.507414 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 20 07:02:59.507436 (XEN) 000007749a665b00 0000000000000010 000000000014a714 0000000000000000 Jun 20 07:02:59.519417 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 20 07:02:59.519439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 20 07:02:59.531420 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Jun 20 07:02:59.543415 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 20 07:02:59.543437 (XEN) 00000037f97a1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 07:02:59.555417 (XEN) 0000000000000000 0000000e00000000 Jun 20 07:02:59.555435 (XEN) Xen call trace: Jun 20 07:02:59.555446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 07:02:59.567424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 07:02:59.579416 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 07:02:59.579437 (XEN) Jun 20 07:02:59.579445 Jun 20 07:02:59.579452 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 20 07:02:59.603373 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 20 07:02:59.615410 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 20 07:02:59.615429 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 20 07:02:59.615440 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 20 07:02:59.627414 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 20 07:02:59.627433 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 20 07:02:59.639406 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 20 07:02:59.639426 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 20 07:02:59.639438 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 20 07:02:59.651408 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 20 07:02:59.651427 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 20 07:02:59.651438 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 20 07:02:59.663411 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 20 07:02:59.663430 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 20 07:02:59.663441 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 20 07:02:59.675414 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 20 07:02:59.675433 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 20 07:02:59.687406 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 20 07:02:59.687426 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 20 07:02:59.687438 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 20 07:02:59.699379 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 20 07:02:59.699399 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 20 07:02:59.699410 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 20 07:02:59.711410 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 20 07:02:59.711429 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 20 07:02:59.711441 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 20 07:02:59.723411 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 20 07:02:59.723430 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 20 07:02:59.735421 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 20 07:02:59.735441 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 20 07:02:59.735453 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 20 07:02:59.747410 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 20 07:02:59.747429 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 20 07:02:59.747441 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 20 07:02:59.759412 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 20 07:02:59.759432 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 20 07:02:59.771418 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 20 07:02:59.771438 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 20 07:02:59.771450 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 20 07:02:59.783409 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 20 07:02:59.783429 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 20 07:02:59.783441 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 20 07:02:59.795411 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 20 07:02:59.795430 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 20 07:02:59.795441 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 20 07:02:59.807412 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 20 07:02:59.807431 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 20 07:02:59.819411 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 20 07:02:59.819430 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 20 07:02:59.819441 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 20 07:02:59.831411 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 20 07:02:59.831430 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 20 07:02:59.831442 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 20 07:02:59.843412 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 20 07:02:59.843431 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 20 07:02:59.855417 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 20 07:02:59.855436 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 20 07:02:59.855447 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 20 07:02:59.867409 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 20 07:02:59.867428 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 20 07:02:59.867440 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 20 07:02:59.879412 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 20 07:02:59.879431 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 20 07:02:59.891408 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 20 07:02:59.891427 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 20 07:02:59.891439 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 20 07:02:59.903409 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 20 07:02:59.903428 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 20 07:02:59.903440 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 20 07:02:59.915412 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 20 07:02:59.915431 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 20 07:02:59.927408 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 20 07:02:59.927428 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 20 07:02:59.927439 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 20 07:02:59.939415 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 20 07:02:59.939434 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 20 07:02:59.939446 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 20 07:02:59.951411 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 20 07:02:59.951429 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 20 07:02:59.951441 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 20 07:02:59.963412 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 20 07:02:59.963430 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 20 07:02:59.975410 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 20 07:02:59.975429 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 20 07:02:59.975441 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 20 07:02:59.987411 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 20 07:02:59.987429 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 20 07:02:59.987441 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 20 07:02:59.999411 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 20 07:02:59.999430 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 20 07:03:00.011424 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 20 07:03:00.011443 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 20 07:03:00.011455 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 20 07:03:00.023414 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 20 07:03:00.023433 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 20 07:03:00.023445 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 20 07:03:00.035411 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 20 07:03:00.035430 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 20 07:03:00.047409 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 20 07:03:00.047428 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 20 07:03:00.047441 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 20 07:03:00.059417 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 20 07:03:00.059436 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 20 07:03:00.059447 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 20 07:03:00.071412 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 20 07:03:00.071431 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 20 07:03:00.083408 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 20 07:03:00.083427 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 20 07:03:00.083439 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 20 07:03:00.095408 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 20 07:03:00.095428 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 20 07:03:00.095440 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 20 07:03:00.107414 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 20 07:03:00.107433 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 20 07:03:00.107444 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 20 07:03:00.119413 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 20 07:03:00.119432 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 20 07:03:00.131407 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 20 07:03:00.131426 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Jun 20 07:03:00.131438 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 20 07:03:00.143411 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 20 07:03:00.143430 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Jun 20 07:03:00.143442 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 20 07:03:00.155412 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 20 07:03:00.155430 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 20 07:03:00.155442 (XEN) 153 [1/1/ - ]: s=6 n=12 x=0 Jun 20 07:03:00.167417 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 20 07:03:00.167435 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 20 07:03:00.179407 (XEN) 156 [1/1/ - ]: s=6 n=15 x=0 Jun 20 07:03:00.179427 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 20 07:03:00.179439 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 20 07:03:00.191408 (XEN) 159 [1/1/ - ]: s=6 n=18 x=0 Jun 20 07:03:00.191427 (XEN) 160 [1/1/ - ]: s=6 n=19 x=0 Jun 20 07:03:00.191439 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Jun 20 07:03:00.203413 (XEN) 162 [1/1/ - ]: s=6 n=21 x=0 Jun 20 07:03:00.203432 (XEN) 163 [1/1/ - ]: s=6 n=22 x=0 Jun 20 07:03:00.203444 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 20 07:03:00.215412 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 20 07:03:00.215431 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 20 07:03:00.227406 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 20 07:03:00.227426 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 20 07:03:00.227438 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 20 07:03:00.239416 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 20 07:03:00.239434 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 20 07:03:00.239446 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 20 07:03:00.251412 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 20 07:03:00.251431 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 20 07:03:00.263415 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 20 07:03:00.263435 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 20 07:03:00.263447 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 20 07:03:00.275414 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 20 07:03:00.275441 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 20 07:03:00.275454 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 20 07:03:00.287411 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 20 07:03:00.287430 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 20 07:03:00.287441 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 20 07:03:00.299412 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 20 07:03:00.299431 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 20 07:03:00.311410 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 20 07:03:00.311429 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 20 07:03:00.311441 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 20 07:03:00.323409 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 20 07:03:00.323428 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 20 07:03:00.323440 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 20 07:03:00.335412 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 20 07:03:00.335431 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 20 07:03:00.347413 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 20 07:03:00.347432 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 20 07:03:00.347444 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 20 07:03:00.359413 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 20 07:03:00.359432 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 20 07:03:00.359444 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 20 07:03:00.371414 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 20 07:03:00.371433 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 20 07:03:00.383407 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 20 07:03:00.383427 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 20 07:03:00.383438 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 20 07:03:00.395412 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 20 07:03:00.395431 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 20 07:03:00.395443 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 20 07:03:00.407414 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 20 07:03:00.407433 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 20 07:03:00.407445 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 20 07:03:00.419411 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 20 07:03:00.419430 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 20 07:03:00.431410 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 20 07:03:00.431429 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 20 07:03:00.431441 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 20 07:03:00.443411 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 20 07:03:00.443430 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 20 07:03:00.443441 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 20 07:03:00.455412 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 20 07:03:00.455431 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 20 07:03:00.467418 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 20 07:03:00.467437 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 20 07:03:00.467448 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 20 07:03:00.479412 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 20 07:03:00.479431 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 20 07:03:00.479443 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 20 07:03:00.491412 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 20 07:03:00.491431 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 20 07:03:00.503409 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 20 07:03:00.503429 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 20 07:03:00.503441 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 20 07:03:00.515409 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 20 07:03:00.515428 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 20 07:03:00.515440 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 20 07:03:00.527416 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 20 07:03:00.527435 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 20 07:03:00.539412 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 20 07:03:00.539432 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 20 07:03:00.539444 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 20 07:03:00.551411 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 20 07:03:00.551438 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 20 07:03:00.551450 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 20 07:03:00.563414 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 20 07:03:00.563433 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 20 07:03:00.563445 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 20 07:03:00.575417 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 20 07:03:00.575435 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 20 07:03:00.587413 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 20 07:03:00.587433 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 20 07:03:00.587445 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 20 07:03:00.599412 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 20 07:03:00.599431 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 20 07:03:00.599442 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 20 07:03:00.611414 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 20 07:03:00.611433 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 20 07:03:00.611445 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 20 07:03:00.623414 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 20 07:03:00.623433 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 20 07:03:00.635414 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 20 07:03:00.635434 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 20 07:03:00.635446 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 20 07:03:00.647413 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 20 07:03:00.647432 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 20 07:03:00.647443 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 20 07:03:00.659416 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 20 07:03:00.659435 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 20 07:03:00.671417 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 20 07:03:00.671437 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 20 07:03:00.671449 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 20 07:03:00.683413 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 20 07:03:00.683432 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 20 07:03:00.683443 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 20 07:03:00.695412 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 20 07:03:00.695431 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 20 07:03:00.695443 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 20 07:03:00.707415 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 20 07:03:00.707434 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 20 07:03:00.719410 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 20 07:03:00.719429 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 20 07:03:00.719441 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 20 07:03:00.731415 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 20 07:03:00.731434 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 20 07:03:00.731445 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 20 07:03:00.743413 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 20 07:03:00.743432 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 20 07:03:00.743444 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 20 07:03:00.755416 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 20 07:03:00.755434 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 20 07:03:00.767415 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 20 07:03:00.767435 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 20 07:03:00.767447 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 20 07:03:00.779414 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 20 07:03:00.779434 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 20 07:03:00.779445 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 20 07:03:00.791415 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 20 07:03:00.791434 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 20 07:03:00.803409 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 20 07:03:00.803429 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 20 07:03:00.803441 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 20 07:03:00.815417 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 20 07:03:00.815436 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 20 07:03:00.815455 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 20 07:03:00.827413 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 20 07:03:00.827432 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 20 07:03:00.827444 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 20 07:03:00.839414 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 20 07:03:00.839433 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 20 07:03:00.851412 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 20 07:03:00.851431 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 20 07:03:00.851443 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 20 07:03:00.863414 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 20 07:03:00.863433 (XEN) 312 [1/1/ - ]: s=6 n=31 x=0 Jun 20 07:03:00.863444 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 20 07:03:00.875454 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 20 07:03:00.875464 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Jun 20 07:03:00.875469 (XEN) 316 [1/1/ - ]: s=6 n=35 x=0 Jun 20 07:03:00.887397 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 20 07:03:00.887408 (XEN) 318 [1/1/ - ]: s=6 n=37 x=0 Jun 20 07:03:00.899406 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Jun 20 07:03:00.899422 (XEN) 320 [1/1/ - ]: s=6 n=39 x=0 Jun 20 07:03:00.899432 (XEN) 321 [1/1/ - ]: s=6 n=40 x=0 Jun 20 07:03:00.911413 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 20 07:03:00.911432 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 20 07:03:00.911444 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 20 07:03:00.923403 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 20 07:03:00.923412 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 20 07:03:00.923417 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 20 07:03:00.935404 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 20 07:03:00.935414 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 20 07:03:00.935421 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 20 07:03:00.947399 (XEN) 331 [1/1/ - ]: s=6 n=50 x=0 Jun 20 07:03:00.947414 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 20 07:03:00.959409 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 20 07:03:00.959428 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 20 07:03:00.959440 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 20 07:03:00.971431 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 20 07:03:00.971450 (XEN) 337 [0/0/ - ]: s=3 n=32 x=0 d=0 p=420 Jun 20 07:03:00.971463 (XEN) 338 [0/0/ - ]: s=5 n=4 x=0 v=9 Jun 20 07:03:00.983414 (XEN) 339 [0/0/ - ]: s=4 n=29 x=0 p=9 i=9 Jun 20 07:03:00.983434 (XEN) 340 [0/0/ - ]: s=4 n=3 x=0 p=1319 i=74 Jun 20 07:03:00.995421 (XEN) 341 [0/0/ - ]: s=4 n=44 x=0 p=1318 i=75 Jun 20 07:03:00.995442 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Jun 20 07:03:01.007426 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Jun 20 07:03:01.007446 (XEN) 344 [0/0/ - ]: s=4 n=16 x=0 p=1315 i=78 Jun 20 07:03:01.019427 (XEN) 345 [0/0/ - ]: s=4 n=24 x=0 p=1314 i=79 Jun 20 07:03:01.019448 (XEN) 346 [0/0/ - ]: s=4 n=35 x=0 p=1313 i=80 Jun 20 07:03:01.019461 (XEN) 347 [0/0/ - ]: s=4 n=52 x=0 p=1312 i=81 Jun 20 07:03:01.031425 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 20 07:03:01.031444 (XEN) 349 [0/0/ - ]: s=4 n=3 x=0 p=1311 i=82 Jun 20 07:03:01.043422 (XEN) 350 [0/0/ - ]: s=4 n=52 x=0 p=1310 i=83 Jun 20 07:03:01.043442 (XEN) 351 [0/0/ - ]: s=4 Jun 20 07:03:01.045039 n=1 x=0 p=8 i=8 Jun 20 07:03:01.055433 (XEN) 352 [0/0/ - ]: s=4 n=26 x=0 p=18 i=18 Jun 20 07:03:01.055453 (XEN) 353 [0/0/ - ]: s=4 n=22 x=0 p=1300 Jun 20 07:03:01.055796 i=93 Jun 20 07:03:01.067419 (XEN) 354 [0/0/ - ]: s=4 n=21 x=0 p=1299 i=94 Jun 20 07:03:01.067439 (XEN) 355 [0/0/ - ]: s=4 n=20 x=0 p=1298 i=95 Jun 20 07:03:01.067452 (XEN) 356 [0/0/ - ]: s=4 n=7 x=0 p=1297 i=96 Jun 20 07:03:01.079422 (XEN) 357 [0/0/ - ]: s=4 n=6 x=0 p=1296 i=97 Jun 20 07:03:01.079442 (XEN) 358 [0/0/ - ]: s=4 n=36 x=0 p=1295 i=98 Jun 20 07:03:01.091428 (XEN) 359 [0/0/ - ]: s=4 n=27 x=0 p=1294 i=99 Jun 20 07:03:01.091448 (XEN) 360 [0/0/ - ]: s=4 n=34 x=0 p=1293 i=100 Jun 20 07:03:01.103419 (XEN) 361 [0/0/ - ]: s=4 n=25 x=0 p=1292 i=101 Jun 20 07:03:01.103440 (XEN) 362 [0/0/ - ]: s=4 n=23 x=0 p=1291 i=102 Jun 20 07:03:01.115415 (XEN) 363 [0/0/ - ]: s=4 n=40 x=0 p=1290 i=103 Jun 20 07:03:01.115436 (XEN) 364 [0/0/ - ]: s=4 n=11 x=0 p=1289 i=104 Jun 20 07:03:01.127411 (XEN) 365 [0/0/ - ]: s=4 n=10 x=0 p=1288 i=105 Jun 20 07:03:01.127431 (XEN) 366 [0/0/ - ]: s=4 n=18 x=0 p=1287 i=106 Jun 20 07:03:01.139410 (XEN) 367 [0/0/ - ]: s=4 n=19 x=0 p=1286 i=107 Jun 20 07:03:01.139431 (XEN) 368 [0/0/ - ]: s=4 n=54 x=0 p=1285 i=108 Jun 20 07:03:01.151410 (XEN) 369 [0/0/ - ]: s=4 n=17 x=0 p=1284 i=109 Jun 20 07:03:01.151431 (XEN) 370 [0/0/ - ]: s=4 n=42 x=0 p=1283 i=110 Jun 20 07:03:01.163408 (XEN) 371 [0/0/ - ]: s=4 n=15 x=0 p=1282 i=111 Jun 20 07:03:01.163429 (XEN) 372 [0/0/ - ]: s=4 n=13 x=0 p=1281 i=112 Jun 20 07:03:01.163442 (XEN) 373 [0/0/ - ]: s=4 n=12 x=0 p=1280 i=113 Jun 20 07:03:01.175415 (XEN) 374 [0/0/ - ]: s=4 n=9 x=0 p=1279 i=114 Jun 20 07:03:01.175434 (XEN) 375 [0/0/ - ]: s=4 n=8 x=0 p=1278 i=115 Jun 20 07:03:01.187412 (XEN) 376 [0/0/ - ]: s=4 n=5 x=0 p=1277 i=116 Jun 20 07:03:01.187432 (XEN) 377 [0/0/ - ]: s=4 n=4 x=0 p=1276 i=117 Jun 20 07:03:01.199413 (XEN) 378 [0/0/ - ]: s=4 n=44 x=0 p=1275 i=118 Jun 20 07:03:01.199434 (XEN) 379 [0/0/ - ]: s=4 n=2 x=0 p=1274 i=119 Jun 20 07:03:01.211415 (XEN) 380 [0/0/ - ]: s=4 n=32 x=0 p=1273 i=120 Jun 20 07:03:01.211436 (XEN) 381 [0/0/ - ]: s=4 n=0 x=0 p=1272 i=121 Jun 20 07:03:01.223415 (XEN) 382 [0/0/ - ]: s=4 n=31 x=0 p=1271 i=122 Jun 20 07:03:01.223435 (XEN) 383 [0/0/ - ]: s=4 n=30 x=0 p=1270 i=123 Jun 20 07:03:01.235411 (XEN) 384 [0/0/ - ]: s=4 n=28 x=0 p=1269 i=124 Jun 20 07:03:01.235431 (XEN) 385 [0/0/ - ]: s=4 n=29 x=0 p=1268 i=125 Jun 20 07:03:01.247409 (XEN) 386 [0/0/ - ]: s=4 n=54 x=0 p=1267 i=126 Jun 20 07:03:01.247430 (XEN) 387 [0/0/ - ]: s=4 n=55 x=0 p=1266 i=127 Jun 20 07:03:01.259412 (XEN) 388 [0/0/ - ]: s=4 n=16 x=0 p=1265 i=128 Jun 20 07:03:01.259433 (XEN) 389 [0/0/ - ]: s=4 n=53 x=0 p=1264 i=129 Jun 20 07:03:01.271414 (XEN) 390 [0/0/ - ]: s=4 n=1 x=0 p=1263 i=130 Jun 20 07:03:01.271435 (XEN) 391 [0/0/ - ]: s=4 n=51 x=0 p=1262 i=131 Jun 20 07:03:01.271448 (XEN) 392 [0/0/ - ]: s=4 n=48 x=0 p=1261 i=132 Jun 20 07:03:01.283419 (XEN) 393 [0/0/ - ]: s=4 n=49 x=0 p=1260 i=133 Jun 20 07:03:01.283439 (XEN) 394 [0/0/ - ]: s=4 n=46 x=0 p=1259 i=134 Jun 20 07:03:01.295413 (XEN) 395 [0/0/ - ]: s=4 n=47 x=0 p=1258 i=135 Jun 20 07:03:01.295433 (XEN) 396 [0/0/ - ]: s=4 n=5 x=0 p=1257 i=136 Jun 20 07:03:01.307415 (XEN) 397 [0/0/ - ]: s=4 n=45 x=0 p=1256 i=137 Jun 20 07:03:01.307435 (XEN) 398 [0/0/ - ]: s=4 n=24 x=0 p=1255 i=138 Jun 20 07:03:01.319413 (XEN) 399 [0/0/ - ]: s=4 n=43 x=0 p=1254 i=139 Jun 20 07:03:01.319434 (XEN) 400 [0/0/ - ]: s=4 n=50 x=0 p=1253 i=140 Jun 20 07:03:01.331416 (XEN) 401 [0/0/ - ]: s=4 n=41 x=0 p=1252 i=141 Jun 20 07:03:01.331436 (XEN) 402 [0/0/ - ]: s=4 n=38 x=0 p=1251 i=142 Jun 20 07:03:01.343411 (XEN) 403 [0/0/ - ]: s=4 n=39 x=0 p=1250 i=143 Jun 20 07:03:01.343432 (XEN) 404 [0/0/ - ]: s=4 n=36 x=0 p=1249 i=144 Jun 20 07:03:01.355414 (XEN) 405 [0/0/ - ]: s=4 n=37 x=0 p=1248 i=145 Jun 20 07:03:01.355435 (XEN) 406 [0/0/ - ]: s=4 n=26 x=0 p=1247 i=146 Jun 20 07:03:01.367408 (XEN) 407 [0/0/ - ]: s=4 n=35 x=0 p=1246 i=147 Jun 20 07:03:01.367429 (XEN) 408 [0/0/ - ]: s=4 n=14 x=0 p=1245 i=148 Jun 20 07:03:01.379405 (XEN) 409 [0/0/ - ]: s=4 n=33 x=0 p=1244 i=149 Jun 20 07:03:01.379426 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Jun 20 07:03:01.379447 (XEN) 411 [0/0/ - ]: s=4 n=49 x=0 p=1308 i=85 Jun 20 07:03:01.391415 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Jun 20 07:03:01.391435 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Jun 20 07:03:01.403415 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jun 20 07:03:01.403435 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Jun 20 07:03:01.415414 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Jun 20 07:03:01.415434 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Jun 20 07:03:01.427411 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Jun 20 07:03:01.427431 (XEN) 419 [0/0/ - ]: s=5 n=0 x=0 v=3 Jun 20 07:03:01.439411 (XEN) 420 [0/0/ - ]: s=3 n=30 x=0 d=0 p=337 Jun 20 07:03:01.439431 (XEN) TSC marked as reliable, warp = 0 (count=5) Jun 20 07:03:01.439444 (XEN) No domains have emulated TSC Jun 20 07:03:01.451418 (XEN) Synced stime skew: max=7458ns avg=6622ns samples=4 current=7458ns Jun 20 07:03:01.451440 (XEN) Synced cycles skew: max=14780 avg=13158 samples=4 current=14780 Jun 20 07:03:01.463388 Jun 20 07:03:03.005459 (XEN) 'u' pressed -> dumping numa info (now = 7891129694104) Jun 20 07:03:03.023431 (XEN) NODE0 start->0 size->8912896 free->8239664 Jun 20 07:03:03.023452 (X Jun 20 07:03:03.023774 EN) NODE1 start->8912896 size->8388608 free->8153004 Jun 20 07:03:03.035421 (XEN) CPU0...27 -> NODE0 Jun 20 07:03:03.035439 (XEN) CPU28...55 -> NODE1 Jun 20 07:03:03.035450 (XEN) Memory location of each domain: Jun 20 07:03:03.047415 (XEN) d0 (total: 131072): Jun 20 07:03:03.047433 (XEN) Node 0: 51261 Jun 20 07:03:03.047444 (XEN) Node 1: 79811 Jun 20 07:03:03.047454 Jun 20 07:03:05.000598 (XEN) *********** VMCS Areas ************** Jun 20 07:03:05.023419 (XEN) ************************************** Jun 20 07:03:05.023436 Jun 20 07:03:05.023628 Jun 20 07:03:07.005146 (XEN) number of MP IRQ sources: 15. Jun 20 07:03:07.019427 (XEN) number of IO-APIC #1 registers: 24. Jun 20 07:03:07.019447 (XEN) number of IO-APIC #2 regist Jun 20 07:03:07.019795 ers: 24. Jun 20 07:03:07.031421 (XEN) number of IO-APIC #3 registers: 24. Jun 20 07:03:07.031442 (XEN) testing the IO APIC....................... Jun 20 07:03:07.031455 (XEN) IO APIC #1...... Jun 20 07:03:07.043416 (XEN) .... register #00: 01000000 Jun 20 07:03:07.043435 (XEN) ....... : physical APIC id: 01 Jun 20 07:03:07.043447 (XEN) ....... : Delivery Type: 0 Jun 20 07:03:07.055417 (XEN) ....... : LTS : 0 Jun 20 07:03:07.055436 (XEN) .... register #01: 00170020 Jun 20 07:03:07.055448 (XEN) ....... : max redirection entries: 0017 Jun 20 07:03:07.067416 (XEN) ....... : PRQ implemented: 0 Jun 20 07:03:07.067436 (XEN) ....... : IO APIC version: 0020 Jun 20 07:03:07.067449 (XEN) .... IRQ redirection table: Jun 20 07:03:07.079418 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 07:03:07.079440 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.079452 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 20 07:03:07.091410 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 20 07:03:07.091430 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 20 07:03:07.103412 (XEN) 04 19 0 0 0 0 0 0 0 F1 Jun 20 07:03:07.103431 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 20 07:03:07.115454 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 20 07:03:07.115473 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 20 07:03:07.115485 (XEN) 08 1b 0 0 0 0 0 0 0 E1 Jun 20 07:03:07.127411 (XEN) 09 34 0 1 0 0 0 0 0 C0 Jun 20 07:03:07.127430 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 20 07:03:07.139410 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 20 07:03:07.139440 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 20 07:03:07.151407 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 20 07:03:07.151427 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 20 07:03:07.151438 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 20 07:03:07.163411 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 20 07:03:07.163430 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 20 07:03:07.175413 (XEN) 12 3a 0 1 0 1 0 0 0 2A Jun 20 07:03:07.175431 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 20 07:03:07.175443 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.187415 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.187434 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.199410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.199429 (XEN) IO APIC #2...... Jun 20 07:03:07.199439 (XEN) .... register #00: 02000000 Jun 20 07:03:07.211413 (XEN) ....... : physical APIC id: 02 Jun 20 07:03:07.211431 (XEN) ....... : Delivery Type: 0 Jun 20 07:03:07.211442 (XEN) ....... : LTS : 0 Jun 20 07:03:07.223412 (XEN) .... register #01: 00170020 Jun 20 07:03:07.223430 (XEN) ....... : max redirection entries: 0017 Jun 20 07:03:07.223443 (XEN) ....... : PRQ implemented: 0 Jun 20 07:03:07.235411 (XEN) ....... : IO APIC version: 0020 Jun 20 07:03:07.235431 (XEN) .... register #02: 00000000 Jun 20 07:03:07.235442 (XEN) ....... : arbitration: 00 Jun 20 07:03:07.247411 (XEN) .... register #03: 00000001 Jun 20 07:03:07.247429 (XEN) ....... : Boot DT : 1 Jun 20 07:03:07.247440 (XEN) .... IRQ redirection table: Jun 20 07:03:07.259409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 07:03:07.259430 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.259442 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.271413 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 20 07:03:07.271431 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.283408 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 20 07:03:07.283427 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.295408 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.295427 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.295439 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 20 07:03:07.307411 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.307430 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 20 07:03:07.319407 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.319426 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.331408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.331427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.331439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.343417 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 20 07:03:07.343436 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.355411 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.355430 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.355442 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.367413 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.367432 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.379413 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.379432 (XEN) IO APIC #3...... Jun 20 07:03:07.379442 (XEN) .... register #00: 03000000 Jun 20 07:03:07.391417 (XEN) ....... : physical APIC id: 03 Jun 20 07:03:07.391435 (XEN) ....... : Delivery Type: 0 Jun 20 07:03:07.391447 (XEN) ....... : LTS : 0 Jun 20 07:03:07.403409 (XEN) .... register #01: 00170020 Jun 20 07:03:07.403428 (XEN) ....... : max redirection entries: 0017 Jun 20 07:03:07.403441 (XEN) ....... : PRQ implemented: 0 Jun 20 07:03:07.415413 (XEN) ....... : IO APIC version: 0020 Jun 20 07:03:07.415440 (XEN) .... register #02: 00000000 Jun 20 07:03:07.415451 (XEN) ....... : arbitration: 00 Jun 20 07:03:07.427411 (XEN) .... register #03: 00000001 Jun 20 07:03:07.427430 (XEN) ....... : Boot DT : 1 Jun 20 07:03:07.427441 (XEN) .... IRQ redirection table: Jun 20 07:03:07.439410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 07:03:07.439431 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.439442 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.451413 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.451432 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.463412 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.463430 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.475408 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.475427 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.475439 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 20 07:03:07.487413 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.487432 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.499412 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.499430 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.511405 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.511425 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.511436 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.523411 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.523429 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.535409 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.535428 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.535440 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.547412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.547430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.559413 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 07:03:07.559432 (XEN) Using vector-based indexing Jun 20 07:03:07.559444 (XEN) IRQ to pin mappings: Jun 20 07:03:07.571415 (XEN) IRQ240 -> 0:2 Jun 20 07:03:07.571431 (XEN) IRQ64 -> 0:1 Jun 20 07:03:07.571441 (XEN) IRQ72 -> 0:3 Jun 20 07:03:07.571450 (XEN) IRQ241 -> 0:4 Jun 20 07:03:07.571458 (XEN) IRQ80 -> 0:5 Jun 20 07:03:07.583410 (XEN) IRQ88 -> 0:6 Jun 20 07:03:07.583427 (XEN) IRQ96 -> 0:7 Jun 20 07:03:07.583436 (XEN) IRQ225 -> 0:8 Jun 20 07:03:07.583445 (XEN) IRQ192 -> 0:9 Jun 20 07:03:07.583454 (XEN) IRQ120 -> 0:10 Jun 20 07:03:07.583463 (XEN) IRQ136 -> 0:11 Jun 20 07:03:07.595411 (XEN) IRQ144 -> 0:12 Jun 20 07:03:07.595428 (XEN) IRQ152 -> 0:13 Jun 20 07:03:07.595438 (XEN) IRQ160 -> 0:14 Jun 20 07:03:07.595447 (XEN) IRQ168 -> 0:15 Jun 20 07:03:07.595455 (XEN) IRQ113 -> 0:16 Jun 20 07:03:07.607416 (XEN) IRQ201 -> 0:17 Jun 20 07:03:07.607433 (XEN) IRQ42 -> 0:18 Jun 20 07:03:07.607442 (XEN) IRQ137 -> 0:19 Jun 20 07:03:07.607451 (XEN) IRQ208 -> 1:2 Jun 20 07:03:07.607460 (XEN) IRQ220 -> 1:4 Jun 20 07:03:07.607469 (XEN) IRQ49 -> 1:8 Jun 20 07:03:07.619411 (XEN) IRQ50 -> 1:10 Jun 20 07:03:07.619427 (XEN) IRQ89 -> 1:16 Jun 20 07:03:07.619437 (XEN) IRQ161 -> 2:8 Jun 20 07:03:07.619446 (XEN) .................................... done. Jun 20 07:03:07.631363 Jun 20 07:03:19.053442 (XEN) 'q' pressed -> dumping domain info (now = 7907177368001) Jun 20 07:03:19.071427 (XEN) General information for domain 0: Jun 20 07:03:19.071446 (XEN) Jun 20 07:03:19.071806 refcnt=3 dying=0 pause_count=0 Jun 20 07:03:19.083419 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2-4,6,8,10,12-14,16-18,20-22,24,26,28-30,32-34,36-41,43-44,46,48,50,53-54} max_pages=131072 Jun 20 07:03:19.095422 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 20 07:03:19.107419 (XEN) Rangesets belonging to domain 0: Jun 20 07:03:19.107447 (XEN) Interrupts { 1-71, 74-158 } Jun 20 07:03:19.107459 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 20 07:03:19.119430 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 20 07:03:19.143413 (XEN) log-dirty { } Jun 20 07:03:19.143430 (XEN) Memory pages belonging to domain 0: Jun 20 07:03:19.143443 (XEN) DomPage list too long to display Jun 20 07:03:19.155416 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 20 07:03:19.167408 (XEN) XenPage 0000000000839775: caf=c000000000000002, taf=e400000000000002 Jun 20 07:03:19.167431 (XEN) NODE affinity for domain 0: [0-1] Jun 20 07:03:19.179410 (XEN) VCPU information and callbacks for domain 0: Jun 20 07:03:19.179431 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.179444 (XEN) VCPU0: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 20 07:03:19.191420 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.191438 (XEN) No periodic timer Jun 20 07:03:19.203410 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.203430 (XEN) VCPU1: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 20 07:03:19.215412 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.215431 (XEN) No periodic timer Jun 20 07:03:19.215441 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.227415 (XEN) VCPU2: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 20 07:03:19.227438 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.239410 (XEN) No periodic timer Jun 20 07:03:19.239427 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.239441 (XEN) VCPU3: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.251417 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.251435 (XEN) No periodic timer Jun 20 07:03:19.263410 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.263431 (XEN) VCPU4: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 20 07:03:19.275412 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.275430 (XEN) No periodic timer Jun 20 07:03:19.275441 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.287410 (XEN) VCPU5: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 20 07:03:19.287435 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.299412 (XEN) No periodic timer Jun 20 07:03:19.299429 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.299443 (XEN) VCPU6: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.311415 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.311434 (XEN) No periodic timer Jun 20 07:03:19.311444 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.323416 (XEN) VCPU7: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.323438 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.335412 (XEN) No periodic timer Jun 20 07:03:19.335429 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.335442 (XEN) VCPU8: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 20 07:03:19.347422 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.347441 (XEN) No periodic timer Jun 20 07:03:19.359411 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.359431 (XEN) VCPU9: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jun 20 07:03:19.371416 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.371435 (XEN) No periodic timer Jun 20 07:03:19.371445 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.383417 (XEN) VCPU10: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 20 07:03:19.395411 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.395430 (XEN) No periodic timer Jun 20 07:03:19.395448 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.407407 (XEN) VCPU11: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.407431 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.407443 (XEN) No periodic timer Jun 20 07:03:19.419410 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.419431 (XEN) VCPU12: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.431411 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.431429 (XEN) No periodic timer Jun 20 07:03:19.431440 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.443412 (XEN) VCPU13: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.443435 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.455413 (XEN) No periodic timer Jun 20 07:03:19.455431 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.455444 (XEN) VCPU14: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.467424 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.467443 (XEN) No periodic timer Jun 20 07:03:19.467453 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.479413 (XEN) VCPU15: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 20 07:03:19.491407 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.491426 (XEN) No periodic timer Jun 20 07:03:19.491437 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.503414 (XEN) VCPU16: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 20 07:03:19.503440 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.515401 (XEN) No periodic timer Jun 20 07:03:19.515419 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.515433 (XEN) VCPU17: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 20 07:03:19.527415 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.527433 (XEN) No periodic timer Jun 20 07:03:19.527443 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.539415 (XEN) VCPU18: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 20 07:03:19.551413 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.551432 (XEN) No periodic timer Jun 20 07:03:19.551442 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.563407 (XEN) VCPU19: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 20 07:03:19.563433 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.575412 (XEN) No periodic timer Jun 20 07:03:19.575429 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.575442 (XEN) VCPU20: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.587420 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.587439 (XEN) No periodic timer Jun 20 07:03:19.587449 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.599412 (XEN) VCPU21: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 20 07:03:19.611411 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.611430 (XEN) No periodic timer Jun 20 07:03:19.611440 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.623411 (XEN) VCPU22: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.623434 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.623446 (XEN) No periodic timer Jun 20 07:03:19.635410 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.635431 (XEN) VCPU23: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 20 07:03:19.647417 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.647435 (XEN) No periodic timer Jun 20 07:03:19.647446 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.659414 (XEN) VCPU24: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 20 07:03:19.671411 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.671430 (XEN) No periodic timer Jun 20 07:03:19.671440 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.683414 (XEN) VCPU25: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.683438 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.683450 (XEN) No periodic timer Jun 20 07:03:19.695411 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.695431 (XEN) VCPU26: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 20 07:03:19.707415 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.707433 (XEN) No periodic timer Jun 20 07:03:19.707443 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.719412 (XEN) VCPU27: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 20 07:03:19.719438 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.731415 (XEN) No periodic timer Jun 20 07:03:19.731432 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.731445 (XEN) VCPU28: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 20 07:03:19.743421 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.743439 (XEN) No periodic timer Jun 20 07:03:19.755411 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.755432 (XEN) VCPU29: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.767411 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.767430 (XEN) No periodic timer Jun 20 07:03:19.767440 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.779415 (XEN) VCPU30: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 20 07:03:19.779441 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.791411 (XEN) No periodic timer Jun 20 07:03:19.791428 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.791441 (XEN) VCPU31: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 20 07:03:19.803421 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.803439 (XEN) No periodic timer Jun 20 07:03:19.815411 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.815431 (XEN) VCPU32: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.827412 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.827431 (XEN) No periodic timer Jun 20 07:03:19.827441 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.839411 (XEN) VCPU33: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 20 07:03:19.839436 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.851412 (XEN) No periodic timer Jun 20 07:03:19.851429 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.851443 (XEN) VCPU34: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 20 07:03:19.863419 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.863436 (XEN) No periodic timer Jun 20 07:03:19.875412 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.875432 (XEN) VCPU35: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 20 07:03:19.887412 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.887431 (XEN) No periodic timer Jun 20 07:03:19.887441 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.899413 (XEN) VCPU36: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 20 07:03:19.899439 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.911411 (XEN) No periodic timer Jun 20 07:03:19.911428 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.911441 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 20 07:03:19.923420 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.923438 (XEN) No periodic timer Jun 20 07:03:19.935412 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.935432 (XEN) VCPU38: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 20 07:03:19.947421 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.947440 (XEN) No periodic timer Jun 20 07:03:19.947450 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.959412 (XEN) VCPU39: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.959442 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.971411 (XEN) No periodic timer Jun 20 07:03:19.971428 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.971442 (XEN) VCPU40: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:19.983416 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:19.983434 (XEN) No periodic timer Jun 20 07:03:19.995410 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 20 07:03:19.995431 (XEN) VCPU41: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:20.007409 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.007428 (XEN) No periodic timer Jun 20 07:03:20.007439 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.019409 (XEN) VCPU42: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 20 07:03:20.019434 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.031412 (XEN) No periodic timer Jun 20 07:03:20.031429 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.031443 (XEN) VCPU43: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 20 07:03:20.043414 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.043433 (XEN) No periodic timer Jun 20 07:03:20.043443 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.055415 (XEN) VCPU44: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:20.067408 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.067428 (XEN) No periodic timer Jun 20 07:03:20.067439 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.067452 (XEN) VCPU45: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 20 07:03:20.079420 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.091408 (XEN) No periodic timer Jun 20 07:03:20.091425 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.091439 (XEN) VCPU46: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 20 07:03:20.103416 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.103433 (XEN) No periodic timer Jun 20 07:03:20.103443 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.115416 (XEN) VCPU47: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 20 07:03:20.127410 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.127429 (XEN) No periodic timer Jun 20 07:03:20.127440 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.139408 (XEN) VCPU48: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:20.139431 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.139443 (XEN) No periodic timer Jun 20 07:03:20.151410 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.151431 (XEN) VCPU49: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 20 07:03:20.163418 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.163437 (XEN) No periodic timer Jun 20 07:03:20.163447 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.175410 (XEN) VCPU50: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:20.175433 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.187490 (XEN) No periodic timer Jun 20 07:03:20.187507 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.187520 (XEN) VCPU51: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 20 07:03:20.199497 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.199515 (XEN) No periodic timer Jun 20 07:03:20.211488 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.211509 (XEN) VCPU52: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 20 07:03:20.223491 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.223509 (XEN) No periodic timer Jun 20 07:03:20.223519 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.235489 (XEN) VCPU53: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 07:03:20.235512 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.247492 (XEN) No periodic timer Jun 20 07:03:20.247510 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.247523 (XEN) VCPU54: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 20 07:03:20.259496 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.259515 (XEN) No periodic timer Jun 20 07:03:20.271486 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 20 07:03:20.271507 (XEN) VCPU55: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 20 07:03:20.283490 (XEN) pause_count=0 pause_flags=1 Jun 20 07:03:20.283509 (XEN) No periodic timer Jun 20 07:03:20.283519 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 20 07:03:20.295486 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 20 07:03:20.295506 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 20 07:03:20.295518 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 20 07:03:20.307489 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 20 07:03:20.307509 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 20 07:03:20.319483 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 20 07:03:20.319503 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 20 07:03:20.319515 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 20 07:03:20.331486 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 20 07:03:20.331506 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 20 07:03:20.331518 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 20 07:03:20.343490 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 20 07:03:20.343509 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 20 07:03:20.355484 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 20 07:03:20.355504 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 20 07:03:20.355516 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 20 07:03:20.367487 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 20 07:03:20.367506 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 20 07:03:20.367518 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 20 07:03:20.379488 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 20 07:03:20.379507 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 20 07:03:20.391487 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 20 07:03:20.391507 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 20 07:03:20.391523 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 20 07:03:20.403492 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 20 07:03:20.403511 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 20 07:03:20.415481 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 20 07:03:20.415502 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 20 07:03:20.415515 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 20 07:03:20.427530 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 20 07:03:20.427550 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 20 07:03:20.427562 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 20 07:03:20.439489 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 20 07:03:20.439509 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 20 07:03:20.451483 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 20 07:03:20.451503 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 20 07:03:20.451515 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 20 07:03:20.463486 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 20 07:03:20.463506 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 20 07:03:20.463518 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 20 07:03:20.475485 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 20 07:03:20.475505 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 20 07:03:20.487488 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 20 07:03:20.487507 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 20 07:03:20.487520 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 20 07:03:20.499491 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 20 07:03:20.499510 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 20 07:03:20.511483 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 20 07:03:20.511503 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 20 07:03:20.511516 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 20 07:03:20.523494 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 20 07:03:20.523514 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 20 07:03:20.523526 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 20 07:03:20.535487 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 20 07:03:20.535507 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 20 07:03:20.547440 Jun 20 07:03:31.052836 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 20 07:03:31.067495 Jun 20 07:03:31.067743 Jun 20 07:03:31.083468 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 07:07:30.935473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 07:14:11.363504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 07:20:52.791381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 07:27:34.207394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 07:34:14.619396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 07:40:56.035506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 07:47:36.451506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 07:54:17.867401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 08:00:59.295372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 08:07:40.711394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 08:14:22.127400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 08:21:02.551474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 08:27:43.959381 [13074.709962] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 20 08:29:34.011369 [13074.756033] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 20 08:29:34.047420 [13074.756265] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 20 08:29:34.059389 [13074.775667] sd 10:0:8:0: [sda] tag#101 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 20 08:29:34.071499 [13074.775958] sd 10:0:8:0: [sda] tag#101 CDB: Write(10) 2a 00 00 95 e0 00 00 00 08 00 Jun 20 08:29:34.083471 [13074.776185] I/O error, dev sda, sector 9822208 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 20 08:29:34.095503 [13074.776425] Buffer I/O error on dev dm-0, logical block 983040, lost async page write Jun 20 08:29:34.107499 [13074.776693] sd 10:0:8:0: [sda] tag#102 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 20 08:29:34.119496 [13074.776935] sd 10:0:8:0: [sda] tag#102 CDB: Write(10) 2a 00 00 fd e0 08 00 00 08 00 Jun 20 08:29:34.131490 [13074.777160] I/O error, dev sda, sector 16637960 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 20 08:29:34.131524 [13074.777398] Buffer I/O error on dev dm-0, logical block 1835009, lost async page write Jun 20 08:29:34.143436 [13074.777664] sd 10:0:8:0: [sda] tag#103 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 20 08:29:34.155424 [13074.777906] sd 10:0:8:0: [sda] tag#103 CDB: Write(10) 2a 00 00 fd e0 60 00 00 08 00 Jun 20 08:29:34.167420 [13074.778131] I/O error, dev sda, sector 16638048 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 20 08:29:34.179415 [13074.778367] Buffer I/O error on dev dm-0, logical block 1835020, lost async page write Jun 20 08:29:34.179443 [13074.778612] sd 10:0:8:0: [sda] tag#104 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 20 08:29:34.191428 [13074.778852] sd 10:0:8:0: [sda] tag#104 CDB: Write(10) 2a 00 00 fd e0 70 00 00 08 00 Jun 20 08:29:34.203424 [13074.780478] I/O error, dev sda, sector 16638064 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 20 08:29:34.215422 [13074.780723] Buffer I/O error on dev dm-0, logical block 1835022, lost async page write Jun 20 08:29:34.227419 [13074.780955] sd 10:0:8:0: [sda] tag#105 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 20 08:29:34.239422 [13074.781195] sd 10:0:8:0: [sda] tag#105 CDB: Write(10) 2a 00 02 01 f5 30 00 00 08 00 Jun 20 08:29:34.239448 [13074.781419] I/O error, dev sda, sector 33682736 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 20 08:29:34.251431 [13074.781677] Buffer I/O error on dev dm-0, logical block 3965606, lost async page write Jun 20 08:29:34.263421 [13074.781912] sd 10:0:8:0: [sda] tag#106 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 20 08:29:34.275420 [13074.782174] sd 10:0:8:0: [sda] tag#106 CDB: Write(10) 2a 00 02 59 e0 18 00 00 08 00 Jun 20 08:29:34.287412 [13074.782401] I/O error, dev sda, sector 39444504 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 20 08:29:34.287441 [13074.782652] Buffer I/O error on dev dm-0, logical block 4685827, lost async page write Jun 20 08:29:34.299429 [13074.782884] sd 10:0:8:0: [sda] tag#107 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 20 08:29:34.311424 [13074.783123] sd 10:0:8:0: [sda] tag#107 CDB: Write(10) 2a 00 00 1d e0 08 00 00 08 00 Jun 20 08:29:34.323417 [13074.783348] I/O error, dev sda, sector 1957896 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 Jun 20 08:29:34.335415 [13074.783594] Buffer I/O error on dev dm-0, logical block 1, lost async page write Jun 20 08:29:34.335441 [13074.795426] ACPI: PM: Preparing to enter system sleep state S5 Jun 20 08:29:34.347419 [13074.802114] reboot: Restarting system Jun 20 08:29:34.347438 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 20 08:29:34.359391 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 20 08:29:34.359412 Jun 20 08:29:34.609717 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 20 08:29:57.091377 [1 Jun 20 08:30:26.467485 ;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 20 08:30:39.731418  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 08:30:40.007400  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 08:30:40.283390  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 20 08:31:14.071406 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 20 08:31:18.199535 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 20 08:31:18.199558 Loading memd Jun 20 08:31:18.199569 isk... ok Jun 20 08:31:18.211524 Loading osstest/tmp//himrod0--freebsd.img...ok Jun 20 08:31:33.275361 /boot/config: -hn -S115200/-\|/-\|/-\|/ Jun 20 08:31:33.491392 -\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/Consoles: serial port Jun 20 08:31:33.515398 BIOS drive C: is disk0 Jun 20 08:31:33.527376 BIOS drive D: is disk1 Jun 20 08:31:33.527391 |/BIOS 612kB/1686128kB available memory Jun 20 08:31:33.551415 Jun 20 08:31:33.551427 FreeBSD/x86 bootstrap loader, Revision 1.1 Jun 20 08:31:33.551438 (Fri Sep 20 23:32:35 UTC 2019 osstest@) Jun 20 08:31:33.563389 -\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|Loading /boot/defaults/loader.conf Jun 20 08:31:33.611393 Loading /boot/device.hints Jun 20 08:31:33.611408 /-\|/-Loading /boot/loader.conf Jun 20 08:31:33.623400 \|/-Loading /boot/loader.conf.local Jun 20 08:31:33.623418 \|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\Loading kernel... Jun 20 08:31:33.635406 |/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\/boot/kernel/kernel text=0x16e361c |/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/data=0x1c7af8+0x64e118 -\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\syms=[0x8+0x182808|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-+0x8+0x19fcd9\|] Jun 20 08:31:35.315492 Loading configured modules... Jun 20 08:31:35.315509 /-\|/-\|/-\|/-\/mfsroot |/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\size=0x170c0000 Jun 20 08:31:38.295396 |/-\|/-\|/-\|/-\can't find '/boot/entropy' Jun 20 08:31:38.295414 Jun 20 08:31:38.295421 Booting [/boot/kernel/kernel]... Jun 20 08:31:38.307382 GDB: no debug ports present Jun 20 08:31:39.123406 KDB: debugger backends: ddb Jun 20 08:31:39.123421 KDB: current backend: ddb Jun 20 08:31:39.123430 ---<>--- Jun 20 08:31:39.135377 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:39.135393 Table 'APIC' at 0x6f7b9b80 Jun 20 08:31:39.147409 APIC: Found table at 0x6f7b9b80 Jun 20 08:31:39.147426 APIC: Using the MADT enumerator. Jun 20 08:31:39.147436 Copyright (c) 1992-2019 The FreeBSD Project. Jun 20 08:31:39.159414 Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994 Jun 20 08:31:39.159434 The Regents of the University of California. All rights reserved. Jun 20 08:31:39.171416 FreeBSD is a registered trademark of The FreeBSD Foundation. Jun 20 08:31:39.171435 FreeBSD 13.0-CURRENT 14aef6dfca9-c262785(HEAD) GENERIC amd64 Jun 20 08:31:39.183416 FreeBSD clang version 8.0.1 (tags/RELEASE_801/final 366581) (based on LLVM 8.0.1) Jun 20 08:31:39.183439 WARNING: WITNESS option enabled, expect reduced performance. Jun 20 08:31:39.195418 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:39.195434 Table 'APIC' at 0x6f7b9b80 Jun 20 08:31:39.195443 Table 'FPDT' at 0x6f7b9ef8 Jun 20 08:31:39.207411 Table 'FIDT' at 0x6f7b9f40 Jun 20 08:31:39.207427 Table 'SPMI' at 0x6f7b9fe0 Jun 20 08:31:39.207438 Table 'MCFG' at 0x6f7ba028 Jun 20 08:31:39.207448 Table 'UEFI' at 0x6f7ba068 Jun 20 08:31:39.207458 Table 'HPET' at 0x6f7ba0b0 Jun 20 08:31:39.219415 Table 'MSCT' at 0x6f7ba0e8 Jun 20 08:31:39.219432 Table 'SLIT' at 0x6f7ba178 Jun 20 08:31:39.219442 Table 'SRAT' at 0x6f7ba1a8 Jun 20 08:31:39.219452 SRAT: Found table at 0x6f7ba1a8 Jun 20 08:31:39.231414 SRAT: Found CPU APIC ID 0 domain 0: enabled Jun 20 08:31:39.231433 SRAT: Found CPU APIC ID 2 domain 0: enabled Jun 20 08:31:39.231446 SRAT: Found CPU APIC ID 4 domain 0: enabled Jun 20 08:31:39.243416 SRAT: Found CPU APIC ID 6 domain 0: enabled Jun 20 08:31:39.243435 SRAT: Found CPU APIC ID 8 domain 0: enabled Jun 20 08:31:39.243455 SRAT: Found CPU APIC ID 10 domain 0: enabled Jun 20 08:31:39.255415 SRAT: Found CPU APIC ID 12 domain 0: enabled Jun 20 08:31:39.255435 SRAT: Found CPU APIC ID 16 domain 0: enabled Jun 20 08:31:39.267417 SRAT: Found CPU APIC ID 18 domain 0: enabled Jun 20 08:31:39.267437 SRAT: Found CPU APIC ID 20 domain 0: enabled Jun 20 08:31:39.267449 SRAT: Found CPU APIC ID 22 domain 0: enabled Jun 20 08:31:39.279426 SRAT: Found CPU APIC ID 24 domain 0: enabled Jun 20 08:31:39.279446 SRAT: Found CPU APIC ID 26 domain 0: enabled Jun 20 08:31:39.279458 SRAT: Found CPU APIC ID 28 domain 0: enabled Jun 20 08:31:39.291417 SRAT: Found CPU APIC ID 32 domain 1: enabled Jun 20 08:31:39.291436 SRAT: Found CPU APIC ID 34 domain 1: enabled Jun 20 08:31:39.303413 SRAT: Found CPU APIC ID 36 domain 1: enabled Jun 20 08:31:39.303433 SRAT: Found CPU APIC ID 38 domain 1: enabled Jun 20 08:31:39.303445 SRAT: Found CPU APIC ID 40 domain 1: enabled Jun 20 08:31:39.315415 SRAT: Found CPU APIC ID 42 domain 1: enabled Jun 20 08:31:39.315435 SRAT: Found CPU APIC ID 44 domain 1: enabled Jun 20 08:31:39.315447 SRAT: Found CPU APIC ID 48 domain 1: enabled Jun 20 08:31:39.327418 SRAT: Found CPU APIC ID 50 domain 1: enabled Jun 20 08:31:39.327437 SRAT: Found CPU APIC ID 52 domain 1: enabled Jun 20 08:31:39.327449 SRAT: Found CPU APIC ID 54 domain 1: enabled Jun 20 08:31:39.339420 SRAT: Found CPU APIC ID 56 domain 1: enabled Jun 20 08:31:39.339439 SRAT: Found CPU APIC ID 58 domain 1: enabled Jun 20 08:31:39.351414 SRAT: Found CPU APIC ID 60 domain 1: enabled Jun 20 08:31:39.351434 SRAT: Found CPU APIC ID 1 domain 0: enabled Jun 20 08:31:39.351446 SRAT: Found CPU APIC ID 3 domain 0: enabled Jun 20 08:31:39.363417 SRAT: Found CPU APIC ID 5 domain 0: enabled Jun 20 08:31:39.363436 SRAT: Found CPU APIC ID 7 domain 0: enabled Jun 20 08:31:39.363448 SRAT: Found CPU APIC ID 9 domain 0: enabled Jun 20 08:31:39.375418 SRAT: Found CPU APIC ID 11 domain 0: enabled Jun 20 08:31:39.375437 SRAT: Found CPU APIC ID 13 domain 0: enabled Jun 20 08:31:39.387413 SRAT: Found CPU APIC ID 17 domain 0: enabled Jun 20 08:31:39.387433 SRAT: Found CPU APIC ID 19 domain 0: enabled Jun 20 08:31:39.387445 SRAT: Found CPU APIC ID 21 domain 0: enabled Jun 20 08:31:39.399415 SRAT: Found CPU APIC ID 23 domain 0: enabled Jun 20 08:31:39.399434 SRAT: Found CPU APIC ID 25 domain 0: enabled Jun 20 08:31:39.399446 SRAT: Found CPU APIC ID 27 domain 0: enabled Jun 20 08:31:39.411417 SRAT: Found CPU APIC ID 29 domain 0: enabled Jun 20 08:31:39.411437 SRAT: Found CPU APIC ID 33 domain 1: enabled Jun 20 08:31:39.423410 SRAT: Found CPU APIC ID 35 domain 1: enabled Jun 20 08:31:39.423431 SRAT: Found CPU APIC ID 37 domain 1: enabled Jun 20 08:31:39.423443 SRAT: Found CPU APIC ID 39 domain 1: enabled Jun 20 08:31:39.435415 SRAT: Found CPU APIC ID 41 domain 1: enabled Jun 20 08:31:39.435435 SRAT: Found CPU APIC ID 43 domain 1: enabled Jun 20 08:31:39.435447 SRAT: Found CPU APIC ID 45 domain 1: enabled Jun 20 08:31:39.447416 SRAT: Found CPU APIC ID 49 domain 1: enabled Jun 20 08:31:39.447434 SRAT: Found CPU APIC ID 51 domain 1: enabled Jun 20 08:31:39.447446 SRAT: Found CPU APIC ID 53 domain 1: enabled Jun 20 08:31:39.459422 SRAT: Found CPU APIC ID 55 domain 1: enabled Jun 20 08:31:39.459441 SRAT: Found CPU APIC ID 57 domain 1: enabled Jun 20 08:31:39.471414 SRAT: Found CPU APIC ID 59 domain 1: enabled Jun 20 08:31:39.471434 SRAT: Found CPU APIC ID 61 domain 1: enabled Jun 20 08:31:39.471446 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.483420 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.483440 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.495415 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.495436 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.495448 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.507414 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.507434 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.507454 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.519417 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.519437 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.531414 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.531434 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.531447 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.543418 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.543438 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.555413 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.555433 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.555446 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.567416 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.567436 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.567448 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.579419 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.579438 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.591415 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.591435 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.591447 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.603416 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.603436 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.615414 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.615434 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.615446 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.627458 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.627478 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.639414 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.639435 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.639447 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.651415 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.651435 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.651447 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.663418 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.663438 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.675414 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.675434 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.675446 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.687422 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.687441 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.699419 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.699440 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.699452 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.711415 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.711435 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.723413 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.723433 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.723445 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.735417 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.735437 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.735449 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.747418 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.747437 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.759413 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.759433 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.759445 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.771417 SRAT: Found CPU APIC ID 255 domain 0: disabled Jun 20 08:31:39.771437 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.783414 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.783442 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.783456 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.795416 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.795436 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.795448 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.807423 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.807442 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.819416 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.819436 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.819448 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.831418 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.831437 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.843419 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.843439 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.843451 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.855415 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.855435 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.867412 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.867433 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.867445 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.879418 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.879439 SRAT: Found CPU APIC ID 255 domain 1: disabled Jun 20 08:31:39.879451 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.891419 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.891438 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.903414 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.903434 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.903446 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.915418 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.915438 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.927417 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.927438 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.927450 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.939417 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.939436 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.951413 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.951434 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.951446 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.963414 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.963434 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.963446 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.975419 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.975438 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.987415 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.987435 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.987447 SRAT: Found CPU APIC ID 255 domain 2: disabled Jun 20 08:31:39.999417 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:39.999436 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.011412 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.011433 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.011445 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.023419 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.023438 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.035412 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.035433 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.035446 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.047413 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.047443 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.047456 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.059418 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.059437 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.071414 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.071434 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.071447 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.083420 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.083440 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.095413 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.095434 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.095446 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.107414 SRAT: Found CPU APIC ID 255 domain 3: disabled Jun 20 08:31:40.107434 SRAT: Found memory domain 0 addr 0x0 len 0x80000000: enabled Jun 20 08:31:40.119415 SRAT: Found memory domain 0 addr 0x100000000 len 0x780000000: enabled Jun 20 08:31:40.119437 SRAT: Found memory domain 1 addr 0x880000000 len 0x800000000: enabled Jun 20 08:31:40.131416 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.131436 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.143415 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.143435 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.155412 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.155433 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.155446 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.167421 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.167441 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.179418 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.179439 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.191415 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.191436 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.203415 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.203436 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.215410 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.215432 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.215445 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.227393 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.227413 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.239416 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.239436 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.251419 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.251439 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.263412 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.263433 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.275413 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.275434 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.275447 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.287418 SRAT: Found memory domain 0 addr 0x0 len 0x0: disabled Jun 20 08:31:40.287438 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:40.299413 Table 'APIC' at 0x6f7b9b80 Jun 20 08:31:40.299431 Table 'FPDT' at 0x6f7b9ef8 Jun 20 08:31:40.299442 Table 'FIDT' at 0x6f7b9f40 Jun 20 08:31:40.299451 Table 'SPMI' at 0x6f7b9fe0 Jun 20 08:31:40.299461 Table 'MCFG' at 0x6f7ba028 Jun 20 08:31:40.311414 Table 'UEFI' at 0x6f7ba068 Jun 20 08:31:40.311432 Table 'HPET' at 0x6f7ba0b0 Jun 20 08:31:40.311442 Table 'MSCT' at 0x6f7ba0e8 Jun 20 08:31:40.311452 Table 'SLIT' at 0x6f7ba178 Jun 20 08:31:40.323399 SLIT: Found table at 0x6f7ba178 Jun 20 08:31:40.323425 SLIT.Localities: 2 Jun 20 08:31:40.323435 0: 10 21 Jun 20 08:31:40.323443 1: 21 10 Jun 20 08:31:40.323451 PPIM 0: PA=0xa0000, VA=0xffffffff99910000, size=0x10000, mode=0 Jun 20 08:31:40.743401 PPIM 1: PA=0x107ffe7000, VA=0xffffffff99920000, size=0x1000, mode=0x6 Jun 20 08:31:40.755415 pmap: large map 8 PML4 slots (4096 Gb) Jun 20 08:31:40.755434 VT(vga): resolution 640x480 Jun 20 08:31:40.767388 Preloaded elf kernel "/boot/kernel/kernel" at 0xffffffff995f9000. Jun 20 08:31:40.779417 Preloaded mfs_root "/mfsroot" at 0xffffffff99602178. Jun 20 08:31:40.779438 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:40.791336 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:40.791355 Calibrating TSC clock ... TSC clock: 1995236108 Hz Jun 20 08:31:41.799425 CPU: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (1995.24-MHz K8-class CPU) Jun 20 08:31:41.799450 Origin="GenuineIntel" Id=0x406f1 Family=0x6 Model=0x4f Stepping=1 Jun 20 08:31:41.811476 Features=0xbfebfbff Jun 20 08:31:41.823475 Features2=0x7ffefbff Jun 20 08:31:41.835430 AMD Features=0x2c100800 Jun 20 08:31:41.847464 AMD Features2=0x121 Jun 20 08:31:41.847483 Structured Extended Features=0x21cbfbb Jun 20 08:31:41.859494 Structured Extended Features3=0x9c000000 Jun 20 08:31:41.871444 XSAVE Features=0x1 Jun 20 08:31:41.871462 VT-x: Basic Features=0xda0400 Jun 20 08:31:41.883431 Pin-Based Controls=0xff Jun 20 08:31:41.883453 Primary Processor Controls=0xfff9fffe Jun 20 08:31:41.895501 Secondary Processor Controls=0x77fff Jun 20 08:31:41.919415 Exit Controls=0xda0400 Jun 20 08:31:41.919436 Entry Controls=0xda0400 Jun 20 08:31:41.919446 EPT Features=0x6334141 Jun 20 08:31:41.931477 VPID Features=0xf01 Jun 20 08:31:41.943481 TSC: P-state invariant, performance statistics Jun 20 08:31:41.943501 Data TLB: 2 MByte or 4 MByte pages, 4-way set associative, 32 entries and a separate array with 1 GByte pages, 4-way set associative, 4 entries Jun 20 08:31:41.955441 Data TLB: 4 KB pages, 4-way set associative, 64 entries Jun 20 08:31:41.967450 Instruction TLB: 2M/4M pages, fully associative, 8 entries Jun 20 08:31:41.967472 Instruction TLB: 4KByte pages, 8-way set associative, 64 entries Jun 20 08:31:41.979484 64-Byte prefetching Jun 20 08:31:41.979501 Shared 2nd-Level TLB: 4 KByte /2 MByte pages, 6-way associative, 1536 entries. Also 1GBbyte pages, 4-way, 16 entries Jun 20 08:31:41.991456 L2 cache: 256 kbytes, 8-way associative, 64 bytes/line Jun 20 08:31:41.991477 real memory = 68717379584 (65534 MB) Jun 20 08:31:42.003423 Physical memory chunk(s): Jun 20 08:31:42.003441 0x0000000000010000 - 0x0000000000097fff, 557056 bytes (136 pages) Jun 20 08:31:42.003455 0x0000000000103000 - 0x00000000001fffff, 1036288 bytes (253 pages) Jun 20 08:31:42.015480 0x0000000019900000 - 0x0000000066f9bfff, 1298776064 bytes (317084 pages) Jun 20 08:31:42.015501 0x0000000100001000 - 0x0000000848bfffff, 31285309440 bytes (7638015 pages) Jun 20 08:31:42.027482 0x0000000880001000 - 0x000000104b495fff, 33475350528 bytes (8172693 pages) Jun 20 08:31:42.039401 0x000000107fa00000 - 0x000000107fb35fff, 1269760 bytes (310 pages) Jun 20 08:31:42.039429 avail memory = 65962082304 (62906 MB) Jun 20 08:31:42.075385 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:42.123378 Table 'APIC' at 0x6f7b9b80 Jun 20 08:31:42.161216 Table 'FPDT' at 0x6f7b9ef8 Jun 20 08:31:42.161241 Table 'FIDT' at 0x6f7b9f40 Jun 20 08:31:42.161252 Table 'SPMI' at 0x6f7b9fe0 Jun 20 08:31:42.161262 Table 'MCFG' at 0x6f7ba028 Jun 20 08:31:42.161286 Table 'UEFI' at 0x6f7ba068 Jun 20 08:31:42.161297 Table 'HPET' at 0x6f7ba0b0 Jun 20 08:31:42.161306 Table 'MSCT' at 0x6f7ba0e8 Jun 20 08:31:42.161315 Table 'SLIT' at 0x6f7ba178 Jun 20 08:31:42.161324 Table 'SRAT' at 0x6f7ba1a8 Jun 20 08:31:42.161334 Table 'WDDT' at 0x6f7bb300 Jun 20 08:31:42.161343 Table 'SSDT' at 0x6f7bb340 Jun 20 08:31:42.161352 Table 'NITR' at 0x6f7d2298 Jun 20 08:31:42.161362 Table 'SSDT' at 0x6f7d2310 Jun 20 08:31:42.171527 Table 'SSDT' at 0x6f7d4968 Jun 20 08:31:42.171545 Table 'PRAD' at 0x6f7d49d0 Jun 20 08:31:42.171555 Table 'DMAR' at 0x6f7d4ad8 Jun 20 08:31:42.171565 DMAR: Found table at 0x6f7d4ad8 Jun 20 08:31:42.183555 x2APIC available but disabled by DMAR table Jun 20 08:31:42.183575 MADT: Found CPU APIC ID 0 ACPI ID 0: enabled Jun 20 08:31:42.183588 SMP: Added CPU 0 (AP) Jun 20 08:31:42.183597 MADT: Found CPU APIC ID 2 ACPI ID 2: enabled Jun 20 08:31:42.195532 SMP: Added CPU 2 (AP) Jun 20 08:31:42.195549 MADT: Found CPU APIC ID 4 ACPI ID 4: enabled Jun 20 08:31:42.195561 SMP: Added CPU 4 (AP) Jun 20 08:31:42.207498 MADT: Found CPU APIC ID 6 ACPI ID 6: enabled Jun 20 08:31:42.207518 SMP: Added CPU 6 (AP) Jun 20 08:31:42.207528 MADT: Found CPU APIC ID 8 ACPI ID 8: enabled Jun 20 08:31:42.207540 SMP: Added CPU 8 (AP) Jun 20 08:31:42.219559 MADT: Found CPU APIC ID 10 ACPI ID 10: enabled Jun 20 08:31:42.219579 SMP: Added CPU 10 (AP) Jun 20 08:31:42.219589 MADT: Found CPU APIC ID 12 ACPI ID 12: enabled Jun 20 08:31:42.231567 SMP: Added CPU 12 (AP) Jun 20 08:31:42.231584 MADT: Found CPU APIC ID 16 ACPI ID 16: enabled Jun 20 08:31:42.231597 SMP: Added CPU 16 (AP) Jun 20 08:31:42.231606 MADT: Found CPU APIC ID 18 ACPI ID 18: enabled Jun 20 08:31:42.243491 SMP: Added CPU 18 (AP) Jun 20 08:31:42.243508 MADT: Found CPU APIC ID 20 ACPI ID 20: enabled Jun 20 08:31:42.243521 SMP: Added CPU 20 (AP) Jun 20 08:31:42.255537 MADT: Found CPU APIC ID 22 ACPI ID 22: enabled Jun 20 08:31:42.255557 SMP: Added CPU 22 (AP) Jun 20 08:31:42.255567 MADT: Found CPU APIC ID 24 ACPI ID 24: enabled Jun 20 08:31:42.267558 SMP: Added CPU 24 (AP) Jun 20 08:31:42.267576 MADT: Found CPU APIC ID 26 ACPI ID 26: enabled Jun 20 08:31:42.267589 SMP: Added CPU 26 (AP) Jun 20 08:31:42.267598 MADT: Found CPU APIC ID 28 ACPI ID 28: enabled Jun 20 08:31:42.279522 SMP: Added CPU 28 (AP) Jun 20 08:31:42.279539 MADT: Found CPU APIC ID 32 ACPI ID 32: enabled Jun 20 08:31:42.279551 SMP: Added CPU 32 (AP) Jun 20 08:31:42.279560 MADT: Found CPU APIC ID 34 ACPI ID 34: enabled Jun 20 08:31:42.291517 SMP: Added CPU 34 (AP) Jun 20 08:31:42.291534 MADT: Found CPU APIC ID 36 ACPI ID 36: enabled Jun 20 08:31:42.291547 SMP: Added CPU 36 (AP) Jun 20 08:31:42.303557 MADT: Found CPU APIC ID 38 ACPI ID 38: enabled Jun 20 08:31:42.303576 SMP: Added CPU 38 (AP) Jun 20 08:31:42.303586 MADT: Found CPU APIC ID 40 ACPI ID 40: enabled Jun 20 08:31:42.315543 SMP: Added CPU 40 (AP) Jun 20 08:31:42.315560 MADT: Found CPU APIC ID 42 ACPI ID 42: enabled Jun 20 08:31:42.315573 SMP: Added CPU 42 (AP) Jun 20 08:31:42.315582 MADT: Found CPU APIC ID 44 ACPI ID 44: enabled Jun 20 08:31:42.327491 SMP: Added CPU 44 (AP) Jun 20 08:31:42.327508 MADT: Found CPU APIC ID 48 ACPI ID 48: enabled Jun 20 08:31:42.327521 SMP: Added CPU 48 (AP) Jun 20 08:31:42.339547 MADT: Found CPU APIC ID 50 ACPI ID 50: enabled Jun 20 08:31:42.339567 SMP: Added CPU 50 (AP) Jun 20 08:31:42.339577 MADT: Found CPU APIC ID 52 ACPI ID 52: enabled Jun 20 08:31:42.351553 SMP: Added CPU 52 (AP) Jun 20 08:31:42.351570 MADT: Found CPU APIC ID 54 ACPI ID 54: enabled Jun 20 08:31:42.351583 SMP: Added CPU 54 (AP) Jun 20 08:31:42.351592 MADT: Found CPU APIC ID 56 ACPI ID 56: enabled Jun 20 08:31:42.363518 SMP: Added CPU 56 (AP) Jun 20 08:31:42.363536 MADT: Found CPU APIC ID 58 ACPI ID 58: enabled Jun 20 08:31:42.363548 SMP: Added CPU 58 (AP) Jun 20 08:31:42.363558 MADT: Found CPU APIC ID 60 ACPI ID 60: enabled Jun 20 08:31:42.375534 SMP: Added CPU 60 (AP) Jun 20 08:31:42.375551 MADT: Found CPU APIC ID 1 ACPI ID 1: enabled Jun 20 08:31:42.375563 SMP: Added CPU 1 (AP) Jun 20 08:31:42.387545 MADT: Found CPU APIC ID 3 ACPI ID 3: enabled Jun 20 08:31:42.387564 SMP: Added CPU 3 (AP) Jun 20 08:31:42.387574 MADT: Found CPU APIC ID 5 ACPI ID 5: enabled Jun 20 08:31:42.399527 SMP: Added CPU 5 (AP) Jun 20 08:31:42.399544 MADT: Found CPU APIC ID 7 ACPI ID 7: enabled Jun 20 08:31:42.399557 SMP: Added CPU 7 (AP) Jun 20 08:31:42.399566 MADT: Found CPU APIC ID 9 ACPI ID 9: enabled Jun 20 08:31:42.411507 SMP: Added CPU 9 (AP) Jun 20 08:31:42.411524 MADT: Found CPU APIC ID 11 ACPI ID 11: enabled Jun 20 08:31:42.411536 SMP: Added CPU 11 (AP) Jun 20 08:31:42.411546 MADT: Found CPU APIC ID 13 ACPI ID 13: enabled Jun 20 08:31:42.423559 SMP: Added CPU 13 (AP) Jun 20 08:31:42.423576 MADT: Found CPU APIC ID 17 ACPI ID 17: enabled Jun 20 08:31:42.423589 SMP: Added CPU 17 (AP) Jun 20 08:31:42.435553 MADT: Found CPU APIC ID 19 ACPI ID 19: enabled Jun 20 08:31:42.435573 SMP: Added CPU 19 (AP) Jun 20 08:31:42.435583 MADT: Found CPU APIC ID 21 ACPI ID 21: enabled Jun 20 08:31:42.447495 SMP: Added CPU 21 (AP) Jun 20 08:31:42.447512 MADT: Found CPU APIC ID 23 ACPI ID 23: enabled Jun 20 08:31:42.447525 SMP: Added CPU 23 (AP) Jun 20 08:31:42.447534 MADT: Found CPU APIC ID 25 ACPI ID 25: enabled Jun 20 08:31:42.459542 SMP: Added CPU 25 (AP) Jun 20 08:31:42.459559 MADT: Found CPU APIC ID 27 ACPI ID 27: enabled Jun 20 08:31:42.459571 SMP: Added CPU 27 (AP) Jun 20 08:31:42.459581 MADT: Found CPU APIC ID 29 ACPI ID 29: enabled Jun 20 08:31:42.471562 SMP: Added CPU 29 (AP) Jun 20 08:31:42.471579 MADT: Found CPU APIC ID 33 ACPI ID 33: enabled Jun 20 08:31:42.471591 SMP: Added CPU 33 (AP) Jun 20 08:31:42.483516 MADT: Found CPU APIC ID 35 ACPI ID 35: enabled Jun 20 08:31:42.483536 SMP: Added CPU 35 (AP) Jun 20 08:31:42.483546 MADT: Found CPU APIC ID 37 ACPI ID 37: enabled Jun 20 08:31:42.495518 SMP: Added CPU 37 (AP) Jun 20 08:31:42.495535 MADT: Found CPU APIC ID 39 ACPI ID 39: enabled Jun 20 08:31:42.495548 SMP: Added CPU 39 (AP) Jun 20 08:31:42.495557 MADT: Found CPU APIC ID 41 ACPI ID 41: enabled Jun 20 08:31:42.507560 SMP: Added CPU 41 (AP) Jun 20 08:31:42.507577 MADT: Found CPU APIC ID 43 ACPI ID 43: enabled Jun 20 08:31:42.507590 SMP: Added CPU 43 (AP) Jun 20 08:31:42.519543 MADT: Found CPU APIC ID 45 ACPI ID 45: enabled Jun 20 08:31:42.519564 SMP: Added CPU 45 (AP) Jun 20 08:31:42.519574 MADT: Found CPU APIC ID 49 ACPI ID 49: enabled Jun 20 08:31:42.531496 SMP: Added CPU 49 (AP) Jun 20 08:31:42.531514 MADT: Found CPU APIC ID 51 ACPI ID 51: enabled Jun 20 08:31:42.531527 SMP: Added CPU 51 (AP) Jun 20 08:31:42.531536 MADT: Found CPU APIC ID 53 ACPI ID 53: enabled Jun 20 08:31:42.543524 SMP: Added CPU 53 (AP) Jun 20 08:31:42.543541 MADT: Found CPU APIC ID 55 ACPI ID 55: enabled Jun 20 08:31:42.543553 SMP: Added CPU 55 (AP) Jun 20 08:31:42.543563 MADT: Found CPU APIC ID 57 ACPI ID 57: enabled Jun 20 08:31:42.555561 SMP: Added CPU 57 (AP) Jun 20 08:31:42.555578 MADT: Found CPU APIC ID 59 ACPI ID 59: enabled Jun 20 08:31:42.555590 SMP: Added CPU 59 (AP) Jun 20 08:31:42.567503 MADT: Found CPU APIC ID 61 ACPI ID 61: enabled Jun 20 08:31:42.567522 SMP: Added CPU 61 (AP) Jun 20 08:31:42.567532 Event timer "LAPIC" quality 600 Jun 20 08:31:42.567543 LAPIC: ipi_wait() us multiplier 37 (r 5350112 tsc 1995236108) Jun 20 08:31:42.579521 ACPI APIC Table: Jun 20 08:31:42.579539 Package ID shift: 5 Jun 20 08:31:42.591548 L3 cache ID shift: 5 Jun 20 08:31:42.591565 L2 cache ID shift: 1 Jun 20 08:31:42.591574 L1 cache ID shift: 1 Jun 20 08:31:42.591583 Core ID shift: 1 Jun 20 08:31:42.591592 INTR: Adding local APIC 2 as a target Jun 20 08:31:43.179553 INTR: Adding local APIC 4 as a target Jun 20 08:31:43.179580 INTR: Adding local APIC 6 as a target Jun 20 08:31:43.179592 INTR: Adding local APIC 8 as a target Jun 20 08:31:43.191544 INTR: Adding local APIC 10 as a target Jun 20 08:31:43.191563 INTR: Adding local APIC 12 as a target Jun 20 08:31:43.191575 INTR: Adding local APIC 16 as a target Jun 20 08:31:43.203488 INTR: Adding local APIC 18 as a target Jun 20 08:31:43.203507 INTR: Adding local APIC 20 as a target Jun 20 08:31:43.203519 INTR: Adding local APIC 22 as a target Jun 20 08:31:43.215494 INTR: Adding local APIC 24 as a target Jun 20 08:31:43.215514 INTR: Adding local APIC 26 as a target Jun 20 08:31:43.215526 INTR: Adding local APIC 28 as a target Jun 20 08:31:43.215536 INTR: Adding local APIC 32 as a target Jun 20 08:31:43.227600 INTR: Adding local APIC 34 as a target Jun 20 08:31:43.227618 INTR: Adding local APIC 36 as a target Jun 20 08:31:43.227630 INTR: Adding local APIC 38 as a target Jun 20 08:31:43.239437 INTR: Adding local APIC 40 as a target Jun 20 08:31:43.239455 INTR: Adding local APIC 42 as a target Jun 20 08:31:43.239466 INTR: Adding local APIC 44 as a target Jun 20 08:31:43.251522 INTR: Adding local APIC 48 as a target Jun 20 08:31:43.251541 INTR: Adding local APIC 50 as a target Jun 20 08:31:43.251553 INTR: Adding local APIC 52 as a target Jun 20 08:31:43.263588 INTR: Adding local APIC 54 as a target Jun 20 08:31:43.263607 INTR: Adding local APIC 56 as a target Jun 20 08:31:43.263619 INTR: Adding local APIC 58 as a target Jun 20 08:31:43.275480 INTR: Adding local APIC 60 as a target Jun 20 08:31:43.275499 FreeBSD/SMP: Multiprocessor System Detected: 56 CPUs Jun 20 08:31:43.275513 FreeBSD/SMP: 2 package(s) x 14 core(s) x 2 hardware threads Jun 20 08:31:43.287481 Package HW ID = 0 Jun 20 08:31:43.287496 Core HW ID = 0 Jun 20 08:31:43.287506 CPU0 (BSP): APIC ID: 0 Jun 20 08:31:43.287515 CPU1 (AP/HT): APIC ID: 1 Jun 20 08:31:43.299458 Core HW ID = 1 Jun 20 08:31:43.299474 CPU2 (AP): APIC ID: 2 Jun 20 08:31:43.299484 CPU3 (AP/HT): APIC ID: 3 Jun 20 08:31:43.299494 Core HW ID = 2 Jun 20 08:31:43.299502 CPU4 (AP): APIC ID: 4 Jun 20 08:31:43.311423 CPU5 (AP/HT): APIC ID: 5 Jun 20 08:31:43.311441 Core HW ID = 3 Jun 20 08:31:43.311450 CPU6 (AP): APIC ID: 6 Jun 20 08:31:43.311459 CPU7 (AP/HT): APIC ID: 7 Jun 20 08:31:43.311469 Core HW ID = 4 Jun 20 08:31:43.323471 CPU8 (AP): APIC ID: 8 Jun 20 08:31:43.323489 CPU9 (AP/HT): APIC ID: 9 Jun 20 08:31:43.323500 Core HW ID = 5 Jun 20 08:31:43.323509 CPU10 (AP): APIC ID: 10 Jun 20 08:31:43.323518 CPU11 (AP/HT): APIC ID: 11 Jun 20 08:31:43.335476 Core HW ID = 6 Jun 20 08:31:43.335493 CPU12 (AP): APIC ID: 12 Jun 20 08:31:43.335504 CPU13 (AP/HT): APIC ID: 13 Jun 20 08:31:43.335513 Core HW ID = 8 Jun 20 08:31:43.335522 CPU14 (AP): APIC ID: 16 Jun 20 08:31:43.335531 CPU15 (AP/HT): APIC ID: 17 Jun 20 08:31:43.347478 Core HW ID = 9 Jun 20 08:31:43.347494 CPU16 (AP): APIC ID: 18 Jun 20 08:31:43.347504 CPU17 (AP/HT): APIC ID: 19 Jun 20 08:31:43.347514 Core HW ID = 10 Jun 20 08:31:43.347523 CPU18 (AP): APIC ID: 20 Jun 20 08:31:43.359483 CPU19 (AP/HT): APIC ID: 21 Jun 20 08:31:43.359501 Core HW ID = 11 Jun 20 08:31:43.359510 CPU20 (AP): APIC ID: 22 Jun 20 08:31:43.359520 CPU21 (AP/HT): APIC ID: 23 Jun 20 08:31:43.371482 Core HW ID = 12 Jun 20 08:31:43.371499 CPU22 (AP): APIC ID: 24 Jun 20 08:31:43.371509 CPU23 (AP/HT): APIC ID: 25 Jun 20 08:31:43.371519 Core HW ID = 13 Jun 20 08:31:43.371528 CPU24 (AP): APIC ID: 26 Jun 20 08:31:43.371537 CPU25 (AP/HT): APIC ID: 27 Jun 20 08:31:43.383464 Core HW ID = 14 Jun 20 08:31:43.383480 CPU26 (AP): APIC ID: 28 Jun 20 08:31:43.383491 CPU27 (AP/HT): APIC ID: 29 Jun 20 08:31:43.383500 Package HW ID = 1 Jun 20 08:31:43.395412 Core HW ID = 16 Jun 20 08:31:43.395429 CPU28 (AP): APIC ID: 32 Jun 20 08:31:43.395440 CPU29 (AP/HT): APIC ID: 33 Jun 20 08:31:43.395450 Core HW ID = 17 Jun 20 08:31:43.395459 CPU30 (AP): APIC ID: 34 Jun 20 08:31:43.395475 CPU31 (AP/HT): APIC ID: 35 Jun 20 08:31:43.407474 Core HW ID = 18 Jun 20 08:31:43.407490 CPU32 (AP): APIC ID: 36 Jun 20 08:31:43.407500 CPU33 (AP/HT): APIC ID: 37 Jun 20 08:31:43.407510 Core HW ID = 19 Jun 20 08:31:43.407519 CPU34 (AP): APIC ID: 38 Jun 20 08:31:43.419477 CPU35 (AP/HT): APIC ID: 39 Jun 20 08:31:43.419495 Core HW ID = 20 Jun 20 08:31:43.419504 CPU36 (AP): APIC ID: 40 Jun 20 08:31:43.419514 CPU37 (AP/HT): APIC ID: 41 Jun 20 08:31:43.431478 Core HW ID = 21 Jun 20 08:31:43.431494 CPU38 (AP): APIC ID: 42 Jun 20 08:31:43.431505 CPU39 (AP/HT): APIC ID: 43 Jun 20 08:31:43.431515 Core HW ID = 22 Jun 20 08:31:43.431523 CPU40 (AP): APIC ID: 44 Jun 20 08:31:43.431533 CPU41 (AP/HT): APIC ID: 45 Jun 20 08:31:43.443504 Core HW ID = 24 Jun 20 08:31:43.443520 CPU42 (AP): APIC ID: 48 Jun 20 08:31:43.443530 CPU43 (AP/HT): APIC ID: 49 Jun 20 08:31:43.443539 Core HW ID = 25 Jun 20 08:31:43.443548 CPU44 (AP): APIC ID: 50 Jun 20 08:31:43.455597 CPU45 (AP/HT): APIC ID: 51 Jun 20 08:31:43.455615 Core HW ID = 26 Jun 20 08:31:43.455624 CPU46 (AP): APIC ID: 52 Jun 20 08:31:43.455634 CPU47 (AP/HT): APIC ID: 53 Jun 20 08:31:43.467480 Core HW ID = 27 Jun 20 08:31:43.467497 CPU48 (AP): APIC ID: 54 Jun 20 08:31:43.467508 CPU49 (AP/HT): APIC ID: 55 Jun 20 08:31:43.467517 Core HW ID = 28 Jun 20 08:31:43.467526 CPU50 (AP): APIC ID: 56 Jun 20 08:31:43.479496 CPU51 (AP/HT): APIC ID: 57 Jun 20 08:31:43.479513 Core HW ID = 29 Jun 20 08:31:43.479523 CPU52 (AP): APIC ID: 58 Jun 20 08:31:43.479533 CPU53 (AP/HT): APIC ID: 59 Jun 20 08:31:43.479542 Core HW ID = 30 Jun 20 08:31:43.491488 CPU54 (AP): APIC ID: 60 Jun 20 08:31:43.491506 CPU55 (AP/HT): APIC ID: 61 Jun 20 08:31:43.491516 APIC: CPU 0 has ACPI ID 0 Jun 20 08:31:43.491526 APIC: CPU 1 has ACPI ID 1 Jun 20 08:31:43.491535 APIC: CPU 2 has ACPI ID 2 Jun 20 08:31:43.503596 APIC: CPU 3 has ACPI ID 3 Jun 20 08:31:43.503613 APIC: CPU 4 has ACPI ID 4 Jun 20 08:31:43.503623 APIC: CPU 5 has ACPI ID 5 Jun 20 08:31:43.503632 APIC: CPU 6 has ACPI ID 6 Jun 20 08:31:43.515473 APIC: CPU 7 has ACPI ID 7 Jun 20 08:31:43.515490 APIC: CPU 8 has ACPI ID 8 Jun 20 08:31:43.515501 APIC: CPU 9 has ACPI ID 9 Jun 20 08:31:43.515510 APIC: CPU 10 has ACPI ID 10 Jun 20 08:31:43.515519 APIC: CPU 11 has ACPI ID 11 Jun 20 08:31:43.527480 APIC: CPU 12 has ACPI ID 12 Jun 20 08:31:43.527497 APIC: CPU 13 has ACPI ID 13 Jun 20 08:31:43.527507 APIC: CPU 14 has ACPI ID 16 Jun 20 08:31:43.527516 APIC: CPU 15 has ACPI ID 17 Jun 20 08:31:43.539475 APIC: CPU 16 has ACPI ID 18 Jun 20 08:31:43.539492 APIC: CPU 17 has ACPI ID 19 Jun 20 08:31:43.539502 APIC: CPU 18 has ACPI ID 20 Jun 20 08:31:43.539512 APIC: CPU 19 has ACPI ID 21 Jun 20 08:31:43.551479 APIC: CPU 20 has ACPI ID 22 Jun 20 08:31:43.551497 APIC: CPU 21 has ACPI ID 23 Jun 20 08:31:43.551507 APIC: CPU 22 has ACPI ID 24 Jun 20 08:31:43.551517 APIC: CPU 23 has ACPI ID 25 Jun 20 08:31:43.551526 APIC: CPU 24 has ACPI ID 26 Jun 20 08:31:43.563427 APIC: CPU 25 has ACPI ID 27 Jun 20 08:31:43.563444 APIC: CPU 26 has ACPI ID 28 Jun 20 08:31:43.563455 APIC: CPU 27 has ACPI ID 29 Jun 20 08:31:43.563464 APIC: CPU 28 has ACPI ID 32 Jun 20 08:31:43.575453 APIC: CPU 29 has ACPI ID 33 Jun 20 08:31:43.575470 APIC: CPU 30 has ACPI ID 34 Jun 20 08:31:43.575480 APIC: CPU 31 has ACPI ID 35 Jun 20 08:31:43.575490 APIC: CPU 32 has ACPI ID 36 Jun 20 08:31:43.587477 APIC: CPU 33 has ACPI ID 37 Jun 20 08:31:43.587495 APIC: CPU 34 has ACPI ID 38 Jun 20 08:31:43.587505 APIC: CPU 35 has ACPI ID 39 Jun 20 08:31:43.587515 APIC: CPU 36 has ACPI ID 40 Jun 20 08:31:43.587524 APIC: CPU 37 has ACPI ID 41 Jun 20 08:31:43.599481 APIC: CPU 38 has ACPI ID 42 Jun 20 08:31:43.599499 APIC: CPU 39 has ACPI ID 43 Jun 20 08:31:43.599509 APIC: CPU 40 has ACPI ID 44 Jun 20 08:31:43.599518 APIC: CPU 41 has ACPI ID 45 Jun 20 08:31:43.611478 APIC: CPU 42 has ACPI ID 48 Jun 20 08:31:43.611496 APIC: CPU 43 has ACPI ID 49 Jun 20 08:31:43.611506 APIC: CPU 44 has ACPI ID 50 Jun 20 08:31:43.611523 APIC: CPU 45 has ACPI ID 51 Jun 20 08:31:43.623443 APIC: CPU 46 has ACPI ID 52 Jun 20 08:31:43.623461 APIC: CPU 47 has ACPI ID 53 Jun 20 08:31:43.623471 APIC: CPU 48 has ACPI ID 54 Jun 20 08:31:43.623480 APIC: CPU 49 has ACPI ID 55 Jun 20 08:31:43.635413 APIC: CPU 50 has ACPI ID 56 Jun 20 08:31:43.635430 APIC: CPU 51 has ACPI ID 57 Jun 20 08:31:43.635440 APIC: CPU 52 has ACPI ID 58 Jun 20 08:31:43.635450 APIC: CPU 53 has ACPI ID 59 Jun 20 08:31:43.635459 APIC: CPU 54 has ACPI ID 60 Jun 20 08:31:43.647415 APIC: CPU 55 has ACPI ID 61 Jun 20 08:31:43.647431 lapic0: CMCI unmasked Jun 20 08:31:43.647442 Pentium Pro MTRR support enabled Jun 20 08:31:43.647452 x86bios: IVT 0x000000-0x0004ff at 0xfffff80000000000 Jun 20 08:31:43.659434 x86bios: SSEG 0x090000-0x090fff at 0xfffffe0071169000 Jun 20 08:31:43.659454 x86bios: EBDA 0x09a000-0x09ffff at 0xfffff8000009a000 Jun 20 08:31:43.671418 x86bios: ROM 0x0a0000-0x0fefff at 0xfffff800000a0000 Jun 20 08:31:43.671438 SRAT: CPU 0 has memory domain 0 Jun 20 08:31:43.671449 SRAT: CPU 1 has memory domain 0 Jun 20 08:31:43.683434 SRAT: CPU 2 has memory domain 0 Jun 20 08:31:43.683452 SRAT: CPU 3 has memory domain 0 Jun 20 08:31:43.683462 SRAT: CPU 4 has memory domain 0 Jun 20 08:31:43.695424 SRAT: CPU 5 has memory domain 0 Jun 20 08:31:43.695443 SRAT: CPU 6 has memory domain 0 Jun 20 08:31:43.695454 SRAT: CPU 7 has memory domain 0 Jun 20 08:31:43.695464 SRAT: CPU 8 has memory domain 0 Jun 20 08:31:43.707415 SRAT: CPU 9 has memory domain 0 Jun 20 08:31:43.707433 SRAT: CPU 10 has memory domain 0 Jun 20 08:31:43.707444 SRAT: CPU 11 has memory domain 0 Jun 20 08:31:43.707455 SRAT: CPU 12 has memory domain 0 Jun 20 08:31:43.719434 SRAT: CPU 13 has memory domain 0 Jun 20 08:31:43.719452 SRAT: CPU 14 has memory domain 0 Jun 20 08:31:43.719463 SRAT: CPU 15 has memory domain 0 Jun 20 08:31:43.731416 SRAT: CPU 16 has memory domain 0 Jun 20 08:31:43.731436 SRAT: CPU 17 has memory domain 0 Jun 20 08:31:43.731447 SRAT: CPU 18 has memory domain 0 Jun 20 08:31:43.731457 SRAT: CPU 19 has memory domain 0 Jun 20 08:31:43.743413 SRAT: CPU 20 has memory domain 0 Jun 20 08:31:43.743431 SRAT: CPU 21 has memory domain 0 Jun 20 08:31:43.743442 SRAT: CPU 22 has memory domain 0 Jun 20 08:31:43.743452 SRAT: CPU 23 has memory domain 0 Jun 20 08:31:43.755418 SRAT: CPU 24 has memory domain 0 Jun 20 08:31:43.755436 SRAT: CPU 25 has memory domain 0 Jun 20 08:31:43.755446 SRAT: CPU 26 has memory domain 0 Jun 20 08:31:43.767415 SRAT: CPU 27 has memory domain 0 Jun 20 08:31:43.767434 SRAT: CPU 28 has memory domain 1 Jun 20 08:31:43.767445 SRAT: CPU 29 has memory domain 1 Jun 20 08:31:43.767455 SRAT: CPU 30 has memory domain 1 Jun 20 08:31:43.779415 SRAT: CPU 31 has memory domain 1 Jun 20 08:31:43.779433 SRAT: CPU 32 has memory domain 1 Jun 20 08:31:43.779444 SRAT: CPU 33 has memory domain 1 Jun 20 08:31:43.779454 SRAT: CPU 34 has memory domain 1 Jun 20 08:31:43.791414 SRAT: CPU 35 has memory domain 1 Jun 20 08:31:43.791432 SRAT: CPU 36 has memory domain 1 Jun 20 08:31:43.791442 SRAT: CPU 37 has memory domain 1 Jun 20 08:31:43.803414 SRAT: CPU 38 has memory domain 1 Jun 20 08:31:43.803432 SRAT: CPU 39 has memory domain 1 Jun 20 08:31:43.803443 SRAT: CPU 40 has memory domain 1 Jun 20 08:31:43.803454 SRAT: CPU 41 has memory domain 1 Jun 20 08:31:43.815417 SRAT: CPU 42 has memory domain 1 Jun 20 08:31:43.815435 SRAT: CPU 43 has memory domain 1 Jun 20 08:31:43.815446 SRAT: CPU 44 has memory domain 1 Jun 20 08:31:43.815456 SRAT: CPU 45 has memory domain 1 Jun 20 08:31:43.827421 SRAT: CPU 46 has memory domain 1 Jun 20 08:31:43.827439 SRAT: CPU 47 has memory domain 1 Jun 20 08:31:43.827450 SRAT: CPU 48 has memory domain 1 Jun 20 08:31:43.839418 SRAT: CPU 49 has memory domain 1 Jun 20 08:31:43.839437 SRAT: CPU 50 has memory domain 1 Jun 20 08:31:43.839448 SRAT: CPU 51 has memory domain 1 Jun 20 08:31:43.839458 SRAT: CPU 52 has memory domain 1 Jun 20 08:31:43.851416 SRAT: CPU 53 has memory domain 1 Jun 20 08:31:43.851434 SRAT: CPU 54 has memory domain 1 Jun 20 08:31:43.851452 SRAT: CPU 55 has memory domain 1 Jun 20 08:31:43.851462 random: registering fast source Intel Secure Key RNG Jun 20 08:31:43.863415 random: fast provider: "Intel Secure Key RNG" Jun 20 08:31:43.863434 arc4random: WARNING: initial seeding bypassed the cryptographic random device because it was not yet seeded and the knob 'bypass_before_seeding' was enabled. Jun 20 08:31:43.887408 VIMAGE (virtualized network stack) enabled Jun 20 08:31:43.887428 ULE: setup cpu 0 Jun 20 08:31:43.887437 ULE: setup cpu 1 Jun 20 08:31:43.899399 ULE: setup cpu 2 Jun 20 08:31:43.899415 ULE: setup cpu 3 Jun 20 08:31:43.899425 ULE: setup cpu 4 Jun 20 08:31:43.899433 ULE: setup cpu 5 Jun 20 08:31:43.899441 ULE: setup cpu 6 Jun 20 08:31:43.899450 ULE: setup cpu 7 Jun 20 08:31:43.899458 ULE: setup cpu 8 Jun 20 08:31:43.911415 ULE: setup cpu 9 Jun 20 08:31:43.911432 ULE: setup cpu 10 Jun 20 08:31:43.911441 ULE: setup cpu 11 Jun 20 08:31:43.911450 ULE: setup cpu 12 Jun 20 08:31:43.911458 ULE: setup cpu 13 Jun 20 08:31:43.911466 ULE: setup cpu 14 Jun 20 08:31:43.911475 ULE: setup cpu 15 Jun 20 08:31:43.923416 ULE: setup cpu 16 Jun 20 08:31:43.923433 ULE: setup cpu 17 Jun 20 08:31:43.923442 ULE: setup cpu 18 Jun 20 08:31:43.923451 ULE: setup cpu 19 Jun 20 08:31:43.923459 ULE: setup cpu 20 Jun 20 08:31:43.923467 ULE: setup cpu 21 Jun 20 08:31:43.935413 ULE: setup cpu 22 Jun 20 08:31:43.935430 ULE: setup cpu 23 Jun 20 08:31:43.935439 ULE: setup cpu 24 Jun 20 08:31:43.935448 ULE: setup cpu 25 Jun 20 08:31:43.935456 ULE: setup cpu 26 Jun 20 08:31:43.935465 ULE: setup cpu 27 Jun 20 08:31:43.935473 ULE: setup cpu 28 Jun 20 08:31:43.947423 ULE: setup cpu 29 Jun 20 08:31:43.947440 ULE: setup cpu 30 Jun 20 08:31:43.947449 ULE: setup cpu 31 Jun 20 08:31:43.947458 ULE: setup cpu 32 Jun 20 08:31:43.947466 ULE: setup cpu 33 Jun 20 08:31:43.947474 ULE: setup cpu 34 Jun 20 08:31:43.959417 ULE: setup cpu 35 Jun 20 08:31:43.959433 ULE: setup cpu 36 Jun 20 08:31:43.959443 ULE: setup cpu 37 Jun 20 08:31:43.959452 ULE: setup cpu 38 Jun 20 08:31:43.959460 ULE: setup cpu 39 Jun 20 08:31:43.959468 ULE: setup cpu 40 Jun 20 08:31:43.959477 ULE: setup cpu 41 Jun 20 08:31:43.971414 ULE: setup cpu 42 Jun 20 08:31:43.971431 ULE: setup cpu 43 Jun 20 08:31:43.971440 ULE: setup cpu 44 Jun 20 08:31:43.971449 ULE: setup cpu 45 Jun 20 08:31:43.971457 ULE: setup cpu 46 Jun 20 08:31:43.971465 ULE: setup cpu 47 Jun 20 08:31:43.983413 ULE: setup cpu 48 Jun 20 08:31:43.983429 ULE: setup cpu 49 Jun 20 08:31:43.983438 ULE: setup cpu 50 Jun 20 08:31:43.983447 ULE: setup cpu 51 Jun 20 08:31:43.983455 ULE: setup cpu 52 Jun 20 08:31:43.983463 ULE: setup cpu 53 Jun 20 08:31:43.983472 ULE: setup cpu 54 Jun 20 08:31:43.995409 ULE: setup cpu 55 Jun 20 08:31:43.995425 ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 20 08:31:43.995438 ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:31:44.007419 ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:31:44.019415 ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 20 08:31:44.019440 ACPI: FACS 0x000000006FD6BF80 000040 Jun 20 08:31:44.031418 ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:31:44.031443 ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:31:44.043422 ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:31:44.055415 ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 20 08:31:44.055439 ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 20 08:31:44.067424 ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 20 08:31:44.079416 ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:31:44.079441 ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:31:44.091429 ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:31:44.103415 ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:31:44.103439 ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 20 08:31:44.115422 ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 20 08:31:44.127417 ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:31:44.127442 ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 20 08:31:44.139418 ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 20 08:31:44.151418 ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 20 08:31:44.151442 ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:31:44.163420 ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:31:44.175417 ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:31:44.175440 ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:31:44.187423 ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:31:44.199418 MADT: Found IO APIC ID 1, Interrupt 0 at 0xfec00000 Jun 20 08:31:44.199438 ioapic0: ver 0x20 maxredir 0x17 Jun 20 08:31:44.199449 ioapic0: Routing external 8259A's -> intpin 0 Jun 20 08:31:44.211416 MADT: Found IO APIC ID 2, Interrupt 24 at 0xfec01000 Jun 20 08:31:44.211437 ioapic1: ver 0x20 maxredir 0x17 Jun 20 08:31:44.211448 MADT: Found IO APIC ID 3, Interrupt 48 at 0xfec40000 Jun 20 08:31:44.223419 ioapic2: ver 0x20 maxredir 0x17 Jun 20 08:31:44.223437 lapic0: Routing NMI -> LINT1 Jun 20 08:31:44.223448 lapic0: LINT1 trigger: edge Jun 20 08:31:44.235415 lapic0: LINT1 polarity: high Jun 20 08:31:44.235434 lapic2: Routing NMI -> LINT1 Jun 20 08:31:44.235445 lapic2: LINT1 trigger: edge Jun 20 08:31:44.235455 lapic2: LINT1 polarity: high Jun 20 08:31:44.247414 lapic4: Routing NMI -> LINT1 Jun 20 08:31:44.247433 lapic4: LINT1 trigger: edge Jun 20 08:31:44.247443 lapic4: LINT1 polarity: high Jun 20 08:31:44.247453 lapic6: Routing NMI -> LINT1 Jun 20 08:31:44.259414 lapic6: LINT1 trigger: edge Jun 20 08:31:44.259432 lapic6: LINT1 polarity: high Jun 20 08:31:44.259443 lapic8: Routing NMI -> LINT1 Jun 20 08:31:44.259453 lapic8: LINT1 trigger: edge Jun 20 08:31:44.271414 lapic8: LINT1 polarity: high Jun 20 08:31:44.271433 lapic10: Routing NMI -> LINT1 Jun 20 08:31:44.271444 lapic10: LINT1 trigger: edge Jun 20 08:31:44.271454 lapic10: LINT1 polarity: high Jun 20 08:31:44.271464 lapic12: Routing NMI -> LINT1 Jun 20 08:31:44.283422 lapic12: LINT1 trigger: edge Jun 20 08:31:44.283440 lapic12: LINT1 polarity: high Jun 20 08:31:44.283451 lapic16: Routing NMI -> LINT1 Jun 20 08:31:44.283461 lapic16: LINT1 trigger: edge Jun 20 08:31:44.295403 lapic16: LINT1 polarity: high Jun 20 08:31:44.295421 lapic18: Routing NMI -> LINT1 Jun 20 08:31:44.295432 lapic18: LINT1 trigger: edge Jun 20 08:31:44.295442 lapic18: LINT1 polarity: high Jun 20 08:31:44.307415 lapic20: Routing NMI -> LINT1 Jun 20 08:31:44.307433 lapic20: LINT1 trigger: edge Jun 20 08:31:44.307444 lapic20: LINT1 polarity: high Jun 20 08:31:44.307453 lapic22: Routing NMI -> LINT1 Jun 20 08:31:44.319416 lapic22: LINT1 trigger: edge Jun 20 08:31:44.319434 lapic22: LINT1 polarity: high Jun 20 08:31:44.319445 lapic24: Routing NMI -> LINT1 Jun 20 08:31:44.319455 lapic24: LINT1 trigger: edge Jun 20 08:31:44.331416 lapic24: LINT1 polarity: high Jun 20 08:31:44.331434 lapic26: Routing NMI -> LINT1 Jun 20 08:31:44.331445 lapic26: LINT1 trigger: edge Jun 20 08:31:44.331455 lapic26: LINT1 polarity: high Jun 20 08:31:44.343416 lapic28: Routing NMI -> LINT1 Jun 20 08:31:44.343434 lapic28: LINT1 trigger: edge Jun 20 08:31:44.343445 lapic28: LINT1 polarity: high Jun 20 08:31:44.343462 lapic32: Routing NMI -> LINT1 Jun 20 08:31:44.355416 lapic32: LINT1 trigger: edge Jun 20 08:31:44.355434 lapic32: LINT1 polarity: high Jun 20 08:31:44.355445 lapic34: Routing NMI -> LINT1 Jun 20 08:31:44.355455 lapic34: LINT1 trigger: edge Jun 20 08:31:44.367414 lapic34: LINT1 polarity: high Jun 20 08:31:44.367432 lapic36: Routing NMI -> LINT1 Jun 20 08:31:44.367443 lapic36: LINT1 trigger: edge Jun 20 08:31:44.367453 lapic36: LINT1 polarity: high Jun 20 08:31:44.379416 lapic38: Routing NMI -> LINT1 Jun 20 08:31:44.379434 lapic38: LINT1 trigger: edge Jun 20 08:31:44.379444 lapic38: LINT1 polarity: high Jun 20 08:31:44.379454 lapic40: Routing NMI -> LINT1 Jun 20 08:31:44.391416 lapic40: LINT1 trigger: edge Jun 20 08:31:44.391433 lapic40: LINT1 polarity: high Jun 20 08:31:44.391444 lapic42: Routing NMI -> LINT1 Jun 20 08:31:44.391454 lapic42: LINT1 trigger: edge Jun 20 08:31:44.403417 lapic42: LINT1 polarity: high Jun 20 08:31:44.403435 lapic44: Routing NMI -> LINT1 Jun 20 08:31:44.403446 lapic44: LINT1 trigger: edge Jun 20 08:31:44.403456 lapic44: LINT1 polarity: high Jun 20 08:31:44.415416 lapic48: Routing NMI -> LINT1 Jun 20 08:31:44.415434 lapic48: LINT1 trigger: edge Jun 20 08:31:44.415444 lapic48: LINT1 polarity: high Jun 20 08:31:44.415454 lapic50: Routing NMI -> LINT1 Jun 20 08:31:44.427414 lapic50: LINT1 trigger: edge Jun 20 08:31:44.427431 lapic50: LINT1 polarity: high Jun 20 08:31:44.427442 lapic52: Routing NMI -> LINT1 Jun 20 08:31:44.427453 lapic52: LINT1 trigger: edge Jun 20 08:31:44.439418 lapic52: LINT1 polarity: high Jun 20 08:31:44.439436 lapic54: Routing NMI -> LINT1 Jun 20 08:31:44.439447 lapic54: LINT1 trigger: edge Jun 20 08:31:44.439457 lapic54: LINT1 polarity: high Jun 20 08:31:44.451414 lapic56: Routing NMI -> LINT1 Jun 20 08:31:44.451432 lapic56: LINT1 trigger: edge Jun 20 08:31:44.451443 lapic56: LINT1 polarity: high Jun 20 08:31:44.451453 lapic58: Routing NMI -> LINT1 Jun 20 08:31:44.463413 lapic58: LINT1 trigger: edge Jun 20 08:31:44.463431 lapic58: LINT1 polarity: high Jun 20 08:31:44.463442 lapic60: Routing NMI -> LINT1 Jun 20 08:31:44.463452 lapic60: LINT1 trigger: edge Jun 20 08:31:44.475414 lapic60: LINT1 polarity: high Jun 20 08:31:44.475433 lapic1: Routing NMI -> LINT1 Jun 20 08:31:44.475444 lapic1: LINT1 trigger: edge Jun 20 08:31:44.475453 lapic1: LINT1 polarity: high Jun 20 08:31:44.487413 lapic3: Routing NMI -> LINT1 Jun 20 08:31:44.487432 lapic3: LINT1 trigger: edge Jun 20 08:31:44.487442 lapic3: LINT1 polarity: high Jun 20 08:31:44.487452 lapic5: Routing NMI -> LINT1 Jun 20 08:31:44.499414 lapic5: LINT1 trigger: edge Jun 20 08:31:44.499432 lapic5: LINT1 polarity: high Jun 20 08:31:44.499443 lapic7: Routing NMI -> LINT1 Jun 20 08:31:44.499453 lapic7: LINT1 trigger: edge Jun 20 08:31:44.499463 lapic7: LINT1 polarity: high Jun 20 08:31:44.511420 lapic9: Routing NMI -> LINT1 Jun 20 08:31:44.511438 lapic9: LINT1 trigger: edge Jun 20 08:31:44.511448 lapic9: LINT1 polarity: high Jun 20 08:31:44.511458 lapic11: Routing NMI -> LINT1 Jun 20 08:31:44.523423 lapic11: LINT1 trigger: edge Jun 20 08:31:44.523441 lapic11: LINT1 polarity: high Jun 20 08:31:44.523451 lapic13: Routing NMI -> LINT1 Jun 20 08:31:44.523462 lapic13: LINT1 trigger: edge Jun 20 08:31:44.535422 lapic13: LINT1 polarity: high Jun 20 08:31:44.535440 lapic17: Routing NMI -> LINT1 Jun 20 08:31:44.535451 lapic17: LINT1 trigger: edge Jun 20 08:31:44.535461 lapic17: LINT1 polarity: high Jun 20 08:31:44.547415 lapic19: Routing NMI -> LINT1 Jun 20 08:31:44.547433 lapic19: LINT1 trigger: edge Jun 20 08:31:44.547444 lapic19: LINT1 polarity: high Jun 20 08:31:44.547453 lapic21: Routing NMI -> LINT1 Jun 20 08:31:44.559414 lapic21: LINT1 trigger: edge Jun 20 08:31:44.559432 lapic21: LINT1 polarity: high Jun 20 08:31:44.559443 lapic23: Routing NMI -> LINT1 Jun 20 08:31:44.559453 lapic23: LINT1 trigger: edge Jun 20 08:31:44.571416 lapic23: LINT1 polarity: high Jun 20 08:31:44.571434 lapic25: Routing NMI -> LINT1 Jun 20 08:31:44.571445 lapic25: LINT1 trigger: edge Jun 20 08:31:44.571462 lapic25: LINT1 polarity: high Jun 20 08:31:44.583415 lapic27: Routing NMI -> LINT1 Jun 20 08:31:44.583433 lapic27: LINT1 trigger: edge Jun 20 08:31:44.583443 lapic27: LINT1 polarity: high Jun 20 08:31:44.583453 lapic29: Routing NMI -> LINT1 Jun 20 08:31:44.595415 lapic29: LINT1 trigger: edge Jun 20 08:31:44.595433 lapic29: LINT1 polarity: high Jun 20 08:31:44.595444 lapic33: Routing NMI -> LINT1 Jun 20 08:31:44.595454 lapic33: LINT1 trigger: edge Jun 20 08:31:44.607416 lapic33: LINT1 polarity: high Jun 20 08:31:44.607434 lapic35: Routing NMI -> LINT1 Jun 20 08:31:44.607445 lapic35: LINT1 trigger: edge Jun 20 08:31:44.607455 lapic35: LINT1 polarity: high Jun 20 08:31:44.619413 lapic37: Routing NMI -> LINT1 Jun 20 08:31:44.619432 lapic37: LINT1 trigger: edge Jun 20 08:31:44.619442 lapic37: LINT1 polarity: high Jun 20 08:31:44.619452 lapic39: Routing NMI -> LINT1 Jun 20 08:31:44.631415 lapic39: LINT1 trigger: edge Jun 20 08:31:44.631432 lapic39: LINT1 polarity: high Jun 20 08:31:44.631443 lapic41: Routing NMI -> LINT1 Jun 20 08:31:44.631454 lapic41: LINT1 trigger: edge Jun 20 08:31:44.643414 lapic41: LINT1 polarity: high Jun 20 08:31:44.643432 lapic43: Routing NMI -> LINT1 Jun 20 08:31:44.643443 lapic43: LINT1 trigger: edge Jun 20 08:31:44.643453 lapic43: LINT1 polarity: high Jun 20 08:31:44.655414 lapic45: Routing NMI -> LINT1 Jun 20 08:31:44.655432 lapic45: LINT1 trigger: edge Jun 20 08:31:44.655443 lapic45: LINT1 polarity: high Jun 20 08:31:44.655453 lapic49: Routing NMI -> LINT1 Jun 20 08:31:44.667412 lapic49: LINT1 trigger: edge Jun 20 08:31:44.667430 lapic49: LINT1 polarity: high Jun 20 08:31:44.667441 lapic51: Routing NMI -> LINT1 Jun 20 08:31:44.667451 lapic51: LINT1 trigger: edge Jun 20 08:31:44.679413 lapic51: LINT1 polarity: high Jun 20 08:31:44.679432 lapic53: Routing NMI -> LINT1 Jun 20 08:31:44.679443 lapic53: LINT1 trigger: edge Jun 20 08:31:44.679453 lapic53: LINT1 polarity: high Jun 20 08:31:44.691414 lapic55: Routing NMI -> LINT1 Jun 20 08:31:44.691432 lapic55: LINT1 trigger: edge Jun 20 08:31:44.691443 lapic55: LINT1 polarity: high Jun 20 08:31:44.691453 lapic57: Routing NMI -> LINT1 Jun 20 08:31:44.703413 lapic57: LINT1 trigger: edge Jun 20 08:31:44.703431 lapic57: LINT1 polarity: high Jun 20 08:31:44.703442 lapic59: Routing NMI -> LINT1 Jun 20 08:31:44.703453 lapic59: LINT1 trigger: edge Jun 20 08:31:44.715412 lapic59: LINT1 polarity: high Jun 20 08:31:44.715430 lapic61: Routing NMI -> LINT1 Jun 20 08:31:44.715442 lapic61: LINT1 trigger: edge Jun 20 08:31:44.715452 lapic61: LINT1 polarity: high Jun 20 08:31:44.727413 MADT: Interrupt override: source 0, irq 2 Jun 20 08:31:44.727433 ioapic0: Routing IRQ 0 -> intpin 2 Jun 20 08:31:44.727445 MADT: Interrupt override: source 9, irq 9 Jun 20 08:31:44.739412 ioapic0: intpin 9 trigger: level Jun 20 08:31:44.739430 ioapic0 irqs 0-23 Jun 20 08:31:44.739441 ioapic1 irqs 24-47 Jun 20 08:31:44.739451 ioapic2 irqs 48-71 Jun 20 08:31:44.751363 lapic: Divisor 2, Frequency 49880904 Hz Jun 20 08:31:45.747392 lapic: deadline tsc mode, Frequency 1995236108 Hz Jun 20 08:31:45.759420 cpu0 BSP: Jun 20 08:31:45.759435 ID: 0x00000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:45.759451 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:45.771458 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:45.783372 cmci: 0x000000f2 Jun 20 08:31:45.783389 SMP: AP CPU #1 Launched! Jun 20 08:31:45.795415 cpu1 AP: Jun 20 08:31:45.795430 ID: 0x01000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:45.795446 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:45.807421 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:45.807443 cmci: 0x000100f2 Jun 20 08:31:45.819396 lapic60: CMCI unmasked Jun 20 08:31:45.819414 SMP: AP CPU #54 Launched! Jun 20 08:31:45.819432 cpu54 AP: Jun 20 08:31:45.819440 ID: 0x3c000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:45.831420 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:45.843417 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:45.843438 cmci: 0x000000f2 Jun 20 08:31:45.843448 lapic6: CMCI unmasked Jun 20 08:31:45.855397 SMP: AP CPU #6 Launched! Jun 20 08:31:45.855414 cpu6 AP: Jun 20 08:31:45.855422 ID: 0x06000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:45.867416 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:45.867438 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:45.879410 cmci: 0x000000f2 Jun 20 08:31:45.879426 lapic36: CMCI unmasked Jun 20 08:31:45.879437 SMP: AP CPU #32 Launched! Jun 20 08:31:45.891380 cpu32 AP: Jun 20 08:31:45.891395 ID: 0x24000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:45.903417 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:45.903439 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:45.915398 cmci: 0x000000f2 Jun 20 08:31:45.915414 lapic41: CMCI unmasked Jun 20 08:31:45.915425 SMP: AP CPU #37 Launched! Jun 20 08:31:45.927412 cpu37 AP: Jun 20 08:31:45.927428 ID: 0x29000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:45.927444 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:45.939419 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:45.939441 cmci: 0x000000f2 Jun 20 08:31:45.951398 lapic9: CMCI unmasked Jun 20 08:31:45.951415 SMP: AP CPU #9 Launched! Jun 20 08:31:45.951425 cpu9 AP: Jun 20 08:31:45.951433 ID: 0x09000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:45.963428 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:45.975413 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:45.975435 cmci: 0x000000f2 Jun 20 08:31:45.975444 lapic45: CMCI unmasked Jun 20 08:31:45.987399 SMP: AP CPU #41 Launched! Jun 20 08:31:45.987417 cpu41 AP: Jun 20 08:31:45.987426 ID: 0x2d000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:45.999416 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:45.999438 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.011407 cmci: 0x000000f2 Jun 20 08:31:46.011424 lapic51: CMCI unmasked Jun 20 08:31:46.011433 SMP: AP CPU #45 Launched! Jun 20 08:31:46.023411 cpu45 AP: Jun 20 08:31:46.023426 ID: 0x33000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.035420 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.035441 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.047397 cmci: 0x000000f2 Jun 20 08:31:46.047413 lapic4: CMCI unmasked Jun 20 08:31:46.047424 SMP: AP CPU #4 Launched! Jun 20 08:31:46.059414 cpu4 AP: Jun 20 08:31:46.059429 ID: 0x04000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.059445 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.071415 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.071437 cmci: 0x000000f2 Jun 20 08:31:46.083403 SMP: AP CPU #33 Launched! Jun 20 08:31:46.083421 cpu33 AP: Jun 20 08:31:46.083429 ID: 0x25000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.095420 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.095442 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.107407 cmci: 0x000100f2 Jun 20 08:31:46.107424 lapic26: CMCI unmasked Jun 20 08:31:46.107442 SMP: AP CPU #24 Launched! Jun 20 08:31:46.119409 cpu24 AP: Jun 20 08:31:46.119425 ID: 0x1a000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.131414 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.131436 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.143402 cmci: 0x000000f2 Jun 20 08:31:46.143419 SMP: AP CPU #55 Launched! Jun 20 08:31:46.143429 cpu55 AP: Jun 20 08:31:46.143437 ID: 0x3d000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.155421 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.167412 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.167434 cmci: 0x000100f2 Jun 20 08:31:46.167443 SMP: AP CPU #25 Launched! Jun 20 08:31:46.179401 cpu25 AP: Jun 20 08:31:46.179417 ID: 0x1b000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.191413 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.191435 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.203403 cmci: 0x000100f2 Jun 20 08:31:46.203419 lapic53: CMCI unmasked Jun 20 08:31:46.203430 SMP: AP CPU #47 Launched! Jun 20 08:31:46.215414 cpu47 AP: Jun 20 08:31:46.215429 ID: 0x35000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.215445 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.227420 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.239399 cmci: 0x000000f2 Jun 20 08:31:46.239416 SMP: AP CPU #8 Launched! Jun 20 08:31:46.239427 cpu8 AP: Jun 20 08:31:46.239435 ID: 0x08000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.251417 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.263402 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.263423 cmci: 0x000100f2 Jun 20 08:31:46.263433 SMP: AP CPU #40 Launched! Jun 20 08:31:46.275414 cpu40 AP: Jun 20 08:31:46.275429 ID: 0x2c000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.287419 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.287440 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.299402 cmci: 0x000100f2 Jun 20 08:31:46.299418 lapic29: CMCI unmasked Jun 20 08:31:46.299429 SMP: AP CPU #27 Launched! Jun 20 08:31:46.311411 cpu27 AP: Jun 20 08:31:46.311427 ID: 0x1d000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.311443 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.323417 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.323438 cmci: 0x000000f2 Jun 20 08:31:46.335399 lapic38: CMCI unmasked Jun 20 08:31:46.335417 SMP: AP CPU #34 Launched! Jun 20 08:31:46.335427 cpu34 AP: Jun 20 08:31:46.335435 ID: 0x26000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.347428 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.359416 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.359438 cmci: 0x000000f2 Jun 20 08:31:46.359447 lapic55: CMCI unmasked Jun 20 08:31:46.371396 SMP: AP CPU #49 Launched! Jun 20 08:31:46.371414 cpu49 AP: Jun 20 08:31:46.371422 ID: 0x37000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.383416 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.383438 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.395399 cmci: 0x000000f2 Jun 20 08:31:46.395415 SMP: AP CPU #36 Launched! Jun 20 08:31:46.407414 cpu36 AP: Jun 20 08:31:46.407429 ID: 0x28000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.407453 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.419416 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.419437 cmci: 0x000100f2 Jun 20 08:31:46.431401 lapic21: CMCI unmasked Jun 20 08:31:46.431418 SMP: AP CPU #19 Launched! Jun 20 08:31:46.431429 cpu19 AP: Jun 20 08:31:46.431437 ID: 0x15000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.443420 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.455414 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.455436 cmci: 0x000000f2 Jun 20 08:31:46.455445 lapic58: CMCI unmasked Jun 20 08:31:46.467396 SMP: AP CPU #52 Launched! Jun 20 08:31:46.467414 cpu52 AP: Jun 20 08:31:46.467422 ID: 0x3a000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.479416 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.479438 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.491413 cmci: 0x000000f2 Jun 20 08:31:46.491429 lapic16: CMCI unmasked Jun 20 08:31:46.491439 SMP: AP CPU #14 Launched! Jun 20 08:31:46.503409 cpu14 AP: Jun 20 08:31:46.503424 ID: 0x10000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.515413 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.515435 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.527398 cmci: 0x000000f2 Jun 20 08:31:46.527414 lapic57: CMCI unmasked Jun 20 08:31:46.527425 SMP: AP CPU #51 Launched! Jun 20 08:31:46.539413 cpu51 AP: Jun 20 08:31:46.539429 ID: 0x39000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.539444 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.551418 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.551439 cmci: 0x000000f2 Jun 20 08:31:46.563394 lapic2: CMCI unmasked Jun 20 08:31:46.563411 SMP: AP CPU #2 Launched! Jun 20 08:31:46.563422 cpu2 AP: Jun 20 08:31:46.563430 ID: 0x02000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.575427 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.587405 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.587426 cmci: 0x000000f2 Jun 20 08:31:46.587436 SMP: AP CPU #35 Launched! Jun 20 08:31:46.599408 cpu35 AP: Jun 20 08:31:46.599423 ID: 0x27000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.611413 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.611434 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.623400 cmci: 0x000100f2 Jun 20 08:31:46.623416 lapic23: CMCI unmasked Jun 20 08:31:46.623427 SMP: AP CPU #21 Launched! Jun 20 08:31:46.635415 cpu21 AP: Jun 20 08:31:46.635430 ID: 0x17000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.635446 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.647418 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.659396 cmci: 0x000000f2 Jun 20 08:31:46.659413 lapic42: CMCI unmasked Jun 20 08:31:46.659424 SMP: AP CPU #38 Launched! Jun 20 08:31:46.659434 cpu38 AP: Jun 20 08:31:46.659442 ID: 0x2a000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.671418 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.683417 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.683438 cmci: 0x000000f2 Jun 20 08:31:46.683447 lapic24: CMCI unmasked Jun 20 08:31:46.695398 SMP: AP CPU #22 Launched! Jun 20 08:31:46.695415 cpu22 AP: Jun 20 08:31:46.695432 ID: 0x18000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.707416 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.707437 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.719410 cmci: 0x000000f2 Jun 20 08:31:46.719426 lapic34: CMCI unmasked Jun 20 08:31:46.719437 SMP: AP CPU #30 Launched! Jun 20 08:31:46.731411 cpu30 AP: Jun 20 08:31:46.731427 ID: 0x22000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.743418 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.743439 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.755405 cmci: 0x000000f2 Jun 20 08:31:46.755420 lapic19: CMCI unmasked Jun 20 08:31:46.755431 SMP: AP CPU #17 Launched! Jun 20 08:31:46.767423 cpu17 AP: Jun 20 08:31:46.767439 ID: 0x13000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.767455 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.779419 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.791393 cmci: 0x000000f2 Jun 20 08:31:46.791411 SMP: AP CPU #44 Launched! Jun 20 08:31:46.791421 cpu44 AP: Jun 20 08:31:46.791429 ID: 0x32000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.803419 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.803440 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.815405 cmci: 0x000100f2 Jun 20 08:31:46.815421 SMP: AP CPU #16 Launched! Jun 20 08:31:46.827415 cpu16 AP: Jun 20 08:31:46.827430 ID: 0x12000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.827446 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.839421 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.851398 cmci: 0x000100f2 Jun 20 08:31:46.851415 SMP: AP CPU #48 Launched! Jun 20 08:31:46.851426 cpu48 AP: Jun 20 08:31:46.851434 ID: 0x36000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.863421 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.875415 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.875437 cmci: 0x000100f2 Jun 20 08:31:46.875446 lapic11: CMCI unmasked Jun 20 08:31:46.887398 SMP: AP CPU #11 Launched! Jun 20 08:31:46.887416 cpu11 AP: Jun 20 08:31:46.887424 ID: 0x0b000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.899416 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.899436 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.911405 cmci: 0x000000f2 Jun 20 08:31:46.911421 lapic48: CMCI unmasked Jun 20 08:31:46.911432 SMP: AP CPU #42 Launched! Jun 20 08:31:46.923412 cpu42 AP: Jun 20 08:31:46.923427 ID: 0x30000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.935411 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.935433 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.947397 cmci: 0x000000f2 Jun 20 08:31:46.947413 SMP: AP CPU #3 Launched! Jun 20 08:31:46.947424 cpu3 AP: Jun 20 08:31:46.947432 ID: 0x03000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.959421 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.971408 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:46.971429 cmci: 0x000100f2 Jun 20 08:31:46.971439 SMP: AP CPU #10 Launched! Jun 20 08:31:46.983404 cpu10 AP: Jun 20 08:31:46.983419 ID: 0x0a000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:46.995414 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:46.995444 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.007398 cmci: 0x000100f2 Jun 20 08:31:47.007414 lapic33: CMCI unmasked Jun 20 08:31:47.007425 SMP: AP CPU #29 Launched! Jun 20 08:31:47.019415 cpu29 AP: Jun 20 08:31:47.019430 ID: 0x21000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.019447 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.031420 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.043396 cmci: 0x000000f2 Jun 20 08:31:47.043414 SMP: AP CPU #50 Launched! Jun 20 08:31:47.043425 cpu50 AP: Jun 20 08:31:47.043433 ID: 0x38000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.055421 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.055442 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.067406 cmci: 0x000100f2 Jun 20 08:31:47.067423 SMP: AP CPU #15 Launched! Jun 20 08:31:47.079415 cpu15 AP: Jun 20 08:31:47.079430 ID: 0x11000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.079446 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.091452 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.103409 cmci: 0x000100f2 Jun 20 08:31:47.103425 SMP: AP CPU #28 Launched! Jun 20 08:31:47.103436 cpu28 AP: Jun 20 08:31:47.103444 ID: 0x20000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.115418 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.127406 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.127427 cmci: 0x000100f2 Jun 20 08:31:47.127437 SMP: AP CPU #5 Launched! Jun 20 08:31:47.139408 cpu5 AP: Jun 20 08:31:47.139424 ID: 0x05000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.161511 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.161540 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.163425 cmci: 0x000100f2 Jun 20 08:31:47.163442 SMP: AP CPU #31 Launched! Jun 20 08:31:47.163453 cpu31 AP: Jun 20 08:31:47.163461 ID: 0x23000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.175424 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.187414 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.187436 cmci: 0x000100f2 Jun 20 08:31:47.187445 SMP: AP CPU #23 Launched! Jun 20 08:31:47.199400 cpu23 AP: Jun 20 08:31:47.199415 ID: 0x19000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.211445 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.211467 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.223415 cmci: 0x000100f2 Jun 20 08:31:47.223432 SMP: AP CPU #20 Launched! Jun 20 08:31:47.235476 cpu20 AP: Jun 20 08:31:47.235492 ID: 0x16000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.235508 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.247437 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.247458 cmci: 0x000100f2 Jun 20 08:31:47.259410 SMP: AP CPU #46 Launched! Jun 20 08:31:47.259428 cpu46 AP: Jun 20 08:31:47.259437 ID: 0x34000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.271415 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.271436 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.283429 cmci: 0x000100f2 Jun 20 08:31:47.283446 SMP: AP CPU #7 Launched! Jun 20 08:31:47.295439 cpu7 AP: Jun 20 08:31:47.295454 ID: 0x07000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.295470 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.307422 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.319395 cmci: 0x000100f2 Jun 20 08:31:47.319412 SMP: AP CPU #26 Launched! Jun 20 08:31:47.319423 cpu26 AP: Jun 20 08:31:47.319431 ID: 0x1c000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.331421 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.331443 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.343407 cmci: 0x000100f2 Jun 20 08:31:47.343423 SMP: AP CPU #39 Launched! Jun 20 08:31:47.355411 cpu39 AP: Jun 20 08:31:47.355427 ID: 0x2b000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.355443 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.367419 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.379398 cmci: 0x000100f2 Jun 20 08:31:47.379416 SMP: AP CPU #18 Launched! Jun 20 08:31:47.379427 cpu18 AP: Jun 20 08:31:47.379436 ID: 0x14000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.391422 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.403416 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.403439 cmci: 0x000100f2 Jun 20 08:31:47.403449 lapic12: CMCI unmasked Jun 20 08:31:47.415416 SMP: AP CPU #12 Launched! Jun 20 08:31:47.415435 cpu12 AP: Jun 20 08:31:47.415444 ID: 0x0c000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.427416 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.427438 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.439404 cmci: 0x000000f2 Jun 20 08:31:47.439421 SMP: AP CPU #53 Launched! Jun 20 08:31:47.451448 cpu53 AP: Jun 20 08:31:47.451465 ID: 0x3b000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.451481 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.463427 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.463449 cmci: 0x000100f2 Jun 20 08:31:47.475416 SMP: AP CPU #43 Launched! Jun 20 08:31:47.475434 cpu43 AP: Jun 20 08:31:47.475443 ID: 0x31000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.487449 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.487471 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.499417 cmci: 0x000100f2 Jun 20 08:31:47.499434 SMP: AP CPU #13 Launched! Jun 20 08:31:47.511434 cpu13 AP: Jun 20 08:31:47.511450 ID: 0x0d000000 VER: 0x01060015 LDR: 0x00000000 DFR: 0xffffffff x2APIC: 0 Jun 20 08:31:47.511466 lint0: 0x00010700 lint1: 0x00000400 TPR: 0x00000000 SVR: 0x000011ff Jun 20 08:31:47.523422 timer: 0x000100ef therm: 0x00010000 err: 0x000000f0 pmc: 0x00010400 Jun 20 08:31:47.535374 cmci: 0x000100f2 Jun 20 08:31:47.535391 SMP: passed TSC synchronization test Jun 20 08:31:47.583381 Timecounter "TSC" frequency 1995236108 Hz quality 1000 Jun 20 08:31:47.583404 random: entropy device external interface Jun 20 08:31:47.595396 snd_unit_init() u=0x00ff8000 [512] d=0x00007c00 [32] c=0x000003ff [1024] Jun 20 08:31:47.607416 feeder_register: snd_unit=-1 snd_maxautovchans=16 latency=2 feeder_rate_min=1 feeder_rate_max=2016000 feeder_rate_round=25 Jun 20 08:31:47.619418 wlan: <802.11 Link Layer> Jun 20 08:31:47.619436 EFI symd0:l Proeloavaidlablae Jun 20 08:31:47.619448 :386cp_lo00 deviece Jun 20 08:31:47.631390 nt 0xfcfff fffef82o538evic Jun 20 08:31:47.631409 Jun 20 08:31:47.631414 crypto: Jun 20 08:31:47.631424 kbd: new array size 4 Jun 20 08:31:47.643392 kbd1 at kbdmux0 Jun 20 08:31:47.643409 mem: Jun 20 08:31:47.643418 000.000394 [4335] netmap_init netmap: loaded module Jun 20 08:31:47.643432 module_register_init: MOD_LOAD (vesa, 0xffffffff811bdfa0, 0) error 19 Jun 20 08:31:47.655421 io: Jun 20 08:31:47.655436 null: Jun 20 08:31:47.667410 [ath_hal] loaded Jun 20 08:31:47.667427 hptnr: R750/DC7280 controller driver v1.1.5 Jun 20 08:31:47.667441 hptrr: RocketRAID 17xx/2xxx SATA controller driver v1.2 Jun 20 08:31:47.679430 hpt27xx: RocketRAID 27xx controller driver v1.2.8 Jun 20 08:31:47.679452 nexus0 Jun 20 08:31:47.679461 vtvga0: Jun 20 08:31:47.679471 cryptosoft0: Jun 20 08:31:47.679481 crypto: assign cryptosoft0 driver id 0, flags 0x6000000 Jun 20 08:31:47.691447 crypto: cryptosoft0 registers alg 1 flags 0 maxoplen 0 Jun 20 08:31:47.691467 crypto: cryptosoft0 registers alg 2 flags 0 maxoplen 0 Jun 20 08:31:47.703417 crypto: cryptosoft0 registers alg 3 flags 0 maxoplen 0 Jun 20 08:31:47.703437 crypto: cryptosoft0 registers alg 4 flags 0 maxoplen 0 Jun 20 08:31:47.715419 crypto: cryptosoft0 registers alg 5 flags 0 maxoplen 0 Jun 20 08:31:47.715440 crypto: cryptosoft0 registers alg 16 flags 0 maxoplen 0 Jun 20 08:31:47.727418 crypto: cryptosoft0 registers alg 6 flags 0 maxoplen 0 Jun 20 08:31:47.727438 crypto: cryptosoft0 registers alg 7 flags 0 maxoplen 0 Jun 20 08:31:47.739414 crypto: cryptosoft0 registers alg 32 flags 0 maxoplen 0 Jun 20 08:31:47.739435 crypto: cryptosoft0 registers alg 18 flags 0 maxoplen 0 Jun 20 08:31:47.751410 crypto: cryptosoft0 registers alg 19 flags 0 maxoplen 0 Jun 20 08:31:47.751432 crypto: cryptosoft0 registers alg 20 flags 0 maxoplen 0 Jun 20 08:31:47.751445 crypto: cryptosoft0 registers alg 8 flags 0 maxoplen 0 Jun 20 08:31:47.763429 crypto: cryptosoft0 registers alg 15 flags 0 maxoplen 0 Jun 20 08:31:47.763450 crypto: cryptosoft0 registers alg 9 flags 0 maxoplen 0 Jun 20 08:31:47.775417 crypto: cryptosoft0 registers alg 10 flags 0 maxoplen 0 Jun 20 08:31:47.775438 crypto: cryptosoft0 registers alg 13 flags 0 maxoplen 0 Jun 20 08:31:47.787421 crypto: cryptosoft0 registers alg 14 flags 0 maxoplen 0 Jun 20 08:31:47.787442 crypto: cryptosoft0 registers alg 34 flags 0 maxoplen 0 Jun 20 08:31:47.799414 crypto: cryptosoft0 registers alg 35 flags 0 maxoplen 0 Jun 20 08:31:47.799435 crypto: cryptosoft0 registers alg 36 flags 0 maxoplen 0 Jun 20 08:31:47.811416 crypto: cryptosoft0 registers alg 37 flags 0 maxoplen 0 Jun 20 08:31:47.811437 crypto: cryptosoft0 registers alg 11 flags 0 maxoplen 0 Jun 20 08:31:47.811450 crypto: cryptosoft0 registers alg 22 flags 0 maxoplen 0 Jun 20 08:31:47.823422 crypto: cryptosoft0 registers alg 23 flags 0 maxoplen 0 Jun 20 08:31:47.823443 crypto: cryptosoft0 registers alg 25 flags 0 maxoplen 0 Jun 20 08:31:47.835422 crypto: cryptosoft0 registers alg 24 flags 0 maxoplen 0 Jun 20 08:31:47.835442 crypto: cryptosoft0 registers alg 26 flags 0 maxoplen 0 Jun 20 08:31:47.847416 crypto: cryptosoft0 registers alg 27 flags 0 maxoplen 0 Jun 20 08:31:47.847436 crypto: cryptosoft0 registers alg 28 flags 0 maxoplen 0 Jun 20 08:31:47.859417 crypto: cryptosoft0 registers alg 21 flags 0 maxoplen 0 Jun 20 08:31:47.859438 crypto: cryptosoft0 registers alg 17 flags 0 maxoplen 0 Jun 20 08:31:47.871417 crypto: cryptosoft0 registers alg 29 flags 0 maxoplen 0 Jun 20 08:31:47.871437 crypto: cryptosoft0 registers alg 30 flags 0 maxoplen 0 Jun 20 08:31:47.883413 crypto: cryptosoft0 registers alg 31 flags 0 maxoplen 0 Jun 20 08:31:47.883435 crypto: cryptosoft0 registers alg 40 flags 0 maxoplen 0 Jun 20 08:31:47.883448 crypto: cryptosoft0 registers alg 39 flags 0 maxoplen 0 Jun 20 08:31:47.895420 crypto: cryptosoft0 registers alg 38 flags 0 maxoplen 0 Jun 20 08:31:47.895440 acpi0: Jun 20 08:31:47.907363 ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 20 08:31:48.051373 PCIe: Memory Mapped configuration base @ 0x80000000 Jun 20 08:31:48.063413 ioapic0: routing intpin 9 (ISA IRQ 9) to lapic 0 vector 48 Jun 20 08:31:48.075372 acpi0: Power Button (fixed) Jun 20 08:31:48.087398 acpi0: wakeup code va 0xfffffe0071154000 pa 0x91000 Jun 20 08:31:48.087418 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.159384 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.171395 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.171413 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.171424 cpu0: Processor \_SB_.SCK0.CP00 (ACPI ID 0) -> APIC ID 0 Jun 20 08:31:48.195397 cpu0: numa-domain 0 on acpi0 Jun 20 08:31:48.207411 cpu1: Processor \_SB_.SCK0.CP01 (ACPI ID 2) -> APIC ID 2 Jun 20 08:31:48.207432 cpu1: numa-domain 0 on acpi0 Jun 20 08:31:48.219406 cpu2: Processor \_SB_.SCK0.CP02 (ACPI ID 4) -> APIC ID 4 Jun 20 08:31:48.219427 cpu2: numa-domain 0 on acpi0 Jun 20 08:31:48.219439 cpu3: Processor \_SB_.SCK0.CP03 (ACPI ID 6) -> APIC ID 6 Jun 20 08:31:48.231411 cpu3: numa-domain 0 on acpi0 Jun 20 08:31:48.231430 cpu4: Processor \_SB_.SCK0.CP04 (ACPI ID 8) -> APIC ID 8 Jun 20 08:31:48.243413 cpu4: numa-domain 0 on acpi0 Jun 20 08:31:48.243433 cpu5: Processor \_SB_.SCK0.CP05 (ACPI ID 10) -> APIC ID 10 Jun 20 08:31:48.255414 cpu5: numa-domain 0 on acpi0 Jun 20 08:31:48.255433 cpu6: Processor \_SB_.SCK0.CP06 (ACPI ID 12) -> APIC ID 12 Jun 20 08:31:48.267409 cpu6: numa-domain 0 on acpi0 Jun 20 08:31:48.267429 cpu7: Processor \_SB_.SCK0.CP07 (ACPI ID 16) -> APIC ID 14 Jun 20 08:31:48.279406 cpu7: numa-domain 0 on acpi0 Jun 20 08:31:48.279426 cpu8: Processor \_SB_.SCK0.CP08 (ACPI ID 18) -> APIC ID 16 Jun 20 08:31:48.291407 cpu8: numa-domain 0 on acpi0 Jun 20 08:31:48.291426 cpu9: Processor \_SB_.SCK0.CP09 (ACPI ID 20) -> APIC ID 18 Jun 20 08:31:48.291440 cpu9: numa-domain 0 on acpi0 Jun 20 08:31:48.303412 cpu10: Processor \_SB_.SCK0.CP0A (ACPI ID 22) -> APIC ID 20 Jun 20 08:31:48.303433 cpu10: numa-domain 0 on acpi0 Jun 20 08:31:48.315411 cpu11: Processor \_SB_.SCK0.CP0B (ACPI ID 24) -> APIC ID 22 Jun 20 08:31:48.315432 cpu11: numa-domain 0 on acpi0 Jun 20 08:31:48.327410 cpu12: Processor \_SB_.SCK0.CP0C (ACPI ID 26) -> APIC ID 24 Jun 20 08:31:48.327431 cpu12: numa-domain 0 on acpi0 Jun 20 08:31:48.339408 cpu13: Processor \_SB_.SCK0.CP0D (ACPI ID 28) -> APIC ID 26 Jun 20 08:31:48.339429 cpu13: numa-domain 0 on acpi0 Jun 20 08:31:48.351404 cpu14: Processor \_SB_.SCK0.CP0E (ACPI ID 1) -> APIC ID 1 Jun 20 08:31:48.351425 cpu14: numa-domain 0 on acpi0 Jun 20 08:31:48.363403 cpu15: Processor \_SB_.SCK0.CP0F (ACPI ID 3) -> APIC ID 3 Jun 20 08:31:48.363424 cpu15: numa-domain 0 on acpi0 Jun 20 08:31:48.375404 cpu16: Processor \_SB_.SCK0.CP10 (ACPI ID 5) -> APIC ID 5 Jun 20 08:31:48.375426 cpu16: numa-domain 0 on acpi0 Jun 20 08:31:48.387405 cpu17: Processor \_SB_.SCK0.CP11 (ACPI ID 7) -> APIC ID 7 Jun 20 08:31:48.387426 cpu17: numa-domain 0 on acpi0 Jun 20 08:31:48.399405 cpu18: Processor \_SB_.SCK0.CP12 (ACPI ID 9) -> APIC ID 9 Jun 20 08:31:48.399426 cpu18: numa-domain 0 on acpi0 Jun 20 08:31:48.411402 cpu19: Processor \_SB_.SCK0.CP13 (ACPI ID 11) -> APIC ID 11 Jun 20 08:31:48.411423 cpu19: numa-domain 0 on acpi0 Jun 20 08:31:48.423403 cpu20: Processor \_SB_.SCK0.CP14 (ACPI ID 13) -> APIC ID 13 Jun 20 08:31:48.423424 cpu20: numa-domain 0 on acpi0 Jun 20 08:31:48.435403 cpu21: Processor \_SB_.SCK0.CP15 (ACPI ID 17) -> APIC ID 15 Jun 20 08:31:48.435424 cpu21: numa-domain 0 on acpi0 Jun 20 08:31:48.447409 cpu22: Processor \_SB_.SCK0.CP16 (ACPI ID 19) -> APIC ID 17 Jun 20 08:31:48.447430 cpu22: numa-domain 0 on acpi0 Jun 20 08:31:48.459413 cpu23: Processor \_SB_.SCK0.CP17 (ACPI ID 21) -> APIC ID 19 Jun 20 08:31:48.459434 cpu23: numa-domain 0 on acpi0 Jun 20 08:31:48.471403 cpu24: Processor \_SB_.SCK0.CP18 (ACPI ID 23) -> APIC ID 21 Jun 20 08:31:48.471424 cpu24: numa-domain 0 on acpi0 Jun 20 08:31:48.483410 cpu25: Processor \_SB_.SCK0.CP19 (ACPI ID 25) -> APIC ID 23 Jun 20 08:31:48.483432 cpu25: numa-domain 0 on acpi0 Jun 20 08:31:48.495404 cpu26: Processor \_SB_.SCK0.CP1A (ACPI ID 27) -> APIC ID 25 Jun 20 08:31:48.495426 cpu26: numa-domain 0 on acpi0 Jun 20 08:31:48.507408 cpu27: Processor \_SB_.SCK0.CP1B (ACPI ID 29) -> APIC ID 27 Jun 20 08:31:48.519400 cpu27: numa-domain 0 on acpi0 Jun 20 08:31:48.519420 ACPI: Processor \_SB_.SCK0.CP1C (ACPI ID 255) ignored Jun 20 08:31:48.531392 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.531410 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.531421 ACPI: Processor \_SB_.SCK0.CP1D (ACPI ID 255) ignored Jun 20 08:31:48.543405 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.543423 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.555395 ACPI: Processor \_SB_.SCK0.CP1E (ACPI ID 255) ignored Jun 20 08:31:48.555416 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.567403 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.567422 ACPI: Processor \_SB_.SCK0.CP1F (ACPI ID 255) ignored Jun 20 08:31:48.579393 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.579411 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.579422 ACPI: Processor \_SB_.SCK0.CP20 (ACPI ID 255) ignored Jun 20 08:31:48.591405 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.591423 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.603390 ACPI: Processor \_SB_.SCK0.CP21 (ACPI ID 255) ignored Jun 20 08:31:48.603411 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.615401 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.615419 ACPI: Processor \_SB_.SCK0.CP22 (ACPI ID 255) ignored Jun 20 08:31:48.627391 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.627409 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.627420 ACPI: Processor \_SB_.SCK0.CP23 (ACPI ID 255) ignored Jun 20 08:31:48.639405 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.639423 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.651389 ACPI: Processor \_SB_.SCK0.CP24 (ACPI ID 255) ignored Jun 20 08:31:48.651411 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.663403 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.663421 ACPI: Processor \_SB_.SCK0.CP25 (ACPI ID 255) ignored Jun 20 08:31:48.675390 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.675408 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.675419 ACPI: Processor \_SB_.SCK0.CP26 (ACPI ID 255) ignored Jun 20 08:31:48.687408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.687426 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.699389 ACPI: Processor \_SB_.SCK0.CP27 (ACPI ID 255) ignored Jun 20 08:31:48.699411 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.711398 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.711416 ACPI: Processor \_SB_.SCK0.CP28 (ACPI ID 255) ignored Jun 20 08:31:48.723392 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.723410 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.723421 ACPI: Processor \_SB_.SCK0.CP29 (ACPI ID 255) ignored Jun 20 08:31:48.735406 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.735424 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.747389 ACPI: Processor \_SB_.SCK0.CP2A (ACPI ID 255) ignored Jun 20 08:31:48.747411 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.759401 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.759420 ACPI: Processor \_SB_.SCK0.CP2B (ACPI ID 255) ignored Jun 20 08:31:48.771391 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.771409 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.771421 ACPI: Processor \_SB_.SCK0.CP2C (ACPI ID 255) ignored Jun 20 08:31:48.783407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.783425 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.795390 ACPI: Processor \_SB_.SCK0.CP2D (ACPI ID 255) ignored Jun 20 08:31:48.795411 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.807403 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.807422 ACPI: Processor \_SB_.SCK0.CP2E (ACPI ID 255) ignored Jun 20 08:31:48.819390 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.819408 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.819419 ACPI: Processor \_SB_.SCK0.CP2F (ACPI ID 255) ignored Jun 20 08:31:48.831405 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:48.831430 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:48.843440 cpu28: Processor \_SB_.SCK1.CP00 (ACPI ID 32) -> APIC ID 28 Jun 20 08:31:48.843462 cpu28: numa-domain 1 on acpi0 Jun 20 08:31:48.855398 cpu29: Processor \_SB_.SCK1.CP01 (ACPI ID 34) -> APIC ID 30 Jun 20 08:31:48.855420 cpu29: numa-domain 1 on acpi0 Jun 20 08:31:48.867400 cpu30: Processor \_SB_.SCK1.CP02 (ACPI ID 36) -> APIC ID 32 Jun 20 08:31:48.867421 cpu30: numa-domain 1 on acpi0 Jun 20 08:31:48.879406 cpu31: Processor \_SB_.SCK1.CP03 (ACPI ID 38) -> APIC ID 34 Jun 20 08:31:48.879427 cpu31: numa-domain 1 on acpi0 Jun 20 08:31:48.891401 cpu32: Processor \_SB_.SCK1.CP04 (ACPI ID 40) -> APIC ID 36 Jun 20 08:31:48.903398 cpu32: numa-domain 1 on acpi0 Jun 20 08:31:48.903418 cpu33: Processor \_SB_.SCK1.CP05 (ACPI ID 42) -> APIC ID 38 Jun 20 08:31:48.915400 cpu33: numa-domain 1 on acpi0 Jun 20 08:31:48.915419 cpu34: Processor \_SB_.SCK1.CP06 (ACPI ID 44) -> APIC ID 40 Jun 20 08:31:48.927406 cpu34: numa-domain 1 on acpi0 Jun 20 08:31:48.927425 cpu35: Processor \_SB_.SCK1.CP07 (ACPI ID 48) -> APIC ID 42 Jun 20 08:31:48.939400 cpu35: numa-domain 1 on acpi0 Jun 20 08:31:48.939419 cpu36: Processor \_SB_.SCK1.CP08 (ACPI ID 50) -> APIC ID 44 Jun 20 08:31:48.951411 cpu36: numa-domain 1 on acpi0 Jun 20 08:31:48.951430 cpu37: Processor \_SB_.SCK1.CP09 (ACPI ID 52) -> APIC ID 46 Jun 20 08:31:48.963407 cpu37: numa-domain 1 on acpi0 Jun 20 08:31:48.975395 cpu38: Processor \_SB_.SCK1.CP0A (ACPI ID 54) -> APIC ID 48 Jun 20 08:31:48.975417 cpu38: numa-domain 1 on acpi0 Jun 20 08:31:48.987402 cpu39: Processor \_SB_.SCK1.CP0B (ACPI ID 56) -> APIC ID 50 Jun 20 08:31:48.987424 cpu39: numa-domain 1 on acpi0 Jun 20 08:31:48.999406 cpu40: Processor \_SB_.SCK1.CP0C (ACPI ID 58) -> APIC ID 52 Jun 20 08:31:48.999427 cpu40: numa-domain 1 on acpi0 Jun 20 08:31:49.011402 cpu41: Processor \_SB_.SCK1.CP0D (ACPI ID 60) -> APIC ID 54 Jun 20 08:31:49.023395 cpu41: numa-domain 1 on acpi0 Jun 20 08:31:49.023415 cpu42: Processor \_SB_.SCK1.CP0E (ACPI ID 33) -> APIC ID 29 Jun 20 08:31:49.035398 cpu42: numa-domain 1 on acpi0 Jun 20 08:31:49.035417 cpu43: Processor \_SB_.SCK1.CP0F (ACPI ID 35) -> APIC ID 31 Jun 20 08:31:49.047404 cpu43: numa-domain 1 on acpi0 Jun 20 08:31:49.047422 cpu44: Processor \_SB_.SCK1.CP10 (ACPI ID 37) -> APIC ID 33 Jun 20 08:31:49.059404 cpu44: numa-domain 1 on acpi0 Jun 20 08:31:49.071394 cpu45: Processor \_SB_.SCK1.CP11 (ACPI ID 39) -> APIC ID 35 Jun 20 08:31:49.071415 cpu45: numa-domain 1 on acpi0 Jun 20 08:31:49.083405 cpu46: Processor \_SB_.SCK1.CP12 (ACPI ID 41) -> APIC ID 37 Jun 20 08:31:49.083426 cpu46: numa-domain 1 on acpi0 Jun 20 08:31:49.095401 cpu47: Processor \_SB_.SCK1.CP13 (ACPI ID 43) -> APIC ID 39 Jun 20 08:31:49.107395 cpu47: numa-domain 1 on acpi0 Jun 20 08:31:49.107414 cpu48: Processor \_SB_.SCK1.CP14 (ACPI ID 45) -> APIC ID 41 Jun 20 08:31:49.119394 cpu48: numa-domain 1 on acpi0 Jun 20 08:31:49.119413 cpu49: Processor \_SB_.SCK1.CP15 (ACPI ID 49) -> APIC ID 43 Jun 20 08:31:49.131410 cpu49: numa-domain 1 on acpi0 Jun 20 08:31:49.131429 cpu50: Processor \_SB_.SCK1.CP16 (ACPI ID 51) -> APIC ID 45 Jun 20 08:31:49.143396 cpu50: numa-domain 1 on acpi0 Jun 20 08:31:49.155398 cpu51: Processor \_SB_.SCK1.CP17 (ACPI ID 53) -> APIC ID 47 Jun 20 08:31:49.155419 cpu51: numa-domain 1 on acpi0 Jun 20 08:31:49.167404 cpu52: Processor \_SB_.SCK1.CP18 (ACPI ID 55) -> APIC ID 49 Jun 20 08:31:49.179394 cpu52: numa-domain 1 on acpi0 Jun 20 08:31:49.179413 cpu53: Processor \_SB_.SCK1.CP19 (ACPI ID 57) -> APIC ID 51 Jun 20 08:31:49.191400 cpu53: numa-domain 1 on acpi0 Jun 20 08:31:49.191419 cpu54: Processor \_SB_.SCK1.CP1A (ACPI ID 59) -> APIC ID 53 Jun 20 08:31:49.203405 cpu54: numa-domain 1 on acpi0 Jun 20 08:31:49.215399 cpu55: Processor \_SB_.SCK1.CP1B (ACPI ID 61) -> APIC ID 55 Jun 20 08:31:49.215421 cpu55: numa-domain 1 on acpi0 Jun 20 08:31:49.227408 ACPI: Processor \_SB_.SCK1.CP1C (ACPI ID 255) ignored Jun 20 08:31:49.227429 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.239388 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.239406 ACPI: Processor \_SB_.SCK1.CP1D (ACPI ID 255) ignored Jun 20 08:31:49.251409 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.251427 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.263384 ACPI: Processor \_SB_.SCK1.CP1E (ACPI ID 255) ignored Jun 20 08:31:49.263405 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.275371 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.275389 ACPI: Processor \_SB_.SCK1.CP1F (ACPI ID 255) ignored Jun 20 08:31:49.287401 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.287419 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.287430 ACPI: Processor \_SB_.SCK1.CP20 (ACPI ID 255) ignored Jun 20 08:31:49.299400 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.311393 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.311412 ACPI: Processor \_SB_.SCK1.CP21 (ACPI ID 255) ignored Jun 20 08:31:49.323390 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.323408 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.323420 ACPI: Processor \_SB_.SCK1.CP22 (ACPI ID 255) ignored Jun 20 08:31:49.335409 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.335427 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.347395 ACPI: Processor \_SB_.SCK1.CP23 (ACPI ID 255) ignored Jun 20 08:31:49.347416 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.359392 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.359410 ACPI: Processor \_SB_.SCK1.CP24 (ACPI ID 255) ignored Jun 20 08:31:49.371407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.371425 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.383384 ACPI: Processor \_SB_.SCK1.CP25 (ACPI ID 255) ignored Jun 20 08:31:49.383406 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.395367 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.395384 ACPI: Processor \_SB_.SCK1.CP26 (ACPI ID 255) ignored Jun 20 08:31:49.407395 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.407413 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.407424 ACPI: Processor \_SB_.SCK1.CP27 (ACPI ID 255) ignored Jun 20 08:31:49.419413 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.419430 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.431401 ACPI: Processor \_SB_.SCK1.CP28 (ACPI ID 255) ignored Jun 20 08:31:49.431422 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.443394 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.443412 ACPI: Processor \_SB_.SCK1.CP29 (ACPI ID 255) ignored Jun 20 08:31:49.455406 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.455424 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.467388 ACPI: Processor \_SB_.SCK1.CP2A (ACPI ID 255) ignored Jun 20 08:31:49.467409 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.479398 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.479416 ACPI: Processor \_SB_.SCK1.CP2B (ACPI ID 255) ignored Jun 20 08:31:49.491403 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.491421 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.491432 ACPI: Processor \_SB_.SCK1.CP2C (ACPI ID 255) ignored Jun 20 08:31:49.503393 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.515399 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.515418 ACPI: Processor \_SB_.SCK1.CP2D (ACPI ID 255) ignored Jun 20 08:31:49.527391 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.527409 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.527420 ACPI: Processor \_SB_.SCK1.CP2E (ACPI ID 255) ignored Jun 20 08:31:49.539408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.539426 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.551392 ACPI: Processor \_SB_.SCK1.CP2F (ACPI ID 255) ignored Jun 20 08:31:49.551413 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.563395 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.563413 ACPI: Processor \_SB_.SCK2.CP00 (ACPI ID 255) ignored Jun 20 08:31:49.575409 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.575427 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.587387 ACPI: Processor \_SB_.SCK2.CP01 (ACPI ID 255) ignored Jun 20 08:31:49.587416 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.599401 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.599419 ACPI: Processor \_SB_.SCK2.CP02 (ACPI ID 255) ignored Jun 20 08:31:49.611399 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.611417 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.611428 ACPI: Processor \_SB_.SCK2.CP03 (ACPI ID 255) ignored Jun 20 08:31:49.623401 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.635395 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.635414 ACPI: Processor \_SB_.SCK2.CP04 (ACPI ID 255) ignored Jun 20 08:31:49.647388 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.647406 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.647418 ACPI: Processor \_SB_.SCK2.CP05 (ACPI ID 255) ignored Jun 20 08:31:49.659407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.659424 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.671388 ACPI: Processor \_SB_.SCK2.CP06 (ACPI ID 255) ignored Jun 20 08:31:49.671409 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.683404 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.683422 ACPI: Processor \_SB_.SCK2.CP07 (ACPI ID 255) ignored Jun 20 08:31:49.695402 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.695420 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.695431 ACPI: Processor \_SB_.SCK2.CP08 (ACPI ID 255) ignored Jun 20 08:31:49.707398 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.719398 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.719416 ACPI: Processor \_SB_.SCK2.CP09 (ACPI ID 255) ignored Jun 20 08:31:49.731395 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.731413 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.731424 ACPI: Processor \_SB_.SCK2.CP0A (ACPI ID 255) ignored Jun 20 08:31:49.743405 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.743423 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.755401 ACPI: Processor \_SB_.SCK2.CP0B (ACPI ID 255) ignored Jun 20 08:31:49.755422 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.767391 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.767409 ACPI: Processor \_SB_.SCK2.CP0C (ACPI ID 255) ignored Jun 20 08:31:49.779408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.779426 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.791388 ACPI: Processor \_SB_.SCK2.CP0D (ACPI ID 255) ignored Jun 20 08:31:49.791409 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.803398 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.803416 ACPI: Processor \_SB_.SCK2.CP0E (ACPI ID 255) ignored Jun 20 08:31:49.815396 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.815414 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.815425 ACPI: Processor \_SB_.SCK2.CP0F (ACPI ID 255) ignored Jun 20 08:31:49.827402 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.839397 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.839416 ACPI: Processor \_SB_.SCK2.CP10 (ACPI ID 255) ignored Jun 20 08:31:49.851386 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.851404 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.851415 ACPI: Processor \_SB_.SCK2.CP11 (ACPI ID 255) ignored Jun 20 08:31:49.863407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.863425 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.875391 ACPI: Processor \_SB_.SCK2.CP12 (ACPI ID 255) ignored Jun 20 08:31:49.875412 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.887398 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.887416 ACPI: Processor \_SB_.SCK2.CP13 (ACPI ID 255) ignored Jun 20 08:31:49.899409 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.899426 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.899437 ACPI: Processor \_SB_.SCK2.CP14 (ACPI ID 255) ignored Jun 20 08:31:49.911394 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.923398 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.923417 ACPI: Processor \_SB_.SCK2.CP15 (ACPI ID 255) ignored Jun 20 08:31:49.935393 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.935411 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.935423 ACPI: Processor \_SB_.SCK2.CP16 (ACPI ID 255) ignored Jun 20 08:31:49.947406 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.947424 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.959398 ACPI: Processor \_SB_.SCK2.CP17 (ACPI ID 255) ignored Jun 20 08:31:49.959427 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.971392 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.971411 ACPI: Processor \_SB_.SCK2.CP18 (ACPI ID 255) ignored Jun 20 08:31:49.983407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:49.983424 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:49.995386 ACPI: Processor \_SB_.SCK2.CP19 (ACPI ID 255) ignored Jun 20 08:31:49.995408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.007400 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.007419 ACPI: Processor \_SB_.SCK2.CP1A (ACPI ID 255) ignored Jun 20 08:31:50.019400 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.019418 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.019430 ACPI: Processor \_SB_.SCK2.CP1B (ACPI ID 255) ignored Jun 20 08:31:50.031400 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.043397 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.043416 ACPI: Processor \_SB_.SCK2.CP1C (ACPI ID 255) ignored Jun 20 08:31:50.055394 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.055412 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.055424 ACPI: Processor \_SB_.SCK2.CP1D (ACPI ID 255) ignored Jun 20 08:31:50.067409 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.067426 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.079393 ACPI: Processor \_SB_.SCK2.CP1E (ACPI ID 255) ignored Jun 20 08:31:50.079414 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.091400 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.091418 ACPI: Processor \_SB_.SCK2.CP1F (ACPI ID 255) ignored Jun 20 08:31:50.103405 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.103424 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.103435 ACPI: Processor \_SB_.SCK2.CP20 (ACPI ID 255) ignored Jun 20 08:31:50.115396 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.127400 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.127418 ACPI: Processor \_SB_.SCK2.CP21 (ACPI ID 255) ignored Jun 20 08:31:50.139403 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.139421 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.139433 ACPI: Processor \_SB_.SCK2.CP22 (ACPI ID 255) ignored Jun 20 08:31:50.151407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.151425 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.163398 ACPI: Processor \_SB_.SCK2.CP23 (ACPI ID 255) ignored Jun 20 08:31:50.163419 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.175397 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.175415 ACPI: Processor \_SB_.SCK2.CP24 (ACPI ID 255) ignored Jun 20 08:31:50.187386 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.187404 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.199388 ACPI: Processor \_SB_.SCK2.CP25 (ACPI ID 255) ignored Jun 20 08:31:50.199409 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.211398 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.211416 ACPI: Processor \_SB_.SCK2.CP26 (ACPI ID 255) ignored Jun 20 08:31:50.223401 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.223419 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.223430 ACPI: Processor \_SB_.SCK2.CP27 (ACPI ID 255) ignored Jun 20 08:31:50.235398 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.247397 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.247416 ACPI: Processor \_SB_.SCK2.CP28 (ACPI ID 255) ignored Jun 20 08:31:50.259389 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.259407 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.259418 ACPI: Processor \_SB_.SCK2.CP29 (ACPI ID 255) ignored Jun 20 08:31:50.271405 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.271423 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.283397 ACPI: Processor \_SB_.SCK2.CP2A (ACPI ID 255) ignored Jun 20 08:31:50.283419 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.295392 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.295411 ACPI: Processor \_SB_.SCK2.CP2B (ACPI ID 255) ignored Jun 20 08:31:50.307408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.307426 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.307437 ACPI: Processor \_SB_.SCK2.CP2C (ACPI ID 255) ignored Jun 20 08:31:50.319392 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.331399 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.331417 ACPI: Processor \_SB_.SCK2.CP2D (ACPI ID 255) ignored Jun 20 08:31:50.343397 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.343423 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.343435 ACPI: Processor \_SB_.SCK2.CP2E (ACPI ID 255) ignored Jun 20 08:31:50.355402 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.355420 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.367398 ACPI: Processor \_SB_.SCK2.CP2F (ACPI ID 255) ignored Jun 20 08:31:50.367419 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.379388 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.379407 ACPI: Processor \_SB_.SCK3.CP00 (ACPI ID 255) ignored Jun 20 08:31:50.391407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.391425 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.403386 ACPI: Processor \_SB_.SCK3.CP01 (ACPI ID 255) ignored Jun 20 08:31:50.403407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.415399 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.415417 ACPI: Processor \_SB_.SCK3.CP02 (ACPI ID 255) ignored Jun 20 08:31:50.427402 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.427420 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.427431 ACPI: Processor \_SB_.SCK3.CP03 (ACPI ID 255) ignored Jun 20 08:31:50.439398 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.451398 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.451417 ACPI: Processor \_SB_.SCK3.CP04 (ACPI ID 255) ignored Jun 20 08:31:50.463392 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.463410 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.463421 ACPI: Processor \_SB_.SCK3.CP05 (ACPI ID 255) ignored Jun 20 08:31:50.475434 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.475452 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.487388 ACPI: Processor \_SB_.SCK3.CP06 (ACPI ID 255) ignored Jun 20 08:31:50.487409 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.499384 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.499402 ACPI: Processor \_SB_.SCK3.CP07 (ACPI ID 255) ignored Jun 20 08:31:50.511406 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.511423 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.523385 ACPI: Processor \_SB_.SCK3.CP08 (ACPI ID 255) ignored Jun 20 08:31:50.523408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.535403 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.535421 ACPI: Processor \_SB_.SCK3.CP09 (ACPI ID 255) ignored Jun 20 08:31:50.547396 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.547414 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.547425 ACPI: Processor \_SB_.SCK3.CP0A (ACPI ID 255) ignored Jun 20 08:31:50.559408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.559426 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.571400 ACPI: Processor \_SB_.SCK3.CP0B (ACPI ID 255) ignored Jun 20 08:31:50.571420 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.583392 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.583410 ACPI: Processor \_SB_.SCK3.CP0C (ACPI ID 255) ignored Jun 20 08:31:50.595408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.595425 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.607389 ACPI: Processor \_SB_.SCK3.CP0D (ACPI ID 255) ignored Jun 20 08:31:50.607410 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.619400 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.619418 ACPI: Processor \_SB_.SCK3.CP0E (ACPI ID 255) ignored Jun 20 08:31:50.631399 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.631417 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.631428 ACPI: Processor \_SB_.SCK3.CP0F (ACPI ID 255) ignored Jun 20 08:31:50.643393 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.655397 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.655415 ACPI: Processor \_SB_.SCK3.CP10 (ACPI ID 255) ignored Jun 20 08:31:50.667391 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.667409 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.667420 ACPI: Processor \_SB_.SCK3.CP11 (ACPI ID 255) ignored Jun 20 08:31:50.679404 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.679422 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.691393 ACPI: Processor \_SB_.SCK3.CP12 (ACPI ID 255) ignored Jun 20 08:31:50.691414 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.703391 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.703409 ACPI: Processor \_SB_.SCK3.CP13 (ACPI ID 255) ignored Jun 20 08:31:50.715407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.715432 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.727385 ACPI: Processor \_SB_.SCK3.CP14 (ACPI ID 255) ignored Jun 20 08:31:50.727406 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.739404 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.739423 ACPI: Processor \_SB_.SCK3.CP15 (ACPI ID 255) ignored Jun 20 08:31:50.751395 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.751413 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.751425 ACPI: Processor \_SB_.SCK3.CP16 (ACPI ID 255) ignored Jun 20 08:31:50.763401 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.775393 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.775413 ACPI: Processor \_SB_.SCK3.CP17 (ACPI ID 255) ignored Jun 20 08:31:50.787386 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.787404 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.787416 ACPI: Processor \_SB_.SCK3.CP18 (ACPI ID 255) ignored Jun 20 08:31:50.799407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.799424 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.811385 ACPI: Processor \_SB_.SCK3.CP19 (ACPI ID 255) ignored Jun 20 08:31:50.811407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.823395 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.823414 ACPI: Processor \_SB_.SCK3.CP1A (ACPI ID 255) ignored Jun 20 08:31:50.835408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.835426 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.835437 ACPI: Processor \_SB_.SCK3.CP1B (ACPI ID 255) ignored Jun 20 08:31:50.847394 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.859399 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.859417 ACPI: Processor \_SB_.SCK3.CP1C (ACPI ID 255) ignored Jun 20 08:31:50.871394 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.871412 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.871424 ACPI: Processor \_SB_.SCK3.CP1D (ACPI ID 255) ignored Jun 20 08:31:50.883404 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.883422 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.895400 ACPI: Processor \_SB_.SCK3.CP1E (ACPI ID 255) ignored Jun 20 08:31:50.895421 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.907395 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.907412 ACPI: Processor \_SB_.SCK3.CP1F (ACPI ID 255) ignored Jun 20 08:31:50.919408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.919426 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.931388 ACPI: Processor \_SB_.SCK3.CP20 (ACPI ID 255) ignored Jun 20 08:31:50.931409 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.943397 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.943415 ACPI: Processor \_SB_.SCK3.CP21 (ACPI ID 255) ignored Jun 20 08:31:50.955407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.955425 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.955436 ACPI: Processor \_SB_.SCK3.CP22 (ACPI ID 255) ignored Jun 20 08:31:50.967400 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.979397 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.979416 ACPI: Processor \_SB_.SCK3.CP23 (ACPI ID 255) ignored Jun 20 08:31:50.991389 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:50.991407 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:50.991418 ACPI: Processor \_SB_.SCK3.CP24 (ACPI ID 255) ignored Jun 20 08:31:51.003408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.003426 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.015393 ACPI: Processor \_SB_.SCK3.CP25 (ACPI ID 255) ignored Jun 20 08:31:51.015414 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.027400 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.027418 ACPI: Processor \_SB_.SCK3.CP26 (ACPI ID 255) ignored Jun 20 08:31:51.039403 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.039420 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.039432 ACPI: Processor \_SB_.SCK3.CP27 (ACPI ID 255) ignored Jun 20 08:31:51.051395 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.063398 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.063417 ACPI: Processor \_SB_.SCK3.CP28 (ACPI ID 255) ignored Jun 20 08:31:51.075380 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.075398 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.075409 ACPI: Processor \_SB_.SCK3.CP29 (ACPI ID 255) ignored Jun 20 08:31:51.087405 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.087423 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.099404 ACPI: Processor \_SB_.SCK3.CP2A (ACPI ID 255) ignored Jun 20 08:31:51.099426 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.111391 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.111409 ACPI: Processor \_SB_.SCK3.CP2B (ACPI ID 255) ignored Jun 20 08:31:51.123406 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.123424 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.135387 ACPI: Processor \_SB_.SCK3.CP2C (ACPI ID 255) ignored Jun 20 08:31:51.135408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.147402 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.147420 ACPI: Processor \_SB_.SCK3.CP2D (ACPI ID 255) ignored Jun 20 08:31:51.159401 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.159419 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.159430 ACPI: Processor \_SB_.SCK3.CP2E (ACPI ID 255) ignored Jun 20 08:31:51.171397 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.183395 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.183413 ACPI: Processor \_SB_.SCK3.CP2F (ACPI ID 255) ignored Jun 20 08:31:51.195390 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.195407 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.195419 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.207400 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.207418 atrtc0: port 0x70-0x71,0x74-0x77 irq 8 on acpi0 Jun 20 08:31:51.219417 atrtc0: registered as a time-of-day clock, resolution 1.000000s Jun 20 08:31:51.219439 ioapic0: routing intpin 8 (ISA IRQ 8) to lapic 2 vector 48 Jun 20 08:31:51.231417 ioapic0: routing intpin 8 (ISA IRQ 8) to lapic 0 vector 49 Jun 20 08:31:51.231438 Event timer "RTC" frequency 32768 Hz quality 0 Jun 20 08:31:51.243390 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.243408 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.255415 attimer0: port 0x40-0x43,0x50-0x53 irq 0 on acpi0 Jun 20 08:31:51.255436 Timecounter "i8254" frequency 1193182 Hz quality 0 Jun 20 08:31:51.255450 ioapic0: routing intpin 2 (ISA IRQ 0) to lapic 4 vector 48 Jun 20 08:31:51.267386 Event timer "i8254" frequency 1193182 Hz quality 100 Jun 20 08:31:51.267407 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.279393 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.279411 hpet0: iomem 0xfed00000-0xfed003ff on acpi0 Jun 20 08:31:51.291425 hpet0: vendor 0x8086, rev 0x1, 14318180Hz 64bit, 8 timers, legacy route Jun 20 08:31:51.303414 hpet0: t0: irqs 0x00f00000 (0), MSI, 64bit, periodic Jun 20 08:31:51.303435 hpet0: t1: irqs 0x00f00000 (0), MSI Jun 20 08:31:51.303447 hpet0: t2: irqs 0x00f00800 (0), MSI Jun 20 08:31:51.315414 hpet0: t3: irqs 0x00f01000 (0), MSI Jun 20 08:31:51.315433 hpet0: t4: irqs 0x00000000 (0), MSI Jun 20 08:31:51.315444 hpet0: t5: irqs 0x00000000 (0), MSI Jun 20 08:31:51.327413 hpet0: t6: irqs 0x00000000 (0), MSI Jun 20 08:31:51.327432 hpet0: t7: irqs 0x00000000 (0), MSI Jun 20 08:31:51.327443 Timecounter "HPET" frequency 14318180 Hz quality 950 Jun 20 08:31:51.339416 msi: routing MSI-X IRQ 72 to local APIC 6 vector 48 Jun 20 08:31:51.339437 msi: routing MSI-X IRQ 73 to local APIC 8 vector 48 Jun 20 08:31:51.339451 msi: routing MSI-X IRQ 74 to local APIC 10 vector 48 Jun 20 08:31:51.351419 msi: routing MSI-X IRQ 75 to local APIC 12 vector 48 Jun 20 08:31:51.351439 msi: routing MSI-X IRQ 76 to local APIC 16 vector 48 Jun 20 08:31:51.363415 msi: routing MSI-X IRQ 77 to local APIC 18 vector 48 Jun 20 08:31:51.363435 msi: routing MSI-X IRQ 78 to local APIC 20 vector 48 Jun 20 08:31:51.375415 msi: routing MSI-X IRQ 79 to local APIC 22 vector 48 Jun 20 08:31:51.375436 msi: Assigning MSI-X IRQ 72 to local APIC 0 vector 50 Jun 20 08:31:51.387413 msi: Assigning MSI-X IRQ 73 to local APIC 0 vector 51 Jun 20 08:31:51.387434 msi: Assigning MSI-X IRQ 74 to local APIC 0 vector 52 Jun 20 08:31:51.387447 msi: Assigning MSI-X IRQ 75 to local APIC 0 vector 53 Jun 20 08:31:51.399419 msi: Assigning MSI-X IRQ 76 to local APIC 0 vector 54 Jun 20 08:31:51.399439 msi: Assigning MSI-X IRQ 77 to local APIC 0 vector 55 Jun 20 08:31:51.411416 msi: Assigning MSI-X IRQ 78 to local APIC 0 vector 56 Jun 20 08:31:51.411444 msi: Assigning MSI-X IRQ 79 to local APIC 0 vector 57 Jun 20 08:31:51.423415 Event timer "HPET" frequency 14318180 Hz quality 350 Jun 20 08:31:51.423436 Event timer "HPET1" frequency 14318180 Hz quality 340 Jun 20 08:31:51.435412 Event timer "HPET2" frequency 14318180 Hz quality 340 Jun 20 08:31:51.435433 Event timer "HPET3" frequency 14318180 Hz quality 340 Jun 20 08:31:51.435446 Event timer "HPET4" frequency 14318180 Hz quality 340 Jun 20 08:31:51.447420 Event timer "HPET5" frequency 14318180 Hz quality 340 Jun 20 08:31:51.447440 Event timer "HPET6" frequency 14318180 Hz quality 340 Jun 20 08:31:51.459406 Event timer "HPET7" frequency 14318180 Hz quality 340 Jun 20 08:31:51.459427 ACPI timer: 1/1 1/1 1/1 1/1 1/1 1/1 1/1 1/1 1/1 1/1 -> 10 Jun 20 08:31:51.483421 Timecounter "ACPI-fast" frequency 3579545 Hz quality 900 Jun 20 08:31:51.483442 acpi_timer0: <24-bit timer at 3.579545MHz> port 0x408-0x40b on acpi0 Jun 20 08:31:51.495390 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.495408 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.507409 pci_link0: Index IRQ Rtd Ref IRQs Jun 20 08:31:51.507429 Initial Probe 0 11 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.519417 Validation 0 11 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.519438 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.531393 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.531411 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.543404 pci_link1: Index IRQ Rtd Ref IRQs Jun 20 08:31:51.543424 Initial Probe 0 10 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.555411 Validation 0 10 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.555433 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.567400 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.567418 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.567429 pci_link2: Index IRQ Rtd Ref IRQs Jun 20 08:31:51.579422 Initial Probe 0 11 N 0 3 4 5 6 10 11 12 14 15 Jun 20 08:31:51.579442 Validation 0 11 N 0 3 4 5 6 10 11 12 14 15 Jun 20 08:31:51.591417 After Disable 0 255 N 0 3 4 5 6 10 11 12 14 15 Jun 20 08:31:51.603381 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.603400 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.603411 pci_link3: Index IRQ Rtd Ref IRQs Jun 20 08:31:51.615415 Initial Probe 0 5 N 0 3 4 5 6 10 11 12 14 15 Jun 20 08:31:51.615435 Validation 0 5 N 0 3 4 5 6 10 11 12 14 15 Jun 20 08:31:51.627415 After Disable 0 255 N 0 3 4 5 6 10 11 12 14 15 Jun 20 08:31:51.627435 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.639389 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.639407 pci_link4: Index IRQ Rtd Ref IRQs Jun 20 08:31:51.651421 Initial Probe 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.651442 Validation 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.663412 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.663433 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.675394 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.675412 pci_link5: Index IRQ Rtd Ref IRQs Jun 20 08:31:51.687413 Initial Probe 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.687434 Validation 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.699411 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.699432 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.711392 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.711410 pci_link6: Index IRQ Rtd Ref IRQs Jun 20 08:31:51.723418 Initial Probe 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.723439 Validation 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.735413 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.735434 Table 'FACP' at 0x6f7b9a70 Jun 20 08:31:51.747402 FACP: Found table at 0x6f7b9a70 Jun 20 08:31:51.747420 pci_link7: Index IRQ Rtd Ref IRQs Jun 20 08:31:51.759418 Initial Probe 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.759438 Validation 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.771419 After Disable 0 255 N 0 3 4 5 6 7 10 11 12 14 15 Jun 20 08:31:51.771440 pcib0: on acpi0 Jun 20 08:31:51.783387 pcib0: decoding 5 range 0xff-0xff Jun 20 08:31:52.791416 pci0: on pcib0 Jun 20 08:31:52.791434 pci0: domain=0, physical bus=255 Jun 20 08:31:52.791445 found-> vendor=0x8086, dev=0x6f80, revid=0x01 Jun 20 08:31:52.803416 domain=0, bus=255, slot=8, func=0 Jun 20 08:31:52.803435 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:52.803447 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:52.815417 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:52.815437 found-> vendor=0x8086, dev=0x6f32, revid=0x01 Jun 20 08:31:52.827422 domain=0, bus=255, slot=8, func=2 Jun 20 08:31:52.827441 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:52.827453 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:52.839415 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:52.839436 found-> vendor=0x8086, dev=0x6f83, revid=0x01 Jun 20 08:31:52.851415 domain=0, bus=255, slot=8, func=3 Jun 20 08:31:52.851434 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:52.851446 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:52.863417 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:52.863438 found-> vendor=0x8086, dev=0x6f90, revid=0x01 Jun 20 08:31:52.875413 domain=0, bus=255, slot=9, func=0 Jun 20 08:31:52.875432 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:52.875444 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:52.887412 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:52.887433 found-> vendor=0x8086, dev=0x6f33, revid=0x01 Jun 20 08:31:52.887446 domain=0, bus=255, slot=9, func=2 Jun 20 08:31:52.899403 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:52.899422 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:52.911413 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:52.911435 found-> vendor=0x8086, dev=0x6f93, revid=0x01 Jun 20 08:31:52.911448 domain=0, bus=255, slot=9, func=3 Jun 20 08:31:52.923417 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:52.923437 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:52.923450 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:52.935418 found-> vendor=0x8086, dev=0x6f81, revid=0x01 Jun 20 08:31:52.935438 domain=0, bus=255, slot=11, func=0 Jun 20 08:31:52.947410 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:52.947429 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:52.947443 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:52.959419 found-> vendor=0x8086, dev=0x6f36, revid=0x01 Jun 20 08:31:52.959439 domain=0, bus=255, slot=11, func=1 Jun 20 08:31:52.971425 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:52.971444 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:52.971457 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:52.983419 found-> vendor=0x8086, dev=0x6f37, revid=0x01 Jun 20 08:31:52.983439 domain=0, bus=255, slot=11, func=2 Jun 20 08:31:52.995413 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:52.995432 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:52.995446 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.007418 found-> vendor=0x8086, dev=0x6f76, revid=0x01 Jun 20 08:31:53.007438 domain=0, bus=255, slot=11, func=3 Jun 20 08:31:53.007450 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.019418 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.019445 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.031416 found-> vendor=0x8086, dev=0x6fe0, revid=0x01 Jun 20 08:31:53.031436 domain=0, bus=255, slot=12, func=0 Jun 20 08:31:53.031448 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.043416 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.043436 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.055416 found-> vendor=0x8086, dev=0x6fe1, revid=0x01 Jun 20 08:31:53.055436 domain=0, bus=255, slot=12, func=1 Jun 20 08:31:53.055447 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.067415 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.067436 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.079522 found-> vendor=0x8086, dev=0x6fe2, revid=0x01 Jun 20 08:31:53.079541 domain=0, bus=255, slot=12, func=2 Jun 20 08:31:53.079553 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.091523 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.091544 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.103524 found-> vendor=0x8086, dev=0x6fe3, revid=0x01 Jun 20 08:31:53.103544 domain=0, bus=255, slot=12, func=3 Jun 20 08:31:53.103556 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.115522 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.115543 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.127547 found-> vendor=0x8086, dev=0x6fe4, revid=0x01 Jun 20 08:31:53.127567 domain=0, bus=255, slot=12, func=4 Jun 20 08:31:53.127579 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.139411 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.139432 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.139446 found-> vendor=0x8086, dev=0x6fe5, revid=0x01 Jun 20 08:31:53.151419 domain=0, bus=255, slot=12, func=5 Jun 20 08:31:53.151438 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.151450 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.163421 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.163441 found-> vendor=0x8086, dev=0x6fe6, revid=0x01 Jun 20 08:31:53.175419 domain=0, bus=255, slot=12, func=6 Jun 20 08:31:53.175438 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.175449 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.187412 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.187432 found-> vendor=0x8086, dev=0x6fe7, revid=0x01 Jun 20 08:31:53.199415 domain=0, bus=255, slot=12, func=7 Jun 20 08:31:53.199434 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.199446 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.211418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.211439 found-> vendor=0x8086, dev=0x6fe8, revid=0x01 Jun 20 08:31:53.223417 domain=0, bus=255, slot=13, func=0 Jun 20 08:31:53.223435 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.223447 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.235415 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.235435 found-> vendor=0x8086, dev=0x6fe9, revid=0x01 Jun 20 08:31:53.247416 domain=0, bus=255, slot=13, func=1 Jun 20 08:31:53.247434 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.247446 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.259427 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.259447 found-> vendor=0x8086, dev=0x6fea, revid=0x01 Jun 20 08:31:53.271595 domain=0, bus=255, slot=13, func=2 Jun 20 08:31:53.271614 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.271626 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.283418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.283439 found-> vendor=0x8086, dev=0x6feb, revid=0x01 Jun 20 08:31:53.295422 domain=0, bus=255, slot=13, func=3 Jun 20 08:31:53.295442 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.295454 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.307591 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.307612 found-> vendor=0x8086, dev=0x6fec, revid=0x01 Jun 20 08:31:53.319415 domain=0, bus=255, slot=13, func=4 Jun 20 08:31:53.319435 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.319448 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.331414 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.331436 found-> vendor=0x8086, dev=0x6fed, revid=0x01 Jun 20 08:31:53.331448 domain=0, bus=255, slot=13, func=5 Jun 20 08:31:53.343417 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.343436 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.355418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.355440 found-> vendor=0x8086, dev=0x6ff8, revid=0x01 Jun 20 08:31:53.355453 domain=0, bus=255, slot=15, func=0 Jun 20 08:31:53.367418 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.367437 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.367450 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.379425 found-> vendor=0x8086, dev=0x6ff9, revid=0x01 Jun 20 08:31:53.379444 domain=0, bus=255, slot=15, func=1 Jun 20 08:31:53.391414 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.391433 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.391446 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.403430 found-> vendor=0x8086, dev=0x6ffa, revid=0x01 Jun 20 08:31:53.403450 domain=0, bus=255, slot=15, func=2 Jun 20 08:31:53.415415 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.415434 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.415447 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.427419 found-> vendor=0x8086, dev=0x6ffb, revid=0x01 Jun 20 08:31:53.427439 domain=0, bus=255, slot=15, func=3 Jun 20 08:31:53.439411 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.439431 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.439444 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.451424 found-> vendor=0x8086, dev=0x6ffc, revid=0x01 Jun 20 08:31:53.451443 domain=0, bus=255, slot=15, func=4 Jun 20 08:31:53.451455 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.463418 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.463438 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.475420 found-> vendor=0x8086, dev=0x6ffd, revid=0x01 Jun 20 08:31:53.475440 domain=0, bus=255, slot=15, func=5 Jun 20 08:31:53.475452 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.487417 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.487437 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.499417 found-> vendor=0x8086, dev=0x6ffe, revid=0x01 Jun 20 08:31:53.499437 domain=0, bus=255, slot=15, func=6 Jun 20 08:31:53.499448 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.511417 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.511438 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.523415 found-> vendor=0x8086, dev=0x6f1d, revid=0x01 Jun 20 08:31:53.523435 domain=0, bus=255, slot=16, func=0 Jun 20 08:31:53.523447 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.535414 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.535434 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.547413 found-> vendor=0x8086, dev=0x6f34, revid=0x01 Jun 20 08:31:53.547433 domain=0, bus=255, slot=16, func=1 Jun 20 08:31:53.547445 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.559434 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.559464 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.571414 found-> vendor=0x8086, dev=0x6f1e, revid=0x01 Jun 20 08:31:53.571434 domain=0, bus=255, slot=16, func=5 Jun 20 08:31:53.571446 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.583412 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.583433 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.583447 found-> vendor=0x8086, dev=0x6f7d, revid=0x01 Jun 20 08:31:53.595422 domain=0, bus=255, slot=16, func=6 Jun 20 08:31:53.595440 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.595452 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.607420 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.607440 found-> vendor=0x8086, dev=0x6f1f, revid=0x01 Jun 20 08:31:53.619417 domain=0, bus=255, slot=16, func=7 Jun 20 08:31:53.619436 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.619448 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.631420 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.631441 found-> vendor=0x8086, dev=0x6fa0, revid=0x01 Jun 20 08:31:53.643417 domain=0, bus=255, slot=18, func=0 Jun 20 08:31:53.643436 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.643448 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.655418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.655438 map[18]: type Memory, range 32, base 0, size 6, memory disabled Jun 20 08:31:53.667421 map[20]: type Memory, range 32, base 0, size 6, memory disabled Jun 20 08:31:53.667443 found-> vendor=0x8086, dev=0x6f30, revid=0x01 Jun 20 08:31:53.679418 domain=0, bus=255, slot=18, func=1 Jun 20 08:31:53.679437 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.679449 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.691426 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.691447 found-> vendor=0x8086, dev=0x6f60, revid=0x01 Jun 20 08:31:53.703417 domain=0, bus=255, slot=18, func=4 Jun 20 08:31:53.703435 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.703447 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.715420 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.715440 map[18]: type Memory, range 32, base 0, size 6, memory disabled Jun 20 08:31:53.727419 map[20]: type Memory, range 32, base 0, size 6, memory disabled Jun 20 08:31:53.727440 found-> vendor=0x8086, dev=0x6f38, revid=0x01 Jun 20 08:31:53.739416 domain=0, bus=255, slot=18, func=5 Jun 20 08:31:53.739435 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.739447 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.751421 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.751442 found-> vendor=0x8086, dev=0x6fa8, revid=0x01 Jun 20 08:31:53.763420 domain=0, bus=255, slot=19, func=0 Jun 20 08:31:53.763438 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.763450 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:53.775418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.775439 found-> vendor=0x8086, dev=0x6f71, revid=0x01 Jun 20 08:31:53.787414 domain=0, bus=255, slot=19, func=1 Jun 20 08:31:53.787433 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.787445 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:53.799419 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.799440 found-> vendor=0x8086, dev=0x6faa, revid=0x01 Jun 20 08:31:53.811414 domain=0, bus=255, slot=19, func=2 Jun 20 08:31:53.811433 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.811445 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:53.823415 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.823437 found-> vendor=0x8086, dev=0x6fab, revid=0x01 Jun 20 08:31:53.835421 domain=0, bus=255, slot=19, func=3 Jun 20 08:31:53.835441 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.835453 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:53.847415 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.847436 found-> vendor=0x8086, dev=0x6fae, revid=0x01 Jun 20 08:31:53.859412 domain=0, bus=255, slot=19, func=6 Jun 20 08:31:53.859432 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.859444 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.871414 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.871435 found-> vendor=0x8086, dev=0x6faf, revid=0x01 Jun 20 08:31:53.871447 domain=0, bus=255, slot=19, func=7 Jun 20 08:31:53.883417 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.883436 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:53.895411 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.895433 found-> vendor=0x8086, dev=0x6fb0, revid=0x01 Jun 20 08:31:53.895446 domain=0, bus=255, slot=20, func=0 Jun 20 08:31:53.907416 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.907435 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:53.907448 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.919420 found-> vendor=0x8086, dev=0x6fb1, revid=0x01 Jun 20 08:31:53.919439 domain=0, bus=255, slot=20, func=1 Jun 20 08:31:53.931416 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.931435 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:53.931449 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.943422 found-> vendor=0x8086, dev=0x6fb2, revid=0x01 Jun 20 08:31:53.943442 domain=0, bus=255, slot=20, func=2 Jun 20 08:31:53.955415 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.955434 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:53.955447 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.967418 found-> vendor=0x8086, dev=0x6fb3, revid=0x01 Jun 20 08:31:53.967438 domain=0, bus=255, slot=20, func=3 Jun 20 08:31:53.979413 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:53.979433 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:53.979446 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:53.991420 found-> vendor=0x8086, dev=0x6fbc, revid=0x01 Jun 20 08:31:53.991440 domain=0, bus=255, slot=20, func=4 Jun 20 08:31:53.991452 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.003420 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.003440 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.015422 found-> vendor=0x8086, dev=0x6fbd, revid=0x01 Jun 20 08:31:54.015442 domain=0, bus=255, slot=20, func=5 Jun 20 08:31:54.015454 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.027417 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.027437 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.039418 found-> vendor=0x8086, dev=0x6fbe, revid=0x01 Jun 20 08:31:54.039437 domain=0, bus=255, slot=20, func=6 Jun 20 08:31:54.039449 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.051416 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.051436 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.063415 found-> vendor=0x8086, dev=0x6fbf, revid=0x01 Jun 20 08:31:54.063435 domain=0, bus=255, slot=20, func=7 Jun 20 08:31:54.063447 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.075416 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.075436 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.087416 found-> vendor=0x8086, dev=0x6f68, revid=0x01 Jun 20 08:31:54.087436 domain=0, bus=255, slot=22, func=0 Jun 20 08:31:54.087448 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.099417 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:54.099445 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.111412 found-> vendor=0x8086, dev=0x6f79, revid=0x01 Jun 20 08:31:54.111433 domain=0, bus=255, slot=22, func=1 Jun 20 08:31:54.111445 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.123414 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:54.123436 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.123450 found-> vendor=0x8086, dev=0x6f6a, revid=0x01 Jun 20 08:31:54.135423 domain=0, bus=255, slot=22, func=2 Jun 20 08:31:54.135441 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.135453 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:54.147416 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.147437 found-> vendor=0x8086, dev=0x6f6b, revid=0x01 Jun 20 08:31:54.159418 domain=0, bus=255, slot=22, func=3 Jun 20 08:31:54.159437 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.159449 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:54.171419 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.171440 found-> vendor=0x8086, dev=0x6f6e, revid=0x01 Jun 20 08:31:54.183422 domain=0, bus=255, slot=22, func=6 Jun 20 08:31:54.183441 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.183453 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.195416 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.195436 found-> vendor=0x8086, dev=0x6f6f, revid=0x01 Jun 20 08:31:54.207417 domain=0, bus=255, slot=22, func=7 Jun 20 08:31:54.207436 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.207448 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.219417 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.219438 found-> vendor=0x8086, dev=0x6fd0, revid=0x01 Jun 20 08:31:54.231416 domain=0, bus=255, slot=23, func=0 Jun 20 08:31:54.231435 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.231447 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:54.243415 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.243435 found-> vendor=0x8086, dev=0x6fd1, revid=0x01 Jun 20 08:31:54.255415 domain=0, bus=255, slot=23, func=1 Jun 20 08:31:54.255434 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.255446 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:54.267416 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.267437 found-> vendor=0x8086, dev=0x6fd2, revid=0x01 Jun 20 08:31:54.279414 domain=0, bus=255, slot=23, func=2 Jun 20 08:31:54.279433 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.279445 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:54.291413 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.291435 found-> vendor=0x8086, dev=0x6fd3, revid=0x01 Jun 20 08:31:54.303412 domain=0, bus=255, slot=23, func=3 Jun 20 08:31:54.303432 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.303444 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:54.315416 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.315437 found-> vendor=0x8086, dev=0x6fb8, revid=0x01 Jun 20 08:31:54.315450 domain=0, bus=255, slot=23, func=4 Jun 20 08:31:54.327421 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.327440 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.339415 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.339437 found-> vendor=0x8086, dev=0x6fb9, revid=0x01 Jun 20 08:31:54.339450 domain=0, bus=255, slot=23, func=5 Jun 20 08:31:54.351417 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.351436 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.351449 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.363420 found-> vendor=0x8086, dev=0x6fba, revid=0x01 Jun 20 08:31:54.363447 domain=0, bus=255, slot=23, func=6 Jun 20 08:31:54.375419 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.375438 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.375451 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.387418 found-> vendor=0x8086, dev=0x6fbb, revid=0x01 Jun 20 08:31:54.387438 domain=0, bus=255, slot=23, func=7 Jun 20 08:31:54.399419 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.399438 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.399451 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.411418 found-> vendor=0x8086, dev=0x6f98, revid=0x01 Jun 20 08:31:54.411438 domain=0, bus=255, slot=30, func=0 Jun 20 08:31:54.423413 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.423432 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.423446 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.435417 found-> vendor=0x8086, dev=0x6f99, revid=0x01 Jun 20 08:31:54.435436 domain=0, bus=255, slot=30, func=1 Jun 20 08:31:54.435448 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.447414 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.447435 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.459416 found-> vendor=0x8086, dev=0x6f9a, revid=0x01 Jun 20 08:31:54.459436 domain=0, bus=255, slot=30, func=2 Jun 20 08:31:54.459447 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.471418 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.471438 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.483416 found-> vendor=0x8086, dev=0x6fc0, revid=0x01 Jun 20 08:31:54.483436 domain=0, bus=255, slot=30, func=3 Jun 20 08:31:54.483448 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.495414 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.495435 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.507418 map[10]: type Memory, range 64, base 0x10, size 4, memory disabled Jun 20 08:31:54.507441 found-> vendor=0x8086, dev=0x6f9c, revid=0x01 Jun 20 08:31:54.519419 domain=0, bus=255, slot=30, func=4 Jun 20 08:31:54.519438 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.519450 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.531416 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.531437 found-> vendor=0x8086, dev=0x6f88, revid=0x01 Jun 20 08:31:54.543412 domain=0, bus=255, slot=31, func=0 Jun 20 08:31:54.543431 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.543443 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.555415 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.555437 found-> vendor=0x8086, dev=0x6f8a, revid=0x01 Jun 20 08:31:54.555449 domain=0, bus=255, slot=31, func=2 Jun 20 08:31:54.567422 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:54.567441 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:54.579388 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:54.579410 pci0: at device 8.0 (no driver attached) Jun 20 08:31:54.603393 pci0: at device 8.2 (no driver attached) Jun 20 08:31:54.627386 pci0: at device 8.3 (no driver attached) Jun 20 08:31:54.651322 pci0: at device 9.0 (no driver attached) Jun 20 08:31:54.663398 pci0: at device 9.2 (no driver attached) Jun 20 08:31:54.687398 pci0: at device 9.3 (no driver attached) Jun 20 08:31:54.711397 pci0: at device 11.0 (no driver attached) Jun 20 08:31:54.735387 pci0: at device 11.1 (no driver attached) Jun 20 08:31:54.759381 pci0: at device 11.2 (no driver attached) Jun 20 08:31:54.783374 pci0: at device 11.3 (no driver attached) Jun 20 08:31:54.807372 pci0: at device 12.0 (no driver attached) Jun 20 08:31:54.819389 pci0: at device 12.1 (no driver attached) Jun 20 08:31:54.843392 pci0: at device 12.2 (no driver attached) Jun 20 08:31:54.867389 pci0: at device 12.3 (no driver attached) Jun 20 08:31:54.891407 pci0: at device 12.4 (no driver attached) Jun 20 08:31:54.915355 pci0: at device 12.5 (no driver attached) Jun 20 08:31:54.927388 pci0: at device 12.6 (no driver attached) Jun 20 08:31:54.951397 pci0: at device 12.7 (no driver attached) Jun 20 08:31:54.975386 pci0: at device 13.0 (no driver attached) Jun 20 08:31:54.999365 pci0: at device 13.1 (no driver attached) Jun 20 08:31:55.023355 pci0: at device 13.2 (no driver attached) Jun 20 08:31:55.035393 pci0: at device 13.3 (no driver attached) Jun 20 08:31:55.059389 pci0: at device 13.4 (no driver attached) Jun 20 08:31:55.083384 pci0: at device 13.5 (no driver attached) Jun 20 08:31:55.107374 pci0: at device 15.0 (no driver attached) Jun 20 08:31:55.131355 pci0: at device 15.1 (no driver attached) Jun 20 08:31:55.143391 pci0: at device 15.2 (no driver attached) Jun 20 08:31:55.167389 pci0: at device 15.3 (no driver attached) Jun 20 08:31:55.191386 pci0: at device 15.4 (no driver attached) Jun 20 08:31:55.215369 pci0: at device 15.5 (no driver attached) Jun 20 08:31:55.239356 pci0: at device 15.6 (no driver attached) Jun 20 08:31:55.251391 pci0: at device 16.0 (no driver attached) Jun 20 08:31:55.275390 pci0: at device 16.1 (no driver attached) Jun 20 08:31:55.299394 pci0: at device 16.5 (no driver attached) Jun 20 08:31:55.323379 pci0: at device 16.6 (no driver attached) Jun 20 08:31:55.347371 pci0: at device 16.7 (no driver attached) Jun 20 08:31:55.359389 pci0: at device 18.0 (no driver attached) Jun 20 08:31:55.383388 pci0: at device 18.1 (no driver attached) Jun 20 08:31:55.407399 pci0: at device 18.4 (no driver attached) Jun 20 08:31:55.431392 pci0: at device 18.5 (no driver attached) Jun 20 08:31:55.455383 pci0: at device 19.0 (no driver attached) Jun 20 08:31:55.479370 pci0: at device 19.1 (no driver attached) Jun 20 08:31:55.491388 pci0: at device 19.2 (no driver attached) Jun 20 08:31:55.515391 pci0: at device 19.3 (no driver attached) Jun 20 08:31:55.539390 pci0: at device 19.6 (no driver attached) Jun 20 08:31:55.563385 pci0: at device 19.7 (no driver attached) Jun 20 08:31:55.587371 pci0: at device 20.0 (no driver attached) Jun 20 08:31:55.599389 pci0: at device 20.1 (no driver attached) Jun 20 08:31:55.623390 pci0: at device 20.2 (no driver attached) Jun 20 08:31:55.647393 pci0: at device 20.3 (no driver attached) Jun 20 08:31:55.671387 pci0: at device 20.4 (no driver attached) Jun 20 08:31:55.695371 pci0: at device 20.5 (no driver attached) Jun 20 08:31:55.707393 pci0: at device 20.6 (no driver attached) Jun 20 08:31:55.731389 pci0: at device 20.7 (no driver attached) Jun 20 08:31:55.755391 pci0: at device 22.0 (no driver attached) Jun 20 08:31:55.779385 pci0: at device 22.1 (no driver attached) Jun 20 08:31:55.803369 pci0: at device 22.2 (no driver attached) Jun 20 08:31:55.815389 pci0: at device 22.3 (no driver attached) Jun 20 08:31:55.839397 pci0: at device 22.6 (no driver attached) Jun 20 08:31:55.863392 pci0: at device 22.7 (no driver attached) Jun 20 08:31:55.887385 pci0: at device 23.0 (no driver attached) Jun 20 08:31:55.911384 pci0: at device 23.1 (no driver attached) Jun 20 08:31:55.935370 pci0: at device 23.2 (no driver attached) Jun 20 08:31:55.959355 pci0: at device 23.3 (no driver attached) Jun 20 08:31:55.971390 pci0: at device 23.4 (no driver attached) Jun 20 08:31:55.995391 pci0: at device 23.5 (no driver attached) Jun 20 08:31:56.019402 pci0: at device 23.6 (no driver attached) Jun 20 08:31:56.043370 pci0: at device 23.7 (no driver attached) Jun 20 08:31:56.055436 pci0: at device 30.0 (no driver attached) Jun 20 08:31:56.079389 pci0: at device 30.1 (no driver attached) Jun 20 08:31:56.103391 pci0: at device 30.2 (no driver attached) Jun 20 08:31:56.127399 pci0: at device 30.3 (no driver attached) Jun 20 08:31:56.151373 pci0: at device 30.4 (no driver attached) Jun 20 08:31:56.163393 pci0: at device 31.0 (no driver attached) Jun 20 08:31:56.187390 pci0: at device 31.2 (no driver attached) Jun 20 08:31:56.211395 pcib1: on acpi0 Jun 20 08:31:56.223377 pcib1: decoding 5 range 0x7f-0x7f Jun 20 08:31:57.219381 pci1: on pcib1 Jun 20 08:31:57.231417 pci1: domain=0, physical bus=127 Jun 20 08:31:57.231435 found-> vendor=0x8086, dev=0x6f80, revid=0x01 Jun 20 08:31:57.231448 domain=0, bus=127, slot=8, func=0 Jun 20 08:31:57.243418 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.243437 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.243450 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.255418 found-> vendor=0x8086, dev=0x6f32, revid=0x01 Jun 20 08:31:57.255437 domain=0, bus=127, slot=8, func=2 Jun 20 08:31:57.267415 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.267434 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.267447 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.279418 found-> vendor=0x8086, dev=0x6f83, revid=0x01 Jun 20 08:31:57.279438 domain=0, bus=127, slot=8, func=3 Jun 20 08:31:57.291417 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.291436 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:57.291449 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.303417 found-> vendor=0x8086, dev=0x6f90, revid=0x01 Jun 20 08:31:57.303436 domain=0, bus=127, slot=9, func=0 Jun 20 08:31:57.315412 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.315432 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.315446 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.327419 found-> vendor=0x8086, dev=0x6f33, revid=0x01 Jun 20 08:31:57.327438 domain=0, bus=127, slot=9, func=2 Jun 20 08:31:57.327450 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.339417 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.339437 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.351415 found-> vendor=0x8086, dev=0x6f93, revid=0x01 Jun 20 08:31:57.351435 domain=0, bus=127, slot=9, func=3 Jun 20 08:31:57.351447 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.363417 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:57.363438 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.375416 found-> vendor=0x8086, dev=0x6f81, revid=0x01 Jun 20 08:31:57.375436 domain=0, bus=127, slot=11, func=0 Jun 20 08:31:57.375448 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.387445 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.387465 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.399426 found-> vendor=0x8086, dev=0x6f36, revid=0x01 Jun 20 08:31:57.399447 domain=0, bus=127, slot=11, func=1 Jun 20 08:31:57.399459 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.411414 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.411435 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.423414 found-> vendor=0x8086, dev=0x6f37, revid=0x01 Jun 20 08:31:57.423434 domain=0, bus=127, slot=11, func=2 Jun 20 08:31:57.423446 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.435413 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.435434 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.435448 found-> vendor=0x8086, dev=0x6f76, revid=0x01 Jun 20 08:31:57.447427 domain=0, bus=127, slot=11, func=3 Jun 20 08:31:57.447446 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.447458 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.459417 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.459438 found-> vendor=0x8086, dev=0x6fe0, revid=0x01 Jun 20 08:31:57.471420 domain=0, bus=127, slot=12, func=0 Jun 20 08:31:57.471439 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.471451 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.483418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.483438 found-> vendor=0x8086, dev=0x6fe1, revid=0x01 Jun 20 08:31:57.495417 domain=0, bus=127, slot=12, func=1 Jun 20 08:31:57.495436 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.495448 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.507418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.507438 found-> vendor=0x8086, dev=0x6fe2, revid=0x01 Jun 20 08:31:57.519416 domain=0, bus=127, slot=12, func=2 Jun 20 08:31:57.519435 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.519447 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.531418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.531439 found-> vendor=0x8086, dev=0x6fe3, revid=0x01 Jun 20 08:31:57.543415 domain=0, bus=127, slot=12, func=3 Jun 20 08:31:57.543434 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.543446 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.555417 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.555438 found-> vendor=0x8086, dev=0x6fe4, revid=0x01 Jun 20 08:31:57.567415 domain=0, bus=127, slot=12, func=4 Jun 20 08:31:57.567434 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.567446 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.579418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.579439 found-> vendor=0x8086, dev=0x6fe5, revid=0x01 Jun 20 08:31:57.591416 domain=0, bus=127, slot=12, func=5 Jun 20 08:31:57.591436 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.591448 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.603416 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.603437 found-> vendor=0x8086, dev=0x6fe6, revid=0x01 Jun 20 08:31:57.615632 domain=0, bus=127, slot=12, func=6 Jun 20 08:31:57.615652 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.615665 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.627586 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.627607 found-> vendor=0x8086, dev=0x6fe7, revid=0x01 Jun 20 08:31:57.627619 domain=0, bus=127, slot=12, func=7 Jun 20 08:31:57.639418 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.639437 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.651408 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.651430 found-> vendor=0x8086, dev=0x6fe8, revid=0x01 Jun 20 08:31:57.651443 domain=0, bus=127, slot=13, func=0 Jun 20 08:31:57.663430 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.663449 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.663462 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.675427 found-> vendor=0x8086, dev=0x6fe9, revid=0x01 Jun 20 08:31:57.675446 domain=0, bus=127, slot=13, func=1 Jun 20 08:31:57.687415 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.687434 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.687448 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.699418 found-> vendor=0x8086, dev=0x6fea, revid=0x01 Jun 20 08:31:57.699438 domain=0, bus=127, slot=13, func=2 Jun 20 08:31:57.711416 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.711436 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.711449 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.723420 found-> vendor=0x8086, dev=0x6feb, revid=0x01 Jun 20 08:31:57.723440 domain=0, bus=127, slot=13, func=3 Jun 20 08:31:57.735414 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.735433 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.735446 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.747419 found-> vendor=0x8086, dev=0x6fec, revid=0x01 Jun 20 08:31:57.747439 domain=0, bus=127, slot=13, func=4 Jun 20 08:31:57.747451 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.759416 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.759437 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.771419 found-> vendor=0x8086, dev=0x6fed, revid=0x01 Jun 20 08:31:57.771438 domain=0, bus=127, slot=13, func=5 Jun 20 08:31:57.771450 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.783417 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.783437 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.795430 found-> vendor=0x8086, dev=0x6ff8, revid=0x01 Jun 20 08:31:57.795449 domain=0, bus=127, slot=15, func=0 Jun 20 08:31:57.795461 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.807417 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.807437 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.819415 found-> vendor=0x8086, dev=0x6ff9, revid=0x01 Jun 20 08:31:57.819435 domain=0, bus=127, slot=15, func=1 Jun 20 08:31:57.819446 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.831415 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.831435 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.843414 found-> vendor=0x8086, dev=0x6ffa, revid=0x01 Jun 20 08:31:57.843434 domain=0, bus=127, slot=15, func=2 Jun 20 08:31:57.843446 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.855414 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.855434 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.867414 found-> vendor=0x8086, dev=0x6ffb, revid=0x01 Jun 20 08:31:57.867434 domain=0, bus=127, slot=15, func=3 Jun 20 08:31:57.867446 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.879416 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.879437 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.879450 found-> vendor=0x8086, dev=0x6ffc, revid=0x01 Jun 20 08:31:57.891419 domain=0, bus=127, slot=15, func=4 Jun 20 08:31:57.891437 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.891449 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.903420 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.903440 found-> vendor=0x8086, dev=0x6ffd, revid=0x01 Jun 20 08:31:57.915417 domain=0, bus=127, slot=15, func=5 Jun 20 08:31:57.915436 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.915448 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.927418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.927447 found-> vendor=0x8086, dev=0x6ffe, revid=0x01 Jun 20 08:31:57.939419 domain=0, bus=127, slot=15, func=6 Jun 20 08:31:57.939438 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.939450 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.951418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.951439 found-> vendor=0x8086, dev=0x6f1d, revid=0x01 Jun 20 08:31:57.963425 domain=0, bus=127, slot=16, func=0 Jun 20 08:31:57.963444 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.963456 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.975417 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.975438 found-> vendor=0x8086, dev=0x6f34, revid=0x01 Jun 20 08:31:57.987417 domain=0, bus=127, slot=16, func=1 Jun 20 08:31:57.987436 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:57.987448 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:57.999417 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:57.999438 found-> vendor=0x8086, dev=0x6f1e, revid=0x01 Jun 20 08:31:58.011413 domain=0, bus=127, slot=16, func=5 Jun 20 08:31:58.011432 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.011445 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.023416 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.023437 found-> vendor=0x8086, dev=0x6f7d, revid=0x01 Jun 20 08:31:58.035414 domain=0, bus=127, slot=16, func=6 Jun 20 08:31:58.035433 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.035445 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.047415 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.047436 found-> vendor=0x8086, dev=0x6f1f, revid=0x01 Jun 20 08:31:58.047449 domain=0, bus=127, slot=16, func=7 Jun 20 08:31:58.059459 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.059477 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.071414 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.071436 found-> vendor=0x8086, dev=0x6fa0, revid=0x01 Jun 20 08:31:58.071449 domain=0, bus=127, slot=18, func=0 Jun 20 08:31:58.083416 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.083436 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.095412 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.095435 map[18]: type Memory, range 32, base 0, size 6, memory disabled Jun 20 08:31:58.107414 map[20]: type Memory, range 32, base 0, size 6, memory disabled Jun 20 08:31:58.107437 found-> vendor=0x8086, dev=0x6f30, revid=0x01 Jun 20 08:31:58.107449 domain=0, bus=127, slot=18, func=1 Jun 20 08:31:58.119417 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.119436 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.131416 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.131438 found-> vendor=0x8086, dev=0x6f60, revid=0x01 Jun 20 08:31:58.131450 domain=0, bus=127, slot=18, func=4 Jun 20 08:31:58.143417 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.143436 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.143449 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.155399 map[18]: type Memory, range 32, base 0, size 6, memory disabled Jun 20 08:31:58.167412 map[20]: type Memory, range 32, base 0, size 6, memory disabled Jun 20 08:31:58.167435 found-> vendor=0x8086, dev=0x6f38, revid=0x01 Jun 20 08:31:58.167448 domain=0, bus=127, slot=18, func=5 Jun 20 08:31:58.179418 class=11-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.179437 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.191413 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.191435 found-> vendor=0x8086, dev=0x6fa8, revid=0x01 Jun 20 08:31:58.191447 domain=0, bus=127, slot=19, func=0 Jun 20 08:31:58.203427 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.203446 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.203460 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.215418 found-> vendor=0x8086, dev=0x6f71, revid=0x01 Jun 20 08:31:58.215438 domain=0, bus=127, slot=19, func=1 Jun 20 08:31:58.227416 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.227435 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.227449 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.239418 found-> vendor=0x8086, dev=0x6faa, revid=0x01 Jun 20 08:31:58.239438 domain=0, bus=127, slot=19, func=2 Jun 20 08:31:58.251414 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.251434 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.251447 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.263416 found-> vendor=0x8086, dev=0x6fab, revid=0x01 Jun 20 08:31:58.263436 domain=0, bus=127, slot=19, func=3 Jun 20 08:31:58.275412 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.275432 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.275446 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.287418 found-> vendor=0x8086, dev=0x6fae, revid=0x01 Jun 20 08:31:58.287437 domain=0, bus=127, slot=19, func=6 Jun 20 08:31:58.287449 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.299418 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.299438 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.311417 found-> vendor=0x8086, dev=0x6faf, revid=0x01 Jun 20 08:31:58.311437 domain=0, bus=127, slot=19, func=7 Jun 20 08:31:58.311449 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.323421 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.323441 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.335415 found-> vendor=0x8086, dev=0x6fb0, revid=0x01 Jun 20 08:31:58.335435 domain=0, bus=127, slot=20, func=0 Jun 20 08:31:58.335447 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.347416 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.347437 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.359416 found-> vendor=0x8086, dev=0x6fb1, revid=0x01 Jun 20 08:31:58.359437 domain=0, bus=127, slot=20, func=1 Jun 20 08:31:58.359449 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.371417 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.371438 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.383414 found-> vendor=0x8086, dev=0x6fb2, revid=0x01 Jun 20 08:31:58.383434 domain=0, bus=127, slot=20, func=2 Jun 20 08:31:58.383445 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.395414 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.395434 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.407413 found-> vendor=0x8086, dev=0x6fb3, revid=0x01 Jun 20 08:31:58.407434 domain=0, bus=127, slot=20, func=3 Jun 20 08:31:58.407445 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.419414 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.419435 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.419449 found-> vendor=0x8086, dev=0x6fbc, revid=0x01 Jun 20 08:31:58.431420 domain=0, bus=127, slot=20, func=4 Jun 20 08:31:58.431438 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.431450 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.443419 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.443440 found-> vendor=0x8086, dev=0x6fbd, revid=0x01 Jun 20 08:31:58.455417 domain=0, bus=127, slot=20, func=5 Jun 20 08:31:58.455435 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.455447 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.467418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.467446 found-> vendor=0x8086, dev=0x6fbe, revid=0x01 Jun 20 08:31:58.479418 domain=0, bus=127, slot=20, func=6 Jun 20 08:31:58.479436 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.479448 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.491417 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.491438 found-> vendor=0x8086, dev=0x6fbf, revid=0x01 Jun 20 08:31:58.503417 domain=0, bus=127, slot=20, func=7 Jun 20 08:31:58.503435 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.503447 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.515421 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.515443 found-> vendor=0x8086, dev=0x6f68, revid=0x01 Jun 20 08:31:58.527416 domain=0, bus=127, slot=22, func=0 Jun 20 08:31:58.527434 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.527447 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.539417 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.539438 found-> vendor=0x8086, dev=0x6f79, revid=0x01 Jun 20 08:31:58.551414 domain=0, bus=127, slot=22, func=1 Jun 20 08:31:58.551433 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.551445 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.563414 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.563435 found-> vendor=0x8086, dev=0x6f6a, revid=0x01 Jun 20 08:31:58.575420 domain=0, bus=127, slot=22, func=2 Jun 20 08:31:58.575439 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.575452 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.587415 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.587437 found-> vendor=0x8086, dev=0x6f6b, revid=0x01 Jun 20 08:31:58.599412 domain=0, bus=127, slot=22, func=3 Jun 20 08:31:58.599432 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.599444 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.611413 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.611435 found-> vendor=0x8086, dev=0x6f6e, revid=0x01 Jun 20 08:31:58.611448 domain=0, bus=127, slot=22, func=6 Jun 20 08:31:58.623417 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.623436 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.635412 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.635434 found-> vendor=0x8086, dev=0x6f6f, revid=0x01 Jun 20 08:31:58.635447 domain=0, bus=127, slot=22, func=7 Jun 20 08:31:58.647418 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.647437 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.647450 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.659430 found-> vendor=0x8086, dev=0x6fd0, revid=0x01 Jun 20 08:31:58.659449 domain=0, bus=127, slot=23, func=0 Jun 20 08:31:58.671416 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.671435 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.671448 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.683423 found-> vendor=0x8086, dev=0x6fd1, revid=0x01 Jun 20 08:31:58.683443 domain=0, bus=127, slot=23, func=1 Jun 20 08:31:58.695414 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.695434 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.695447 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.707422 found-> vendor=0x8086, dev=0x6fd2, revid=0x01 Jun 20 08:31:58.707441 domain=0, bus=127, slot=23, func=2 Jun 20 08:31:58.719413 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.719433 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.719446 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.731417 found-> vendor=0x8086, dev=0x6fd3, revid=0x01 Jun 20 08:31:58.731437 domain=0, bus=127, slot=23, func=3 Jun 20 08:31:58.731449 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.743423 cmdreg=0x0000, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:31:58.743444 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.755427 found-> vendor=0x8086, dev=0x6fb8, revid=0x01 Jun 20 08:31:58.755447 domain=0, bus=127, slot=23, func=4 Jun 20 08:31:58.755459 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.767415 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.767435 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.779422 found-> vendor=0x8086, dev=0x6fb9, revid=0x01 Jun 20 08:31:58.779442 domain=0, bus=127, slot=23, func=5 Jun 20 08:31:58.779454 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.791419 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.791439 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.803415 found-> vendor=0x8086, dev=0x6fba, revid=0x01 Jun 20 08:31:58.803434 domain=0, bus=127, slot=23, func=6 Jun 20 08:31:58.803446 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.815415 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.815435 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.827415 found-> vendor=0x8086, dev=0x6fbb, revid=0x01 Jun 20 08:31:58.827434 domain=0, bus=127, slot=23, func=7 Jun 20 08:31:58.827446 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.839414 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.839435 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.851414 found-> vendor=0x8086, dev=0x6f98, revid=0x01 Jun 20 08:31:58.851434 domain=0, bus=127, slot=30, func=0 Jun 20 08:31:58.851446 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.863414 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.863435 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.863449 found-> vendor=0x8086, dev=0x6f99, revid=0x01 Jun 20 08:31:58.875419 domain=0, bus=127, slot=30, func=1 Jun 20 08:31:58.875438 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.875450 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.887421 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.887442 found-> vendor=0x8086, dev=0x6f9a, revid=0x01 Jun 20 08:31:58.899420 domain=0, bus=127, slot=30, func=2 Jun 20 08:31:58.899439 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.899451 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.911419 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.911440 found-> vendor=0x8086, dev=0x6fc0, revid=0x01 Jun 20 08:31:58.923417 domain=0, bus=127, slot=30, func=3 Jun 20 08:31:58.923436 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.923448 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.935418 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.935438 map[10]: type Memory, range 64, base 0x10, size 4, memory disabled Jun 20 08:31:58.947422 found-> vendor=0x8086, dev=0x6f9c, revid=0x01 Jun 20 08:31:58.947441 domain=0, bus=127, slot=30, func=4 Jun 20 08:31:58.959413 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.959432 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.959445 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.971419 found-> vendor=0x8086, dev=0x6f88, revid=0x01 Jun 20 08:31:58.971439 domain=0, bus=127, slot=31, func=0 Jun 20 08:31:58.983416 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:58.983435 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:58.983449 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:58.995418 found-> vendor=0x8086, dev=0x6f8a, revid=0x01 Jun 20 08:31:58.995437 domain=0, bus=127, slot=31, func=2 Jun 20 08:31:58.995449 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:31:59.007418 cmdreg=0x0000, statreg=0x0000, cachelnsz=0 (dwords) Jun 20 08:31:59.007446 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:31:59.019373 pci1: at device 8.0 (no driver attached) Jun 20 08:31:59.043362 pci1: at device 8.2 (no driver attached) Jun 20 08:31:59.055397 pci1: at device 8.3 (no driver attached) Jun 20 08:31:59.079391 pci1: at device 9.0 (no driver attached) Jun 20 08:31:59.103391 pci1: at device 9.2 (no driver attached) Jun 20 08:31:59.127386 pci1: at device 9.3 (no driver attached) Jun 20 08:31:59.151374 pci1: at device 11.0 (no driver attached) Jun 20 08:31:59.175361 pci1: at device 11.1 (no driver attached) Jun 20 08:31:59.187399 pci1: at device 11.2 (no driver attached) Jun 20 08:31:59.211398 pci1: at device 11.3 (no driver attached) Jun 20 08:31:59.235389 pci1: at device 12.0 (no driver attached) Jun 20 08:31:59.259387 pci1: at device 12.1 (no driver attached) Jun 20 08:31:59.283372 pci1: at device 12.2 (no driver attached) Jun 20 08:31:59.307358 pci1: at device 12.3 (no driver attached) Jun 20 08:31:59.319390 pci1: at device 12.4 (no driver attached) Jun 20 08:31:59.343391 pci1: at device 12.5 (no driver attached) Jun 20 08:31:59.367389 pci1: at device 12.6 (no driver attached) Jun 20 08:31:59.391374 pci1: at device 12.7 (no driver attached) Jun 20 08:31:59.415364 pci1: at device 13.0 (no driver attached) Jun 20 08:31:59.427392 pci1: at device 13.1 (no driver attached) Jun 20 08:31:59.451391 pci1: at device 13.2 (no driver attached) Jun 20 08:31:59.475395 pci1: at device 13.3 (no driver attached) Jun 20 08:31:59.499385 pci1: at device 13.4 (no driver attached) Jun 20 08:31:59.523369 pci1: at device 13.5 (no driver attached) Jun 20 08:31:59.535388 pci1: at device 15.0 (no driver attached) Jun 20 08:31:59.559393 pci1: at device 15.1 (no driver attached) Jun 20 08:31:59.583389 pci1: at device 15.2 (no driver attached) Jun 20 08:31:59.607384 pci1: at device 15.3 (no driver attached) Jun 20 08:31:59.631370 pci1: at device 15.4 (no driver attached) Jun 20 08:31:59.643392 pci1: at device 15.5 (no driver attached) Jun 20 08:31:59.667391 pci1: at device 15.6 (no driver attached) Jun 20 08:31:59.691388 pci1: at device 16.0 (no driver attached) Jun 20 08:31:59.715383 pci1: at device 16.1 (no driver attached) Jun 20 08:31:59.739374 pci1: at device 16.5 (no driver attached) Jun 20 08:31:59.763359 pci1: at device 16.6 (no driver attached) Jun 20 08:31:59.775398 pci1: at device 16.7 (no driver attached) Jun 20 08:31:59.799389 pci1: at device 18.0 (no driver attached) Jun 20 08:31:59.823396 pci1: at device 18.1 (no driver attached) Jun 20 08:31:59.847389 pci1: at device 18.4 (no driver attached) Jun 20 08:31:59.871377 pci1: at device 18.5 (no driver attached) Jun 20 08:31:59.895367 pci1: at device 19.0 (no driver attached) Jun 20 08:31:59.907384 pci1: at device 19.1 (no driver attached) Jun 20 08:31:59.931389 pci1: at device 19.2 (no driver attached) Jun 20 08:31:59.955390 pci1: at device 19.3 (no driver attached) Jun 20 08:31:59.979385 pci1: at device 19.6 (no driver attached) Jun 20 08:32:00.003371 pci1: at device 19.7 (no driver attached) Jun 20 08:32:00.027362 pci1: at device 20.0 (no driver attached) Jun 20 08:32:00.039398 pci1: at device 20.1 (no driver attached) Jun 20 08:32:00.063391 pci1: at device 20.2 (no driver attached) Jun 20 08:32:00.087387 pci1: at device 20.3 (no driver attached) Jun 20 08:32:00.111410 pci1: at device 20.4 (no driver attached) Jun 20 08:32:00.135358 pci1: at device 20.5 (no driver attached) Jun 20 08:32:00.147391 pci1: at device 20.6 (no driver attached) Jun 20 08:32:00.171388 pci1: at device 20.7 (no driver attached) Jun 20 08:32:00.195387 pci1: at device 22.0 (no driver attached) Jun 20 08:32:00.219393 pci1: at device 22.1 (no driver attached) Jun 20 08:32:00.243380 pci1: at device 22.2 (no driver attached) Jun 20 08:32:00.267364 pci1: at device 22.3 (no driver attached) Jun 20 08:32:00.279395 pci1: at device 22.6 (no driver attached) Jun 20 08:32:00.303391 pci1: at device 22.7 (no driver attached) Jun 20 08:32:00.327390 pci1: at device 23.0 (no driver attached) Jun 20 08:32:00.351389 pci1: at device 23.1 (no driver attached) Jun 20 08:32:00.375379 pci1: at device 23.2 (no driver attached) Jun 20 08:32:00.399364 pci1: at device 23.3 (no driver attached) Jun 20 08:32:00.411403 pci1: at device 23.4 (no driver attached) Jun 20 08:32:00.435392 pci1: at device 23.5 (no driver attached) Jun 20 08:32:00.459400 pci1: at device 23.6 (no driver attached) Jun 20 08:32:00.483385 pci1: at device 23.7 (no driver attached) Jun 20 08:32:00.507370 pci1: at device 30.0 (no driver attached) Jun 20 08:32:00.519397 pci1: at device 30.1 (no driver attached) Jun 20 08:32:00.543392 pci1: at device 30.2 (no driver attached) Jun 20 08:32:00.567392 pci1: at device 30.3 (no driver attached) Jun 20 08:32:00.591387 pci1: at device 30.4 (no driver attached) Jun 20 08:32:00.615372 pci1: at device 31.0 (no driver attached) Jun 20 08:32:00.627395 pci1: at device 31.2 (no driver attached) Jun 20 08:32:00.651389 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:00.663395 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:00.663413 acpi_syscontainer0: on acpi0 Jun 20 08:32:00.675389 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:00.675406 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:00.687390 acpi_syscontainer1: on acpi0 Jun 20 08:32:00.687410 pcib2: port 0xcf8-0xcff numa-domain 0 on acpi0 Jun 20 08:32:00.699404 pcib2: decoding 5 range 0-0x7e Jun 20 08:32:01.707416 pcib2: decoding 4 range 0-0xcf7 Jun 20 08:32:01.707434 pcib2: decoding 4 range 0x1000-0x7fff Jun 20 08:32:01.707445 pcib2: decoding 3 range 0xa0000-0xbffff Jun 20 08:32:01.719414 pcib2: decoding 3 range 0x90000000-0xc7ffbfff Jun 20 08:32:01.719434 pcib2: decoding 3 range 0x38000000000-0x3bfffffffff Jun 20 08:32:01.719447 pci2: numa-domain 0 on pcib2 Jun 20 08:32:01.731418 pci2: domain=0, physical bus=0 Jun 20 08:32:01.731436 found-> vendor=0x8086, dev=0x6f00, revid=0x01 Jun 20 08:32:01.731449 domain=0, bus=0, slot=0, func=0 Jun 20 08:32:01.743419 class=06-00-00, hdrtype=0x00, mfdev=0 Jun 20 08:32:01.743438 cmdreg=0x0400, statreg=0x0810, cachelnsz=16 (dwords) Jun 20 08:32:01.755413 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:01.755435 intpin=a, irq=255 Jun 20 08:32:01.755445 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:01.767414 found-> vendor=0x8086, dev=0x6f02, revid=0x01 Jun 20 08:32:01.767434 domain=0, bus=0, slot=1, func=0 Jun 20 08:32:01.767446 class=06-04-00, hdrtype=0x01, mfdev=1 Jun 20 08:32:01.779413 cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:01.779442 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:01.779456 intpin=a, irq=11 Jun 20 08:32:01.791415 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:01.791435 MSI supports 2 messages, vector masks Jun 20 08:32:01.791447 pcib2: matched entry for 0.1.INTA Jun 20 08:32:01.803413 pcib2: slot 1 INTA hardwired to IRQ 26 Jun 20 08:32:01.803432 secbus=1, subbus=2 Jun 20 08:32:01.803442 found-> vendor=0x8086, dev=0x6f03, revid=0x01 Jun 20 08:32:01.803454 domain=0, bus=0, slot=1, func=1 Jun 20 08:32:01.815416 class=06-04-00, hdrtype=0x01, mfdev=1 Jun 20 08:32:01.815435 cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:01.815449 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:01.827426 intpin=a, irq=11 Jun 20 08:32:01.827443 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:01.827455 MSI supports 2 messages, vector masks Jun 20 08:32:01.839422 pcib2: matched entry for 0.1.INTA Jun 20 08:32:01.839440 pcib2: slot 1 INTA hardwired to IRQ 26 Jun 20 08:32:01.839452 secbus=3, subbus=3 Jun 20 08:32:01.851413 found-> vendor=0x8086, dev=0x6f04, revid=0x01 Jun 20 08:32:01.851433 domain=0, bus=0, slot=2, func=0 Jun 20 08:32:01.851445 class=06-04-00, hdrtype=0x01, mfdev=1 Jun 20 08:32:01.863414 cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:01.863436 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:01.875414 intpin=a, irq=11 Jun 20 08:32:01.875431 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:01.875443 MSI supports 2 messages, vector masks Jun 20 08:32:01.875455 pcib2: matched entry for 0.2.INTA Jun 20 08:32:01.887415 pcib2: slot 2 INTA hardwired to IRQ 32 Jun 20 08:32:01.887434 secbus=4, subbus=4 Jun 20 08:32:01.887444 found-> vendor=0x8086, dev=0x6f06, revid=0x01 Jun 20 08:32:01.887456 domain=0, bus=0, slot=2, func=2 Jun 20 08:32:01.899416 class=06-04-00, hdrtype=0x01, mfdev=1 Jun 20 08:32:01.899435 cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:01.911414 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:01.911435 intpin=a, irq=11 Jun 20 08:32:01.911445 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:01.923414 MSI supports 2 messages, vector masks Jun 20 08:32:01.923433 pcib2: matched entry for 0.2.INTA Jun 20 08:32:01.923445 pcib2: slot 2 INTA hardwired to IRQ 32 Jun 20 08:32:01.923457 secbus=5, subbus=5 Jun 20 08:32:01.935418 found-> vendor=0x8086, dev=0x6f08, revid=0x01 Jun 20 08:32:01.935437 domain=0, bus=0, slot=3, func=0 Jun 20 08:32:01.935449 class=06-04-00, hdrtype=0x01, mfdev=0 Jun 20 08:32:01.947415 cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:01.947437 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:01.959417 intpin=a, irq=11 Jun 20 08:32:01.959433 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:01.959446 MSI supports 2 messages, vector masks Jun 20 08:32:01.959457 pcib2: matched entry for 0.3.INTA Jun 20 08:32:01.971416 pcib2: slot 3 INTA hardwired to IRQ 40 Jun 20 08:32:01.971435 secbus=6, subbus=6 Jun 20 08:32:01.971446 found-> vendor=0x8086, dev=0x6f28, revid=0x01 Jun 20 08:32:01.983415 domain=0, bus=0, slot=5, func=0 Jun 20 08:32:01.983434 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:32:01.983446 cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:01.995413 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:01.995434 found-> vendor=0x8086, dev=0x6f29, revid=0x01 Jun 20 08:32:01.995447 domain=0, bus=0, slot=5, func=1 Jun 20 08:32:02.007417 class=08-80-00, hdrtype=0x00, mfdev=0 Jun 20 08:32:02.007436 cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:02.019412 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.019435 MSI supports 1 message, 64 bit Jun 20 08:32:02.019447 found-> vendor=0x8086, dev=0x6f2a, revid=0x01 Jun 20 08:32:02.031415 domain=0, bus=0, slot=5, func=2 Jun 20 08:32:02.031433 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:32:02.031452 cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:02.043417 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.043438 found-> vendor=0x8086, dev=0x6f2c, revid=0x01 Jun 20 08:32:02.055413 domain=0, bus=0, slot=5, func=4 Jun 20 08:32:02.055431 class=08-00-20, hdrtype=0x00, mfdev=1 Jun 20 08:32:02.055444 cmdreg=0x0006, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:02.067415 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.067436 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:02.067449 map[10]: type Memory, range 32, base 0xc7005000, size 12, enabled Jun 20 08:32:02.079421 pcib2: allocated type 3 (0xc7005000-0xc7005fff) for rid 10 of pci0:0:5:4 Jun 20 08:32:02.091413 found-> vendor=0x8086, dev=0x8d7c, revid=0x05 Jun 20 08:32:02.091433 domain=0, bus=0, slot=17, func=0 Jun 20 08:32:02.091445 class=ff-00-00, hdrtype=0x00, mfdev=1 Jun 20 08:32:02.103415 cmdreg=0x0006, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:02.103436 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.115414 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:02.115433 found-> vendor=0x8086, dev=0x8d62, revid=0x05 Jun 20 08:32:02.115446 domain=0, bus=0, slot=17, func=4 Jun 20 08:32:02.127417 class=01-06-01, hdrtype=0x00, mfdev=0 Jun 20 08:32:02.127436 cmdreg=0x0007, statreg=0x02b0, cachelnsz=0 (dwords) Jun 20 08:32:02.127450 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.139419 intpin=a, irq=11 Jun 20 08:32:02.139436 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:02.139448 MSI supports 1 message Jun 20 08:32:02.151424 map[10]: type I/O Port, range 32, base 0x7110, size 3, enabled Jun 20 08:32:02.151446 pcib2: allocated type 4 (0x7110-0x7117) for rid 10 of pci0:0:17:4 Jun 20 08:32:02.163414 map[14]: type I/O Port, range 32, base 0x7100, size 2, enabled Jun 20 08:32:02.163437 pcib2: allocated type 4 (0x7100-0x7103) for rid 14 of pci0:0:17:4 Jun 20 08:32:02.175418 map[18]: type I/O Port, range 32, base 0x70f0, size 3, enabled Jun 20 08:32:02.175440 pcib2: allocated type 4 (0x70f0-0x70f7) for rid 18 of pci0:0:17:4 Jun 20 08:32:02.187419 map[1c]: type I/O Port, range 32, base 0x70e0, size 2, enabled Jun 20 08:32:02.187442 pcib2: allocated type 4 (0x70e0-0x70e3) for rid 1c of pci0:0:17:4 Jun 20 08:32:02.212263 map[20]: type I/O Port, range 32, base 0x7020, size 5, enabled Jun 20 08:32:02.212292 pcib2: allocated type 4 (0x7020-0x703f) for rid 20 of pci0:0:17:4 Jun 20 08:32:02.212323 map[24]: type Memory, range 32, base 0xc7004000, size 11, enabled Jun 20 08:32:02.212337 pcib2: allocated type 3 (0xc7004000-0xc70047ff) for rid 24 of pci0:0:17:4 Jun 20 08:32:02.223421 pcib2: matched entry for 0.17.INTA Jun 20 08:32:02.223439 pcib2: slot 17 INTA hardwired to IRQ 16 Jun 20 08:32:02.235414 found-> vendor=0x8086, dev=0x8d3a, revid=0x05 Jun 20 08:32:02.235434 domain=0, bus=0, slot=22, func=0 Jun 20 08:32:02.235445 class=07-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:32:02.247416 cmdreg=0x0006, statreg=0x0010, cachelnsz=0 (dwords) Jun 20 08:32:02.247437 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.259414 intpin=a, irq=11 Jun 20 08:32:02.259431 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:02.259444 MSI supports 1 message, 64 bit Jun 20 08:32:02.259454 map[10]: type Memory, range 64, base 0x3bffff13000, size 4, enabled Jun 20 08:32:02.271419 pcib2: allocated type 3 (0x3bffff13000-0x3bffff1300f) for rid 10 of pci0:0:22:0 Jun 20 08:32:02.283416 pcib2: matched entry for 0.22.INTA Jun 20 08:32:02.283435 pcib2: slot 22 INTA hardwired to IRQ 16 Jun 20 08:32:02.283448 found-> vendor=0x8086, dev=0x8d3b, revid=0x05 Jun 20 08:32:02.295420 domain=0, bus=0, slot=22, func=1 Jun 20 08:32:02.295439 class=07-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:32:02.295451 cmdreg=0x0006, statreg=0x0018, cachelnsz=0 (dwords) Jun 20 08:32:02.307419 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.307447 intpin=b, irq=10 Jun 20 08:32:02.307458 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:02.319419 MSI supports 1 message, 64 bit Jun 20 08:32:02.319438 map[10]: type Memory, range 64, base 0x3bffff12000, size 4, enabled Jun 20 08:32:02.319453 pcib2: allocated type 3 (0x3bffff12000-0x3bffff1200f) for rid 10 of pci0:0:22:1 Jun 20 08:32:02.331421 pcib2: matched entry for 0.22.INTB Jun 20 08:32:02.331440 pcib2: slot 22 INTB hardwired to IRQ 17 Jun 20 08:32:02.343417 found-> vendor=0x8086, dev=0x8d2d, revid=0x05 Jun 20 08:32:02.343437 domain=0, bus=0, slot=26, func=0 Jun 20 08:32:02.343448 class=0c-03-20, hdrtype=0x00, mfdev=0 Jun 20 08:32:02.355420 cmdreg=0x0006, statreg=0x0290, cachelnsz=0 (dwords) Jun 20 08:32:02.355441 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.367420 intpin=c, irq=11 Jun 20 08:32:02.367437 powerspec 2 supports D0 D3 current D0 Jun 20 08:32:02.367449 map[10]: type Memory, range 32, base 0xc7002000, size 10, enabled Jun 20 08:32:02.379416 pcib2: allocated type 3 (0xc7002000-0xc70023ff) for rid 10 of pci0:0:26:0 Jun 20 08:32:02.379439 pcib2: matched entry for 0.26.INTC Jun 20 08:32:02.391408 pcib2: slot 26 INTC hardwired to IRQ 18 Jun 20 08:32:02.391427 ehci early: SMM active, request owner change Jun 20 08:32:02.391440 found-> vendor=0x8086, dev=0x8d10, revid=0xd5 Jun 20 08:32:02.403404 domain=0, bus=0, slot=28, func=0 Jun 20 08:32:02.403423 class=06-04-00, hdrtype=0x01, mfdev=1 Jun 20 08:32:02.415420 cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:02.415440 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.427414 intpin=a, irq=11 Jun 20 08:32:02.427431 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:02.427443 MSI supports 1 message Jun 20 08:32:02.427453 pcib2: matched entry for 0.28.INTA Jun 20 08:32:02.439416 pcib2: slot 28 INTA hardwired to IRQ 16 Jun 20 08:32:02.439435 secbus=7, subbus=7 Jun 20 08:32:02.439446 found-> vendor=0x8086, dev=0x8d16, revid=0xd5 Jun 20 08:32:02.451414 domain=0, bus=0, slot=28, func=3 Jun 20 08:32:02.451433 class=06-04-00, hdrtype=0x01, mfdev=1 Jun 20 08:32:02.451445 cmdreg=0x0007, statreg=0x0810, cachelnsz=16 (dwords) Jun 20 08:32:02.463415 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.463436 intpin=d, irq=5 Jun 20 08:32:02.463446 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:02.475423 MSI supports 1 message Jun 20 08:32:02.475440 pcib2: matched entry for 0.28.INTD Jun 20 08:32:02.475452 pcib2: slot 28 INTD hardwired to IRQ 19 Jun 20 08:32:02.475464 secbus=8, subbus=8 Jun 20 08:32:02.487414 found-> vendor=0x8086, dev=0x8d26, revid=0x05 Jun 20 08:32:02.487434 domain=0, bus=0, slot=29, func=0 Jun 20 08:32:02.487446 class=0c-03-20, hdrtype=0x00, mfdev=0 Jun 20 08:32:02.499423 cmdreg=0x0006, statreg=0x0290, cachelnsz=0 (dwords) Jun 20 08:32:02.499445 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.511417 intpin=c, irq=11 Jun 20 08:32:02.511434 powerspec 2 supports D0 D3 current D0 Jun 20 08:32:02.511446 map[10]: type Memory, range 32, base 0xc7001000, size 10, enabled Jun 20 08:32:02.523414 pcib2: allocated type 3 (0xc7001000-0xc70013ff) for rid 10 of pci0:0:29:0 Jun 20 08:32:02.523438 pcib2: matched entry for 0.29.INTC Jun 20 08:32:02.523450 pcib2: slot 29 INTC hardwired to IRQ 18 Jun 20 08:32:02.535402 ehci early: SMM active, request owner change Jun 20 08:32:02.535422 found-> vendor=0x8086, dev=0x8d44, revid=0x05 Jun 20 08:32:02.547411 domain=0, bus=0, slot=31, func=0 Jun 20 08:32:02.547429 class=06-01-00, hdrtype=0x00, mfdev=1 Jun 20 08:32:02.559418 cmdreg=0x0007, statreg=0x0210, cachelnsz=0 (dwords) Jun 20 08:32:02.559439 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.571422 found-> vendor=0x8086, dev=0x8d02, revid=0x05 Jun 20 08:32:02.571442 domain=0, bus=0, slot=31, func=2 Jun 20 08:32:02.571453 class=01-06-01, hdrtype=0x00, mfdev=0 Jun 20 08:32:02.583419 cmdreg=0x0007, statreg=0x02b0, cachelnsz=0 (dwords) Jun 20 08:32:02.583440 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.595413 intpin=b, irq=10 Jun 20 08:32:02.595430 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:02.595443 MSI supports 1 message Jun 20 08:32:02.595452 map[10]: type I/O Port, range 32, base 0x7070, size 3, enabled Jun 20 08:32:02.607417 pcib2: allocated type 4 (0x7070-0x7077) for rid 10 of pci0:0:31:2 Jun 20 08:32:02.607439 map[14]: type I/O Port, range 32, base 0x7060, size 2, enabled Jun 20 08:32:02.619418 pcib2: allocated type 4 (0x7060-0x7063) for rid 14 of pci0:0:31:2 Jun 20 08:32:02.619440 map[18]: type I/O Port, range 32, base 0x7050, size 3, enabled Jun 20 08:32:02.631418 pcib2: allocated type 4 (0x7050-0x7057) for rid 18 of pci0:0:31:2 Jun 20 08:32:02.631440 map[1c]: type I/O Port, range 32, base 0x7040, size 2, enabled Jun 20 08:32:02.643421 pcib2: allocated type 4 (0x7040-0x7043) for rid 1c of pci0:0:31:2 Jun 20 08:32:02.655413 map[20]: type I/O Port, range 32, base 0x7000, size 5, enabled Jun 20 08:32:02.655436 pcib2: allocated type 4 (0x7000-0x701f) for rid 20 of pci0:0:31:2 Jun 20 08:32:02.667414 map[24]: type Memory, range 32, base 0xc7000000, size 11, enabled Jun 20 08:32:02.667436 pcib2: allocated type 3 (0xc7000000-0xc70007ff) for rid 24 of pci0:0:31:2 Jun 20 08:32:02.679409 pcib2: matched entry for 0.31.INTB Jun 20 08:32:02.679427 pcib2: slot 31 INTB hardwired to IRQ 17 Jun 20 08:32:02.679439 pcib3: irq 26 at device 1.0 numa-domain 0 on pci2 Jun 20 08:32:02.727416 pcib2: allocated type 4 (0x6000-0x6fff) for rid 1c of pcib3 Jun 20 08:32:02.727437 pcib2: allocated type 3 (0xc6900000-0xc6cfffff) for rid 20 of pcib3 Jun 20 08:32:02.739415 pcib2: allocated type 3 (0x3bfffe00000-0x3bfffefffff) for rid 24 of pcib3 Jun 20 08:32:02.739437 pcib3: domain 0 Jun 20 08:32:02.751416 pcib3: secondary bus 1 Jun 20 08:32:02.751434 pcib3: subordinate bus 2 Jun 20 08:32:02.751445 pcib3: I/O decode 0x6000-0x6fff Jun 20 08:32:02.751456 pcib3: memory decode 0xc6900000-0xc6cfffff Jun 20 08:32:02.763410 pcib3: prefetched decode 0x3bfffe00000-0x3bfffefffff Jun 20 08:32:02.763431 pci3: numa-domain 0 on pcib3 Jun 20 08:32:02.775415 pcib3: allocated bus range (1-1) for rid 0 of pci3 Jun 20 08:32:02.775436 pci3: domain=0, physical bus=1 Jun 20 08:32:02.775447 found-> vendor=0x8086, dev=0x1521, revid=0x01 Jun 20 08:32:02.787417 domain=0, bus=1, slot=0, func=0 Jun 20 08:32:02.787435 class=02-00-00, hdrtype=0x00, mfdev=1 Jun 20 08:32:02.787447 cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:02.799417 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.799438 intpin=a, irq=11 Jun 20 08:32:02.799448 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:02.811420 MSI supports 1 message, 64 bit, vector masks Jun 20 08:32:02.811440 MSI-X supports 10 messages in map 0x1c Jun 20 08:32:02.811452 map[10]: type Memory, range 32, base 0xc6a00000, size 20, enabled Jun 20 08:32:02.823421 pcib3: allocated memory range (0xc6a00000-0xc6afffff) for rid 10 of pci0:1:0:0 Jun 20 08:32:02.835420 map[18]: type I/O Port, range 32, base 0x6020, size 5, enabled Jun 20 08:32:02.835443 pcib3: allocated I/O port range (0x6020-0x603f) for rid 18 of pci0:1:0:0 Jun 20 08:32:02.847420 map[1c]: type Memory, range 32, base 0xc6c04000, size 14, enabled Jun 20 08:32:02.847442 pcib3: allocated memory range (0xc6c04000-0xc6c07fff) for rid 1c of pci0:1:0:0 Jun 20 08:32:02.859422 pcib3: matched entry for 1.0.INTA Jun 20 08:32:02.859441 pcib3: slot 0 INTA hardwired to IRQ 26 Jun 20 08:32:02.871414 found-> vendor=0x8086, dev=0x1521, revid=0x01 Jun 20 08:32:02.871434 domain=0, bus=1, slot=0, func=1 Jun 20 08:32:02.871446 class=02-00-00, hdrtype=0x00, mfdev=1 Jun 20 08:32:02.883416 cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:02.883437 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:02.883459 intpin=b, irq=10 Jun 20 08:32:02.895421 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:02.895440 MSI supports 1 message, 64 bit, vector masks Jun 20 08:32:02.895453 MSI-X supports 10 messages in map 0x1c Jun 20 08:32:02.907416 map[10]: type Memory, range 32, base 0xc6900000, size 20, enabled Jun 20 08:32:02.907439 pcib3: allocated memory range (0xc6900000-0xc69fffff) for rid 10 of pci0:1:0:1 Jun 20 08:32:02.919418 map[18]: type I/O Port, range 32, base 0x6000, size 5, enabled Jun 20 08:32:02.919440 pcib3: allocated I/O port range (0x6000-0x601f) for rid 18 of pci0:1:0:1 Jun 20 08:32:02.931421 map[1c]: type Memory, range 32, base 0xc6c00000, size 14, enabled Jun 20 08:32:02.943419 pcib3: allocated memory range (0xc6c00000-0xc6c03fff) for rid 1c of pci0:1:0:1 Jun 20 08:32:02.943442 pcib3: matched entry for 1.0.INTB Jun 20 08:32:02.955382 pcib3: slot 0 INTB hardwired to IRQ 28 Jun 20 08:32:02.955402 igb0: port 0x6020-0x603f mem 0xc6a00000-0xc6afffff,0xc6c04000-0xc6c07fff irq 26 at device 0.0 numa-domain 0 on pci3 Jun 20 08:32:02.991399 igb0: attach_pre capping queues at 8 Jun 20 08:32:02.991418 igb0: PHY reset is blocked due to SOL/IDER session. Jun 20 08:32:02.991432 igb0: Using 1024 TX descriptors and 1024 RX descriptors Jun 20 08:32:03.027416 igb0: msix_init qsets capped at 8 Jun 20 08:32:03.027435 igb0: intr CPUs: 14 queue msgs: 9 admincnt: 1 Jun 20 08:32:03.027447 igb0: Using 8 RX queues 8 TX queues Jun 20 08:32:03.039416 igb0: attempting to allocate 9 MSI-X vectors (10 supported) Jun 20 08:32:03.039437 msi: routing MSI-X IRQ 80 to local APIC 24 vector 48 Jun 20 08:32:03.051415 msi: routing MSI-X IRQ 81 to local APIC 26 vector 48 Jun 20 08:32:03.051436 msi: routing MSI-X IRQ 82 to local APIC 28 vector 48 Jun 20 08:32:03.051449 msi: routing MSI-X IRQ 83 to local APIC 0 vector 58 Jun 20 08:32:03.063417 msi: routing MSI-X IRQ 84 to local APIC 2 vector 48 Jun 20 08:32:03.063437 msi: routing MSI-X IRQ 85 to local APIC 4 vector 49 Jun 20 08:32:03.075418 msi: routing MSI-X IRQ 86 to local APIC 6 vector 48 Jun 20 08:32:03.075438 msi: routing MSI-X IRQ 87 to local APIC 8 vector 48 Jun 20 08:32:03.087417 msi: routing MSI-X IRQ 88 to local APIC 10 vector 48 Jun 20 08:32:03.087438 igb0: using IRQs 80-88 for MSI-X Jun 20 08:32:03.087449 igb0: Using MSI-X interrupts with 9 vectors Jun 20 08:32:03.099410 igb0: allocated for 8 tx_queues Jun 20 08:32:03.099428 igb0: allocated for 8 rx_queues Jun 20 08:32:03.099439 msi: Assigning MSI-X IRQ 80 to local APIC 0 vector 59 Jun 20 08:32:03.111419 msi: Assigning MSI-X IRQ 81 to local APIC 2 vector 49 Jun 20 08:32:03.111439 msi: Assigning MSI-X IRQ 82 to local APIC 4 vector 50 Jun 20 08:32:03.123416 msi: Assigning MSI-X IRQ 83 to local APIC 6 vector 49 Jun 20 08:32:03.123436 msi: Assigning MSI-X IRQ 84 to local APIC 8 vector 49 Jun 20 08:32:03.135417 msi: Assigning MSI-X IRQ 85 to local APIC 10 vector 49 Jun 20 08:32:03.135439 msi: Assigning MSI-X IRQ 86 to local APIC 12 vector 48 Jun 20 08:32:03.135452 msi: Assigning MSI-X IRQ 87 to local APIC 16 vector 48 Jun 20 08:32:03.147420 msi: Assigning MSI-X IRQ 80 to local APIC 1 vector 48 Jun 20 08:32:03.147440 msi: Assigning MSI-X IRQ 81 to local APIC 3 vector 48 Jun 20 08:32:03.159416 msi: Assigning MSI-X IRQ 82 to local APIC 5 vector 48 Jun 20 08:32:03.159436 msi: Assigning MSI-X IRQ 83 to local APIC 7 vector 48 Jun 20 08:32:03.171415 msi: Assigning MSI-X IRQ 84 to local APIC 9 vector 48 Jun 20 08:32:03.171436 msi: Assigning MSI-X IRQ 85 to local APIC 11 vector 48 Jun 20 08:32:03.183412 msi: Assigning MSI-X IRQ 86 to local APIC 13 vector 48 Jun 20 08:32:03.183433 msi: Assigning MSI-X IRQ 87 to local APIC 17 vector 48 Jun 20 08:32:03.183447 igb0: bpf attached Jun 20 08:32:03.195387 igb0: Ethernet address: 70:db:98:70:0d:ae Jun 20 08:32:03.195406 igb0: Link is up 1000 Mbps Full Duplex Jun 20 08:32:03.219402 igb0: link state changed to UP Jun 20 08:32:03.219420 igb0: netmap queues/slots: TX 8/1024, RX 8/1024 Jun 20 08:32:03.219442 igb1: port 0x6000-0x601f mem 0xc6900000-0xc69fffff,0xc6c00000-0xc6c03fff irq 28 at device 0.1 numa-domain 0 on pci3 Jun 20 08:32:03.255422 igb1: attach_pre capping queues at 8 Jun 20 08:32:03.255440 igb1: PHY reset is blocked due to SOL/IDER session. Jun 20 08:32:03.267379 igb1: Using 1024 TX descriptors and 1024 RX descriptors Jun 20 08:32:03.291403 igb1: msix_init qsets capped at 8 Jun 20 08:32:03.303413 igb1: intr CPUs: 14 queue msgs: 9 admincnt: 1 Jun 20 08:32:03.303433 igb1: Using 8 RX queues 8 TX queues Jun 20 08:32:03.303444 igb1: attempting to allocate 9 MSI-X vectors (10 supported) Jun 20 08:32:03.315418 msi: routing MSI-X IRQ 89 to local APIC 12 vector 48 Jun 20 08:32:03.315439 msi: routing MSI-X IRQ 90 to local APIC 16 vector 48 Jun 20 08:32:03.327414 msi: routing MSI-X IRQ 91 to local APIC 18 vector 48 Jun 20 08:32:03.327436 msi: routing MSI-X IRQ 92 to local APIC 20 vector 48 Jun 20 08:32:03.327449 msi: routing MSI-X IRQ 93 to local APIC 22 vector 48 Jun 20 08:32:03.339419 msi: routing MSI-X IRQ 94 to local APIC 24 vector 48 Jun 20 08:32:03.339439 msi: routing MSI-X IRQ 95 to local APIC 26 vector 48 Jun 20 08:32:03.351418 msi: routing MSI-X IRQ 96 to local APIC 28 vector 48 Jun 20 08:32:03.351439 msi: routing MSI-X IRQ 97 to local APIC 0 vector 58 Jun 20 08:32:03.363412 igb1: using IRQs 89-97 for MSI-X Jun 20 08:32:03.363431 igb1: Using MSI-X interrupts with 9 vectors Jun 20 08:32:03.363443 igb1: allocated for 8 tx_queues Jun 20 08:32:03.375412 igb1: allocated for 8 rx_queues Jun 20 08:32:03.375430 msi: Assigning MSI-X IRQ 89 to local APIC 18 vector 49 Jun 20 08:32:03.375444 msi: Assigning MSI-X IRQ 90 to local APIC 20 vector 49 Jun 20 08:32:03.387420 msi: Assigning MSI-X IRQ 91 to local APIC 22 vector 49 Jun 20 08:32:03.387441 msi: Assigning MSI-X IRQ 92 to local APIC 24 vector 49 Jun 20 08:32:03.399417 msi: Assigning MSI-X IRQ 93 to local APIC 26 vector 49 Jun 20 08:32:03.399437 msi: Assigning MSI-X IRQ 94 to local APIC 28 vector 49 Jun 20 08:32:03.411390 msi: Assigning MSI-X IRQ 95 to local APIC 0 vector 59 Jun 20 08:32:03.411411 msi: Assigning MSI-X IRQ 96 to local APIC 2 vector 48 Jun 20 08:32:03.411424 msi: Assigning MSI-X IRQ 89 to local APIC 19 vector 48 Jun 20 08:32:03.423418 msi: Assigning MSI-X IRQ 90 to local APIC 21 vector 48 Jun 20 08:32:03.423439 msi: Assigning MSI-X IRQ 91 to local APIC 23 vector 48 Jun 20 08:32:03.435418 msi: Assigning MSI-X IRQ 92 to local APIC 25 vector 48 Jun 20 08:32:03.435438 msi: Assigning MSI-X IRQ 93 to local APIC 27 vector 48 Jun 20 08:32:03.447417 msi: Assigning MSI-X IRQ 94 to local APIC 29 vector 48 Jun 20 08:32:03.447437 msi: Assigning MSI-X IRQ 95 to local APIC 1 vector 49 Jun 20 08:32:03.459418 msi: Assigning MSI-X IRQ 96 to local APIC 3 vector 49 Jun 20 08:32:03.459439 igb1: bpf attached Jun 20 08:32:03.459449 igb1: Ethernet address: 70:db:98:70:0d:af Jun 20 08:32:03.471362 igb1: netmap queues/slots: TX 8/1024, RX 8/1024 Jun 20 08:32:03.483386 pcib4: irq 26 at device 1.1 numa-domain 0 on pci2 Jun 20 08:32:03.507413 pcib4: domain 0 Jun 20 08:32:03.519413 pcib4: secondary bus 3 Jun 20 08:32:03.519431 pcib4: subordinate bus 3 Jun 20 08:32:03.519442 pcib4: could not get PCI interrupt routing table for \_SB_.PCI0.BR1B - AE_NOT_FOUND Jun 20 08:32:03.531415 pci4: numa-domain 0 on pcib4 Jun 20 08:32:03.531434 pcib4: allocated bus range (3-3) for rid 0 of pci4 Jun 20 08:32:03.531447 pci4: domain=0, physical bus=3 Jun 20 08:32:03.543378 pcib5: irq 32 at device 2.0 numa-domain 0 on pci2 Jun 20 08:32:03.567415 pcib5: domain 0 Jun 20 08:32:03.567433 pcib5: secondary bus 4 Jun 20 08:32:03.567444 pcib5: subordinate bus 4 Jun 20 08:32:03.567453 pci5: numa-domain 0 on pcib5 Jun 20 08:32:03.579420 pcib5: allocated bus range (4-4) for rid 0 of pci5 Jun 20 08:32:03.579440 pci5: domain=0, physical bus=4 Jun 20 08:32:03.591360 pcib6: irq 32 at device 2.2 numa-domain 0 on pci2 Jun 20 08:32:03.603404 pcib2: allocated type 4 (0x5000-0x5fff) for rid 1c of pcib6 Jun 20 08:32:03.615419 pcib2: allocated type 3 (0xc6d00000-0xc6ffffff) for rid 20 of pcib6 Jun 20 08:32:03.627413 pcib6: domain 0 Jun 20 08:32:03.627431 pcib6: secondary bus 5 Jun 20 08:32:03.627441 pcib6: subordinate bus 5 Jun 20 08:32:03.627451 pcib6: I/O decode 0x5000-0x5fff Jun 20 08:32:03.639412 pcib6: memory decode 0xc6d00000-0xc6ffffff Jun 20 08:32:03.639432 pci6: numa-domain 0 on pcib6 Jun 20 08:32:03.639445 pcib6: allocated bus range (5-5) for rid 0 of pci6 Jun 20 08:32:03.651421 pci6: domain=0, physical bus=5 Jun 20 08:32:03.651439 found-> vendor=0x1000, dev=0x005d, revid=0x02 Jun 20 08:32:03.651452 domain=0, bus=5, slot=0, func=0 Jun 20 08:32:03.663421 class=01-04-00, hdrtype=0x00, mfdev=0 Jun 20 08:32:03.663439 cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:03.675420 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:03.675443 intpin=a, irq=11 Jun 20 08:32:03.675453 powerspec 3 supports D0 D1 D2 D3 current D0 Jun 20 08:32:03.687412 MSI supports 1 message, 64 bit, vector masks Jun 20 08:32:03.687432 MSI-X supports 97 messages in map 0x14 Jun 20 08:32:03.687444 map[10]: type I/O Port, range 32, base 0x5000, size 8, enabled Jun 20 08:32:03.699421 pcib6: allocated I/O port range (0x5000-0x50ff) for rid 10 of pci0:5:0:0 Jun 20 08:32:03.699443 map[14]: type Memory, range 64, base 0xc6f00000, size 16, enabled Jun 20 08:32:03.711420 pcib6: allocated memory range (0xc6f00000-0xc6f0ffff) for rid 14 of pci0:5:0:0 Jun 20 08:32:03.723412 map[1c]: type Memory, range 64, base 0xc6e00000, size 20, enabled Jun 20 08:32:03.723434 pcib6: allocated memory range (0xc6e00000-0xc6efffff) for rid 1c of pci0:5:0:0 Jun 20 08:32:03.735414 pcib6: matched entry for 5.0.INTA Jun 20 08:32:03.735433 pcib6: slot 0 INTA hardwired to IRQ 34 Jun 20 08:32:03.735445 AVAGO MegaRAID SAS FreeBSD mrsas driver version: 07.709.04.00-fbsd Jun 20 08:32:03.759388 mfi0: port 0x5000-0x50ff mem 0xc6f00000-0xc6f0ffff,0xc6e00000-0xc6efffff irq 34 at device 0.0 numa-domain 0 on pci6 Jun 20 08:32:03.771427 mfi0: attempting to allocate 1 MSI vectors (1 supported) Jun 20 08:32:03.783420 msi: routing MSI IRQ 98 to local APIC 2 vector 48 Jun 20 08:32:03.783440 mfi0: using IRQ 98 for MSI Jun 20 08:32:03.783450 mfi0: Using MSI Jun 20 08:32:03.795414 mfi0: Megaraid SAS driver Ver 4.23 Jun 20 08:32:03.795433 mfi0: FW MaxCmds = 240, limiting to 128 Jun 20 08:32:03.795446 mfi0: MaxCmd = 240, Drv MaxCmd = 128, MaxSgl = 70, state = 0xb73c00f0 Jun 20 08:32:03.807376 mfi0: 550218 (772187373s/0x0020/info) - Shutdown command received from host Jun 20 08:32:03.939402 mfi0: 550219 (boot + 7s/0x0020/info) - Firmware initialization started (PCI ID 005d/1000/00db/1137) Jun 20 08:32:03.951426 mfi0: 550220 (boot + 7s/0x0020/info) - Firmware version 4.620.01-7308 Jun 20 08:32:03.963419 mfi0: 550221 (boot + 10s/0x0020/info) - Package version 24.12.1-0411 Jun 20 08:32:03.963442 mfi0: 550222 (boot + 10s/0x0020/info) - Board Revision 05F Jun 20 08:32:03.975417 mfi0: 550223 (boot + 29s/0x0002/info) - Inserted: PD 08(e0x3e/s1) Jun 20 08:32:03.975438 pcib7: irq 40 at device 3.0 numa-domain 0 on pci2 Jun 20 08:32:03.999417 pcib7: domain 0 Jun 20 08:32:03.999434 pcib7: secondary bus 6 Jun 20 08:32:03.999445 pcib7: subordinate bus 6 Jun 20 08:32:04.011416 pcib7: could not get PCI interrupt routing table for \_SB_.PCI0.BR3A - AE_NOT_FOUND Jun 20 08:32:04.011442 pci7: numa-domain 0 on pcib7 Jun 20 08:32:04.023405 pcib7: allocated bus range (6-6) for rid 0 of pci7 Jun 20 08:32:04.023426 pci7: domain=0, physical bus=6 Jun 20 08:32:04.023437 pci2: at device 5.0 (no driver attached) Jun 20 08:32:04.047394 pci2: at device 5.1 (no driver attached) Jun 20 08:32:04.071392 pci2: at device 5.2 (no driver attached) Jun 20 08:32:04.095394 ioapic0: pci0:0:5:4 pci BAR0@c7005000 id 2 MADT id 2 paddr@fec01000 Jun 20 08:32:04.119383 pci2: at device 17.0 (no driver attached) Jun 20 08:32:04.143372 ahci0: port 0x7110-0x7117,0x7100-0x7103,0x70f0-0x70f7,0x70e0-0x70e3,0x7020-0x703f mem 0xc7004000-0xc70047ff irq 16 at device 17.4 numa-domain 0 on pci2 Jun 20 08:32:04.179411 ahci0: attempting to allocate 1 MSI vectors (1 supported) Jun 20 08:32:04.179432 msi: routing MSI IRQ 99 to local APIC 4 vector 49 Jun 20 08:32:04.191413 ahci0: using IRQ 99 for MSI Jun 20 08:32:04.191432 ahci0: AHCI v1.30 with 4 6Gbps ports, Port Multiplier not supported Jun 20 08:32:04.191448 ahci0: Caps: 64bit NCQ ALP AL CLO 6Gbps PMD SSC PSC 32cmd EM 4ports Jun 20 08:32:04.203459 ahci0: Caps2: APST Jun 20 08:32:04.203476 ahcich0: at channel 0 on ahci0 Jun 20 08:32:04.203488 ahcich0: Caps: HPCP Jun 20 08:32:04.215366 ahcich1: at channel 1 on ahci0 Jun 20 08:32:04.227407 ahcich1: Caps: HPCP Jun 20 08:32:04.227423 ahcich2: at channel 2 on ahci0 Jun 20 08:32:04.239415 ahcich2: Caps: HPCP Jun 20 08:32:04.239432 ahcich3: at channel 3 on ahci0 Jun 20 08:32:04.239445 ahcich3: Caps: HPCP Jun 20 08:32:04.239453 ahciem0: on ahci0 Jun 20 08:32:04.251394 ahciem0: Caps: ALHD XMT SMB LED Jun 20 08:32:04.251412 pci2: at device 22.0 (no driver attached) Jun 20 08:32:04.287390 pci2: at device 22.1 (no driver attached) Jun 20 08:32:04.311375 ehci0: mem 0xc7002000-0xc70023ff irq 18 at device 26.0 numa-domain 0 on pci2 Jun 20 08:32:04.335528 ioapic0: routing intpin 18 (PCI IRQ 18) to lapic 6 vector 48 Jun 20 08:32:04.347486 usbus0: EHCI version 1.0 Jun 20 08:32:04.347504 usbus0 numa-domain 0 on ehci0 Jun 20 08:32:04.371505 ehci0: usbpf: Attached Jun 20 08:32:04.371522 usbus0: 480Mbps High Speed USB v2.0 Jun 20 08:32:04.383469 pcib8: irq 16 at device 28.0 numa-domain 0 on pci2 Jun 20 08:32:04.407522 pcib8: domain 0 Jun 20 08:32:04.407540 pcib8: secondary bus 7 Jun 20 08:32:04.407550 pcib8: subordinate bus 7 Jun 20 08:32:04.407560 pcib8: could not get PCI interrupt routing table for \_SB_.PCI0.RP01 - AE_NOT_FOUND Jun 20 08:32:04.419558 pci8: numa-domain 0 on pcib8 Jun 20 08:32:04.419577 pcib8: allocated bus range (7-7) for rid 0 of pci8 Jun 20 08:32:04.431392 pci8: domain=0, physical bus=7 Jun 20 08:32:04.431410 pcib9: irq 19 at device 28.3 numa-domain 0 on pci2 Jun 20 08:32:04.455419 pcib2: allocated type 3 (0xc5000000-0xc68fffff) for rid 20 of pcib9 Jun 20 08:32:04.467418 pcib9: domain 0 Jun 20 08:32:04.467435 pcib9: secondary bus 8 Jun 20 08:32:04.467446 pcib9: subordinate bus 8 Jun 20 08:32:04.467456 pcib9: memory decode 0xc5000000-0xc68fffff Jun 20 08:32:04.479413 pcib9: special decode VGA Jun 20 08:32:04.479432 pci9: numa-domain 0 on pcib9 Jun 20 08:32:04.479445 pcib9: allocated bus range (8-8) for rid 0 of pci9 Jun 20 08:32:04.491418 pci9: domain=0, physical bus=8 Jun 20 08:32:04.491436 found-> vendor=0x102b, dev=0x0522, revid=0x02 Jun 20 08:32:04.491449 domain=0, bus=8, slot=0, func=0 Jun 20 08:32:04.503417 class=03-00-00, hdrtype=0x00, mfdev=0 Jun 20 08:32:04.503436 cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:04.515411 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:04.515433 intpin=a, irq=5 Jun 20 08:32:04.515442 powerspec 2 supports D0 D3 current D0 Jun 20 08:32:04.527413 MSI supports 1 message Jun 20 08:32:04.527431 map[10]: type Memory, range 32, base 0xc5000000, size 24, enabled Jun 20 08:32:04.527447 pcib9: allocated memory range (0xc5000000-0xc5ffffff) for rid 10 of pci0:8:0:0 Jun 20 08:32:04.539421 map[14]: type Memory, range 32, base 0xc6810000, size 14, enabled Jun 20 08:32:04.539451 pcib9: allocated memory range (0xc6810000-0xc6813fff) for rid 14 of pci0:8:0:0 Jun 20 08:32:04.551426 map[18]: type Memory, range 32, base 0xc6000000, size 23, enabled Jun 20 08:32:04.563414 pcib9: allocated memory range (0xc6000000-0xc67fffff) for rid 18 of pci0:8:0:0 Jun 20 08:32:04.563437 pcib9: matched entry for 8.0.INTA Jun 20 08:32:04.575385 pcib9: slot 0 INTA hardwired to IRQ 19 Jun 20 08:32:04.575404 vgapci0: mem 0xc5000000-0xc5ffffff,0xc6810000-0xc6813fff,0xc6000000-0xc67fffff irq 19 at device 0.0 numa-domain 0 on pci9 Jun 20 08:32:04.611374 vgapci0: Boot video device Jun 20 08:32:04.611392 ehci1: mem 0xc7001000-0xc70013ff irq 18 at device 29.0 numa-domain 0 on pci2 Jun 20 08:32:04.635409 usbus1: EHCI version 1.0 Jun 20 08:32:04.635426 usbus1 numa-domain 0 on ehci1 Jun 20 08:32:04.671389 ehci1: usbpf: Attached Jun 20 08:32:04.671405 usbus1: 480Mbps High Speed USB v2.0 Jun 20 08:32:04.671418 isab0: at device 31.0 numa-domain 0 on pci2 Jun 20 08:32:04.695409 isa0: numa-domain 0 on isab0 Jun 20 08:32:04.695427 ahci1: port 0x7070-0x7077,0x7060-0x7063,0x7050-0x7057,0x7040-0x7043,0x7000-0x701f mem 0xc7000000-0xc70007ff irq 17 at device 31.2 numa-domain 0 on pci2 Jun 20 08:32:04.731420 ahci1: attempting to allocate 1 MSI vectors (1 supported) Jun 20 08:32:04.743418 msi: routing MSI IRQ 100 to local APIC 8 vector 48 Jun 20 08:32:04.743439 ahci1: using IRQ 100 for MSI Jun 20 08:32:04.743449 ahci1: AHCI v1.30 with 6 6Gbps ports, Port Multiplier not supported Jun 20 08:32:04.755422 ahci1: Caps: 64bit NCQ ALP AL CLO 6Gbps PMD SSC PSC 32cmd EM 6ports Jun 20 08:32:04.767401 ahci1: Caps2: APST Jun 20 08:32:04.767418 ahcich4: at channel 0 on ahci1 Jun 20 08:32:04.767430 ahcich4: Caps: HPCP Jun 20 08:32:04.767439 ahcich5: at channel 1 on ahci1 Jun 20 08:32:04.779417 ahcich5: Caps: HPCP Jun 20 08:32:04.779433 ahcich6: at channel 2 on ahci1 Jun 20 08:32:04.779446 ahcich6: Caps: HPCP Jun 20 08:32:04.791411 ahcich7: at channel 3 on ahci1 Jun 20 08:32:04.791431 ahcich7: Caps: HPCP Jun 20 08:32:04.791441 ahcich8: at channel 4 on ahci1 Jun 20 08:32:04.803408 ahcich8: Caps: HPCP Jun 20 08:32:04.803426 ahcich9: at channel 5 on ahci1 Jun 20 08:32:04.803440 ahcich9: Caps: HPCP Jun 20 08:32:04.803448 ahciem1: on ahci1 Jun 20 08:32:04.815388 ahciem1: Caps: ALHD XMT SMB LED Jun 20 08:32:04.815406 pcib10: numa-domain 1 on acpi0 Jun 20 08:32:04.839388 pcib10: decoding 5 range 0x80-0xfe Jun 20 08:32:05.847408 pcib10: decoding 4 range 0x8000-0xffff Jun 20 08:32:05.847426 pcib10: decoding 3 range 0xc8000000-0xfbffbfff Jun 20 08:32:05.859409 pcib10: decoding 3 range 0x3c000000000-0x3ffffffffff Jun 20 08:32:05.859429 pci10: numa-domain 1 on pcib10 Jun 20 08:32:05.871413 pci10: domain=0, physical bus=128 Jun 20 08:32:05.871433 found-> vendor=0x8086, dev=0x6f04, revid=0x01 Jun 20 08:32:05.871445 domain=0, bus=128, slot=2, func=0 Jun 20 08:32:05.883412 class=06-04-00, hdrtype=0x01, mfdev=0 Jun 20 08:32:05.883432 cmdreg=0x0007, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:05.883446 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:05.895417 intpin=a, irq=11 Jun 20 08:32:05.895434 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:05.895446 MSI supports 2 messages, vector masks Jun 20 08:32:05.907414 pcib10: matched entry for 128.2.INTA Jun 20 08:32:05.907433 pcib10: slot 2 INTA hardwired to IRQ 56 Jun 20 08:32:05.907445 secbus=129, subbus=129 Jun 20 08:32:05.907455 found-> vendor=0x8086, dev=0x6f28, revid=0x01 Jun 20 08:32:05.919418 domain=0, bus=128, slot=5, func=0 Jun 20 08:32:05.919437 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:32:05.919449 cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:05.931420 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:05.931448 found-> vendor=0x8086, dev=0x6f29, revid=0x01 Jun 20 08:32:05.943419 domain=0, bus=128, slot=5, func=1 Jun 20 08:32:05.943438 class=08-80-00, hdrtype=0x00, mfdev=0 Jun 20 08:32:05.943450 cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:05.955419 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:05.955439 MSI supports 1 message, 64 bit Jun 20 08:32:05.967418 found-> vendor=0x8086, dev=0x6f2a, revid=0x01 Jun 20 08:32:05.967438 domain=0, bus=128, slot=5, func=2 Jun 20 08:32:05.967450 class=08-80-00, hdrtype=0x00, mfdev=1 Jun 20 08:32:05.979420 cmdreg=0x0000, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:05.979442 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:05.991413 found-> vendor=0x8086, dev=0x6f2c, revid=0x01 Jun 20 08:32:05.991434 domain=0, bus=128, slot=5, func=4 Jun 20 08:32:05.991445 class=08-00-20, hdrtype=0x00, mfdev=1 Jun 20 08:32:06.003412 cmdreg=0x0006, statreg=0x0010, cachelnsz=16 (dwords) Jun 20 08:32:06.003433 lattimer=0x00 (0 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) Jun 20 08:32:06.015411 powerspec 3 supports D0 D3 current D0 Jun 20 08:32:06.015432 map[10]: type Memory, range 32, base 0xfbf00000, size 12, enabled Jun 20 08:32:06.015447 pcib10: allocated type 3 (0xfbf00000-0xfbf00fff) for rid 10 of pci0:128:5:4 Jun 20 08:32:06.027393 pcib11: irq 56 at device 2.0 numa-domain 1 on pci10 Jun 20 08:32:06.051422 pcib11: domain 0 Jun 20 08:32:06.051439 pcib11: secondary bus 129 Jun 20 08:32:06.063410 pcib11: subordinate bus 129 Jun 20 08:32:06.063428 pci11: numa-domain 1 on pcib11 Jun 20 08:32:06.063441 pcib11: allocated bus range (129-129) for rid 0 of pci11 Jun 20 08:32:06.075395 pci11: domain=0, physical bus=129 Jun 20 08:32:06.075413 pci10: at device 5.0 (no driver attached) Jun 20 08:32:06.099394 pci10: at device 5.1 (no driver attached) Jun 20 08:32:06.123387 pci10: at device 5.2 (no driver attached) Jun 20 08:32:06.147378 ioapic1: pci0:128:5:4 pci BAR0@fbf00000 id 3 MADT id 3 paddr@fec40000 Jun 20 08:32:06.171386 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.183386 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.183405 acpi_button0: on acpi0 Jun 20 08:32:06.183417 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.195402 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.195420 acpi_acad0: on acpi0 Jun 20 08:32:06.207388 AcpiOsExecute: task queue not started Jun 20 08:32:06.207408 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.219382 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.219400 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.231380 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.231398 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.243379 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.243398 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.255387 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.255405 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.267385 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.267403 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.279386 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.279404 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.291388 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.291406 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.303388 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.303406 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.315394 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.315412 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.327363 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.327381 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.339387 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.339405 uart0: <16550 or compatible> port 0x3f8-0x3ff irq 4 flags 0x10 on acpi0 Jun 20 08:32:06.351411 uart0: console (115200,n,8,1) Jun 20 08:32:06.363415 ioapic0: routing intpin 4 (ISA IRQ 4) to lapic 10 vector 49 Jun 20 08:32:06.363437 uart0: fast interrupt Jun 20 08:32:06.363447 uart0: PPS capture mode: DCD Jun 20 08:32:06.363465 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.375381 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.387396 uart1: <16550 or compatible> port 0x2f8-0x2ff irq 3 on acpi0 Jun 20 08:32:06.387418 ioapic0: routing intpin 3 (ISA IRQ 3) to lapic 12 vector 48 Jun 20 08:32:06.399406 uart1: fast interrupt Jun 20 08:32:06.399423 uart1: PPS capture mode: DCD Jun 20 08:32:06.399434 Table 'FACP' at 0x6f7b9a70 Jun 20 08:32:06.411384 FACP: Found table at 0x6f7b9a70 Jun 20 08:32:06.411402 ACPI: Enabled 2 GPEs in block 00 to 3F Jun 20 08:32:06.423409 AcpiOsExecute: task queue not started Jun 20 08:32:06.423427 ahc_isa_identify 0: ioport 0xc00 alloc failed Jun 20 08:32:06.435416 ahc_isa_identify 1: ioport 0x1c00 alloc failed Jun 20 08:32:06.435436 ahc_isa_identify 2: ioport 0x2c00 alloc failed Jun 20 08:32:06.435448 ahc_isa_identify 3: ioport 0x3c00 alloc failed Jun 20 08:32:06.447415 ahc_isa_identify 4: ioport 0x4c00 alloc failed Jun 20 08:32:06.447435 ahc_isa_identify 5: ioport 0x5c00 alloc failed Jun 20 08:32:06.459415 ahc_isa_identify 6: ioport 0x6c00 alloc failed Jun 20 08:32:06.459435 ahc_isa_identify 7: ioport 0x7c00 alloc failed Jun 20 08:32:06.459448 ahc_isa_identify 8: ioport 0x8c00 alloc failed Jun 20 08:32:06.471417 ahc_isa_identify 9: ioport 0x9c00 alloc failed Jun 20 08:32:06.471437 ahc_isa_identify 10: ioport 0xac00 alloc failed Jun 20 08:32:06.483419 ahc_isa_identify 11: ioport 0xbc00 alloc failed Jun 20 08:32:06.483439 ahc_isa_identify 12: ioport 0xcc00 alloc failed Jun 20 08:32:06.483453 ahc_isa_identify 13: ioport 0xdc00 alloc failed Jun 20 08:32:06.495416 ahc_isa_identify 14: ioport 0xec00 alloc failed Jun 20 08:32:06.495436 pcib2: allocated type 3 (0xb0000-0xb07ff) for rid 0 of orm0 Jun 20 08:32:06.507418 pcib2: allocated type 3 (0xb0800-0xb0fff) for rid 0 of orm0 Jun 20 08:32:06.507438 pcib2: allocated type 3 (0xb1000-0xb17ff) for rid 0 of orm0 Jun 20 08:32:06.519414 pcib2: allocated type 3 (0xb1800-0xb1fff) for rid 0 of orm0 Jun 20 08:32:06.519435 pcib2: allocated type 3 (0xb2000-0xb27ff) for rid 0 of orm0 Jun 20 08:32:06.531451 pcib2: allocated type 3 (0xb2800-0xb2fff) for rid 0 of orm0 Jun 20 08:32:06.531463 pcib2: allocated type 3 (0xb3000-0xb37ff) for rid 0 of orm0 Jun 20 08:32:06.543439 pcib2: allocated type 3 (0xb3800-0xb3fff) for rid 0 of orm0 Jun 20 08:32:06.543450 pcib2: allocated type 3 (0xb4000-0xb47ff) for rid 0 of orm0 Jun 20 08:32:06.555416 pcib2: allocated type 3 (0xb4800-0xb4fff) for rid 0 of orm0 Jun 20 08:32:06.555428 pcib2: allocated type 3 (0xb5000-0xb57ff) for rid 0 of orm0 Jun 20 08:32:06.567452 pcib2: allocated type 3 (0xb5800-0xb5fff) for rid 0 of orm0 Jun 20 08:32:06.567464 pcib2: allocated type 3 (0xb6000-0xb67ff) for rid 0 of orm0 Jun 20 08:32:06.579443 pcib2: allocated type 3 (0xb6800-0xb6fff) for rid 0 of orm0 Jun 20 08:32:06.579454 pcib2: allocated type 3 (0xb7000-0xb77ff) for rid 0 of orm0 Jun 20 08:32:06.591401 pcib2: allocated type 3 (0xb7800-0xb7fff) for rid 0 of orm0 Jun 20 08:32:06.591412 pcib2: allocated type 3 (0xb8000-0xb87ff) for rid 0 of orm0 Jun 20 08:32:06.603397 pcib2: allocated type 3 (0xb8800-0xb8fff) for rid 0 of orm0 Jun 20 08:32:06.603411 pcib2: allocated type 3 (0xb9000-0xb97ff) for rid 0 of orm0 Jun 20 08:32:06.615399 pcib2: allocated type 3 (0xb9800-0xb9fff) for rid 0 of orm0 Jun 20 08:32:06.615417 pcib2: allocated type 3 (0xba000-0xba7ff) for rid 0 of orm0 Jun 20 08:32:06.615428 pcib2: allocated type 3 (0xba800-0xbafff) for rid 0 of orm0 Jun 20 08:32:06.627420 pcib2: allocated type 3 (0xbb000-0xbb7ff) for rid 0 of orm0 Jun 20 08:32:06.627440 pcib2: allocated type 3 (0xbb800-0xbbfff) for rid 0 of orm0 Jun 20 08:32:06.639419 pcib2: allocated type 3 (0xbc000-0xbc7ff) for rid 0 of orm0 Jun 20 08:32:06.639440 pcib2: allocated type 3 (0xbc800-0xbcfff) for rid 0 of orm0 Jun 20 08:32:06.651419 pcib2: allocated type 3 (0xbd000-0xbd7ff) for rid 0 of orm0 Jun 20 08:32:06.651440 pcib2: allocated type 3 (0xbd800-0xbdfff) for rid 0 of orm0 Jun 20 08:32:06.663420 pcib2: allocated type 3 (0xbe000-0xbe7ff) for rid 0 of orm0 Jun 20 08:32:06.663449 pcib2: allocated type 3 (0xbe800-0xbefff) for rid 0 of orm0 Jun 20 08:32:06.675419 pcib2: allocated type 3 (0xbf000-0xbf7ff) for rid 0 of orm0 Jun 20 08:32:06.675439 pcib2: allocated type 3 (0xbf800-0xbffff) for rid 0 of orm0 Jun 20 08:32:06.687414 isa_probe_children: disabling PnP devices Jun 20 08:32:06.687433 atrtc: atrtc0 already exists; skipping it Jun 20 08:32:06.699416 attimer: attimer0 already exists; skipping it Jun 20 08:32:06.699435 sc: sc0 already exists; skipping it Jun 20 08:32:06.699447 uart: uart0 already exists; skipping it Jun 20 08:32:06.711416 uart: uart1 already exists; skipping it Jun 20 08:32:06.711435 isa_probe_children: probing non-PnP devices Jun 20 08:32:06.711447 orm0: at iomem 0xc0000-0xc7fff pnpid ORM0000 on isa0 Jun 20 08:32:06.723419 sc0 failed to probe on isa0 Jun 20 08:32:06.723437 vga0 failed to probe on isa0 Jun 20 08:32:06.723447 pcib2: allocated type 4 (0x60-0x60) for rid 0 of atkbdc0 Jun 20 08:32:06.735415 pcib2: allocated type 4 (0x64-0x64) for rid 1 of atkbdc0 Jun 20 08:32:06.735435 atkbdc0: AT keyboard controller not found Jun 20 08:32:06.855414 atkbdc0 failed to probe at port 0x60,0x64 on isa0 Jun 20 08:32:06.855435 pcib2: allocated type 4 (0x3f0-0x3f5) for rid 0 of fdc0 Jun 20 08:32:06.855449 pcib2: allocated type 4 (0x3f7-0x3f7) for rid 1 of fdc0 Jun 20 08:32:06.867417 fdc0 failed to probe at port 0x3f0-0x3f5,0x3f7 irq 6 drq 2 on isa0 Jun 20 08:32:06.867438 ppc0: cannot reserve I/O port range Jun 20 08:32:06.879414 ppc0 failed to probe at irq 7 on isa0 Jun 20 08:32:06.879433 isa_probe_children: probing PnP devices Jun 20 08:32:06.879445 AcpiOsExecute: task queue not started Jun 20 08:32:06.891416 AcpiOsExecute: task queue not started Jun 20 08:32:06.891434 AcpiOsExecute: task queue not started Jun 20 08:32:06.891445 AcpiOsExecute: task queue not started Jun 20 08:32:06.903413 AcpiOsExecute: task queue not started Jun 20 08:32:06.903431 AcpiOsExecute: task queue not started Jun 20 08:32:06.915419 AcpiOsExecute: task queue not started Jun 20 08:32:06.915437 AcpiOsExecute: task queue not started Jun 20 08:32:06.915449 AcpiOsExecute: task queue not started Jun 20 08:32:06.927396 AcpiOsExecute: task queue not started Jun 20 08:32:06.927413 AcpiOsExecute: task queue not started Jun 20 08:32:06.939398 AcpiOsExecute: task queue not started Jun 20 08:32:06.939417 AcpiOsExecute: task queue not started Jun 20 08:32:06.951397 AcpiOsExecute: task queue not started Jun 20 08:32:06.951416 AcpiOsExecute: task queue not started Jun 20 08:32:06.963400 AcpiOsExecute: task queue not started Jun 20 08:32:06.963418 AcpiOsExecute: task queue not started Jun 20 08:32:06.975396 AcpiOsExecute: task queue not started Jun 20 08:32:06.975414 AcpiOsExecute: task queue not started Jun 20 08:32:06.987396 AcpiOsExecute: task queue not started Jun 20 08:32:06.999387 AcpiOsExecute: task queue not started Jun 20 08:32:06.999406 AcpiOsExecute: task queue not started Jun 20 08:32:07.011391 AcpiOsExecute: task queue not started Jun 20 08:32:07.011410 AcpiOsExecute: task queue not started Jun 20 08:32:07.023391 AcpiOsExecute: task queue not started Jun 20 08:32:07.035380 AcpiOsExecute: task queue not started Jun 20 08:32:07.035399 AcpiOsExecute: task queue not started Jun 20 08:32:07.047395 AcpiOsExecute: task queue not started Jun 20 08:32:07.059377 AcpiOsExecute: task queue not started Jun 20 08:32:07.059396 AcpiOsExecute: task queue not started Jun 20 08:32:07.071391 AcpiOsExecute: task queue not started Jun 20 08:32:07.083381 AcpiOsExecute: task queue not started Jun 20 08:32:07.083400 AcpiOsExecute: task queue not started Jun 20 08:32:07.095382 AcpiOsExecute: task queue not started Jun 20 08:32:07.107391 AcpiOsExecute: task queue not started Jun 20 08:32:07.119382 AcpiOsExecute: task queue not started Jun 20 08:32:07.119401 AcpiOsExecute: task queue not started Jun 20 08:32:07.131380 AcpiOsExecute: task queue not started Jun 20 08:32:07.143385 AcpiOsExecute: task queue not started Jun 20 08:32:07.155396 AcpiOsExecute: task queue not started Jun 20 08:32:07.167374 AcpiOsExecute: task queue not started Jun 20 08:32:07.167394 AcpiOsExecute: task queue not started Jun 20 08:32:07.179380 AcpiOsExecute: task queue not started Jun 20 08:32:07.191382 AcpiOsExecute: task queue not started Jun 20 08:32:07.203383 AcpiOsExecute: task queue not started Jun 20 08:32:07.229103 AcpiOsExecute: task queue not started Jun 20 08:32:07.229144 AcpiOsExecute: task queue not started Jun 20 08:32:07.239378 AcpiOsExecute: task queue not started Jun 20 08:32:07.239397 AcpiOsExecute: task queue not started Jun 20 08:32:07.251380 AcpiOsExecute: task queue not started Jun 20 08:32:07.263378 AcpiOsExecute: task queue not started Jun 20 08:32:07.275423 AcpiOsExecute: task queue not started Jun 20 08:32:07.287381 AcpiOsExecute: task queue not started Jun 20 08:32:07.299384 AcpiOsExecute: task queue not started Jun 20 08:32:07.311378 AcpiOsExecute: task queue not started Jun 20 08:32:07.323380 AcpiOsExecute: task queue not started Jun 20 08:32:07.335381 est0: numa-domain 0 on cpu0 Jun 20 08:32:07.347401 est1: numa-domain 0 on cpu1 Jun 20 08:32:07.359418 est2: numa-domain 0 on cpu2 Jun 20 08:32:07.371407 est3: numa-domain 0 on cpu3 Jun 20 08:32:07.371431 est4: numa-domain 0 on cpu4 Jun 20 08:32:07.383409 est5: numa-domain 0 on cpu5 Jun 20 08:32:07.383430 est6: numa-domain 0 on cpu6 Jun 20 08:32:07.395411 est7: numa-domain 0 on cpu7 Jun 20 08:32:07.395433 est8: numa-domain 0 on cpu8 Jun 20 08:32:07.407415 est9: numa-domain 0 on cpu9 Jun 20 08:32:07.419412 est10: numa-domain 0 on cpu10 Jun 20 08:32:07.419435 est11: numa-domain 0 on cpu11 Jun 20 08:32:07.431418 est12: numa-domain 0 on cpu12 Jun 20 08:32:07.443405 est13: numa-domain 0 on cpu13 Jun 20 08:32:07.443428 est14: numa-domain 0 on cpu14 Jun 20 08:32:07.455408 est15: numa-domain 0 on cpu15 Jun 20 08:32:07.455430 est16: numa-domain 0 on cpu16 Jun 20 08:32:07.467421 est17: numa-domain 0 on cpu17 Jun 20 08:32:07.479409 est18: numa-domain 0 on cpu18 Jun 20 08:32:07.479432 est19: numa-domain 0 on cpu19 Jun 20 08:32:07.491413 est20: numa-domain 0 on cpu20 Jun 20 08:32:07.503408 est21: numa-domain 0 on cpu21 Jun 20 08:32:07.503430 est22: numa-domain 0 on cpu22 Jun 20 08:32:07.515425 est23: numa-domain 0 on cpu23 Jun 20 08:32:07.527404 est24: numa-domain 0 on cpu24 Jun 20 08:32:07.527427 est25: numa-domain 0 on cpu25 Jun 20 08:32:07.539413 est26: numa-domain 0 on cpu26 Jun 20 08:32:07.551400 est27: numa-domain 0 on cpu27 Jun 20 08:32:07.551423 est28: numa-domain 1 on cpu28 Jun 20 08:32:07.563413 est29: numa-domain 1 on cpu29 Jun 20 08:32:07.575402 est30: numa-domain 1 on cpu30 Jun 20 08:32:07.575424 est31: numa-domain 1 on cpu31 Jun 20 08:32:07.587415 est32: numa-domain 1 on cpu32 Jun 20 08:32:07.599412 est33: numa-domain 1 on cpu33 Jun 20 08:32:07.599435 est34: numa-domain 1 on cpu34 Jun 20 08:32:07.611411 est35: numa-domain 1 on cpu35 Jun 20 08:32:07.623411 est36: numa-domain 1 on cpu36 Jun 20 08:32:07.623433 est37: numa-domain 1 on cpu37 Jun 20 08:32:07.635409 est38: numa-domain 1 on cpu38 Jun 20 08:32:07.647409 est39: numa-domain 1 on cpu39 Jun 20 08:32:07.659404 est40: numa-domain 1 on cpu40 Jun 20 08:32:07.659427 est41: numa-domain 1 on cpu41 Jun 20 08:32:07.671415 est42: numa-domain 1 on cpu42 Jun 20 08:32:07.683406 est43: numa-domain 1 on cpu43 Jun 20 08:32:07.683429 est44: numa-domain 1 on cpu44 Jun 20 08:32:07.695403 est45: numa-domain 1 on cpu45 Jun 20 08:32:07.707409 est46: numa-domain 1 on cpu46 Jun 20 08:32:07.719403 est47: numa-domain 1 on cpu47 Jun 20 08:32:07.719425 est48: numa-domain 1 on cpu48 Jun 20 08:32:07.731411 est49: numa-domain 1 on cpu49 Jun 20 08:32:07.743406 est50: numa-domain 1 on cpu50 Jun 20 08:32:07.755395 est51: numa-domain 1 on cpu51 Jun 20 08:32:07.755418 est52: numa-domain 1 on cpu52 Jun 20 08:32:07.767410 est53: numa-domain 1 on cpu53 Jun 20 08:32:07.779412 est54: numa-domain 1 on cpu54 Jun 20 08:32:07.791395 est55: numa-domain 1 on cpu55 Jun 20 08:32:07.791418 Device configuration finished. Jun 20 08:32:07.803379 procfs registered Jun 20 08:32:07.815373 Timecounters tick every 1.000 msec Jun 20 08:32:07.827415 lo0: bpf attached Jun 20 08:32:07.827431 vlan: initialized, using hash tables with chaining Jun 20 08:32:07.827445 tcp_init: net.inet.tcp.tcbhashsize auto tuned to 524288 Jun 20 08:32:07.839403 IPsec: Initialized Security Association Processing. Jun 20 08:32:07.839423 AcpiOsExecute: enqueue 58 pending tasks Jun 20 08:32:07.851411 acpi_acad0: acline initialization start Jun 20 08:32:07.851429 hptnr: no controller detected. Jun 20 08:32:07.863412 hptrr: no controller detected. Jun 20 08:32:07.863431 hpt27xx: no controller detected. Jun 20 08:32:07.863442 acpi_acad0: On Line Jun 20 08:32:07.863452 acpi_acad0: acline initialization done, tried 1 times Jun 20 08:32:07.875415 ahcich0: AHCI reset... Jun 20 08:32:07.875432 mfisyspd0 numa-domain 0 on mfi0 Jun 20 08:32:07.875443 mfisyspd0: 429247MB (879097968 sectors) SYSPD volume (deviceid: 8) Jun 20 08:32:07.887414 mfisyspd0: SYSPD volume attached Jun 20 08:32:07.887432 mfi0: 550224 (boot + 29s/0x0002/info) - Inserted: PD 08(e0x3e/s1) Info: enclPd=3e, scsiType=0, portMap=00, sasAddr=5000c5009f320181,0000000000000000 Jun 20 08:32:07.899424 ahcich0: SATA connect timeout time=10000us status=00000000 Jun 20 08:32:07.911415 ahcich0: AHCI reset: device not found Jun 20 08:32:07.911435 ugen0.1: at usbus0 Jun 20 08:32:07.911447 ahcich1: AHCI reset... Jun 20 08:32:07.911457 mfi0: 550225 (boot + 29s/0x0020/info) - Controller operating temperature within normal range, full operation restored Jun 20 08:32:07.923430 mfi0: 550226 (772187438s/0x0020/info) - Time established as 06/20/24 8:30:38; (29 seconds since power on) Jun 20 08:32:07.935426 mfi0: 550227 (772187443s/0x0020/info) - Time established as 06/20/24 8:30:43; (35 seconds since power on) Jun 20 08:32:07.947442 GEOM: new disk mfisyspd0 Jun 20 08:32:07.947459 ugen1.1: at usbus1 Jun 20 08:32:07.959416 mfi0: 550228 (772187523s/0x0020/info) - Host driver is loaded and operational Jun 20 08:32:07.959440 uhub0 numa-domain 0 on usbus0 Jun 20 08:32:07.971415 uhub0: on usbus0 Jun 20 08:32:07.971439 ahcich1: SATA connect timeout time=10000us status=00000000 Jun 20 08:32:07.983416 ahcich1: AHCI reset: device not found Jun 20 08:32:07.983435 ahcich2: AHCI reset... Jun 20 08:32:07.983445 uhub1 numa-domain 0 on usbus1 Jun 20 08:32:07.983456 uhub1: on usbus1 Jun 20 08:32:07.995418 ahcich2: SATA connect timeout time=10000us status=00000000 Jun 20 08:32:08.007392 ahcich2: AHCI reset: device not found Jun 20 08:32:08.007412 ahcich3: AHCI reset... Jun 20 08:32:08.007422 ahcich3: SATA connect timeout time=10000us status=00000000 Jun 20 08:32:08.031383 ahcich3: AHCI reset: device not found Jun 20 08:32:08.031403 ahcich4: AHCI reset... Jun 20 08:32:08.031413 ahcich4: SATA connect timeout time=10000us status=00000000 Jun 20 08:32:08.055407 ahcich4: AHCI reset: device not found Jun 20 08:32:08.055426 ahcich5: AHCI reset... Jun 20 08:32:08.055436 ahcich5: SATA connect timeout time=10000us status=00000000 Jun 20 08:32:08.079393 ahcich5: AHCI reset: device not found Jun 20 08:32:08.079413 ahcich6: AHCI reset... Jun 20 08:32:08.079423 ahcich6: SATA connect timeout time=10000us status=00000000 Jun 20 08:32:08.103385 ahcich6: AHCI reset: device not found Jun 20 08:32:08.103404 ahcich7: AHCI reset... Jun 20 08:32:08.103414 ahcich7: SATA connect timeout time=10000us status=00000000 Jun 20 08:32:08.115394 ahcich7: AHCI reset: device not found Jun 20 08:32:08.127386 ahcich8: AHCI reset... Jun 20 08:32:08.127403 ahcich8: SATA connect timeout time=10000us status=00000000 Jun 20 08:32:08.139400 ahcich8: AHCI reset: device not found Jun 20 08:32:08.151378 ahcich9: AHCI reset... Jun 20 08:32:08.151395 ahcich9: SATA connect timeout time=10000us status=00000000 Jun 20 08:32:08.163406 ahcich9: AHCI reset: device not found Jun 20 08:32:08.175381 pass0 at ahciem0 bus 0 scbus4 target 0 lun 0 Jun 20 08:32:08.175401 pass0: SEMB S-E-S 2.00 device Jun 20 08:32:08.187420 pass1 at ahciem1 bus 0 scbus11 target 0 lun 0 Jun 20 08:32:08.187439 pass1: SEMB S-E-S 2.00 device Jun 20 08:32:08.199420 ses0 at ahciem0 bus 0 scbus4 target 0 lun 0 Jun 20 08:32:08.199439 ses0: SEMB S-E-S 2.00 device Jun 20 08:32:08.211417 ses0: SEMB SES Device Jun 20 08:32:08.211433 ses1 at ahciem1 bus 0 scbus11 target 0 lun 0 Jun 20 08:32:08.211446 ses1: SEMB S-E-S 2.00 device Jun 20 08:32:08.223390 ses1: SEMB SES Device Jun 20 08:32:08.223407 random: unblocking device. Jun 20 08:32:08.271416 WARNING: WITNESS option enabled, expect reduced performance. Jun 20 08:32:08.271438 Trying to mount root from ufs:/dev/ufs/FreeBSD_Install []... Jun 20 08:32:08.283375 atrtc0: providing initial system time Jun 20 08:32:08.307381 start_init: trying /sbin/init Jun 20 08:32:08.307399 No suitable dump device was found. Jun 20 08:32:08.355379 Starting file system checks: Jun 20 08:32:08.367373 /dev/ufs/FreeBSD_Install: FILE SYSTEM CLEAN; SKIPPING CHECKS Jun 20 08:32:08.379416 /dev/ufs/FreeBSD_Install: clean, 13478 free (134 frags, 1668 blocks, 0.1% fragmentation) Jun 20 08:32:08.391393 Mounting local filesystems:. Jun 20 08:32:08.391410 ELF ldconfig path: /lib /usr/lib /usr/lib/compat Jun 20 08:32:08.427405 32-bit compatibility ldconfig path: Jun 20 08:32:08.427423 Setting up harvesting: PURE_RDRAND,[UMA],[FS_ATIME],SWI,INTERRUPT,NET_NG,[NET_ETHER],NET_TUN,MOUSE,KEYBOARD,ATTACH,CACHED Jun 20 08:32:08.499376 Feeding entropy: . Jun 20 08:32:08.499393 lo0: link state changed to UP Jun 20 08:32:08.547373 uhub0: 2 ports with 2 removable, self powered Jun 20 08:32:09.051394 uhub1: 2 ports with 2 removable, self powered Jun 20 08:32:09.063381 ugen0.2: at usbus0 Jun 20 08:32:09.919371 uhub2 numa-domain 0 on uhub0 Jun 20 08:32:09.931415 uhub2: on usbus0 Jun 20 08:32:09.931441 ugen1.2: at usbus1 Jun 20 08:32:09.943410 uhub3 numa-domain 0 on uhub1 Jun 20 08:32:09.943428 uhub3: on usbus1 Jun 20 08:32:09.955367 uhub2: 6 ports with 6 removable, self powered Jun 20 08:32:10.291386 uhub3: 8 ports with 8 removable, self powered Jun 20 08:32:10.339384 Starting Network: lo0 igb0 igb1. Jun 20 08:32:10.891414 lo0: flags=8049 metric 0 mtu 16384 Jun 20 08:32:10.891436 options=680003 Jun 20 08:32:10.903417 inet6 ::1 prefixlen 128 Jun 20 08:32:10.903436 inet6 fe80::1%lo0 prefixlen 64 scopeid 0x3 Jun 20 08:32:10.903448 inet 127.0.0.1 netmask 0xff000000 Jun 20 08:32:10.915413 groups: lo Jun 20 08:32:10.915429 nd6 options=21 Jun 20 08:32:10.915442 igb0: flags=8843 metric 0 mtu 1500 Jun 20 08:32:10.927412 options=e527bb Jun 20 08:32:10.939416 ether 70:db:98:70:0d:ae Jun 20 08:32:10.939434 media: Ethernet autoselect (1000baseT ) Jun 20 08:32:10.951418 status: active Jun 20 08:32:10.951435 nd6 options=29 Jun 20 08:32:10.951450 igb1: flags=8843 metric 0 mtu 1500 Jun 20 08:32:10.963419 options=e527bb Jun 20 08:32:10.975394 ether 70:db:98:70:0d:af Jun 20 08:32:10.987407 media: Etheugen1.3: at usbus1 Jun 20 08:32:10.987429 uhub4 numa-domain 0 on uhub3 Jun 20 08:32:10.999417 uhub4: on usbus1 Jun 20 08:32:10.999443 rnet autoselect uhub4: MTT enabled Jun 20 08:32:11.011399 Jun 20 08:32:11.011411 status: no carrier Jun 20 08:32:11.011422 nd6 options=29 Jun 20 08:32:11.011436 Starting devd. Jun 20 08:32:11.011445 uhub4: 2 ports with 0 removable, self powered Jun 20 08:32:11.467389 ugen1.4: at usbus1 Jun 20 08:32:12.115408 ukbd0 numa-domain 0 on uhub3 Jun 20 08:32:12.115426 ukbd0: on usbus1 Jun 20 08:32:12.127401 kbd2 at ukbd0 Jun 20 08:32:12.127417 kbd2: ukbd0, generic (0), config:0x0, flags:0x3d0000 Jun 20 08:32:12.127430 Starting dhclient. Jun 20 08:32:22.003481 DHCPDISCOVER on igb0 to 255.255.255.255 port 67 interval 5 Jun 20 08:32:22.027493 DHCPOFFER from 10.149.64.4 Jun 20 08:32:22.027512 DHCPREQUEST on igb0 to 255.255.255.255 port 67 Jun 20 08:32:24.151572 DHCPACK from 10.149.64.4 Jun 20 08:32:24.163362 bound to 10.149.64.170 -- renewal in 300 seconds. Jun 20 08:32:24.247380 Autoloading module: uhid.ko Jun 20 08:32:29.567389 Autoloading module: ums.ko Jun 20 08:32:29.567407 ums0 numa-domain 0 on uhub3 Jun 20 08:32:29.579409 ums0: on usbus1 Jun 20 08:32:29.579427 ums0: 3 buttons and [Z] coordinates ID=0 Jun 20 08:32:29.579440 ums1 numa-domain 0 on uhub3 Jun 20 08:32:29.591396 ums1: on usbus1 Jun 20 08:32:29.591415 ums1: 3 buttons and [XYZ] coordinates ID=0 Jun 20 08:32:29.591429 Autoloading module: uhid.ko Jun 20 08:32:29.627384 Autoloading module: ums.ko Jun 20 08:32:29.627402 Starting ums0 moused. Jun 20 08:32:29.639372 Starting ums1 moused. Jun 20 08:32:29.675371 add host 127.0.0.1: gateway lo0 fib 0: route already in table Jun 20 08:32:29.723376 add host ::1: gateway lo0 fib 0: route already in table Jun 20 08:32:29.735419 add net fe80::: gateway ::1 Jun 20 08:32:29.735437 add net ff02::: gateway ::1 Jun 20 08:32:29.735455 add net ::ffff:0.0.0.0: gateway ::1 Jun 20 08:32:29.747375 add net ::0.0.0.0: gateway ::1 Jun 20 08:32:29.747393 Generating host.conf. Jun 20 08:32:29.759371 Creating and/or trimming log files. Jun 20 08:32:29.783377 Starting syslogd. Jun 20 08:32:29.795368 Clearing /tmp (X related). Jun 20 08:32:29.927374 Updating motd:. Jun 20 08:32:29.975378 Mounting late filesystems:. Jun 20 08:32:29.975396 Configuring vt: blanktime. Jun 20 08:32:29.999371 Performing sanity check on sshd configuration. Jun 20 08:32:30.011388 Starting sshd. Jun 20 08:32:30.035368 Starting cron. Jun 20 08:32:30.047367 Starting background file system Jun 20 08:32:30.371380 FreeBSD/amd64 (Amnesiac) (ttyu0) Jun 20 08:32:30.371399 Jun 20 08:32:30.371407 login: Waiting (max 60 seconds) for system process `vnlru' to stop... done Jun 20 08:32:40.383525 Waiting (max 60 seconds) for system thread `bufdaemon' to stop... done Jun 20 08:32:40.479482 Waiting (max 60 seconds) for system thread `bufspacedaemon-0' to stop... done Jun 20 08:32:40.599500 Waiting (max 60 seconds) for system thread `bufspacedaemon-1' to stop... done Jun 20 08:32:41.655481 Waiting (max 60 seconds) for system thread `bufspacedaemon-2' to stop... done Jun 20 08:32:42.723527 Waiting (max 60 seconds) for system thread `bufspacedaemon-4' to stop... done Jun 20 08:32:42.939394 Waiting (max 60 seconds) for system thread `bufspacedaemon-5' to stop... done Jun 20 08:32:43.911390 Waiting (max 60 seconds) for system thread `bufspacedaemon-6' to stop... done Jun 20 08:32:44.847395 Waiting (max 60 seconds) for system thread `bufspacedaemon-3' to stop... done Jun 20 08:32:45.903367 Uptime: 39s Jun 20 08:32:45.903383 Jun 20 08:32:46.153688 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory.... [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory.... [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 20 08:33:48.115380  Jun 20 08:34:17.455381  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 20 08:34:30.711467  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 08:34:30.987464  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 08:34:31.263445  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 20 08:35:04.663503 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 20 08:35:08.743399 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 20 08:35:08.743421 Loading /osstest/deb Jun 20 08:35:08.743434 ian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 20 08:35:09.715368 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 20 08:35:14.311440 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Jun 20 08:35:16.159504 Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 20 08:35:16.171504 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=53273 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 20 08:35:16.231419 [ 0.000000] BIOS-provided physical RAM map: Jun 20 08:35:16.231438 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 20 08:35:16.243416 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 20 08:35:16.243437 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 20 08:35:16.255419 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 20 08:35:16.267418 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 20 08:35:16.267439 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 20 08:35:16.279425 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 20 08:35:16.291414 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 20 08:35:16.291443 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 20 08:35:16.303419 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 20 08:35:16.315412 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 20 08:35:16.315434 [ 0.000000] NX (Execute Disable) protection: active Jun 20 08:35:16.327416 [ 0.000000] SMBIOS 3.0.0 present. Jun 20 08:35:16.327434 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 20 08:35:16.339419 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 20 08:35:16.339439 [ 0.000000] tsc: Detected 1995.185 MHz processor Jun 20 08:35:16.351416 [ 0.001185] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 20 08:35:16.351437 [ 0.001414] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 08:35:16.363421 [ 0.002519] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 20 08:35:16.363442 [ 0.013562] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 20 08:35:16.375419 [ 0.013584] Using GB pages for direct mapping Jun 20 08:35:16.375439 [ 0.013768] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 20 08:35:16.387391 [ 0.013771] ACPI: Early table checksum verification disabled Jun 20 08:35:16.387412 [ 0.013775] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 20 08:35:16.399426 [ 0.013780] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:35:16.411413 [ 0.013787] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:35:16.411440 [ 0.013794] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 20 08:35:16.423424 [ 0.013798] ACPI: FACS 0x000000006FD6BF80 000040 Jun 20 08:35:16.435414 [ 0.013801] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:35:16.435441 [ 0.013805] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:35:16.447423 [ 0.013809] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:35:16.459433 [ 0.013814] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 20 08:35:16.471419 [ 0.013818] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 20 08:35:16.483411 [ 0.013821] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 20 08:35:16.483438 [ 0.013825] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:35:16.495424 [ 0.013829] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:35:16.507421 [ 0.013833] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:35:16.519417 [ 0.013836] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:35:16.531413 [ 0.013840] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 20 08:35:16.531440 [ 0.013844] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 20 08:35:16.543434 [ 0.013848] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:35:16.555427 [ 0.013852] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 20 08:35:16.567418 [ 0.013856] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 20 08:35:16.579410 [ 0.013859] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 20 08:35:16.579438 [ 0.013863] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:35:16.591431 [ 0.013867] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:35:16.603420 [ 0.013871] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:35:16.615422 [ 0.013874] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:35:16.615448 [ 0.013878] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:35:16.627426 [ 0.013881] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 20 08:35:16.639420 [ 0.013883] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 20 08:35:16.651416 [ 0.013884] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 20 08:35:16.651440 [ 0.013885] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 20 08:35:16.663423 [ 0.013887] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 20 08:35:16.675414 [ 0.013888] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 20 08:35:16.675438 [ 0.013889] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 20 08:35:16.687419 [ 0.013890] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 20 08:35:16.699415 [ 0.013891] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 20 08:35:16.699440 [ 0.013892] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 20 08:35:16.711416 [ 0.013893] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 20 08:35:16.711440 [ 0.013894] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 20 08:35:16.723423 [ 0.013895] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 20 08:35:16.735416 [ 0.013896] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 20 08:35:16.735439 [ 0.013897] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 20 08:35:16.747422 [ 0.013898] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 20 08:35:16.759423 [ 0.013899] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 20 08:35:16.759447 [ 0.013901] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 20 08:35:16.771420 [ 0.013902] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 20 08:35:16.783416 [ 0.013903] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 20 08:35:16.783440 [ 0.013904] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 20 08:35:16.795421 [ 0.013905] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 20 08:35:16.807416 [ 0.013906] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 20 08:35:16.807440 [ 0.013907] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 20 08:35:16.819422 [ 0.013944] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 20 08:35:16.819442 [ 0.013946] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 20 08:35:16.831416 [ 0.013947] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 20 08:35:16.831435 [ 0.013948] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 20 08:35:16.843415 [ 0.013949] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 20 08:35:16.843435 [ 0.013950] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 20 08:35:16.843447 [ 0.013951] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 20 08:35:16.855417 [ 0.013952] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 20 08:35:16.855436 [ 0.013953] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 20 08:35:16.867416 [ 0.013955] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 20 08:35:16.867436 [ 0.013956] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 20 08:35:16.879411 [ 0.013957] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 20 08:35:16.879432 [ 0.013958] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 20 08:35:16.879445 [ 0.013959] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 20 08:35:16.891423 [ 0.013960] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 20 08:35:16.891444 [ 0.013961] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 20 08:35:16.903412 [ 0.013961] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 20 08:35:16.903432 [ 0.013962] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 20 08:35:16.903444 [ 0.013963] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 20 08:35:16.915419 [ 0.013964] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 20 08:35:16.915438 [ 0.013965] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 20 08:35:16.927413 [ 0.013966] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 20 08:35:16.927433 [ 0.013967] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 20 08:35:16.927445 [ 0.013968] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 20 08:35:16.939418 [ 0.013968] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 20 08:35:16.939438 [ 0.013969] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 20 08:35:16.951427 [ 0.013970] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 20 08:35:16.951447 [ 0.013971] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 20 08:35:16.963387 [ 0.013972] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 20 08:35:16.963406 [ 0.013973] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 20 08:35:16.963419 [ 0.013974] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 20 08:35:16.975417 [ 0.013975] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 20 08:35:16.975437 [ 0.013976] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 20 08:35:16.987420 [ 0.013977] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 20 08:35:16.987440 [ 0.013977] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 20 08:35:16.987453 [ 0.013978] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 20 08:35:16.999420 [ 0.013979] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 20 08:35:16.999440 [ 0.013980] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 20 08:35:17.011416 [ 0.013981] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 20 08:35:17.011436 [ 0.013982] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 20 08:35:17.023410 [ 0.013983] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 20 08:35:17.023431 [ 0.013984] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 20 08:35:17.023444 [ 0.013985] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 20 08:35:17.035417 [ 0.013985] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 20 08:35:17.035437 [ 0.013986] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 20 08:35:17.047412 [ 0.013987] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 20 08:35:17.047432 [ 0.013988] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 20 08:35:17.047445 [ 0.013989] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 20 08:35:17.059419 [ 0.013990] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 20 08:35:17.059439 [ 0.013991] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 20 08:35:17.071414 [ 0.013992] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 20 08:35:17.071434 [ 0.013993] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 20 08:35:17.071447 [ 0.013994] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 20 08:35:17.083419 [ 0.013995] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 20 08:35:17.083438 [ 0.013996] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 20 08:35:17.095414 [ 0.013997] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 20 08:35:17.095435 [ 0.014008] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 20 08:35:17.107415 [ 0.014010] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 20 08:35:17.107437 [ 0.014012] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 20 08:35:17.119415 [ 0.014023] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 20 08:35:17.131423 [ 0.014038] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 20 08:35:17.131445 [ 0.014069] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 20 08:35:17.143421 [ 0.014470] Zone ranges: Jun 20 08:35:17.143439 [ 0.014471] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 08:35:17.155433 [ 0.014474] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 20 08:35:17.155454 [ 0.014476] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 20 08:35:17.167409 [ 0.014478] Device empty Jun 20 08:35:17.167435 [ 0.014479] Movable zone start for each node Jun 20 08:35:17.179413 [ 0.014483] Early memory node ranges Jun 20 08:35:17.179432 [ 0.014484] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 20 08:35:17.179446 [ 0.014486] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 20 08:35:17.191422 [ 0.014487] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 20 08:35:17.203413 [ 0.014492] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 20 08:35:17.203434 [ 0.014498] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 20 08:35:17.215418 [ 0.014502] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 20 08:35:17.227411 [ 0.014513] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 08:35:17.227433 [ 0.014609] On node 0, zone DMA: 102 pages in unavailable ranges Jun 20 08:35:17.239414 [ 0.021266] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 20 08:35:17.239437 [ 0.021978] ACPI: PM-Timer IO Port: 0x408 Jun 20 08:35:17.251412 [ 0.021995] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 20 08:35:17.251435 [ 0.021997] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 20 08:35:17.263417 [ 0.021998] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 20 08:35:17.263439 [ 0.022000] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 20 08:35:17.275417 [ 0.022001] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 20 08:35:17.275440 [ 0.022002] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 20 08:35:17.287418 [ 0.022003] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 20 08:35:17.287439 [ 0.022004] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 20 08:35:17.299421 [ 0.022005] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 20 08:35:17.311411 [ 0.022006] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 20 08:35:17.311434 [ 0.022008] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 20 08:35:17.323419 [ 0.022008] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 20 08:35:17.323441 [ 0.022009] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 20 08:35:17.335419 [ 0.022010] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 20 08:35:17.335441 [ 0.022011] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 20 08:35:17.347418 [ 0.022012] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 20 08:35:17.347439 [ 0.022013] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 20 08:35:17.359420 [ 0.022015] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 20 08:35:17.371411 [ 0.022016] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 20 08:35:17.371434 [ 0.022017] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 20 08:35:17.383416 [ 0.022018] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 20 08:35:17.383439 [ 0.022019] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 20 08:35:17.395424 [ 0.022020] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 20 08:35:17.395446 [ 0.022021] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 20 08:35:17.407416 [ 0.022022] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 20 08:35:17.407438 [ 0.022024] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 20 08:35:17.419419 [ 0.022025] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 20 08:35:17.419441 [ 0.022025] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 20 08:35:17.431419 [ 0.022026] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 20 08:35:17.443417 [ 0.022027] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 20 08:35:17.443440 [ 0.022028] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 20 08:35:17.455413 [ 0.022029] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 20 08:35:17.455435 [ 0.022030] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 20 08:35:17.467425 [ 0.022031] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 20 08:35:17.467447 [ 0.022032] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 20 08:35:17.479418 [ 0.022033] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 20 08:35:17.479440 [ 0.022034] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 20 08:35:17.491421 [ 0.022035] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 20 08:35:17.503422 [ 0.022036] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 20 08:35:17.503445 [ 0.022037] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 20 08:35:17.515413 [ 0.022038] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 20 08:35:17.515435 [ 0.022039] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 20 08:35:17.527419 [ 0.022040] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 20 08:35:17.527441 [ 0.022041] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 20 08:35:17.539416 [ 0.022042] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 20 08:35:17.539438 [ 0.022043] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 20 08:35:17.551419 [ 0.022044] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 20 08:35:17.551441 [ 0.022045] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 20 08:35:17.563421 [ 0.022046] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 20 08:35:17.575416 [ 0.022047] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 20 08:35:17.575438 [ 0.022048] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 20 08:35:17.587417 [ 0.022049] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 20 08:35:17.587439 [ 0.022050] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 20 08:35:17.599416 [ 0.022051] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 20 08:35:17.599438 [ 0.022052] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 20 08:35:17.611419 [ 0.022053] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 20 08:35:17.611441 [ 0.022064] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 20 08:35:17.623433 [ 0.022069] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 20 08:35:17.635417 [ 0.022075] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 20 08:35:17.635441 [ 0.022078] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 20 08:35:17.647419 [ 0.022080] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 08:35:17.659412 [ 0.022087] ACPI: Using ACPI (MADT) for SMP configuration information Jun 20 08:35:17.659435 [ 0.022088] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 20 08:35:17.671415 [ 0.022094] TSC deadline timer available Jun 20 08:35:17.671435 [ 0.022095] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 20 08:35:17.671449 [ 0.022114] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 08:35:17.683423 [ 0.022117] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 20 08:35:17.695423 [ 0.022118] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 20 08:35:17.707416 [ 0.022119] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 20 08:35:17.707442 [ 0.022122] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 20 08:35:17.719426 [ 0.022123] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 20 08:35:17.731418 [ 0.022124] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 20 08:35:17.731443 [ 0.022125] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 20 08:35:17.743422 [ 0.022126] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 20 08:35:17.755419 [ 0.022127] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 20 08:35:17.767414 [ 0.022128] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 20 08:35:17.767448 [ 0.022129] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 20 08:35:17.779419 [ 0.022132] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 20 08:35:17.779441 [ 0.022134] Booting paravirtualized kernel on bare hardware Jun 20 08:35:17.791420 [ 0.022137] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 20 08:35:17.803435 [ 0.028415] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 20 08:35:17.815417 [ 0.032732] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 20 08:35:17.815439 [ 0.032837] Fallback order for Node 0: 0 1 Jun 20 08:35:17.827416 [ 0.032841] Fallback order for Node 1: 1 0 Jun 20 08:35:17.827435 [ 0.032848] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 20 08:35:17.839418 [ 0.032850] Policy zone: Normal Jun 20 08:35:17.839436 [ 0.032852] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=53273 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 20 08:35:17.899420 [ 0.033245] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=53273 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 20 08:35:17.947422 [ 0.033275] random: crng init done Jun 20 08:35:17.947440 [ 0.033276] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 20 08:35:17.959422 [ 0.033278] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 20 08:35:17.959446 [ 0.033279] printk: log_buf_len min size: 131072 bytes Jun 20 08:35:17.971420 [ 0.034055] printk: log_buf_len: 524288 bytes Jun 20 08:35:17.971439 [ 0.034056] printk: early log buf free: 113024(86%) Jun 20 08:35:17.983421 [ 0.034886] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 20 08:35:17.983444 [ 0.034898] software IO TLB: area num 64. Jun 20 08:35:17.995417 [ 0.095103] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 20 08:35:18.007422 [ 0.095680] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 20 08:35:18.019415 [ 0.095716] Kernel/User page tables isolation: enabled Jun 20 08:35:18.019436 [ 0.095793] ftrace: allocating 40188 entries in 157 pages Jun 20 08:35:18.031416 [ 0.106181] ftrace: allocated 157 pages with 5 groups Jun 20 08:35:18.031436 [ 0.107223] Dynamic Preempt: voluntary Jun 20 08:35:18.043412 [ 0.107473] rcu: Preemptible hierarchical RCU implementation. Jun 20 08:35:18.043434 [ 0.107474] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 20 08:35:18.055418 [ 0.107476] Trampoline variant of Tasks RCU enabled. Jun 20 08:35:18.055439 [ 0.107477] Rude variant of Tasks RCU enabled. Jun 20 08:35:18.067413 [ 0.107478] Tracing variant of Tasks RCU enabled. Jun 20 08:35:18.067434 [ 0.107479] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 20 08:35:18.079430 [ 0.107481] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 20 08:35:18.079453 [ 0.113518] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 20 08:35:18.091432 [ 0.113792] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 08:35:18.103411 [ 0.118092] Console: colour VGA+ 80x25 Jun 20 08:35:18.103430 [ 2.067361] printk: console [ttyS0] enabled Jun 20 08:35:18.103443 [ 2.072169] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 20 08:35:18.115426 [ 2.084692] ACPI: Core revision 20220331 Jun 20 08:35:18.127415 [ 2.089383] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 20 08:35:18.139425 [ 2.099587] APIC: Switch to symmetric I/O mode setup Jun 20 08:35:18.139446 [ 2.105140] DMAR: Host address width 46 Jun 20 08:35:18.139459 [ 2.109426] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 20 08:35:18.151427 [ 2.115366] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 20 08:35:18.163417 [ 2.124307] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 20 08:35:18.163438 [ 2.130244] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 20 08:35:18.175421 [ 2.139183] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 20 08:35:18.187413 [ 2.146184] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 20 08:35:18.187437 [ 2.153184] DMAR: ATSR flags: 0x0 Jun 20 08:35:18.187449 [ 2.156885] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 20 08:35:18.199420 [ 2.163885] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 20 08:35:18.211411 [ 2.170886] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 20 08:35:18.211435 [ 2.177983] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 20 08:35:18.223415 [ 2.185081] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 20 08:35:18.223437 [ 2.192179] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 20 08:35:18.235418 [ 2.198211] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 20 08:35:18.247403 [ 2.198212] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 20 08:35:18.247430 [ 2.215609] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 20 08:35:18.259418 [ 2.221535] x2apic: IRQ remapping doesn't support X2APIC mode Jun 20 08:35:18.259440 [ 2.227955] Switched APIC routing to physical flat. Jun 20 08:35:18.271408 [ 2.234058] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 20 08:35:18.271430 [ 2.259594] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984d3fb3f1, max_idle_ns: 881590769322 ns Jun 20 08:35:18.307420 [ 2.271344] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.37 BogoMIPS (lpj=7980740) Jun 20 08:35:18.319421 [ 2.275373] CPU0: Thermal monitoring enabled (TM1) Jun 20 08:35:18.319441 [ 2.279421] process: using mwait in idle threads Jun 20 08:35:18.331423 [ 2.283345] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 20 08:35:18.331445 [ 2.287343] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 20 08:35:18.343417 [ 2.291345] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 20 08:35:18.355416 [ 2.295346] Spectre V2 : Mitigation: Retpolines Jun 20 08:35:18.355436 [ 2.299343] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 20 08:35:18.367420 [ 2.303343] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 20 08:35:18.367443 [ 2.307343] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 20 08:35:18.379434 [ 2.311345] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 20 08:35:18.391428 [ 2.315343] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 20 08:35:18.391449 [ 2.319346] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 20 08:35:18.403424 [ 2.323348] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 08:35:18.415429 [ 2.327343] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 08:35:18.415452 [ 2.331343] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 08:35:18.427423 [ 2.335348] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 20 08:35:18.439421 [ 2.339343] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 20 08:35:18.439444 [ 2.343343] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 20 08:35:18.451422 [ 2.347344] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 20 08:35:18.463423 [ 2.351343] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 20 08:35:18.475365 [ 2.375378] Freeing SMP alternatives memory: 36K Jun 20 08:35:18.487395 [ 2.379343] pid_max: default: 57344 minimum: 448 Jun 20 08:35:18.499415 [ 2.383454] LSM: Security Framework initializing Jun 20 08:35:18.499435 [ 2.387372] landlock: Up and running. Jun 20 08:35:18.511412 [ 2.391343] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 20 08:35:18.511436 [ 2.395382] AppArmor: AppArmor initialized Jun 20 08:35:18.523400 [ 2.399344] TOMOYO Linux initialized Jun 20 08:35:18.523420 [ 2.403349] LSM support for eBPF active Jun 20 08:35:18.523432 [ 2.428906] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 20 08:35:18.559377 [ 2.443457] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 20 08:35:18.571423 [ 2.447673] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:35:18.583417 [ 2.451634] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:35:18.595410 [ 2.456630] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 20 08:35:18.607412 [ 2.459600] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 08:35:18.607437 [ 2.463344] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 08:35:18.619420 [ 2.467378] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 08:35:18.631415 [ 2.471343] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 08:35:18.631436 [ 2.475370] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 08:35:18.643421 [ 2.479343] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 08:35:18.643443 [ 2.483361] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 20 08:35:18.655428 [ 2.487345] ... version: 3 Jun 20 08:35:18.667417 [ 2.491343] ... bit width: 48 Jun 20 08:35:18.667436 [ 2.495343] ... generic registers: 4 Jun 20 08:35:18.679412 [ 2.499343] ... value mask: 0000ffffffffffff Jun 20 08:35:18.679432 [ 2.503343] ... max period: 00007fffffffffff Jun 20 08:35:18.691410 [ 2.507343] ... fixed-purpose events: 3 Jun 20 08:35:18.691430 [ 2.511343] ... event mask: 000000070000000f Jun 20 08:35:18.691443 [ 2.515534] signal: max sigframe size: 1776 Jun 20 08:35:18.703416 [ 2.519366] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 20 08:35:18.715412 [ 2.523371] rcu: Hierarchical SRCU implementation. Jun 20 08:35:18.715433 [ 2.527343] rcu: Max phase no-delay instances is 1000. Jun 20 08:35:18.715447 [ 2.537212] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 20 08:35:18.739407 [ 2.540188] smp: Bringing up secondary CPUs ... Jun 20 08:35:18.739427 [ 2.543495] x86: Booting SMP configuration: Jun 20 08:35:18.751361 [ 2.547347] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 20 08:35:18.775415 [ 2.571347] .... node #1, CPUs: #14 Jun 20 08:35:18.787401 [ 2.057512] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 20 08:35:18.787431 [ 2.667475] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 20 08:35:18.919405 [ 2.695345] .... node #0, CPUs: #28 Jun 20 08:35:18.931415 [ 2.696964] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 20 08:35:18.943419 [ 2.703346] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 20 08:35:18.955439 [ 2.707343] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 20 08:35:18.979382 [ 2.711538] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 20 08:35:19.003392 [ 2.735347] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 20 08:35:19.039429 [ 2.761229] smp: Brought up 2 nodes, 56 CPUs Jun 20 08:35:19.051417 [ 2.767345] smpboot: Max logical packages: 2 Jun 20 08:35:19.051437 [ 2.771345] smpboot: Total of 56 processors activated (223503.09 BogoMIPS) Jun 20 08:35:19.063379 [ 2.887458] node 0 deferred pages initialised in 108ms Jun 20 08:35:19.207413 [ 2.895357] node 1 deferred pages initialised in 116ms Jun 20 08:35:19.219391 [ 2.905821] devtmpfs: initialized Jun 20 08:35:19.219410 [ 2.907416] x86/mm: Memory block size: 2048MB Jun 20 08:35:19.231423 [ 2.912037] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 20 08:35:19.243407 [ 2.915553] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 20 08:35:19.243436 [ 2.919661] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:35:19.255426 [ 2.923582] pinctrl core: initialized pinctrl subsystem Jun 20 08:35:19.267398 [ 2.929406] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 08:35:19.267421 [ 2.932446] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 20 08:35:19.279417 [ 2.936221] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 08:35:19.291420 [ 2.940220] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 08:35:19.303418 [ 2.943354] audit: initializing netlink subsys (disabled) Jun 20 08:35:19.303439 [ 2.947386] audit: type=2000 audit(1718872515.780:1): state=initialized audit_enabled=0 res=1 Jun 20 08:35:19.315423 [ 2.947542] thermal_sys: Registered thermal governor 'fair_share' Jun 20 08:35:19.327416 [ 2.951345] thermal_sys: Registered thermal governor 'bang_bang' Jun 20 08:35:19.327438 [ 2.955343] thermal_sys: Registered thermal governor 'step_wise' Jun 20 08:35:19.339413 [ 2.959344] thermal_sys: Registered thermal governor 'user_space' Jun 20 08:35:19.339436 [ 2.963343] thermal_sys: Registered thermal governor 'power_allocator' Jun 20 08:35:19.351424 [ 2.967395] cpuidle: using governor ladder Jun 20 08:35:19.351443 [ 2.979372] cpuidle: using governor menu Jun 20 08:35:19.363422 [ 2.983451] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 20 08:35:19.363448 [ 2.987345] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 08:35:19.375427 [ 2.991486] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 20 08:35:19.387418 [ 2.995345] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 20 08:35:19.387441 [ 2.999367] PCI: Using configuration type 1 for base access Jun 20 08:35:19.399416 [ 3.005069] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 20 08:35:19.411403 [ 3.008503] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 20 08:35:19.423417 [ 3.019417] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 08:35:19.423440 [ 3.027344] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 08:35:19.435429 [ 3.031344] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 08:35:19.447414 [ 3.039343] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 08:35:19.447437 [ 3.047532] ACPI: Added _OSI(Module Device) Jun 20 08:35:19.459416 [ 3.051345] ACPI: Added _OSI(Processor Device) Jun 20 08:35:19.459436 [ 3.059343] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 20 08:35:19.471389 [ 3.063345] ACPI: Added _OSI(Processor Aggregator Device) Jun 20 08:35:19.471411 [ 3.115646] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 20 08:35:19.519395 [ 3.122949] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 20 08:35:19.531395 [ 3.136134] ACPI: Dynamic OEM Table Load: Jun 20 08:35:19.543383 [ 3.171113] ACPI: Interpreter enabled Jun 20 08:35:19.579400 [ 3.175359] ACPI: PM: (supports S0 S5) Jun 20 08:35:19.579419 [ 3.179343] ACPI: Using IOAPIC for interrupt routing Jun 20 08:35:19.591416 [ 3.183441] HEST: Table parsing has been initialized. Jun 20 08:35:19.591437 [ 3.191928] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 20 08:35:19.603427 [ 3.199347] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 20 08:35:19.615424 [ 3.207343] PCI: Using E820 reservations for host bridge windows Jun 20 08:35:19.627386 [ 3.216114] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 20 08:35:19.627407 [ 3.263549] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 20 08:35:19.675418 [ 3.267348] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:35:19.687413 [ 3.281297] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 08:35:19.699411 [ 3.288240] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 08:35:19.699437 [ 3.299344] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:35:19.711425 [ 3.307390] PCI host bridge to bus 0000:ff Jun 20 08:35:19.723414 [ 3.311346] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 20 08:35:19.723438 [ 3.319345] pci_bus 0000:ff: root bus resource [bus ff] Jun 20 08:35:19.735413 [ 3.327359] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 08:35:19.735435 [ 3.331416] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 08:35:19.747414 [ 3.339400] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 08:35:19.747436 [ 3.347416] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 08:35:19.759418 [ 3.351396] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 08:35:19.771410 [ 3.359407] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 08:35:19.771432 [ 3.367412] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 08:35:19.783414 [ 3.371395] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 08:35:19.783436 [ 3.379392] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 08:35:19.795415 [ 3.387392] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 08:35:19.795437 [ 3.395397] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 08:35:19.807419 [ 3.399392] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 08:35:19.807440 [ 3.407393] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 08:35:19.819424 [ 3.415401] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 08:35:19.831413 [ 3.419391] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 08:35:19.831435 [ 3.427391] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 08:35:19.843415 [ 3.435394] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 08:35:19.843436 [ 3.439391] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 08:35:19.855415 [ 3.447392] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 08:35:19.855436 [ 3.455391] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 08:35:19.867427 [ 3.459392] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 08:35:19.879416 [ 3.467401] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 08:35:19.879438 [ 3.475392] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 08:35:19.891385 [ 3.479391] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 08:35:19.891406 [ 3.487394] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 08:35:19.903415 [ 3.495393] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 08:35:19.903436 [ 3.503391] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 08:35:19.915417 [ 3.507391] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 08:35:19.915438 [ 3.515392] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 08:35:19.927419 [ 3.523399] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 08:35:19.939413 [ 3.527393] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 08:35:19.939435 [ 3.535393] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 08:35:19.951414 [ 3.543398] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 08:35:19.951435 [ 3.547397] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 08:35:19.963415 [ 3.555392] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 08:35:19.963436 [ 3.563392] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 08:35:19.975419 [ 3.567392] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 08:35:19.987412 [ 3.575386] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 08:35:19.987435 [ 3.583395] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 08:35:19.999413 [ 3.587379] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 08:35:19.999434 [ 3.595404] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 08:35:20.011415 [ 3.603439] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 08:35:20.011436 [ 3.611413] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 08:35:20.023420 [ 3.615413] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 08:35:20.035408 [ 3.623410] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 08:35:20.035431 [ 3.631402] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 08:35:20.047414 [ 3.635398] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 08:35:20.047435 [ 3.643411] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 08:35:20.059414 [ 3.651411] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 08:35:20.059436 [ 3.655412] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 08:35:20.071416 [ 3.663409] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 08:35:20.071437 [ 3.671395] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 08:35:20.083418 [ 3.675395] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 08:35:20.095413 [ 3.683406] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 08:35:20.095435 [ 3.691399] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 08:35:20.107413 [ 3.699443] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 08:35:20.107435 [ 3.703414] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 08:35:20.119414 [ 3.711412] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 08:35:20.119436 [ 3.719412] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 08:35:20.131419 [ 3.723395] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 08:35:20.143413 [ 3.731401] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 08:35:20.143435 [ 3.739451] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 08:35:20.155411 [ 3.743412] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 08:35:20.155434 [ 3.751414] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 08:35:20.167416 [ 3.759409] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 08:35:20.167444 [ 3.763395] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 08:35:20.179418 [ 3.771394] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 08:35:20.179440 [ 3.779396] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 08:35:20.191422 [ 3.787407] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 08:35:20.203417 [ 3.791400] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 08:35:20.203439 [ 3.799394] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 08:35:20.215419 [ 3.807396] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 08:35:20.215440 [ 3.811379] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 08:35:20.227416 [ 3.819399] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 08:35:20.227437 [ 3.827397] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 08:35:20.239419 [ 3.831488] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 20 08:35:20.251410 [ 3.839346] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:35:20.251439 [ 3.851809] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 08:35:20.263417 [ 3.860246] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 08:35:20.275421 [ 3.867344] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:35:20.287416 [ 3.875384] PCI host bridge to bus 0000:7f Jun 20 08:35:20.287435 [ 3.883344] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 20 08:35:20.299415 [ 3.891344] pci_bus 0000:7f: root bus resource [bus 7f] Jun 20 08:35:20.299437 [ 3.895354] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 08:35:20.311413 [ 3.903398] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 08:35:20.311435 [ 3.907404] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 08:35:20.323417 [ 3.915409] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 08:35:20.323438 [ 3.923392] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 08:35:20.335419 [ 3.927393] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 08:35:20.347411 [ 3.935408] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 08:35:20.347434 [ 3.943389] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 08:35:20.359415 [ 3.947388] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 08:35:20.359437 [ 3.955388] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 08:35:20.371416 [ 3.963398] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 08:35:20.371437 [ 3.971392] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 08:35:20.383418 [ 3.975388] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 08:35:20.395411 [ 3.983390] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 08:35:20.395433 [ 3.991617] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 08:35:20.407414 [ 3.995394] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 08:35:20.407436 [ 4.003390] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 08:35:20.419415 [ 4.011388] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 08:35:20.419437 [ 4.015396] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 08:35:20.431416 [ 4.023388] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 08:35:20.431438 [ 4.031390] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 08:35:20.443418 [ 4.035388] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 08:35:20.455412 [ 4.043390] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 08:35:20.455434 [ 4.051389] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 08:35:20.467412 [ 4.055392] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 08:35:20.467442 [ 4.063393] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 08:35:20.479416 [ 4.071397] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 08:35:20.479437 [ 4.079389] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 08:35:20.491422 [ 4.083392] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 08:35:20.503410 [ 4.091390] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 08:35:20.503433 [ 4.099389] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 08:35:20.515411 [ 4.103391] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 08:35:20.515433 [ 4.111389] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 08:35:20.527415 [ 4.119391] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 08:35:20.527436 [ 4.123398] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 08:35:20.539415 [ 4.131388] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 08:35:20.539436 [ 4.139389] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 08:35:20.551419 [ 4.143377] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 08:35:20.563414 [ 4.151394] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 08:35:20.563436 [ 4.159377] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 08:35:20.575412 [ 4.163397] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 08:35:20.575434 [ 4.171438] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 08:35:20.587414 [ 4.179417] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 08:35:20.587436 [ 4.187408] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 08:35:20.599420 [ 4.191412] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 08:35:20.611412 [ 4.199393] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 08:35:20.611434 [ 4.207393] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 08:35:20.623412 [ 4.211405] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 08:35:20.623434 [ 4.219407] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 08:35:20.635416 [ 4.227406] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 08:35:20.635439 [ 4.231411] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 08:35:20.647415 [ 4.239391] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 08:35:20.647436 [ 4.247392] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 08:35:20.659419 [ 4.251391] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 08:35:20.671413 [ 4.259395] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 08:35:20.671435 [ 4.267438] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 08:35:20.683412 [ 4.271408] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 08:35:20.683434 [ 4.279407] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 08:35:20.695416 [ 4.287416] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 08:35:20.695438 [ 4.295394] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 08:35:20.707418 [ 4.299403] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 08:35:20.719410 [ 4.307440] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 08:35:20.719432 [ 4.315408] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 08:35:20.731412 [ 4.319407] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 08:35:20.731434 [ 4.327404] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 08:35:20.743416 [ 4.335393] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 08:35:20.743438 [ 4.339405] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 08:35:20.755419 [ 4.347393] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 08:35:20.755440 [ 4.355400] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 08:35:20.767418 [ 4.359390] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 08:35:20.779420 [ 4.367392] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 08:35:20.779443 [ 4.375391] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 08:35:20.791415 [ 4.383380] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 08:35:20.791437 [ 4.387397] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 08:35:20.803413 [ 4.395402] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 08:35:20.803434 [ 4.417306] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 20 08:35:20.827420 [ 4.423347] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:35:20.839442 [ 4.431666] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 08:35:20.851412 [ 4.439957] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 08:35:20.863417 [ 4.451344] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:35:20.863444 [ 4.460036] PCI host bridge to bus 0000:00 Jun 20 08:35:20.875422 [ 4.463345] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 20 08:35:20.875445 [ 4.471348] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 20 08:35:20.887423 [ 4.479343] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 20 08:35:20.899414 [ 4.487343] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 20 08:35:20.899438 [ 4.495344] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 20 08:35:20.911424 [ 4.507344] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 20 08:35:20.923420 [ 4.511371] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 20 08:35:20.923442 [ 4.519489] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 20 08:35:20.935411 [ 4.527399] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 20 08:35:20.935434 [ 4.531476] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 20 08:35:20.947417 [ 4.539397] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 20 08:35:20.947439 [ 4.547473] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 20 08:35:20.959421 [ 4.551396] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 20 08:35:20.971432 [ 4.559480] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 20 08:35:20.971454 [ 4.567396] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 20 08:35:20.983413 [ 4.575486] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 20 08:35:20.983435 [ 4.579396] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 20 08:35:20.995422 [ 4.587460] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 20 08:35:20.995444 [ 4.595444] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 20 08:35:21.007417 [ 4.599461] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 20 08:35:21.019412 [ 4.607423] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 20 08:35:21.019434 [ 4.615350] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 20 08:35:21.031414 [ 4.619447] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 20 08:35:21.031436 [ 4.627544] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 20 08:35:21.043416 [ 4.635356] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 20 08:35:21.043437 [ 4.639350] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 20 08:35:21.055419 [ 4.647350] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 20 08:35:21.055440 [ 4.655351] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 20 08:35:21.067417 [ 4.659350] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 20 08:35:21.067438 [ 4.667350] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 20 08:35:21.079419 [ 4.671384] pci 0000:00:11.4: PME# supported from D3hot Jun 20 08:35:21.091412 [ 4.679436] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 20 08:35:21.091442 [ 4.687359] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 20 08:35:21.103416 [ 4.695403] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 20 08:35:21.103438 [ 4.699420] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 20 08:35:21.115423 [ 4.707359] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 20 08:35:21.127414 [ 4.715404] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 20 08:35:21.127436 [ 4.723437] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 20 08:35:21.139418 [ 4.731358] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 20 08:35:21.139440 [ 4.735427] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 20 08:35:21.151417 [ 4.743450] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 20 08:35:21.151438 [ 4.751420] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 20 08:35:21.163419 [ 4.755369] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 20 08:35:21.163440 [ 4.763344] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 20 08:35:21.175420 [ 4.771438] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 20 08:35:21.187416 [ 4.775423] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 20 08:35:21.187439 [ 4.783362] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 20 08:35:21.199414 [ 4.787345] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 20 08:35:21.199438 [ 4.795444] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 20 08:35:21.211419 [ 4.803358] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 20 08:35:21.211440 [ 4.811427] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 20 08:35:21.223418 [ 4.815438] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 20 08:35:21.235410 [ 4.823533] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 20 08:35:21.235432 [ 4.831354] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 20 08:35:21.247427 [ 4.835350] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 20 08:35:21.247448 [ 4.843349] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 20 08:35:21.259416 [ 4.847349] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 20 08:35:21.259437 [ 4.855349] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 20 08:35:21.271417 [ 4.863349] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 20 08:35:21.271439 [ 4.867378] pci 0000:00:1f.2: PME# supported from D3hot Jun 20 08:35:21.283417 [ 4.875574] acpiphp: Slot [0] registered Jun 20 08:35:21.283436 [ 4.879385] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 20 08:35:21.295418 [ 4.887355] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 20 08:35:21.295439 [ 4.891355] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 20 08:35:21.307416 [ 4.899350] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 20 08:35:21.307438 [ 4.907361] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 20 08:35:21.319419 [ 4.915410] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 20 08:35:21.331417 [ 4.919368] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 20 08:35:21.331443 [ 4.927344] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 20 08:35:21.343429 [ 4.939355] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 20 08:35:21.355428 [ 4.951344] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 20 08:35:21.367420 [ 4.963513] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 20 08:35:21.379417 [ 4.967354] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 20 08:35:21.379440 [ 4.975355] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 20 08:35:21.391414 [ 4.983352] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 20 08:35:21.391444 [ 4.987361] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 20 08:35:21.403418 [ 4.995416] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 20 08:35:21.415424 [ 5.003366] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 20 08:35:21.415450 [ 5.011343] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 20 08:35:21.427425 [ 5.023356] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 20 08:35:21.439423 [ 5.031343] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 20 08:35:21.451425 [ 5.043517] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 20 08:35:21.463411 [ 5.051345] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 20 08:35:21.463433 [ 5.059345] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 20 08:35:21.475415 [ 5.063345] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 08:35:21.475441 [ 5.075509] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 20 08:35:21.487426 [ 5.079493] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 20 08:35:21.487446 [ 5.087504] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 20 08:35:21.499420 [ 5.091351] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 20 08:35:21.511411 [ 5.099350] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 20 08:35:21.511434 [ 5.107350] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 20 08:35:21.523420 [ 5.115351] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 20 08:35:21.523442 [ 5.119347] pci 0000:05:00.0: enabling Extended Tags Jun 20 08:35:21.535417 [ 5.127355] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 20 08:35:21.547419 [ 5.139343] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 20 08:35:21.559425 [ 5.147373] pci 0000:05:00.0: supports D1 D2 Jun 20 08:35:21.559445 [ 5.151431] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 20 08:35:21.559459 [ 5.155345] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 20 08:35:21.571421 [ 5.163344] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 20 08:35:21.583413 [ 5.171495] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 20 08:35:21.583434 [ 5.175384] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 20 08:35:21.595410 [ 5.183415] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 20 08:35:21.595433 [ 5.187368] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 20 08:35:21.607416 [ 5.195357] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 20 08:35:21.607438 [ 5.203356] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 20 08:35:21.619416 [ 5.211397] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 20 08:35:21.619439 [ 5.219369] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 20 08:35:21.631423 [ 5.227513] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 20 08:35:21.643454 [ 5.231347] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 20 08:35:21.643477 [ 5.240140] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 20 08:35:21.655420 [ 5.247347] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:35:21.667421 [ 5.259661] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 08:35:21.679412 [ 5.267940] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 08:35:21.679439 [ 5.275345] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:35:21.691423 [ 5.283656] PCI host bridge to bus 0000:80 Jun 20 08:35:21.691442 [ 5.291345] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 20 08:35:21.703427 [ 5.299343] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 20 08:35:21.715423 [ 5.307343] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 20 08:35:21.727412 [ 5.315344] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 20 08:35:21.727434 [ 5.319366] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 20 08:35:21.739410 [ 5.327404] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 20 08:35:21.739433 [ 5.335482] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 20 08:35:21.751423 [ 5.343435] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 20 08:35:21.751445 [ 5.347469] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 20 08:35:21.763416 [ 5.355426] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 20 08:35:21.763438 [ 5.363350] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 20 08:35:21.775431 [ 5.367597] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 20 08:35:21.787438 [ 5.375813] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 20 08:35:21.787461 [ 5.383394] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 20 08:35:21.799413 [ 5.387392] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 20 08:35:21.799435 [ 5.395394] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 20 08:35:21.811416 [ 5.403392] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 20 08:35:21.811438 [ 5.407343] ACPI: PCI: Interrupt link LNKE disabled Jun 20 08:35:21.823426 [ 5.415391] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 20 08:35:21.823448 [ 5.419343] ACPI: PCI: Interrupt link LNKF disabled Jun 20 08:35:21.835464 [ 5.427392] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 20 08:35:21.835487 [ 5.431343] ACPI: PCI: Interrupt link LNKG disabled Jun 20 08:35:21.847429 [ 5.439392] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 20 08:35:21.847450 [ 5.443343] ACPI: PCI: Interrupt link LNKH disabled Jun 20 08:35:21.859425 [ 5.451686] iommu: Default domain type: Translated Jun 20 08:35:21.859445 [ 5.455345] iommu: DMA domain TLB invalidation policy: lazy mode Jun 20 08:35:21.871417 [ 5.463472] pps_core: LinuxPPS API ver. 1 registered Jun 20 08:35:21.871438 [ 5.467343] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 20 08:35:21.883426 [ 5.479345] PTP clock support registered Jun 20 08:35:21.895415 [ 5.483364] EDAC MC: Ver: 3.0.0 Jun 20 08:35:21.895433 [ 5.487443] NetLabel: Initializing Jun 20 08:35:21.895445 [ 5.491238] NetLabel: domain hash size = 128 Jun 20 08:35:21.907419 [ 5.495343] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 20 08:35:21.907441 [ 5.503374] NetLabel: unlabeled traffic allowed by default Jun 20 08:35:21.919395 [ 5.507343] PCI: Using ACPI for IRQ routing Jun 20 08:35:21.919415 [ 5.519393] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 20 08:35:21.931419 [ 5.523342] pci 0000:08:00.0: vgaarb: bridge control possible Jun 20 08:35:21.943412 [ 5.523342] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 20 08:35:21.943438 [ 5.539345] vgaarb: loaded Jun 20 08:35:21.955417 [ 5.542459] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 20 08:35:21.955439 [ 5.551343] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 20 08:35:21.967404 [ 5.559344] clocksource: Switched to clocksource tsc-early Jun 20 08:35:21.967426 [ 5.565803] VFS: Disk quotas dquot_6.6.0 Jun 20 08:35:21.979415 [ 5.570223] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 08:35:21.979438 [ 5.578096] AppArmor: AppArmor Filesystem Enabled Jun 20 08:35:21.991425 [ 5.583375] pnp: PnP ACPI init Jun 20 08:35:21.991444 [ 5.587229] system 00:01: [io 0x0500-0x057f] has been reserved Jun 20 08:35:22.003419 [ 5.593841] system 00:01: [io 0x0400-0x047f] has been reserved Jun 20 08:35:22.003449 [ 5.600449] system 00:01: [io 0x0580-0x059f] has been reserved Jun 20 08:35:22.015420 [ 5.607055] system 00:01: [io 0x0600-0x061f] has been reserved Jun 20 08:35:22.015442 [ 5.613663] system 00:01: [io 0x0880-0x0883] has been reserved Jun 20 08:35:22.027420 [ 5.620269] system 00:01: [io 0x0800-0x081f] has been reserved Jun 20 08:35:22.039421 [ 5.626878] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 20 08:35:22.039444 [ 5.634254] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 20 08:35:22.051421 [ 5.641640] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 20 08:35:22.051443 [ 5.649024] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 20 08:35:22.063419 [ 5.656419] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 20 08:35:22.075413 [ 5.663805] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 20 08:35:22.075436 [ 5.671190] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 20 08:35:22.087377 [ 5.679484] pnp: PnP ACPI: found 4 devices Jun 20 08:35:22.087397 [ 5.690415] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 20 08:35:22.111414 [ 5.700441] NET: Registered PF_INET protocol family Jun 20 08:35:22.111435 [ 5.706502] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 20 08:35:22.123397 [ 5.719942] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 20 08:35:22.135422 [ 5.729887] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 20 08:35:22.147419 [ 5.739752] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 20 08:35:22.159414 [ 5.750949] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 20 08:35:22.171408 [ 5.759659] TCP: Hash tables configured (established 524288 bind 65536) Jun 20 08:35:22.171431 [ 5.767758] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 20 08:35:22.183419 [ 5.776969] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:35:22.195410 [ 5.785247] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:35:22.195435 [ 5.793857] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 08:35:22.207420 [ 5.800183] NET: Registered PF_XDP protocol family Jun 20 08:35:22.207440 [ 5.805591] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 20 08:35:22.219418 [ 5.811427] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 20 08:35:22.231416 [ 5.818230] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 20 08:35:22.231439 [ 5.825813] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 08:35:22.243420 [ 5.835042] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 20 08:35:22.243440 [ 5.840587] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 20 08:35:22.255417 [ 5.846132] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 20 08:35:22.255437 [ 5.851673] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 20 08:35:22.267419 [ 5.858475] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 20 08:35:22.279410 [ 5.866056] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 20 08:35:22.279432 [ 5.871601] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 20 08:35:22.279446 [ 5.877150] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 20 08:35:22.291423 [ 5.882692] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 20 08:35:22.303411 [ 5.890268] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 20 08:35:22.303434 [ 5.897168] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 20 08:35:22.315415 [ 5.904068] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 20 08:35:22.315438 [ 5.911734] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 20 08:35:22.327425 [ 5.919407] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 20 08:35:22.339420 [ 5.927663] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 20 08:35:22.339441 [ 5.933885] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 20 08:35:22.351415 [ 5.940881] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 08:35:22.351441 [ 5.949526] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 20 08:35:22.363420 [ 5.955745] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 20 08:35:22.375410 [ 5.962741] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 20 08:35:22.375433 [ 5.969853] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 20 08:35:22.387416 [ 5.975399] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 20 08:35:22.387439 [ 5.982299] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 20 08:35:22.399415 [ 5.989972] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 20 08:35:22.411402 [ 5.998543] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 20 08:35:22.411426 [ 6.029646] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22671 usecs Jun 20 08:35:22.447382 [ 6.061630] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23149 usecs Jun 20 08:35:22.471407 [ 6.069906] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 20 08:35:22.483424 [ 6.077104] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 20 08:35:22.495415 [ 6.085031] DMAR: No SATC found Jun 20 08:35:22.495433 [ 6.085062] Trying to unpack rootfs image as initramfs... Jun 20 08:35:22.507411 [ 6.088539] DMAR: dmar0: Using Queued invalidation Jun 20 08:35:22.507432 [ 6.088553] DMAR: dmar1: Using Queued invalidation Jun 20 08:35:22.507445 [ 6.105390] pci 0000:80:02.0: Adding to iommu group 0 Jun 20 08:35:22.519414 [ 6.111805] pci 0000:ff:08.0: Adding to iommu group 1 Jun 20 08:35:22.519435 [ 6.117479] pci 0000:ff:08.2: Adding to iommu group 1 Jun 20 08:35:22.531418 [ 6.123156] pci 0000:ff:08.3: Adding to iommu group 2 Jun 20 08:35:22.531438 [ 6.128882] pci 0000:ff:09.0: Adding to iommu group 3 Jun 20 08:35:22.543416 [ 6.134544] pci 0000:ff:09.2: Adding to iommu group 3 Jun 20 08:35:22.543437 [ 6.140215] pci 0000:ff:09.3: Adding to iommu group 4 Jun 20 08:35:22.555413 [ 6.146000] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 20 08:35:22.555434 [ 6.151672] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 20 08:35:22.567431 [ 6.157343] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 20 08:35:22.567452 [ 6.163015] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 20 08:35:22.579414 [ 6.168907] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 20 08:35:22.579434 [ 6.174579] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 20 08:35:22.591412 [ 6.180251] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 20 08:35:22.591433 [ 6.185927] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 20 08:35:22.603414 [ 6.191601] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 20 08:35:22.603435 [ 6.197272] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 20 08:35:22.615416 [ 6.202943] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 20 08:35:22.615436 [ 6.208614] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 20 08:35:22.627416 [ 6.214451] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 20 08:35:22.627437 [ 6.220124] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 20 08:35:22.627451 [ 6.225800] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 20 08:35:22.639419 [ 6.231473] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 20 08:35:22.639439 [ 6.237145] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 20 08:35:22.651414 [ 6.242817] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 20 08:35:22.651435 [ 6.248682] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 20 08:35:22.663419 [ 6.254359] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 20 08:35:22.663439 [ 6.260033] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 20 08:35:22.675424 [ 6.265708] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 20 08:35:22.675445 [ 6.271382] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 20 08:35:22.687415 [ 6.277055] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 20 08:35:22.687436 [ 6.282729] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 20 08:35:22.699411 [ 6.288539] pci 0000:ff:10.0: Adding to iommu group 9 Jun 20 08:35:22.699432 [ 6.294215] pci 0000:ff:10.1: Adding to iommu group 9 Jun 20 08:35:22.711414 [ 6.299891] pci 0000:ff:10.5: Adding to iommu group 9 Jun 20 08:35:22.711435 [ 6.305569] pci 0000:ff:10.6: Adding to iommu group 9 Jun 20 08:35:22.723413 [ 6.311245] pci 0000:ff:10.7: Adding to iommu group 9 Jun 20 08:35:22.723434 [ 6.317027] pci 0000:ff:12.0: Adding to iommu group 10 Jun 20 08:35:22.735410 [ 6.322799] pci 0000:ff:12.1: Adding to iommu group 10 Jun 20 08:35:22.735431 [ 6.328570] pci 0000:ff:12.4: Adding to iommu group 10 Jun 20 08:35:22.747411 [ 6.334342] pci 0000:ff:12.5: Adding to iommu group 10 Jun 20 08:35:22.747432 [ 6.340113] pci 0000:ff:13.0: Adding to iommu group 11 Jun 20 08:35:22.747446 [ 6.345882] pci 0000:ff:13.1: Adding to iommu group 12 Jun 20 08:35:22.759415 [ 6.351651] pci 0000:ff:13.2: Adding to iommu group 13 Jun 20 08:35:22.759436 [ 6.357420] pci 0000:ff:13.3: Adding to iommu group 14 Jun 20 08:35:22.771416 [ 6.363248] pci 0000:ff:13.6: Adding to iommu group 15 Jun 20 08:35:22.771437 [ 6.369024] pci 0000:ff:13.7: Adding to iommu group 15 Jun 20 08:35:22.783423 [ 6.374792] pci 0000:ff:14.0: Adding to iommu group 16 Jun 20 08:35:22.783444 [ 6.380560] pci 0000:ff:14.1: Adding to iommu group 17 Jun 20 08:35:22.795416 [ 6.386328] pci 0000:ff:14.2: Adding to iommu group 18 Jun 20 08:35:22.795437 [ 6.392098] pci 0000:ff:14.3: Adding to iommu group 19 Jun 20 08:35:22.807414 [ 6.397978] pci 0000:ff:14.4: Adding to iommu group 20 Jun 20 08:35:22.807434 [ 6.403755] pci 0000:ff:14.5: Adding to iommu group 20 Jun 20 08:35:22.819414 [ 6.409533] pci 0000:ff:14.6: Adding to iommu group 20 Jun 20 08:35:22.819435 [ 6.415308] pci 0000:ff:14.7: Adding to iommu group 20 Jun 20 08:35:22.831417 [ 6.421077] pci 0000:ff:16.0: Adding to iommu group 21 Jun 20 08:35:22.831438 [ 6.426850] pci 0000:ff:16.1: Adding to iommu group 22 Jun 20 08:35:22.843416 [ 6.432619] pci 0000:ff:16.2: Adding to iommu group 23 Jun 20 08:35:22.843436 [ 6.438389] pci 0000:ff:16.3: Adding to iommu group 24 Jun 20 08:35:22.855414 [ 6.444215] pci 0000:ff:16.6: Adding to iommu group 25 Jun 20 08:35:22.855435 [ 6.449994] pci 0000:ff:16.7: Adding to iommu group 25 Jun 20 08:35:22.867413 [ 6.455755] pci 0000:ff:17.0: Adding to iommu group 26 Jun 20 08:35:22.867434 [ 6.461527] pci 0000:ff:17.1: Adding to iommu group 27 Jun 20 08:35:22.879414 [ 6.467298] pci 0000:ff:17.2: Adding to iommu group 28 Jun 20 08:35:22.879435 [ 6.473067] pci 0000:ff:17.3: Adding to iommu group 29 Jun 20 08:35:22.891410 [ 6.478946] pci 0000:ff:17.4: Adding to iommu group 30 Jun 20 08:35:22.891432 [ 6.484723] pci 0000:ff:17.5: Adding to iommu group 30 Jun 20 08:35:22.903418 [ 6.490501] pci 0000:ff:17.6: Adding to iommu group 30 Jun 20 08:35:22.903439 [ 6.496277] pci 0000:ff:17.7: Adding to iommu group 30 Jun 20 08:35:22.927946 [ 6.502187] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 20 08:35:22.927974 [ 6.507955] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 20 08:35:22.927988 [ 6.513732] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 20 08:35:22.928016 [ 6.519509] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 20 08:35:22.928029 [ 6.525285] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 20 08:35:22.939416 [ 6.531109] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 20 08:35:22.939436 [ 6.536887] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 20 08:35:22.951416 [ 6.542712] pci 0000:7f:08.0: Adding to iommu group 33 Jun 20 08:35:22.951437 [ 6.548491] pci 0000:7f:08.2: Adding to iommu group 33 Jun 20 08:35:22.963421 [ 6.554261] pci 0000:7f:08.3: Adding to iommu group 34 Jun 20 08:35:22.963442 [ 6.560085] pci 0000:7f:09.0: Adding to iommu group 35 Jun 20 08:35:22.975416 [ 6.565855] pci 0000:7f:09.2: Adding to iommu group 35 Jun 20 08:35:22.975436 [ 6.571628] pci 0000:7f:09.3: Adding to iommu group 36 Jun 20 08:35:22.987412 [ 6.577512] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 20 08:35:22.987433 [ 6.583293] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 20 08:35:22.999429 [ 6.589072] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 20 08:35:22.999450 [ 6.594850] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 20 08:35:23.011415 [ 6.600841] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 20 08:35:23.011436 [ 6.606620] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 20 08:35:23.023416 [ 6.612398] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 20 08:35:23.023437 [ 6.618179] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 20 08:35:23.035412 [ 6.623959] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 20 08:35:23.035433 [ 6.629739] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 20 08:35:23.047413 [ 6.635519] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 20 08:35:23.047434 [ 6.641289] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 20 08:35:23.059411 [ 6.647234] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 20 08:35:23.059432 [ 6.653016] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 20 08:35:23.071410 [ 6.658796] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 20 08:35:23.071432 [ 6.664576] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 20 08:35:23.083410 [ 6.670360] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 20 08:35:23.083431 [ 6.676143] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 20 08:35:23.083445 [ 6.682108] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 20 08:35:23.095415 [ 6.687889] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 20 08:35:23.095435 [ 6.693673] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 20 08:35:23.107419 [ 6.699455] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 20 08:35:23.107440 [ 6.705235] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 20 08:35:23.119417 [ 6.711016] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 20 08:35:23.119437 [ 6.716804] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 20 08:35:23.131417 [ 6.722713] pci 0000:7f:10.0: Adding to iommu group 41 Jun 20 08:35:23.131437 [ 6.728497] pci 0000:7f:10.1: Adding to iommu group 41 Jun 20 08:35:23.143414 [ 6.734280] pci 0000:7f:10.5: Adding to iommu group 41 Jun 20 08:35:23.143435 [ 6.740062] pci 0000:7f:10.6: Adding to iommu group 41 Jun 20 08:35:23.155415 [ 6.745845] pci 0000:7f:10.7: Adding to iommu group 41 Jun 20 08:35:23.155435 [ 6.751723] pci 0000:7f:12.0: Adding to iommu group 42 Jun 20 08:35:23.167414 [ 6.757507] pci 0000:7f:12.1: Adding to iommu group 42 Jun 20 08:35:23.167434 [ 6.763291] pci 0000:7f:12.4: Adding to iommu group 42 Jun 20 08:35:23.179415 [ 6.769074] pci 0000:7f:12.5: Adding to iommu group 42 Jun 20 08:35:23.179436 [ 6.774843] pci 0000:7f:13.0: Adding to iommu group 43 Jun 20 08:35:23.191414 [ 6.780614] pci 0000:7f:13.1: Adding to iommu group 44 Jun 20 08:35:23.191435 [ 6.786382] pci 0000:7f:13.2: Adding to iommu group 45 Jun 20 08:35:23.203412 [ 6.792151] pci 0000:7f:13.3: Adding to iommu group 46 Jun 20 08:35:23.203433 [ 6.797974] pci 0000:7f:13.6: Adding to iommu group 47 Jun 20 08:35:23.215421 [ 6.803751] pci 0000:7f:13.7: Adding to iommu group 47 Jun 20 08:35:23.215442 [ 6.809524] pci 0000:7f:14.0: Adding to iommu group 48 Jun 20 08:35:23.227411 [ 6.815294] pci 0000:7f:14.1: Adding to iommu group 49 Jun 20 08:35:23.227432 [ 6.821061] pci 0000:7f:14.2: Adding to iommu group 50 Jun 20 08:35:23.239420 [ 6.826830] pci 0000:7f:14.3: Adding to iommu group 51 Jun 20 08:35:23.239442 [ 6.832709] pci 0000:7f:14.4: Adding to iommu group 52 Jun 20 08:35:23.251414 [ 6.838495] pci 0000:7f:14.5: Adding to iommu group 52 Jun 20 08:35:23.251445 [ 6.844283] pci 0000:7f:14.6: Adding to iommu group 52 Jun 20 08:35:23.263421 [ 6.850062] pci 0000:7f:14.7: Adding to iommu group 52 Jun 20 08:35:23.263442 [ 6.855832] pci 0000:7f:16.0: Adding to iommu group 53 Jun 20 08:35:23.263456 [ 6.861600] pci 0000:7f:16.1: Adding to iommu group 54 Jun 20 08:35:23.275426 [ 6.867371] pci 0000:7f:16.2: Adding to iommu group 55 Jun 20 08:35:23.275446 [ 6.873132] pci 0000:7f:16.3: Adding to iommu group 56 Jun 20 08:35:23.287415 [ 6.878959] pci 0000:7f:16.6: Adding to iommu group 57 Jun 20 08:35:23.287435 [ 6.884763] pci 0000:7f:16.7: Adding to iommu group 57 Jun 20 08:35:23.299419 [ 6.889237] Freeing initrd memory: 39752K Jun 20 08:35:23.299438 [ 6.890554] pci 0000:7f:17.0: Adding to iommu group 58 Jun 20 08:35:23.311414 [ 6.900750] pci 0000:7f:17.1: Adding to iommu group 59 Jun 20 08:35:23.311435 [ 6.906519] pci 0000:7f:17.2: Adding to iommu group 60 Jun 20 08:35:23.323413 [ 6.912288] pci 0000:7f:17.3: Adding to iommu group 61 Jun 20 08:35:23.323434 [ 6.918169] pci 0000:7f:17.4: Adding to iommu group 62 Jun 20 08:35:23.335413 [ 6.923958] pci 0000:7f:17.5: Adding to iommu group 62 Jun 20 08:35:23.335434 [ 6.929750] pci 0000:7f:17.6: Adding to iommu group 62 Jun 20 08:35:23.347410 [ 6.935538] pci 0000:7f:17.7: Adding to iommu group 62 Jun 20 08:35:23.347431 [ 6.941441] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 20 08:35:23.359412 [ 6.947230] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 20 08:35:23.359433 [ 6.953010] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 20 08:35:23.371411 [ 6.958798] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 20 08:35:23.371432 [ 6.964577] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 20 08:35:23.383409 [ 6.970395] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 20 08:35:23.383430 [ 6.976184] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 20 08:35:23.383444 [ 6.981953] pci 0000:00:00.0: Adding to iommu group 65 Jun 20 08:35:23.395429 [ 6.987726] pci 0000:00:01.0: Adding to iommu group 66 Jun 20 08:35:23.395450 [ 6.993498] pci 0000:00:01.1: Adding to iommu group 67 Jun 20 08:35:23.407421 [ 6.999268] pci 0000:00:02.0: Adding to iommu group 68 Jun 20 08:35:23.407441 [ 7.005037] pci 0000:00:02.2: Adding to iommu group 69 Jun 20 08:35:23.419418 [ 7.010805] pci 0000:00:03.0: Adding to iommu group 70 Jun 20 08:35:23.419438 [ 7.016575] pci 0000:00:05.0: Adding to iommu group 71 Jun 20 08:35:23.431416 [ 7.022344] pci 0000:00:05.1: Adding to iommu group 72 Jun 20 08:35:23.431436 [ 7.028116] pci 0000:00:05.2: Adding to iommu group 73 Jun 20 08:35:23.443416 [ 7.033884] pci 0000:00:05.4: Adding to iommu group 74 Jun 20 08:35:23.443437 [ 7.039654] pci 0000:00:11.0: Adding to iommu group 75 Jun 20 08:35:23.455415 [ 7.045449] pci 0000:00:11.4: Adding to iommu group 76 Jun 20 08:35:23.455435 [ 7.051274] pci 0000:00:16.0: Adding to iommu group 77 Jun 20 08:35:23.467421 [ 7.057065] pci 0000:00:16.1: Adding to iommu group 77 Jun 20 08:35:23.467442 [ 7.062833] pci 0000:00:1a.0: Adding to iommu group 78 Jun 20 08:35:23.479415 [ 7.068602] pci 0000:00:1c.0: Adding to iommu group 79 Jun 20 08:35:23.479436 [ 7.074374] pci 0000:00:1c.3: Adding to iommu group 80 Jun 20 08:35:23.491416 [ 7.080141] pci 0000:00:1d.0: Adding to iommu group 81 Jun 20 08:35:23.491437 [ 7.085963] pci 0000:00:1f.0: Adding to iommu group 82 Jun 20 08:35:23.503412 [ 7.091756] pci 0000:00:1f.2: Adding to iommu group 82 Jun 20 08:35:23.503434 [ 7.097528] pci 0000:01:00.0: Adding to iommu group 83 Jun 20 08:35:23.515413 [ 7.103297] pci 0000:01:00.1: Adding to iommu group 84 Jun 20 08:35:23.515434 [ 7.109064] pci 0000:05:00.0: Adding to iommu group 85 Jun 20 08:35:23.527422 [ 7.114835] pci 0000:08:00.0: Adding to iommu group 86 Jun 20 08:35:23.527444 [ 7.120605] pci 0000:80:05.0: Adding to iommu group 87 Jun 20 08:35:23.539409 [ 7.126372] pci 0000:80:05.1: Adding to iommu group 88 Jun 20 08:35:23.539438 [ 7.132140] pci 0000:80:05.2: Adding to iommu group 89 Jun 20 08:35:23.539453 [ 7.137910] pci 0000:80:05.4: Adding to iommu group 90 Jun 20 08:35:23.551389 [ 7.195093] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 20 08:35:23.611419 [ 7.202291] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 20 08:35:23.611441 [ 7.209480] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 20 08:35:23.623417 [ 7.219633] Initialise system trusted keyrings Jun 20 08:35:23.635415 [ 7.224611] Key type blacklist registered Jun 20 08:35:23.635435 [ 7.229177] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 20 08:35:23.647407 [ 7.238014] zbud: loaded Jun 20 08:35:23.647424 [ 7.241190] integrity: Platform Keyring initialized Jun 20 08:35:23.659412 [ 7.246644] integrity: Machine keyring initialized Jun 20 08:35:23.659433 [ 7.251991] Key type asymmetric registered Jun 20 08:35:23.659446 [ 7.256564] Asymmetric key parser 'x509' registered Jun 20 08:35:23.671400 [ 7.265340] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 20 08:35:23.683414 [ 7.271781] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 20 08:35:23.683440 [ 7.280135] io scheduler mq-deadline registered Jun 20 08:35:23.695407 [ 7.287133] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 20 08:35:23.695428 [ 7.293668] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 20 08:35:23.707418 [ 7.300144] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 20 08:35:23.719412 [ 7.306640] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 20 08:35:23.719434 [ 7.313102] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 20 08:35:23.731413 [ 7.319591] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 20 08:35:23.731435 [ 7.326037] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 20 08:35:23.743414 [ 7.332524] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 20 08:35:23.743436 [ 7.338999] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 20 08:35:23.755413 [ 7.345504] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 20 08:35:23.755434 [ 7.351919] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 20 08:35:23.767415 [ 7.358524] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 20 08:35:23.767437 [ 7.365402] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 20 08:35:23.779419 [ 7.371906] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 20 08:35:23.791410 [ 7.378512] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 20 08:35:23.791434 [ 7.386098] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 20 08:35:23.803369 [ 7.404339] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 20 08:35:23.815411 [ 7.412699] pstore: Registered erst as persistent store backend Jun 20 08:35:23.827419 [ 7.419460] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 08:35:23.839405 [ 7.426608] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 20 08:35:23.839431 [ 7.435833] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 20 08:35:23.851419 [ 7.445196] Linux agpgart interface v0.103 Jun 20 08:35:23.851438 [ 7.449984] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 20 08:35:23.863417 [ 7.465770] i8042: PNP: No PS/2 controller found. Jun 20 08:35:23.875399 [ 7.471171] mousedev: PS/2 mouse device common for all mice Jun 20 08:35:23.887412 [ 7.477417] rtc_cmos 00:00: RTC can wake from S4 Jun 20 08:35:23.887433 [ 7.482853] rtc_cmos 00:00: registered as rtc0 Jun 20 08:35:23.899412 [ 7.487860] rtc_cmos 00:00: setting system clock to 2024-06-20T08:35:23 UTC (1718872523) Jun 20 08:35:23.899438 [ 7.496924] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 20 08:35:23.911407 [ 7.506972] intel_pstate: Intel P-state driver initializing Jun 20 08:35:23.923382 [ 7.526827] ledtrig-cpu: registered to indicate activity on CPUs Jun 20 08:35:23.935393 [ 7.543335] NET: Registered PF_INET6 protocol family Jun 20 08:35:23.959398 [ 7.553469] Segment Routing with IPv6 Jun 20 08:35:23.959418 [ 7.557568] In-situ OAM (IOAM) with IPv6 Jun 20 08:35:23.971417 [ 7.561963] mip6: Mobile IPv6 Jun 20 08:35:23.971435 [ 7.565272] NET: Registered PF_PACKET protocol family Jun 20 08:35:23.983379 [ 7.570999] mpls_gso: MPLS GSO support Jun 20 08:35:23.983398 [ 7.582500] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 20 08:35:23.995392 [ 7.591053] microcode: Microcode Update Driver: v2.2. Jun 20 08:35:24.007424 [ 7.593699] resctrl: L3 allocation detected Jun 20 08:35:24.007443 [ 7.603995] resctrl: L3 monitoring detected Jun 20 08:35:24.019423 [ 7.608665] IPI shorthand broadcast: enabled Jun 20 08:35:24.019443 [ 7.613450] sched_clock: Marking stable (5559914359, 2053512572)->(7985470307, -372043376) Jun 20 08:35:24.031411 [ 7.624496] registered taskstats version 1 Jun 20 08:35:24.031429 [ 7.629087] Loading compiled-in X.509 certificates Jun 20 08:35:24.043383 [ 7.650421] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 20 08:35:24.067423 [ 7.660159] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 20 08:35:24.079390 [ 7.677983] zswap: loaded using pool lzo/zbud Jun 20 08:35:24.091415 [ 7.683288] Key type .fscrypt registered Jun 20 08:35:24.091434 [ 7.687669] Key type fscrypt-provisioning registered Jun 20 08:35:24.103408 [ 7.693581] pstore: Using crash dump compression: deflate Jun 20 08:35:24.103429 [ 7.702560] Key type encrypted registered Jun 20 08:35:24.115412 [ 7.707041] AppArmor: AppArmor sha1 policy hashing enabled Jun 20 08:35:24.115433 [ 7.713172] ima: No TPM chip found, activating TPM-bypass! Jun 20 08:35:24.127419 [ 7.719293] ima: Allocated hash algorithm: sha256 Jun 20 08:35:24.127439 [ 7.724549] ima: No architecture policies found Jun 20 08:35:24.139416 [ 7.729616] evm: Initialising EVM extended attributes: Jun 20 08:35:24.139437 [ 7.735350] evm: security.selinux Jun 20 08:35:24.151417 [ 7.739047] evm: security.SMACK64 (disabled) Jun 20 08:35:24.151437 [ 7.743812] evm: security.SMACK64EXEC (disabled) Jun 20 08:35:24.151450 [ 7.748962] evm: security.SMACK64TRANSMUTE (disabled) Jun 20 08:35:24.163417 [ 7.754596] evm: security.SMACK64MMAP (disabled) Jun 20 08:35:24.163437 [ 7.759747] evm: security.apparmor Jun 20 08:35:24.175418 [ 7.763543] evm: security.ima Jun 20 08:35:24.175437 [ 7.766853] evm: security.capability Jun 20 08:35:24.175449 [ 7.770841] evm: HMAC attrs: 0x1 Jun 20 08:35:24.187358 [ 7.866725] Freeing unused decrypted memory: 2036K Jun 20 08:35:24.283398 [ 7.873077] Freeing unused kernel image (initmem) memory: 2792K Jun 20 08:35:24.283420 [ 7.885564] Write protecting the kernel read-only data: 26624k Jun 20 08:35:24.295403 [ 7.893099] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 20 08:35:24.307425 [ 7.900944] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 20 08:35:24.319369 [ 7.957560] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 20 08:35:24.367403 [ 7.964751] x86/mm: Checking user space page tables Jun 20 08:35:24.379380 [ 8.013087] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 20 08:35:24.427413 [ 8.020274] Run /init as init process Jun 20 08:35:24.427432 [ 8.172091] dca service started, version 1.12.1 Jun 20 08:35:24.583392 [ 8.191643] igb: Intel(R) Gigabit Ethernet Network Driver Jun 20 08:35:24.607416 [ 8.197671] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 20 08:35:24.607438 [ 8.204417] ACPI: bus type USB registered Jun 20 08:35:24.619421 [ 8.204483] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 20 08:35:24.619445 [ 8.208918] usbcore: registered new interface driver usbfs Jun 20 08:35:24.631441 [ 8.222802] usbcore: registered new interface driver hub Jun 20 08:35:24.631462 [ 8.228768] usbcore: registered new device driver usb Jun 20 08:35:24.643397 [ 8.239141] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 20 08:35:24.655418 [ 8.245010] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 20 08:35:24.655443 [ 8.245535] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 20 08:35:24.667425 [ 8.253302] ehci-pci 0000:00:1a.0: debug port 2 Jun 20 08:35:24.667445 [ 8.260240] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 20 08:35:24.679426 [ 8.270565] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 20 08:35:24.691419 [ 8.282768] clocksource: Switched to clocksource tsc Jun 20 08:35:24.691440 [ 8.282850] igb 0000:01:00.0: added PHC on eth0 Jun 20 08:35:24.703417 [ 8.293380] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 20 08:35:24.703440 [ 8.301055] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 20 08:35:24.715418 [ 8.309102] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 20 08:35:24.727410 [ 8.314836] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 08:35:24.727437 [ 8.323826] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 20 08:35:24.739392 [ 8.337566] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 20 08:35:24.751420 [ 8.344039] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 20 08:35:24.763419 [ 8.353264] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 20 08:35:24.763444 [ 8.361327] usb usb1: Product: EHCI Host Controller Jun 20 08:35:24.775418 [ 8.366762] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 20 08:35:24.775440 [ 8.373563] usb usb1: SerialNumber: 0000:00:1a.0 Jun 20 08:35:24.787405 [ 8.378954] hub 1-0:1.0: USB hub found Jun 20 08:35:24.787424 [ 8.392470] hub 1-0:1.0: 2 ports detected Jun 20 08:35:24.799386 [ 8.397268] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 20 08:35:24.811421 [ 8.403128] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 20 08:35:24.823413 [ 8.412210] ehci-pci 0000:00:1d.0: debug port 2 Jun 20 08:35:24.823433 [ 8.417281] igb 0000:01:00.1: added PHC on eth1 Jun 20 08:35:24.835411 [ 8.422346] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 20 08:35:24.835434 [ 8.430021] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 20 08:35:24.847417 [ 8.438057] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 20 08:35:24.847438 [ 8.443783] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 08:35:24.859406 [ 8.456170] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 20 08:35:24.871411 [ 8.463848] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 20 08:35:24.883361 [ 8.481577] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 20 08:35:24.895419 [ 8.488045] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 20 08:35:24.907460 [ 8.497274] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 20 08:35:24.907485 [ 8.497748] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 20 08:35:24.919419 [ 8.505349] usb usb2: Product: EHCI Host Controller Jun 20 08:35:24.919439 [ 8.505351] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 20 08:35:24.931421 [ 8.505352] usb usb2: SerialNumber: 0000:00:1d.0 Jun 20 08:35:24.931441 [ 8.505575] hub 2-0:1.0: USB hub found Jun 20 08:35:24.943404 [ 8.533567] hub 2-0:1.0: 2 ports detected Jun 20 08:35:24.943424 Starting system log daemon: syslogd, klogd. Jun 20 08:35:25.003364 /var/run/utmp: No such file or directory Jun 20 08:35:25.327370 [?1h=(B   Jun 20 08:35:25.351423  Jun 20 08:35:25.363415 [  (-*) ][ Jun 20  8:35 ] Jun 20 08:35:25.375418 [  (0*start) ][ Jun 20  8:35 ] Jun 20 08:35:25.399423 [  (0*start) ][ Jun 20  8:35 ] Jun 20 08:35:25.411412 [  (0*start) ][ Jun 20  8:35 ] Jun 20 08:35:25.423419 [  (0*start) ][ Jun 20  8:35 ]                        [  (0*start) ][ Jun 20  8:35 ][  (0*start) ][ Jun 20  8:35 ] Jun 20 08:35:25.495409 [ 0- start  (2*shell) ][ Jun 20  8:35 ] Jun 20 08:35:25.507416 [ 0- start  (2*shell) ][ Jun 20  8:35 ] Jun 20 08:35:25.519423 [ 0- start  (2*shell) ][ Jun 20  8:35 ] Jun 20 08:35:25.531422 [ 0- start  (2*shell) ][ Jun 20  8:35 ]                        [ 0- start  (2*shell) ][ Jun 20  8:35 ][ 0- start  (2*shell) ][ Jun 20  8:35 ] Jun 20 08:35:25.603417 [ 0 start 2- shell  (3*shell) ][ Jun 20  8:35 ] Jun 20 08:35:25.615417 [ 0 start 2- shell  (3*shell) ][ Jun 20  8:35 ] Jun 20 08:35:25.627422 [ 0 start 2- shell  (3*shell) ][ Jun 20  8:35 ] Jun 20 08:35:25.651413 [ 0 start 2- shell  (3*shell) ][ Jun 20  8:35 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 20  8:35 ][ 0 start 2- shell  (3*shell) ][ Jun 20  8:35 ] Jun 20 08:35:25.711423 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  8:35 ] Jun 20 08:35:25.723430 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  8:35 ] Jun 20 08:35:25.747410 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  8:35 ] Jun 20 08:35:25.759419 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  8:35 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  8:35 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 20  8:35 ] Jun 20 08:35:25.819421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  8:35 ] Jun 20 08:35:25.843412 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  8:35 ] Jun 20 08:35:25.855414 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  8:35 ] Jun 20 08:35:25.867427 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  8:35 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  8:35 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 20  8:35 ] Jun 20 08:35:25.939412 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  8:35 ] Jun 20 08:35:25.951421 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  8:35 ] Jun 20 08:35:25.963430 Detecting network hardware ... 2%... 95%... 100% Jun 20 08:35:25.975360 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  8:35 ] Jun 20 08:35:26.347403 Jun 20 08:35:26.347413 Detecting link on enx70db98700dae; please wait... ... 0% Jun 20 08:35:28.523369 Detecting link on enx70db98700dae; please wait... ... 0% Jun 20 08:35:28.883384 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 20 08:35:30.639367 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 20 08:35:36.663381 Configuring the network with DHCP ... 0%... 100% Jun 20 08:35:38.787361 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 20 08:35:41.535365 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 20 08:35:49.963381 Setting up the clock ... 0%... 100% Jun 20 08:35:50.407362 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 20 08:35:51.659363 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 20 08:35:54.707391 Loading additional components ... 25%... 50%... 75%... 100% Jun 20 08:35:55.259373 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 20 08:35:57.131344 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 20 08:35:59.243363 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  8:36 ]... 92%... 100% Jun 20 08:36:00.359364 Partitions formatting ... 33% Jun 20 08:36:01.343376 Partitions formatting Jun 20 08:36:04.511361 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  8:37 ]... 60%...  Jun 20 08:37:07.943391  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  8:38 ]... 100% Jun 20 08:38:08.479441 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jun 20 08:38:16.951445 ... 82%... 92%... 100% Jun 20 08:38:17.647448 Select and install software ... 1%... 10%... 13%... 20%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  8:39 ]... 30%... 40%... 50%... Jun 20 08:39:26.707368 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 20  8:40 ]... 100% Jun 20 08:40:11.587444 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 20 08:40:31.227443 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 20 08:40:56.775450  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 20 08:41:00.183379 Requesting system reboot Jun 20 08:41:00.183397 [ 345.799568] reboot: Restarting system Jun 20 08:41:02.223365 Jun 20 08:41:02.473677 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 20 08:41:24.951374 [1; Jun 20 08:41:54.331391 1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 20 08:42:07.559473  €  Jun 20 08:42:07.727576 Initializing Intel(R) Boot Agent GE v1.5 Jun 20 08:42:07.775523 .85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 08:42:07.835544  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 08:42:08.111536  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 20 08:42:41.451421 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 20 08:42:45.747363 PXELIN Jun 20 08:42:45.747383 UX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 20 08:42:45.759409 Booting from local disk... Jun 20 08:42:45.759424  Jun 20 08:42:50.511381 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 20 08:42:50.523776 Jun 20 08:42:50.523793 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 20 08:42:50.571418 Press enter to boot the selected OS, `e' to edit the commands Jun 20 08:42:50.571439 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 20 08:42:55.707440 Jun 20 08:42:55.707453 Loading Linux 6.1.0-21-amd64 ... Jun 20 08:42:56.655378 Loading initial ramdisk ... Jun 20 08:43:06.263377 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 20 08:43:56.255500 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 20 08:43:56.279492 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 20 08:43:56.291489 [ 0.000000] BIOS-provided physical RAM map: Jun 20 08:43:56.291508 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 20 08:43:56.303493 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 20 08:43:56.303514 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 20 08:43:56.315494 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 20 08:43:56.327487 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 20 08:43:56.327509 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 20 08:43:56.339496 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 20 08:43:56.339517 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 20 08:43:56.351497 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 20 08:43:56.363493 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 20 08:43:56.363514 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 20 08:43:56.375496 [ 0.000000] NX (Execute Disable) protection: active Jun 20 08:43:56.375518 [ 0.000000] SMBIOS 3.0.0 present. Jun 20 08:43:56.387495 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 20 08:43:56.399493 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 20 08:43:56.399522 [ 0.000000] tsc: Detected 1995.191 MHz processor Jun 20 08:43:56.411488 [ 0.001067] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 20 08:43:56.411510 [ 0.001302] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 08:43:56.423493 [ 0.002423] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 20 08:43:56.423514 [ 0.013402] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 20 08:43:56.435490 [ 0.013436] Using GB pages for direct mapping Jun 20 08:43:56.435510 [ 0.013784] RAMDISK: [mem 0x33299000-0x35943fff] Jun 20 08:43:56.447490 [ 0.013792] ACPI: Early table checksum verification disabled Jun 20 08:43:56.447512 [ 0.013796] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 20 08:43:56.459510 [ 0.013802] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:43:56.459537 [ 0.013810] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:43:56.471500 [ 0.013817] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 20 08:43:56.483502 [ 0.013821] ACPI: FACS 0x000000006FD6BF80 000040 Jun 20 08:43:56.483521 [ 0.013825] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:43:56.495508 [ 0.013829] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:43:56.507496 [ 0.013833] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:43:56.519497 [ 0.013837] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 20 08:43:56.531489 [ 0.013842] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 20 08:43:56.531516 [ 0.013846] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 20 08:43:56.543501 [ 0.013850] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:43:56.555497 [ 0.013854] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:43:56.567497 [ 0.013858] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:43:56.579494 [ 0.013861] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:43:56.579521 [ 0.013865] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 20 08:43:56.591499 [ 0.013869] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 20 08:43:56.603498 [ 0.013873] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:43:56.615494 [ 0.013877] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 20 08:43:56.627488 [ 0.013881] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 20 08:43:56.627515 [ 0.013884] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 20 08:43:56.639500 [ 0.013888] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:43:56.651496 [ 0.013892] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:43:56.663496 [ 0.013896] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:43:56.675489 [ 0.013900] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:43:56.675517 [ 0.013903] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:43:56.687498 [ 0.013906] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 20 08:43:56.699504 [ 0.013908] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 20 08:43:56.699528 [ 0.013910] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 20 08:43:56.711498 [ 0.013911] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 20 08:43:56.723499 [ 0.013912] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 20 08:43:56.723523 [ 0.013913] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 20 08:43:56.735498 [ 0.013914] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 20 08:43:56.747491 [ 0.013915] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 20 08:43:56.747515 [ 0.013916] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 20 08:43:56.759498 [ 0.013917] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 20 08:43:56.771491 [ 0.013918] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 20 08:43:56.771515 [ 0.013919] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 20 08:43:56.783495 [ 0.013921] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 20 08:43:56.795491 [ 0.013922] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 20 08:43:56.795516 [ 0.013923] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 20 08:43:56.807495 [ 0.013924] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 20 08:43:56.819491 [ 0.013926] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 20 08:43:56.819515 [ 0.013927] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 20 08:43:56.831495 [ 0.013928] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 20 08:43:56.843488 [ 0.013929] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 20 08:43:56.843512 [ 0.013931] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 20 08:43:56.855496 [ 0.013932] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 20 08:43:56.867487 [ 0.013933] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 20 08:43:56.867512 [ 0.013934] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 20 08:43:56.879494 [ 0.013986] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 20 08:43:56.879514 [ 0.013988] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 20 08:43:56.891490 [ 0.013989] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 20 08:43:56.891510 [ 0.013990] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 20 08:43:56.891523 [ 0.013991] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 20 08:43:56.903423 [ 0.013992] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 20 08:43:56.903442 [ 0.013993] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 20 08:43:56.915416 [ 0.013994] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 20 08:43:56.915436 [ 0.013995] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 20 08:43:56.927412 [ 0.013996] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 20 08:43:56.927432 [ 0.013997] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 20 08:43:56.927445 [ 0.013998] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 20 08:43:56.939417 [ 0.013999] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 20 08:43:56.939437 [ 0.014000] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 20 08:43:56.951412 [ 0.014001] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 20 08:43:56.951432 [ 0.014002] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 20 08:43:56.951445 [ 0.014002] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 20 08:43:56.963417 [ 0.014003] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 20 08:43:56.963437 [ 0.014004] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 20 08:43:56.975413 [ 0.014005] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 20 08:43:56.975433 [ 0.014006] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 20 08:43:56.975445 [ 0.014007] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 20 08:43:56.987417 [ 0.014008] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 20 08:43:56.987436 [ 0.014009] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 20 08:43:56.999414 [ 0.014010] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 20 08:43:56.999434 [ 0.014010] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 20 08:43:57.011414 [ 0.014011] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 20 08:43:57.011442 [ 0.014012] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 20 08:43:57.011456 [ 0.014013] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 20 08:43:57.023417 [ 0.014014] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 20 08:43:57.023437 [ 0.014015] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 20 08:43:57.035413 [ 0.014016] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 20 08:43:57.035433 [ 0.014017] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 20 08:43:57.035446 [ 0.014018] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 20 08:43:57.047422 [ 0.014019] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 20 08:43:57.047441 [ 0.014019] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 20 08:43:57.059416 [ 0.014020] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 20 08:43:57.059436 [ 0.014021] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 20 08:43:57.071410 [ 0.014022] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 20 08:43:57.071431 [ 0.014023] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 20 08:43:57.071444 [ 0.014024] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 20 08:43:57.083416 [ 0.014025] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 20 08:43:57.083436 [ 0.014026] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 20 08:43:57.095416 [ 0.014027] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 20 08:43:57.095436 [ 0.014028] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 20 08:43:57.095449 [ 0.014028] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 20 08:43:57.107421 [ 0.014029] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 20 08:43:57.107441 [ 0.014030] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 20 08:43:57.119414 [ 0.014031] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 20 08:43:57.119434 [ 0.014032] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 20 08:43:57.119446 [ 0.014033] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 20 08:43:57.131418 [ 0.014034] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 20 08:43:57.131438 [ 0.014035] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 20 08:43:57.143414 [ 0.014036] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 20 08:43:57.143434 [ 0.014037] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 20 08:43:57.155412 [ 0.014038] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 20 08:43:57.155433 [ 0.014049] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 20 08:43:57.155448 [ 0.014051] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 20 08:43:57.167419 [ 0.014053] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 20 08:43:57.179418 [ 0.014065] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 20 08:43:57.191413 [ 0.014080] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 20 08:43:57.191436 [ 0.014111] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 20 08:43:57.203417 [ 0.014505] Zone ranges: Jun 20 08:43:57.203435 [ 0.014506] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 08:43:57.215412 [ 0.014509] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 20 08:43:57.215434 [ 0.014511] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 20 08:43:57.227415 [ 0.014513] Device empty Jun 20 08:43:57.227433 [ 0.014514] Movable zone start for each node Jun 20 08:43:57.227446 [ 0.014518] Early memory node ranges Jun 20 08:43:57.239419 [ 0.014519] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 20 08:43:57.239441 [ 0.014521] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 20 08:43:57.251415 [ 0.014522] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 20 08:43:57.251437 [ 0.014527] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 20 08:43:57.263420 [ 0.014534] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 20 08:43:57.275413 [ 0.014538] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 20 08:43:57.275436 [ 0.014543] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 08:43:57.287423 [ 0.014617] On node 0, zone DMA: 102 pages in unavailable ranges Jun 20 08:43:57.287452 [ 0.021207] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 20 08:43:57.299421 [ 0.021885] ACPI: PM-Timer IO Port: 0x408 Jun 20 08:43:57.299441 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 20 08:43:57.311421 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 20 08:43:57.323420 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 20 08:43:57.323443 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 20 08:43:57.335414 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 20 08:43:57.335436 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 20 08:43:57.347419 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 20 08:43:57.347441 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 20 08:43:57.359418 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 20 08:43:57.359440 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 20 08:43:57.371419 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 20 08:43:57.371441 [ 0.021916] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 20 08:43:57.383419 [ 0.021917] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 20 08:43:57.395418 [ 0.021918] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 20 08:43:57.395441 [ 0.021919] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 20 08:43:57.407416 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 20 08:43:57.407439 [ 0.021921] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 20 08:43:57.419415 [ 0.021922] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 20 08:43:57.419437 [ 0.021923] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 20 08:43:57.431423 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 20 08:43:57.431445 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 20 08:43:57.443419 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 20 08:43:57.455413 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 20 08:43:57.455437 [ 0.021929] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 20 08:43:57.467415 [ 0.021930] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 20 08:43:57.467437 [ 0.021931] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 20 08:43:57.479419 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 20 08:43:57.479441 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 20 08:43:57.491425 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 20 08:43:57.491447 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 20 08:43:57.503417 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 20 08:43:57.503438 [ 0.021937] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 20 08:43:57.515422 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 20 08:43:57.527413 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 20 08:43:57.527436 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 20 08:43:57.539416 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 20 08:43:57.539438 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 20 08:43:57.551417 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 20 08:43:57.551439 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 20 08:43:57.563418 [ 0.021944] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 20 08:43:57.563440 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 20 08:43:57.575422 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 20 08:43:57.587412 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 20 08:43:57.587435 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 20 08:43:57.599423 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 20 08:43:57.599446 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 20 08:43:57.611415 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 20 08:43:57.611437 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 20 08:43:57.623423 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 20 08:43:57.623445 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 20 08:43:57.635420 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 20 08:43:57.635442 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 20 08:43:57.647420 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 20 08:43:57.659414 [ 0.021959] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 20 08:43:57.659436 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 20 08:43:57.671418 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 20 08:43:57.671441 [ 0.021972] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 20 08:43:57.683422 [ 0.021977] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 20 08:43:57.695412 [ 0.021983] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 20 08:43:57.695437 [ 0.021986] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 20 08:43:57.707415 [ 0.021988] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 08:43:57.707438 [ 0.021995] ACPI: Using ACPI (MADT) for SMP configuration information Jun 20 08:43:57.719421 [ 0.021996] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 20 08:43:57.719442 [ 0.022001] TSC deadline timer available Jun 20 08:43:57.731416 [ 0.022003] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 20 08:43:57.731437 [ 0.022023] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 08:43:57.743425 [ 0.022026] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 20 08:43:57.755415 [ 0.022027] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 20 08:43:57.755440 [ 0.022029] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 20 08:43:57.767424 [ 0.022031] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 20 08:43:57.779419 [ 0.022032] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 20 08:43:57.791411 [ 0.022033] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 20 08:43:57.791437 [ 0.022034] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 20 08:43:57.803421 [ 0.022036] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 20 08:43:57.815421 [ 0.022037] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 20 08:43:57.815447 [ 0.022038] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 20 08:43:57.827423 [ 0.022039] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 20 08:43:57.839418 [ 0.022042] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 20 08:43:57.839439 [ 0.022043] Booting paravirtualized kernel on bare hardware Jun 20 08:43:57.851416 [ 0.022047] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 20 08:43:57.863422 [ 0.028340] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 20 08:43:57.875412 [ 0.032671] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 20 08:43:57.875435 [ 0.032773] Fallback order for Node 0: 0 1 Jun 20 08:43:57.887413 [ 0.032777] Fallback order for Node 1: 1 0 Jun 20 08:43:57.887433 [ 0.032784] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 20 08:43:57.899421 [ 0.032786] Policy zone: Normal Jun 20 08:43:57.899440 [ 0.032787] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 20 08:43:57.911422 [ 0.032849] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 20 08:43:57.923422 [ 0.032860] random: crng init done Jun 20 08:43:57.923440 [ 0.032862] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 20 08:43:57.935423 [ 0.032863] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 20 08:43:57.947411 [ 0.032864] printk: log_buf_len min size: 131072 bytes Jun 20 08:43:57.947433 [ 0.033641] printk: log_buf_len: 524288 bytes Jun 20 08:43:57.947446 [ 0.033642] printk: early log buf free: 114208(87%) Jun 20 08:43:57.959417 [ 0.034472] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 20 08:43:57.959440 [ 0.034483] software IO TLB: area num 64. Jun 20 08:43:57.971418 [ 0.091935] Memory: 1920484K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220764K reserved, 0K cma-reserved) Jun 20 08:43:57.983425 [ 0.092507] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 20 08:43:57.995416 [ 0.092543] Kernel/User page tables isolation: enabled Jun 20 08:43:57.995437 [ 0.092622] ftrace: allocating 40220 entries in 158 pages Jun 20 08:43:58.007419 [ 0.103074] ftrace: allocated 158 pages with 5 groups Jun 20 08:43:58.007439 [ 0.104260] Dynamic Preempt: voluntary Jun 20 08:43:58.019418 [ 0.104501] rcu: Preemptible hierarchical RCU implementation. Jun 20 08:43:58.019440 [ 0.104502] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 20 08:43:58.031417 [ 0.104505] Trampoline variant of Tasks RCU enabled. Jun 20 08:43:58.031439 [ 0.104506] Rude variant of Tasks RCU enabled. Jun 20 08:43:58.043414 [ 0.104506] Tracing variant of Tasks RCU enabled. Jun 20 08:43:58.043435 [ 0.104507] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 20 08:43:58.055419 [ 0.104509] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 20 08:43:58.055442 [ 0.110437] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 20 08:43:58.067421 [ 0.110709] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 08:43:58.079411 [ 0.117385] Console: colour VGA+ 80x25 Jun 20 08:43:58.079431 [ 1.951007] printk: console [ttyS0] enabled Jun 20 08:43:58.079444 [ 1.955809] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 20 08:43:58.091427 [ 1.968331] ACPI: Core revision 20220331 Jun 20 08:43:58.103412 [ 1.973025] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 20 08:43:58.115413 [ 1.983230] APIC: Switch to symmetric I/O mode setup Jun 20 08:43:58.115434 [ 1.988782] DMAR: Host address width 46 Jun 20 08:43:58.115446 [ 1.993069] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 20 08:43:58.127418 [ 1.999011] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 20 08:43:58.139416 [ 2.007952] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 20 08:43:58.139437 [ 2.013889] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 20 08:43:58.151421 [ 2.022831] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 20 08:43:58.163413 [ 2.029832] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 20 08:43:58.163435 [ 2.036832] DMAR: ATSR flags: 0x0 Jun 20 08:43:58.163447 [ 2.040537] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 20 08:43:58.175422 [ 2.047537] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 20 08:43:58.187413 [ 2.054538] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 20 08:43:58.187436 [ 2.061638] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 20 08:43:58.199423 [ 2.068736] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 20 08:43:58.199447 [ 2.075834] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 20 08:43:58.211419 [ 2.081863] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 20 08:43:58.223405 [ 2.081864] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 20 08:43:58.223432 [ 2.099279] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 20 08:43:58.235416 [ 2.105206] x2apic: IRQ remapping doesn't support X2APIC mode Jun 20 08:43:58.235438 [ 2.111626] Switched APIC routing to physical flat. Jun 20 08:43:58.247411 [ 2.117731] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 20 08:43:58.247433 [ 2.143236] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 20 08:43:58.283420 [ 2.154987] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=7980764) Jun 20 08:43:58.295424 [ 2.159019] CPU0: Thermal monitoring enabled (TM1) Jun 20 08:43:58.295445 [ 2.163065] process: using mwait in idle threads Jun 20 08:43:58.307417 [ 2.166988] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 20 08:43:58.307438 [ 2.170985] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 20 08:43:58.319419 [ 2.174988] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 20 08:43:58.331417 [ 2.178987] Spectre V2 : Mitigation: Retpolines Jun 20 08:43:58.331437 [ 2.182985] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 20 08:43:58.343421 [ 2.186985] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 20 08:43:58.355412 [ 2.190985] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 20 08:43:58.355437 [ 2.194987] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 20 08:43:58.367421 [ 2.198986] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 20 08:43:58.367443 [ 2.202986] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 20 08:43:58.379425 [ 2.206990] MDS: Mitigation: Clear CPU buffers Jun 20 08:43:58.391420 [ 2.210985] TAA: Mitigation: Clear CPU buffers Jun 20 08:43:58.391440 [ 2.214985] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 20 08:43:58.403413 [ 2.218991] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 20 08:43:58.403439 [ 2.222985] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 20 08:43:58.415419 [ 2.226985] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 20 08:43:58.427413 [ 2.230986] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 20 08:43:58.427436 [ 2.234985] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 20 08:43:58.439391 [ 2.260363] Freeing SMP alternatives memory: 36K Jun 20 08:43:58.463419 [ 2.262986] pid_max: default: 57344 minimum: 448 Jun 20 08:43:58.463439 [ 2.267100] LSM: Security Framework initializing Jun 20 08:43:58.475426 [ 2.271015] landlock: Up and running. Jun 20 08:43:58.475445 [ 2.274985] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 20 08:43:58.487414 [ 2.279028] AppArmor: AppArmor initialized Jun 20 08:43:58.487433 [ 2.282987] TOMOYO Linux initialized Jun 20 08:43:58.487445 [ 2.286992] LSM support for eBPF active Jun 20 08:43:58.499373 [ 2.309861] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 20 08:43:58.523398 [ 2.320539] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 20 08:43:58.547410 [ 2.323333] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:43:58.547436 [ 2.327274] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:43:58.559417 [ 2.332257] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 20 08:43:58.571429 [ 2.335246] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 08:43:58.583421 [ 2.338986] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 08:43:58.583443 [ 2.343021] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 08:43:58.595425 [ 2.346986] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 08:43:58.607414 [ 2.351013] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 08:43:58.607439 [ 2.354986] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 08:43:58.619419 [ 2.359005] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 20 08:43:58.631421 [ 2.362988] ... version: 3 Jun 20 08:43:58.631439 [ 2.366985] ... bit width: 48 Jun 20 08:43:58.643413 [ 2.370985] ... generic registers: 4 Jun 20 08:43:58.643432 [ 2.374985] ... value mask: 0000ffffffffffff Jun 20 08:43:58.655415 [ 2.378985] ... max period: 00007fffffffffff Jun 20 08:43:58.655435 [ 2.382985] ... fixed-purpose events: 3 Jun 20 08:43:58.655448 [ 2.386985] ... event mask: 000000070000000f Jun 20 08:43:58.667413 [ 2.391175] signal: max sigframe size: 1776 Jun 20 08:43:58.667433 [ 2.395011] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 20 08:43:58.679422 [ 2.399015] rcu: Hierarchical SRCU implementation. Jun 20 08:43:58.679443 [ 2.402986] rcu: Max phase no-delay instances is 1000. Jun 20 08:43:58.691394 [ 2.412671] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 20 08:43:58.703417 [ 2.415849] smp: Bringing up secondary CPUs ... Jun 20 08:43:58.715388 [ 2.419149] x86: Booting SMP configuration: Jun 20 08:43:58.715408 [ 2.422989] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 20 08:43:58.799387 [ 2.494989] .... node #1, CPUs: #14 Jun 20 08:43:58.811393 [ 1.944238] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 20 08:43:58.811416 [ 2.595118] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 20 08:43:58.991416 [ 2.666987] .... node #0, CPUs: #28 Jun 20 08:43:58.991435 [ 2.668972] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 20 08:43:59.015416 [ 2.674986] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 20 08:43:59.027424 [ 2.678986] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 20 08:43:59.051363 [ 2.683183] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 20 08:43:59.075391 [ 2.706990] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 20 08:43:59.111422 [ 2.732726] smp: Brought up 2 nodes, 56 CPUs Jun 20 08:43:59.111441 [ 2.738988] smpboot: Max logical packages: 2 Jun 20 08:43:59.123420 [ 2.742988] smpboot: Total of 56 processors activated (223503.93 BogoMIPS) Jun 20 08:43:59.123444 [ 2.859101] node 0 deferred pages initialised in 108ms Jun 20 08:43:59.279393 [ 2.867001] node 1 deferred pages initialised in 116ms Jun 20 08:43:59.279415 [ 2.876320] devtmpfs: initialized Jun 20 08:43:59.291415 [ 2.879092] x86/mm: Memory block size: 2048MB Jun 20 08:43:59.291435 [ 2.883582] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 20 08:43:59.303421 [ 2.887192] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 20 08:43:59.315425 [ 2.891295] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:43:59.327415 [ 2.895233] pinctrl core: initialized pinctrl subsystem Jun 20 08:43:59.327436 [ 2.901024] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 08:43:59.339411 [ 2.904329] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 20 08:43:59.351410 [ 2.907865] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 08:43:59.351436 [ 2.911860] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 08:43:59.363423 [ 2.914996] audit: initializing netlink subsys (disabled) Jun 20 08:43:59.375416 [ 2.919012] audit: type=2000 audit(1718873036.868:1): state=initialized audit_enabled=0 res=1 Jun 20 08:43:59.387414 [ 2.919196] thermal_sys: Registered thermal governor 'fair_share' Jun 20 08:43:59.387437 [ 2.922989] thermal_sys: Registered thermal governor 'bang_bang' Jun 20 08:43:59.399417 [ 2.926986] thermal_sys: Registered thermal governor 'step_wise' Jun 20 08:43:59.399439 [ 2.930987] thermal_sys: Registered thermal governor 'user_space' Jun 20 08:43:59.411415 [ 2.934986] thermal_sys: Registered thermal governor 'power_allocator' Jun 20 08:43:59.411438 [ 2.939020] cpuidle: using governor ladder Jun 20 08:43:59.423415 [ 2.950987] cpuidle: using governor menu Jun 20 08:43:59.423434 [ 2.955025] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 20 08:43:59.435422 [ 2.958988] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 08:43:59.447408 [ 2.963135] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 20 08:43:59.447436 [ 2.966988] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 20 08:43:59.459419 [ 2.971008] PCI: Using configuration type 1 for base access Jun 20 08:43:59.471393 [ 2.976703] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 20 08:43:59.471416 [ 2.980178] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 20 08:43:59.483425 [ 2.991063] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 08:43:59.495418 [ 2.998987] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 08:43:59.507417 [ 3.002987] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 08:43:59.507441 [ 3.010986] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 08:43:59.519411 [ 3.019177] ACPI: Added _OSI(Module Device) Jun 20 08:43:59.519431 [ 3.022988] ACPI: Added _OSI(Processor Device) Jun 20 08:43:59.531413 [ 3.030986] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 20 08:43:59.531434 [ 3.034987] ACPI: Added _OSI(Processor Aggregator Device) Jun 20 08:43:59.543365 [ 3.087363] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 20 08:43:59.591400 [ 3.094610] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 20 08:43:59.603383 [ 3.107799] ACPI: Dynamic OEM Table Load: Jun 20 08:43:59.615377 [ 3.142993] ACPI: Interpreter enabled Jun 20 08:43:59.651415 [ 3.147001] ACPI: PM: (supports S0 S5) Jun 20 08:43:59.651434 [ 3.150986] ACPI: Using IOAPIC for interrupt routing Jun 20 08:43:59.663407 [ 3.155077] HEST: Table parsing has been initialized. Jun 20 08:43:59.663429 [ 3.163553] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 20 08:43:59.675420 [ 3.170989] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 20 08:43:59.687410 [ 3.178986] PCI: Using E820 reservations for host bridge windows Jun 20 08:43:59.687432 [ 3.187766] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 20 08:43:59.699369 [ 3.236116] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 20 08:43:59.747414 [ 3.242991] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:43:59.759397 [ 3.253075] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 08:43:59.759423 [ 3.264098] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 08:43:59.771432 [ 3.270986] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:43:59.783424 [ 3.279034] PCI host bridge to bus 0000:ff Jun 20 08:43:59.783443 [ 3.286988] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 20 08:43:59.795419 [ 3.294987] pci_bus 0000:ff: root bus resource [bus ff] Jun 20 08:43:59.795439 [ 3.299001] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 08:43:59.807418 [ 3.307096] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 08:43:59.819414 [ 3.311081] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 08:43:59.819436 [ 3.319098] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 08:43:59.831413 [ 3.327076] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 08:43:59.831435 [ 3.331087] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 08:43:59.843414 [ 3.339094] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 08:43:59.843436 [ 3.347076] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 08:43:59.855419 [ 3.355072] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 08:43:59.867410 [ 3.359072] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 08:43:59.867432 [ 3.367077] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 08:43:59.879411 [ 3.375072] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 08:43:59.879433 [ 3.379073] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 08:43:59.891417 [ 3.387082] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 08:43:59.891439 [ 3.395072] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 08:43:59.903418 [ 3.399073] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 08:43:59.915408 [ 3.407075] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 08:43:59.915430 [ 3.415072] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 08:43:59.927415 [ 3.423073] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 08:43:59.927437 [ 3.427072] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 08:43:59.939415 [ 3.435072] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 08:43:59.939436 [ 3.443083] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 08:43:59.951416 [ 3.447072] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 08:43:59.963409 [ 3.455071] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 08:43:59.963432 [ 3.463074] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 08:43:59.975411 [ 3.467075] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 08:43:59.975433 [ 3.475072] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 08:43:59.987412 [ 3.483072] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 08:43:59.987433 [ 3.491072] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 08:43:59.999415 [ 3.495082] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 08:43:59.999436 [ 3.503074] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 08:44:00.011419 [ 3.511073] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 08:44:00.023409 [ 3.515081] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 08:44:00.023431 [ 3.523075] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 08:44:00.035413 [ 3.531074] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 08:44:00.035435 [ 3.535073] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 08:44:00.047415 [ 3.543073] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 08:44:00.047437 [ 3.551038] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 08:44:00.059418 [ 3.555076] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 08:44:00.071411 [ 3.563028] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 08:44:00.071441 [ 3.571088] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 08:44:00.083415 [ 3.579164] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 08:44:00.083437 [ 3.583097] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 08:44:00.095415 [ 3.591097] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 08:44:00.095437 [ 3.599093] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 08:44:00.107416 [ 3.603082] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 08:44:00.119411 [ 3.611078] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 08:44:00.119434 [ 3.619094] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 08:44:00.131413 [ 3.623097] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 08:44:00.131435 [ 3.631096] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 08:44:00.143416 [ 3.639091] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 08:44:00.143438 [ 3.647075] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 08:44:00.155417 [ 3.651076] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 08:44:00.155439 [ 3.659083] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 08:44:00.167416 [ 3.667087] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 08:44:00.179409 [ 3.671164] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 08:44:00.179431 [ 3.679096] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 08:44:00.191412 [ 3.687094] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 08:44:00.191434 [ 3.695093] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 08:44:00.203417 [ 3.699075] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 08:44:00.203438 [ 3.707087] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 08:44:00.215415 [ 3.715173] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 08:44:00.227414 [ 3.719095] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 08:44:00.227436 [ 3.727096] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 08:44:00.239412 [ 3.735092] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 08:44:00.239434 [ 3.739075] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 08:44:00.251418 [ 3.747076] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 08:44:00.251439 [ 3.755076] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 08:44:00.263417 [ 3.763084] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 08:44:00.275413 [ 3.767081] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 08:44:00.275436 [ 3.775075] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 08:44:00.287413 [ 3.783084] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 08:44:00.287435 [ 3.787027] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 08:44:00.299416 [ 3.795079] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 08:44:00.299438 [ 3.803078] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 08:44:00.311415 [ 3.807167] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 20 08:44:00.323416 [ 3.814988] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:44:00.323444 [ 3.827560] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 08:44:00.335419 [ 3.836102] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 08:44:00.347423 [ 3.842987] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:44:00.359417 [ 3.855027] PCI host bridge to bus 0000:7f Jun 20 08:44:00.359437 [ 3.858986] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 20 08:44:00.371416 [ 3.866986] pci_bus 0000:7f: root bus resource [bus 7f] Jun 20 08:44:00.371437 [ 3.870996] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 08:44:00.383420 [ 3.879088] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 08:44:00.383442 [ 3.887086] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 08:44:00.395421 [ 3.891091] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 08:44:00.395442 [ 3.899074] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 08:44:00.407418 [ 3.907075] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 08:44:00.419409 [ 3.911092] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 08:44:00.419432 [ 3.919069] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 08:44:00.431414 [ 3.927069] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 08:44:00.431435 [ 3.931069] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 08:44:00.443418 [ 3.939080] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 08:44:00.443440 [ 3.947071] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 08:44:00.455416 [ 3.951069] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 08:44:00.467412 [ 3.959071] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 08:44:00.467435 [ 3.967069] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 08:44:00.479416 [ 3.975070] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 08:44:00.479437 [ 3.979069] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 08:44:00.491420 [ 3.987069] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 08:44:00.491442 [ 3.995077] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 08:44:00.503416 [ 3.999068] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 08:44:00.515413 [ 4.007070] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 08:44:00.515435 [ 4.015068] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 08:44:00.527412 [ 4.019070] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 08:44:00.527434 [ 4.027069] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 08:44:00.539415 [ 4.035073] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 08:44:00.539437 [ 4.043069] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 08:44:00.551415 [ 4.047076] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 08:44:00.551437 [ 4.055069] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 08:44:00.563421 [ 4.063072] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 08:44:00.575411 [ 4.067071] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 08:44:00.575433 [ 4.075069] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 08:44:00.587415 [ 4.083072] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 08:44:00.587436 [ 4.087069] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 08:44:00.599414 [ 4.095071] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 08:44:00.599436 [ 4.103078] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 08:44:00.611418 [ 4.111068] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 08:44:00.623411 [ 4.115070] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 08:44:00.623433 [ 4.123025] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 08:44:00.635413 [ 4.131074] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 08:44:00.635435 [ 4.135030] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 08:44:00.647414 [ 4.143086] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 08:44:00.647436 [ 4.151157] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 08:44:00.659420 [ 4.155098] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 08:44:00.671410 [ 4.163088] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 08:44:00.671433 [ 4.171094] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 08:44:00.683419 [ 4.175077] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 08:44:00.683441 [ 4.183074] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 08:44:00.695414 [ 4.191089] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 08:44:00.695436 [ 4.199090] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 08:44:00.707414 [ 4.203089] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 08:44:00.719410 [ 4.211094] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 08:44:00.719432 [ 4.219072] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 08:44:00.731410 [ 4.223073] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 08:44:00.731432 [ 4.231071] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 08:44:00.743431 [ 4.239083] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 08:44:00.743453 [ 4.243159] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 08:44:00.755415 [ 4.251092] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 08:44:00.755436 [ 4.259090] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 08:44:00.767418 [ 4.267103] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 08:44:00.779410 [ 4.271074] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 08:44:00.779432 [ 4.279090] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 08:44:00.791412 [ 4.287160] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 08:44:00.791434 [ 4.291091] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 08:44:00.803413 [ 4.299089] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 08:44:00.803435 [ 4.307087] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 08:44:00.815419 [ 4.315076] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 08:44:00.827411 [ 4.319084] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 08:44:00.827433 [ 4.327074] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 08:44:00.839411 [ 4.335082] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 08:44:00.839433 [ 4.339071] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 08:44:00.851419 [ 4.347072] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 08:44:00.851441 [ 4.355072] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 08:44:00.863419 [ 4.359026] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 08:44:00.875410 [ 4.367078] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 08:44:00.875433 [ 4.375082] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 08:44:00.887371 [ 4.393166] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 20 08:44:00.899401 [ 4.402989] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:44:00.911426 [ 4.411361] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 08:44:00.923419 [ 4.419704] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 08:44:00.935420 [ 4.430986] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:44:00.947410 [ 4.439731] PCI host bridge to bus 0000:00 Jun 20 08:44:00.947430 [ 4.442987] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 20 08:44:00.959413 [ 4.450988] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 20 08:44:00.959436 [ 4.458986] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 20 08:44:00.971424 [ 4.466986] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 20 08:44:00.983416 [ 4.474986] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 20 08:44:00.983441 [ 4.486986] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 20 08:44:00.995416 [ 4.491016] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 20 08:44:00.995446 [ 4.499163] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 20 08:44:01.007418 [ 4.507081] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.019410 [ 4.511128] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 20 08:44:01.019432 [ 4.519078] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.031413 [ 4.527124] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 20 08:44:01.031436 [ 4.531077] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.043421 [ 4.539129] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 20 08:44:01.043443 [ 4.547077] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.055417 [ 4.555126] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 20 08:44:01.067410 [ 4.559077] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.067433 [ 4.567113] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 20 08:44:01.079421 [ 4.575125] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 20 08:44:01.079442 [ 4.579144] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 20 08:44:01.091420 [ 4.587106] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 20 08:44:01.091441 [ 4.595006] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 20 08:44:01.103417 [ 4.603147] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 20 08:44:01.115411 [ 4.607257] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 20 08:44:01.115433 [ 4.615013] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 20 08:44:01.127415 [ 4.623002] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 20 08:44:01.127436 [ 4.627002] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 20 08:44:01.139416 [ 4.635003] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 20 08:44:01.139437 [ 4.639002] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 20 08:44:01.151416 [ 4.647002] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 20 08:44:01.151438 [ 4.655036] pci 0000:00:11.4: PME# supported from D3hot Jun 20 08:44:01.163415 [ 4.659085] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 20 08:44:01.163437 [ 4.667020] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 20 08:44:01.175422 [ 4.675091] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.187414 [ 4.683069] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 20 08:44:01.187436 [ 4.687020] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 20 08:44:01.199421 [ 4.695092] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.211412 [ 4.703083] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 20 08:44:01.211434 [ 4.711014] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 20 08:44:01.223415 [ 4.715123] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.223437 [ 4.723098] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 20 08:44:01.235420 [ 4.731101] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.235442 [ 4.739011] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 20 08:44:01.247414 [ 4.742989] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 20 08:44:01.247436 [ 4.751084] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 20 08:44:01.259423 [ 4.759106] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.283761 [ 4.763007] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 20 08:44:01.283788 [ 4.770989] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 20 08:44:01.283820 [ 4.775093] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 20 08:44:01.283835 [ 4.783014] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 20 08:44:01.295414 [ 4.791123] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.295436 [ 4.799087] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 20 08:44:01.307422 [ 4.803248] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 20 08:44:01.319412 [ 4.811011] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 20 08:44:01.319433 [ 4.819002] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 20 08:44:01.331415 [ 4.823001] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 20 08:44:01.331437 [ 4.831001] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 20 08:44:01.343413 [ 4.835001] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 20 08:44:01.343435 [ 4.843001] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 20 08:44:01.355411 [ 4.851030] pci 0000:00:1f.2: PME# supported from D3hot Jun 20 08:44:01.355433 [ 4.855225] acpiphp: Slot [0] registered Jun 20 08:44:01.367413 [ 4.859028] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 20 08:44:01.367436 [ 4.867014] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 20 08:44:01.379418 [ 4.875016] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 20 08:44:01.379440 [ 4.879002] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 20 08:44:01.391419 [ 4.887031] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 20 08:44:01.391442 [ 4.895069] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.403419 [ 4.903021] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 20 08:44:01.415421 [ 4.910986] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 20 08:44:01.427422 [ 4.923008] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 20 08:44:01.439412 [ 4.930986] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 20 08:44:01.451415 [ 4.943194] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 20 08:44:01.451437 [ 4.951011] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 20 08:44:01.463414 [ 4.955016] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 20 08:44:01.463436 [ 4.963001] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 20 08:44:01.475421 [ 4.971031] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 20 08:44:01.475444 [ 4.979058] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.487419 [ 4.983015] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 20 08:44:01.499430 [ 4.994986] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 20 08:44:01.511427 [ 5.003007] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 20 08:44:01.511454 [ 5.014986] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 20 08:44:01.523427 [ 5.027139] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 20 08:44:01.535421 [ 5.030988] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 20 08:44:01.547383 [ 5.038987] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 20 08:44:01.547408 [ 5.046989] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 08:44:01.559436 [ 5.055161] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 20 08:44:01.559457 [ 5.059146] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 20 08:44:01.571421 [ 5.067157] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 20 08:44:01.571443 [ 5.075008] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 20 08:44:01.583418 [ 5.079006] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 20 08:44:01.595413 [ 5.087006] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 20 08:44:01.595436 [ 5.095012] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 20 08:44:01.607417 [ 5.102989] pci 0000:05:00.0: enabling Extended Tags Jun 20 08:44:01.607447 [ 5.107008] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 20 08:44:01.619431 [ 5.118986] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 20 08:44:01.631416 [ 5.127015] pci 0000:05:00.0: supports D1 D2 Jun 20 08:44:01.631436 [ 5.131080] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 20 08:44:01.643418 [ 5.138987] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 20 08:44:01.643440 [ 5.142987] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 20 08:44:01.655415 [ 5.151147] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 20 08:44:01.655435 [ 5.159030] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 20 08:44:01.667422 [ 5.163065] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 20 08:44:01.679410 [ 5.171026] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 20 08:44:01.679434 [ 5.179008] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 20 08:44:01.691413 [ 5.183008] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 20 08:44:01.691435 [ 5.191075] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 20 08:44:01.703417 [ 5.199013] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 20 08:44:01.715414 [ 5.207163] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 20 08:44:01.715435 [ 5.214990] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 20 08:44:01.727411 [ 5.223839] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 20 08:44:01.727434 [ 5.230991] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:44:01.739427 [ 5.239357] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 08:44:01.751415 [ 5.247688] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 08:44:01.763418 [ 5.258986] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:44:01.775411 [ 5.267317] PCI host bridge to bus 0000:80 Jun 20 08:44:01.775431 [ 5.270987] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 20 08:44:01.787412 [ 5.278987] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 20 08:44:01.787437 [ 5.286986] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 20 08:44:01.799421 [ 5.294988] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 20 08:44:01.811416 [ 5.303010] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 20 08:44:01.811439 [ 5.311085] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 20 08:44:01.823416 [ 5.315130] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 20 08:44:01.823438 [ 5.323119] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 20 08:44:01.835412 [ 5.331150] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 20 08:44:01.835434 [ 5.335108] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 20 08:44:01.847418 [ 5.343006] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 20 08:44:01.859411 [ 5.351311] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 20 08:44:01.859432 [ 5.355472] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 20 08:44:01.871412 [ 5.363040] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 20 08:44:01.871435 [ 5.371038] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 20 08:44:01.883421 [ 5.379037] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 20 08:44:01.883443 [ 5.383038] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 20 08:44:01.895417 [ 5.390986] ACPI: PCI: Interrupt link LNKE disabled Jun 20 08:44:01.895438 [ 5.395038] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 20 08:44:01.907417 [ 5.402986] ACPI: PCI: Interrupt link LNKF disabled Jun 20 08:44:01.907438 [ 5.407038] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 20 08:44:01.919425 [ 5.414987] ACPI: PCI: Interrupt link LNKG disabled Jun 20 08:44:01.919446 [ 5.419038] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 20 08:44:01.931419 [ 5.426986] ACPI: PCI: Interrupt link LNKH disabled Jun 20 08:44:01.931439 [ 5.431333] iommu: Default domain type: Translated Jun 20 08:44:01.943416 [ 5.438987] iommu: DMA domain TLB invalidation policy: lazy mode Jun 20 08:44:01.943439 [ 5.443110] pps_core: LinuxPPS API ver. 1 registered Jun 20 08:44:01.955418 [ 5.450986] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 20 08:44:01.967412 [ 5.458988] PTP clock support registered Jun 20 08:44:01.967431 [ 5.463006] EDAC MC: Ver: 3.0.0 Jun 20 08:44:01.967443 [ 5.467053] NetLabel: Initializing Jun 20 08:44:01.979416 [ 5.470848] NetLabel: domain hash size = 128 Jun 20 08:44:01.979437 [ 5.478987] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 20 08:44:01.991414 [ 5.483022] NetLabel: unlabeled traffic allowed by default Jun 20 08:44:01.991436 [ 5.490986] PCI: Using ACPI for IRQ routing Jun 20 08:44:02.003394 [ 5.499696] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 20 08:44:02.015412 [ 5.502985] pci 0000:08:00.0: vgaarb: bridge control possible Jun 20 08:44:02.015434 [ 5.502985] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 20 08:44:02.027455 [ 5.522988] vgaarb: loaded Jun 20 08:44:02.027473 [ 5.527620] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 20 08:44:02.039406 [ 5.534986] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 20 08:44:02.039428 [ 5.543048] clocksource: Switched to clocksource tsc-early Jun 20 08:44:02.051418 [ 5.549439] VFS: Disk quotas dquot_6.6.0 Jun 20 08:44:02.051437 [ 5.553859] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 20 08:44:02.063417 [ 5.561740] AppArmor: AppArmor Filesystem Enabled Jun 20 08:44:02.075408 [ 5.567022] pnp: PnP ACPI init Jun 20 08:44:02.075427 [ 5.570892] system 00:01: [io 0x0500-0x057f] has been reserved Jun 20 08:44:02.075442 [ 5.577504] system 00:01: [io 0x0400-0x047f] has been reserved Jun 20 08:44:02.087418 [ 5.584112] system 00:01: [io 0x0580-0x059f] has been reserved Jun 20 08:44:02.099414 [ 5.590719] system 00:01: [io 0x0600-0x061f] has been reserved Jun 20 08:44:02.099437 [ 5.597328] system 00:01: [io 0x0880-0x0883] has been reserved Jun 20 08:44:02.111416 [ 5.603935] system 00:01: [io 0x0800-0x081f] has been reserved Jun 20 08:44:02.111438 [ 5.610543] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 20 08:44:02.123417 [ 5.617919] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 20 08:44:02.123439 [ 5.625295] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 20 08:44:02.135421 [ 5.632671] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 20 08:44:02.147415 [ 5.640055] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 20 08:44:02.147437 [ 5.647439] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 20 08:44:02.159417 [ 5.654823] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 20 08:44:02.159439 [ 5.663137] pnp: PnP ACPI: found 4 devices Jun 20 08:44:02.171385 [ 5.673882] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 20 08:44:02.183424 [ 5.683911] NET: Registered PF_INET protocol family Jun 20 08:44:02.195415 [ 5.689966] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 20 08:44:02.195440 [ 5.703451] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 20 08:44:02.219416 [ 5.713397] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 20 08:44:02.219441 [ 5.723217] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 20 08:44:02.231427 [ 5.734417] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 20 08:44:02.243424 [ 5.743114] TCP: Hash tables configured (established 524288 bind 65536) Jun 20 08:44:02.255413 [ 5.751226] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 20 08:44:02.267410 [ 5.760434] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:44:02.267433 [ 5.768707] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:44:02.279419 [ 5.777319] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 20 08:44:02.291413 [ 5.783652] NET: Registered PF_XDP protocol family Jun 20 08:44:02.291435 [ 5.789061] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 20 08:44:02.303416 [ 5.794895] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 20 08:44:02.303438 [ 5.801705] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 20 08:44:02.315414 [ 5.809290] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 08:44:02.315440 [ 5.818528] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 20 08:44:02.327418 [ 5.824094] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 20 08:44:02.327438 [ 5.829659] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 20 08:44:02.339418 [ 5.835200] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 20 08:44:02.339439 [ 5.842010] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 20 08:44:02.351422 [ 5.849605] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 20 08:44:02.363411 [ 5.855172] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 20 08:44:02.363433 [ 5.860741] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 20 08:44:02.363446 [ 5.866291] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 20 08:44:02.375422 [ 5.873887] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 20 08:44:02.387414 [ 5.880788] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 20 08:44:02.387436 [ 5.887679] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 20 08:44:02.399420 [ 5.895344] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 20 08:44:02.411413 [ 5.903018] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 20 08:44:02.411438 [ 5.911275] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 20 08:44:02.423417 [ 5.917494] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 20 08:44:02.423439 [ 5.924490] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 08:44:02.435421 [ 5.933134] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 20 08:44:02.447408 [ 5.939352] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 20 08:44:02.447431 [ 5.946348] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 20 08:44:02.459413 [ 5.953462] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 20 08:44:02.459434 [ 5.959029] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 20 08:44:02.471416 [ 5.965929] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 20 08:44:02.471439 [ 5.973602] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 20 08:44:02.483419 [ 5.982174] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 20 08:44:02.495366 [ 6.012381] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21796 usecs Jun 20 08:44:02.519405 [ 6.044365] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23145 usecs Jun 20 08:44:02.555422 [ 6.052632] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 20 08:44:02.567411 [ 6.059829] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 20 08:44:02.567434 [ 6.067760] DMAR: No SATC found Jun 20 08:44:02.579416 [ 6.067769] Trying to unpack rootfs image as initramfs... Jun 20 08:44:02.579438 [ 6.071267] DMAR: dmar0: Using Queued invalidation Jun 20 08:44:02.591406 [ 6.071281] DMAR: dmar1: Using Queued invalidation Jun 20 08:44:02.591435 [ 6.088139] pci 0000:80:02.0: Adding to iommu group 0 Jun 20 08:44:02.591450 [ 6.094632] pci 0000:ff:08.0: Adding to iommu group 1 Jun 20 08:44:02.603415 [ 6.100308] pci 0000:ff:08.2: Adding to iommu group 1 Jun 20 08:44:02.603435 [ 6.105986] pci 0000:ff:08.3: Adding to iommu group 2 Jun 20 08:44:02.615420 [ 6.111716] pci 0000:ff:09.0: Adding to iommu group 3 Jun 20 08:44:02.615441 [ 6.117387] pci 0000:ff:09.2: Adding to iommu group 3 Jun 20 08:44:02.627415 [ 6.123061] pci 0000:ff:09.3: Adding to iommu group 4 Jun 20 08:44:02.627435 [ 6.128849] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 20 08:44:02.639416 [ 6.134522] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 20 08:44:02.639436 [ 6.140196] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 20 08:44:02.651415 [ 6.145861] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 20 08:44:02.651436 [ 6.151758] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 20 08:44:02.663392 [ 6.157432] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 20 08:44:02.663413 [ 6.163110] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 20 08:44:02.675414 [ 6.168788] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 20 08:44:02.675435 [ 6.174462] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 20 08:44:02.687412 [ 6.180139] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 20 08:44:02.687433 [ 6.185817] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 20 08:44:02.699409 [ 6.191495] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 20 08:44:02.699430 [ 6.197341] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 20 08:44:02.711410 [ 6.203020] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 20 08:44:02.711431 [ 6.208698] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 20 08:44:02.711445 [ 6.214375] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 20 08:44:02.723418 [ 6.220057] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 20 08:44:02.723439 [ 6.225734] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 20 08:44:02.735414 [ 6.231609] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 20 08:44:02.735435 [ 6.237290] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 20 08:44:02.747415 [ 6.242968] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 20 08:44:02.747435 [ 6.248643] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 20 08:44:02.759417 [ 6.254322] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 20 08:44:02.759438 [ 6.260004] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 20 08:44:02.771413 [ 6.265682] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 20 08:44:02.771433 [ 6.271501] pci 0000:ff:10.0: Adding to iommu group 9 Jun 20 08:44:02.783416 [ 6.277182] pci 0000:ff:10.1: Adding to iommu group 9 Jun 20 08:44:02.783437 [ 6.282859] pci 0000:ff:10.5: Adding to iommu group 9 Jun 20 08:44:02.795411 [ 6.288539] pci 0000:ff:10.6: Adding to iommu group 9 Jun 20 08:44:02.795432 [ 6.294217] pci 0000:ff:10.7: Adding to iommu group 9 Jun 20 08:44:02.807411 [ 6.300007] pci 0000:ff:12.0: Adding to iommu group 10 Jun 20 08:44:02.807432 [ 6.305787] pci 0000:ff:12.1: Adding to iommu group 10 Jun 20 08:44:02.819413 [ 6.311563] pci 0000:ff:12.4: Adding to iommu group 10 Jun 20 08:44:02.819434 [ 6.317340] pci 0000:ff:12.5: Adding to iommu group 10 Jun 20 08:44:02.831411 [ 6.323118] pci 0000:ff:13.0: Adding to iommu group 11 Jun 20 08:44:02.831433 [ 6.328895] pci 0000:ff:13.1: Adding to iommu group 12 Jun 20 08:44:02.843407 [ 6.334670] pci 0000:ff:13.2: Adding to iommu group 13 Jun 20 08:44:02.843430 [ 6.340449] pci 0000:ff:13.3: Adding to iommu group 14 Jun 20 08:44:02.843443 [ 6.346278] pci 0000:ff:13.6: Adding to iommu group 15 Jun 20 08:44:02.855417 [ 6.352058] pci 0000:ff:13.7: Adding to iommu group 15 Jun 20 08:44:02.855438 [ 6.357836] pci 0000:ff:14.0: Adding to iommu group 16 Jun 20 08:44:02.867420 [ 6.363609] pci 0000:ff:14.1: Adding to iommu group 17 Jun 20 08:44:02.867441 [ 6.369383] pci 0000:ff:14.2: Adding to iommu group 18 Jun 20 08:44:02.879421 [ 6.375155] pci 0000:ff:14.3: Adding to iommu group 19 Jun 20 08:44:02.879442 [ 6.381043] pci 0000:ff:14.4: Adding to iommu group 20 Jun 20 08:44:02.891415 [ 6.386822] pci 0000:ff:14.5: Adding to iommu group 20 Jun 20 08:44:02.891436 [ 6.392601] pci 0000:ff:14.6: Adding to iommu group 20 Jun 20 08:44:02.903418 [ 6.398382] pci 0000:ff:14.7: Adding to iommu group 20 Jun 20 08:44:02.903438 [ 6.404156] pci 0000:ff:16.0: Adding to iommu group 21 Jun 20 08:44:02.915416 [ 6.409933] pci 0000:ff:16.1: Adding to iommu group 22 Jun 20 08:44:02.915436 [ 6.415704] pci 0000:ff:16.2: Adding to iommu group 23 Jun 20 08:44:02.927412 [ 6.421478] pci 0000:ff:16.3: Adding to iommu group 24 Jun 20 08:44:02.927433 [ 6.427306] pci 0000:ff:16.6: Adding to iommu group 25 Jun 20 08:44:02.939419 [ 6.433109] pci 0000:ff:16.7: Adding to iommu group 25 Jun 20 08:44:02.939440 [ 6.437585] Freeing initrd memory: 39596K Jun 20 08:44:02.951410 [ 6.438905] pci 0000:ff:17.0: Adding to iommu group 26 Jun 20 08:44:02.951431 [ 6.449091] pci 0000:ff:17.1: Adding to iommu group 27 Jun 20 08:44:02.963409 [ 6.454860] pci 0000:ff:17.2: Adding to iommu group 28 Jun 20 08:44:02.963431 [ 6.460633] pci 0000:ff:17.3: Adding to iommu group 29 Jun 20 08:44:02.963444 [ 6.466515] pci 0000:ff:17.4: Adding to iommu group 30 Jun 20 08:44:02.975421 [ 6.472293] pci 0000:ff:17.5: Adding to iommu group 30 Jun 20 08:44:02.975442 [ 6.478071] pci 0000:ff:17.6: Adding to iommu group 30 Jun 20 08:44:02.987416 [ 6.483848] pci 0000:ff:17.7: Adding to iommu group 30 Jun 20 08:44:02.987436 [ 6.489756] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 20 08:44:02.999417 [ 6.495533] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 20 08:44:02.999437 [ 6.501311] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 20 08:44:03.011419 [ 6.507088] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 20 08:44:03.011440 [ 6.512864] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 20 08:44:03.023414 [ 6.518689] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 20 08:44:03.023435 [ 6.524467] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 20 08:44:03.035417 [ 6.530301] pci 0000:7f:08.0: Adding to iommu group 33 Jun 20 08:44:03.035437 [ 6.536085] pci 0000:7f:08.2: Adding to iommu group 33 Jun 20 08:44:03.047414 [ 6.541853] pci 0000:7f:08.3: Adding to iommu group 34 Jun 20 08:44:03.047435 [ 6.547681] pci 0000:7f:09.0: Adding to iommu group 35 Jun 20 08:44:03.059415 [ 6.553461] pci 0000:7f:09.2: Adding to iommu group 35 Jun 20 08:44:03.059436 [ 6.559229] pci 0000:7f:09.3: Adding to iommu group 36 Jun 20 08:44:03.071412 [ 6.565110] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 20 08:44:03.071433 [ 6.570890] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 20 08:44:03.083413 [ 6.576661] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 20 08:44:03.083433 [ 6.582439] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 20 08:44:03.095413 [ 6.588433] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 20 08:44:03.095435 [ 6.594213] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 20 08:44:03.107413 [ 6.599995] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 20 08:44:03.107434 [ 6.605774] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 20 08:44:03.119411 [ 6.611553] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 20 08:44:03.119432 [ 6.617326] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 20 08:44:03.131412 [ 6.623105] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 20 08:44:03.131433 [ 6.628883] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 20 08:44:03.143410 [ 6.634820] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 20 08:44:03.143432 [ 6.640603] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 20 08:44:03.143446 [ 6.646385] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 20 08:44:03.155420 [ 6.652167] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 20 08:44:03.155441 [ 6.657951] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 20 08:44:03.167424 [ 6.663732] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 20 08:44:03.167445 [ 6.669695] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 20 08:44:03.179418 [ 6.675478] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 20 08:44:03.179438 [ 6.681260] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 20 08:44:03.191416 [ 6.687048] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 20 08:44:03.191437 [ 6.692829] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 20 08:44:03.203417 [ 6.698613] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 20 08:44:03.203438 [ 6.704395] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 20 08:44:03.215413 [ 6.710303] pci 0000:7f:10.0: Adding to iommu group 41 Jun 20 08:44:03.215434 [ 6.716085] pci 0000:7f:10.1: Adding to iommu group 41 Jun 20 08:44:03.227413 [ 6.721871] pci 0000:7f:10.5: Adding to iommu group 41 Jun 20 08:44:03.227434 [ 6.727653] pci 0000:7f:10.6: Adding to iommu group 41 Jun 20 08:44:03.239416 [ 6.733436] pci 0000:7f:10.7: Adding to iommu group 41 Jun 20 08:44:03.239437 [ 6.739316] pci 0000:7f:12.0: Adding to iommu group 42 Jun 20 08:44:03.251414 [ 6.745099] pci 0000:7f:12.1: Adding to iommu group 42 Jun 20 08:44:03.251434 [ 6.750883] pci 0000:7f:12.4: Adding to iommu group 42 Jun 20 08:44:03.263414 [ 6.756666] pci 0000:7f:12.5: Adding to iommu group 42 Jun 20 08:44:03.263435 [ 6.762437] pci 0000:7f:13.0: Adding to iommu group 43 Jun 20 08:44:03.275413 [ 6.768206] pci 0000:7f:13.1: Adding to iommu group 44 Jun 20 08:44:03.275435 [ 6.773975] pci 0000:7f:13.2: Adding to iommu group 45 Jun 20 08:44:03.287411 [ 6.779743] pci 0000:7f:13.3: Adding to iommu group 46 Jun 20 08:44:03.287432 [ 6.785569] pci 0000:7f:13.6: Adding to iommu group 47 Jun 20 08:44:03.299412 [ 6.791354] pci 0000:7f:13.7: Adding to iommu group 47 Jun 20 08:44:03.299433 [ 6.797123] pci 0000:7f:14.0: Adding to iommu group 48 Jun 20 08:44:03.311415 [ 6.802892] pci 0000:7f:14.1: Adding to iommu group 49 Jun 20 08:44:03.311436 [ 6.808662] pci 0000:7f:14.2: Adding to iommu group 50 Jun 20 08:44:03.311450 [ 6.814423] pci 0000:7f:14.3: Adding to iommu group 51 Jun 20 08:44:03.323414 [ 6.820304] pci 0000:7f:14.4: Adding to iommu group 52 Jun 20 08:44:03.323435 [ 6.826091] pci 0000:7f:14.5: Adding to iommu group 52 Jun 20 08:44:03.335417 [ 6.831876] pci 0000:7f:14.6: Adding to iommu group 52 Jun 20 08:44:03.335438 [ 6.837663] pci 0000:7f:14.7: Adding to iommu group 52 Jun 20 08:44:03.347418 [ 6.843432] pci 0000:7f:16.0: Adding to iommu group 53 Jun 20 08:44:03.347439 [ 6.849202] pci 0000:7f:16.1: Adding to iommu group 54 Jun 20 08:44:03.359417 [ 6.854970] pci 0000:7f:16.2: Adding to iommu group 55 Jun 20 08:44:03.359438 [ 6.860740] pci 0000:7f:16.3: Adding to iommu group 56 Jun 20 08:44:03.371414 [ 6.866567] pci 0000:7f:16.6: Adding to iommu group 57 Jun 20 08:44:03.371435 [ 6.872355] pci 0000:7f:16.7: Adding to iommu group 57 Jun 20 08:44:03.383417 [ 6.878125] pci 0000:7f:17.0: Adding to iommu group 58 Jun 20 08:44:03.383437 [ 6.883894] pci 0000:7f:17.1: Adding to iommu group 59 Jun 20 08:44:03.395417 [ 6.889665] pci 0000:7f:17.2: Adding to iommu group 60 Jun 20 08:44:03.395438 [ 6.895429] pci 0000:7f:17.3: Adding to iommu group 61 Jun 20 08:44:03.407411 [ 6.901310] pci 0000:7f:17.4: Adding to iommu group 62 Jun 20 08:44:03.407432 [ 6.907102] pci 0000:7f:17.5: Adding to iommu group 62 Jun 20 08:44:03.419413 [ 6.912892] pci 0000:7f:17.6: Adding to iommu group 62 Jun 20 08:44:03.419433 [ 6.918680] pci 0000:7f:17.7: Adding to iommu group 62 Jun 20 08:44:03.431410 [ 6.924590] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 20 08:44:03.431431 [ 6.930370] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 20 08:44:03.443413 [ 6.936162] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 20 08:44:03.443434 [ 6.941950] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 20 08:44:03.455410 [ 6.947739] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 20 08:44:03.455439 [ 6.953564] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 20 08:44:03.467422 [ 6.959355] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 20 08:44:03.467443 [ 6.965124] pci 0000:00:00.0: Adding to iommu group 65 Jun 20 08:44:03.479412 [ 6.970896] pci 0000:00:01.0: Adding to iommu group 66 Jun 20 08:44:03.479433 [ 6.976666] pci 0000:00:01.1: Adding to iommu group 67 Jun 20 08:44:03.479447 [ 6.982438] pci 0000:00:02.0: Adding to iommu group 68 Jun 20 08:44:03.491416 [ 6.988208] pci 0000:00:02.2: Adding to iommu group 69 Jun 20 08:44:03.491436 [ 6.993976] pci 0000:00:03.0: Adding to iommu group 70 Jun 20 08:44:03.503421 [ 6.999745] pci 0000:00:05.0: Adding to iommu group 71 Jun 20 08:44:03.503442 [ 7.005514] pci 0000:00:05.1: Adding to iommu group 72 Jun 20 08:44:03.515417 [ 7.011288] pci 0000:00:05.2: Adding to iommu group 73 Jun 20 08:44:03.515437 [ 7.017057] pci 0000:00:05.4: Adding to iommu group 74 Jun 20 08:44:03.527416 [ 7.022825] pci 0000:00:11.0: Adding to iommu group 75 Jun 20 08:44:03.527436 [ 7.028622] pci 0000:00:11.4: Adding to iommu group 76 Jun 20 08:44:03.539418 [ 7.034445] pci 0000:00:16.0: Adding to iommu group 77 Jun 20 08:44:03.539438 [ 7.040233] pci 0000:00:16.1: Adding to iommu group 77 Jun 20 08:44:03.551416 [ 7.045993] pci 0000:00:1a.0: Adding to iommu group 78 Jun 20 08:44:03.551436 [ 7.051761] pci 0000:00:1c.0: Adding to iommu group 79 Jun 20 08:44:03.563415 [ 7.057533] pci 0000:00:1c.3: Adding to iommu group 80 Jun 20 08:44:03.563436 [ 7.063292] pci 0000:00:1d.0: Adding to iommu group 81 Jun 20 08:44:03.575414 [ 7.069116] pci 0000:00:1f.0: Adding to iommu group 82 Jun 20 08:44:03.575435 [ 7.074908] pci 0000:00:1f.2: Adding to iommu group 82 Jun 20 08:44:03.587416 [ 7.080680] pci 0000:01:00.0: Adding to iommu group 83 Jun 20 08:44:03.587437 [ 7.086449] pci 0000:01:00.1: Adding to iommu group 84 Jun 20 08:44:03.599411 [ 7.092218] pci 0000:05:00.0: Adding to iommu group 85 Jun 20 08:44:03.599432 [ 7.097988] pci 0000:08:00.0: Adding to iommu group 86 Jun 20 08:44:03.611412 [ 7.103759] pci 0000:80:05.0: Adding to iommu group 87 Jun 20 08:44:03.611433 [ 7.109528] pci 0000:80:05.1: Adding to iommu group 88 Jun 20 08:44:03.623414 [ 7.115296] pci 0000:80:05.2: Adding to iommu group 89 Jun 20 08:44:03.623435 [ 7.121065] pci 0000:80:05.4: Adding to iommu group 90 Jun 20 08:44:03.635358 [ 7.178470] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 20 08:44:03.683404 [ 7.185669] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 20 08:44:03.695424 [ 7.192858] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 20 08:44:03.707409 [ 7.202984] Initialise system trusted keyrings Jun 20 08:44:03.707429 [ 7.207960] Key type blacklist registered Jun 20 08:44:03.719403 [ 7.212532] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 20 08:44:03.719426 [ 7.221448] zbud: loaded Jun 20 08:44:03.731415 [ 7.224654] integrity: Platform Keyring initialized Jun 20 08:44:03.731436 [ 7.230106] integrity: Machine keyring initialized Jun 20 08:44:03.743410 [ 7.235456] Key type asymmetric registered Jun 20 08:44:03.743430 [ 7.240029] Asymmetric key parser 'x509' registered Jun 20 08:44:03.743444 [ 7.251534] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 20 08:44:03.755397 [ 7.257978] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 20 08:44:03.767423 [ 7.266292] io scheduler mq-deadline registered Jun 20 08:44:03.779410 [ 7.273208] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 20 08:44:03.779432 [ 7.279708] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 20 08:44:03.791414 [ 7.286230] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 20 08:44:03.791436 [ 7.292712] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 20 08:44:03.803417 [ 7.299233] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 20 08:44:03.803438 [ 7.305712] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 20 08:44:03.815422 [ 7.312221] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 20 08:44:03.827411 [ 7.318708] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 20 08:44:03.827434 [ 7.325225] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 20 08:44:03.839410 [ 7.331712] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 20 08:44:03.839432 [ 7.338155] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 20 08:44:03.851414 [ 7.344792] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 20 08:44:03.851437 [ 7.351788] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 20 08:44:03.863413 [ 7.358307] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 20 08:44:03.863435 [ 7.364919] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 20 08:44:03.875419 [ 7.372506] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 20 08:44:03.875440 [ 7.391020] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 20 08:44:03.899422 [ 7.399379] pstore: Registered erst as persistent store backend Jun 20 08:44:03.911412 [ 7.406117] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 20 08:44:03.911434 [ 7.413255] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 20 08:44:03.923421 [ 7.422466] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 20 08:44:03.935412 [ 7.431740] Linux agpgart interface v0.103 Jun 20 08:44:03.935431 [ 7.436541] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 20 08:44:03.947415 [ 7.452069] i8042: PNP: No PS/2 controller found. Jun 20 08:44:03.959411 [ 7.457386] mousedev: PS/2 mouse device common for all mice Jun 20 08:44:03.971415 [ 7.463634] rtc_cmos 00:00: RTC can wake from S4 Jun 20 08:44:03.971436 [ 7.469041] rtc_cmos 00:00: registered as rtc0 Jun 20 08:44:03.971449 [ 7.474048] rtc_cmos 00:00: setting system clock to 2024-06-20T08:44:03 UTC (1718873043) Jun 20 08:44:03.983426 [ 7.483108] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 20 08:44:03.995404 [ 7.493314] intel_pstate: Intel P-state driver initializing Jun 20 08:44:04.007366 [ 7.509880] ledtrig-cpu: registered to indicate activity on CPUs Jun 20 08:44:04.019394 [ 7.526313] NET: Registered PF_INET6 protocol family Jun 20 08:44:04.031387 [ 7.540904] Segment Routing with IPv6 Jun 20 08:44:04.043391 [ 7.545003] In-situ OAM (IOAM) with IPv6 Jun 20 08:44:04.055417 [ 7.549398] mip6: Mobile IPv6 Jun 20 08:44:04.055435 [ 7.552712] NET: Registered PF_PACKET protocol family Jun 20 08:44:04.055450 [ 7.558490] mpls_gso: MPLS GSO support Jun 20 08:44:04.067382 [ 7.570626] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 20 08:44:04.079397 [ 7.579404] microcode: Microcode Update Driver: v2.2. Jun 20 08:44:04.091420 [ 7.582359] resctrl: L3 allocation detected Jun 20 08:44:04.091439 [ 7.592662] resctrl: L3 monitoring detected Jun 20 08:44:04.103415 [ 7.597333] IPI shorthand broadcast: enabled Jun 20 08:44:04.103435 [ 7.602119] sched_clock: Marking stable (5661856731, 1940238978)->(7976813929, -374718220) Jun 20 08:44:04.115412 [ 7.613420] registered taskstats version 1 Jun 20 08:44:04.115431 [ 7.618009] Loading compiled-in X.509 certificates Jun 20 08:44:04.127384 [ 7.641380] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 20 08:44:04.151426 [ 7.651114] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 20 08:44:04.163404 [ 7.669071] zswap: loaded using pool lzo/zbud Jun 20 08:44:04.175408 [ 7.674400] Key type .fscrypt registered Jun 20 08:44:04.187409 [ 7.678781] Key type fscrypt-provisioning registered Jun 20 08:44:04.187431 [ 7.684752] pstore: Using crash dump compression: deflate Jun 20 08:44:04.199384 [ 7.696924] Key type encrypted registered Jun 20 08:44:04.199404 [ 7.701404] AppArmor: AppArmor sha1 policy hashing enabled Jun 20 08:44:04.211425 [ 7.707538] ima: No TPM chip found, activating TPM-bypass! Jun 20 08:44:04.211447 [ 7.713659] ima: Allocated hash algorithm: sha256 Jun 20 08:44:04.223420 [ 7.718918] ima: No architecture policies found Jun 20 08:44:04.223440 [ 7.723985] evm: Initialising EVM extended attributes: Jun 20 08:44:04.235415 [ 7.729719] evm: security.selinux Jun 20 08:44:04.235434 [ 7.733417] evm: security.SMACK64 (disabled) Jun 20 08:44:04.235447 [ 7.738184] evm: security.SMACK64EXEC (disabled) Jun 20 08:44:04.247410 [ 7.743336] evm: security.SMACK64TRANSMUTE (disabled) Jun 20 08:44:04.247430 [ 7.748976] evm: security.SMACK64MMAP (disabled) Jun 20 08:44:04.259416 [ 7.754127] evm: security.apparmor Jun 20 08:44:04.259435 [ 7.757921] evm: security.ima Jun 20 08:44:04.259447 [ 7.761229] evm: security.capability Jun 20 08:44:04.271388 [ 7.765219] evm: HMAC attrs: 0x1 Jun 20 08:44:04.271407 [ 7.857242] clk: Disabling unused clocks Jun 20 08:44:04.367404 [ 7.863143] Freeing unused decrypted memory: 2036K Jun 20 08:44:04.367425 [ 7.869690] Freeing unused kernel image (initmem) memory: 2796K Jun 20 08:44:04.379419 [ 7.876394] Write protecting the kernel read-only data: 26624k Jun 20 08:44:04.391403 [ 7.883970] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 20 08:44:04.391426 [ 7.891921] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 20 08:44:04.403385 [ 7.944399] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 20 08:44:04.451413 [ 7.951579] x86/mm: Checking user space page tables Jun 20 08:44:04.463371 [ 7.998915] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 20 08:44:04.511402 [ 8.006106] Run /init as init process Jun 20 08:44:04.511421 Loading, please wait... Jun 20 08:44:04.523371 Starting systemd-udevd version 252.22-1~deb12u1 Jun 20 08:44:04.547378 [ 8.224312] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jun 20 08:44:04.739412 [ 8.231247] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 20 08:44:04.739441 [ 8.242539] clocksource: Switched to clocksource tsc Jun 20 08:44:04.751387 [ 8.276504] dca service started, version 1.12.1 Jun 20 08:44:04.787379 [ 8.293878] SCSI subsystem initialized Jun 20 08:44:04.799386 [ 8.301121] igb: Intel(R) Gigabit Ethernet Network Driver Jun 20 08:44:04.811414 [ 8.307151] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 20 08:44:04.811435 [ 8.313951] ACPI: bus type USB registered Jun 20 08:44:04.823417 [ 8.314073] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 20 08:44:04.823441 [ 8.318505] usbcore: registered new interface driver usbfs Jun 20 08:44:04.835418 [ 8.332356] usbcore: registered new interface driver hub Jun 20 08:44:04.835439 [ 8.338382] usbcore: registered new device driver usb Jun 20 08:44:04.847418 [ 8.344125] megasas: 07.719.03.00-rc1 Jun 20 08:44:04.847437 [ 8.348531] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 20 08:44:04.859416 [ 8.354851] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 20 08:44:04.871403 [ 8.363999] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 20 08:44:04.871426 [ 8.372166] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 20 08:44:04.883413 [ 8.382166] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 20 08:44:04.895419 [ 8.389751] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 20 08:44:04.895441 [ 8.396182] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 20 08:44:04.907427 [ 8.407079] igb 0000:01:00.0: added PHC on eth0 Jun 20 08:44:04.919410 [ 8.412182] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 20 08:44:04.919434 [ 8.419874] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 20 08:44:04.931425 [ 8.427945] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 20 08:44:04.931447 [ 8.433669] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 08:44:04.943418 [ 8.443313] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 20 08:44:04.955422 [ 8.451963] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 20 08:44:04.967408 [ 8.458880] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 20 08:44:04.967436 [ 8.469919] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 20 08:44:04.979417 [ 8.475774] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 20 08:44:04.991398 [ 8.484037] ehci-pci 0000:00:1a.0: debug port 2 Jun 20 08:44:04.991418 [ 8.493031] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 20 08:44:05.003414 [ 8.499900] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 20 08:44:05.015412 [ 8.507966] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 20 08:44:05.015439 [ 8.517005] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 20 08:44:05.027422 [ 8.525467] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 20 08:44:05.039416 [ 8.531970] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 20 08:44:05.039443 [ 8.541198] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 20 08:44:05.051423 [ 8.549267] usb usb1: Product: EHCI Host Controller Jun 20 08:44:05.063413 [ 8.554728] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 20 08:44:05.063436 [ 8.561529] usb usb1: SerialNumber: 0000:00:1a.0 Jun 20 08:44:05.075365 [ 8.576248] hub 1-0:1.0: USB hub found Jun 20 08:44:05.087415 [ 8.580452] hub 1-0:1.0: 2 ports detected Jun 20 08:44:05.087435 [ 8.585309] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 20 08:44:05.099454 [ 8.591168] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 20 08:44:05.099480 [ 8.600320] igb 0000:01:00.1: added PHC on eth1 Jun 20 08:44:05.111415 [ 8.605385] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 20 08:44:05.111439 [ 8.613060] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 20 08:44:05.123419 [ 8.621095] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 20 08:44:05.135409 [ 8.626830] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 08:44:05.135435 [ 8.635516] ehci-pci 0000:00:1d.0: debug port 2 Jun 20 08:44:05.147397 [ 8.644515] scsi host1: ahci Jun 20 08:44:05.147415 [ 8.647830] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 20 08:44:05.159415 [ 8.654353] scsi host2: ahci Jun 20 08:44:05.159433 [ 8.656182] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 20 08:44:05.171414 [ 8.657827] scsi host3: ahci Jun 20 08:44:05.171432 [ 8.667711] scsi host4: ahci Jun 20 08:44:05.171443 [ 8.670946] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 20 08:44:05.183415 [ 8.677426] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 20 08:44:05.195411 [ 8.686654] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 20 08:44:05.195438 [ 8.692518] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 20 08:44:05.207419 [ 8.694725] usb usb2: Product: EHCI Host Controller Jun 20 08:44:05.207440 [ 8.706771] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 20 08:44:05.219416 [ 8.713573] usb usb2: SerialNumber: 0000:00:1d.0 Jun 20 08:44:05.219437 [ 8.718728] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 20 08:44:05.231423 [ 8.727180] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 20 08:44:05.231445 [ 8.733983] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 20 08:44:05.243422 [ 8.741965] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 20 08:44:05.255425 [ 8.748685] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 20 08:44:05.255448 [ 8.755503] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 20 08:44:05.267423 [ 8.765021] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 20 08:44:05.279421 [ 8.772305] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 20 08:44:05.279444 [ 8.779652] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jun 20 08:44:05.291429 [ 8.788006] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jun 20 08:44:05.303418 [ 8.796376] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jun 20 08:44:05.303443 [ 8.804729] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jun 20 08:44:05.315423 [ 8.813823] hub 2-0:1.0: USB hub found Jun 20 08:44:05.315442 [ 8.818011] hub 2-0:1.0: 2 ports detected Jun 20 08:44:05.327409 [ 8.823723] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 20 08:44:05.339413 [ 8.832862] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 20 08:44:05.339438 [ 8.848747] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 20 08:44:05.363416 [ 8.859424] megaraid_sas 0000:05:00.0: INIT adapter done Jun 20 08:44:05.363437 [ 8.903527] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 20 08:44:05.411420 [ 8.912189] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 20 08:44:05.423420 [ 8.918725] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 20 08:44:05.423443 [ 8.925332] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 20 08:44:05.435416 [ 8.932994] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 20 08:44:05.447424 [ 8.944551] scsi host0: Avago SAS based MegaRAID driver Jun 20 08:44:05.447445 [ 8.950396] scsi host5: ahci Jun 20 08:44:05.459410 [ 8.953926] scsi host6: ahci Jun 20 08:44:05.459428 [ 8.957432] scsi host7: ahci Jun 20 08:44:05.459439 [ 8.960926] scsi host8: ahci Jun 20 08:44:05.471410 [ 8.964466] scsi host9: ahci Jun 20 08:44:05.471427 [ 8.967940] scsi host10: ahci Jun 20 08:44:05.471439 [ 8.971307] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 20 08:44:05.483423 [ 8.979665] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 20 08:44:05.495417 [ 8.988017] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 20 08:44:05.495442 [ 8.990283] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 20 08:44:05.507426 [ 8.996370] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 20 08:44:05.519417 [ 8.996372] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 20 08:44:05.519442 [ 8.996374] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 20 08:44:05.531423 [ 8.996396] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 20 08:44:05.543380 [ 9.096296] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 20 08:44:05.603404 [ 9.127441] ata3: SATA link down (SStatus 0 SControl 300) Jun 20 08:44:05.639415 [ 9.133504] ata4: SATA link down (SStatus 0 SControl 300) Jun 20 08:44:05.639436 [ 9.139558] ata1: SATA link down (SStatus 0 SControl 300) Jun 20 08:44:05.651400 [ 9.145613] ata2: SATA link down (SStatus 0 SControl 300) Jun 20 08:44:05.651421 [ 9.192645] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 20 08:44:05.699414 [ 9.201787] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 20 08:44:05.711417 [ 9.210290] hub 1-1:1.0: USB hub found Jun 20 08:44:05.711435 [ 9.214547] hub 1-1:1.0: 6 ports detected Jun 20 08:44:05.723390 [ 9.260964] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 20 08:44:05.771432 [ 9.270116] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 20 08:44:05.783415 [ 9.278540] hub 2-1:1.0: USB hub found Jun 20 08:44:05.783434 [ 9.282923] hub 2-1:1.0: 8 ports detected Jun 20 08:44:05.795362 [ 9.311491] ata8: SATA link down (SStatus 0 SControl 300) Jun 20 08:44:05.819415 [ 9.317555] ata6: SATA link down (SStatus 0 SControl 300) Jun 20 08:44:05.831415 [ 9.323609] ata10: SATA link down (SStatus 0 SControl 300) Jun 20 08:44:05.831437 [ 9.329760] ata9: SATA link down (SStatus 0 SControl 300) Jun 20 08:44:05.843414 [ 9.335814] ata7: SATA link down (SStatus 0 SControl 300) Jun 20 08:44:05.843435 [ 9.341868] ata5: SATA link down (SStatus 0 SControl 300) Jun 20 08:44:05.855365 [ 9.373159] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 20 08:44:05.879411 [ 9.381938] sd 0:0:8:0: [sda] Write Protect is off Jun 20 08:44:05.891417 [ 9.387856] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 20 08:44:05.903407 [ 9.398042] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 20 08:44:05.903429 [ 9.417612] sda: sda1 sda2 < sda5 > Jun 20 08:44:05.927398 [ 9.421945] sd 0:0:8:0: [sda] Attached SCSI disk Jun 20 08:44:05.927418 [ 9.580292] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 20 08:44:06.095367 [ 9.658970] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 20 08:44:06.179412 [ 9.672617] device-mapper: uevent: version 1.0.3 Jun 20 08:44:06.179432 [ 9.677897] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 20 08:44:06.191391 [ 9.696647] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 20 08:44:06.203418 [ 9.705989] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 20 08:44:06.215421 [ 9.714493] hub 2-1.4:1.0: USB hub found Jun 20 08:44:06.227381 [ 9.719056] hub 2-1.4:1.0: 2 ports detected Jun 20 08:44:06.227402 [ 9.804257] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 20 08:44:06.311402 [ 9.918771] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 20 08:44:06.431423 [ 9.928113] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 20 08:44:06.443396 [ 9.936279] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 20 08:44:06.443418 [ 9.942600] usb 2-1.6: Manufacturer: Avocent Jun 20 08:44:06.455387 [ 9.947371] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 20 08:44:06.455409 [ 9.968021] hid: raw HID events driver (C) Jiri Kosina Jun 20 08:44:06.479379 [ 9.982295] usbcore: registered new interface driver usbhid Jun 20 08:44:06.491421 [ 9.988530] usbhid: USB HID core driver Jun 20 08:44:06.491441 [ 9.996194] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 20 08:44:06.515389 [ 10.068588] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 20 08:44:06.587417 [ 10.084054] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 20 08:44:06.599422 [ 10.099166] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 20 08:44:06.611426 [ 10.114311] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 20 08:44:06.635414 [ 10.129409] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 20 08:44:06.647390 Begin: Loading essential drivers ... done. Jun 20 08:44:06.671423 Begin: Running /scripts/init-premount ... done. Jun 20 08:44:06.671443 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 20 08:44:06.683405 Begin: Running /scripts/local-premount ... done. Jun 20 08:44:06.683425 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 20 08:44:06.695418 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 20 08:44:06.707384 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566864/4882432 blocks Jun 20 08:44:06.755400 done. Jun 20 08:44:06.755414 [ 10.325732] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 20 08:44:06.839399 [ 10.337844] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 08:44:06.851385 done. Jun 20 08:44:06.851399 Begin: Running /scripts/local-bottom ... done. Jun 20 08:44:06.863394 Begin: Running /scripts/init-bottom ... done. Jun 20 08:44:06.887361 [ 10.461134] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 20 08:44:06.971406 INIT: version 3.06 booting Jun 20 08:44:07.115359 INIT: No inittab.d directory found Jun 20 08:44:07.163367 Using makefile-style concurrent boot in runlevel S. Jun 20 08:44:07.271358 Starting hotplug events dispatcher: systemd-udevd. Jun 20 08:44:07.751395 Synthesizing the initial hotplug events (subsystems)...done. Jun 20 08:44:07.775385 Synthesizing the initial hotplug events (devices)...done. Jun 20 08:44:07.931492 Waiting for /dev to be fully populated...[ 11.456161] power_meter ACPI000D:00: Found ACPI power meter. Jun 20 08:44:07.967523 [ 11.462532] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 20 08:44:07.967545 [ 11.470023] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 20 08:44:07.991517 [ 11.485276] ACPI: AC: AC Adapter [P111] (on-line) Jun 20 08:44:07.991537 [ 11.485385] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 20 08:44:08.003523 [ 11.499942] ACPI: button: Power Button [PWRB] Jun 20 08:44:08.003542 [ 11.504953] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 20 08:44:08.015507 [ 11.532318] ACPI: button: Power Button [PWRF] Jun 20 08:44:08.039493 [ 11.596620] power_meter ACPI000D:01: Found ACPI power meter. Jun 20 08:44:08.111522 [ 11.602983] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 20 08:44:08.111546 [ 11.610472] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 20 08:44:08.123530 [ 11.625103] IPMI message handler: version 39.2 Jun 20 08:44:08.135518 [ 11.630737] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 20 08:44:08.135540 [ 11.638585] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 20 08:44:08.147515 [ 11.645483] ipmi device interface Jun 20 08:44:08.147534 [ 11.669055] iTCO_vendor_support: vendor-support=0 Jun 20 08:44:08.171535 [ 11.741679] ipmi_si: IPMI System Interface driver Jun 20 08:44:08.255520 [ 11.741842] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 20 08:44:08.255543 [ 11.746955] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 20 08:44:08.267523 [ 11.761414] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 20 08:44:08.267548 [ 11.769524] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 20 08:44:08.279525 [ 11.776144] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 20 08:44:08.291505 [ 11.782924] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 20 08:44:08.291532 [ 11.798647] ACPI: bus type drm_connector registered Jun 20 08:44:08.303508 [ 11.804584] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 20 08:44:08.315531 [ 11.814599] ipmi_si: Adding ACPI-specified kcs state machine Jun 20 08:44:08.327528 [ 11.821031] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 20 08:44:08.339517 [ 11.832527] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 20 08:44:08.351520 [ 11.832748] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 20 08:44:08.351547 [ 11.851788] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 20 08:44:08.363516 [ 11.858109] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 20 08:44:08.363538 [ 11.878213] cryptd: max_cpu_qlen set to 1000 Jun 20 08:44:08.387492 [ 11.948737] AVX2 version of gcm_enc/dec engaged. Jun 20 08:44:08.459523 [ 11.954077] AES CTR mode by8 optimization enabled Jun 20 08:44:08.459544 [ 11.954581] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 20 08:44:08.471488 [ 11.974026] Console: switching to colour dummy device 80x25 Jun 20 08:44:08.483474 [ 11.984845] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 20 08:44:08.495508 [ 11.995439] fbcon: mgag200drmfb (fb0) is primary device Jun 20 08:44:08.591513 [ 12.061681] Console: switching to colour frame buffer device 128x48 Jun 20 08:44:08.603529 [ 12.099052] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 20 08:44:08.615468 [ 12.204704] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 20 08:44:08.723477 [ 12.362693] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 20 08:44:08.879529 [ 12.374987] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 20 08:44:08.891527 [ 12.387263] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 20 08:44:08.903529 [ 12.399516] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 20 08:44:08.915517 [ 12.411747] EDAC sbridge: Ver: 1.1.2 Jun 20 08:44:08.915535 [ 12.421235] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 20 08:44:08.927503 [ 12.439650] ipmi_ssif: IPMI SSIF Interface driver Jun 20 08:44:08.951479 [ 12.482484] intel_rapl_common: Found RAPL domain package Jun 20 08:44:08.987507 [ 12.488433] intel_rapl_common: Found RAPL domain dram Jun 20 08:44:08.999521 [ 12.494082] intel_rapl_common: DRAM domain energy unit 15300pj Jun 20 08:44:08.999543 [ 12.501407] intel_rapl_common: Found RAPL domain package Jun 20 08:44:09.011525 [ 12.507348] intel_rapl_common: Found RAPL domain dram Jun 20 08:44:09.011546 [ 12.513000] intel_rapl_common: DRAM domain energy unit 15300pj Jun 20 08:44:09.023493 done. Jun 20 08:44:09.035474 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 20 08:44:09.467480 done. Jun 20 08:44:09.467495 [ 13.013802] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 20 08:44:09.527508 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 20 08:44:09.527532 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 20 08:44:09.959375 done. Jun 20 08:44:09.959390 Cleaning up temporary files... /tmp. Jun 20 08:44:09.983377 [ 13.516725] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 20 08:44:10.031408 [ 13.526845] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 08:44:10.043369 [ 13.568781] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 20 08:44:10.079417 Mounting local filesystems...done. Jun 20 08:44:10.127381 Activating swapfile swap, if any...done. Jun 20 08:44:10.139391 Cleaning up temporary files.... Jun 20 08:44:10.139409 Starting Setting kernel variables: sysctl. Jun 20 08:44:10.175379 [ 13.866335] audit: type=1400 audit(1718873050.351:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1644 comm="apparmor_parser" Jun 20 08:44:10.391424 [ 13.883522] audit: type=1400 audit(1718873050.351:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1644 comm="apparmor_parser" Jun 20 08:44:10.403424 [ 13.901299] audit: type=1400 audit(1718873050.359:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1643 comm="apparmor_parser" Jun 20 08:44:10.415430 [ 13.918103] audit: type=1400 audit(1718873050.379:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1646 comm="apparmor_parser" Jun 20 08:44:10.439421 [ 13.935003] audit: type=1400 audit(1718873050.383:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1646 comm="apparmor_parser" Jun 20 08:44:10.451426 [ 13.951709] audit: type=1400 audit(1718873050.383:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1646 comm="apparmor_parser" Jun 20 08:44:10.475426 [ 13.968318] audit: type=1400 audit(1718873050.435:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1647 comm="apparmor_parser" Jun 20 08:44:10.487398 [ 14.003875] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 20 08:44:10.523406 [ 14.016249] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 20 08:44:10.523432 [ 14.025773] audit: type=1400 audit(1718873050.511:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1645 comm="apparmor_parser" Jun 20 08:44:10.547423 [ 14.045861] audit: type=1400 audit(1718873050.511:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1645 comm="apparmor_parser" Jun 20 08:44:10.571420 [ 14.065407] audit: type=1400 audit(1718873050.511:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1645 comm="apparmor_parser" Jun 20 08:44:10.583428 Starting: AppArmorLoading AppArmor profiles...done. Jun 20 08:44:10.595384 . Jun 20 08:44:10.595398 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 20 08:44:10.691419 Copyright 2004-2022 Internet Systems Consortium. Jun 20 08:44:10.703409 All rights reserved. Jun 20 08:44:10.703427 For info, please visit https://www.isc.org/software/dhcp/ Jun 20 08:44:10.703441 Jun 20 08:44:10.703448 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 20 08:44:10.715416 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 20 08:44:10.715436 Sending on Socket/fallback Jun 20 08:44:10.715447 Created duid "\000\001\000\001.\006\250Zp\333\230p\015\256". Jun 20 08:44:10.727417 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Jun 20 08:44:10.727440 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 20 08:44:10.739417 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 20 08:44:10.739440 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 20 08:44:10.751414 bound to 10.149.64.170 -- renewal in 296 seconds. Jun 20 08:44:10.751434 done. Jun 20 08:44:10.751442 Cleaning up temporary files.... Jun 20 08:44:10.763378 Starting nftables: none Jun 20 08:44:10.763395 . Jun 20 08:44:10.823361 INIT: Entering runlevel: 2 Jun 20 08:44:10.847361 Using makefile-style concurrent boot in runlevel 2. Jun 20 08:44:10.871382 Starting Apache httpd web server: apache2. Jun 20 08:44:12.059364 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 20 08:44:12.155406 failed. Jun 20 08:44:12.155421 Starting NTP server: ntpd2024-06-20T08:44:12 ntpd[1905]: INIT: ntpd ntpsec-1.2.2: Starting Jun 20 08:44:12.239420 2024-06-20T08:44:12 ntpd[1905]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 20 08:44:12.251422 . Jun 20 08:44:12.251436 Starting periodic command scheduler: cron. Jun 20 08:44:12.275380 Starting system message bus: dbus. Jun 20 08:44:12.551368 Starting OpenBSD Secure Shell server: sshd. Jun 20 08:44:12.575380 Jun 20 08:44:13.583374 Debian GNU/Linux 12 himrod0 ttyS0 Jun 20 08:44:13.583394 Jun 20 08:44:13.583401 himrod0 login: osstest kernel cookie cbb86dcda782f74dfce1b3cc15e42cf6 Jun 20 08:46:10.183381 INIT: I Jun 20 08:46:11.527456 Using makefile-style concurrent boot in runl Jun 20 08:46:11.539490 evel 6. Jun 20 08:46:11.551493 Stopping nftables: none. Jun 20 08:46:11.551511 Stopping SMP IRQ Balancer: irqbalance. Jun 20 08:46:11.563465 Stopping hotplug events dispatcher: systemd-udevd. Jun 20 08:46:11.575499 Saving the system clock to /dev/rtc0. Jun 20 08:46:12.523419 Hardware Clock updated to Thu Jun 20 08:46:12 UTC 2024. Jun 20 08:46:12.523441 Stopping Apache httpd web server: apache2. Jun 20 08:46:12.643476 Asking all remaining processes to terminate...done. Jun 20 08:46:12.955500 All processes ended within 1 seconds...done. Jun 20 08:46:12.955520 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 20 08:46:12.991491 done. Jun 20 08:46:12.991506 [ 136.545698] EXT4-fs (sda1): unmounting filesystem. Jun 20 08:46:13.051525 Deactivating swap...done. Jun 20 08:46:13.063517 Unmounting local filesystems...done. Jun 20 08:46:13.075481 [ 136.641879] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 20 08:46:13.159367 Will now restart. Jun 20 08:46:13.219380 [ 136.748703] kvm: exiting hardware virtualization Jun 20 08:46:13.255382 [ 137.743319] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 20 08:46:14.263520 [ 137.767872] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 20 08:46:14.275415 [ 137.773618] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 20 08:46:14.287392 [ 137.817415] ACPI: PM: Preparing to enter system sleep state S5 Jun 20 08:46:14.335383 [ 137.830547] reboot: Restarting system Jun 20 08:46:14.335404 [ 137.834651] reboot: machine restart Jun 20 08:46:14.347388 Jun 20 08:46:14.597699 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 20 08:46:37.051441 [ Jun 20 08:47:06.331459 2J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 20 08:47:19.595533  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 08:47:19.875501  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 08:47:20.151493  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Jun 20 08:47:53.651407 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.-  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 20 08:47:57.731373 PXELINUX 6.04 PXE 20190226 Co Jun 20 08:47:57.731394 pyright (C) 1994-2015 H. Peter Anvin et al Jun 20 08:47:57.743397 Booting from local disk... Jun 20 08:47:57.743413  Jun 20 08:48:02.507380 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 20 08:48:02.735420 Jun 20 08:48:02.735432 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 20 08:48:02.783412 Press enter to boot the selected OS, `e' to edit the commands Jun 20 08:48:02.783432 before booting or `c' for a command-line.   osstest cookie d98a4562e69087d292226471d82b0598 Debian GNU/Linux  osstest cookie d98a4562e69087d292226471d82b0598 Advanced options for Debia> osstest cookie d98a4562e69087d292226471d82b0598 Debian GNU/Linux, with Xen>*osstest cookie d98a4562e69087d292226471d82b0598 Advanced options for Debia>          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `osstest cookie d98a4562e69087d292226471d82b0598 Advanced options for Jun 20 08:48:07.939448 Debian GNU/Linux (with Xen hypervisor)' Jun 20 08:48:07.951371 Jun 20 08:48:07.951383  Booting `osstest cookie d98a4562e69087d292226471d82b0598 Xen hypervisor, Jun 20 08:48:08.119426 version 4' Jun 20 08:48:08.119440 Jun 20 08:48:08.119446  Booting `osstest cookie d98a4562e69087d292226471d82b0598 Debian GNU/Linux, Jun 20 08:48:08.179376 with Xen 4 and Linux 6.1.94+' Jun 20 08:48:08.179393 Jun 20 08:48:08.179399 Loading Xen 4 ... Jun 20 08:48:08.755369 Loading Linux 6.1.94+ ... Jun 20 08:48:11.023515 Loading initial ramdisk ... Jun 20 08:48:23.819364  __ __ _ _ _ ___ _ _ _ Jun 20 08:48:49.247424 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 20 08:48:49.259415 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 20 08:48:49.259435 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 20 08:48:49.271418 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 20 08:48:49.283414 Jun 20 08:48:49.283427 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Jun 20 08:24:02 UTC 2024 Jun 20 08:48:49.295417 (XEN) Latest ChangeSet: Wed Jun 19 12:48:09 2024 +0100 git:efa6e9f15b Jun 20 08:48:49.295438 (XEN) build-id: 04f949d78d0166b4b4e777816d13e3ec0b2277c0 Jun 20 08:48:49.307418 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 20 08:48:49.307436 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Jun 20 08:48:49.319425 (XEN) Xen image load base address: 0x6e600000 Jun 20 08:48:49.331414 (XEN) Video information: Jun 20 08:48:49.331430 (XEN) VGA is text mode 80x25, font 8x16 Jun 20 08:48:49.331441 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 20 08:48:49.343416 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 20 08:48:49.343437 (XEN) Disc information: Jun 20 08:48:49.343447 (XEN) Found 1 MBR signatures Jun 20 08:48:49.355417 (XEN) Found 1 EDD information structures Jun 20 08:48:49.355435 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 20 08:48:49.367424 (XEN) Xen-e820 RAM map: Jun 20 08:48:49.367440 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 20 08:48:49.367454 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 20 08:48:49.379417 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 20 08:48:49.379437 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 20 08:48:49.391415 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 20 08:48:49.391435 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 20 08:48:49.403413 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 20 08:48:49.403433 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 20 08:48:49.403446 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 20 08:48:49.415421 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 20 08:48:49.415441 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 20 08:48:49.427400 (XEN) BSP microcode revision: 0x0b00002e Jun 20 08:48:49.427419 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:49.451371 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 20 08:48:49.463383 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 08:48:49.475421 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 08:48:49.487419 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 20 08:48:49.487442 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 20 08:48:49.499416 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 08:48:49.499439 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 08:48:49.511415 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 20 08:48:49.511438 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 20 08:48:49.523421 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 20 08:48:49.535416 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 20 08:48:49.535438 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 08:48:49.547419 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 08:48:49.559436 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 08:48:49.559460 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 08:48:49.571416 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 20 08:48:49.571439 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 20 08:48:49.583423 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 08:48:49.595416 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 20 08:48:49.595439 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 20 08:48:49.607420 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 20 08:48:49.619413 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 20 08:48:49.619436 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 20 08:48:49.631421 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 20 08:48:49.631444 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 20 08:48:49.643421 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 20 08:48:49.655389 (XEN) System RAM: 65263MB (66829376kB) Jun 20 08:48:49.655409 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 20 08:48:49.787405 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 20 08:48:49.799413 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 20 08:48:49.799434 (XEN) NUMA: Using 19 for the hash shift Jun 20 08:48:49.811365 (XEN) Domain heap initialised DMA width 32 bits Jun 20 08:48:49.979389 (XEN) found SMP MP-table at 000fd060 Jun 20 08:48:50.051403 (XEN) SMBIOS 3.0 present. Jun 20 08:48:50.051420 (XEN) Using APIC driver default Jun 20 08:48:50.063416 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 20 08:48:50.063437 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 20 08:48:50.063451 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 20 08:48:50.075420 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 20 08:48:50.087415 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 20 08:48:50.087436 (XEN) ACPI: Local APIC address 0xfee00000 Jun 20 08:48:50.087448 (XEN) Overriding APIC driver with bigsmp Jun 20 08:48:50.099418 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 20 08:48:50.099440 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 20 08:48:50.111418 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 20 08:48:50.111440 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 20 08:48:50.123418 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 20 08:48:50.123440 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 20 08:48:50.135423 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 20 08:48:50.147413 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 08:48:50.147436 (XEN) ACPI: IRQ0 used by override. Jun 20 08:48:50.147447 (XEN) ACPI: IRQ2 used by override. Jun 20 08:48:50.159416 (XEN) ACPI: IRQ9 used by override. Jun 20 08:48:50.159434 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 20 08:48:50.159447 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 20 08:48:50.171419 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 20 08:48:50.171439 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 20 08:48:50.183417 (XEN) Xen ERST support is initialized. Jun 20 08:48:50.183436 (XEN) HEST: Table parsing has been initialized Jun 20 08:48:50.195413 (XEN) Using ACPI (MADT) for SMP configuration information Jun 20 08:48:50.195435 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 20 08:48:50.195447 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 20 08:48:50.207405 (XEN) Not enabling x2APIC (upon firmware request) Jun 20 08:48:50.207426 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 20 08:48:50.219404 (XEN) CPU0: 1200 ... 2000 MHz Jun 20 08:48:50.219422 (XEN) xstate: size: 0x340 and states: 0x7 Jun 20 08:48:50.231413 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 20 08:48:50.231442 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 20 08:48:50.243420 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 20 08:48:50.243441 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 20 08:48:50.255426 (XEN) CPU0: Intel machine check reporting enabled Jun 20 08:48:50.255446 (XEN) Speculative mitigation facilities: Jun 20 08:48:50.267416 (XEN) Hardware hints: Jun 20 08:48:50.267434 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 20 08:48:50.267448 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 20 08:48:50.279429 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 20 08:48:50.291429 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 20 08:48:50.303424 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 20 08:48:50.315417 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 20 08:48:50.315438 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 20 08:48:50.327427 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 20 08:48:50.327447 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 20 08:48:50.339424 (XEN) Initializing Credit2 scheduler Jun 20 08:48:50.339443 (XEN) load_precision_shift: 18 Jun 20 08:48:50.339454 (XEN) load_window_shift: 30 Jun 20 08:48:50.351414 (XEN) underload_balance_tolerance: 0 Jun 20 08:48:50.351432 (XEN) overload_balance_tolerance: -3 Jun 20 08:48:50.351443 (XEN) runqueues arrangement: socket Jun 20 08:48:50.363406 (XEN) cap enforcement granularity: 10ms Jun 20 08:48:50.363426 (XEN) load tracking window length 1073741824 ns Jun 20 08:48:50.363439 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 20 08:48:50.375389 (XEN) Platform timer is 14.318MHz HPET Jun 20 08:48:50.423387 (XEN) Detected 1995.193 MHz processor. Jun 20 08:48:50.435376 (XEN) Freed 1024kB unused BSS memory Jun 20 08:48:50.447380 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 20 08:48:50.447400 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 20 08:48:50.471412 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 20 08:48:50.471434 (XEN) Intel VT-d Snoop Control enabled. Jun 20 08:48:50.471446 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 20 08:48:50.483417 (XEN) Intel VT-d Queued Invalidation enabled. Jun 20 08:48:50.483436 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 20 08:48:50.495413 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 20 08:48:50.495433 (XEN) Intel VT-d Shared EPT tables enabled. Jun 20 08:48:50.495445 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 20 08:48:50.507390 (XEN) I/O virtualisation enabled Jun 20 08:48:50.531419 (XEN) - Dom0 mode: Relaxed Jun 20 08:48:50.531437 (XEN) Interrupt remapping enabled Jun 20 08:48:50.531448 (XEN) nr_sockets: 2 Jun 20 08:48:50.531457 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 20 08:48:50.543413 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 20 08:48:50.543432 (XEN) ENABLING IO-APIC IRQs Jun 20 08:48:50.555401 (XEN) -> Using old ACK method Jun 20 08:48:50.555420 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 20 08:48:50.555434 (XEN) TSC deadline timer enabled Jun 20 08:48:50.663377 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 20 08:48:51.023414 (XEN) Allocated console ring of 512 KiB. Jun 20 08:48:51.023433 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 20 08:48:51.035413 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 20 08:48:51.035432 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 20 08:48:51.047414 (XEN) VMX: Supported advanced features: Jun 20 08:48:51.047434 (XEN) - APIC MMIO access virtualisation Jun 20 08:48:51.047446 (XEN) - APIC TPR shadow Jun 20 08:48:51.047455 (XEN) - Extended Page Tables (EPT) Jun 20 08:48:51.059414 (XEN) - Virtual-Processor Identifiers (VPID) Jun 20 08:48:51.059434 (XEN) - Virtual NMI Jun 20 08:48:51.059444 (XEN) - MSR direct-access bitmap Jun 20 08:48:51.071410 (XEN) - Unrestricted Guest Jun 20 08:48:51.071428 (XEN) - APIC Register Virtualization Jun 20 08:48:51.071440 (XEN) - Virtual Interrupt Delivery Jun 20 08:48:51.071451 (XEN) - Posted Interrupt Processing Jun 20 08:48:51.083413 (XEN) - VMCS shadowing Jun 20 08:48:51.083429 (XEN) - VM Functions Jun 20 08:48:51.083440 (XEN) - Virtualisation Exceptions Jun 20 08:48:51.083450 (XEN) - Page Modification Logging Jun 20 08:48:51.095415 (XEN) HVM: ASIDs enabled. Jun 20 08:48:51.095433 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 20 08:48:51.107409 (XEN) HVM: VMX enabled Jun 20 08:48:51.107427 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 20 08:48:51.107441 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 20 08:48:51.107452 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 20 08:48:51.119417 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.131417 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.131442 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.143409 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.167411 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.203411 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.239410 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.275413 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.311403 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.347398 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.383397 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.419392 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.455388 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.491387 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.527417 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 20 08:48:51.527439 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 20 08:48:51.539419 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 20 08:48:51.539440 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.563393 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.599390 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.635395 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.671396 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.707400 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.743402 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.779401 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.815404 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.851409 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.887411 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.923411 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.959403 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 20 08:48:51.995410 (XEN) Brought up 56 CPUs Jun 20 08:48:52.223360 (XEN) Testing NMI watchdog on all CPUs: ok Jun 20 08:48:52.244963 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 20 08:48:52.247415 (XEN) Initializing Credit2 scheduler Jun 20 08:48:52.247433 (XEN) load_precision_shift: 18 Jun 20 08:48:52.259396 (XEN) load_window_shift: 30 Jun 20 08:48:52.259412 (XEN) underload_balance_tolerance: 0 Jun 20 08:48:52.259422 (XEN) overload_balance_tolerance: -3 Jun 20 08:48:52.259431 (XEN) runqueues arrangement: socket Jun 20 08:48:52.271413 (XEN) cap enforcement granularity: 10ms Jun 20 08:48:52.271432 (XEN) load tracking window length 1073741824 ns Jun 20 08:48:52.283410 (XEN) Adding cpu 0 to runqueue 0 Jun 20 08:48:52.283429 (XEN) First cpu on runqueue, activating Jun 20 08:48:52.283441 (XEN) Adding cpu 1 to runqueue 0 Jun 20 08:48:52.283451 (XEN) Adding cpu 2 to runqueue 0 Jun 20 08:48:52.295411 (XEN) Adding cpu 3 to runqueue 0 Jun 20 08:48:52.295429 (XEN) Adding cpu 4 to runqueue 0 Jun 20 08:48:52.295440 (XEN) Adding cpu 5 to runqueue 0 Jun 20 08:48:52.307409 (XEN) Adding cpu 6 to runqueue 0 Jun 20 08:48:52.307436 (XEN) Adding cpu 7 to runqueue 0 Jun 20 08:48:52.307448 (XEN) Adding cpu 8 to runqueue 0 Jun 20 08:48:52.307458 (XEN) Adding cpu 9 to runqueue 0 Jun 20 08:48:52.319414 (XEN) Adding cpu 10 to runqueue 0 Jun 20 08:48:52.319432 (XEN) Adding cpu 11 to runqueue 0 Jun 20 08:48:52.319443 (XEN) Adding cpu 12 to runqueue 0 Jun 20 08:48:52.331417 (XEN) Adding cpu 13 to runqueue 0 Jun 20 08:48:52.331435 (XEN) Adding cpu 14 to runqueue 1 Jun 20 08:48:52.331446 (XEN) First cpu on runqueue, activating Jun 20 08:48:52.331457 (XEN) Adding cpu 15 to runqueue 1 Jun 20 08:48:52.343412 (XEN) Adding cpu 16 to runqueue 1 Jun 20 08:48:52.343430 (XEN) Adding cpu 17 to runqueue 1 Jun 20 08:48:52.343440 (XEN) Adding cpu 18 to runqueue 1 Jun 20 08:48:52.355412 (XEN) Adding cpu 19 to runqueue 1 Jun 20 08:48:52.355430 (XEN) Adding cpu 20 to runqueue 1 Jun 20 08:48:52.355441 (XEN) Adding cpu 21 to runqueue 1 Jun 20 08:48:52.367408 (XEN) Adding cpu 22 to runqueue 1 Jun 20 08:48:52.367427 (XEN) Adding cpu 23 to runqueue 1 Jun 20 08:48:52.367438 (XEN) Adding cpu 24 to runqueue 1 Jun 20 08:48:52.367448 (XEN) Adding cpu 25 to runqueue 1 Jun 20 08:48:52.379410 (XEN) Adding cpu 26 to runqueue 1 Jun 20 08:48:52.379428 (XEN) Adding cpu 27 to runqueue 1 Jun 20 08:48:52.379439 (XEN) Adding cpu 28 to runqueue 2 Jun 20 08:48:52.391409 (XEN) First cpu on runqueue, activating Jun 20 08:48:52.391428 (XEN) Adding cpu 29 to runqueue 2 Jun 20 08:48:52.391440 (XEN) Adding cpu 30 to runqueue 2 Jun 20 08:48:52.391450 (XEN) Adding cpu 31 to runqueue 2 Jun 20 08:48:52.403412 (XEN) Adding cpu 32 to runqueue 2 Jun 20 08:48:52.403430 (XEN) Adding cpu 33 to runqueue 2 Jun 20 08:48:52.403441 (XEN) Adding cpu 34 to runqueue 2 Jun 20 08:48:52.415410 (XEN) Adding cpu 35 to runqueue 2 Jun 20 08:48:52.415428 (XEN) Adding cpu 36 to runqueue 2 Jun 20 08:48:52.415439 (XEN) Adding cpu 37 to runqueue 2 Jun 20 08:48:52.415449 (XEN) Adding cpu 38 to runqueue 2 Jun 20 08:48:52.427414 (XEN) Adding cpu 39 to runqueue 2 Jun 20 08:48:52.427432 (XEN) Adding cpu 40 to runqueue 2 Jun 20 08:48:52.427442 (XEN) Adding cpu 41 to runqueue 2 Jun 20 08:48:52.439411 (XEN) Adding cpu 42 to runqueue 3 Jun 20 08:48:52.439429 (XEN) First cpu on runqueue, activating Jun 20 08:48:52.439441 (XEN) Adding cpu 43 to runqueue 3 Jun 20 08:48:52.451410 (XEN) Adding cpu 44 to runqueue 3 Jun 20 08:48:52.451428 (XEN) Adding cpu 45 to runqueue 3 Jun 20 08:48:52.451439 (XEN) Adding cpu 46 to runqueue 3 Jun 20 08:48:52.451449 (XEN) Adding cpu 47 to runqueue 3 Jun 20 08:48:52.463415 (XEN) Adding cpu 48 to runqueue 3 Jun 20 08:48:52.463433 (XEN) Adding cpu 49 to runqueue 3 Jun 20 08:48:52.463444 (XEN) Adding cpu 50 to runqueue 3 Jun 20 08:48:52.475411 (XEN) Adding cpu 51 to runqueue 3 Jun 20 08:48:52.475430 (XEN) Adding cpu 52 to runqueue 3 Jun 20 08:48:52.475441 (XEN) Adding cpu 53 to runqueue 3 Jun 20 08:48:52.475450 (XEN) Adding cpu 54 to runqueue 3 Jun 20 08:48:52.487412 (XEN) Adding cpu 55 to runqueue 3 Jun 20 08:48:52.487430 (XEN) mcheck_poll: Machine check polling timer started. Jun 20 08:48:52.499412 (XEN) Running stub recovery selftests... Jun 20 08:48:52.499431 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403970ff Jun 20 08:48:52.511410 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403970ff Jun 20 08:48:52.511433 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403970ff Jun 20 08:48:52.523415 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403970ff Jun 20 08:48:52.535413 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 20 08:48:52.535436 (XEN) NX (Execute Disable) protection active Jun 20 08:48:52.535449 (XEN) Dom0 has maximum 1320 PIRQs Jun 20 08:48:52.547386 (XEN) *** Building a PV Dom0 *** Jun 20 08:48:52.547405 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477f54 Jun 20 08:48:52.883416 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jun 20 08:48:52.883435 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jun 20 08:48:52.895423 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jun 20 08:48:52.895443 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jun 20 08:48:52.907409 (XEN) ELF: note: GUEST_OS = "linux" Jun 20 08:48:52.907428 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 20 08:48:52.907440 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 20 08:48:52.919408 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 20 08:48:52.919428 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 20 08:48:52.919440 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jun 20 08:48:52.931416 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jun 20 08:48:52.931437 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jun 20 08:48:52.943411 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 20 08:48:52.943431 (XEN) ELF: note: PAE_MODE = "yes" Jun 20 08:48:52.943442 (XEN) ELF: note: LOADER = "generic" Jun 20 08:48:52.955414 (XEN) ELF: note: L1_MFN_VALID Jun 20 08:48:52.955432 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 20 08:48:52.955444 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 20 08:48:52.967409 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jun 20 08:48:52.967430 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 20 08:48:52.967441 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jun 20 08:48:52.979409 (XEN) ELF: addresses: Jun 20 08:48:52.979426 (XEN) virt_base = 0xffffffff80000000 Jun 20 08:48:52.979439 (XEN) elf_paddr_offset = 0x0 Jun 20 08:48:52.991407 (XEN) virt_offset = 0xffffffff80000000 Jun 20 08:48:52.991427 (XEN) virt_kstart = 0xffffffff81000000 Jun 20 08:48:52.991439 (XEN) virt_kend = 0xffffffff83030000 Jun 20 08:48:53.003412 (XEN) virt_entry = 0xffffffff82d54160 Jun 20 08:48:53.003432 (XEN) p2m_base = 0x8000000000 Jun 20 08:48:53.003443 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 20 08:48:53.015415 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jun 20 08:48:53.015436 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 20 08:48:53.027412 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109717 pages to be allocated) Jun 20 08:48:53.027437 (XEN) Init. ramdisk: 000000107ec95000->000000107ffff05b Jun 20 08:48:53.039417 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 20 08:48:53.039436 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jun 20 08:48:53.051413 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 20 08:48:53.051433 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jun 20 08:48:53.063414 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jun 20 08:48:53.063435 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jun 20 08:48:53.075410 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jun 20 08:48:53.075430 (XEN) ENTRY ADDRESS: ffffffff82d54160 Jun 20 08:48:53.075442 (XEN) Dom0 has maximum 56 VCPUs Jun 20 08:48:53.087415 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477f54 Jun 20 08:48:53.087436 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d27000 Jun 20 08:48:53.099413 (XEN) ELF: phdr 2 at 0xffffffff82d27000 -> 0xffffffff82d53128 Jun 20 08:48:53.099434 (XEN) ELF: phdr 3 at 0xffffffff82d54000 -> 0xffffffff82ebc000 Jun 20 08:48:53.111378 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 20 08:48:53.123419 (XEN) Scrubbing Free RAM in background Jun 20 08:48:53.123438 (XEN) Std. Loglevel: All Jun 20 08:48:53.123448 (XEN) Guest Loglevel: All Jun 20 08:48:53.135417 (XEN) *************************************************** Jun 20 08:48:53.135436 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 20 08:48:53.147414 (XEN) enabled. Please assess your configuration and choose an Jun 20 08:48:53.147436 (XEN) explicit 'smt=' setting. See XSA-273. Jun 20 08:48:53.159419 (XEN) *************************************************** Jun 20 08:48:53.159438 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 20 08:48:53.171413 (XEN) enabled. Mitigations will not be fully effective. Please Jun 20 08:48:53.171435 (XEN) choose an explicit smt= setting. See XSA-297. Jun 20 08:48:53.183420 (XEN) *************************************************** Jun 20 08:48:53.183439 (XEN) 3... 2... 1... Jun 20 08:48:56.123415 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 20 08:48:56.123439 (XEN) Freed 672kB init memory Jun 20 08:48:56.123450 mapping kernel into physical memory Jun 20 08:48:56.135382 about to get started... Jun 20 08:48:56.135399 [ 0.000000] Linux version 6.1.94+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Jun 20 07:32:25 UTC 2024 Jun 20 08:48:56.555416 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 20 08:48:56.567411 [ 0.000000] Released 0 page(s) Jun 20 08:48:56.567430 [ 0.000000] BIOS-provided physical RAM map: Jun 20 08:48:56.567443 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 20 08:48:56.579412 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 20 08:48:56.579434 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 20 08:48:56.591418 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 20 08:48:56.603412 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 20 08:48:56.603434 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 20 08:48:56.615415 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 20 08:48:56.627410 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 20 08:48:56.627432 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 20 08:48:56.639417 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 20 08:48:56.639438 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 20 08:48:56.651417 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 20 08:48:56.663413 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 20 08:48:56.663435 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 20 08:48:56.675414 [ 0.000000] NX (Execute Disable) protection: active Jun 20 08:48:56.675435 [ 0.000000] SMBIOS 3.0.0 present. Jun 20 08:48:56.687410 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 20 08:48:56.699418 [ 0.000000] Hypervisor detected: Xen PV Jun 20 08:48:56.699437 [ 0.000464] tsc: Detected 1995.193 MHz processor Jun 20 08:48:56.699451 [ 0.000964] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 20 08:48:56.711416 [ 0.000965] Disabled Jun 20 08:48:56.711433 [ 0.000967] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 20 08:48:56.723413 [ 0.000972] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 20 08:48:56.723436 [ 0.001030] Kernel/User page tables isolation: disabled on XEN PV. Jun 20 08:48:56.735418 [ 0.030288] RAMDISK: [mem 0x04000000-0x0536afff] Jun 20 08:48:56.735438 [ 0.030302] ACPI: Early table checksum verification disabled Jun 20 08:48:56.747422 [ 0.031099] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 20 08:48:56.759411 [ 0.031113] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:48:56.759439 [ 0.031165] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:48:56.771422 [ 0.031229] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 20 08:48:56.783428 [ 0.031247] ACPI: FACS 0x000000006FD6BF80 000040 Jun 20 08:48:56.783447 [ 0.031265] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:48:56.795422 [ 0.031283] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:48:56.807420 [ 0.031301] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:48:56.819425 [ 0.031330] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 20 08:48:56.831411 [ 0.031351] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 20 08:48:56.831437 [ 0.031369] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 20 08:48:56.843423 [ 0.031388] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:48:56.855420 [ 0.031406] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:48:56.867417 [ 0.031424] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:48:56.879416 [ 0.031442] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:48:56.879442 [ 0.031459] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 20 08:48:56.891429 [ 0.031477] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 20 08:48:56.903419 [ 0.031496] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:48:56.915416 [ 0.031514] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 20 08:48:56.927414 [ 0.031532] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 20 08:48:56.939451 [ 0.031551] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 20 08:48:56.939478 [ 0.031569] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:48:56.951419 [ 0.031588] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:48:56.963418 [ 0.031606] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:48:56.975416 [ 0.031623] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:48:56.987392 [ 0.031641] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:48:56.999416 [ 0.031650] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 20 08:48:57.011415 [ 0.031653] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 20 08:48:57.011440 [ 0.031654] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 20 08:48:57.023414 [ 0.031655] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 20 08:48:57.035410 [ 0.031656] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 20 08:48:57.035434 [ 0.031657] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 20 08:48:57.047418 [ 0.031658] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 20 08:48:57.059413 [ 0.031659] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 20 08:48:57.059437 [ 0.031660] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 20 08:48:57.071415 [ 0.031661] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 20 08:48:57.083416 [ 0.031662] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 20 08:48:57.083441 [ 0.031663] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 20 08:48:57.095416 [ 0.031664] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 20 08:48:57.107410 [ 0.031666] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 20 08:48:57.107434 [ 0.031667] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 20 08:48:57.119418 [ 0.031668] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 20 08:48:57.131419 [ 0.031669] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 20 08:48:57.131443 [ 0.031670] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 20 08:48:57.143426 [ 0.031671] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 20 08:48:57.155414 [ 0.031672] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 20 08:48:57.155438 [ 0.031673] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 20 08:48:57.167417 [ 0.031674] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 20 08:48:57.179414 [ 0.031675] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 20 08:48:57.179438 [ 0.031676] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 20 08:48:57.191421 [ 0.031731] Setting APIC routing to Xen PV. Jun 20 08:48:57.203413 [ 0.036097] Zone ranges: Jun 20 08:48:57.203431 [ 0.036099] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 08:48:57.203445 [ 0.036102] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 20 08:48:57.215414 [ 0.036104] Normal empty Jun 20 08:48:57.215432 [ 0.036105] Movable zone start for each node Jun 20 08:48:57.227410 [ 0.036106] Early memory node ranges Jun 20 08:48:57.227429 [ 0.036107] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 20 08:48:57.239416 [ 0.036109] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 20 08:48:57.239438 [ 0.036111] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 20 08:48:57.261738 [ 0.036119] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 08:48:57.261767 [ 0.036170] On node 0, zone DMA: 102 pages in unavailable ranges Jun 20 08:48:57.263426 [ 0.038218] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 20 08:48:57.275419 [ 0.038222] p2m virtual area at (____ptrval____), size is 40000000 Jun 20 08:48:57.275441 [ 0.246635] Remapped 102 page(s) Jun 20 08:48:57.287409 [ 0.247905] ACPI: PM-Timer IO Port: 0x408 Jun 20 08:48:57.287429 [ 0.248096] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 20 08:48:57.299406 [ 0.248100] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 20 08:48:57.299430 [ 0.248103] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 20 08:48:57.311415 [ 0.248105] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 20 08:48:57.311438 [ 0.248107] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 20 08:48:57.323416 [ 0.248109] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 20 08:48:57.323438 [ 0.248111] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 20 08:48:57.335446 [ 0.248113] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 20 08:48:57.335469 [ 0.248115] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 20 08:48:57.347416 [ 0.248118] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 20 08:48:57.359412 [ 0.248119] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 20 08:48:57.359435 [ 0.248121] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 20 08:48:57.371406 [ 0.248123] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 20 08:48:57.371428 [ 0.248125] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 20 08:48:57.383417 [ 0.248127] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 20 08:48:57.383439 [ 0.248129] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 20 08:48:57.395416 [ 0.248131] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 20 08:48:57.407394 [ 0.248133] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 20 08:48:57.407417 [ 0.248135] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 20 08:48:57.419397 [ 0.248137] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 20 08:48:57.431421 [ 0.248139] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 20 08:48:57.443414 [ 0.248141] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 20 08:48:57.443437 [ 0.248143] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 20 08:48:57.455421 [ 0.248145] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 20 08:48:57.455444 [ 0.248147] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 20 08:48:57.467415 [ 0.248149] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 20 08:48:57.467437 [ 0.248151] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 20 08:48:57.479420 [ 0.248153] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 20 08:48:57.491410 [ 0.248155] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 20 08:48:57.491433 [ 0.248157] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 20 08:48:57.503415 [ 0.248159] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 20 08:48:57.503438 [ 0.248161] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 20 08:48:57.515417 [ 0.248163] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 20 08:48:57.515439 [ 0.248165] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 20 08:48:57.527416 [ 0.248166] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 20 08:48:57.539407 [ 0.248168] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 20 08:48:57.539430 [ 0.248170] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 20 08:48:57.551416 [ 0.248172] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 20 08:48:57.551439 [ 0.248174] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 20 08:48:57.563415 [ 0.248176] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 20 08:48:57.563437 [ 0.248178] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 20 08:48:57.575415 [ 0.248180] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 20 08:48:57.575437 [ 0.248182] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 20 08:48:57.587429 [ 0.248184] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 20 08:48:57.599410 [ 0.248186] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 20 08:48:57.599433 [ 0.248188] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 20 08:48:57.611417 [ 0.248190] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 20 08:48:57.611439 [ 0.248192] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 20 08:48:57.623419 [ 0.248194] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 20 08:48:57.623441 [ 0.248196] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 20 08:48:57.635418 [ 0.248198] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 20 08:48:57.647410 [ 0.248200] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 20 08:48:57.647433 [ 0.248202] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 20 08:48:57.659412 [ 0.248203] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 20 08:48:57.659434 [ 0.248205] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 20 08:48:57.671416 [ 0.248207] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 20 08:48:57.671438 [ 0.248265] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 20 08:48:57.683418 [ 0.248281] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 20 08:48:57.695416 [ 0.248295] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 20 08:48:57.695439 [ 0.248334] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 20 08:48:57.707418 [ 0.248338] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 08:48:57.719412 [ 0.248417] ACPI: Using ACPI (MADT) for SMP configuration information Jun 20 08:48:57.719435 [ 0.248422] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 20 08:48:57.731415 [ 0.248507] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 20 08:48:57.731436 [ 0.248532] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 08:48:57.743419 [ 0.248534] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 20 08:48:57.755416 [ 0.248537] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 20 08:48:57.755446 [ 0.248542] Booting kernel on Xen Jun 20 08:48:57.767418 [ 0.248543] Xen version: 4.19-unstable (preserve-AD) Jun 20 08:48:57.767439 [ 0.248548] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 20 08:48:57.779421 [ 0.255626] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 20 08:48:57.791418 [ 0.260215] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jun 20 08:48:57.791440 [ 0.260613] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 20 08:48:57.803423 [ 0.260627] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jun 20 08:48:57.815418 [ 0.260631] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 20 08:48:57.827415 [ 0.260681] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 20 08:48:57.839405 [ 0.260694] random: crng init done Jun 20 08:48:57.839425 [ 0.260695] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 20 08:48:57.851407 [ 0.260696] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 20 08:48:57.851432 [ 0.260697] printk: log_buf_len min size: 262144 bytes Jun 20 08:48:57.863418 [ 0.261484] printk: log_buf_len: 524288 bytes Jun 20 08:48:57.863438 [ 0.261485] printk: early log buf free: 249416(95%) Jun 20 08:48:57.875409 [ 0.261628] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 20 08:48:57.875435 [ 0.261699] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 20 08:48:57.887418 [ 0.271262] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 20 08:48:57.899412 [ 0.271271] software IO TLB: area num 64. Jun 20 08:48:57.899432 [ 0.353432] Memory: 377332K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 146700K reserved, 0K cma-reserved) Jun 20 08:48:57.911427 [ 0.353916] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 20 08:48:57.923416 [ 0.357230] Dynamic Preempt: voluntary Jun 20 08:48:57.923436 [ 0.357722] rcu: Preemptible hierarchical RCU implementation. Jun 20 08:48:57.935414 [ 0.357723] rcu: RCU event tracing is enabled. Jun 20 08:48:57.935434 [ 0.357724] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 20 08:48:57.947418 [ 0.357726] Trampoline variant of Tasks RCU enabled. Jun 20 08:48:57.947439 [ 0.357728] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 20 08:48:57.959424 [ 0.357729] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 20 08:48:57.971416 [ 0.369540] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 20 08:48:57.971438 [ 0.369830] xen:events: Using FIFO-based ABI Jun 20 08:48:57.983414 [ 0.370004] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 08:48:57.983437 [ 0.376927] Console: colour VGA+ 80x25 Jun 20 08:48:57.995418 [ 0.404521] printk: console [tty0] enabled Jun 20 08:48:57.995438 [ 0.406518] printk: console [hvc0] enabled Jun 20 08:48:58.007415 [ 0.406719] ACPI: Core revision 20220331 Jun 20 08:48:58.007434 [ 0.447219] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 20 08:48:58.019421 [ 0.447442] installing Xen timer for CPU 0 Jun 20 08:48:58.019440 [ 0.447656] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Jun 20 08:48:58.031423 [ 0.447854] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Jun 20 08:48:58.043424 [ 0.448269] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 20 08:48:58.055420 [ 0.448408] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 20 08:48:58.055442 [ 0.448560] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 20 08:48:58.067430 [ 0.448863] Spectre V2 : Mitigation: Retpolines Jun 20 08:48:58.079413 [ 0.448998] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 20 08:48:58.079439 [ 0.449176] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 20 08:48:58.091424 [ 0.449319] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 20 08:48:58.103415 [ 0.449464] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 20 08:48:58.115413 [ 0.449651] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 20 08:48:58.115436 [ 0.449792] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 20 08:48:58.127418 [ 0.449863] MDS: Mitigation: Clear CPU buffers Jun 20 08:48:58.127438 [ 0.449998] TAA: Mitigation: Clear CPU buffers Jun 20 08:48:58.139414 [ 0.450132] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 08:48:58.151411 [ 0.450333] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 20 08:48:58.151437 [ 0.450511] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 20 08:48:58.163414 [ 0.450652] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 20 08:48:58.163437 [ 0.450793] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 20 08:48:58.175418 [ 0.450855] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 20 08:48:58.187420 [ 0.472689] Freeing SMP alternatives memory: 40K Jun 20 08:48:58.187440 [ 0.472847] pid_max: default: 57344 minimum: 448 Jun 20 08:48:58.199417 [ 0.473092] LSM: Security Framework initializing Jun 20 08:48:58.199438 [ 0.473260] SELinux: Initializing. Jun 20 08:48:58.211412 [ 0.473502] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 20 08:48:58.211437 [ 0.473683] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 20 08:48:58.223419 [ 0.474996] cpu 0 spinlock event irq 73 Jun 20 08:48:58.223438 [ 0.475169] VPMU disabled by hypervisor. Jun 20 08:48:58.235413 [ 0.475794] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 08:48:58.235439 [ 0.475857] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 08:48:58.247421 [ 0.476047] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 20 08:48:58.259424 [ 0.476236] signal: max sigframe size: 1776 Jun 20 08:48:58.259443 [ 0.476438] rcu: Hierarchical SRCU implementation. Jun 20 08:48:58.271414 [ 0.476574] rcu: Max phase no-delay instances is 400. Jun 20 08:48:58.271435 [ 0.478407] smp: Bringing up secondary CPUs ... Jun 20 08:48:58.283420 [ 0.478817] installing Xen timer for CPU 1 Jun 20 08:48:58.283441 [ 0.479346] cpu 1 spinlock event irq 83 Jun 20 08:48:58.283453 [ 0.480014] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 20 08:48:58.307415 [ 0.480226] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 20 08:48:58.319422 [ 0.480465] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 20 08:48:58.343413 [ 0.481139] installing Xen timer for CPU 2 Jun 20 08:48:58.343432 [ 0.481748] cpu 2 spinlock event irq 89 Jun 20 08:48:58.343445 [ 0.482129] installing Xen timer for CPU 3 Jun 20 08:48:58.355414 [ 0.482910] cpu 3 spinlock event irq 95 Jun 20 08:48:58.355434 [ 0.483123] installing Xen timer for CPU 4 Jun 20 08:48:58.367410 [ 0.483938] cpu 4 spinlock event irq 101 Jun 20 08:48:58.367430 [ 0.484114] installing Xen timer for CPU 5 Jun 20 08:48:58.367452 [ 0.485044] cpu 5 spinlock event irq 107 Jun 20 08:48:58.379422 [ 0.485115] installing Xen timer for CPU 6 Jun 20 08:48:58.379441 [ 0.486076] cpu 6 spinlock event irq 113 Jun 20 08:48:58.379454 [ 0.486122] installing Xen timer for CPU 7 Jun 20 08:48:58.391419 [ 0.487116] cpu 7 spinlock event irq 119 Jun 20 08:48:58.391438 [ 0.487124] installing Xen timer for CPU 8 Jun 20 08:48:58.403413 [ 0.488105] cpu 8 spinlock event irq 125 Jun 20 08:48:58.403432 [ 0.488171] installing Xen timer for CPU 9 Jun 20 08:48:58.403445 [ 0.489219] cpu 9 spinlock event irq 131 Jun 20 08:48:58.415415 [ 0.489219] installing Xen timer for CPU 10 Jun 20 08:48:58.415434 [ 0.490219] cpu 10 spinlock event irq 137 Jun 20 08:48:58.427412 [ 0.490219] installing Xen timer for CPU 11 Jun 20 08:48:58.427432 [ 0.491263] cpu 11 spinlock event irq 143 Jun 20 08:48:58.427445 [ 0.491263] installing Xen timer for CPU 12 Jun 20 08:48:58.439416 [ 0.492263] cpu 12 spinlock event irq 149 Jun 20 08:48:58.439436 [ 0.492263] installing Xen timer for CPU 13 Jun 20 08:48:58.451411 [ 0.493326] cpu 13 spinlock event irq 155 Jun 20 08:48:58.451431 [ 0.493326] installing Xen timer for CPU 14 Jun 20 08:48:58.451444 [ 0.494265] cpu 14 spinlock event irq 161 Jun 20 08:48:58.463417 [ 0.494265] installing Xen timer for CPU 15 Jun 20 08:48:58.463437 [ 0.495278] cpu 15 spinlock event irq 167 Jun 20 08:48:58.463449 [ 0.495278] installing Xen timer for CPU 16 Jun 20 08:48:58.475427 [ 0.496272] cpu 16 spinlock event irq 173 Jun 20 08:48:58.475447 [ 0.496272] installing Xen timer for CPU 17 Jun 20 08:48:58.487412 [ 0.497291] cpu 17 spinlock event irq 179 Jun 20 08:48:58.487432 [ 0.497291] installing Xen timer for CPU 18 Jun 20 08:48:58.487444 [ 0.498259] cpu 18 spinlock event irq 185 Jun 20 08:48:58.499415 [ 0.498259] installing Xen timer for CPU 19 Jun 20 08:48:58.499434 [ 0.499258] cpu 19 spinlock event irq 191 Jun 20 08:48:58.511414 [ 0.499258] installing Xen timer for CPU 20 Jun 20 08:48:58.511434 [ 0.500283] cpu 20 spinlock event irq 197 Jun 20 08:48:58.511447 [ 0.500283] installing Xen timer for CPU 21 Jun 20 08:48:58.523414 [ 0.501280] cpu 21 spinlock event irq 203 Jun 20 08:48:58.523433 [ 0.501280] installing Xen timer for CPU 22 Jun 20 08:48:58.535414 [ 0.502279] cpu 22 spinlock event irq 209 Jun 20 08:48:58.535434 [ 0.502279] installing Xen timer for CPU 23 Jun 20 08:48:58.535447 [ 0.503261] cpu 23 spinlock event irq 215 Jun 20 08:48:58.547416 [ 0.503261] installing Xen timer for CPU 24 Jun 20 08:48:58.547435 [ 0.504246] cpu 24 spinlock event irq 221 Jun 20 08:48:58.559410 [ 0.504246] installing Xen timer for CPU 25 Jun 20 08:48:58.559430 [ 0.505290] cpu 25 spinlock event irq 227 Jun 20 08:48:58.559442 [ 0.505290] installing Xen timer for CPU 26 Jun 20 08:48:58.571413 [ 0.506250] cpu 26 spinlock event irq 233 Jun 20 08:48:58.571433 [ 0.506250] installing Xen timer for CPU 27 Jun 20 08:48:58.583413 [ 0.507274] cpu 27 spinlock event irq 239 Jun 20 08:48:58.583434 [ 0.507274] installing Xen timer for CPU 28 Jun 20 08:48:58.583447 [ 0.508257] cpu 28 spinlock event irq 245 Jun 20 08:48:58.595413 [ 0.508257] installing Xen timer for CPU 29 Jun 20 08:48:58.595432 [ 0.509281] cpu 29 spinlock event irq 251 Jun 20 08:48:58.595444 [ 0.509281] installing Xen timer for CPU 30 Jun 20 08:48:58.607415 [ 0.510275] cpu 30 spinlock event irq 257 Jun 20 08:48:58.607435 [ 0.510275] installing Xen timer for CPU 31 Jun 20 08:48:58.619412 [ 0.511263] cpu 31 spinlock event irq 263 Jun 20 08:48:58.619432 [ 0.511263] installing Xen timer for CPU 32 Jun 20 08:48:58.619444 [ 0.512258] cpu 32 spinlock event irq 269 Jun 20 08:48:58.631416 [ 0.512258] installing Xen timer for CPU 33 Jun 20 08:48:58.631436 [ 0.513275] cpu 33 spinlock event irq 275 Jun 20 08:48:58.643412 [ 0.513275] installing Xen timer for CPU 34 Jun 20 08:48:58.643439 [ 0.514261] cpu 34 spinlock event irq 281 Jun 20 08:48:58.643453 [ 0.514261] installing Xen timer for CPU 35 Jun 20 08:48:58.655415 [ 0.515271] cpu 35 spinlock event irq 287 Jun 20 08:48:58.655434 [ 0.515271] installing Xen timer for CPU 36 Jun 20 08:48:58.667413 [ 0.516290] cpu 36 spinlock event irq 293 Jun 20 08:48:58.667433 [ 0.516290] installing Xen timer for CPU 37 Jun 20 08:48:58.667446 [ 0.517287] cpu 37 spinlock event irq 299 Jun 20 08:48:58.679413 [ 0.517287] installing Xen timer for CPU 38 Jun 20 08:48:58.679433 [ 0.518286] cpu 38 spinlock event irq 305 Jun 20 08:48:58.691409 [ 0.518286] installing Xen timer for CPU 39 Jun 20 08:48:58.691429 [ 0.519386] cpu 39 spinlock event irq 311 Jun 20 08:48:58.691441 [ 0.519939] installing Xen timer for CPU 40 Jun 20 08:48:58.703413 [ 0.520473] cpu 40 spinlock event irq 317 Jun 20 08:48:58.703432 [ 0.521022] installing Xen timer for CPU 41 Jun 20 08:48:58.715412 [ 0.521556] cpu 41 spinlock event irq 323 Jun 20 08:48:58.715432 [ 0.522075] installing Xen timer for CPU 42 Jun 20 08:48:58.715445 [ 0.522618] cpu 42 spinlock event irq 329 Jun 20 08:48:58.727413 [ 0.523124] installing Xen timer for CPU 43 Jun 20 08:48:58.727432 [ 0.523710] cpu 43 spinlock event irq 335 Jun 20 08:48:58.739408 [ 0.524124] installing Xen timer for CPU 44 Jun 20 08:48:58.739429 [ 0.524933] cpu 44 spinlock event irq 341 Jun 20 08:48:58.739441 [ 0.533305] installing Xen timer for CPU 45 Jun 20 08:48:58.751412 [ 0.534430] cpu 45 spinlock event irq 347 Jun 20 08:48:58.751431 [ 0.535090] installing Xen timer for CPU 46 Jun 20 08:48:58.763409 [ 0.535964] cpu 46 spinlock event irq 353 Jun 20 08:48:58.763429 [ 0.536274] installing Xen timer for CPU 47 Jun 20 08:48:58.763442 [ 0.537290] cpu 47 spinlock event irq 359 Jun 20 08:48:58.775412 [ 0.537967] installing Xen timer for CPU 48 Jun 20 08:48:58.775432 [ 0.538677] cpu 48 spinlock event irq 365 Jun 20 08:48:58.787409 [ 0.539266] installing Xen timer for CPU 49 Jun 20 08:48:58.787429 [ 0.540021] cpu 49 spinlock event irq 371 Jun 20 08:48:58.787441 [ 0.540270] installing Xen timer for CPU 50 Jun 20 08:48:58.799412 [ 0.541388] cpu 50 spinlock event irq 377 Jun 20 08:48:58.799432 [ 0.542089] installing Xen timer for CPU 51 Jun 20 08:48:58.811410 [ 0.542783] cpu 51 spinlock event irq 383 Jun 20 08:48:58.811430 [ 0.543259] installing Xen timer for CPU 52 Jun 20 08:48:58.811443 [ 0.544103] cpu 52 spinlock event irq 389 Jun 20 08:48:58.823411 [ 0.544256] installing Xen timer for CPU 53 Jun 20 08:48:58.823431 [ 0.545403] cpu 53 spinlock event irq 395 Jun 20 08:48:58.835408 [ 0.546071] installing Xen timer for CPU 54 Jun 20 08:48:58.835429 [ 0.546793] cpu 54 spinlock event irq 401 Jun 20 08:48:58.835442 [ 0.547328] installing Xen timer for CPU 55 Jun 20 08:48:58.847411 [ 0.548194] cpu 55 spinlock event irq 407 Jun 20 08:48:58.847430 [ 0.549440] smp: Brought up 1 node, 56 CPUs Jun 20 08:48:58.847443 [ 0.549614] smpboot: Max logical packages: 1 Jun 20 08:48:58.859417 [ 0.550951] devtmpfs: initialized Jun 20 08:48:58.859435 [ 0.551174] x86/mm: Memory block size: 128MB Jun 20 08:48:58.871411 [ 0.553376] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 20 08:48:58.871439 [ 0.553979] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 20 08:48:58.883423 [ 0.554217] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 20 08:48:58.895417 [ 0.555035] PM: RTC time: 08:48:56, date: 2024-06-20 Jun 20 08:48:58.907411 [ 0.555734] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 08:48:58.907434 [ 0.555910] xen:grant_table: Grant tables using version 1 layout Jun 20 08:48:58.919415 [ 0.556125] Grant table initialized Jun 20 08:48:58.919434 [ 0.558125] audit: initializing netlink subsys (disabled) Jun 20 08:48:58.931421 [ 0.558335] audit: type=2000 audit(1718873337.025:1): state=initialized audit_enabled=0 res=1 Jun 20 08:48:58.931449 [ 0.558890] thermal_sys: Registered thermal governor 'step_wise' Jun 20 08:48:58.943417 [ 0.558893] thermal_sys: Registered thermal governor 'user_space' Jun 20 08:48:58.955421 [ 0.559152] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 20 08:48:58.955447 [ 0.560633] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 20 08:48:58.967421 [ 0.560863] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 20 08:48:58.979412 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 20 08:48:58.979433 [ 0.759757] PCI: Using configuration type 1 for base access Jun 20 08:48:58.991414 [ 0.766943] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 20 08:48:59.003416 [ 0.767992] ACPI: Added _OSI(Module Device) Jun 20 08:48:59.003436 [ 0.767992] ACPI: Added _OSI(Processor Device) Jun 20 08:48:59.015407 [ 0.767992] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 20 08:48:59.015429 [ 0.768126] ACPI: Added _OSI(Processor Aggregator Device) Jun 20 08:48:59.015443 [ 0.836378] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 20 08:48:59.027416 [ 0.841077] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 20 08:48:59.039414 [ 0.845248] ACPI: Dynamic OEM Table Load: Jun 20 08:48:59.039434 [ 0.865976] ACPI: Interpreter enabled Jun 20 08:48:59.039446 [ 0.866149] ACPI: PM: (supports S0 S5) Jun 20 08:48:59.051412 [ 0.866282] ACPI: Using IOAPIC for interrupt routing Jun 20 08:48:59.051433 [ 0.866471] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 20 08:48:59.063420 [ 0.866657] PCI: Using E820 reservations for host bridge windows Jun 20 08:48:59.075414 [ 0.867635] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 20 08:48:59.075435 [ 0.971232] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 20 08:48:59.087413 [ 0.971397] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:48:59.099410 [ 0.971733] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 20 08:48:59.099433 [ 0.972104] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 20 08:48:59.111414 [ 0.972249] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:48:59.123412 [ 0.972477] PCI host bridge to bus 0000:ff Jun 20 08:48:59.123432 [ 0.972611] pci_bus 0000:ff: root bus resource [bus ff] Jun 20 08:48:59.135412 [ 0.972823] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 08:48:59.135434 (XEN) PCI add device 0000:ff:08.0 Jun 20 08:48:59.135445 [ 0.973247] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 08:48:59.147414 (XEN) PCI add device 0000:ff:08.2 Jun 20 08:48:59.147433 [ 0.973758] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 08:48:59.159420 (XEN) PCI add device 0000:ff:08.3 Jun 20 08:48:59.159438 [ 0.974336] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 08:48:59.171411 (XEN) PCI add device 0000:ff:09.0 Jun 20 08:48:59.171430 [ 0.974827] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 08:48:59.183412 (XEN) PCI add device 0000:ff:09.2 Jun 20 08:48:59.183430 [ 0.975219] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 08:48:59.183446 (XEN) PCI add device 0000:ff:09.3 Jun 20 08:48:59.195414 [ 0.975839] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 08:48:59.195436 (XEN) PCI add device 0000:ff:0b.0 Jun 20 08:48:59.207412 [ 0.976194] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 08:48:59.207434 (XEN) PCI add device 0000:ff:0b.1 Jun 20 08:48:59.207446 [ 0.976679] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 08:48:59.219420 (XEN) PCI add device 0000:ff:0b.2 Jun 20 08:48:59.219446 [ 0.977171] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 08:48:59.231416 (XEN) PCI add device 0000:ff:0b.3 Jun 20 08:48:59.231434 [ 0.977675] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 08:48:59.243417 (XEN) PCI add device 0000:ff:0c.0 Jun 20 08:48:59.243436 [ 0.978159] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 08:48:59.255411 (XEN) PCI add device 0000:ff:0c.1 Jun 20 08:48:59.255429 [ 0.978649] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 08:48:59.267410 (XEN) PCI add device 0000:ff:0c.2 Jun 20 08:48:59.267429 [ 0.979135] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 08:48:59.267444 (XEN) PCI add device 0000:ff:0c.3 Jun 20 08:48:59.279413 [ 0.979617] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 08:48:59.279435 (XEN) PCI add device 0000:ff:0c.4 Jun 20 08:48:59.291408 [ 0.980104] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 08:48:59.291430 (XEN) PCI add device 0000:ff:0c.5 Jun 20 08:48:59.291442 [ 0.980589] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 08:48:59.303416 (XEN) PCI add device 0000:ff:0c.6 Jun 20 08:48:59.303434 [ 0.981076] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 08:48:59.315414 (XEN) PCI add device 0000:ff:0c.7 Jun 20 08:48:59.315433 [ 0.981559] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 08:48:59.327412 (XEN) PCI add device 0000:ff:0d.0 Jun 20 08:48:59.327430 [ 0.982050] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 08:48:59.339415 (XEN) PCI add device 0000:ff:0d.1 Jun 20 08:48:59.339433 [ 0.982532] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 08:48:59.339448 (XEN) PCI add device 0000:ff:0d.2 Jun 20 08:48:59.351413 [ 0.983020] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 08:48:59.351435 (XEN) PCI add device 0000:ff:0d.3 Jun 20 08:48:59.363413 [ 0.983504] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 08:48:59.363435 (XEN) PCI add device 0000:ff:0d.4 Jun 20 08:48:59.363447 [ 0.984001] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 08:48:59.375416 (XEN) PCI add device 0000:ff:0d.5 Jun 20 08:48:59.375434 [ 0.984498] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 08:48:59.387416 (XEN) PCI add device 0000:ff:0f.0 Jun 20 08:48:59.387434 [ 0.984994] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 08:48:59.399417 (XEN) PCI add device 0000:ff:0f.1 Jun 20 08:48:59.399436 [ 0.985473] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 08:48:59.411412 (XEN) PCI add device 0000:ff:0f.2 Jun 20 08:48:59.411431 [ 0.985961] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 08:48:59.423411 (XEN) PCI add device 0000:ff:0f.3 Jun 20 08:48:59.423429 [ 0.986440] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 08:48:59.423445 (XEN) PCI add device 0000:ff:0f.4 Jun 20 08:48:59.435385 [ 0.986928] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 08:48:59.435407 (XEN) PCI add device 0000:ff:0f.5 Jun 20 08:48:59.447381 [ 0.987407] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 08:48:59.447403 (XEN) PCI add device 0000:ff:0f.6 Jun 20 08:48:59.447414 [ 0.987902] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 08:48:59.459416 (XEN) PCI add device 0000:ff:10.0 Jun 20 08:48:59.459435 [ 0.988382] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 08:48:59.471413 (XEN) PCI add device 0000:ff:10.1 Jun 20 08:48:59.471431 [ 0.988888] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 08:48:59.483411 (XEN) PCI add device 0000:ff:10.5 Jun 20 08:48:59.483430 [ 0.989371] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 08:48:59.495409 (XEN) PCI add device 0000:ff:10.6 Jun 20 08:48:59.495428 [ 0.989856] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 08:48:59.495443 (XEN) PCI add device 0000:ff:10.7 Jun 20 08:48:59.507423 [ 0.990341] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 08:48:59.507446 (XEN) PCI add device 0000:ff:12.0 Jun 20 08:48:59.519410 [ 0.990636] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 08:48:59.519432 (XEN) PCI add device 0000:ff:12.1 Jun 20 08:48:59.519444 [ 0.991137] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 08:48:59.531419 (XEN) PCI add device 0000:ff:12.4 Jun 20 08:48:59.531438 [ 0.991425] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 08:48:59.543416 (XEN) PCI add device 0000:ff:12.5 Jun 20 08:48:59.543435 [ 0.991957] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 08:48:59.555416 (XEN) PCI add device 0000:ff:13.0 Jun 20 08:48:59.555434 [ 0.992614] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 08:48:59.567413 (XEN) PCI add device 0000:ff:13.1 Jun 20 08:48:59.567431 [ 0.993228] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 08:48:59.579414 (XEN) PCI add device 0000:ff:13.2 Jun 20 08:48:59.579433 [ 0.993841] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 08:48:59.579448 (XEN) PCI add device 0000:ff:13.3 Jun 20 08:48:59.591411 [ 0.994444] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 08:48:59.591433 (XEN) PCI add device 0000:ff:13.6 Jun 20 08:48:59.603415 [ 0.994934] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 08:48:59.603437 (XEN) PCI add device 0000:ff:13.7 Jun 20 08:48:59.603449 [ 0.995444] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 08:48:59.615418 (XEN) PCI add device 0000:ff:14.0 Jun 20 08:48:59.615437 [ 0.996085] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 08:48:59.627414 (XEN) PCI add device 0000:ff:14.1 Jun 20 08:48:59.627432 [ 0.996694] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 08:48:59.639416 (XEN) PCI add device 0000:ff:14.2 Jun 20 08:48:59.639434 [ 0.997307] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 08:48:59.651411 (XEN) PCI add device 0000:ff:14.3 Jun 20 08:48:59.651429 [ 0.997896] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 08:48:59.663411 (XEN) PCI add device 0000:ff:14.4 Jun 20 08:48:59.663430 [ 0.998381] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 08:48:59.663445 (XEN) PCI add device 0000:ff:14.5 Jun 20 08:48:59.675411 [ 0.998867] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 08:48:59.675433 (XEN) PCI add device 0000:ff:14.6 Jun 20 08:48:59.687412 [ 0.999353] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 08:48:59.687434 (XEN) PCI add device 0000:ff:14.7 Jun 20 08:48:59.687446 [ 0.999869] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 08:48:59.699416 (XEN) PCI add device 0000:ff:16.0 Jun 20 08:48:59.699434 [ 1.000533] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 08:48:59.711415 (XEN) PCI add device 0000:ff:16.1 Jun 20 08:48:59.711433 [ 1.001152] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 08:48:59.723412 (XEN) PCI add device 0000:ff:16.2 Jun 20 08:48:59.723431 [ 1.001756] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 08:48:59.735412 (XEN) PCI add device 0000:ff:16.3 Jun 20 08:48:59.735431 [ 1.002318] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 08:48:59.747410 (XEN) PCI add device 0000:ff:16.6 Jun 20 08:48:59.747429 [ 1.002802] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 08:48:59.747445 (XEN) PCI add device 0000:ff:16.7 Jun 20 08:48:59.759414 [ 1.003230] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 08:48:59.759436 (XEN) PCI add device 0000:ff:17.0 Jun 20 08:48:59.771412 [ 1.003909] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 08:48:59.771434 (XEN) PCI add device 0000:ff:17.1 Jun 20 08:48:59.771446 [ 1.004516] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 08:48:59.783419 (XEN) PCI add device 0000:ff:17.2 Jun 20 08:48:59.783438 [ 1.005134] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 08:48:59.795424 (XEN) PCI add device 0000:ff:17.3 Jun 20 08:48:59.795443 [ 1.005721] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 08:48:59.807413 (XEN) PCI add device 0000:ff:17.4 Jun 20 08:48:59.807432 [ 1.006204] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 08:48:59.819411 (XEN) PCI add device 0000:ff:17.5 Jun 20 08:48:59.819429 [ 1.006687] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 08:48:59.831410 (XEN) PCI add device 0000:ff:17.6 Jun 20 08:48:59.831429 [ 1.007180] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 08:48:59.831444 (XEN) PCI add device 0000:ff:17.7 Jun 20 08:48:59.843414 [ 1.007701] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 08:48:59.843436 (XEN) PCI add device 0000:ff:1e.0 Jun 20 08:48:59.855413 [ 1.008189] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 08:48:59.855435 (XEN) PCI add device 0000:ff:1e.1 Jun 20 08:48:59.855446 [ 1.008670] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 08:48:59.867422 (XEN) PCI add device 0000:ff:1e.2 Jun 20 08:48:59.867440 [ 1.009170] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 08:48:59.879417 (XEN) PCI add device 0000:ff:1e.3 Jun 20 08:48:59.879435 [ 1.009459] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 08:48:59.891416 (XEN) PCI add device 0000:ff:1e.4 Jun 20 08:48:59.891434 [ 1.009965] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 08:48:59.903413 (XEN) PCI add device 0000:ff:1f.0 Jun 20 08:48:59.903431 [ 1.010460] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 08:48:59.915411 (XEN) PCI add device 0000:ff:1f.2 Jun 20 08:48:59.915430 [ 1.011094] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 20 08:48:59.915446 [ 1.011249] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:48:59.927424 [ 1.011587] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 20 08:48:59.939416 [ 1.011995] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 20 08:48:59.951412 [ 1.012140] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:48:59.951440 [ 1.012356] PCI host bridge to bus 0000:7f Jun 20 08:48:59.963417 [ 1.012490] pci_bus 0000:7f: root bus resource [bus 7f] Jun 20 08:48:59.963438 [ 1.012696] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 08:48:59.975414 (XEN) PCI add device 0000:7f:08.0 Jun 20 08:48:59.975432 [ 1.013216] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 08:48:59.987411 (XEN) PCI add device 0000:7f:08.2 Jun 20 08:48:59.987430 [ 1.013735] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 08:48:59.999415 (XEN) PCI add device 0000:7f:08.3 Jun 20 08:48:59.999434 [ 1.014335] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 08:48:59.999449 (XEN) PCI add device 0000:7f:09.0 Jun 20 08:49:00.011452 [ 1.014839] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 08:49:00.011474 (XEN) PCI add device 0000:7f:09.2 Jun 20 08:49:00.023410 [ 1.015226] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 08:49:00.023433 (XEN) PCI add device 0000:7f:09.3 Jun 20 08:49:00.023445 [ 1.015867] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 08:49:00.035415 (XEN) PCI add device 0000:7f:0b.0 Jun 20 08:49:00.035434 [ 1.016355] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 08:49:00.047415 (XEN) PCI add device 0000:7f:0b.1 Jun 20 08:49:00.047434 [ 1.016840] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 08:49:00.059411 (XEN) PCI add device 0000:7f:0b.2 Jun 20 08:49:00.059430 [ 1.017201] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 08:49:00.071413 (XEN) PCI add device 0000:7f:0b.3 Jun 20 08:49:00.071432 [ 1.017732] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 08:49:00.083408 (XEN) PCI add device 0000:7f:0c.0 Jun 20 08:49:00.083435 [ 1.018200] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 08:49:00.083451 (XEN) PCI add device 0000:7f:0c.1 Jun 20 08:49:00.095414 [ 1.018685] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 08:49:00.095436 (XEN) PCI add device 0000:7f:0c.2 Jun 20 08:49:00.107414 [ 1.019183] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 08:49:00.107436 (XEN) PCI add device 0000:7f:0c.3 Jun 20 08:49:00.107448 [ 1.019665] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 08:49:00.119424 (XEN) PCI add device 0000:7f:0c.4 Jun 20 08:49:00.119442 [ 1.020155] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 08:49:00.131419 (XEN) PCI add device 0000:7f:0c.5 Jun 20 08:49:00.131438 [ 1.020667] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 08:49:00.143413 (XEN) PCI add device 0000:7f:0c.6 Jun 20 08:49:00.143432 [ 1.021154] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 08:49:00.155415 (XEN) PCI add device 0000:7f:0c.7 Jun 20 08:49:00.155433 [ 1.021640] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 08:49:00.167414 (XEN) PCI add device 0000:7f:0d.0 Jun 20 08:49:00.167433 [ 1.022133] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 08:49:00.167448 (XEN) PCI add device 0000:7f:0d.1 Jun 20 08:49:00.179415 [ 1.022619] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 08:49:00.179437 (XEN) PCI add device 0000:7f:0d.2 Jun 20 08:49:00.191412 [ 1.023115] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 08:49:00.191435 (XEN) PCI add device 0000:7f:0d.3 Jun 20 08:49:00.191446 [ 1.023602] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 08:49:00.203421 (XEN) PCI add device 0000:7f:0d.4 Jun 20 08:49:00.203440 [ 1.024091] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 08:49:00.215417 (XEN) PCI add device 0000:7f:0d.5 Jun 20 08:49:00.215436 [ 1.024593] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 08:49:00.227416 (XEN) PCI add device 0000:7f:0f.0 Jun 20 08:49:00.227434 [ 1.033237] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 08:49:00.239411 (XEN) PCI add device 0000:7f:0f.1 Jun 20 08:49:00.239429 [ 1.033733] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 08:49:00.251412 (XEN) PCI add device 0000:7f:0f.2 Jun 20 08:49:00.251431 [ 1.034202] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 08:49:00.251446 (XEN) PCI add device 0000:7f:0f.3 Jun 20 08:49:00.263413 [ 1.034730] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 08:49:00.263435 (XEN) PCI add device 0000:7f:0f.4 Jun 20 08:49:00.275409 [ 1.035202] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 08:49:00.275431 (XEN) PCI add device 0000:7f:0f.5 Jun 20 08:49:00.275443 [ 1.035695] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 08:49:00.287416 (XEN) PCI add device 0000:7f:0f.6 Jun 20 08:49:00.287434 [ 1.036194] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 08:49:00.299416 (XEN) PCI add device 0000:7f:10.0 Jun 20 08:49:00.299435 [ 1.036686] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 08:49:00.311417 (XEN) PCI add device 0000:7f:10.1 Jun 20 08:49:00.311435 [ 1.037190] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 08:49:00.323411 (XEN) PCI add device 0000:7f:10.5 Jun 20 08:49:00.323430 [ 1.037683] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 08:49:00.335411 (XEN) PCI add device 0000:7f:10.6 Jun 20 08:49:00.335429 [ 1.038169] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 08:49:00.347412 (XEN) PCI add device 0000:7f:10.7 Jun 20 08:49:00.347431 [ 1.038666] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 08:49:00.347446 (XEN) PCI add device 0000:7f:12.0 Jun 20 08:49:00.359414 [ 1.038987] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 08:49:00.359436 (XEN) PCI add device 0000:7f:12.1 Jun 20 08:49:00.371421 [ 1.039487] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 08:49:00.371444 (XEN) PCI add device 0000:7f:12.4 Jun 20 08:49:00.371456 [ 1.039779] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 08:49:00.383418 (XEN) PCI add device 0000:7f:12.5 Jun 20 08:49:00.383436 [ 1.040242] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 08:49:00.395416 (XEN) PCI add device 0000:7f:13.0 Jun 20 08:49:00.395434 [ 1.040907] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 08:49:00.407412 (XEN) PCI add device 0000:7f:13.1 Jun 20 08:49:00.407431 [ 1.041524] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 08:49:00.419416 (XEN) PCI add device 0000:7f:13.2 Jun 20 08:49:00.419435 [ 1.042137] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 08:49:00.431412 (XEN) PCI add device 0000:7f:13.3 Jun 20 08:49:00.431431 [ 1.042754] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 08:49:00.431447 (XEN) PCI add device 0000:7f:13.6 Jun 20 08:49:00.443412 [ 1.043201] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000[ 3.092411] megasas: 07.719.03.00-rc1 Jun 20 08:49:00.455414 [ 3.092658] igb: Intel(R) Gigabit Ethernet Network Driver Jun 20 08:49:00.455436 [ 3.092814] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 20 08:49:00.467413 [ 3.093219] Already setup the GSI :26 Jun 20 08:49:00.467432 [ 3.093645] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 20 08:49:00.479410 [ 3.093792] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 20 08:49:00.479437 [ 3.095168] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 20 08:49:00.491418 [ 3.096129] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 20 08:49:00.503415 [ 3.101163] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 20 08:49:00.503441 [ 3.101354] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 20 08:49:00.515421 [ 3.101500] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 20 08:49:00.527418 [ 3.101644] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 20 08:49:00.539414 [ 3.108734] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 20 08:49:00.539440 [ 3.108932] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 20 08:49:00.551418 [ 3.109077] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 20 08:49:00.563418 [ 3.131513] igb 0000:01:00.0: added PHC on eth0 Jun 20 08:49:00.563438 [ 3.131722] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 20 08:49:00.575420 [ 3.131922] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 20 08:49:00.587416 [ 3.132179] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 20 08:49:00.587437 [ 3.132387] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 08:49:00.599420 [ 3.135340] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 20 08:49:00.611411 [ 3.171115] igb 0000:01:00.1: added PHC on eth1 Jun 20 08:49:00.611431 [ 3.171283] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 20 08:49:00.623416 [ 3.171430] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 20 08:49:00.623440 [ 3.171652] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 20 08:49:00.635414 [ 3.171798] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 20 08:49:00.647415 [ 3.174599] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 20 08:49:00.647436 [ 3.191224] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 20 08:49:00.659415 [ 3.328965] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 20 08:49:00.671413 [ 3.329169] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 20 08:49:00.671443 [ 3.329312] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 20 08:49:00.683419 [ 3.329460] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 20 08:49:00.695411 [ 3.329603] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 20 08:49:00.695434 [ 3.329745] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 20 08:49:00.707419 [ 3.329950] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 20 08:49:00.719411 [ 3.330095] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 20 08:49:00.719434 [ 3.358933] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 20 08:49:00.731424 [ 3.359150] megaraid_sas 0000:05:00.0: INIT adapter done Jun 20 08:49:00.743414 [ 3.413473] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 20 08:49:00.743440 [ 3.413663] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 20 08:49:00.755424 [ 3.413806] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 20 08:49:00.767412 [ 3.413958] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 20 08:49:00.767435 [ 3.414364] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 20 08:49:00.779420 [ 3.414559] scsi host10: Avago SAS based MegaRAID driver Jun 20 08:49:00.791415 [ 3.418731] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 20 08:49:00.803410 [ 3.424992] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 20 08:49:00.803431 [ 3.425330] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 20 08:49:00.815418 [ 3.425997] sd 10:0:8:0: [sda] Write Protect is off Jun 20 08:49:00.815439 [ 3.426977] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 20 08:49:00.827420 [ 3.427814] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 20 08:49:00.839414 [ 3.502709] sda: sda1 sda2 < sda5 > Jun 20 08:49:00.839433 [ 3.503312] sd 10:0:8:0: [sda] Attached SCSI disk Jun 20 08:49:00.851360 Begin: Loading essential drivers ... done. Jun 20 08:49:05.715399 Begin: Running /scripts/init-premount ... done. Jun 20 08:49:05.727414 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 20 08:49:05.727438 Begin: Running /scripts/local-premount ... done. Jun 20 08:49:05.763366 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 20 08:49:05.799388 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 20 08:49:05.811406 /dev/mapper/himrod0--vg-root: clean, 51706/1220608 files, 857751/4882432 blocks Jun 20 08:49:05.871384 done. Jun 20 08:49:05.871399 [ 10.027887] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 20 08:49:06.183421 [ 10.032054] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 08:49:06.195410 done. Jun 20 08:49:06.195425 Begin: Running /scripts/local-bottom ... done. Jun 20 08:49:06.207384 Begin: Running /scripts/init-bottom ... done. Jun 20 08:49:06.231362 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 20 08:49:06.435379 INIT: version 3.06 booting Jun 20 08:49:06.435397 INIT: No inittab.d directory found Jun 20 08:49:06.447354 Using makefile-style concurrent boot in runlevel S. Jun 20 08:49:06.543388 Starting hotplug events dispatcher: systemd-udevd. Jun 20 08:49:07.179425 Synthesizing the initial hotplug events (subsystems)...done. Jun 20 08:49:07.227373 Synthesizing the initial hotplug events (devices)...done. Jun 20 08:49:07.791367 Waiting for /dev to be fully populated...done. Jun 20 08:49:09.019365 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 20 08:49:09.631401 done. Jun 20 08:49:09.655360 [ 13.583880] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 20 08:49:09.739399 Checking file systems.../dev/sda1: clean, 370/61056 files, 49925/243968 blocks Jun 20 08:49:10.327390 done. Jun 20 08:49:10.339369 Cleaning up temporary files... /tmp. Jun 20 08:49:10.387383 [ 14.347825] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 20 08:49:10.507419 [ 14.350437] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 20 08:49:10.519367 [ 14.434642] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 20 08:49:10.591419 Mounting local filesystems...done. Jun 20 08:49:10.735388 Activating swapfile swap, if any...done. Jun 20 08:49:10.747376 Cleaning up temporary files.... Jun 20 08:49:10.759379 Starting Setting kernel variables: sysctl. Jun 20 08:49:10.807364 [ 15.930770] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 20 08:49:12.091410 [ 15.930967] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 20 08:49:12.091433 [ 15.931209] device enx70db98700dae entered promiscuous mode Jun 20 08:49:12.103392 [ 15.957293] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 20 08:49:12.115424 [ 15.957942] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 20 08:49:12.127422 [ 15.969376] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 20 08:49:12.139399 [ 15.969544] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 20 08:49:12.139422 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 20 08:49:12.523403 done. Jun 20 08:49:12.523417 Cleaning up temporary files.... Jun 20 08:49:12.571379 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 20 08:49:12.667409 Starting nftables: none Jun 20 08:49:12.667426 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 20 08:49:12.679411 flush ruleset Jun 20 08:49:12.691411 ^^^^^^^^^^^^^^ Jun 20 08:49:12.691427 Jun 20 08:49:12.691434 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 20 08:49:12.691451 table inet filter { Jun 20 08:49:12.703411 ^^ Jun 20 08:49:12.703425 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 20 08:49:12.703445 chain input { Jun 20 08:49:12.703454 ^^^^^ Jun 20 08:49:12.715421 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 20 08:49:12.715447 chain forward { Jun 20 08:49:12.715457 ^^^^^^^ Jun 20 08:49:12.727409 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 20 08:49:12.727436 chain output { Jun 20 08:49:12.727445 ^^^^^^ Jun 20 08:49:12.739411 is already running Jun 20 08:49:12.739429 . Jun 20 08:49:12.739436 INIT: Entering runlevel: 2 Jun 20 08:49:12.739447 Using makefile-style concurrent boot in runlevel 2. Jun 20 08:49:12.739460 Starting Apache httpd web server: apache2[ 16.991904] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jun 20 08:49:13.147423 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 20 08:49:13.171362 . Jun 20 08:49:14.167362 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 20 08:49:14.407366 failed. Jun 20 08:49:14.407382 Starting NTP server: ntpd2024-06-20T08:49:14 ntpd[1516]: INIT: ntpd ntpsec-1.2.2: Starting Jun 20 08:49:14.491419 2024-06-20T08:49:14 ntpd[1516]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 20 08:49:14.503406 . Jun 20 08:49:14.503420 Starting SMP IRQ Balancer: irqbalance. Jun 20 08:49:14.623390 Starting system message bus: dbus. Jun 20 08:49:14.695381 [ 18.571598] xen_acpi_processor: Uploading Xen processor PM info Jun 20 08:49:14.731380 Starting OpenBSD Secure Shell server: sshd. Jun 20 08:49:14.935366 Starting /usr/local/sbin/oxenstored... Jun 20 08:49:15.827397 Setting domain 0 name, domid and JSON config... Jun 20 08:49:15.839417 Done setting up Dom0 Jun 20 08:49:15.839434 Starting xenconsoled... Jun 20 08:49:15.839444 Starting QEMU as disk backend for dom0 Jun 20 08:49:15.851359 Jun 20 08:49:16.895381 Debian GNU/Linux 12 himrod0 hvc0 Jun 20 08:49:16.895400 Jun 20 08:49:16.895408 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 20 08:50:55.999377 Jun 20 08:54:17.763978 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 20 08:54:17.783414 Jun 20 08:54:17.783700 Jun 20 08:54:18.768671 (XEN) '0' pressed -> dumping Dom0's registers Jun 20 08:54:18.791429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 20 08:54:18.791449 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 20 08:54:18.803429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 20 08:54:18.803452 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 20 08:54:18.815436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:18.827410 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 000000000003b4f4 Jun 20 08:54:18.827434 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 20 08:54:18.839423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 20 08:54:18.839446 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 20 08:54:18.851416 (XEN) cr3: 000000105260c000 cr2: 00005581f295c020 Jun 20 08:54:18.863408 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 08:54:18.863430 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:18.875413 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 20 08:54:18.875433 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:18.887414 (XEN) ffffffff81bcdf71 ffffffff8115f1eb ffff888020063fcc ecaa776bb9037500 Jun 20 08:54:18.899408 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 20 08:54:18.899430 (XEN) ffffffff82616110 ffffffff8115f461 0000000000000002 ffffffff81bbef15 Jun 20 08:54:18.911418 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jun 20 08:54:18.923415 (XEN) ecaa776bb9037500 0000000000000000 0000000000000040 0000000000000000 Jun 20 08:54:18.923438 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jun 20 08:54:18.935414 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 20 08:54:18.947410 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 20 08:54:18.947432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:18.959411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:18.971413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:18.971433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:18.983412 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:18.995418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:18.995439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.007412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.019409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.019430 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:19.031416 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 20 08:54:19.031436 (XEN) RIP: e033:[] Jun 20 08:54:19.031448 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 20 08:54:19.043412 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 20 08:54:19.043434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:19.055415 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000039074 Jun 20 08:54:19.067411 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:19.067432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 20 08:54:19.079414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:19.091409 (XEN) cr3: 0000000835195000 cr2: 00005581f296a500 Jun 20 08:54:19.091429 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 20 08:54:19.103411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:19.103433 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 20 08:54:19.115414 (XEN) 00000000000000e5 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:19.127407 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 279acf6a1b931b00 Jun 20 08:54:19.127429 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.139412 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:19.151409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.151431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.163412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.175412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.175432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.187413 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:19.187431 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 20 08:54:19.199414 (XEN) RIP: e033:[] Jun 20 08:54:19.199434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 20 08:54:19.211407 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 20 08:54:19.211430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:19.223410 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000002094c Jun 20 08:54:19.223432 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:19.235424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 20 08:54:19.247411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:19.247432 (XEN) cr3: 000000107d5ed000 cr2: 00007fc087e70500 Jun 20 08:54:19.259413 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 20 08:54:19.271409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:19.271431 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 20 08:54:19.283407 (XEN) 0000000000000042 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:19.283428 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 a10bb38fa829d600 Jun 20 08:54:19.295417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.307415 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:19.307437 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.319413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.331417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.331437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.343420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.355404 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:19.355423 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 20 08:54:19.355435 (XEN) RIP: e033:[] Jun 20 08:54:19.367412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 20 08:54:19.367435 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 20 08:54:19.379413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:19.379435 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000003d01c Jun 20 08:54:19.391414 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:19.403418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 20 08:54:19.403439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:19.415411 (XEN) cr3: 000000105260c000 cr2: 00007fad70584400 Jun 20 08:54:19.427411 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 08:54:19.427433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:19.439412 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 20 08:54:19.439432 (XEN) 000000000000001e 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:19.451412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 59c4c7d1be739f00 Jun 20 08:54:19.463407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.463428 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:19.475413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.487408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.487429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.499457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.511408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.511430 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:19.523411 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 20 08:54:19.523431 (XEN) RIP: e033:[] Jun 20 08:54:19.523443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 20 08:54:19.535411 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 20 08:54:19.535433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:19.547415 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000000036d04 Jun 20 08:54:19.559412 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:19.559433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 20 08:54:19.571413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:19.583410 (XEN) cr3: 000000105260c000 cr2: 00007fff249faf40 Jun 20 08:54:19.583430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 08:54:19.595417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:19.595439 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 20 08:54:19.607413 (XEN) 000000000000005e 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:19.619410 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 6054cb813cf19800 Jun 20 08:54:19.619432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.631411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:19.643408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.643430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.655419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.667407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.667428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.679412 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:19.679430 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 20 08:54:19.691409 (XEN) RIP: e033:[] Jun 20 08:54:19.691428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 20 08:54:19.691443 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 20 08:54:19.703418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:19.715412 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000031854 Jun 20 08:54:19.715434 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:19.727414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 20 08:54:19.739411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:19.739433 (XEN) cr3: 0000000835195000 cr2: 00005581f297501d Jun 20 08:54:19.751412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 20 08:54:19.763407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:19.763429 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 20 08:54:19.775405 (XEN) 00000000000000d5 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:19.775427 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 5b8dce7a2e628e00 Jun 20 08:54:19.787412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.799413 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:19.799434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.811418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.823408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.823429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.835413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.847534 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:19.847552 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 20 08:54:19.847565 (XEN) RIP: e033:[] Jun 20 08:54:19.859529 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 20 08:54:19.859551 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 20 08:54:19.871488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:19.871510 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000003381c Jun 20 08:54:19.883536 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:19.895528 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 20 08:54:19.895550 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:19.907553 (XEN) cr3: 000000105260c000 cr2: 00005581f29a3d40 Jun 20 08:54:19.919536 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 20 08:54:19.919558 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:19.931489 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 20 08:54:19.931509 (XEN) 000000000000005d 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:19.943461 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 2842aed492ccfa00 Jun 20 08:54:19.955493 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.955514 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:19.967545 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.979514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.979535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:19.991551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.003531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.003552 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:20.015485 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 20 08:54:20.015504 (XEN) RIP: e033:[] Jun 20 08:54:20.015517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 20 08:54:20.027490 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 20 08:54:20.027512 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:20.039490 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000032ffc Jun 20 08:54:20.051488 (XEN) r9: 0000004d90927880 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:20.051510 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 20 08:54:20.063493 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:20.075488 (XEN) cr3: 000000105260c000 cr2: 00005581f29ca520 Jun 20 08:54:20.075508 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 20 08:54:20.087491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:20.087512 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 20 08:54:20.099493 (XEN) 0000000000000026 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:20.111484 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 398b7e364b4a8900 Jun 20 08:54:20.111506 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.123488 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:20.135411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.135433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.147411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.159408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.159429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.171410 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:20.171428 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 20 08:54:20.183409 (XEN) RIP: e033:[] Jun 20 08:54:20.183428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 20 08:54:20.195406 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 20 08:54:20.195429 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:20.207418 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000003585c Jun 20 08:54:20.207440 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:20.219423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 20 08:54:20.231413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:20.231435 (XEN) cr3: 000000105260c000 cr2: 00007ffd3ac21008 Jun 20 08:54:20.243412 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 20 08:54:20.255408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:20.255430 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 20 08:54:20.267408 (XEN) 000000000000005c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:20.267430 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 890576dc4bcf0d00 Jun 20 08:54:20.279412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.291419 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:20.291441 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.303413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.315406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.315428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.327409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.327429 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:20.339411 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 20 08:54:20.339430 (XEN) RIP: e033:[] Jun 20 08:54:20.351410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 20 08:54:20.351432 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 20 08:54:20.363410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:20.363432 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000002c444 Jun 20 08:54:20.375415 (XEN) r9: 0000000010806800 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:20.387412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 20 08:54:20.387434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:20.399413 (XEN) cr3: 000000105260c000 cr2: 00007f3f36177a1c Jun 20 08:54:20.411407 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 20 08:54:20.411429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:20.423416 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 20 08:54:20.423437 (XEN) 00000000000000ce 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:20.435415 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 bd225d06052c6800 Jun 20 08:54:20.447415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.447436 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:20.459420 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.471407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.471428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.483415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.483435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.495416 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:20.507408 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 20 08:54:20.507428 (XEN) RIP: e033:[] Jun 20 08:54:20.507440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 20 08:54:20.519410 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 20 08:54:20.519432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:20.531419 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000002ecdc Jun 20 08:54:20.543410 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:20.543431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 20 08:54:20.555415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:20.567412 (XEN) cr3: 000000105260c000 cr2: 00007f382979b520 Jun 20 08:54:20.567432 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 20 08:54:20.579412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:20.579433 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 20 08:54:20.591412 (XEN) 000000000000005a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:20.603416 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 e2167157bd0a5100 Jun 20 08:54:20.603439 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.615413 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:20.627414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.627436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.639370 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.651389 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.651403 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.663411 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:20.663427 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 20 08:54:20.675413 (XEN) RIP: e033:[] Jun 20 08:54:20.675432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 20 08:54:20.687409 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 20 08:54:20.687432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:20.699420 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000034fcc Jun 20 08:54:20.699442 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 20 08:54:20.711423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 20 08:54:20.723422 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:20.723443 (XEN) cr3: 0000000835479000 cr2: 00007ffce1a93b78 Jun 20 08:54:20.735424 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 20 08:54:20.747404 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:20.747425 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 20 08:54:20.759420 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:20.759442 (XEN) ffffffff81bcdf71 fffff Jun 20 08:54:20.767693 fff8115f1eb 0000000000000000 66f48af2c2f78d00 Jun 20 08:54:20.771438 (XEN) 000000000000009b 0000000000000000 0000000000000000 00000000000 Jun 20 08:54:20.771790 00000 Jun 20 08:54:20.783417 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:20.783439 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.795420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.807417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.807438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.819419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.831418 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:20.831435 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 20 08:54:20.831448 (XEN) RIP: e033:[] Jun 20 08:54:20.843410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 20 08:54:20.843432 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 20 08:54:20.855410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:20.867409 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000002bd7c Jun 20 08:54:20.867432 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:20.879420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 20 08:54:20.879441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:20.891414 (XEN) cr3: 000000105260c000 cr2: 00005581f295c020 Jun 20 08:54:20.903416 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 20 08:54:20.903438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:20.915414 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 20 08:54:20.915434 (XEN) 000000000000005a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:20.927415 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 6ebed9d10282c500 Jun 20 08:54:20.939414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.939435 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:20.951416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.963408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.963429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.975411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.987407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:20.987427 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:20.999411 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 20 08:54:20.999431 (XEN) RIP: e033:[] Jun 20 08:54:20.999443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 20 08:54:21.011414 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 20 08:54:21.023411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:21.023433 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000032f4c Jun 20 08:54:21.035420 (XEN) r9: 0000000000000000 r10: 000000494ff3f280 r11: 0000000000000246 Jun 20 08:54:21.035442 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 20 08:54:21.047413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:21.059414 (XEN) cr3: 000000105260c000 cr2: 00005602ebad6df0 Jun 20 08:54:21.059433 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 20 08:54:21.071414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:21.083408 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 20 08:54:21.083430 (XEN) 0000000684d22d56 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:21.095414 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 d43c4bd71a3f8400 Jun 20 08:54:21.095436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.107411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:21.119407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.119428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.131412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.143409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.143430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.155413 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:21.155431 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 20 08:54:21.167408 (XEN) RIP: e033:[] Jun 20 08:54:21.167427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 20 08:54:21.179409 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 20 08:54:21.179431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:21.191410 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000002fd3c Jun 20 08:54:21.203408 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:21.203429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 20 08:54:21.215421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:21.215442 (XEN) cr3: 000000105260c000 cr2: 00005581f295c020 Jun 20 08:54:21.227414 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 08:54:21.239418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:21.239440 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 20 08:54:21.251409 (XEN) 0000000000000059 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:21.251431 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 69b68e3ce2589d00 Jun 20 08:54:21.263415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.275411 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:21.275433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.287412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.299409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.299430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.311415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.323407 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:21.323425 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 20 08:54:21.323438 (XEN) RIP: e033:[] Jun 20 08:54:21.335408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 20 08:54:21.335431 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 20 08:54:21.347415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:21.359410 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000002e214 Jun 20 08:54:21.359432 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:21.371411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 20 08:54:21.383404 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:21.383426 (XEN) cr3: 000000105260c000 cr2: 00005581f295c020 Jun 20 08:54:21.395409 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 08:54:21.395431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:21.407415 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 20 08:54:21.407435 (XEN) 00000000000000e5 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:21.419412 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 e3a47a4fbe3c8200 Jun 20 08:54:21.431412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.431433 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:21.443411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.455410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.455431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.467412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.479409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.479430 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:21.491414 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 20 08:54:21.491433 (XEN) RIP: e033:[] Jun 20 08:54:21.491446 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 20 08:54:21.503412 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 20 08:54:21.515409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:21.515432 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 000000000002abbc Jun 20 08:54:21.527420 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:21.539406 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 20 08:54:21.539428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:21.551413 (XEN) cr3: 000000105260c000 cr2: 00005581f295c020 Jun 20 08:54:21.551432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 08:54:21.563413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:21.575407 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 20 08:54:21.575428 (XEN) 0000000000000056 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:21.587410 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 393807627656d500 Jun 20 08:54:21.587432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.599415 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:21.611411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.611432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.623411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.635409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.635430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.647419 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:21.647437 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 20 08:54:21.659411 (XEN) RIP: e033:[] Jun 20 08:54:21.659430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 20 08:54:21.671410 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 20 08:54:21.671432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:21.683414 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000000299b4 Jun 20 08:54:21.695408 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:21.695429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 20 08:54:21.707418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:21.719409 (XEN) cr3: 000000105260c000 cr2: 00005581f29ca520 Jun 20 08:54:21.719429 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 20 08:54:21.731407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:21.731429 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 20 08:54:21.743412 (XEN) 0000000000000072 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:21.743434 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 2d798ae060445500 Jun 20 08:54:21.755414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.767406 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:21.767428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.779415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.791411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.791432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.803411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.815409 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:21.815427 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 20 08:54:21.815439 (XEN) RIP: e033:[] Jun 20 08:54:21.827415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 20 08:54:21.827437 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 20 08:54:21.839420 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:21.851417 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 0000000000028b74 Jun 20 08:54:21.851439 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:21.863411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 20 08:54:21.875411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:21.875433 (XEN) cr3: 000000107db0d000 cr2: 00007f49d1d3b170 Jun 20 08:54:21.887411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 08:54:21.887433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:21.899413 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 20 08:54:21.899433 (XEN) 0000000000000030 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:21.911414 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 8920cdb66f335500 Jun 20 08:54:21.923410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.923431 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:21.935412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.947411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.947431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.959420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.971407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:21.971428 (XEN) 0000000000000000 0000000000000000 Jun 20 08:54:21.983413 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 20 08:54:21.983433 (XEN) RIP: e033:[] Jun 20 08:54:21.983445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 20 08:54:21.995414 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 20 08:54:22.007407 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 20 08:54:22.007429 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000002e23c Jun 20 08:54:22.019416 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Jun 20 08:54:22.031408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 20 08:54:22.031429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 20 08:54:22.043415 (XEN) cr3: 000000105260c000 cr2: 00007fbc7251b740 Jun 20 08:54:22.043434 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 08:54:22.055421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 20 08:54:22.067409 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 20 08:54:22.067430 (XEN) 000000000000005b 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 20 08:54:22.079413 (XEN) ffffffff81bcdf71 ffffffff8115f1eb 0000000000000000 4f0d517a79646400 Jun 20 08:54:22.079435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:22.091413 (XEN) 0000000000000000 ffffffff8115f461 0000000000000000 ffffffff810c9e5f Jun 20 08:54:22.103408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:22.103430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:22.115414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:22.127410 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 331617169668) Jun 20 08:54:22.127435 (XEN) heap[node=0][zone=0] -> 0 pages Jun 20 08:54:22.139413 (XEN) heap[node=0][zone=1] -> 0 pages Jun 20 08:54:22.139432 (XEN) heap[node=0][zone=2] -> 0 pages Jun 20 08:54:22.139443 (XEN) heap[node=0][zone=3] -> 0 pages Jun 20 08:54:22.151413 (XEN) heap[node=0][zone=4] -> 0 pages Jun 20 08:54:22.151439 (XEN) heap[node=0][zone=5] -> 0 pages Jun 20 08:54:22.151451 (XEN) heap[node=0][zone=6] -> 0 pages Jun 20 08:54:22.163410 (XEN) heap[node=0][zone=7] -> 0 pages Jun 20 08:54:22.163428 (XEN) heap[node=0][zone=8] -> 0 pages Jun 20 08:54:22.163440 (XEN) heap[node=0][zone=9] -> 0 pages Jun 20 08:54:22.175417 (XEN) heap[node=0][zone=10] -> 0 pages Jun 20 08:54:22.175435 (XEN) heap[node=0][zone=11] -> 0 pages Jun 20 08:54:22.175447 (XEN) heap[node=0][zone=12] -> 0 pages Jun 20 08:54:22.187412 (XEN) heap[node=0][zone=13] -> 0 pages Jun 20 08:54:22.187431 (XEN) heap[node=0][zone=14] -> 0 pages Jun 20 08:54:22.187442 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 20 08:54:22.199412 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 20 08:54:22.199431 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 20 08:54:22.211412 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 20 08:54:22.211433 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 20 08:54:22.211445 (XEN) heap[node=0][zone=20] -> 0 pages Jun 20 08:54:22.223414 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 20 08:54:22.223434 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 20 08:54:22.223446 (XEN) heap[node=0][zone=23] -> 4194240 pages Jun 20 08:54:22.235412 (XEN) heap[node=0][zone=24] -> 463187 pages Jun 20 08:54:22.235432 (XEN) heap[node=0][zone=25] -> 0 pages Jun 20 08:54:22.247407 (XEN) heap[node=0][zone=26] -> 0 pages Jun 20 08:54:22.247427 (XEN) heap[node=0][zone=27] -> 0 pages Jun 20 08:54:22.247438 (XEN) heap[node=0][zone=28] -> 0 pages Jun 20 08:54:22.259419 (XEN) heap[node=0][zone=29] -> 0 pages Jun 20 08:54:22.259438 (XEN) heap[node=0][zone=30] -> 0 pages Jun 20 08:54:22.259449 (XEN) heap[node=0][zone=31] -> 0 pages Jun 20 08:54:22.271412 (XEN) heap[node=0][zone=32] -> 0 pages Jun 20 08:54:22.271431 (XEN) heap[node=0][zone=33] -> 0 pages Jun 20 08:54:22.271443 (XEN) heap[node=0][zone=34] -> 0 pages Jun 20 08:54:22.283413 (XEN) heap[node=0][zone=35] -> 0 pages Jun 20 08:54:22.283433 (XEN) heap[node=0][zone=36] -> 0 pages Jun 20 08:54:22.283444 (XEN) heap[node=0][zone=37] -> 0 pages Jun 20 08:54:22.295412 (XEN) heap[node=0][zone=38] -> 0 pages Jun 20 08:54:22.295431 (XEN) heap[node=0][zone=39] -> 0 pages Jun 20 08:54:22.295443 (XEN) heap[node=0][zone=40] -> 0 pages Jun 20 08:54:22.307409 (XEN) heap[node=1][zone=0] -> 0 pages Jun 20 08:54:22.307428 (XEN) heap[node=1][zone=1] -> 0 pages Jun 20 08:54:22.307439 (XEN) heap[node=1][zone=2] -> 0 pages Jun 20 08:54:22.319408 (XEN) heap[node=1][zone=3] -> 0 pages Jun 20 08:54:22.319427 (XEN) heap[node=1][zone=4] -> 0 pages Jun 20 08:54:22.319438 (XEN) heap[node=1][zone=5] -> 0 pages Jun 20 08:54:22.331409 (XEN) heap[node=1][zone=6] -> 0 pages Jun 20 08:54:22.331428 (XEN) heap[node=1][zone=7] -> 0 pages Jun 20 08:54:22.331439 (XEN) heap[node=1][zone=8] -> 0 pages Jun 20 08:54:22.343409 (XEN) heap[node=1][zone=9] -> 0 pages Jun 20 08:54:22.343429 (XEN) heap[node=1][zone=10] -> 0 pages Jun 20 08:54:22.343440 (XEN) heap[node=1][zone=11] -> 0 pages Jun 20 08:54:22.355410 (XEN) heap[node=1][zone=12] -> 0 pages Jun 20 08:54:22.355429 (XEN) heap[node=1][zone=13] -> 0 pages Jun 20 08:54:22.355440 (XEN) heap[node=1][zone=14] -> 0 pages Jun 20 08:54:22.367414 (XEN) heap[node=1][zone=15] -> 0 pages Jun 20 08:54:22.367433 (XEN) heap[node=1][zone=16] -> 0 pages Jun 20 08:54:22.367445 (XEN) heap[node=1][zone=17] -> 0 pages Jun 20 08:54:22.379410 (XEN) heap[node=1][zone=18] -> 0 pages Jun 20 08:54:22.379430 (XEN) heap[node=1][zone=19] -> 0 pages Jun 20 08:54:22.379441 (XEN) heap[node=1][zone=20] -> 0 pages Jun 20 08:54:22.391413 (XEN) heap[node=1][zone=21] -> 0 pages Jun 20 08:54:22.391432 (XEN) heap[node=1][zone=22] -> 0 pages Jun 20 08:54:22.391443 (XEN) heap[node=1][zone=23] -> 0 pages Jun 20 08:54:22.403414 (XEN) heap[node=1][zone=24] -> 7864256 pages Jun 20 08:54:22.403434 (XEN) heap[node=1][zone=25] -> 288989 pages Jun 20 08:54:22.403446 (XEN) heap[node=1][zone=26] -> 0 pages Jun 20 08:54:22.415416 (XEN) heap[node=1][zone=27] -> 0 pages Jun 20 08:54:22.415442 (XEN) heap[node=1][zone=28] -> 0 pages Jun 20 08:54:22.415454 (XEN) heap[node=1][zone=29] -> 0 pages Jun 20 08:54:22.427413 (XEN) heap[node=1][zone=30] -> 0 pages Jun 20 08:54:22.427432 (XEN) heap[node=1][zone=31] -> 0 pages Jun 20 08:54:22.427443 (XEN) heap[node=1][zone=32] -> 0 pages Jun 20 08:54:22.439413 (XEN) heap[node=1][zone=33] -> 0 pages Jun 20 08:54:22.439432 (XEN) heap[node=1][zone=34] -> 0 pages Jun 20 08:54:22.451405 (XEN) heap[node=1][zone=35] -> 0 pages Jun 20 08:54:22.451426 (XEN) heap[node=1][zone=36] -> 0 pages Jun 20 08:54:22.451437 (XEN) heap[node=1][zone=37] -> 0 pages Jun 20 08:54:22.463414 (XEN) heap[node=1][zone=38] -> 0 pages Jun 20 08:54:22.463434 (XEN) heap[node=1][zone=39] -> 0 pages Jun 20 08:54:22.463446 (XEN) heap[node=1][zone=40] -> 0 pages Jun 20 08:54:22.475370 Jun 20 08:54:22.767600 (XEN) MSI information: Jun 20 08:54:22.783421 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 20 08:54:22.783448 (XE Jun 20 08:54:22.783806 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 20 08:54:22.795428 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 08:54:22.807433 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 08:54:22.819422 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 08:54:22.819446 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 08:54:22.831429 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 08:54:22.843424 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 20 08:54:22.855416 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 20 08:54:22.855441 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 08:54:22.867418 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 20 08:54:22.879417 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000014 mask=0/ /? Jun 20 08:54:22.879441 (XEN) MSI-X 84 vec=9a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 08:54:22.891400 (XEN) MSI-X 85 vec=56 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 20 08:54:22.903416 (XEN) MSI-X 86 vec=cd fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 08:54:22.915415 (XEN) MSI-X 87 vec=d5 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 08:54:22.915440 (XEN) MSI-X 88 vec=36 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 20 08:54:22.927418 (XEN) MSI-X 89 vec=ed fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 08:54:22.939414 (XEN) MSI-X 90 vec=66 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 08:54:22.951411 (XEN) MSI-X 91 vec=46 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 08:54:22.951437 (XEN) MSI-X 92 vec=4e fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 20 08:54:22.963418 (XEN) MSI-X 93 vec=e5 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:22.975414 (XEN) MSI-X 94 vec=3a fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 20 08:54:22.987403 (XEN) MSI-X 95 vec=c5 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 08:54:22.987429 (XEN) MSI-X 96 vec=95 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 20 08:54:22.999418 (XEN) MSI-X 97 vec=36 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.011424 (XEN) MSI-X 98 vec=2d fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 20 08:54:23.011448 (XEN) MSI-X 99 vec=3e fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 20 08:54:23.023417 (XEN) MSI-X 100 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 20 08:54:23.035434 (XEN) MSI-X 101 vec=4c fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.047412 (XEN) MSI-X 102 vec=6a fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 20 08:54:23.047437 (XEN) MSI-X 103 vec=6c fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 20 08:54:23.059420 (XEN) MSI-X 104 vec=5b fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 20 08:54:23.071418 (XEN) MSI-X 105 vec=6d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 08:54:23.083409 (XEN) MSI-X 106 vec=2c fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 08:54:23.083434 (XEN) MSI-X 107 vec=d3 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 20 08:54:23.095417 (XEN) MSI-X 108 vec=ec fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 20 08:54:23.107418 (XEN) MSI-X 109 vec=72 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 08:54:23.107443 (XEN) MSI-X 110 vec=b4 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 20 08:54:23.119419 (XEN) MSI-X 111 vec=55 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 20 08:54:23.131419 (XEN) MSI-X 112 vec=8b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 20 08:54:23.143412 (XEN) MSI-X 113 vec=5d fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 08:54:23.143436 (XEN) MSI-X 114 vec=65 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 08:54:23.155419 (XEN) MSI-X 115 vec=93 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Jun 20 08:54:23.167417 (XEN) MSI-X 116 vec=7d fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 20 08:54:23.179411 (XEN) MSI-X 117 vec=75 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 20 08:54:23.179436 (XEN) MSI-X 118 vec=d4 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 20 08:54:23.191420 (XEN) MSI-X 119 vec=94 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 08:54:23.203414 (XEN) MSI-X 120 vec=34 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 20 08:54:23.203439 (XEN) MSI-X 121 vec=4b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 20 08:54:23.215419 (XEN) MSI-X 122 vec=2f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.227421 (XEN) MSI-X 123 vec=37 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.239414 (XEN) MSI-X 124 vec=43 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 20 08:54:23.239438 (XEN) MSI-X 125 vec=47 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.251414 (XEN) MSI-X 126 vec=5a fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 20 08:54:23.263421 (XEN) MSI-X 127 vec=85 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 20 08:54:23.275410 (XEN) MSI-X 128 vec=7c fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 20 08:54:23.275435 (XEN) MSI-X 129 vec=9c fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 20 08:54:23.287417 (XEN) MSI-X 130 vec=51 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 20 08:54:23.299416 (XEN) MSI-X 131 vec=77 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.299440 (XEN) MSI-X 132 vec=7f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.311421 (XEN) MSI-X 133 vec=4d fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 20 08:54:23.323415 (XEN) MSI-X 134 vec=8f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.335413 (XEN) MSI-X 135 vec=45 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 08:54:23.335438 (XEN) MSI-X 136 vec=9f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.347422 (XEN) MSI-X 137 vec=a7 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.359422 (XEN) MSI-X 138 vec=5e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 20 08:54:23.371412 (XEN) MSI-X 139 vec=ea fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 20 08:54:23.371437 (XEN) MSI-X 140 vec=bf fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.383417 (XEN) MSI-X 141 vec=c7 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.395413 (XEN) MSI-X 142 vec=cf fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.407406 (XEN) MSI-X 143 vec=50 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 20 08:54:23.407432 (XEN) MSI-X 144 vec=df fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.419418 (XEN) MSI-X 145 vec=e7 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.431413 (XEN) MSI-X 146 vec=ef fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.431438 (XEN) MSI-X 147 vec=28 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.443417 (XEN) MSI-X 148 vec=30 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.455420 (XEN) MSI-X 149 vec=38 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 20 08:54:23.467415 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 08:54:23.467440 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 08:54:23.479417 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 08:54:23.491415 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 08:54:23.503412 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 08:54:23.503437 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 08:54:23.515418 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 08:54:23.527413 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 08:54:23.527438 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 20 08:54:23.539406 Jun 20 08:54:24.819752 (XEN) ==== PCI devices ==== Jun 20 08:54:24.835427 (XEN) ==== segment 0000 ==== Jun 20 08:54:24.835445 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 20 08:54:24.835456 (XEN) 0000:ff:1f.0 Jun 20 08:54:24.835807 - d0 - node -1 Jun 20 08:54:24.847413 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 20 08:54:24.847432 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 20 08:54:24.847443 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 20 08:54:24.859414 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 20 08:54:24.859432 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 20 08:54:24.859443 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 20 08:54:24.859453 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 20 08:54:24.875438 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 20 08:54:24.875456 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 20 08:54:24.875467 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 20 08:54:24.875477 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 20 08:54:24.887418 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 20 08:54:24.887436 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 20 08:54:24.887447 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 20 08:54:24.899408 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 20 08:54:24.899427 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 20 08:54:24.899438 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 20 08:54:24.911415 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 20 08:54:24.911434 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 20 08:54:24.911445 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 20 08:54:24.911455 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 20 08:54:24.923411 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 20 08:54:24.923428 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 20 08:54:24.923439 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 20 08:54:24.935416 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 20 08:54:24.935435 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 20 08:54:24.935446 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 20 08:54:24.947408 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 20 08:54:24.947427 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 20 08:54:24.947438 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 20 08:54:24.947448 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 20 08:54:24.959411 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 20 08:54:24.959429 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 20 08:54:24.959440 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 20 08:54:24.971420 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 20 08:54:24.971438 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 20 08:54:24.971449 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 20 08:54:24.983409 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 20 08:54:24.983428 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 20 08:54:24.983439 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 20 08:54:24.995408 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 20 08:54:24.995426 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 20 08:54:24.995437 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 20 08:54:24.995448 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 20 08:54:25.007412 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 20 08:54:25.007430 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 20 08:54:25.007441 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 20 08:54:25.019413 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 20 08:54:25.019431 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 20 08:54:25.019442 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 20 08:54:25.031407 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 20 08:54:25.031425 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 20 08:54:25.031437 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 20 08:54:25.043407 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 20 08:54:25.043426 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 20 08:54:25.043437 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 20 08:54:25.043447 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 20 08:54:25.055414 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 20 08:54:25.055432 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 20 08:54:25.055443 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 20 08:54:25.067408 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 20 08:54:25.067427 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 20 08:54:25.067438 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 20 08:54:25.079410 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 20 08:54:25.079428 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 20 08:54:25.079440 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 20 08:54:25.079450 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 20 08:54:25.091411 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 20 08:54:25.091429 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 20 08:54:25.091440 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 20 08:54:25.103414 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 20 08:54:25.103432 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 20 08:54:25.103443 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 20 08:54:25.115419 (XEN) 0000:80:05.4 - d0 - node 1 Jun 20 08:54:25.115437 (XEN) 0000:80:05.2 - d0 - node 1 Jun 20 08:54:25.115448 (XEN) 0000:80:05.1 - d0 - node 1 Jun 20 08:54:25.127406 (XEN) 0000:80:05.0 - d0 - node 1 Jun 20 08:54:25.127425 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 20 08:54:25.127437 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 20 08:54:25.139410 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 20 08:54:25.139429 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 20 08:54:25.139440 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 20 08:54:25.139450 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 20 08:54:25.151412 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 20 08:54:25.151429 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 20 08:54:25.151440 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 20 08:54:25.163409 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 20 08:54:25.163427 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 20 08:54:25.163438 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 20 08:54:25.175411 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 20 08:54:25.175430 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 20 08:54:25.175441 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 20 08:54:25.187408 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 20 08:54:25.187427 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 20 08:54:25.187445 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 20 08:54:25.187456 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 20 08:54:25.199409 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 20 08:54:25.199428 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 20 08:54:25.199438 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 20 08:54:25.211414 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 20 08:54:25.211432 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 20 08:54:25.211443 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 20 08:54:25.223408 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 20 08:54:25.223426 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 20 08:54:25.223437 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 20 08:54:25.235410 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 20 08:54:25.235428 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 20 08:54:25.235440 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 20 08:54:25.235450 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 20 08:54:25.247421 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 20 08:54:25.247438 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 20 08:54:25.247449 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 20 08:54:25.259412 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 20 08:54:25.259431 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 20 08:54:25.259442 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 20 08:54:25.271409 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 20 08:54:25.271427 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 20 08:54:25.271438 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 20 08:54:25.271448 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 20 08:54:25.283424 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 20 08:54:25.283441 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 20 08:54:25.283452 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 20 08:54:25.295422 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 20 08:54:25.295440 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 20 08:54:25.295451 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 20 08:54:25.307410 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 20 08:54:25.307428 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 20 08:54:25.307439 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 20 08:54:25.307450 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 20 08:54:25.319419 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 20 08:54:25.319437 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 20 08:54:25.319447 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 20 08:54:25.331412 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 20 08:54:25.331430 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 20 08:54:25.331441 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 20 08:54:25.343410 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 20 08:54:25.343427 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 20 08:54:25.343439 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 20 08:54:25.355408 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 20 08:54:25.355427 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 20 08:54:25.355438 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 20 08:54:25.355448 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 20 08:54:25.367412 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 20 08:54:25.367430 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 20 08:54:25.367441 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 20 08:54:25.379411 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 20 08:54:25.379428 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 20 08:54:25.379439 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 20 08:54:25.391412 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 20 08:54:25.391430 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 20 08:54:25.391441 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 20 08:54:25.403412 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 20 08:54:25.403430 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 20 08:54:25.403441 (XEN) 0000:08:00.0 - d0 - node 0 Jun 20 08:54:25.403451 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 20 08:54:25.439411 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 20 08:54:25.439435 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 20 08:54:25.451417 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 20 08:54:25.451444 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 20 08:54:25.463411 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 20 08:54:25.463429 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 20 08:54:25.475408 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 20 08:54:25.475428 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 20 08:54:25.475440 (XEN) 0000:00:16.1 - d0 - node 0 Jun 20 08:54:25.487410 (XEN) 0000:00:16.0 - d0 - node 0 Jun 20 08:54:25.487428 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 20 08:54:25.487441 (XEN) 0000:00:11.0 - d0 - node 0 Jun 20 08:54:25.499408 (XEN) 0000:00:05.4 - d0 - node 0 Jun 20 08:54:25.499426 (XEN) 0000:00:05.2 - d0 - node 0 Jun 20 08:54:25.499438 (XEN) 0000:00:05.1 - d0 - node 0 Jun 20 08:54:25.499448 (XEN) 0000:00:05.0 - d0 - node 0 Jun 20 08:54:25.511413 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 20 08:54:25.511432 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 20 08:54:25.523419 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 20 08:54:25.523438 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 20 08:54:25.523451 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 20 08:54:25.535400 (XEN) 0000:00:00.0 - d0 - node 0 Jun 20 08:54:25.535418 Jun 20 08:54:26.772123 (XEN) Dumping timer queues: Jun 20 08:54:26.787422 (XEN) CPU00: Jun 20 08:54:26.787438 (XEN) ex= 488184us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Jun 20 08:54:26.787772 _timer_fn(0000000000000000) Jun 20 08:54:26.799424 (XEN) ex= 2590181us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Jun 20 08:54:26.811418 (XEN) ex= 512243us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 20 08:54:26.823417 (XEN) ex= 114189611us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 20 08:54:26.823444 (XEN) ex= 9445029us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 20 08:54:26.835437 (XEN) CPU01: Jun 20 08:54:26.847421 (XEN) ex= 479221us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:26.847448 (XEN) CPU02: Jun 20 08:54:26.859409 (XEN) ex= 480616us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:26.859435 (XEN) ex= 1805246us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Jun 20 08:54:26.871423 (XEN) ex= 2590181us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Jun 20 08:54:26.883422 (XEN) CPU03: Jun 20 08:54:26.883438 (XEN) ex= 480616us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:26.895419 (XEN) CPU04: Jun 20 08:54:26.895435 (XEN) ex= 480616us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:26.907425 (XEN) ex= 2590181us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Jun 20 08:54:26.919424 (XEN) ex= 2590181us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Jun 20 08:54:26.931421 (XEN) ex= 2590181us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Jun 20 08:54:26.943421 (XEN) CPU05: Jun 20 08:54:26.943437 (XEN) ex= 480616us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:26.955430 (XEN) CPU06: Jun 20 08:54:26.955445 (XEN) ex= 326180us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Jun 20 08:54:26.967420 (XEN) ex= 480617us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:26.979420 (XEN) ex= 621260us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Jun 20 08:54:26.991431 (XEN) ex= 1509248us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Jun 20 08:54:27.003420 (XEN) CPU07: Jun 20 08:54:27.003436 (XEN) ex= 480617us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.015419 (XEN) CPU08: Jun 20 08:54:27.015435 (XEN) ex= 480616us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.027415 (XEN) ex= 2590181us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Jun 20 08:54:27.039421 (XEN) CPU09: Jun 20 08:54:27.039437 (XEN) ex= 480616us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.051416 (XEN) CPU10: Jun 20 08:54:27.051432 (XEN) ex= 480617us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.063416 (XEN) ex= 2590181us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Jun 20 08:54:27.075418 (XEN) ex= 2590181us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Jun 20 08:54:27.087420 (XEN) CPU11: Jun 20 08:54:27.087435 (XEN) ex= 480618us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.099415 (XEN) CPU12: Jun 20 08:54:27.099431 (XEN) ex= 309241us timer=ffff830839788070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839788000) Jun 20 08:54:27.111418 (XEN) ex= 479223us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.123414 (XEN) CPU13: Jun 20 08:54:27.123430 (XEN) ex= 479223us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.135414 (XEN) ex= 1213251us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Jun 20 08:54:27.147412 (XEN) CPU14: Jun 20 08:54:27.147428 (XEN) ex= 479221us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.159412 (XEN) ex= 1101255us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Jun 20 08:54:27.171409 (XEN) ex= 542181us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Jun 20 08:54:27.183412 (XEN) ex= 2590181us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Jun 20 08:54:27.195411 (XEN) CPU15: Jun 20 08:54:27.195427 (XEN) ex= 479221us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.207409 (XEN) CPU16: Jun 20 08:54:27.207425 (XEN) ex= 479222us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.219410 (XEN) ex= 2590181us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Jun 20 08:54:27.231413 (XEN) ex= 1421249us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Jun 20 08:54:27.243408 (XEN) ex= 2590181us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Jun 20 08:54:27.255406 (XEN) CPU17: Jun 20 08:54:27.255422 (XEN) ex= 479222us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.255442 (XEN) CPU18: Jun 20 08:54:27.267415 (XEN) ex= 18903us timer=ffff830839dd9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839dd9460) Jun 20 08:54:27.279409 (XEN) ex= 2590181us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Jun 20 08:54:27.291408 (XEN) ex= 479222us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.291435 (XEN) CPU19: Jun 20 08:54:27.303410 (XEN) ex= 479222us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.303437 (XEN) CPU20: Jun 20 08:54:27.303446 (XEN) ex= 479221us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.315428 (XEN) ex= 2309249us timer=ffff830839784070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839784000) Jun 20 08:54:27.327423 (XEN) CPU21: Jun 20 08:54:27.327439 (XEN) ex= 479221us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.339421 (XEN) CPU22: Jun 20 08:54:27.339436 (XEN) ex= 479222us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.351419 (XEN) ex= 2590180us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Jun 20 08:54:27.363420 (XEN) CPU23: Jun 20 08:54:27.363435 (XEN) ex= 479222us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.375420 (XEN) CPU24: Jun 20 08:54:27.375435 (XEN) ex= 479223us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.387426 (XEN) ex= 2590181us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Jun 20 08:54:27.399419 (XEN) CPU25: Jun 20 08:54:27.399435 (XEN) ex= 479222us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.411417 (XEN) CPU26: Jun 20 08:54:27.411432 (XEN) ex= 39356us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Jun 20 08:54:27.423422 (XEN) ex= 1126240us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Jun 20 08:54:27.435420 (XEN) ex= 479222us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.447415 (XEN) ex= 2013243us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Jun 20 08:54:27.459422 (XEN) ex= 2101252us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Jun 20 08:54:27.471416 (XEN) CPU27: Jun 20 08:54:27.471431 (XEN) ex= 479222us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.483417 (XEN) CPU28: Jun 20 08:54:27.483433 (XEN) ex= 478992us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.495415 (XEN) ex= 2590181us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Jun 20 08:54:27.507416 (XEN) ex= 2590181us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Jun 20 08:54:27.519415 (XEN) ex= 2590181us timer=ffff830839781070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839781000) Jun 20 08:54:27.531417 (XEN) CPU29: Jun 20 08:54:27.531432 (XEN) ex= 478992us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.543414 (XEN) CPU30: Jun 20 08:54:27.543430 (XEN) ex= 479011us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.555413 (XEN) ex= 1917249us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Jun 20 08:54:27.567411 (XEN) ex= 755381us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Jun 20 08:54:27.579411 (XEN) ex= 2590181us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Jun 20 08:54:27.591410 (XEN) CPU31: Jun 20 08:54:27.591427 (XEN) ex= 479011us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.603414 (XEN) CPU32: Jun 20 08:54:27.603429 (XEN) ex= 478992us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.615410 (XEN) ex= 2509246us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Jun 20 08:54:27.627410 (XEN) CPU33: Jun 20 08:54:27.627426 (XEN) ex= 478992us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.639417 (XEN) CPU34: Jun 20 08:54:27.639434 (XEN) ex= 479010us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.651407 (XEN) ex= 2590181us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Jun 20 08:54:27.663409 (XEN) ex= 605246us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Jun 20 08:54:27.663438 (XEN) CPU35: Jun 20 08:54:27.675408 (XEN) ex= 479010us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.675435 (XEN) CPU36: Jun 20 08:54:27.687409 (XEN) ex= 479010us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.687436 (XEN) ex= 2590181us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Jun 20 08:54:27.699422 (XEN) CPU37: Jun 20 08:54:27.711406 (XEN) ex= 479010us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.711433 (XEN) CPU38: Jun 20 08:54:27.711442 (XEN) ex= 478983us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.723422 (XEN) ex= 2590181us timer=ffff83083977e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977e000) Jun 20 08:54:27.735421 (XEN) CPU39: Jun 20 08:54:27.735437 (XEN) ex= 478983us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.747421 (XEN) CPU40: Jun 20 08:54:27.747436 (XEN) ex= 478990us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.759418 (XEN) ex= 2213249us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Jun 20 08:54:27.771423 (XEN) ex= 509243us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Jun 20 08:54:27.783420 (XEN) ex= 2590180us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Jun 20 08:54:27.795420 (XEN) CPU41: Jun 20 08:54:27.795436 (XEN) ex= 478990us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.807420 (XEN) CPU42: Jun 20 08:54:27.807435 (XEN) ex= 479011us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.819434 (XEN) ex= 2590181us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Jun 20 08:54:27.831479 (XEN) CPU43: Jun 20 08:54:27.831494 (XEN) ex= 479012us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.843442 (XEN) CPU44: Jun 20 08:54:27.843458 (XEN) ex= 421251us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Jun 20 08:54:27.855437 (XEN) ex= 1605248us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Jun 20 08:54:27.867457 (XEN) ex= 479012us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.879475 (XEN) ex= 2590181us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Jun 20 08:54:27.891443 (XEN) CPU45: Jun 20 08:54:27.891459 (XEN) ex= 479012us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.903416 (XEN) CPU46: Jun 20 08:54:27.903432 (XEN) ex= 479011us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.915436 (XEN) ex= 2421256us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Jun 20 08:54:27.927476 (XEN) CPU47: Jun 20 08:54:27.927492 (XEN) ex= 479011us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.939473 (XEN) CPU48: Jun 20 08:54:27.939489 (XEN) ex= 262180us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Jun 20 08:54:27.951433 (XEN) ex= 478991us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.963436 (XEN) ex= 717244us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Jun 20 08:54:27.975477 (XEN) ex= 2590181us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Jun 20 08:54:27.987469 (XEN) CPU49: Jun 20 08:54:27.987485 (XEN) ex= 478991us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:27.999415 (XEN) CPU50: Jun 20 08:54:27.999431 (XEN) ex= 478991us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:28.011410 (XEN) ex= 2125259us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Jun 20 08:54:28.023411 (XEN) CPU51: Jun 20 08:54:28.023427 (XEN) ex= 478991us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:28.035407 (XEN) ex= 2590181us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Jun 20 08:54:28.047414 (XEN) CPU52: Jun 20 08:54:28.047430 (XEN) ex= 478985us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:28.059408 (XEN) ex= 2590181us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Jun 20 08:54:28.059438 (XEN) ex= 1438181us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Jun 20 08:54:28.071422 (XEN) CPU53: Jun 20 08:54:28.083409 (XEN) ex= 478985us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:28.083436 (XEN) CPU54: Jun 20 08:54:28.095409 (XEN) ex= 478984us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:28.095436 (XEN) ex= 2590181us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Jun 20 08:54:28.107426 (XEN) ex= 1309313us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Jun 20 08:54:28.119425 (XEN) CPU55: Jun 20 08:54:28.119440 (XEN) ex= 478984us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 20 08:54:28.131413 Jun 20 08:54:28.772366 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 20 08:54:28.795430 (XEN) max state: unlimited Jun 20 08:54:28.795448 (XEN) ==cpu0== Jun 20 08:54:28.795458 (XEN) C1: type[C Jun 20 08:54:28.795779 1] latency[ 2] usage[ 33122] method[ FFH] duration[2741333680] Jun 20 08:54:28.807427 (XEN) C2: type[C1] latency[ 10] usage[ 9366] method[ FFH] duration[7151964482] Jun 20 08:54:28.819427 (XEN) C3: type[C2] latency[ 40] usage[ 2158] method[ FFH] duration[9075905993] Jun 20 08:54:28.831416 (XEN) *C4: type[C3] latency[133] usage[ 1525] method[ FFH] duration[312894948015] Jun 20 08:54:28.831443 (XEN) C0: usage[ 46171] duration[7764950705] Jun 20 08:54:28.843420 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:28.843441 (XEN) CC3[9835105817] CC6[310486307164] CC7[0] Jun 20 08:54:28.855411 (XEN) ==cpu1== Jun 20 08:54:28.855427 (XEN) C1: type[C1] latency[ 2] usage[ 4097] method[ FFH] duration[468907897] Jun 20 08:54:28.867412 (XEN) C2: type[C1] latency[ 10] usage[ 2699] method[ FFH] duration[1858368103] Jun 20 08:54:28.867439 (XEN) C3: type[C2] latency[ 40] usage[ 768] method[ FFH] duration[8305009140] Jun 20 08:54:28.879423 (XEN) *C4: type[C3] latency[133] usage[ 2249] method[ FFH] duration[325571966754] Jun 20 08:54:28.891412 (XEN) C0: usage[ 9813] duration[3424945568] Jun 20 08:54:28.891432 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:28.911410 (XEN) CC3[9835105817] CC6[310486307164] CC7[0] Jun 20 08:54:28.911436 (XEN) ==cpu2== Jun 20 08:54:28.911446 (XEN) C1: type[C1] latency[ 2] usage[ 30262] method[ FFH] duration[3083928129] Jun 20 08:54:28.915428 (XEN) C2: type[C1] latency[ 10] usage[ 9788] method[ FFH] duration[4049247917] Jun 20 08:54:28.927416 (XEN) C3: type[C2] latency[ 40] usage[ 2074] method[ FFH] duration[10311216416] Jun 20 08:54:28.939423 (XEN) *C4: type[C3] latency[133] usage[ 1939] method[ FFH] duration[319109981927] Jun 20 08:54:28.939449 (XEN) C0: usage[ 44063] duration[3074881597] Jun 20 08:54:28.951413 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:28.951434 (XEN) CC3[13867313529] CC6[313575367557] CC7[0] Jun 20 08:54:28.963411 (XEN) ==cpu3== Jun 20 08:54:28.963427 (XEN) C1: type[C1] latency[ 2] usage[ 14493] method[ FFH] duration[1620552122] Jun 20 08:54:28.975414 (XEN) C2: type[C1] latency[ 10] usage[ 5582] method[ FFH] duration[2363114254] Jun 20 08:54:28.975439 (XEN) C3: type[C2] latency[ 40] usage[ 986] method[ FFH] duration[9245595778] Jun 20 08:54:28.987422 (XEN) *C4: type[C3] latency[133] usage[ 2008] method[ FFH] duration[324095855287] Jun 20 08:54:28.999417 (XEN) C0: usage[ 23069] duration[2304275955] Jun 20 08:54:28.999436 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.011413 (XEN) CC3[13867313529] CC6[313575367557] CC7[0] Jun 20 08:54:29.011432 (XEN) ==cpu4== Jun 20 08:54:29.011441 (XEN) C1: type[C1] latency[ 2] usage[ 31204] method[ FFH] duration[2980401293] Jun 20 08:54:29.023423 (XEN) C2: type[C1] latency[ 10] usage[ 9799] method[ FFH] duration[8121659537] Jun 20 08:54:29.035416 (XEN) C3: type[C2] latency[ 40] usage[ 2109] method[ FFH] duration[6312836907] Jun 20 08:54:29.047414 (XEN) *C4: type[C3] latency[133] usage[ 2622] method[ FFH] duration[318342383509] Jun 20 08:54:29.059408 (XEN) C0: usage[ 45734] duration[3872169892] Jun 20 08:54:29.059430 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.059444 (XEN) CC3[9954791380] CC6[313626501494] CC7[0] Jun 20 08:54:29.071415 (XEN) ==cpu5== Jun 20 08:54:29.071431 (XEN) C1: type[C1] latency[ 2] usage[ 5390] method[ FFH] duration[1508986522] Jun 20 08:54:29.083415 (XEN) C2: type[C1] latency[ 10] usage[ 2076] method[ FFH] duration[1056281902] Jun 20 08:54:29.095406 (XEN) C3: type[C2] latency[ 40] usage[ 1310] method[ FFH] duration[9329863973] Jun 20 08:54:29.095433 (XEN) *C4: type[C3] latency[133] usage[ 2466] method[ FFH] duration[325302754244] Jun 20 08:54:29.107418 (XEN) C0: usage[ 11242] duration[2431657490] Jun 20 08:54:29.107438 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.119415 (XEN) CC3[9954791380] CC6[313626501494] CC7[0] Jun 20 08:54:29.119434 (XEN) ==cpu6== Jun 20 08:54:29.131416 (XEN) C1: type[C1] latency[ 2] usage[ 30741] method[ FFH] duration[2825602284] Jun 20 08:54:29.131443 (XEN) C2: type[C1] latency[ 10] usage[ 10890] method[ FFH] duration[8014332774] Jun 20 08:54:29.143418 (XEN) C3: type[C2] latency[ 40] usage[ 1471] method[ FFH] duration[6424987095] Jun 20 08:54:29.155415 (XEN) *C4: type[C3] latency[133] usage[ 2206] method[ FFH] duration[319093381863] Jun 20 08:54:29.167409 (XEN) C0: usage[ 45308] duration[3271301944] Jun 20 08:54:29.167430 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.179412 (XEN) CC3[8355880705] CC6[314618188105] CC7[0] Jun 20 08:54:29.179432 (XEN) ==cpu7== Jun 20 08:54:29.179441 (XEN) C1: type[C1] latency[ 2] usage[ 5360] method[ FFH] duration[638981795] Jun 20 08:54:29.191416 (XEN) C2: type[C1] latency[ 10] usage[ 1785] method[ FFH] duration[3535909207] Jun 20 08:54:29.203423 (XEN) C3: type[C2] latency[ 40] usage[ 985] method[ FFH] duration[6725810157] Jun 20 08:54:29.203449 (XEN) *C4: type[C3] latency[133] usage[ 2615] method[ FFH] duration[326369248508] Jun 20 08:54:29.215422 (XEN) C0: usage[ 10745] duration[2359743677] Jun 20 08:54:29.227406 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.227435 (XEN) CC3[8355880705] CC6[314618188105] CC7[0] Jun 20 08:54:29.239380 (XEN) ==cpu8== Jun 20 08:54:29.239396 (XEN) C1: type[C1] latency[ 2] usage[ 27204] method[ FFH] duration[2702144164] Jun 20 08:54:29.239416 (XEN) C2: type[C1] latency[ 10] usage[ 11109] method[ FFH] duration[10260364133] Jun 20 08:54:29.251422 (XEN) C3: type[C2] latency[ 40] usage[ 2020] method[ FFH] duration[9207966078] Jun 20 08:54:29.263423 (XEN) *C4: type[C3] latency[133] usage[ 2189] method[ FFH] duration[314502559879] Jun 20 08:54:29.275419 (XEN) C0: usage[ 42522] duration[2956720888] Jun 20 08:54:29.275439 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.287409 (XEN) CC3[9476538925] CC6[311987460084] CC7[0] Jun 20 08:54:29.287429 (XEN) ==cpu9== Jun 20 08:54:29.287438 (XEN) C1: type[C1] latency[ 2] usage[ 6776] method[ FFH] duration[576099675] Jun 20 08:54:29.299418 (XEN) C2: type[C1] latency[ 10] usage[ 2060] method[ FFH] duration[2528010064] Jun 20 08:54:29.311414 (XEN) C3: type[C2] latency[ 40] usage[ 1154] method[ FFH] duration[8663474042] Jun 20 08:54:29.311440 (XEN) *C4: type[C3] latency[133] usage[ 2535] method[ FFH] duration[324972712926] Jun 20 08:54:29.323419 (XEN) C0: usage[ 12525] duration[2889543365] Jun 20 08:54:29.335410 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.335431 (XEN) CC3[9476538925] CC6[311987460084] CC7[0] Jun 20 08:54:29.347414 (XEN) ==cpu10== Jun 20 08:54:29.347430 (XEN) C1: type[C1] latency[ 2] usage[ 29420] method[ FFH] duration[2916980593] Jun 20 08:54:29.347450 (XEN) C2: type[C1] latency[ 10] usage[ 10161] method[ FFH] duration[8064500944] Jun 20 08:54:29.359421 (XEN) C3: type[C2] latency[ 40] usage[ 2052] method[ FFH] duration[8026988573] Jun 20 08:54:29.371422 (XEN) *C4: type[C3] latency[133] usage[ 2484] method[ FFH] duration[317598973547] Jun 20 08:54:29.383425 (XEN) C0: usage[ 44117] duration[3022460112] Jun 20 08:54:29.383445 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.395413 (XEN) CC3[8741582058] CC6[315517701842] CC7[0] Jun 20 08:54:29.395433 (XEN) ==cpu11== Jun 20 08:54:29.395442 (XEN) C1: type[C1] latency[ 2] usage[ 2363] method[ FFH] duration[262935818] Jun 20 08:54:29.407415 (XEN) C2: type[C1] latency[ 10] usage[ 1242] method[ FFH] duration[1508286875] Jun 20 08:54:29.419413 (XEN) C3: type[C2] latency[ 40] usage[ 1540] method[ FFH] duration[5145396988] Jun 20 08:54:29.419439 (XEN) *C4: type[C3] latency[133] usage[ 2769] method[ FFH] duration[330283729066] Jun 20 08:54:29.431420 (XEN) C0: usage[ 7914] duration[2429640751] Jun 20 08:54:29.443410 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.443431 (XEN) CC3[8741582058] CC6[315517701842] CC7[0] Jun 20 08:54:29.455409 (XEN) ==cpu12== Jun 20 08:54:29.455425 (XEN) C1: type[C1] latency[ 2] usage[ 27392] method[ FFH] duration[2656657022] Jun 20 08:54:29.467409 (XEN) C2: type[C1] latency[ 10] usage[ 9230] method[ FFH] duration[7253245802] Jun 20 08:54:29.467436 (XEN) C3: type[C2] latency[ 40] usage[ 2314] method[ FFH] duration[7781107534] Jun 20 08:54:29.479416 (XEN) *C4: type[C3] latency[133] usage[ 2422] method[ FFH] duration[318916171369] Jun 20 08:54:29.491414 (XEN) C0: usage[ 41358] duration[3022869369] Jun 20 08:54:29.491434 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.503411 (XEN) CC3[9431839903] CC6[313350184688] CC7[0] Jun 20 08:54:29.503430 (XEN) ==cpu13== Jun 20 08:54:29.503439 (XEN) C1: type[C1] latency[ 2] usage[ 4503] method[ FFH] duration[484896060] Jun 20 08:54:29.515424 (XEN) C2: type[C1] latency[ 10] usage[ 2293] method[ FFH] duration[7920621357] Jun 20 08:54:29.527414 (XEN) C3: type[C2] latency[ 40] usage[ 2104] method[ FFH] duration[8199916044] Jun 20 08:54:29.539416 (XEN) *C4: type[C3] latency[133] usage[ 3156] method[ FFH] duration[320498107775] Jun 20 08:54:29.539444 (XEN) C0: usage[ 12056] duration[2526598456] Jun 20 08:54:29.551412 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.551433 (XEN) CC3[9431839903] CC6[313350184688] CC7[0] Jun 20 08:54:29.563414 (XEN) ==cpu14== Jun 20 08:54:29.563431 (XEN) C1: type[C1] latency[ 2] usage[ 29808] method[ FFH] duration[2914996660] Jun 20 08:54:29.575410 (XEN) C2: type[C1] latency[ 10] usage[ 8593] method[ FFH] duration[8194107869] Jun 20 08:54:29.575436 (XEN) C3: type[C2] latency[ 40] usage[ 1791] method[ FFH] duration[8198147566] Jun 20 08:54:29.587421 (XEN) *C4: type[C3] latency[133] usage[ 3310] method[ FFH] duration[316762331704] Jun 20 08:54:29.599415 (XEN) C0: usage[ 43502] duration[3560620235] Jun 20 08:54:29.599435 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.611417 (XEN) CC3[7637459105] CC6[312855275884] CC7[0] Jun 20 08:54:29.611436 (XEN) ==cpu15== Jun 20 08:54:29.611446 (XEN) C1: type[C1] latency[ 2] usage[ 5914] method[ FFH] duration[546636117] Jun 20 08:54:29.623419 (XEN) C2: type[C1] latency[ 10] usage[ 1824] method[ FFH] duration[3438958828] Jun 20 08:54:29.635416 (XEN) C3: type[C2] latency[ 40] usage[ 1401] method[ FFH] duration[6986020297] Jun 20 08:54:29.647412 (XEN) *C4: type[C3] latency[133] usage[ 2752] method[ FFH] duration[324468182357] Jun 20 08:54:29.647438 (XEN) C0: usage[ 11891] duration[4190491349] Jun 20 08:54:29.659414 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.659436 (XEN) CC3[7637459105] CC6[312855275884] CC7[0] Jun 20 08:54:29.671411 (XEN) ==cpu16== Jun 20 08:54:29.671426 (XEN) C1: type[C1] latency[ 2] usage[ 28530] method[ FFH] duration[2882973588] Jun 20 08:54:29.683415 (XEN) C2: type[C1] latency[ 10] usage[ 11656] method[ FFH] duration[10215500656] Jun 20 08:54:29.683441 (XEN) C3: type[C2] latency[ 40] usage[ 1510] method[ FFH] duration[9746126253] Jun 20 08:54:29.695421 (XEN) *C4: type[C3] latency[133] usage[ 2594] method[ FFH] duration[313811621708] Jun 20 08:54:29.707416 (XEN) C0: usage[ 44290] duration[2974124118] Jun 20 08:54:29.707436 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.719415 (XEN) CC3[10463328788] CC6[312404387982] CC7[0] Jun 20 08:54:29.719434 (XEN) ==cpu17== Jun 20 08:54:29.731408 (XEN) C1: type[C1] latency[ 2] usage[ 2986] method[ FFH] duration[233861599] Jun 20 08:54:29.731435 (XEN) C2: type[C1] latency[ 10] usage[ 878] method[ FFH] duration[2426289393] Jun 20 08:54:29.743416 (XEN) C3: type[C2] latency[ 40] usage[ 1445] method[ FFH] duration[7515919870] Jun 20 08:54:29.755418 (XEN) *C4: type[C3] latency[133] usage[ 3002] method[ FFH] duration[326893371334] Jun 20 08:54:29.767407 (XEN) C0: usage[ 8311] duration[2560991059] Jun 20 08:54:29.767428 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.779410 (XEN) CC3[10463328788] CC6[312404387982] CC7[0] Jun 20 08:54:29.779430 (XEN) ==cpu18== Jun 20 08:54:29.779440 (XEN) C1: type[C1] latency[ 2] usage[ 31095] method[ FFH] duration[2750301292] Jun 20 08:54:29.791415 (XEN) C2: type[C1] latency[ 10] usage[ 9516] method[ FFH] duration[9188138330] Jun 20 08:54:29.803408 (XEN) C3: type[C2] latency[ 40] usage[ 3079] method[ FFH] duration[11149291750] Jun 20 08:54:29.803435 (XEN) C4: type[C3] latency[133] usage[ 7824] method[ FFH] duration[312525348498] Jun 20 08:54:29.815420 (XEN) *C0: usage[ 51515] duration[4017413637] Jun 20 08:54:29.827411 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.827433 (XEN) CC3[11280309959] CC6[308930489010] CC7[0] Jun 20 08:54:29.827446 (XEN) ==cpu19== Jun 20 08:54:29.839410 (XEN) C1: type[C1] latency[ 2] usage[ 190] method[ FFH] duration[27414509] Jun 20 08:54:29.839444 (XEN) C2: type[C1] latency[ 10] usage[ 473] method[ FFH] duration[3341375981] Jun 20 08:54:29.851420 (XEN) C3: type[C2] latency[ 40] usage[ 1785] method[ FFH] duration[10694760005] Jun 20 08:54:29.863416 (XEN) *C4: type[C3] latency[133] usage[ 2981] method[ FFH] duration[322955283156] Jun 20 08:54:29.875412 (XEN) C0: usage[ 5429] duration[2611718657] Jun 20 08:54:29.875432 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.887411 (XEN) CC3[11280309959] CC6[308930489010] CC7[0] Jun 20 08:54:29.887431 (XEN) ==cpu20== Jun 20 08:54:29.887440 (XEN) C1: type[C1] latency[ 2] usage[ 30178] method[ FFH] duration[2624452487] Jun 20 08:54:29.899415 (XEN) C2: type[C1] latency[ 10] usage[ 8897] method[ FFH] duration[6990281685] Jun 20 08:54:29.911414 (XEN) C3: type[C2] latency[ 40] usage[ 1732] method[ FFH] duration[11916326887] Jun 20 08:54:29.911440 (XEN) *C4: type[C3] latency[133] usage[ 2337] method[ FFH] duration[314925721959] Jun 20 08:54:29.923418 (XEN) C0: usage[ 43144] duration[3173833567] Jun 20 08:54:29.935410 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.935431 (XEN) CC3[12776226035] CC6[311617663073] CC7[0] Jun 20 08:54:29.947409 (XEN) ==cpu21== Jun 20 08:54:29.947426 (XEN) C1: type[C1] latency[ 2] usage[ 8724] method[ FFH] duration[1107457712] Jun 20 08:54:29.947445 (XEN) C2: type[C1] latency[ 10] usage[ 3524] method[ FFH] duration[3316488551] Jun 20 08:54:29.959423 (XEN) C3: type[C2] latency[ 40] usage[ 2453] method[ FFH] duration[10524081878] Jun 20 08:54:29.971420 (XEN) *C4: type[C3] latency[133] usage[ 2638] method[ FFH] duration[322020300527] Jun 20 08:54:29.983414 (XEN) C0: usage[ 17339] duration[2662377670] Jun 20 08:54:29.983435 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:29.995412 (XEN) CC3[12776226035] CC6[311617663073] CC7[0] Jun 20 08:54:29.995431 (XEN) ==cpu22== Jun 20 08:54:29.995441 (XEN) C1: type[C1] latency[ 2] usage[ 26615] method[ FFH] duration[2186680724] Jun 20 08:54:30.007417 (XEN) C2: type[C1] latency[ 10] usage[ 10572] method[ FFH] duration[9781898328] Jun 20 08:54:30.019414 (XEN) C3: type[C2] latency[ 40] usage[ 2129] method[ FFH] duration[10127822693] Jun 20 08:54:30.031408 (XEN) *C4: type[C3] latency[133] usage[ 2482] method[ FFH] duration[314429797376] Jun 20 08:54:30.031435 (XEN) C0: usage[ 41798] duration[3104567107] Jun 20 08:54:30.043410 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:30.043432 (XEN) CC3[10638010169] CC6[311745286593] CC7[0] Jun 20 08:54:30.055413 (XEN) ==cpu23== Jun 20 08:54:30.055430 (XEN) C1: type[C1] latency[ 2] usage[ 3783] method[ FFH] duration[756856324] Jun 20 08:54:30.067411 (XEN) C2: type[C1] latency[ 10] usage[ 6167] method[ FFH] duration[5229353042] Jun 20 08:54:30.067437 (XEN) C3: type[C2] latency[ 40] usage[ 2474] method[ FFH] duration[9262340565] Jun 20 08:54:30.079421 (XEN) *C4: type[C3] latency[133] usage[ 2621] method[ FFH] duration[321792540256] Jun 20 08:54:30.091416 (XEN) C0: usage[ 15045] duration[2589807758] Jun 20 08:54:30.091436 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:30.103413 (XEN) CC3[10638010169] CC6[311745286593] CC7[0] Jun 20 08:54:30.103433 (XEN) ==cpu24== Jun 20 08:54:30.103442 (XEN) C1: type[C1] latency[ 2] usage[ 30253] method[ FFH] duration[2927481154] Jun 20 08:54:30.115419 (XEN) C2: type[C1] latency[ 10] usage[ 11346] method[ FFH] duration[7883042002] Jun 20 08:54:30.127418 (XEN) C3: type[C2] latency[ 40] usage[ 2730] method[ FFH] duration[9530768807] Jun 20 08:54:30.139416 (XEN) *C4: type[C3] latency[133] usage[ 2623] method[ FFH] duration[315986064525] Jun 20 08:54:30.139442 (XEN) C0: usage[ 46952] duration[3303602330] Jun 20 08:54:30.151421 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:30.151451 (XEN) CC3[10726194547] CC6[310995598433] CC7[0] Jun 20 08:54:30.163416 (XEN) ==cpu25== Jun 20 08:54:30.163432 (XEN) C1: type[C1] latency[ 2] usage[ 10933] method[ FFH] duration[1166341160] Jun 20 08:54:30.175414 (XEN) C2: type[C1] latency[ 10] usage[ 9106] method[ FFH] duration[7406489196] Jun 20 08:54:30.175440 (XEN) C3: type[C2] latency[ 40] usage[ 2111] method[ FFH] duration[10939224841] Jun 20 08:54:30.187395 (XEN) *C4: type[C3] latency[133] usage[ 2443] method[ FFH] duration[317432382589] Jun 20 08:54:30.199418 (XEN) C0: usage[ 24593] duration[2686609755] Jun 20 08:54:30.199438 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:30.211415 (XEN) CC3[10726194547] CC6[310995598433] CC7[0] Jun 20 08:54:30.211434 (XEN) ==cpu26== Jun 20 08:54:30.223408 (XEN) C1: type[C1] latency[ 2] usage[ 38374] method[ FFH] duration[3414412204] Jun 20 08:54:30.223434 (XEN) C2: type[C1] latency[ 10] usage[ 10016] method[ FFH] duration[6490124748] Jun 20 08:54:30.235415 (XEN) C3: type[C2] latency[ 40] usage[ 1978] method[ FFH] duration[6627401637] Jun 20 08:54:30.247415 (XEN) *C4: type[C3] latency[133] usage[ 3650] method[ FFH] duration[318213870374] Jun 20 08:54:30.259410 (XEN) C0: usage[ 54018] duration[4885294786] Jun 20 08:54:30.259431 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:30.271410 (XEN) CC3[11726817875] CC6[308521763965] CC7[0] Jun 20 08:54:30.271430 (XEN) ==cpu27== Jun 20 08:54:30.271440 (XEN) C1: type[C1] latency[ 2] usage[ 21134] method[ FFH] duration[3393407460] Jun 20 08:54:30.283415 (XEN) C2: type[C1] latency[ 10] usage[ 9537] method[ FFH] duration[5675707510] Jun 20 08:54:30.295413 (XEN) C3: type[C2] latency[ 40] usage[ 1872] method[ FFH] duration[12203918628] Jun 20 08:54:30.295439 (XEN) *C4: type[C3] latency[133] usage[ 2644] method[ FFH] duration[314094528727] Jun 20 08:54:30.307420 (XEN) C0: usage[ 35187] duration[4263628363] Jun 20 08:54:30.319410 (XEN) PC2[78679310250] PC3[8815127535] PC6[221224080407] PC7[0] Jun 20 08:54:30.319432 (XEN) CC3[11726817875] CC6[308521763965] CC7[0] Jun 20 08:54:30.331411 (XEN) ==cpu28== Jun 20 08:54:30.331428 (XEN) C1: type[C1] latency[ 2] usage[ 35123] method[ FFH] duration[2823422663] Jun 20 08:54:30.331448 (XEN) C2: type[C1] latency[ 10] usage[ 10321] method[ FFH] duration[6881060318] Jun 20 08:54:30.343421 (XEN) C3: type[C2] latency[ 40] usage[ 2617] method[ FFH] duration[8762342403] Jun 20 08:54:30.355415 (XEN) *C4: type[C3] latency[133] usage[ 3215] method[ FFH] duration[316794679088] Jun 20 08:54:30.367416 (XEN) C0: usage[ 51276] duration[4369744677] Jun 20 08:54:30.367437 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:30.379411 (XEN) CC3[12244883852] CC6[308461353414] CC7[0] Jun 20 08:54:30.379430 (XEN) ==cpu29== Jun 20 08:54:30.379440 (XEN) C1: type[C1] latency[ 2] usage[ 25826] method[ FFH] duration[2909626610] Jun 20 08:54:30.391418 (XEN) C2: type[C1] latency[ 10] usage[ 9523] method[ FFH] duration[6476245484] Jun 20 08:54:30.403413 (XEN) C3: type[C2] latency[ 40] usage[ 1817] method[ FFH] duration[11695109035] Jun 20 08:54:30.403439 (XEN) *C4: type[C3] latency[133] usage[ 2609] method[ FFH] duration[315661723710] Jun 20 08:54:30.415421 (XEN) C0: usage[ 39775] duration[2888635984] Jun 20 08:54:30.427408 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:30.427430 (XEN) CC3[12244883852] CC6[308461353414] CC7[0] Jun 20 08:54:30.439410 (XEN) ==cpu30== Jun 20 08:54:30.439426 (XEN) C1: type[C1] latency[ 2] usage[ 43382] method[ FFH] duration[3034702812] Jun 20 08:54:30.451408 (XEN) C2: type[C1] latency[ 10] usage[ 9799] method[ FFH] duration[8291313659] Jun 20 08:54:30.451434 (XEN) C3: type[C2] latency[ 40] usage[ 1859] method[ FFH] duration[8599188428] Jun 20 08:54:30.463416 (XEN) *C4: type[C3] latency[133] usage[ 2999] method[ FFH] duration[316130383616] Jun 20 08:54:30.475429 (XEN) C0: usage[ 58039] duration[3575808363] Jun 20 08:54:30.475450 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:30.487413 (XEN) CC3[11197310622] CC6[311300119400] CC7[0] Jun 20 08:54:30.487433 (XEN) ==cpu31== Jun 20 08:54:30.487442 (XEN) C1: type[C1] latency[ 2] usage[ 13616] method[ FFH] duration[1153052260] Jun 20 08:54:30.499419 (XEN) C2: type[C1] latency[ 10] usage[ 6595] method[ FFH] duration[3646086961] Jun 20 08:54:30.511416 (XEN) C3: type[C2] latency[ 40] usage[ 2392] method[ FFH] duration[9659006287] Jun 20 08:54:30.523411 (XEN) *C4: type[C3] latency[133] usage[ 1745] method[ FFH] duration[322365716511] Jun 20 08:54:30.523437 (XEN) C0: usage[ 24348] duration[2807626355] Jun 20 08:54:30.535416 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:30.535438 (XEN) CC3[11197310622] CC6[311300119400] CC7[0] Jun 20 08:54:30.547413 (XEN) ==cpu32== Jun 20 08:54:30.547430 (XEN) C1: type[C1] latency[ 2] usage[ 31567] method[ FFH] duration[3145802314] Jun 20 08:54:30.559411 (XEN) C2: type[C1] latency[ 10] usage[ 10942] method[ FFH] duration[8533655072] Jun 20 08:54:30.559436 (XEN) C3: type[C2] latency[ 40] usage[ 1570] method[ FFH] duration[8844527944] Jun 20 08:54:30.571425 (XEN) *C4: type[C3] latency[133] usage[ 1738] method[ FFH] duration[315842970656] Jun 20 08:54:30.583417 (XEN) C0: usage[ 45817] duration[3264592409] Jun 20 08:54:30.583437 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:30.595412 (XEN) CC3[8831504392] CC6[315026551690] CC7[0] Jun 20 08:54:30.595431 (XEN) ==cpu33== Jun 20 08:54:30.595440 (XEN) C1: type[C1] latency[ 2] usage[ 9527] method[ FFH] duration[985714853] Jun 20 08:54:30.607420 (XEN) C2: type[C1] latency[ 10] usage[ 3403] method[ FFH] duration[2092778423] Jun 20 08:54:30.619418 (XEN) C3: type[C2] latency[ 40] usage[ 874] method[ FFH] duration[8902359585] Jun 20 08:54:30.631413 (XEN) *C4: type[C3] latency[133] usage[ 2110] method[ FFH] duration[324750075092] Jun 20 08:54:30.631439 (XEN) C0: usage[ 15914] duration[2900716994] Jun 20 08:54:30.643390 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:30.643412 (XEN) CC3[8831504392] CC6[315026551690] CC7[0] Jun 20 08:54:30.655396 (XEN) ==cpu34== Jun 20 08:54:30.655405 (XEN) C1: type[C1] latency[ 2] usage[ 30279] method[ FFH] duration[3076946043] Jun 20 08:54:30.667402 (XEN) C2: type[C1] latency[ 10] usage[ 9938] method[ FFH] duration[8526753650] Jun 20 08:54:30.679417 (XEN) C3: type[C2] latency[ 40] usage[ 4841] method[ FFH] duration[11371938894] Jun 20 08:54:30.679444 (XEN) C4: type[C3] latency[133] usage[ 1830] method[ FFH] duration[312797179985] Jun 20 08:54:30.691423 (XEN) *C0: usage[ 46889] duration[3858889780] Jun 20 08:54:30.691443 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:30.703399 (XEN) CC3[13345366465] CC6[309124479285] CC7[0] Jun 20 08:54:30.703409 (XEN) ==cpu35== Jun 20 08:54:30.715392 (XEN) C1: type[C1] latency[ 2] usage[ 8203] method[ FFH] duration[848280103] Jun 20 08:54:30.715411 (XEN) C2: type[C1] latency[ 10] usage[ 3974] method[ FFH] duration[1592000818] Jun 20 08:54:30.727413 (XEN) C3: type[C2] latency[ 40] usage[ 1367] method[ FFH] duration[10179422390] Jun 20 08:54:30.739416 (XEN) *C4: type[C3] latency[133] usage[ 1986] method[ FFH] duration[324068161157] Jun 20 08:54:30.751389 (XEN) C0: usage[ 15530] duration[2943900006] Jun 20 08:54:30.751410 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:30.763460 (XEN) CC3[13345366465] CC6[309124479285] CC7[0] Jun 20 08:54:30.763480 (XEN) ==cpu36== Jun 20 08:54:30.763489 (XEN) C1: type[C1] latency[ 2] usage[ 27557] method[ FFH] duration[2494960409] Jun 20 08:54:30.775438 (XEN) C2: type[C1] latency[ 10] usage[ 9982] method[ FFH] duration[8882720025] Jun 20 08:54:30.787421 (XEN) C3: type[C2] latency[ 40] usage[ 2168] method[ FFH] duration[9119243684] Jun 20 08:54:30.787447 (XEN) *C4: type[C3] latency[133] usage[ 1790] method[ FFH] duration[315843569153] Jun 20 08:54:30.799438 (XEN) C0: usage[ 41497] duration[3291328488] Jun 20 08:54:30.811421 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:30.811443 (XEN) CC3[9952057621] CC6[314105255514 Jun 20 08:54:30.819258 ] CC7[0] Jun 20 08:54:30.823422 (XEN) ==cpu37== Jun 20 08:54:30.823438 (XEN) C1: type[C1] latency[ 2] usage[ 7637] method[ FFH] duration[781044085] Jun 20 08:54:30.823457 (XEN Jun 20 08:54:30.823786 ) C2: type[C1] latency[ 10] usage[ 2462] method[ FFH] duration[1849071918] Jun 20 08:54:30.835437 (XEN) C3: type[C2] latency[ 40] usage[ 1252] method[ FFH] duration[7778042422] Jun 20 08:54:30.847437 (XEN) *C4: type[C3] latency[133] usage[ 2152] method[ FFH] duration[326269482986] Jun 20 08:54:30.859431 (XEN) C0: usage[ 13503] duration[2954236583] Jun 20 08:54:30.859451 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:30.871428 (XEN) CC3[9952057621] CC6[314105255514] CC7[0] Jun 20 08:54:30.871447 (XEN) ==cpu38== Jun 20 08:54:30.871457 (XEN) C1: type[C1] latency[ 2] usage[ 30399] method[ FFH] duration[2873118362] Jun 20 08:54:30.883419 (XEN) C2: type[C1] latency[ 10] usage[ 10012] method[ FFH] duration[6174031447] Jun 20 08:54:30.895411 (XEN) C3: type[C2] latency[ 40] usage[ 1555] method[ FFH] duration[10403960474] Jun 20 08:54:30.895438 (XEN) C4: type[C3] latency[133] usage[ 2031] method[ FFH] duration[315304830294] Jun 20 08:54:30.907426 (XEN) *C0: usage[ 43998] duration[4876003837] Jun 20 08:54:30.907445 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:30.919419 (XEN) CC3[14279271844] CC6[310749631706] CC7[0] Jun 20 08:54:30.919439 (XEN) ==cpu39== Jun 20 08:54:30.919448 (XEN) C1: type[C1] latency[ 2] usage[ 1123] method[ FFH] duration[239640333] Jun 20 08:54:30.931424 (XEN) C2: type[C1] latency[ 10] usage[ 998] method[ FFH] duration[1419609233] Jun 20 08:54:30.943420 (XEN) C3: type[C2] latency[ 40] usage[ 1791] method[ FFH] duration[10567239848] Jun 20 08:54:30.955423 (XEN) *C4: type[C3] latency[133] usage[ 2394] method[ FFH] duration[324500357673] Jun 20 08:54:30.955449 (XEN) C0: usage[ 6306] duration[2905154474] Jun 20 08:54:30.967414 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:30.967436 (XEN) CC3[14279271844] CC6[310749631706] CC7[0] Jun 20 08:54:30.979413 (XEN) ==cpu40== Jun 20 08:54:30.979429 (XEN) C1: type[C1] latency[ 2] usage[ 30172] method[ FFH] duration[2820264710] Jun 20 08:54:30.991388 (XEN) C2: type[C1] latency[ 10] usage[ 9177] method[ FFH] duration[6857260953] Jun 20 08:54:30.991415 (XEN) C3: type[C2] latency[ 40] usage[ 2376] method[ FFH] duration[8767558960] Jun 20 08:54:31.003422 (XEN) *C4: type[C3] latency[133] usage[ 2225] method[ FFH] duration[315765691093] Jun 20 08:54:31.015417 (XEN) C0: usage[ 43950] duration[5421283159] Jun 20 08:54:31.015437 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.027415 (XEN) CC3[8819818719] CC6[313301851973] CC7[0] Jun 20 08:54:31.027435 (XEN) ==cpu41== Jun 20 08:54:31.027444 (XEN) C1: type[C1] latency[ 2] usage[ 3643] method[ FFH] duration[446026990] Jun 20 08:54:31.039419 (XEN) C2: type[C1] latency[ 10] usage[ 2159] method[ FFH] duration[2338728233] Jun 20 08:54:31.051414 (XEN) C3: type[C2] latency[ 40] usage[ 1753] method[ FFH] duration[8879539951] Jun 20 08:54:31.051441 (XEN) *C4: type[C3] latency[133] usage[ 2294] method[ FFH] duration[325013379619] Jun 20 08:54:31.063422 (XEN) C0: usage[ 9849] duration[2954444852] Jun 20 08:54:31.063450 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.075419 (XEN) CC3[8819818719] CC6[313301851973] CC7[0] Jun 20 08:54:31.075438 (XEN) ==cpu42== Jun 20 08:54:31.075448 (XEN) C1: type[C1] latency[ 2] usage[ 28658] method[ FFH] duration[2795648469] Jun 20 08:54:31.087424 (XEN) C2: type[C1] latency[ 10] usage[ 10215] method[ FFH] duration[3199595787] Jun 20 08:54:31.099424 (XEN) C3: type[C2] latency[ 40] usage[ 2132] method[ FFH] duration[7985449479] Jun 20 08:54:31.111416 (XEN) C4: type[C3] latency[133] usage[ 3825] method[ FFH] duration[322039313928] Jun 20 08:54:31.111443 (XEN) *C0: usage[ 44831] duration[3612173289] Jun 20 08:54:31.123418 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.123439 (XEN) CC3[11158579522] CC6[315146259266] CC7[0] Jun 20 08:54:31.135413 (XEN) ==cpu43== Jun 20 08:54:31.135429 (XEN) C1: type[C1] latency[ 2] usage[ 6123] method[ FFH] duration[601664295] Jun 20 08:54:31.147414 (XEN) C2: type[C1] latency[ 10] usage[ 2234] method[ FFH] duration[1782957039] Jun 20 08:54:31.147441 (XEN) C3: type[C2] latency[ 40] usage[ 1694] method[ FFH] duration[9076405188] Jun 20 08:54:31.159423 (XEN) *C4: type[C3] latency[133] usage[ 2222] method[ FFH] duration[323384463101] Jun 20 08:54:31.171418 (XEN) C0: usage[ 12273] duration[4786747888] Jun 20 08:54:31.171437 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.183412 (XEN) CC3[11158579522] CC6[315146259266] CC7[0] Jun 20 08:54:31.183432 (XEN) ==cpu44== Jun 20 08:54:31.183441 (XEN) C1: type[C1] latency[ 2] usage[ 30163] method[ FFH] duration[3023543503] Jun 20 08:54:31.195420 (XEN) C2: type[C1] latency[ 10] usage[ 10210] method[ FFH] duration[7576748892] Jun 20 08:54:31.207415 (XEN) C3: type[C2] latency[ 40] usage[ 1904] method[ FFH] duration[8445529231] Jun 20 08:54:31.207441 (XEN) C4: type[C3] latency[133] usage[ 2238] method[ FFH] duration[316928227676] Jun 20 08:54:31.219424 (XEN) *C0: usage[ 44516] duration[3658254642] Jun 20 08:54:31.219444 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.231418 (XEN) CC3[10001752108] CC6[314083129300] CC7[0] Jun 20 08:54:31.231437 (XEN) ==cpu45== Jun 20 08:54:31.243414 (XEN) C1: type[C1] latency[ 2] usage[ 3091] method[ FFH] duration[326611973] Jun 20 08:54:31.243441 (XEN) C2: type[C1] latency[ 10] usage[ 1589] method[ FFH] duration[1621779021] Jun 20 08:54:31.255422 (XEN) C3: type[C2] latency[ 40] usage[ 1546] method[ FFH] duration[9176197169] Jun 20 08:54:31.267419 (XEN) *C4: type[C3] latency[133] usage[ 2402] method[ FFH] duration[325484940214] Jun 20 08:54:31.267445 (XEN) C0: usage[ 8628] duration[3022834081] Jun 20 08:54:31.279417 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.279438 (XEN) CC3[10001752108] CC6[314083129300] CC7[0] Jun 20 08:54:31.291404 (XEN) ==cpu46== Jun 20 08:54:31.291420 (XEN) C1: type[C1] latency[ 2] usage[ 28207] method[ FFH] duration[2691036580] Jun 20 08:54:31.303422 (XEN) C2: type[C1] latency[ 10] usage[ 9985] method[ FFH] duration[7544296611] Jun 20 08:54:31.303449 (XEN) C3: type[C2] latency[ 40] usage[ 2382] method[ FFH] duration[9762401922] Jun 20 08:54:31.315422 (XEN) *C4: type[C3] latency[133] usage[ 1981] method[ FFH] duration[315964627962] Jun 20 08:54:31.327418 (XEN) C0: usage[ 42555] duration[3670106350] Jun 20 08:54:31.327438 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.339429 (XEN) CC3[9909395102] CC6[314184616618] CC7[0] Jun 20 08:54:31.339448 (XEN) ==cpu47== Jun 20 08:54:31.339458 (XEN) C1: type[C1] latency[ 2] usage[ 7172] method[ FFH] duration[911715502] Jun 20 08:54:31.351422 (XEN) C2: type[C1] latency[ 10] usage[ 2641] method[ FFH] duration[1647485540] Jun 20 08:54:31.363423 (XEN) C3: type[C2] latency[ 40] usage[ 1238] method[ FFH] duration[7963835239] Jun 20 08:54:31.363450 (XEN) *C4: type[C3] latency[133] usage[ 2218] method[ FFH] duration[325957412219] Jun 20 08:54:31.375424 (XEN) C0: usage[ 13269] duration[3152078386] Jun 20 08:54:31.375444 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.387418 (XEN) CC3[9909395102] CC6[314184616618] CC7[0] Jun 20 08:54:31.387438 (XEN) ==cpu48== Jun 20 08:54:31.399412 (XEN) C1: type[C1] latency[ 2] usage[ 26455] method[ FFH] duration[2464831254] Jun 20 08:54:31.399439 (XEN) C2: type[C1] latency[ 10] usage[ 9119] method[ FFH] duration[8231672511] Jun 20 08:54:31.411422 (XEN) C3: type[C2] latency[ 40] usage[ 4735] method[ FFH] duration[10182220823] Jun 20 08:54:31.423421 (XEN) *C4: type[C3] latency[133] usage[ 2659] method[ FFH] duration[314840736891] Jun 20 08:54:31.423447 (XEN) C0: usage[ 42968] duration[3913139188] Jun 20 08:54:31.435416 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.435437 (XEN) CC3[10640568638] CC6[312930625236] CC7[0] Jun 20 08:54:31.447415 (XEN) ==cpu49== Jun 20 08:54:31.447431 (XEN) C1: type[C1] latency[ 2] usage[ 6510] method[ FFH] duration[645466485] Jun 20 08:54:31.459418 (XEN) C2: type[C1] latency[ 10] usage[ 2297] method[ FFH] duration[698545782] Jun 20 08:54:31.459445 (XEN) C3: type[C2] latency[ 40] usage[ 1360] method[ FFH] duration[4712031695] Jun 20 08:54:31.471422 (XEN) *C4: type[C3] latency[133] usage[ 2262] method[ FFH] duration[330501607252] Jun 20 08:54:31.483423 (XEN) C0: usage[ 12429] duration[3075011452] Jun 20 08:54:31.483443 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.495416 (XEN) CC3[10640568638] CC6[312930625236] CC7[0] Jun 20 08:54:31.495436 (XEN) ==cpu50== Jun 20 08:54:31.495445 (XEN) C1: type[C1] latency[ 2] usage[ 29101] method[ FFH] duration[2693096144] Jun 20 08:54:31.507425 (XEN) C2: type[C1] latency[ 10] usage[ 10101] method[ FFH] duration[7818076883] Jun 20 08:54:31.519416 (XEN) C3: type[C2] latency[ 40] usage[ 2146] method[ FFH] duration[9077257700] Jun 20 08:54:31.519442 (XEN) *C4: type[C3] latency[133] usage[ 1797] method[ FFH] duration[316533718516] Jun 20 08:54:31.531427 (XEN) C0: usage[ 43145] duration[3510570657] Jun 20 08:54:31.531447 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.543419 (XEN) CC3[11016218384] CC6[313434414172] CC7[0] Jun 20 08:54:31.543438 (XEN) ==cpu51== Jun 20 08:54:31.555415 (XEN) C1: type[C1] latency[ 2] usage[ 5677] method[ FFH] duration[809166757] Jun 20 08:54:31.555441 (XEN) C2: type[C1] latency[ 10] usage[ 2003] method[ FFH] duration[4713558315] Jun 20 08:54:31.567423 (XEN) C3: type[C2] latency[ 40] usage[ 1341] method[ FFH] duration[9397704101] Jun 20 08:54:31.579421 (XEN) *C4: type[C3] latency[133] usage[ 2605] method[ FFH] duration[321537661321] Jun 20 08:54:31.579447 (XEN) C0: usage[ 11626] duration[3174719813] Jun 20 08:54:31.591417 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.591438 (XEN) CC3[11016218384] CC6[313434414172] CC7[0] Jun 20 08:54:31.603416 (XEN) ==cpu52== Jun 20 08:54:31.603432 (XEN) C1: type[C1] latency[ 2] usage[ 28006] method[ FFH] duration[2434178803] Jun 20 08:54:31.615416 (XEN) C2: type[C1] latency[ 10] usage[ 10481] method[ FFH] duration[8233955008] Jun 20 08:54:31.615441 (XEN) C3: type[C2] latency[ 40] usage[ 2444] method[ FFH] duration[6056149832] Jun 20 08:54:31.627423 (XEN) *C4: type[C3] latency[133] usage[ 4411] method[ FFH] duration[318619280693] Jun 20 08:54:31.639417 (XEN) C0: usage[ 45342] duration[4289303911] Jun 20 08:54:31.639437 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.651421 (XEN) CC3[7174700846] CC6[316179025782] CC7[0] Jun 20 08:54:31.651440 (XEN) ==cpu53== Jun 20 08:54:31.651458 (XEN) C1: type[C1] latency[ 2] usage[ 1006] method[ FFH] duration[129413082] Jun 20 08:54:31.663422 (XEN) C2: type[C1] latency[ 10] usage[ 783] method[ FFH] duration[1683753773] Jun 20 08:54:31.675421 (XEN) C3: type[C2] latency[ 40] usage[ 1725] method[ FFH] duration[4565207249] Jun 20 08:54:31.675447 (XEN) *C4: type[C3] latency[133] usage[ 2386] method[ FFH] duration[330138246894] Jun 20 08:54:31.687423 (XEN) C0: usage[ 5900] duration[3116336927] Jun 20 08:54:31.687443 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.699421 (XEN) CC3[7174700846] CC6[316179025782] CC7[0] Jun 20 08:54:31.699440 (XEN) ==cpu54== Jun 20 08:54:31.711414 (XEN) C1: type[C1] latency[ 2] usage[ 30026] method[ FFH] duration[2982671135] Jun 20 08:54:31.711441 (XEN) C2: type[C1] latency[ 10] usage[ 9198] method[ FFH] duration[5132524320] Jun 20 08:54:31.723426 (XEN) C3: type[C2] latency[ 40] usage[ 2076] method[ FFH] duration[8820943931] Jun 20 08:54:31.735415 (XEN) *C4: type[C3] latency[133] usage[ 2145] method[ FFH] duration[319009668106] Jun 20 08:54:31.735441 (XEN) C0: usage[ 43445] duration[3687208383] Jun 20 08:54:31.747419 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.747440 (XEN) CC3[7921683906] CC6[317354421730] CC7[0] Jun 20 08:54:31.759418 (XEN) ==cpu55== Jun 20 08:54:31.759434 (XEN) C1: type[C1] latency[ 2] usage[ 5841] method[ FFH] duration[604287262] Jun 20 08:54:31.771415 (XEN) C2: type[C1] latency[ 10] usage[ 5159] method[ FFH] duration[4129801605] Jun 20 08:54:31.771441 (XEN) C3: type[C2] latency[ 40] usage[ 2442] method[ FFH] duration[5482176856] Jun 20 08:54:31.783423 (XEN) *C4: type[C3] latency[133] usage[ 1818] method[ FFH] duration[325715941630] Jun 20 08:54:31.795418 (XEN) C0: usage[ 15260] duration[3700906812] Jun 20 08:54:31.795438 (XEN) PC2[74235489183] PC3[11485841842] PC6[219347201697] PC7[0] Jun 20 08:54:31.807416 (XEN) CC3[7921683906] CC6[317354421730] CC7[0] Jun 20 08:54:31.807435 (XEN) 'd' pressed -> dumping registers Jun 20 08:54:31.807448 (XEN) Jun 20 08:54:31.807455 (XEN) *** Dumping CPU18 host state: *** Jun 20 08:54:31.819420 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:31.819442 (XEN) CPU: 18 Jun 20 08:54:31.819451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:31.831426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:31.843455 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 20 08:54:31.843477 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 20 08:54:31.855475 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 20 08:54:31.867422 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 0000000013cd8bd3 Jun 20 08:54:31.867445 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 20 08:54:31.879452 (XEN) r15: 0000004f8d01ce7f cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 08:54:31.879474 (XEN) cr3: 000000006ead3000 cr2: 00007ffda230ae68 Jun 20 08:54:31.891456 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 20 08:54:31.891478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:31.903478 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:31.915419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:31.915441 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 20 08:54:31.927418 (XEN) 0000004f8d0fffb6 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 20 08:54:31.927440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 20 08:54:31.939418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:31.951455 (XEN) ffff830839dd7ee8 ffff82d040325994 ffff82d0403258ab ffff83083972d000 Jun 20 08:54:31.951485 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 20 08:54:31.963484 (XEN) ffff82d040329735 0000000000000000 ffff888003659f00 0000000000000000 Jun 20 08:54:31.975473 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 20 08:54:31.975495 (XEN) 0000000000000000 0000000010906800 00000000000224dc 0000000000000000 Jun 20 08:54:31.987478 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:31.999458 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:31.999481 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:32.011416 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Jun 20 08:54:32.011437 (XEN) 00000037f97f9000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 08:54:32.023392 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:32.023410 (XEN) Xen call trace: Jun 20 08:54:32.035414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:32.035439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:32.047416 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:32.047438 (XEN) Jun 20 08:54:32.047446 (XEN) *** Dumping CPU19 host state: *** Jun 20 08:54:32.059420 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:32.059442 (XEN) CPU: 19 Jun 20 08:54:32.059452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:32.071424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:32.083412 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 20 08:54:32.083435 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 20 08:54:32.095415 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 20 08:54:32.095437 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000004fe261a215 Jun 20 08:54:32.107423 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 20 08:54:32.119414 (XEN) r15: 0000004fc75ec1c8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:32.119436 (XEN) cr3: 000000083794b000 cr2: 00007f8c804b5190 Jun 20 08:54:32.131415 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 20 08:54:32.131437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:32.143416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:32.155418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:32.155440 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 20 08:54:32.167425 (XEN) 0000004fd5de78b6 ffff82d040353a1f ffff82d0405e7a00 ffff830839dbfea0 Jun 20 08:54:32.167447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 20 08:54:32.179417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:32.191413 (XEN) ffff830839dbfee8 ffff82d040325994 ffff82d0403258ab ffff8308396e9000 Jun 20 08:54:32.191436 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 20 08:54:32.203424 (XEN) ffff82d040329735 0000000000000000 ffff8880036add00 0000000000000000 Jun 20 08:54:32.215412 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 20 08:54:32.215434 (XEN) 0000000000000000 0000000000000000 000000000001624c 0000000000000000 Jun 20 08:54:32.227416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:32.227438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:32.239418 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:32.251414 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Jun 20 08:54:32.251443 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Jun 20 08:54:32.263417 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:32.263435 (XEN) Xen call trace: Jun 20 08:54:32.263445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:32.275422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:32.287415 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:32.287437 (XEN) Jun 20 08:54:32.287446 (XEN) *** Dumping CPU20 host state: *** Jun 20 08:54:32.299412 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:32.299434 (XEN) CPU: 20 Jun 20 08:54:32.299444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:32.311423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:32.311443 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 20 08:54:32.323420 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 20 08:54:32.335415 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 20 08:54:32.335437 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 000000501dfd956e Jun 20 08:54:32.347419 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 20 08:54:32.359416 (XEN) r15: 0000004fe262deca cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:32.359439 (XEN) cr3: 0000000835195000 cr2: 00005581f297501d Jun 20 08:54:32.371414 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 20 08:54:32.371436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:32.383416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:32.395410 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:32.395433 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 20 08:54:32.407414 (XEN) 0000004fe417e28a ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 20 08:54:32.407436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 20 08:54:32.419417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:32.419439 (XEN) ffff830839da7ee8 ffff82d040325994 ffff82d0403258ab ffff830839784000 Jun 20 08:54:32.431424 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 20 08:54:32.443414 (XEN) ffff82d040329735 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 20 08:54:32.443436 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 20 08:54:32.455417 (XEN) 0000000000007ff0 0000000000000001 0000000000031b24 0000000000000000 Jun 20 08:54:32.467416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:32.467438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:32.479418 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:32.491411 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Jun 20 08:54:32.491433 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 20 08:54:32.503419 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:32.503437 (XEN) Xen call trace: Jun 20 08:54:32.503448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:32.515421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:32.527414 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:32.527436 (XEN) Jun 20 08:54:32.527444 (XEN) *** Dumping CPU21 host state: *** Jun 20 08:54:32.527456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:32.539421 (XEN) CPU: 21 Jun 20 08:54:32.539446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:32.551420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:32.551440 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 20 08:54:32.563419 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 20 08:54:32.575414 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 20 08:54:32.575436 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000501dfd95bd Jun 20 08:54:32.587417 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 20 08:54:32.587440 (XEN) r15: 0000004fe262df01 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:32.599419 (XEN) cr3: 000000105260c000 cr2: 00007f8c0c000020 Jun 20 08:54:32.599439 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 20 08:54:32.611423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:32.623416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:32.623442 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:32.635423 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 20 08:54:32.635443 (XEN) 0000004ff2506d40 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 20 08:54:32.647396 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 20 08:54:32.659401 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:32.659414 (XEN) ffff830839d8fee8 ffff82d040325994 ffff82d0403258ab ffff830839749000 Jun 20 08:54:32.671403 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 20 08:54:32.683424 (XEN) ffff82d040329735 0000000000000000 ffff888003601f00 0000000000000000 Jun 20 08:54:32.683444 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Jun 20 08:54:32.695416 (XEN) 000000494ff3f280 0000000000000000 0000000000032fbc 0000000000000000 Jun 20 08:54:32.707413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:32.707435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:32.719423 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:32.719445 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Jun 20 08:54:32.731427 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Jun 20 08:54:32.743424 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:32.743442 (XEN) Xen call trace: Jun 20 08:54:32.743453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:32.755428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:32.755450 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:32.767425 (XEN) Jun 20 08:54:32.767440 (XEN) *** Dumping CPU22 host state: *** Jun 20 08:54:32.767452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:32.779427 (XEN) CPU: 22 Jun 20 08:54:32.779443 (XEN) RIP: e008:[] arch/x86/cpu/mwait Jun 20 08:54:32.779648 -idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:32.791431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:32.791452 (XEN) rax: ffff830839d8106c rbx: fff Jun 20 08:54:32.791801 f830839d85658 rcx: 0000000000000008 Jun 20 08:54:32.803423 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 20 08:54:32.803445 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 20 08:54:32.819443 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000000501dfe0a91 Jun 20 08:54:32.819465 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 20 08:54:32.831435 (XEN) r15: 0000004fe2635464 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:32.843421 (XEN) cr3: 0000000837627000 cr2: ffff88800ad5a5a0 Jun 20 08:54:32.843441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 20 08:54:32.855421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:32.855443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:32.867418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:32.879414 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 20 08:54:32.879434 (XEN) 000000500089cadb ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 20 08:54:32.891418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 20 08:54:32.891439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:32.903419 (XEN) ffff830839d7fee8 ffff82d040325994 ffff82d0403258ab ffff83083972d000 Jun 20 08:54:32.915412 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 20 08:54:32.915434 (XEN) ffff82d040329735 0000000000000000 ffff888003659f00 0000000000000000 Jun 20 08:54:32.927419 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 20 08:54:32.927440 (XEN) 0000000000000000 0000000018906800 000000000002253c 0000000000000000 Jun 20 08:54:32.939423 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:32.951416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:32.951438 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:32.963417 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Jun 20 08:54:32.975414 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 20 08:54:32.975435 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:32.987413 (XEN) Xen call trace: Jun 20 08:54:32.987431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:32.987448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:32.999421 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:32.999442 (XEN) Jun 20 08:54:33.011413 (XEN) 'e' pressed -> dumping event-channel info Jun 20 08:54:33.011434 (XEN) *** Dumping CPU23 host state: *** Jun 20 08:54:33.011446 (XEN) Event channel information for domain 0: Jun 20 08:54:33.023414 (XEN) Polling vCPUs: {} Jun 20 08:54:33.023431 (XEN) port [p/m/s] Jun 20 08:54:33.023442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:33.035414 (XEN) CPU: 23 Jun 20 08:54:33.035430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:33.035450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:33.047419 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 20 08:54:33.059413 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 20 08:54:33.059436 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 20 08:54:33.071425 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000501dfe0ae6 Jun 20 08:54:33.071447 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 20 08:54:33.083423 (XEN) r15: 0000004fe26354b0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:33.095414 (XEN) cr3: 000000105260c000 cr2: 00007f8c82ff3b30 Jun 20 08:54:33.095434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 20 08:54:33.107414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:33.107436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:33.119425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:33.131422 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 20 08:54:33.131443 (XEN) 0000005002fa150c ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 20 08:54:33.143416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 20 08:54:33.143437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:33.155390 (XEN) ffff830839d67ee8 ffff82d040325994 ffff82d0403258ab ffff83083973b000 Jun 20 08:54:33.167414 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 20 08:54:33.167436 (XEN) ffff82d040329735 0000000000000000 ffff888003605d00 0000000000000000 Jun 20 08:54:33.179416 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 20 08:54:33.191412 (XEN) 0000000000000000 0000000000000100 0000000000029a14 0000000000000000 Jun 20 08:54:33.191434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:33.203417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:33.203439 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:33.215418 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Jun 20 08:54:33.227421 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Jun 20 08:54:33.227442 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:33.239415 (XEN) Xen call trace: Jun 20 08:54:33.239432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:33.239449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:33.251393 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:33.263413 (XEN) Jun 20 08:54:33.263428 (XEN) 1 [0/0/(XEN) *** Dumping CPU24 host state: *** Jun 20 08:54:33.263443 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:33.275426 (XEN) CPU: 24 Jun 20 08:54:33.275443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:33.287416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:33.287436 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 20 08:54:33.299415 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 20 08:54:33.299437 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 20 08:54:33.311419 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 000000510f14307d Jun 20 08:54:33.311441 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 20 08:54:33.323421 (XEN) r15: 000000500f146536 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:33.335416 (XEN) cr3: 000000105260c000 cr2: ffff888006593ae0 Jun 20 08:54:33.335436 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 20 08:54:33.347416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:33.347438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:33.359425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:33.371415 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 20 08:54:33.371435 (XEN) 000000501dd2463f ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 20 08:54:33.383416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 20 08:54:33.383437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:33.395419 (XEN) ffff830839d4fee8 ffff82d040325994 ffff82d0403258ab ffff830839757000 Jun 20 08:54:33.407417 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 20 08:54:33.407439 (XEN) ffff82d040329735 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 20 08:54:33.419416 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 20 08:54:33.431422 (XEN) 0000000000000007 0000000018006800 000000000002c624 0000000000000000 Jun 20 08:54:33.431443 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:33.443417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:33.443439 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:33.455420 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Jun 20 08:54:33.467414 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 20 08:54:33.467435 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:33.479424 (XEN) Xen call trace: Jun 20 08:54:33.479441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:33.491414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:33.491437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:33.503414 (XEN) Jun 20 08:54:33.503429 ]: s=5 n=0 x=0(XEN) *** Dumping CPU25 host state: *** Jun 20 08:54:33.503443 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:33.515421 (XEN) CPU: 25 Jun 20 08:54:33.515437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:33.527415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:33.527435 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 20 08:54:33.539415 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 20 08:54:33.539437 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 20 08:54:33.551419 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000050363ee431 Jun 20 08:54:33.563412 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 20 08:54:33.563435 (XEN) r15: 000000501fb46d11 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:33.575415 (XEN) cr3: 000000105260c000 cr2: ffff888008b78500 Jun 20 08:54:33.575435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 20 08:54:33.587417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:33.587438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:33.599425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:33.611417 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 20 08:54:33.611437 (XEN) 000000502c313a28 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 20 08:54:33.623418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 20 08:54:33.623438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:33.635420 (XEN) ffff830839d3fee8 ffff82d040325994 ffff82d0403258ab ffff830839704000 Jun 20 08:54:33.647417 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 20 08:54:33.647438 (XEN) ffff82d040329735 0000000000000000 ffff888003665d00 0000000000000000 Jun 20 08:54:33.659423 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 20 08:54:33.671413 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000001a5e4 0000000000000000 Jun 20 08:54:33.671434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:33.683423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:33.695414 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:33.695435 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 20 08:54:33.707419 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 20 08:54:33.707441 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:33.719416 (XEN) Xen call trace: Jun 20 08:54:33.719434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:33.731421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:33.731444 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:33.743416 (XEN) Jun 20 08:54:33.743431 Jun 20 08:54:33.743439 (XEN) *** Dumping CPU26 host state: *** Jun 20 08:54:33.743451 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:33.755420 (XEN) CPU: 26 Jun 20 08:54:33.755436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:33.767418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:33.767438 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 20 08:54:33.779413 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 20 08:54:33.779436 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 20 08:54:33.791419 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 00000050599a0ee4 Jun 20 08:54:33.803414 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 20 08:54:33.803436 (XEN) r15: 0000005036408843 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:33.815418 (XEN) cr3: 000000083609f000 cr2: ffff8880090adae0 Jun 20 08:54:33.815438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 20 08:54:33.827417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:33.827438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:33.839427 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:33.851423 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 20 08:54:33.851443 (XEN) 000000503a8543cf ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 20 08:54:33.863418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 20 08:54:33.875412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:33.875434 (XEN) ffff830839d27ee8 ffff82d040325994 ffff82d0403258ab ffff830839720000 Jun 20 08:54:33.887425 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 20 08:54:33.887447 (XEN) ffff82d040329735 0000000000000000 ffff88800365dd00 0000000000000000 Jun 20 08:54:33.899421 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Jun 20 08:54:33.911418 (XEN) 0000000000007ff0 00000099dbd27880 0000000000028e7c 0000000000000000 Jun 20 08:54:33.911440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:33.923418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:33.935414 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:33.935436 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Jun 20 08:54:33.947417 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 20 08:54:33.947438 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:33.959415 (XEN) Xen call trace: Jun 20 08:54:33.959432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:33.971413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:33.971436 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:33.983416 (XEN) Jun 20 08:54:33.983431 - (XEN) *** Dumping CPU27 host state: *** Jun 20 08:54:33.983444 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:33.995417 (XEN) CPU: 27 Jun 20 08:54:33.995434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:34.007421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:34.007441 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 20 08:54:34.019426 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 20 08:54:34.019449 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 20 08:54:34.031421 (XEN) r9: ffff830839d04010 r10: ffff8308396c3070 r11: 00000051364ce4e2 Jun 20 08:54:34.043419 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 20 08:54:34.043441 (XEN) r15: 00000050364d2df0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:34.055417 (XEN) cr3: 000000107dbeb000 cr2: 00005571cb531c50 Jun 20 08:54:34.055437 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 20 08:54:34.067418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:34.079410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:34.079439 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:34.091428 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 20 08:54:34.091448 (XEN) 0000005048de5d81 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 20 08:54:34.103419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 20 08:54:34.115414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:34.115436 (XEN) ffff830839d0fee8 ffff82d040325994 ffff82d0403258ab ffff8308396dc000 Jun 20 08:54:34.127416 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 20 08:54:34.127437 (XEN) ffff82d040329735 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 20 08:54:34.139420 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 20 08:54:34.151416 (XEN) 0000000000000000 0000000000000100 0000000000010714 0000000000000000 Jun 20 08:54:34.151437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:34.163419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:34.175412 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:34.175434 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 20 08:54:34.187417 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Jun 20 08:54:34.199415 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:34.199433 (XEN) Xen call trace: Jun 20 08:54:34.199443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:34.211419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:34.211442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:34.223424 (XEN) Jun 20 08:54:34.223440 Jun 20 08:54:34.223447 (XEN) 3 [0/0/(XEN) *** Dumping CPU28 host state: *** Jun 20 08:54:34.223461 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:34.235420 (XEN) CPU: 28 Jun 20 08:54:34.235436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:34.247423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:34.247443 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 20 08:54:34.259416 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 20 08:54:34.271411 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 20 08:54:34.271435 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000000505997a664 Jun 20 08:54:34.283417 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 20 08:54:34.283439 (XEN) r15: 000000503640d59e cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:34.295425 (XEN) cr3: 000000107dbeb000 cr2: ffff8880061127e0 Jun 20 08:54:34.295445 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 20 08:54:34.307419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:34.319421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:34.319449 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:34.331418 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 20 08:54:34.331438 (XEN) 000000504aa72626 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 20 08:54:34.343421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 20 08:54:34.355415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:34.355437 (XEN) ffff83107be0fee8 ffff82d040325994 ffff82d0403258ab ffff8308396d8000 Jun 20 08:54:34.367419 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 20 08:54:34.379412 (XEN) ffff82d040329735 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 20 08:54:34.379434 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 20 08:54:34.391419 (XEN) 0000000000007ff0 0000004ec1bf7880 0000000000012604 0000000000000000 Jun 20 08:54:34.391441 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:34.403421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:34.415415 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:34.415437 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 20 08:54:34.427419 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 20 08:54:34.439414 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:34.439432 (XEN) Xen call trace: Jun 20 08:54:34.439442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:34.451419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:34.451442 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:34.463419 (XEN) Jun 20 08:54:34.463434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU29 host state: *** Jun 20 08:54:34.463448 Jun 20 08:54:34.463455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:34.475428 (XEN) CPU: 29 Jun 20 08:54:34.475444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:34.487419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:34.487439 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 20 08:54:34.499426 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 20 08:54:34.511389 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 20 08:54:34.511412 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000000013cd8c26 Jun 20 08:54:34.523420 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 20 08:54:34.523442 (XEN) r15: 0000005059b3ff5a cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 08:54:34.535424 (XEN) cr3: 000000006ead3000 cr2: 00007f8c10000020 Jun 20 08:54:34.535443 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 20 08:54:34.547419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:34.559416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:34.559443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:34.571419 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 20 08:54:34.571440 (XEN) 000000506597596d ffff83107bf17fff 0000000000000000 ffff83107bf17ea0 Jun 20 08:54:34.583423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 20 08:54:34.595415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:34.595438 (XEN) ffff83107bf17ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e6000 Jun 20 08:54:34.607421 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 20 08:54:34.619423 (XEN) ffff82d040329735 0000000000000000 ffff8880036aec80 0000000000000000 Jun 20 08:54:34.619445 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 20 08:54:34.631418 (XEN) 0000004cb0756c80 0000000000000000 00000000000151b4 0000000000000000 Jun 20 08:54:34.643412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:34.643434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:34.655403 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:34.655414 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 20 08:54:34.667407 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 08:54:34.679416 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:34.679433 (XEN) Xen call trace: Jun 20 08:54:34.679443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:34.691427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:34.691450 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:34.703429 (XEN) Jun 20 08:54:34.703444 (XEN) 4 [0/0/(XEN) *** Dumping CPU30 host state: *** Jun 20 08:54:34.703458 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:34.715428 (XEN) CPU: 30 Jun 20 08:54:34.715444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:34.727432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:34.727452 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 20 08:54:34.739430 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 20 08:54:34.751421 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 20 08:54:34.751443 (XEN) r9: ffff830839ce8c80 r10: ffff8308396e6070 r11: 00000051363d9b94 Jun 20 08:54:34.763429 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 20 08:54:34.763451 (XEN) r15: 0000005059b3fb82 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:34.775423 (XEN) cr3: 000000083794b000 cr2: 00007f49d1d3b1 Jun 20 08:54:34.779562 70 Jun 20 08:54:34.787426 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 20 08:54:34.787448 (XEN) ds: 002b es: 002b fs: 0000 gs: Jun 20 08:54:34.787796 0000 ss: e010 cs: e008 Jun 20 08:54:34.803435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:34.803462 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:34.815425 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 20 08:54:34.815445 (XEN) 0000005073e868d6 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Jun 20 08:54:34.827426 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 20 08:54:34.827446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:34.843442 (XEN) ffff83107be17ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e6000 Jun 20 08:54:34.843464 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 20 08:54:34.859440 (XEN) ffff82d040329735 0000000000000000 ffff8880036aec80 0000000000000000 Jun 20 08:54:34.859462 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Jun 20 08:54:34.871417 (XEN) 0000004cb0756c80 0000000000000000 00000000000151e4 0000000000000000 Jun 20 08:54:34.883412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:34.883434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:34.895417 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:34.895447 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Jun 20 08:54:34.907391 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 20 08:54:34.919415 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:34.919433 (XEN) Xen call trace: Jun 20 08:54:34.919443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:34.931419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:34.943414 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:34.943436 (XEN) Jun 20 08:54:34.943444 ]: s=6 n=0 x=0(XEN) *** Dumping CPU31 host state: *** Jun 20 08:54:34.955423 Jun 20 08:54:34.955437 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:34.955453 (XEN) CPU: 31 Jun 20 08:54:34.955462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:34.967420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:34.967441 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 20 08:54:34.979419 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 20 08:54:34.991419 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 20 08:54:34.991442 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 0000005095333787 Jun 20 08:54:35.003390 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 20 08:54:35.003412 (XEN) r15: 000000505998811e cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:35.015421 (XEN) cr3: 000000107db0d000 cr2: ffff88800df050c0 Jun 20 08:54:35.027413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 20 08:54:35.027435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:35.039414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:35.051413 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:35.051437 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 20 08:54:35.063417 (XEN) 0000005082476532 ffff83107bf0ffff 0000000000000000 ffff83107bf0fea0 Jun 20 08:54:35.063439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 20 08:54:35.075421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:35.075443 (XEN) ffff83107bf0fee8 ffff82d040325994 ffff82d0403258ab ffff830839738000 Jun 20 08:54:35.087420 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 20 08:54:35.099417 (XEN) ffff82d040329735 0000000000000000 ffff888003606c80 0000000000000000 Jun 20 08:54:35.099438 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 20 08:54:35.111426 (XEN) 0000000000007ff0 0000000000000001 0000000000028d04 0000000000000000 Jun 20 08:54:35.123413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:35.123435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:35.135416 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:35.147411 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 20 08:54:35.147433 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Jun 20 08:54:35.159414 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:35.159433 (XEN) Xen call trace: Jun 20 08:54:35.159443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:35.171420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:35.183411 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:35.183433 (XEN) Jun 20 08:54:35.183442 (XEN) 5 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 20 08:54:35.195418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:35.195448 (XEN) CPU: 32 Jun 20 08:54:35.195459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:35.207424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:35.207444 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 20 08:54:35.219420 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 20 08:54:35.231419 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 20 08:54:35.231442 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 0000005095333124 Jun 20 08:54:35.243421 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 20 08:54:35.255414 (XEN) r15: 0000005059987b7d cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:35.255436 (XEN) cr3: 000000105260c000 cr2: ffff88800df5b500 Jun 20 08:54:35.267414 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 20 08:54:35.267436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:35.279431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:35.295428 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:35.295451 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 20 08:54:35.295464 (XEN) 0000005090986fa8 ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jun 20 08:54:35.307421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 20 08:54:35.319414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:35.319436 (XEN) ffff83107be3fee8 ffff82d040325994 ffff82d0403258ab ffff830839746000 Jun 20 08:54:35.331418 (XEN) ffff83107be3fef8 ffff83083ffd9000 0000000000000020 ffff83107be3fe18 Jun 20 08:54:35.331441 (XEN) ffff82d040329735 0000000000000000 ffff888003602e80 0000000000000000 Jun 20 08:54:35.343420 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 20 08:54:35.355414 (XEN) 0000000000000000 0000000000000000 000000000002fdcc 0000000000000000 Jun 20 08:54:35.355435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:35.367419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:35.379414 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:35.379436 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Jun 20 08:54:35.391421 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 20 08:54:35.403411 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:35.403430 (XEN) Xen call trace: Jun 20 08:54:35.403440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:35.415421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:35.415444 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:35.427417 (XEN) Jun 20 08:54:35.427433 ]: s=6 n=0 x=0 Jun 20 08:54:35.427442 (XEN) *** Dumping CPU33 host state: *** Jun 20 08:54:35.427453 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:35.439422 (XEN) CPU: 33 Jun 20 08:54:35.439438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:35.451424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:35.451444 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 20 08:54:35.463422 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 20 08:54:35.475454 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 20 08:54:35.475476 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000509533314b Jun 20 08:54:35.487388 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 20 08:54:35.487418 (XEN) r15: 0000005059987b96 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:35.499423 (XEN) cr3: 0000000834193000 cr2: 00007f1631666ff0 Jun 20 08:54:35.499443 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 20 08:54:35.511421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:35.523417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:35.523443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:35.535421 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 20 08:54:35.547411 (XEN) 0000005092d386c0 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Jun 20 08:54:35.547435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 20 08:54:35.559414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:35.559436 (XEN) ffff83107be37ee8 ffff82d040325994 ffff82d0403258ab ffff83083971d000 Jun 20 08:54:35.571420 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 20 08:54:35.583415 (XEN) ffff82d040329735 0000000000000000 ffff88800365ec80 0000000000000000 Jun 20 08:54:35.583437 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 20 08:54:35.595419 (XEN) 0000000000007ff0 0000000000000001 000000000002473c 0000000000000000 Jun 20 08:54:35.607417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:35.607439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:35.619419 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:35.619440 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jun 20 08:54:35.631419 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cba002 Jun 20 08:54:35.643417 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:35.643436 (XEN) Xen call trace: Jun 20 08:54:35.643446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:35.655417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:35.655440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:35.667423 (XEN) Jun 20 08:54:35.667438 - (XEN) *** Dumping CPU34 host state: *** Jun 20 08:54:35.667451 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:35.679421 (XEN) CPU: 34 Jun 20 08:54:35.679438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:35.691425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:35.691445 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 20 08:54:35.703418 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 20 08:54:35.715415 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 20 08:54:35.715438 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 00000050daa722bc Jun 20 08:54:35.727418 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 20 08:54:35.727440 (XEN) r15: 000000509f0c6f61 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:35.739420 (XEN) cr3: 000000107d5ed000 cr2: ffff88800e102e78 Jun 20 08:54:35.751413 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 20 08:54:35.751435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:35.763414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:35.763441 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:35.775421 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 20 08:54:35.787413 (XEN) 00000050ad662276 ffff82d040353a1f ffff82d0405e8180 ffff83107be2fea0 Jun 20 08:54:35.787443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 20 08:54:35.799419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:35.799441 (XEN) ffff83107be2fee8 ffff82d040325994 ffff82d0403258ab ffff83083977e000 Jun 20 08:54:35.811422 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 20 08:54:35.823417 (XEN) ffff82d040329735 0000000000000000 ffff8880035c6c80 0000000000000000 Jun 20 08:54:35.823439 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Jun 20 08:54:35.835421 (XEN) 0000000000000000 0000000000000000 0000000000020bbc 0000000000000000 Jun 20 08:54:35.847429 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:35.847451 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:35.859477 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:35.859498 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Jun 20 08:54:35.871446 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 20 08:54:35.883474 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:35.883493 (XEN) Xen call trace: Jun 20 08:54:35.883503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:35.895455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:35.907475 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:35.907496 (XEN) Jun 20 08:54:35.907505 Jun 20 08:54:35.907512 (XEN) *** Dumping CPU35 host state: *** Jun 20 08:54:35.907523 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:35.919485 (XEN) CPU: 35 Jun 20 08:54:35.919500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:35.931445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:35.931466 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 20 08:54:35.943421 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 20 08:54:35.955426 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 20 08:54:35.955449 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000050daa72261 Jun 20 08:54:35.967480 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 20 08:54:35.979447 (XEN) r15: 000000509f0c6eee cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:35.979470 (XEN) cr3: 00000008359ad000 cr2: 00007f39f0137a1c Jun 20 08:54:35.991475 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 20 08:54:35.991497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:36.003469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:36.015412 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:36.015435 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 20 08:54:36.027418 (XEN) 00000050bbbc3e4c ffff82d040353a1f ffff82d0405e8200 ffff83107be7fea0 Jun 20 08:54:36.027440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 20 08:54:36.039417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:36.051414 (XEN) ffff83107be7fee8 ffff82d040325994 ffff82d0403258ab ffff8308396cd000 Jun 20 08:54:36.051438 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 20 08:54:36.063415 (XEN) ffff82d040329735 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 20 08:54:36.063437 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 20 08:54:36.075420 (XEN) 0000000000000110 0000000000000000 000000000001275c 0000000000000000 Jun 20 08:54:36.087414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:36.087443 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:36.099418 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:36.111411 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 20 08:54:36.111432 (XEN) 00000037f96c1000 0000000000372660 0000000000000000 8000000839ca4002 Jun 20 08:54:36.123389 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:36.123408 (XEN) Xen call trace: Jun 20 08:54:36.123418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:36.135426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:36.147414 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:36.147436 (XEN) Jun 20 08:54:36.147444 - (XEN) *** Dumping CPU36 host state: *** Jun 20 08:54:36.159412 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:36.159436 (XEN) CPU: 36 Jun 20 08:54:36.159446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:36.171423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:36.171444 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 20 08:54:36.183426 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 20 08:54:36.195419 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 20 08:54:36.195442 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 00000000140d9006 Jun 20 08:54:36.207417 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 20 08:54:36.219419 (XEN) r15: 000000509f0c81aa cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 08:54:36.219441 (XEN) cr3: 000000006ead3000 cr2: ffff888003f9dbe8 Jun 20 08:54:36.231415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 20 08:54:36.231436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:36.243419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:36.255414 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:36.255437 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 20 08:54:36.267420 (XEN) 00000050ca162f04 ffff82d040353a1f ffff82d0405e8280 ffff83107be77ea0 Jun 20 08:54:36.267442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 20 08:54:36.279417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:36.291419 (XEN) ffff83107be77ee8 ffff82d040325994 ffff82d0403258ab ffff830839701000 Jun 20 08:54:36.291442 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 20 08:54:36.307430 (XEN) ffff82d040329735 0000000000000000 ffff888003666c80 0000000000000000 Jun 20 08:54:36.307452 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Jun 20 08:54:36.319417 (XEN) 0000000000000000 0000000000000101 000000000001c09c 0000000000000000 Jun 20 08:54:36.319437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:36.331417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:36.343414 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:36.343435 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Jun 20 08:54:36.355417 (XEN) 00000037f96b5000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 08:54:36.367412 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:36.367431 (XEN) Xen call trace: Jun 20 08:54:36.367441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:36.379415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:36.379445 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:36.391418 (XEN) Jun 20 08:54:36.391433 v=0(XEN) *** Dumping CPU37 host state: *** Jun 20 08:54:36.391446 Jun 20 08:54:36.391453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:36.403417 (XEN) CPU: 37 Jun 20 08:54:36.403433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:36.415417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:36.415437 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 20 08:54:36.427413 (XEN) rdx: ffff83107be67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 20 08:54:36.427436 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 20 08:54:36.439413 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 00000050daa7353c Jun 20 08:54:36.451414 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 20 08:54:36.451436 (XEN) r15: 00000050cec1b1a0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:36.463416 (XEN) cr3: 000000105260c000 cr2: ffff88800df05840 Jun 20 08:54:36.463436 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 20 08:54:36.475414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:36.475435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:36.487428 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:36.499417 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 20 08:54:36.499437 (XEN) 00000050d86c5407 ffff83107be67fff 0000000000000000 ffff83107be67ea0 Jun 20 08:54:36.511418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 20 08:54:36.523411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:36.523434 (XEN) ffff83107be67ee8 ffff82d040325994 ffff82d0403258ab ffff830839781000 Jun 20 08:54:36.535416 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 20 08:54:36.535438 (XEN) ffff82d040329735 0000000000000000 ffff8880035fae80 0000000000000000 Jun 20 08:54:36.547420 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Jun 20 08:54:36.559415 (XEN) 0000000000000000 0000000000000100 00000000000338cc 0000000000000000 Jun 20 08:54:36.559436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:36.571419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:36.583412 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:36.583434 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 20 08:54:36.595417 (XEN) 00000037f96a9000 0000000000372660 0000000000000000 8000000839c86002 Jun 20 08:54:36.595438 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:36.607416 (XEN) Xen call trace: Jun 20 08:54:36.607433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:36.619415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:36.619438 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:36.631417 (XEN) Jun 20 08:54:36.631433 (XEN) 8 [0/0/(XEN) *** Dumping CPU38 host state: *** Jun 20 08:54:36.631447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:36.643419 (XEN) CPU: 38 Jun 20 08:54:36.643436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:36.655398 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:36.655408 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 20 08:54:36.667406 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 20 08:54:36.667420 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 20 08:54:36.679429 (XEN) r9: ffff830839c7a610 r10: ffff830839701070 r11: 00000051d9514cbf Jun 20 08:54:36.691423 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 20 08:54:36.691445 (XEN) r15: 00000050d9517f89 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:36.703418 (XEN) cr3: 00000008359ad000 cr2: 00007fc087e70500 Jun 20 08:54:36.703438 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 20 08:54:36.715428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:36.727422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:36.727449 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:36.739428 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 20 08:54:36.739448 (XEN) 00000050daa7d6a7 ffff83107be5ffff 0000000000000000 ffff83107be5fea0 Jun 20 08:54:36.751431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 20 08:54:36.763423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:36.763445 (XEN) ffff83107be5fee8 ffff82d040325994 ffff82d0403258ab ffff8308396bc000 Jun 20 08:54:36.775425 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 20 08:54:36.784129 Jun 20 08:54:36.787417 (XEN) ffff82d040329735 0000000000000000 ffff888003732e80 0000000000000000 Jun 20 08:54:36.787447 (XEN) 0000000000000000 0000000000000036 f Jun 20 08:54:36.787796 fff888003732e80 0000000000000246 Jun 20 08:54:36.799434 (XEN) 0000000000000000 0000000000000000 000000000000d294 0000000000000000 Jun 20 08:54:36.799455 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:36.811427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:36.823423 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:36.823444 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Jun 20 08:54:36.835431 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 20 08:54:36.847421 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:36.847439 (XEN) Xen call trace: Jun 20 08:54:36.847449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:36.859429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:36.859451 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:36.871418 (XEN) Jun 20 08:54:36.871433 ]: s=6 n=1 x=0(XEN) *** Dumping CPU39 host state: *** Jun 20 08:54:36.871447 Jun 20 08:54:36.871454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:36.883418 (XEN) CPU: 39 Jun 20 08:54:36.883434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:36.895419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:36.895439 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 20 08:54:36.907460 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 20 08:54:36.907483 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 20 08:54:36.919420 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000000512266a921 Jun 20 08:54:36.931413 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 20 08:54:36.931436 (XEN) r15: 00000050e6cbf243 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:36.943418 (XEN) cr3: 000000105260c000 cr2: 000000000020e0f0 Jun 20 08:54:36.943438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 20 08:54:36.955418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:36.967422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:36.967450 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:36.979416 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 20 08:54:36.979436 (XEN) 00000050f50d9533 ffff82d040353a1f ffff82d0405e8400 ffff83107be57ea0 Jun 20 08:54:36.991419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 20 08:54:37.003420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:37.003442 (XEN) ffff83107be57ee8 ffff82d040325994 ffff82d0403258ab ffff8308396f3000 Jun 20 08:54:37.015420 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 20 08:54:37.027412 (XEN) ffff82d040329735 0000000000000000 ffff8880036aae80 0000000000000000 Jun 20 08:54:37.027434 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 20 08:54:37.039418 (XEN) 0000000000000000 0000000010b06800 0000000000019bfc 0000000000000000 Jun 20 08:54:37.039439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:37.051419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:37.063414 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:37.063436 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 20 08:54:37.075418 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c70002 Jun 20 08:54:37.087412 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:37.087430 (XEN) Xen call trace: Jun 20 08:54:37.087440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:37.099417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:37.099440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:37.111418 (XEN) Jun 20 08:54:37.111433 (XEN) 9 [0/0/(XEN) *** Dumping CPU40 host state: *** Jun 20 08:54:37.111447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:37.123419 (XEN) CPU: 40 Jun 20 08:54:37.123435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:37.135418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:37.135438 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 20 08:54:37.147417 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 20 08:54:37.159413 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 20 08:54:37.159435 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000000511642757c Jun 20 08:54:37.171421 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 20 08:54:37.171443 (XEN) r15: 00000050e6cbd356 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:37.183418 (XEN) cr3: 000000107f39f000 cr2: 00007f1631667ff0 Jun 20 08:54:37.183438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 20 08:54:37.195421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:37.207416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:37.207444 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:37.219421 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 20 08:54:37.219441 (XEN) 00000051035ebb60 ffff82d040353a1f ffff82d0405e8480 ffff83107be47ea0 Jun 20 08:54:37.231419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 20 08:54:37.243414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:37.243436 (XEN) ffff83107be47ee8 ffff82d040325994 ffff82d0403258ab ffff83083972a000 Jun 20 08:54:37.255392 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 20 08:54:37.267421 (XEN) ffff82d040329735 0000000000000000 ffff88800365ae80 0000000000000000 Jun 20 08:54:37.267444 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Jun 20 08:54:37.279415 (XEN) 0000000000000000 0000000000000100 00000000000286dc 0000000000000000 Jun 20 08:54:37.291412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:37.291435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:37.303416 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:37.303438 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 20 08:54:37.315417 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 20 08:54:37.327415 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:37.327433 (XEN) Xen call trace: Jun 20 08:54:37.327444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:37.339416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:37.339439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:37.351419 (XEN) Jun 20 08:54:37.351434 ]: s=6 n=1 x=0(XEN) *** Dumping CPU41 host state: *** Jun 20 08:54:37.351448 Jun 20 08:54:37.351455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:37.363420 (XEN) CPU: 41 Jun 20 08:54:37.363436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:37.375420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:37.375439 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 20 08:54:37.387417 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 20 08:54:37.399415 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 20 08:54:37.399438 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000000511642755b Jun 20 08:54:37.411416 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 20 08:54:37.411439 (XEN) r15: 00000050e6cbd33f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:37.423420 (XEN) cr3: 000000105260c000 cr2: ffff88800df05660 Jun 20 08:54:37.423440 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 20 08:54:37.435418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:37.447419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:37.447446 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:37.459424 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 20 08:54:37.459444 (XEN) 0000005111bda069 ffff82d040353a1f ffff82d0405e8500 ffff83107beffea0 Jun 20 08:54:37.471422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 20 08:54:37.483421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:37.483443 (XEN) ffff83107beffee8 ffff82d040325994 ffff82d0403258ab ffff830839754000 Jun 20 08:54:37.495422 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 20 08:54:37.507414 (XEN) ffff82d040329735 0000000000000000 ffff8880035fec80 0000000000000000 Jun 20 08:54:37.507436 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 20 08:54:37.519417 (XEN) 0000000000000000 0000000000000100 000000000002ed5c 0000000000000000 Jun 20 08:54:37.531411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:37.531432 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:37.543416 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:37.543437 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 20 08:54:37.555416 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c52002 Jun 20 08:54:37.567420 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:37.567438 (XEN) Xen call trace: Jun 20 08:54:37.567448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:37.579418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:37.579441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:37.591422 (XEN) Jun 20 08:54:37.591437 (XEN) 10 [0/0/(XEN) *** Dumping CPU42 host state: *** Jun 20 08:54:37.591451 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:37.603421 (XEN) CPU: 42 Jun 20 08:54:37.603437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:37.615422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:37.615442 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 20 08:54:37.627420 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 20 08:54:37.639416 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 20 08:54:37.639438 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 000000512266b7de Jun 20 08:54:37.651394 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 20 08:54:37.663412 (XEN) r15: 00000050e6cc0be0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:37.663435 (XEN) cr3: 000000083794b000 cr2: ffff88800ad0eae0 Jun 20 08:54:37.675413 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 20 08:54:37.675435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:37.687414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:37.699412 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:37.699436 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 20 08:54:37.711415 (XEN) 00000051200eb8aa ffff82d040353a1f ffff82d0405e8580 ffff83107bef7ea0 Jun 20 08:54:37.711438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 20 08:54:37.723417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:37.723439 (XEN) ffff83107bef7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396e2000 Jun 20 08:54:37.735419 (XEN) ffff83107bef7ef8 ffff83083ffd9000 000000000000002a ffff83107bef7e18 Jun 20 08:54:37.747417 (XEN) ffff82d040329735 0000000000000000 ffff8880036b0000 0000000000000000 Jun 20 08:54:37.747439 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 20 08:54:37.759418 (XEN) 0000000000000000 0000000000000000 000000000001435c 0000000000000000 Jun 20 08:54:37.771413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:37.771435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:37.783420 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:37.795410 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Jun 20 08:54:37.795433 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 20 08:54:37.807416 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:37.807434 (XEN) Xen call trace: Jun 20 08:54:37.807444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:37.819393 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:37.831417 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:37.831439 (XEN) Jun 20 08:54:37.831447 ]: s=6 n=1 x=0 Jun 20 08:54:37.831456 (XEN) *** Dumping CPU43 host state: *** Jun 20 08:54:37.843412 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:37.843438 (XEN) CPU: 43 Jun 20 08:54:37.843448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:37.855432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:37.867417 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 20 08:54:37.867440 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 20 08:54:37.879418 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 20 08:54:37.879440 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000515e01af53 Jun 20 08:54:37.891418 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 20 08:54:37.903414 (XEN) r15: 000000512266f5ab cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:37.903437 (XEN) cr3: 000000105260c000 cr2: ffff88800df05700 Jun 20 08:54:37.915416 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 20 08:54:37.915438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:37.927418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:37.939417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:37.939439 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 20 08:54:37.951417 (XEN) 000000512267a107 ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 20 08:54:37.951439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 20 08:54:37.963426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:37.975422 (XEN) ffff83107bee7ee8 ffff82d040325994 ffff82d0403258ab ffff830839763000 Jun 20 08:54:37.975445 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 20 08:54:37.987417 (XEN) ffff82d040329735 0000000000000000 ffff8880035f8000 0000000000000000 Jun 20 08:54:37.999419 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 20 08:54:37.999441 (XEN) 0000000000000426 0000000000000000 000000000003d27c 0000000000000000 Jun 20 08:54:38.011416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:38.011438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:38.023421 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:38.035413 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 20 08:54:38.035435 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c3c002 Jun 20 08:54:38.047417 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:38.047436 (XEN) Xen call trace: Jun 20 08:54:38.047446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:38.059423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:38.071415 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:38.071437 (XEN) Jun 20 08:54:38.071445 - (XEN) *** Dumping CPU44 host state: *** Jun 20 08:54:38.083415 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:38.083439 (XEN) CPU: 44 Jun 20 08:54:38.083448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:38.095428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:38.107415 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 20 08:54:38.107437 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 20 08:54:38.119418 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 20 08:54:38.119440 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 00000000140d8fb6 Jun 20 08:54:38.131421 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 20 08:54:38.143414 (XEN) r15: 000000512e82a440 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 08:54:38.143436 (XEN) cr3: 000000006ead3000 cr2: 00007f1934762620 Jun 20 08:54:38.155423 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 08:54:38.155445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:38.167422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:38.179418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:38.179441 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 20 08:54:38.191417 (XEN) 000000513cdc6353 ffff82d040353a1f ffff82d0405e8680 ffff83107bedfea0 Jun 20 08:54:38.191440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 20 08:54:38.203417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:38.215417 (XEN) ffff83107bedfee8 ffff82d040325994 ffff82d0403258ab ffff830839734000 Jun 20 08:54:38.215439 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 20 08:54:38.227417 (XEN) ffff82d040329735 0000000000000000 ffff888003658000 0000000000000000 Jun 20 08:54:38.239412 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jun 20 08:54:38.239433 (XEN) 0000000000000000 0000000000000001 000000000002e2cc 0000000000000000 Jun 20 08:54:38.251417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:38.251438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:38.263420 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:38.275416 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Jun 20 08:54:38.275437 (XEN) 00000037f964d000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 08:54:38.287416 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:38.287434 (XEN) Xen call trace: Jun 20 08:54:38.299422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:38.299446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:38.311417 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:38.311438 (XEN) Jun 20 08:54:38.311447 Jun 20 08:54:38.311453 (XEN) *** Dumping CPU45 host state: *** Jun 20 08:54:38.323416 (XEN) 12 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:38.323442 (XEN) CPU: 45 Jun 20 08:54:38.335412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:38.335439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:38.347427 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 20 08:54:38.347450 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 20 08:54:38.359422 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 20 08:54:38.371414 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 00000052365c6580 Jun 20 08:54:38.371437 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 20 08:54:38.383417 (XEN) r15: 00000051365cab44 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:38.383439 (XEN) cr3: 000000105260c000 cr2: 00007ffc725f1920 Jun 20 08:54:38.395420 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 20 08:54:38.395441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:38.407393 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:38.419420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:38.419442 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 20 08:54:38.431418 (XEN) 000000514b327fb4 ffff83107becffff 0000000000000000 ffff83107becfea0 Jun 20 08:54:38.431440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 20 08:54:38.443415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:38.455424 (XEN) ffff83107becfee8 ffff82d040325994 ffff82d0403258ab ffff830839719000 Jun 20 08:54:38.455447 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ffff83107becfe18 Jun 20 08:54:38.467426 (XEN) ffff82d040329735 0000000000000000 ffff888003660000 0000000000000000 Jun 20 08:54:38.479406 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 20 08:54:38.479427 (XEN) 0000000000000000 0000000000000100 000000000001e02c 0000000000000000 Jun 20 08:54:38.491415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:38.503413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:38.503435 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:38.515416 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 20 08:54:38.515438 (XEN) 00000037f9641000 0000000000372660 0000000000000000 8000000839c1f002 Jun 20 08:54:38.527420 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:38.527438 (XEN) Xen call trace: Jun 20 08:54:38.539412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:38.539437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:38.551422 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:38.551443 (XEN) Jun 20 08:54:38.551451 - (XEN) *** Dumping CPU46 host state: *** Jun 20 08:54:38.563420 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:38.563444 (XEN) CPU: 46 Jun 20 08:54:38.575414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:38.575440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:38.587436 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 20 08:54:38.587458 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 20 08:54:38.599418 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 20 08:54:38.611415 (XEN) r9: ffff830839c0c010 r10: ffff830839c16220 r11: 00000052365c6074 Jun 20 08:54:38.611438 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 20 08:54:38.623423 (XEN) r15: 00000051365ca98a cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:38.623444 (XEN) cr3: 000000105260c000 cr2: 00007fbc7251b740 Jun 20 08:54:38.635419 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 20 08:54:38.647410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:38.647432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:38.659374 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:38.671395 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 20 08:54:38.671409 (XEN) 00000051598c7790 ffff83107bec7fff 0000000000000000 ffff83107bec7ea0 Jun 20 08:54:38.683403 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 20 08:54:38.683420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:38.695416 (XEN) ffff83107bec7ee8 ffff82d040325994 ffff82d0403258ab ffff830839734000 Jun 20 08:54:38.695439 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 20 08:54:38.707420 (XEN) ffff82d040329735 0000000000000000 ffff888003658000 0000000000000000 Jun 20 08:54:38.719422 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jun 20 08:54:38.719443 (XEN) 0000000000000000 0000000000000000 000000000002e2fc 0000000000000000 Jun 20 08:54:38.735441 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:38.735462 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:38.747434 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:38.759436 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Jun 20 08:54:38.759459 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 20 08:54:38.775437 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:38.775456 (XEN) Xen call trace: Jun 20 08:54:38.775466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:38.787413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:38.787436 (XEN) [] F con Jun 20 08:54:38.794333 text_switch+0xe11/0xe2c Jun 20 08:54:38.799429 (XEN) Jun 20 08:54:38.799444 Jun 20 08:54:38.799452 (XEN) *** Dumping CPU47 host state: *** Jun 20 08:54:38.799463 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstabl Jun 20 08:54:38.799803 e x86_64 debug=y Not tainted ]---- Jun 20 08:54:38.811436 (XEN) CPU: 47 Jun 20 08:54:38.811452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:38.823427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:38.823447 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 20 08:54:38.835424 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 20 08:54:38.835447 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 20 08:54:38.847418 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 00000051999d0516 Jun 20 08:54:38.859420 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 20 08:54:38.859443 (XEN) r15: 000000515e0245bc cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:38.871422 (XEN) cr3: 0000000835479000 cr2: ffff8880090ad120 Jun 20 08:54:38.871441 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 20 08:54:38.883418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:38.883439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:38.895426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:38.907418 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 20 08:54:38.907438 (XEN) 0000005167e29276 ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 20 08:54:38.919421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 20 08:54:38.931416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:38.931438 (XEN) ffff83107bebfee8 ffff82d040325994 ffff82d0403258ab ffff830839750000 Jun 20 08:54:38.953360 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 20 08:54:38.953388 (XEN) ffff82d040329735 0000000000000000 ffff888003600000 0000000000000000 Jun 20 08:54:38.955469 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Jun 20 08:54:38.967417 (XEN) 0000000000000000 000000001601ac00 0000000000035a84 0000000000000000 Jun 20 08:54:38.967438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:38.979368 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:38.991415 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:38.991436 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 20 08:54:39.003417 (XEN) 00000037f9625000 0000000000372660 0000000000000000 8000000839c09002 Jun 20 08:54:39.003438 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:39.015421 (XEN) Xen call trace: Jun 20 08:54:39.015438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:39.027426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:39.027448 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:39.039428 (XEN) Jun 20 08:54:39.039443 - (XEN) *** Dumping CPU48 host state: *** Jun 20 08:54:39.039456 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:39.051421 (XEN) CPU: 48 Jun 20 08:54:39.051437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:39.063424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:39.063444 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 20 08:54:39.075416 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 20 08:54:39.075439 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 20 08:54:39.087418 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 0000000013e6f373 Jun 20 08:54:39.099415 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 20 08:54:39.099437 (XEN) r15: 000000515e02d56e cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 08:54:39.111423 (XEN) cr3: 000000006ead3000 cr2: ffff888008c2c740 Jun 20 08:54:39.111443 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 20 08:54:39.123419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:39.135411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:39.135438 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:39.147425 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 20 08:54:39.147446 (XEN) 000000516a1ea0ee ffff83107beaffff 0000000000000000 ffff83107beafea0 Jun 20 08:54:39.159419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 20 08:54:39.171413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:39.171436 (XEN) ffff83107beafee8 ffff82d040325994 ffff82d0403258ab ffff830839743000 Jun 20 08:54:39.183418 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 20 08:54:39.195412 (XEN) ffff82d040329735 0000000000000000 ffff888003603e00 0000000000000000 Jun 20 08:54:39.195434 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 20 08:54:39.207416 (XEN) 0000000000000000 0000000000000001 000000000002e484 0000000000000000 Jun 20 08:54:39.207437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:39.219420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:39.231414 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:39.231436 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Jun 20 08:54:39.243424 (XEN) 00000037f9219000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 08:54:39.255415 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:39.255433 (XEN) Xen call trace: Jun 20 08:54:39.255443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:39.267416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:39.267439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:39.279416 (XEN) Jun 20 08:54:39.279431 v=0(XEN) *** Dumping CPU49 host state: *** Jun 20 08:54:39.279443 Jun 20 08:54:39.279450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:39.291421 (XEN) CPU: 49 Jun 20 08:54:39.291437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:39.303421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:39.303441 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 20 08:54:39.315415 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 20 08:54:39.315438 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 20 08:54:39.327426 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 00000051999d8bd4 Jun 20 08:54:39.339413 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 20 08:54:39.339436 (XEN) r15: 0000005176456d7b cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:39.351430 (XEN) cr3: 000000105260c000 cr2: ffff888009e03c60 Jun 20 08:54:39.351450 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 20 08:54:39.363421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:39.363442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:39.375426 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:39.387416 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 20 08:54:39.387436 (XEN) 0000005184929f46 ffff83107bea7fff 0000000000000000 ffff83107bea7ea0 Jun 20 08:54:39.399418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 20 08:54:39.411418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:39.411440 (XEN) ffff83107bea7ee8 ffff82d040325994 ffff82d0403258ab ffff83083975e000 Jun 20 08:54:39.423417 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 20 08:54:39.423439 (XEN) ffff82d040329735 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 20 08:54:39.435419 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 20 08:54:39.447420 (XEN) 0000004f2211ac80 00000000001c0800 00000000000333dc 0000000000000000 Jun 20 08:54:39.447441 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:39.459418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:39.471414 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:39.471436 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 20 08:54:39.483415 (XEN) 00000037f920d000 0000000000372660 0000000000000000 80000008397eb002 Jun 20 08:54:39.483437 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:39.495420 (XEN) Xen call trace: Jun 20 08:54:39.495437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:39.507415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:39.507437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:39.519416 (XEN) Jun 20 08:54:39.519432 (XEN) 14 [0/0/(XEN) *** Dumping CPU50 host state: *** Jun 20 08:54:39.519446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:39.531418 (XEN) CPU: 50 Jun 20 08:54:39.531434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:39.543419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:39.543439 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 20 08:54:39.555424 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 20 08:54:39.555447 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 20 08:54:39.567419 (XEN) r9: ffff8308397e5c90 r10: ffff830839743070 r11: 0000005280452f37 Jun 20 08:54:39.579413 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 20 08:54:39.579435 (XEN) r15: 0000005180456122 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:39.591419 (XEN) cr3: 000000105260c000 cr2: ffff8880063f7aa0 Jun 20 08:54:39.591439 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 20 08:54:39.603418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:39.615413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:39.615440 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:39.627396 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 20 08:54:39.627416 (XEN) 0000005192d4df31 ffff83107be9ffff 0000000000000000 ffff83107be9fea0 Jun 20 08:54:39.639422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 20 08:54:39.651414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:39.651436 (XEN) ffff83107be9fee8 ffff82d040325994 ffff82d0403258ab ffff8308396c6000 Jun 20 08:54:39.663422 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 20 08:54:39.675413 (XEN) ffff82d040329735 0000000000000000 ffff888003730000 0000000000000000 Jun 20 08:54:39.675435 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 20 08:54:39.687415 (XEN) 0000000000000000 0000000000000000 00000000000137dc 0000000000000000 Jun 20 08:54:39.687436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:39.699425 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:39.711415 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:39.711436 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Jun 20 08:54:39.723418 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 20 08:54:39.735412 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:39.735430 (XEN) Xen call trace: Jun 20 08:54:39.735440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:39.747417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:39.747440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:39.759420 (XEN) Jun 20 08:54:39.759435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU51 host state: *** Jun 20 08:54:39.759449 Jun 20 08:54:39.759456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:39.771419 (XEN) CPU: 51 Jun 20 08:54:39.771436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:39.783417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:39.783437 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 20 08:54:39.795418 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 20 08:54:39.795440 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: ffff8308397d2201 Jun 20 08:54:39.807421 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 00000000140d9343 Jun 20 08:54:39.819418 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 20 08:54:39.819440 (XEN) r15: 0000005176452024 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 08:54:39.831439 (XEN) cr3: 000000006ead3000 cr2: ffff888008c2c460 Jun 20 08:54:39.831458 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 20 08:54:39.843478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:39.855435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:39.855462 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:39.867420 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 20 08:54:39.867440 (XEN) 00000051a133f22a ffff83107be8ffff 0000000000000000 ffff83107be8fea0 Jun 20 08:54:39.879420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 20 08:54:39.891457 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:39.891479 (XEN) ffff83107be8fee8 ffff82d040325994 ffff82d0403258ab ffff830839727000 Jun 20 08:54:39.903460 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 20 08:54:39.915471 (XEN) ffff82d040329735 0000000000000000 ffff88800365be00 0000000000000000 Jun 20 08:54:39.915493 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 20 08:54:39.927462 (XEN) 0000000000000000 0000000000000100 000000000002a86c 0000000000000000 Jun 20 08:54:39.927483 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:39.939419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:39.951415 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:39.951436 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 20 08:54:39.963451 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 08:54:39.975468 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:39.975486 (XEN) Xen call trace: Jun 20 08:54:39.975496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:39.987418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:39.987441 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:39.999469 (XEN) Jun 20 08:54:39.999484 (XEN) 15 [0/0/(XEN) *** Dumping CPU52 host state: *** Jun 20 08:54:39.999498 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:40.011480 (XEN) CPU: 52 Jun 20 08:54:40.011497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:40.023436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:40.023456 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 20 08:54:40.035418 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 20 08:54:40.047413 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 20 08:54:40.047436 (XEN) r9: ffff8308397cbb00 r10: ffff830839727070 r11: 0000005237ca849b Jun 20 08:54:40.059417 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 20 08:54:40.059439 (XEN) r15: 00000051a1349653 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:40.071419 (XEN) cr3: 00000008359ad000 cr2: 000056066f78ca38 Jun 20 08:54:40.071439 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 20 08:54:40.083420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:40.095416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:40.095443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:40.107421 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 20 08:54:40.107441 (XEN) 00000051af84fe18 ffff83107be87fff 0000000000000000 ffff83107be87ea0 Jun 20 08:54:40.119421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 20 08:54:40.131419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:40.131441 (XEN) ffff83107be87ee8 ffff82d040325994 ffff82d0403258ab ffff8308396d5000 Jun 20 08:54:40.143419 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 20 08:54:40.155415 (XEN) ffff82d040329735 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 20 08:54:40.155437 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 20 08:54:40.167419 (XEN) 000000000000004d 0000000000000000 00000000000112ec 0000000000000000 Jun 20 08:54:40.179413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:40.179435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:40.191415 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:40.191437 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c9000 Jun 20 08:54:40.203420 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 20 08:54:40.215420 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:40.215438 (XEN) Xen call trace: Jun 20 08:54:40.215448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:40.227425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:40.227448 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:40.239417 (XEN) Jun 20 08:54:40.239432 ]: s=6 n=2 x=0(XEN) *** Dumping CPU53 host state: *** Jun 20 08:54:40.239446 Jun 20 08:54:40.239453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:40.251420 (XEN) CPU: 53 Jun 20 08:54:40.251437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:40.263420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:40.263440 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 20 08:54:40.275418 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 20 08:54:40.287413 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 20 08:54:40.287436 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 0000000013cd8c13 Jun 20 08:54:40.299417 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 20 08:54:40.299439 (XEN) r15: 00000051b1e02c93 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 08:54:40.311420 (XEN) cr3: 000000006ead3000 cr2: 00007f6763dd2a1c Jun 20 08:54:40.311440 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 20 08:54:40.323419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:40.335416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:40.335443 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:40.347420 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 20 08:54:40.359412 (XEN) 00000051b1e08681 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Jun 20 08:54:40.359436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 20 08:54:40.371416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:40.371439 (XEN) ffff831055ef7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396fd000 Jun 20 08:54:40.383421 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 20 08:54:40.395422 (XEN) ffff82d040329735 0000000000000000 ffff8880036a8000 0000000000000000 Jun 20 08:54:40.395444 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 20 08:54:40.407429 (XEN) 0000000000000000 0000000000000100 000000000001ebe4 0000000000000000 Jun 20 08:54:40.419414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:40.419435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:40.431417 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:40.431438 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Jun 20 08:54:40.443417 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 08:54:40.455415 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:40.455433 (XEN) Xen call trace: Jun 20 08:54:40.455443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:40.467397 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:40.467419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:40.479419 (XEN) Jun 20 08:54:40.479434 (XEN) 16 [0/0/(XEN) *** Dumping CPU54 host state: *** Jun 20 08:54:40.491411 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:40.491435 (XEN) CPU: 54 Jun 20 08:54:40.491444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:40.503422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:40.503442 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jun 20 08:54:40.515427 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 20 08:54:40.527415 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 20 08:54:40.527438 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 0000005234ed2367 Jun 20 08:54:40.539416 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 20 08:54:40.551413 (XEN) r15: 00000051bebc764d cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:40.551435 (XEN) cr3: 000000107c831000 cr2: ffff888009e03ee0 Jun 20 08:54:40.563415 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 20 08:54:40.563437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:40.575416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:40.587413 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:40.587436 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 20 08:54:40.599414 (XEN) 00000051cc3501b3 ffff831055eeffff 0000000000000000 ffff831055eefea0 Jun 20 08:54:40.599436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 20 08:54:40.611416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:40.611438 (XEN) ffff831055eefee8 ffff82d040325994 ffff82d0403258ab ffff8308396fd000 Jun 20 08:54:40.623425 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 20 08:54:40.635417 (XEN) ffff82d040329735 0000000000000000 ffff8880036a8000 0000000000000000 Jun 20 08:54:40.635438 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 20 08:54:40.647419 (XEN) 0000000000007ff0 0000000000000001 000000000001ed54 0000000000000000 Jun 20 08:54:40.659384 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:40.659395 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:40.671400 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:40.683414 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Jun 20 08:54:40.683430 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 20 08:54:40.695422 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:40.695440 (XEN) Xen call trace: Jun 20 08:54:40.695450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:40.707422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:40.719401 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:40.719414 (XEN) Jun 20 08:54:40.719419 ]: s=6 n=2 x=0(XEN) *** Dumping CPU55 host state: *** Jun 20 08:54:40.731453 Jun 20 08:54:40.731463 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:40.731474 (XEN) CPU: 55 Jun 20 08:54:40.731480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:40.743418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:40.743437 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 20 08:54:40.755429 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 20 08:54:40.767424 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 20 08:54:40.767446 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 00000051e1541ba8 Jun 20 08:54:40.779426 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 20 08:54:40.791425 (XEN) r15: 00000051bdf8fe3a cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:40.791447 (XEN) cr3: 000000107dbeb000 cr2: 00007f6335f214cc Jun 20 08:54:40.803423 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 20 08:54:40.803444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:40.815433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:40.827419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:40.827442 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 20 08:54:40.839573 (XEN) 00000051da941217 ffff82d040353a1f ffff82d0405e8c00 ffff831055ee7ea0 Jun 20 08:54:40.839596 (XEN) 0000000000000000 00000 Jun 20 08:54:40.841369 00000000000 0000000000000000 0000000000000037 Jun 20 08:54:40.851432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:40.851799 Jun 20 08:54:40.863576 (XEN) ffff831055ee7ee8 ffff82d040325994 ffff82d0403258ab ffff8308396b9000 Jun 20 08:54:40.863607 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 20 08:54:40.875424 (XEN) ffff82d040329735 0000000000000000 ffff888003733e00 0000000000000000 Jun 20 08:54:40.875446 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 20 08:54:40.887434 (XEN) 0000000000000000 0000000000000000 000000000000dbfc 0000000000000000 Jun 20 08:54:40.899420 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:40.899442 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:40.911426 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:40.923411 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Jun 20 08:54:40.923433 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979b002 Jun 20 08:54:40.935419 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:40.935437 (XEN) Xen call trace: Jun 20 08:54:40.935447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:40.947423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:40.959414 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:40.959436 (XEN) Jun 20 08:54:40.959444 (XEN) 17 [0/0/(XEN) *** Dumping CPU0 host state: *** Jun 20 08:54:40.971425 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:40.971448 (XEN) CPU: 0 Jun 20 08:54:40.971457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:40.983425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:40.995411 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 20 08:54:40.995435 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 20 08:54:41.007417 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 20 08:54:41.007439 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609820 r11: 0000005210d532f4 Jun 20 08:54:41.019421 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 20 08:54:41.031419 (XEN) r15: 00000051d53a78b9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:41.031441 (XEN) cr3: 000000105260c000 cr2: ffff88800df055c0 Jun 20 08:54:41.043413 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 20 08:54:41.043434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:41.055418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:41.067417 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:41.067440 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 20 08:54:41.079415 (XEN) 00000051e8e51ef6 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 20 08:54:41.079437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 20 08:54:41.091417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:41.103420 (XEN) ffff83083ffffee8 ffff82d040325994 ffff82d0403258ab ffff830839731000 Jun 20 08:54:41.103443 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 20 08:54:41.115417 (XEN) ffff82d040329735 0000000000000000 ffff888003658f80 0000000000000000 Jun 20 08:54:41.115439 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 20 08:54:41.127420 (XEN) 0000000000000000 0000000000000100 00000000000244ec 0000000000000000 Jun 20 08:54:41.139418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:41.139439 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:41.151417 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:41.163413 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Jun 20 08:54:41.163434 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394ce002 Jun 20 08:54:41.175418 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:41.175436 (XEN) Xen call trace: Jun 20 08:54:41.175447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:41.187423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:41.199417 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:41.199439 (XEN) Jun 20 08:54:41.199447 ]: s=6 n=2 x=0(XEN) *** Dumping CPU1 host state: *** Jun 20 08:54:41.211419 Jun 20 08:54:41.211433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:41.211448 (XEN) CPU: 1 Jun 20 08:54:41.211457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:41.223426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:41.235414 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 20 08:54:41.235437 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 20 08:54:41.247414 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 20 08:54:41.247436 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000005204b0cc25 Jun 20 08:54:41.259419 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 20 08:54:41.271414 (XEN) r15: 00000051c91610d7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:41.271437 (XEN) cr3: 0000000835195000 cr2: ffff8880090ad460 Jun 20 08:54:41.283417 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 20 08:54:41.283438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:41.295426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:41.307423 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:41.307445 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 20 08:54:41.319416 (XEN) 00000051f74129a4 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 20 08:54:41.319438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 20 08:54:41.331419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:41.343413 (XEN) ffff830839aefee8 ffff82d040325994 ffff82d0403258ab ffff830839788000 Jun 20 08:54:41.343436 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 20 08:54:41.355414 (XEN) ffff82d040329735 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 20 08:54:41.355436 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 20 08:54:41.367422 (XEN) 0000000000007ff0 0000000000000000 00000000000392c4 0000000000000000 Jun 20 08:54:41.379429 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:41.379451 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:41.391418 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:41.403422 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jun 20 08:54:41.403445 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jun 20 08:54:41.415419 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:41.415437 (XEN) Xen call trace: Jun 20 08:54:41.415447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:41.427421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:41.439416 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:41.439437 (XEN) Jun 20 08:54:41.439446 (XEN) 18 [0/1/ - (XEN) *** Dumping CPU2 host state: *** Jun 20 08:54:41.451419 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:41.451443 (XEN) CPU: 2 Jun 20 08:54:41.463414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:41.463441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:41.475416 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 20 08:54:41.475438 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 20 08:54:41.487419 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 20 08:54:41.499411 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 0000005210d55725 Jun 20 08:54:41.499434 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 20 08:54:41.511417 (XEN) r15: 00000051d53aa109 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:41.511439 (XEN) cr3: 000000105260c000 cr2: ffff8880090adc20 Jun 20 08:54:41.523420 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 20 08:54:41.523441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:41.535421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:41.547418 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:41.547441 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 20 08:54:41.559431 (XEN) 00000051f99459a0 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 20 08:54:41.571413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 20 08:54:41.571434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:41.583419 (XEN) ffff83083ffb7ee8 ffff82d040325994 ffff82d0403258ab ffff830839723000 Jun 20 08:54:41.583442 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 20 08:54:41.595418 (XEN) ffff82d040329735 0000000000000000 ffff88800365cd80 0000000000000000 Jun 20 08:54:41.607416 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 20 08:54:41.607437 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000025ad4 0000000000000000 Jun 20 08:54:41.619418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:41.631413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:41.631434 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:41.643419 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Jun 20 08:54:41.643441 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 20 08:54:41.655418 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:41.655436 (XEN) Xen call trace: Jun 20 08:54:41.667415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:41.667439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:41.679419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:41.679441 (XEN) Jun 20 08:54:41.679449 Jun 20 08:54:41.679456 (XEN) *** Dumping CPU3 host state: *** Jun 20 08:54:41.691418 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:41.691451 (XEN) CPU: 3 Jun 20 08:54:41.703412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:41.703439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:41.715420 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 20 08:54:41.715441 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 20 08:54:41.727421 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 20 08:54:41.739413 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000524c703a5e Jun 20 08:54:41.739435 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 20 08:54:41.751418 (XEN) r15: 0000005210d57b5f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:41.751440 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Jun 20 08:54:41.763418 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 20 08:54:41.775404 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:41.775426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:41.787428 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:41.799413 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 20 08:54:41.799434 (XEN) 00000052140006b5 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 20 08:54:41.811413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 20 08:54:41.811434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:41.823417 (XEN) ffff83083ff9fee8 ffff82d040325994 ffff82d0403258ab ffff8308396ec000 Jun 20 08:54:41.823439 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 20 08:54:41.835422 (XEN) ffff82d040329735 0000000000000000 ffff8880036acd80 0000000000000000 Jun 20 08:54:41.847415 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Jun 20 08:54:41.847436 (XEN) 0000000000000000 0000000000000000 000000000001661c 0000000000000000 Jun 20 08:54:41.859416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:41.871414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:41.871436 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:41.883417 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jun 20 08:54:41.883438 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Jun 20 08:54:41.895422 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:41.895440 (XEN) Xen call trace: Jun 20 08:54:41.907418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:41.907442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:41.919419 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:41.919441 (XEN) Jun 20 08:54:41.919449 - (XEN) *** Dumping CPU4 host state: *** Jun 20 08:54:41.931419 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:41.931442 (XEN) CPU: 4 Jun 20 08:54:41.943416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:41.943443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:41.955416 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 20 08:54:41.955438 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 20 08:54:41.967420 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 20 08:54:41.979414 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 000000524147739a Jun 20 08:54:41.979436 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 20 08:54:41.991427 (XEN) r15: 0000005205acc426 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:42.003414 (XEN) cr3: 000000105260c000 cr2: ffff8880090adc60 Jun 20 08:54:42.003435 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 20 08:54:42.015417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:42.015439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:42.027463 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:42.039413 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 20 08:54:42.039434 (XEN) 0000005222570259 ffff82d040353a1f ffff82d0405e7280 ffff83083ff87ea0 Jun 20 08:54:42.051413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 20 08:54:42.051434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:42.063421 (XEN) ffff83083ff87ee8 ffff82d040325994 ffff82d0403258ab ffff830839760000 Jun 20 08:54:42.063444 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 20 08:54:42.075421 (XEN) ffff82d040329735 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 20 08:54:42.087416 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 20 08:54:42.087438 (XEN) 0000000000000000 0000000000000000 0000000000036fd4 0000000000000000 Jun 20 08:54:42.099425 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:42.111417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:42.111439 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:42.123417 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Jun 20 08:54:42.135416 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 20 08:54:42.135438 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:42.147413 (XEN) Xen call trace: Jun 20 08:54:42.147431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:42.147449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:42.159418 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:42.159439 (XEN) Jun 20 08:54:42.159448 v=0(XEN) *** Dumping CPU5 host state: *** Jun 20 08:54:42.171418 Jun 20 08:54:42.171432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:42.171447 (XEN) CPU: 5 Jun 20 08:54:42.183415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:42.183442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:42.195419 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 20 08:54:42.195441 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 20 08:54:42.207418 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 20 08:54:42.219419 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000052414773e9 Jun 20 08:54:42.219441 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 20 08:54:42.231417 (XEN) r15: 0000005205acc46b cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:42.231438 (XEN) cr3: 000000105260c000 cr2: 000056119fbc7bc8 Jun 20 08:54:42.243418 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 20 08:54:42.243439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:42.255419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:42.267420 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:42.267442 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 20 08:54:42.279419 (XEN) 0000005230aa3188 ffff82d040353a1f ffff82d0405e7300 ffff830839bf7ea0 Jun 20 08:54:42.291423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 20 08:54:42.291445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:42.303416 (XEN) ffff830839bf7ee8 ffff82d040325994 ffff82d0403258ab ffff830839708000 Jun 20 08:54:42.303438 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 20 08:54:42.315419 (XEN) ffff82d040329735 0000000000000000 ffff888003664d80 0000000000000000 Jun 20 08:54:42.327416 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 20 08:54:42.327438 (XEN) 0000000000000000 0000000000000100 000000000001c4ac 0000000000000000 Jun 20 08:54:42.339418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:42.351413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:42.351435 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:42.363417 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Jun 20 08:54:42.363438 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Jun 20 08:54:42.375421 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:42.375439 (XEN) Xen call trace: Jun 20 08:54:42.387414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:42.387438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:42.399418 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:42.399440 (XEN) Jun 20 08:54:42.399448 (XEN) 20 [0/0/(XEN) *** Dumping CPU6 host state: *** Jun 20 08:54:42.411417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:42.411439 (XEN) CPU: 6 Jun 20 08:54:42.423415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:42.423441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:42.435417 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 20 08:54:42.435439 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 20 08:54:42.447419 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 20 08:54:42.459412 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 000000524c708b25 Jun 20 08:54:42.459435 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 20 08:54:42.471417 (XEN) r15: 0000005210d5d636 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:42.483481 (XEN) cr3: 000000083794b000 cr2: ffff88800a580ae0 Jun 20 08:54:42.483502 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 20 08:54:42.495413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:42.495435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:42.507419 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:42.519416 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 20 08:54:42.519436 (XEN) 000000523ee97cc6 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 20 08:54:42.531415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 20 08:54:42.531436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:42.543417 (XEN) ffff830839bdfee8 ffff82d040325994 ffff82d0403258ab ffff8308396df000 Jun 20 08:54:42.543439 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 20 08:54:42.555419 (XEN) ffff82d040329735 0000000000000000 ffff8880036b0f80 0000000000000000 Jun 20 08:54:42.567419 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jun 20 08:54:42.567441 (XEN) 0000000000000000 0000000000000101 0000000000014dd4 0000000000000000 Jun 20 08:54:42.579418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:42.591422 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:42.591444 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:42.603414 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Jun 20 08:54:42.615412 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 20 08:54:42.615434 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:42.627412 (XEN) Xen call trace: Jun 20 08:54:42.627430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:42.627448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:42.639420 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:42.639441 (XEN) Jun 20 08:54:42.639449 ]: s=6 n=3 x=0 Jun 20 08:54:42.651415 (XEN) *** Dumping CPU7 host state: *** Jun 20 08:54:42.651434 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:42.663417 (XEN) CPU: 7 Jun 20 08:54:42.663425 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:42.663434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:42.675404 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 20 08:54:42.687400 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 20 08:54:42.687419 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 20 08:54:42.699424 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000524c708b0b Jun 20 08:54:42.699446 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 20 08:54:42.711421 (XEN) r15: 0000005210d5d629 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:42.723423 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5e0 Jun 20 08:54:42.723443 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 20 08:54:42.735425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:42.735446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:42.747434 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:42.759438 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 20 08:54:42.759458 (XEN) 0000005241482b22 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 20 08:54:42.771423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 20 08:54:42.771443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:42.783429 (XEN) ffff830839bc7ee8 ffff82d040325994 ffff82d0403258ab ffff83083974d000 Jun 20 08:54:42.795526 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 20 08:54:42.795548 (XEN) ffff82d040329735 000 Jun 20 08:54:42.795853 0000000000000 ffff888003600f80 0000000000000000 Jun 20 08:54:42.807544 (XEN) 0000000000000000 000000000000000c ffff888003600f80 000000000000024 Jun 20 08:54:42.807912 6 Jun 20 08:54:42.819531 (XEN) 0000000000000000 0000000000000100 000000000002c00c 0000000000000000 Jun 20 08:54:42.819552 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:42.831530 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:42.831551 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:42.843539 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 20 08:54:42.855535 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Jun 20 08:54:42.855557 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:42.867530 (XEN) Xen call trace: Jun 20 08:54:42.867547 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:42.879526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:42.879551 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:42.891522 (XEN) Jun 20 08:54:42.891537 - (XEN) *** Dumping CPU8 host state: *** Jun 20 08:54:42.891550 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:42.903525 (XEN) CPU: 8 Jun 20 08:54:42.903541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:42.915519 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:42.915539 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 20 08:54:42.927520 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 20 08:54:42.927543 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 20 08:54:42.939524 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 0000005288f5365d Jun 20 08:54:42.939546 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 20 08:54:42.951528 (XEN) r15: 000000524d5a8273 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:42.963522 (XEN) cr3: 000000107dbeb000 cr2: ffff8880090ad4e0 Jun 20 08:54:42.963542 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 20 08:54:42.975523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:42.975544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:42.987530 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:42.999491 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 20 08:54:42.999511 (XEN) 000000525bb13be8 ffff82d040353a1f ffff82d0405e7480 ffff830839bafea0 Jun 20 08:54:43.011526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 20 08:54:43.011547 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:43.023527 (XEN) ffff830839bafee8 ffff82d040325994 ffff82d0403258ab ffff8308396d1000 Jun 20 08:54:43.035526 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 20 08:54:43.035548 (XEN) ffff82d040329735 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 20 08:54:43.047524 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 20 08:54:43.059519 (XEN) 0000000000007ff0 0000000000000000 0000000000011f7c 0000000000000000 Jun 20 08:54:43.059541 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:43.071524 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:43.071546 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:43.083527 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Jun 20 08:54:43.095526 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 20 08:54:43.095547 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:43.107523 (XEN) Xen call trace: Jun 20 08:54:43.107540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:43.119519 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:43.119543 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:43.131523 (XEN) Jun 20 08:54:43.131538 Jun 20 08:54:43.131545 (XEN) *** Dumping CPU9 host state: *** Jun 20 08:54:43.131557 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:43.143525 (XEN) CPU: 9 Jun 20 08:54:43.143541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:43.155521 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:43.155542 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 20 08:54:43.167530 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 20 08:54:43.167554 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 20 08:54:43.179524 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000000013cd8c21 Jun 20 08:54:43.179546 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 20 08:54:43.191528 (XEN) r15: 000000524d5a822e cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 08:54:43.203524 (XEN) cr3: 000000006ead3000 cr2: ffff888009f338e0 Jun 20 08:54:43.203544 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 20 08:54:43.215522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:43.215543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:43.227536 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:43.239523 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 20 08:54:43.239543 (XEN) 000000526a046593 ffff82d040353a1f ffff82d0405e7500 ffff830839b9fea0 Jun 20 08:54:43.251525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 20 08:54:43.251546 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:43.263526 (XEN) ffff830839b9fee8 ffff82d040325994 ffff82d0403258ab ffff8308396fa000 Jun 20 08:54:43.275525 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 20 08:54:43.275546 (XEN) ffff82d040329735 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 20 08:54:43.287529 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 20 08:54:43.299524 (XEN) 0000000000000000 0000000000000000 0000000000019b5c 0000000000000000 Jun 20 08:54:43.299545 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:43.311524 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:43.311545 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:43.323529 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jun 20 08:54:43.335523 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 08:54:43.335545 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:43.347526 (XEN) Xen call trace: Jun 20 08:54:43.347543 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:43.359521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:43.359544 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:43.371521 (XEN) Jun 20 08:54:43.371536 - (XEN) *** Dumping CPU10 host state: *** Jun 20 08:54:43.371549 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:43.383522 (XEN) CPU: 10 Jun 20 08:54:43.383538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:43.395524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:43.395544 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 20 08:54:43.407522 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 20 08:54:43.407544 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 20 08:54:43.419525 (XEN) r9: ffff830839b91c60 r10: ffff83083975a070 r11: 00000053366c2a95 Jun 20 08:54:43.431520 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 20 08:54:43.431543 (XEN) r15: 000000524d5b5ba9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:43.443525 (XEN) cr3: 000000107c831000 cr2: ffff88800df5b640 Jun 20 08:54:43.443545 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 20 08:54:43.455524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:43.455545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:43.467559 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:43.479419 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 20 08:54:43.479439 (XEN) 00000052785b5c93 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 20 08:54:43.491417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 20 08:54:43.491438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:43.503419 (XEN) ffff830839b87ee8 ffff82d040325994 ffff82d0403258ab ffff8308396fa000 Jun 20 08:54:43.515415 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 20 08:54:43.515437 (XEN) ffff82d040329735 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 20 08:54:43.527422 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 20 08:54:43.539414 (XEN) 0000000000000000 0000000000000000 0000000000019bcc 0000000000000000 Jun 20 08:54:43.539435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:43.551417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:43.563416 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:43.563438 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Jun 20 08:54:43.575417 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 20 08:54:43.575438 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:43.587415 (XEN) Xen call trace: Jun 20 08:54:43.587432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:43.599415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:43.599438 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:43.611415 (XEN) Jun 20 08:54:43.611430 Jun 20 08:54:43.611437 (XEN) *** Dumping CPU11 host state: *** Jun 20 08:54:43.611449 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:43.623420 (XEN) CPU: 11 Jun 20 08:54:43.623436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:43.635424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:43.635444 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 20 08:54:43.647416 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 20 08:54:43.647438 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 20 08:54:43.659419 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000005288f52dce Jun 20 08:54:43.671412 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 20 08:54:43.671435 (XEN) r15: 000000524d5a9d3b cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:43.683417 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Jun 20 08:54:43.683436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 20 08:54:43.695418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:43.695439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:43.707429 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:43.719416 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 20 08:54:43.719437 (XEN) 0000005286b18252 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 20 08:54:43.731418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 20 08:54:43.743413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:43.743435 (XEN) ffff830839b6fee8 ffff82d040325994 ffff82d0403258ab ffff830839716000 Jun 20 08:54:43.755417 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 20 08:54:43.755446 (XEN) ffff82d040329735 0000000000000000 ffff888003660f80 0000000000000000 Jun 20 08:54:43.767418 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 20 08:54:43.779415 (XEN) 0000000000000000 0000008a99927880 00000000000205cc 0000000000000000 Jun 20 08:54:43.779437 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:43.791421 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:43.803414 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:43.803435 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Jun 20 08:54:43.815415 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Jun 20 08:54:43.815437 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:43.827418 (XEN) Xen call trace: Jun 20 08:54:43.827435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:43.839416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:43.839440 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:43.851417 (XEN) Jun 20 08:54:43.851433 - (XEN) *** Dumping CPU12 host state: *** Jun 20 08:54:43.851446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:43.863422 (XEN) CPU: 12 Jun 20 08:54:43.863439 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 20 08:54:43.875472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:43.875492 (XEN) rax: ffff830839b6106c rbx: ffff830839b61300 rcx: 0000000000000008 Jun 20 08:54:43.887445 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 20 08:54:43.887467 (XEN) rbp: ffff830839b57e68 rsp: ffff830839b57e30 r8: 0000000000000001 Jun 20 08:54:43.899418 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 0000005289d8b900 Jun 20 08:54:43.899440 (XEN) r12: 0000005289d8b900 r13: ffff830839b61420 r14: 0000005288f617a1 Jun 20 08:54:43.911464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:43.923467 (XEN) cr3: 00000008359ad000 cr2: ffff8880090ad5a0 Jun 20 08:54:43.923487 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 20 08:54:43.935477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:43.935498 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 20 08:54:43.947466 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 20 08:54:43.961922 (XEN) Xen stack trace from rsp=ffff830839b57e30: Jun 20 08:54:43.961948 (XEN) ffff82d0402365b5 ffff830839b57ef8 ffff82d0405e7680 ffffffffffffffff Jun 20 08:54:43.971448 (XEN) ffff82d0405e7080 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 20 08:54:43.971470 (XEN) ffff82d040233d70 000000000000000c 0000000000007fff ffff82d0405e7080 Jun 20 08:54:43.983475 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff830839b57eb0 ffff82d040233e03 Jun 20 08:54:43.983497 (XEN) ffff830839b57ee8 ffff82d04032593d ffff82d0403258ab ffff8308396c0000 Jun 20 08:54:43.995463 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 20 08:54:44.007479 (XEN) ffff82d040329735 0000000000000000 ffff888003731f00 0000000000000000 Jun 20 08:54:44.007501 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jun 20 08:54:44.019446 (XEN) 0000000000007ff0 0000000000000000 000000000000fc44 0000000000000000 Jun 20 08:54:44.031411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:44.031434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:44.043418 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:44.055413 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Jun 20 08:54:44.055442 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 20 08:54:44.067416 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:44.067434 (XEN) Xen call trace: Jun 20 08:54:44.067445 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 20 08:54:44.079418 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Jun 20 08:54:44.079441 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 20 08:54:44.091425 (XEN) [] F do_softirq+0x13/0x15 Jun 20 08:54:44.091445 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 20 08:54:44.103421 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:44.115414 (XEN) Jun 20 08:54:44.115429 Jun 20 08:54:44.115437 (XEN) *** Dumping CPU13 host state: *** Jun 20 08:54:44.115449 (XEN) 24 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:44.127415 (XEN) CPU: 13 Jun 20 08:54:44.127431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:44.139418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:44.139438 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 20 08:54:44.151415 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 20 08:54:44.151439 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 20 08:54:44.163418 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000052c490e3c1 Jun 20 08:54:44.163440 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 20 08:54:44.175419 (XEN) r15: 000000529514181f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:44.187415 (XEN) cr3: 000000105260c000 cr2: ffff88800df5b700 Jun 20 08:54:44.187435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 20 08:54:44.199415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:44.199436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:44.211431 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:44.223413 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 20 08:54:44.223433 (XEN) 00000052a49e26c8 ffff82d040353a1f ffff82d0405e7700 ffff830839b47ea0 Jun 20 08:54:44.235454 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 20 08:54:44.235476 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:44.247419 (XEN) ffff830839b47ee8 ffff82d040325994 ffff82d0403258ab ffff83083973f000 Jun 20 08:54:44.259423 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 20 08:54:44.259445 (XEN) ffff82d040329735 0000000000000000 ffff888003604d80 0000000000000000 Jun 20 08:54:44.271414 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 20 08:54:44.283421 (XEN) 0000000000000000 0000000000000100 000000000002ac8c 0000000000000000 Jun 20 08:54:44.283442 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:44.295417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:44.295438 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:44.307420 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jun 20 08:54:44.319414 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Jun 20 08:54:44.319436 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:44.331415 (XEN) Xen call trace: Jun 20 08:54:44.331432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:44.343414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:44.343437 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:44.355414 (XEN) Jun 20 08:54:44.355436 - (XEN) *** Dumping CPU14 host state: *** Jun 20 08:54:44.355450 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:44.367415 (XEN) CPU: 14 Jun 20 08:54:44.367431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:44.379413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:44.379434 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 20 08:54:44.391415 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 20 08:54:44.391437 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 20 08:54:44.403420 (XEN) r9: ffff830839b39940 r10: ffff830839b36220 r11: 00000053366c3182 Jun 20 08:54:44.403443 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 20 08:54:44.415423 (XEN) r15: 000000529540af72 cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:44.427415 (XEN) cr3: 000000105260c000 cr2: ffff888006a39ea0 Jun 20 08:54:44.427435 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 20 08:54:44.439416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:44.439438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:44.451425 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:44.463417 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 20 08:54:44.463437 (XEN) 00000052b2f81d5a ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 20 08:54:44.475415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 20 08:54:44.475436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:44.487419 (XEN) ffff830839b2fee8 ffff82d040325994 ffff82d0403258ab ffff83083976a000 Jun 20 08:54:44.499416 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 20 08:54:44.499438 (XEN) ffff82d040329735 0000000000000000 ffffffff82616a40 0000000000000000 Jun 20 08:54:44.511418 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 20 08:54:44.523412 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000003b9a4 0000000000000000 Jun 20 08:54:44.523433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:44.535416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:44.535438 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:44.547425 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Jun 20 08:54:44.559416 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 20 08:54:44.559438 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:44.571423 (XEN) Xen call trace: Jun 20 08:54:44.571441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:44.583412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:44.583435 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:44.595418 (XEN) Jun 20 08:54:44.595434 Jun 20 08:54:44.595441 (XEN) *** Dumping CPU15 host state: *** Jun 20 08:54:44.595453 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:44.607420 (XEN) CPU: 15 Jun 20 08:54:44.607436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:44.619415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:44.619436 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 20 08:54:44.631416 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 20 08:54:44.631439 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: ffff830839b1e201 Jun 20 08:54:44.643421 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000052c490dd26 Jun 20 08:54:44.655422 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 20 08:54:44.655445 (XEN) r15: 000000529514032f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:44.667426 (XEN) cr3: 000000105260c000 cr2: ffff88800ad53bd8 Jun 20 08:54:44.667436 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 20 08:54:44.679407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:44.679421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:44.691410 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:44.703418 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 20 08:54:44.703438 (XEN) 00000052c14e3b75 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 20 08:54:44.715402 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 20 08:54:44.727397 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:44.727412 (XEN) ffff830839b17ee8 ffff82d040325994 ffff82d0403258ab ffff8308396f7000 Jun 20 08:54:44.739412 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 20 08:54:44.739432 (XEN) ffff82d040329735 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 20 08:54:44.751420 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 20 08:54:44.763414 (XEN) 00000000000000e7 0000000000000000 0000000000019c2c 0000000000000000 Jun 20 08:54:44.763435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:44.775424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:44.791437 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:44.791459 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Jun 20 08:54:44.791473 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Jun 20 08:54:44.807443 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:44.807460 (XEN) Xen call trace: Jun 20 08:54:44.807470 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:44.819428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:44.831430 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:44.831452 (XEN) Jun 20 08:54:44.831461 - (XEN) *** Dumping CPU16 host state: *** Jun 20 08:54:44.831473 ]: Jun 20 08:54:44.836159 s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:44.843432 (XEN) CPU: 16 Jun 20 08:54:44.843448 (XEN) RIP: e008:[ d0402926cc>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:44.859450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:44.859470 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 20 08:54:44.871425 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 20 08:54:44.871447 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 20 08:54:44.883424 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 00000053002c7197 Jun 20 08:54:44.895422 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 20 08:54:44.895444 (XEN) r15: 00000052c491bd3f cr0: 0000000080050033 cr4: 0000000000372660 Jun 20 08:54:44.907417 (XEN) cr3: 000000107dbeb000 cr2: ffff88800a7d0a00 Jun 20 08:54:44.907437 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 20 08:54:44.919417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:44.919438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:44.931433 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:44.943418 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 20 08:54:44.943438 (XEN) 00000052cfa82c2d ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 20 08:54:44.955422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 20 08:54:44.967417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:44.967439 (XEN) ffff830839dffee8 ffff82d040325994 ffff82d0403258ab ffff8308396ca000 Jun 20 08:54:44.979420 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 20 08:54:44.979442 (XEN) ffff82d040329735 0000000000000000 ffff8880036b6c80 0000000000000000 Jun 20 08:54:44.991420 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jun 20 08:54:45.003413 (XEN) 0000000000000000 0000000000000100 000000000000f1bc 0000000000000000 Jun 20 08:54:45.003435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:45.015425 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:45.027409 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:45.027430 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Jun 20 08:54:45.039417 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 20 08:54:45.039438 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:45.051419 (XEN) Xen call trace: Jun 20 08:54:45.051436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:45.063416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:45.063439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:45.075415 (XEN) Jun 20 08:54:45.075430 v=0(XEN) *** Dumping CPU17 host state: *** Jun 20 08:54:45.075443 Jun 20 08:54:45.075450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 20 08:54:45.087416 (XEN) CPU: 17 Jun 20 08:54:45.087432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:45.099457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 20 08:54:45.099478 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 20 08:54:45.111414 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 20 08:54:45.111437 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 20 08:54:45.123419 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000000013cd8c56 Jun 20 08:54:45.135411 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 20 08:54:45.135434 (XEN) r15: 00000052c491bd08 cr0: 000000008005003b cr4: 00000000003526e0 Jun 20 08:54:45.147417 (XEN) cr3: 000000006ead3000 cr2: 00007fd2f1db2820 Jun 20 08:54:45.147436 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 20 08:54:45.159417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 20 08:54:45.159438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 20 08:54:45.171428 (XEN) fb 80 3d 11 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 20 08:54:45.183415 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 20 08:54:45.183435 (XEN) 00000052d0af9ed6 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 20 08:54:45.195419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 20 08:54:45.195439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 20 08:54:45.207423 (XEN) ffff830839de7ee8 ffff82d040325994 ffff82d0403258ab ffff830839757000 Jun 20 08:54:45.219418 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 20 08:54:45.219440 (XEN) ffff82d040329735 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 20 08:54:45.231424 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 20 08:54:45.243414 (XEN) 0000000000000000 0000000010806800 000000000002c58c 0000000000000000 Jun 20 08:54:45.243436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 20 08:54:45.255417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 20 08:54:45.267413 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 20 08:54:45.267435 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Jun 20 08:54:45.279414 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 20 08:54:45.279436 (XEN) 0000000000000000 0000000e00000000 Jun 20 08:54:45.291423 (XEN) Xen call trace: Jun 20 08:54:45.291441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 20 08:54:45.303415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 20 08:54:45.303439 (XEN) [] F context_switch+0xe11/0xe2c Jun 20 08:54:45.315387 (XEN) Jun 20 08:54:45.315402 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 20 08:54:45.339401 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 20 08:54:45.339420 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 20 08:54:45.339431 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 20 08:54:45.351418 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 20 08:54:45.351437 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 20 08:54:45.363422 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 20 08:54:45.363441 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 20 08:54:45.363453 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 20 08:54:45.375416 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 20 08:54:45.375435 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 20 08:54:45.375447 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 20 08:54:45.387414 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 20 08:54:45.387433 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 20 08:54:45.387444 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 20 08:54:45.399412 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 20 08:54:45.399431 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 20 08:54:45.411406 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 20 08:54:45.411426 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 20 08:54:45.411438 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 20 08:54:45.423412 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 20 08:54:45.423431 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 20 08:54:45.423442 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 20 08:54:45.435410 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 20 08:54:45.435429 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 20 08:54:45.435441 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 20 08:54:45.447412 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 20 08:54:45.447431 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 20 08:54:45.459410 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 20 08:54:45.459430 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 20 08:54:45.459442 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 20 08:54:45.471411 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 20 08:54:45.471430 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 20 08:54:45.471441 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 20 08:54:45.483408 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 20 08:54:45.483427 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 20 08:54:45.483439 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 20 08:54:45.495413 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 20 08:54:45.495432 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 20 08:54:45.507406 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 20 08:54:45.507425 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 20 08:54:45.507437 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 20 08:54:45.519414 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 20 08:54:45.519433 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 20 08:54:45.519444 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 20 08:54:45.531418 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 20 08:54:45.531437 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 20 08:54:45.531449 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 20 08:54:45.543413 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 20 08:54:45.543432 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 20 08:54:45.555415 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 20 08:54:45.555434 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 20 08:54:45.555446 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jun 20 08:54:45.567409 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 20 08:54:45.567429 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 20 08:54:45.567440 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 20 08:54:45.579413 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 20 08:54:45.579432 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 20 08:54:45.591409 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 20 08:54:45.591428 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 20 08:54:45.591440 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 20 08:54:45.603411 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 20 08:54:45.603430 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 20 08:54:45.603442 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 20 08:54:45.615414 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 20 08:54:45.615433 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 20 08:54:45.627409 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 20 08:54:45.627428 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 20 08:54:45.627440 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 20 08:54:45.639409 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 20 08:54:45.639428 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 20 08:54:45.639440 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 20 08:54:45.651413 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 20 08:54:45.651431 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 20 08:54:45.651443 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 20 08:54:45.663412 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 20 08:54:45.663431 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 20 08:54:45.675410 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 20 08:54:45.675430 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 20 08:54:45.675441 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 20 08:54:45.687409 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 20 08:54:45.687428 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 20 08:54:45.687439 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 20 08:54:45.699412 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 20 08:54:45.699431 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 20 08:54:45.711412 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 20 08:54:45.711431 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 20 08:54:45.711443 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 20 08:54:45.723410 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 20 08:54:45.723429 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 20 08:54:45.723441 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 20 08:54:45.735411 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 20 08:54:45.735430 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 20 08:54:45.747414 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 20 08:54:45.747433 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 20 08:54:45.747445 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 20 08:54:45.759410 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 20 08:54:45.759429 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 20 08:54:45.759440 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 20 08:54:45.771409 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 20 08:54:45.771428 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 20 08:54:45.771439 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 20 08:54:45.783413 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 20 08:54:45.783432 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 20 08:54:45.795411 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 20 08:54:45.795430 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 20 08:54:45.795441 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 20 08:54:45.807418 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 20 08:54:45.807438 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 20 08:54:45.807449 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 20 08:54:45.819412 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 20 08:54:45.819430 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 20 08:54:45.831407 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 20 08:54:45.831426 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 20 08:54:45.831438 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 20 08:54:45.843410 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 20 08:54:45.843429 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 20 08:54:45.843440 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 20 08:54:45.855411 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 20 08:54:45.855430 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 20 08:54:45.867407 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 20 08:54:45.867426 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 20 08:54:45.867438 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 20 08:54:45.879412 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 20 08:54:45.879431 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 20 08:54:45.879443 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 20 08:54:45.891410 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 20 08:54:45.891428 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 20 08:54:45.903410 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 20 08:54:45.903430 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 20 08:54:45.903442 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 20 08:54:45.915409 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 20 08:54:45.915428 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 20 08:54:45.915440 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 20 08:54:45.927411 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 20 08:54:45.927429 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 20 08:54:45.927441 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 20 08:54:45.939415 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 20 08:54:45.939434 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 20 08:54:45.951410 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 20 08:54:45.951430 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 20 08:54:45.951441 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 20 08:54:45.963417 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 20 08:54:45.963436 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 20 08:54:45.963448 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 20 08:54:45.975410 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 20 08:54:45.975429 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 20 08:54:45.987409 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 20 08:54:45.987429 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 20 08:54:45.987440 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 20 08:54:45.999408 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 20 08:54:45.999427 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 20 08:54:45.999439 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 20 08:54:46.011412 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 20 08:54:46.011431 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 20 08:54:46.011443 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 20 08:54:46.023412 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 20 08:54:46.023431 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 20 08:54:46.035409 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 20 08:54:46.035427 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 20 08:54:46.035439 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 20 08:54:46.047410 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 20 08:54:46.047429 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 20 08:54:46.047441 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 20 08:54:46.059411 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 20 08:54:46.059430 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 20 08:54:46.071411 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 20 08:54:46.071430 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 20 08:54:46.071450 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 20 08:54:46.083415 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 20 08:54:46.083434 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 20 08:54:46.083445 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 20 08:54:46.095416 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 20 08:54:46.095435 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 20 08:54:46.107409 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 20 08:54:46.107428 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 20 08:54:46.107440 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 20 08:54:46.119409 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 20 08:54:46.119428 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 20 08:54:46.119440 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 20 08:54:46.131409 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 20 08:54:46.131428 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 20 08:54:46.131440 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 20 08:54:46.143411 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 20 08:54:46.143429 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 20 08:54:46.155408 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 20 08:54:46.155427 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 20 08:54:46.155439 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 20 08:54:46.167414 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 20 08:54:46.167433 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 20 08:54:46.167444 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 20 08:54:46.179414 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 20 08:54:46.179434 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 20 08:54:46.191409 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 20 08:54:46.191428 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 20 08:54:46.191440 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 20 08:54:46.203411 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 20 08:54:46.203430 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 20 08:54:46.203442 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 20 08:54:46.215411 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 20 08:54:46.215430 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 20 08:54:46.227407 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 20 08:54:46.227426 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 20 08:54:46.227438 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 20 08:54:46.239412 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 20 08:54:46.239431 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 20 08:54:46.239443 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 20 08:54:46.251411 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 20 08:54:46.251430 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 20 08:54:46.251442 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 20 08:54:46.263413 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 20 08:54:46.263432 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 20 08:54:46.275409 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 20 08:54:46.275428 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 20 08:54:46.275439 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 20 08:54:46.287410 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 20 08:54:46.287429 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 20 08:54:46.287441 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 20 08:54:46.299419 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 20 08:54:46.299437 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 20 08:54:46.311407 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 20 08:54:46.311426 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 20 08:54:46.311438 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 20 08:54:46.323412 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 20 08:54:46.323430 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 20 08:54:46.323442 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 20 08:54:46.335411 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 20 08:54:46.335430 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 20 08:54:46.347406 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 20 08:54:46.347425 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 20 08:54:46.347444 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 20 08:54:46.359411 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 20 08:54:46.359430 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 20 08:54:46.359442 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 20 08:54:46.371413 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 20 08:54:46.371432 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 20 08:54:46.371443 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 20 08:54:46.383413 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 20 08:54:46.383432 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 20 08:54:46.395411 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 20 08:54:46.395430 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 20 08:54:46.395442 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 20 08:54:46.407410 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 20 08:54:46.407429 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 20 08:54:46.407440 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 20 08:54:46.419412 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 20 08:54:46.419432 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 20 08:54:46.431407 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 20 08:54:46.431426 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 20 08:54:46.431438 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 20 08:54:46.443410 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 20 08:54:46.443429 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 20 08:54:46.443441 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 20 08:54:46.455412 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 20 08:54:46.455430 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 20 08:54:46.467409 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 20 08:54:46.467428 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 20 08:54:46.467440 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 20 08:54:46.479410 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 20 08:54:46.479428 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 20 08:54:46.479440 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 20 08:54:46.491411 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 20 08:54:46.491429 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 20 08:54:46.491441 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 20 08:54:46.503412 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 20 08:54:46.503431 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 20 08:54:46.515408 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 20 08:54:46.515427 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 20 08:54:46.515439 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 20 08:54:46.527413 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 20 08:54:46.527432 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 20 08:54:46.527444 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 20 08:54:46.539418 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 20 08:54:46.539437 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 20 08:54:46.551409 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 20 08:54:46.551428 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 20 08:54:46.551440 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 20 08:54:46.563413 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 20 08:54:46.563431 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 20 08:54:46.563443 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 20 08:54:46.575413 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 20 08:54:46.575431 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 20 08:54:46.587411 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 20 08:54:46.587430 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 20 08:54:46.587442 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 20 08:54:46.599409 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 20 08:54:46.599428 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 20 08:54:46.599440 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 20 08:54:46.611411 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 20 08:54:46.611430 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 20 08:54:46.611441 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 20 08:54:46.623420 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 20 08:54:46.623440 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 20 08:54:46.635407 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 20 08:54:46.635427 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 20 08:54:46.635439 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 20 08:54:46.647410 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 20 08:54:46.647429 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 20 08:54:46.647441 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 20 08:54:46.659412 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 20 08:54:46.659431 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 20 08:54:46.675418 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 20 08:54:46.675429 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 20 08:54:46.675435 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 20 08:54:46.675441 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 20 08:54:46.687397 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 20 08:54:46.687410 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 20 08:54:46.687418 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 20 08:54:46.699420 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 20 08:54:46.699439 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 20 08:54:46.711524 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 20 08:54:46.711543 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 20 08:54:46.711555 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 20 08:54:46.723492 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 20 08:54:46.723502 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 20 08:54:46.735494 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 20 08:54:46.735509 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 20 08:54:46.747512 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 20 08:54:46.747531 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 20 08:54:46.747543 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 20 08:54:46.759521 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 20 08:54:46.759541 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 20 08:54:46.771529 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 20 08:54:46.771548 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Jun 20 08:54:46.783544 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Jun 20 08:54:46.783564 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 20 08:54:46.795427 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 20 08:54:46.795447 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Jun 20 08:54:46.811433 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Jun 20 08:54:46.811453 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Jun 20 08:54:46.811466 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Jun 20 08:54:46.823429 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Jun 20 08:54:46.823450 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Jun 20 08:54:46.835408 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Jun 20 08:54:46.835429 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Jun 20 08:54:46.835442 (XEN) Jun 20 08:54:46.839082 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Jun 20 08:54:46.847431 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Jun 20 08:54:46.847451 (XEN) 3 Jun 20 08:54:46.847787 63 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Jun 20 08:54:46.859423 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Jun 20 08:54:46.859444 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Jun 20 08:54:46.871429 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Jun 20 08:54:46.871450 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Jun 20 08:54:46.883419 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Jun 20 08:54:46.883440 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Jun 20 08:54:46.895420 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Jun 20 08:54:46.895449 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Jun 20 08:54:46.907420 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Jun 20 08:54:46.907440 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Jun 20 08:54:46.919416 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Jun 20 08:54:46.919436 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Jun 20 08:54:46.931417 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Jun 20 08:54:46.931438 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Jun 20 08:54:46.943412 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Jun 20 08:54:46.943434 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Jun 20 08:54:46.943447 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Jun 20 08:54:46.955422 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Jun 20 08:54:46.955442 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Jun 20 08:54:46.967414 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Jun 20 08:54:46.967434 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Jun 20 08:54:46.979411 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Jun 20 08:54:46.979431 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Jun 20 08:54:46.991412 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Jun 20 08:54:46.991433 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Jun 20 08:54:47.003411 (XEN) 389 [0/0/ - ]: s=4 n=6 x=0 p=1264 i=129 Jun 20 08:54:47.003431 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Jun 20 08:54:47.015410 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Jun 20 08:54:47.015430 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Jun 20 08:54:47.027412 (XEN) 393 [0/0/ - ]: s=4 n=42 x=0 p=1260 i=133 Jun 20 08:54:47.027433 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Jun 20 08:54:47.039408 (XEN) 395 [0/0/ - ]: s=4 n=40 x=0 p=1258 i=135 Jun 20 08:54:47.039429 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Jun 20 08:54:47.039442 (XEN) 397 [0/0/ - ]: s=4 n=39 x=0 p=1256 i=137 Jun 20 08:54:47.051418 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Jun 20 08:54:47.051438 (XEN) 399 [0/0/ - ]: s=4 n=27 x=0 p=1254 i=139 Jun 20 08:54:47.063413 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Jun 20 08:54:47.063434 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Jun 20 08:54:47.075414 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Jun 20 08:54:47.075434 (XEN) 403 [0/0/ - ]: s=4 n=32 x=0 p=1250 i=143 Jun 20 08:54:47.087411 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Jun 20 08:54:47.087431 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Jun 20 08:54:47.099414 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Jun 20 08:54:47.099434 (XEN) 407 [0/0/ - ]: s=4 n=19 x=0 p=1246 i=147 Jun 20 08:54:47.111412 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Jun 20 08:54:47.111432 (XEN) 409 [0/0/ - ]: s=4 n=17 x=0 p=1244 i=149 Jun 20 08:54:47.123413 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Jun 20 08:54:47.123434 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Jun 20 08:54:47.135407 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Jun 20 08:54:47.135427 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Jun 20 08:54:47.147450 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Jun 20 08:54:47.147471 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Jun 20 08:54:47.147485 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Jun 20 08:54:47.159411 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Jun 20 08:54:47.159431 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Jun 20 08:54:47.171411 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 20 08:54:47.171430 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 20 08:54:47.183411 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 20 08:54:47.183432 (XEN) No domains have emulated TSC Jun 20 08:54:47.183443 (XEN) Synced stime skew: max=7550ns avg=7550ns samples=1 current=7550ns Jun 20 08:54:47.195425 (XEN) Synced cycles skew: max=15146 avg=15146 samples=1 current=15146 Jun 20 08:54:47.207366 Jun 20 08:54:48.840470 (XEN) 'u' pressed -> dumping numa info (now = 359688628054) Jun 20 08:54:48.855430 (XEN) NODE0 start->0 size->8912896 free->8239498 Jun 20 08:54:48.855450 (X Jun 20 08:54:48.855802 EN) NODE1 start->8912896 size->8388608 free->8153245 Jun 20 08:54:48.867418 (XEN) CPU0...27 -> NODE0 Jun 20 08:54:48.867436 (XEN) CPU28...55 -> NODE1 Jun 20 08:54:48.867446 (XEN) Memory location of each domain: Jun 20 08:54:48.879413 (XEN) d0 (total: 131072): Jun 20 08:54:48.879430 (XEN) Node 0: 51471 Jun 20 08:54:48.879440 (XEN) Node 1: 79601 Jun 20 08:54:48.879449 Jun 20 08:54:50.844173 (XEN) *********** VMCS Areas ************** Jun 20 08:54:50.863422 (XEN) ************************************** Jun 20 08:54:50.863440 Jun 20 08:54:50.863707 Jun 20 08:54:52.847587 (XEN) number of MP IRQ sources: 15. Jun 20 08:54:52.871427 (XEN) number of IO-APIC #1 registers: 24. Jun 20 08:54:52.871447 (XEN) number of IO-APIC #2 regist Jun 20 08:54:52.871771 ers: 24. Jun 20 08:54:52.883417 (XEN) number of IO-APIC #3 registers: 24. Jun 20 08:54:52.883437 (XEN) testing the IO APIC....................... Jun 20 08:54:52.883450 (XEN) IO APIC #1...... Jun 20 08:54:52.899434 (XEN) .... register #00: 01000000 Jun 20 08:54:52.899453 (XEN) ....... : physical APIC id: 01 Jun 20 08:54:52.899466 (XEN) ....... : Delivery Type: 0 Jun 20 08:54:52.899477 (XEN) ....... : LTS : 0 Jun 20 08:54:52.911422 (XEN) .... register #01: 00170020 Jun 20 08:54:52.911441 (XEN) ....... : max redirection entries: 0017 Jun 20 08:54:52.911455 (XEN) ....... : PRQ implemented: 0 Jun 20 08:54:52.923418 (XEN) ....... : IO APIC version: 0020 Jun 20 08:54:52.923438 (XEN) .... IRQ redirection table: Jun 20 08:54:52.923450 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 08:54:52.935412 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 08:54:52.935431 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 20 08:54:52.947409 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 20 08:54:52.947428 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 20 08:54:52.947441 (XEN) 04 14 0 0 0 0 0 0 0 F1 Jun 20 08:54:52.959414 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 20 08:54:52.959433 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 20 08:54:52.971419 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 20 08:54:52.971438 (XEN) 08 14 0 0 0 0 0 0 0 9A Jun 20 08:54:52.971451 (XEN) 09 32 0 1 0 0 0 0 0 C0 Jun 20 08:54:52.983413 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 20 08:54:52.983432 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 20 08:54:52.995417 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 20 08:54:52.995436 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 20 08:54:53.007417 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 20 08:54:53.007436 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 20 08:54:53.007449 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 20 08:54:53.019413 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 20 08:54:53.019433 (XEN) 12 28 0 1 0 1 0 0 0 A2 Jun 20 08:54:53.031411 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 20 08:54:53.031430 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.043412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.043432 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.043444 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.055414 (XEN) IO APIC #2...... Jun 20 08:54:53.055431 (XEN) .... register #00: 02000000 Jun 20 08:54:53.055452 (XEN) ....... : physical APIC id: 02 Jun 20 08:54:53.067410 (XEN) ....... : Delivery Type: 0 Jun 20 08:54:53.067428 (XEN) ....... : LTS : 0 Jun 20 08:54:53.067439 (XEN) .... register #01: 00170020 Jun 20 08:54:53.079411 (XEN) ....... : max redirection entries: 0017 Jun 20 08:54:53.079432 (XEN) ....... : PRQ implemented: 0 Jun 20 08:54:53.079443 (XEN) ....... : IO APIC version: 0020 Jun 20 08:54:53.091415 (XEN) .... register #02: 00000000 Jun 20 08:54:53.091434 (XEN) ....... : arbitration: 00 Jun 20 08:54:53.091445 (XEN) .... register #03: 00000001 Jun 20 08:54:53.103411 (XEN) ....... : Boot DT : 1 Jun 20 08:54:53.103429 (XEN) .... IRQ redirection table: Jun 20 08:54:53.103440 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 08:54:53.115411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.115430 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.127408 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 20 08:54:53.127427 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.127439 (XEN) 04 00 1 1 0 1 0 0 0 8D Jun 20 08:54:53.139410 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.139429 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.151409 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.151428 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 20 08:54:53.163406 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.163425 (XEN) 0a 00 1 1 0 1 0 0 0 AA Jun 20 08:54:53.163437 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.175411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.175429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.187408 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.187427 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.187438 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 20 08:54:53.199419 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.199437 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.211410 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.211429 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.223410 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.223428 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.223440 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.235411 (XEN) IO APIC #3...... Jun 20 08:54:53.235428 (XEN) .... register #00: 03000000 Jun 20 08:54:53.235439 (XEN) ....... : physical APIC id: 03 Jun 20 08:54:53.247412 (XEN) ....... : Delivery Type: 0 Jun 20 08:54:53.247430 (XEN) ....... : LTS : 0 Jun 20 08:54:53.247441 (XEN) .... register #01: 00170020 Jun 20 08:54:53.259412 (XEN) ....... : max redirection entries: 0017 Jun 20 08:54:53.259432 (XEN) ....... : PRQ implemented: 0 Jun 20 08:54:53.259444 (XEN) ....... : IO APIC version: 0020 Jun 20 08:54:53.271412 (XEN) .... register #02: 00000000 Jun 20 08:54:53.271430 (XEN) ....... : arbitration: 00 Jun 20 08:54:53.271441 (XEN) .... register #03: 00000001 Jun 20 08:54:53.283410 (XEN) ....... : Boot DT : 1 Jun 20 08:54:53.283427 (XEN) .... IRQ redirection table: Jun 20 08:54:53.283439 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 20 08:54:53.295413 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.295431 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.307407 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.307425 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.307437 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.319410 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.319428 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.331410 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.331436 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 20 08:54:53.343408 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.343427 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.343439 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.355417 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.355435 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.367414 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.367433 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.367445 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.379414 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.379433 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.391409 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.391428 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.403411 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.403430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.403441 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 20 08:54:53.415412 (XEN) Using vector-based indexing Jun 20 08:54:53.415430 (XEN) IRQ to pin mappings: Jun 20 08:54:53.415441 (XEN) IRQ240 -> 0:2 Jun 20 08:54:53.427410 (XEN) IRQ64 -> 0:1 Jun 20 08:54:53.427427 (XEN) IRQ72 -> 0:3 Jun 20 08:54:53.427436 (XEN) IRQ241 -> 0:4 Jun 20 08:54:53.427445 (XEN) IRQ80 -> 0:5 Jun 20 08:54:53.427453 (XEN) IRQ88 -> 0:6 Jun 20 08:54:53.427462 (XEN) IRQ96 -> 0:7 Jun 20 08:54:53.439411 (XEN) IRQ154 -> 0:8 Jun 20 08:54:53.439428 (XEN) IRQ192 -> 0:9 Jun 20 08:54:53.439437 (XEN) IRQ120 -> 0:10 Jun 20 08:54:53.439446 (XEN) IRQ136 -> 0:11 Jun 20 08:54:53.439455 (XEN) IRQ144 -> 0:12 Jun 20 08:54:53.451416 (XEN) IRQ152 -> 0:13 Jun 20 08:54:53.451433 (XEN) IRQ160 -> 0:14 Jun 20 08:54:53.451442 (XEN) IRQ168 -> 0:15 Jun 20 08:54:53.451451 (XEN) IRQ193 -> 0:16 Jun 20 08:54:53.451460 (XEN) IRQ106 -> 0:17 Jun 20 08:54:53.451468 (XEN) IRQ162 -> 0:18 Jun 20 08:54:53.463413 (XEN) IRQ217 -> 0:19 Jun 20 08:54:53.463430 (XEN) IRQ208 -> 1:2 Jun 20 08:54:53.463439 (XEN) IRQ141 -> 1:4 Jun 20 08:54:53.463448 (XEN) IRQ81 -> 1:8 Jun 20 08:54:53.463457 (XEN) IRQ170 -> 1:10 Jun 20 08:54:53.475399 (XEN) IRQ153 -> 1:16 Jun 20 08:54:53.475415 (XEN) IRQ50 -> 2:8 Jun 20 08:54:53.475425 (XEN) .................................... done. Jun 20 08:54:53.475436 Jun 20 08:55:04.867611 (XEN) 'q' pressed -> dumping domain info (now = 375716286526) Jun 20 08:55:04.883508 (XEN) General information for domain 0: Jun 20 08:55:04.883528 (XEN) Jun 20 08:55:04.883849 refcnt=3 dying=0 pause_count=0 Jun 20 08:55:04.895424 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-8,10-16,20,22,24-28,30-35,37-43,45-47,49-50,52,54-55} max_pages=131072 Jun 20 08:55:04.911431 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 20 08:55:04.911453 (XEN) Rangesets belonging to domain 0: Jun 20 08:55:04.911464 (XEN) Interrupts { 1-71, 74-158 } Jun 20 08:55:04.923420 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 20 08:55:04.923443 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 20 08:55:04.947432 (XEN) log-dirty { } Jun 20 08:55:04.959409 (XEN) Memory pages belonging to domain 0: Jun 20 08:55:04.959428 (XEN) DomPage list too long to display Jun 20 08:55:04.959440 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 20 08:55:04.971426 (XEN) XenPage 000000000083976b: caf=c000000000000002, taf=e400000000000002 Jun 20 08:55:04.983407 (XEN) NODE affinity for domain 0: [0-1] Jun 20 08:55:04.983427 (XEN) VCPU information and callbacks for domain 0: Jun 20 08:55:04.995408 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 20 08:55:04.995437 (XEN) VCPU0: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 08:55:05.007408 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.007427 (XEN) No periodic timer Jun 20 08:55:05.007438 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.019410 (XEN) VCPU1: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 20 08:55:05.019435 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.031412 (XEN) No periodic timer Jun 20 08:55:05.031430 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.031444 (XEN) VCPU2: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 08:55:05.043410 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.043429 (XEN) No periodic timer Jun 20 08:55:05.043439 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.055411 (XEN) VCPU3: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 20 08:55:05.055435 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.067412 (XEN) No periodic timer Jun 20 08:55:05.067429 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.067442 (XEN) VCPU4: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 20 08:55:05.079417 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.079435 (XEN) No periodic timer Jun 20 08:55:05.091409 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.091430 (XEN) VCPU5: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 20 08:55:05.103412 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.103431 (XEN) No periodic timer Jun 20 08:55:05.103441 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.115410 (XEN) VCPU6: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 20 08:55:05.115434 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.127411 (XEN) No periodic timer Jun 20 08:55:05.127429 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.127442 (XEN) VCPU7: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 20 08:55:05.139416 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.139435 (XEN) No periodic timer Jun 20 08:55:05.151408 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.151429 (XEN) VCPU8: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 20 08:55:05.163411 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.163430 (XEN) No periodic timer Jun 20 08:55:05.163440 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.175412 (XEN) VCPU9: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 20 08:55:05.175436 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.187413 (XEN) No periodic timer Jun 20 08:55:05.187430 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.187444 (XEN) VCPU10: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 20 08:55:05.199421 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.199439 (XEN) No periodic timer Jun 20 08:55:05.211408 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.211429 (XEN) VCPU11: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Jun 20 08:55:05.223419 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.223437 (XEN) No periodic timer Jun 20 08:55:05.223448 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.235416 (XEN) VCPU12: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jun 20 08:55:05.235439 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.247412 (XEN) No periodic timer Jun 20 08:55:05.247429 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.247442 (XEN) VCPU13: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 08:55:05.259419 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.259437 (XEN) No periodic timer Jun 20 08:55:05.271411 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.271432 (XEN) VCPU14: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 20 08:55:05.283428 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.283447 (XEN) No periodic timer Jun 20 08:55:05.283457 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.295413 (XEN) VCPU15: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 20 08:55:05.295439 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.307411 (XEN) No periodic timer Jun 20 08:55:05.307429 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.307442 (XEN) VCPU16: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 20 08:55:05.319419 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.319438 (XEN) No periodic timer Jun 20 08:55:05.331410 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.331431 (XEN) VCPU17: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 08:55:05.343409 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.343428 (XEN) No periodic timer Jun 20 08:55:05.343439 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.355412 (XEN) VCPU18: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jun 20 08:55:05.355438 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.367411 (XEN) No periodic timer Jun 20 08:55:05.367428 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.367442 (XEN) VCPU19: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 20 08:55:05.379420 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.379438 (XEN) No periodic timer Jun 20 08:55:05.391410 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.391431 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 20 08:55:05.403410 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.403429 (XEN) No periodic timer Jun 20 08:55:05.403439 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.415418 (XEN) VCPU21: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 20 08:55:05.415444 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.427412 (XEN) No periodic timer Jun 20 08:55:05.427429 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.427443 (XEN) VCPU22: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 20 08:55:05.439418 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.439436 (XEN) No periodic timer Jun 20 08:55:05.451413 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.451434 (XEN) VCPU23: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 08:55:05.463412 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.463431 (XEN) No periodic timer Jun 20 08:55:05.463441 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.475413 (XEN) VCPU24: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 20 08:55:05.475437 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.487415 (XEN) No periodic timer Jun 20 08:55:05.487432 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.487445 (XEN) VCPU25: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 20 08:55:05.499416 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.499434 (XEN) No periodic timer Jun 20 08:55:05.511409 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.511430 (XEN) VCPU26: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 20 08:55:05.523416 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.523434 (XEN) No periodic timer Jun 20 08:55:05.523445 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.535410 (XEN) VCPU27: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Jun 20 08:55:05.535435 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.547412 (XEN) No periodic timer Jun 20 08:55:05.547429 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.547442 (XEN) VCPU28: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 20 08:55:05.559441 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.559459 (XEN) No periodic timer Jun 20 08:55:05.571413 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.571433 (XEN) VCPU29: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 20 08:55:05.583421 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.583440 (XEN) No periodic timer Jun 20 08:55:05.583450 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.595410 (XEN) VCPU30: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 20 08:55:05.607415 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.607434 (XEN) No periodic timer Jun 20 08:55:05.607445 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.619406 (XEN) VCPU31: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 08:55:05.619430 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.619443 (XEN) No periodic timer Jun 20 08:55:05.631408 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.631429 (XEN) VCPU32: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 20 08:55:05.643414 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.643432 (XEN) No periodic timer Jun 20 08:55:05.643442 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.655424 (XEN) VCPU33: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 20 08:55:05.655449 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.667411 (XEN) No periodic timer Jun 20 08:55:05.667428 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.667441 (XEN) VCPU34: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 08:55:05.679419 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.679438 (XEN) No periodic timer Jun 20 08:55:05.691408 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.691429 (XEN) VCPU35: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 20 08:55:05.703414 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.703432 (XEN) No periodic timer Jun 20 08:55:05.703443 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.715417 (XEN) VCPU36: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 08:55:05.715440 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.727411 (XEN) No periodic timer Jun 20 08:55:05.727428 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.727442 (XEN) VCPU37: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 20 08:55:05.739418 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.739436 (XEN) No periodic timer Jun 20 08:55:05.751410 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.751431 (XEN) VCPU38: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 20 08:55:05.763415 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.763433 (XEN) No periodic timer Jun 20 08:55:05.763443 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.775411 (XEN) VCPU39: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 08:55:05.775433 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.787410 (XEN) No periodic timer Jun 20 08:55:05.787427 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.787440 (XEN) VCPU40: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 20 08:55:05.799416 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.799434 (XEN) No periodic timer Jun 20 08:55:05.811407 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.811429 (XEN) VCPU41: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 08:55:05.823407 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.823426 (XEN) No periodic timer Jun 20 08:55:05.823436 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.835410 (XEN) VCPU42: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 20 08:55:05.835436 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.847418 (XEN) No periodic timer Jun 20 08:55:05.847436 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.847450 (XEN) VCPU43: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 20 08:55:05.859417 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.859435 (XEN) No periodic timer Jun 20 08:55:05.859445 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.871417 (XEN) VCPU44: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 20 08:55:05.883409 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.883429 (XEN) No periodic timer Jun 20 08:55:05.883439 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.895410 (XEN) VCPU45: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 20 08:55:05.895436 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.907410 (XEN) No periodic timer Jun 20 08:55:05.907427 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.907441 (XEN) VCPU46: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 20 08:55:05.919417 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.919435 (XEN) No periodic timer Jun 20 08:55:05.931407 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.931429 (XEN) VCPU47: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 08:55:05.943408 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.943427 (XEN) No periodic timer Jun 20 08:55:05.943438 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.955411 (XEN) VCPU48: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 20 08:55:05.955436 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.967409 (XEN) No periodic timer Jun 20 08:55:05.967427 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.967440 (XEN) VCPU49: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jun 20 08:55:05.979415 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:05.979433 (XEN) No periodic timer Jun 20 08:55:05.979444 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 20 08:55:05.991419 (XEN) VCPU50: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 20 08:55:06.003412 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:06.003430 (XEN) No periodic timer Jun 20 08:55:06.003441 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 20 08:55:06.015411 (XEN) VCPU51: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 20 08:55:06.015436 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:06.027408 (XEN) No periodic timer Jun 20 08:55:06.027426 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 20 08:55:06.027440 (XEN) VCPU52: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 20 08:55:06.039414 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:06.039433 (XEN) No periodic timer Jun 20 08:55:06.039443 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 20 08:55:06.051411 (XEN) VCPU53: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 20 08:55:06.063411 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:06.063430 (XEN) No periodic timer Jun 20 08:55:06.063441 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 20 08:55:06.075409 (XEN) VCPU54: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 20 08:55:06.075435 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:06.087409 (XEN) No periodic timer Jun 20 08:55:06.087427 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 20 08:55:06.087441 (XEN) VCPU55: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 20 08:55:06.099416 (XEN) pause_count=0 pause_flags=1 Jun 20 08:55:06.099434 (XEN) No periodic timer Jun 20 08:55:06.099444 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 20 08:55:06.111418 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 20 08:55:06.111437 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 20 08:55:06.130852 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 20 08:55:06.130878 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 20 08:55:06.130899 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 20 08:55:06.135412 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 20 08:55:06.135431 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 20 08:55:06.135443 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 20 08:55:06.147416 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 20 08:55:06.147434 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 20 08:55:06.159409 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 20 08:55:06.159429 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 20 08:55:06.159441 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 20 08:55:06.171412 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 20 08:55:06.171431 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 20 08:55:06.183412 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 20 08:55:06.183433 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 20 08:55:06.183445 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 20 08:55:06.195413 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 20 08:55:06.195433 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 20 08:55:06.195445 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 20 08:55:06.207414 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 20 08:55:06.207433 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 20 08:55:06.219411 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 20 08:55:06.219431 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 20 08:55:06.219443 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 20 08:55:06.231412 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 20 08:55:06.231432 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 20 08:55:06.231444 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 20 08:55:06.243416 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 20 08:55:06.243435 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 20 08:55:06.255409 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 20 08:55:06.255429 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 20 08:55:06.255442 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 20 08:55:06.267413 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 20 08:55:06.267432 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 20 08:55:06.279406 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 20 08:55:06.279427 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 20 08:55:06.279439 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 20 08:55:06.291412 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 20 08:55:06.291431 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 20 08:55:06.291443 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 20 08:55:06.303415 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 20 08:55:06.303434 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 20 08:55:06.315407 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 20 08:55:06.315427 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 20 08:55:06.315439 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 20 08:55:06.327412 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 20 08:55:06.327432 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 20 08:55:06.327443 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 20 08:55:06.339417 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 20 08:55:06.339436 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 20 08:55:06.351410 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 20 08:55:06.351430 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 20 08:55:06.351442 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 20 08:55:06.363378 Jun 20 08:55:23.444164 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 20 08:55:23.467432 Jun 20 08:55:23.467447 himrod0 login: Jun 20 08:55:23.467734 [ 483.665136] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 20 08:56:59.831424 [ 483.711322] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 20 08:56:59.879415 [ 483.711554] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 20 08:56:59.879447 [ 483.750998] ACPI: PM: Preparing to enter system sleep state S5 Jun 20 08:56:59.927398 [ 483.757475] reboot: Restarting system Jun 20 08:56:59.927418 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 20 08:56:59.927432 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 20 08:56:59.939390 Jun 20 08:57:00.189701 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 20 08:57:22.635378  Jun 20 08:57:51.963378  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 20 08:58:05.227389  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 08:58:05.503389  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 20 08:58:05.779402  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 20 08:58:39.067404 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 20 08:58:43.375410 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 20 08:58:43.375433 Loading /osstest/debian-installer/ Jun 20 08:58:43.375447 amd64/2024-03-26-bookworm/linux... ok Jun 20 08:58:44.395379 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 20 08:58:48.979361 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 Jun 20 08:58:50.839409 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 20 08:58:50.851429 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=52175 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 20 08:58:50.911423 [ 0.000000] BIOS-provided physical RAM map: Jun 20 08:58:50.911440 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 20 08:58:50.923419 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 20 08:58:50.935426 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 20 08:58:50.935447 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 20 08:58:50.947420 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 20 08:58:50.959414 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 20 08:58:50.959437 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 20 08:58:50.971418 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 20 08:58:50.983416 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 20 08:58:50.983439 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 20 08:58:50.995418 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 20 08:58:51.007411 [ 0.000000] NX (Execute Disable) protection: active Jun 20 08:58:51.007432 [ 0.000000] SMBIOS 3.0.0 present. Jun 20 08:58:51.007444 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 20 08:58:51.019429 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 20 08:58:51.031415 [ 0.000000] tsc: Detected 1995.122 MHz processor Jun 20 08:58:51.031435 [ 0.001188] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 20 08:58:51.043415 [ 0.001418] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 20 08:58:51.043439 [ 0.002527] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 20 08:58:51.055416 [ 0.013601] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 20 08:58:51.055438 [ 0.013622] Using GB pages for direct mapping Jun 20 08:58:51.067413 [ 0.013863] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 20 08:58:51.067434 [ 0.013866] ACPI: Early table checksum verification disabled Jun 20 08:58:51.079415 [ 0.013869] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 20 08:58:51.079437 [ 0.013875] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:58:51.091423 [ 0.013881] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:58:51.103419 [ 0.013888] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 20 08:58:51.115419 [ 0.013892] ACPI: FACS 0x000000006FD6BF80 000040 Jun 20 08:58:51.115441 [ 0.013895] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:58:51.127418 [ 0.013899] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:58:51.139420 [ 0.013903] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 20 08:58:51.139447 [ 0.013908] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 20 08:58:51.151422 [ 0.013912] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 20 08:58:51.163420 [ 0.013915] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 20 08:58:51.175417 [ 0.013919] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:58:51.175443 [ 0.013923] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:58:51.187425 [ 0.013927] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:58:51.199422 [ 0.013930] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:58:51.211420 [ 0.013934] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 20 08:58:51.223416 [ 0.013938] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 20 08:58:51.223442 [ 0.013942] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:58:51.235428 [ 0.013945] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 20 08:58:51.247423 [ 0.013949] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 20 08:58:51.259421 [ 0.013953] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 20 08:58:51.271420 [ 0.013957] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 20 08:58:51.271446 [ 0.013961] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:58:51.283432 [ 0.013965] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:58:51.295422 [ 0.013968] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:58:51.307419 [ 0.013972] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 20 08:58:51.319412 [ 0.013975] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 20 08:58:51.319437 [ 0.013977] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 20 08:58:51.331420 [ 0.013978] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 20 08:58:51.343420 [ 0.013980] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 20 08:58:51.343444 [ 0.013981] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 20 08:58:51.355417 [ 0.013982] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 20 08:58:51.367412 [ 0.013983] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 20 08:58:51.367437 [ 0.013984] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 20 08:58:51.379416 [ 0.013985] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 20 08:58:51.379439 [ 0.013986] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 20 08:58:51.391424 [ 0.013987] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 20 08:58:51.403416 [ 0.013988] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 20 08:58:51.403440 [ 0.013989] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 20 08:58:51.415421 [ 0.013990] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 20 08:58:51.427426 [ 0.013991] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 20 08:58:51.427450 [ 0.013992] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 20 08:58:51.439420 [ 0.013994] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 20 08:58:51.451425 [ 0.013995] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 20 08:58:51.451448 [ 0.013996] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 20 08:58:51.463422 [ 0.013997] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 20 08:58:51.475422 [ 0.013998] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 20 08:58:51.475446 [ 0.013999] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 20 08:58:51.487421 [ 0.014000] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 20 08:58:51.499413 [ 0.014001] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 20 08:58:51.499438 [ 0.014039] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 20 08:58:51.511415 [ 0.014042] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 20 08:58:51.511435 [ 0.014043] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 20 08:58:51.523440 [ 0.014044] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 20 08:58:51.523460 [ 0.014045] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 20 08:58:51.523473 [ 0.014046] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 20 08:58:51.535421 [ 0.014047] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 20 08:58:51.535440 [ 0.014048] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 20 08:58:51.547419 [ 0.014049] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 20 08:58:51.547439 [ 0.014050] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 20 08:58:51.547452 [ 0.014051] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 20 08:58:51.559419 [ 0.014053] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 20 08:58:51.559438 [ 0.014054] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 20 08:58:51.571414 [ 0.014055] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 20 08:58:51.571434 [ 0.014056] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 20 08:58:51.583412 [ 0.014057] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 20 08:58:51.583434 [ 0.014058] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 20 08:58:51.583446 [ 0.014059] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 20 08:58:51.595415 [ 0.014059] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 20 08:58:51.595435 [ 0.014060] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 20 08:58:51.607414 [ 0.014061] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 20 08:58:51.607435 [ 0.014062] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 20 08:58:51.607447 [ 0.014063] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 20 08:58:51.619420 [ 0.014064] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 20 08:58:51.619440 [ 0.014065] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 20 08:58:51.631415 [ 0.014066] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 20 08:58:51.631435 [ 0.014067] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 20 08:58:51.631448 [ 0.014067] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 20 08:58:51.643417 [ 0.014068] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 20 08:58:51.643436 [ 0.014069] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 20 08:58:51.655421 [ 0.014070] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 20 08:58:51.655441 [ 0.014071] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 20 08:58:51.667414 [ 0.014072] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 20 08:58:51.667434 [ 0.014073] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 20 08:58:51.667447 [ 0.014074] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 20 08:58:51.679417 [ 0.014075] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 20 08:58:51.679437 [ 0.014076] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 20 08:58:51.691412 [ 0.014076] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 20 08:58:51.691432 [ 0.014077] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 20 08:58:51.691445 [ 0.014078] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 20 08:58:51.703417 [ 0.014079] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 20 08:58:51.703444 [ 0.014080] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 20 08:58:51.715414 [ 0.014081] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 20 08:58:51.715434 [ 0.014082] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 20 08:58:51.715447 [ 0.014083] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 20 08:58:51.727418 [ 0.014084] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 20 08:58:51.727438 [ 0.014085] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 20 08:58:51.739416 [ 0.014085] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 20 08:58:51.739436 [ 0.014086] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 20 08:58:51.751419 [ 0.014087] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 20 08:58:51.751439 [ 0.014088] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 20 08:58:51.751452 [ 0.014089] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 20 08:58:51.763419 [ 0.014090] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 20 08:58:51.763438 [ 0.014091] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 20 08:58:51.775412 [ 0.014092] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 20 08:58:51.775432 [ 0.014093] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 20 08:58:51.775445 [ 0.014104] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 20 08:58:51.787420 [ 0.014107] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 20 08:58:51.799412 [ 0.014109] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 20 08:58:51.799434 [ 0.014121] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 20 08:58:51.811426 [ 0.014135] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 20 08:58:51.823414 [ 0.014166] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 20 08:58:51.823436 [ 0.014566] Zone ranges: Jun 20 08:58:51.823447 [ 0.014567] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 20 08:58:51.835421 [ 0.014570] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 20 08:58:51.847413 [ 0.014572] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 20 08:58:51.847435 [ 0.014574] Device empty Jun 20 08:58:51.847445 [ 0.014575] Movable zone start for each node Jun 20 08:58:51.859420 [ 0.014579] Early memory node ranges Jun 20 08:58:51.859439 [ 0.014580] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 20 08:58:51.871414 [ 0.014582] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 20 08:58:51.871436 [ 0.014584] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 20 08:58:51.883457 [ 0.014589] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 20 08:58:51.895411 [ 0.014595] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 20 08:58:51.895434 [ 0.014599] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 20 08:58:51.907419 [ 0.014606] On node 0, zone DMA: 1 pages in unavailable ranges Jun 20 08:58:51.907441 [ 0.014678] On node 0, zone DMA: 102 pages in unavailable ranges Jun 20 08:58:51.919422 [ 0.021367] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 20 08:58:51.931420 [ 0.022088] ACPI: PM-Timer IO Port: 0x408 Jun 20 08:58:51.931440 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 20 08:58:51.931455 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 20 08:58:51.943422 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 20 08:58:51.955420 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 20 08:58:51.955443 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 20 08:58:51.967417 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 20 08:58:51.967439 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 20 08:58:51.979417 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 20 08:58:51.979439 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 20 08:58:51.991420 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 20 08:58:51.991449 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 20 08:58:52.003423 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 20 08:58:52.015410 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 20 08:58:52.015433 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 20 08:58:52.027415 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 20 08:58:52.027437 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 20 08:58:52.039417 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 20 08:58:52.039440 [ 0.022126] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 20 08:58:52.051420 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 20 08:58:52.051442 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 20 08:58:52.063421 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 20 08:58:52.063442 [ 0.022130] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 20 08:58:52.075419 [ 0.022131] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 20 08:58:52.087414 [ 0.022132] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 20 08:58:52.087437 [ 0.022133] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 20 08:58:52.099413 [ 0.022135] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 20 08:58:52.099436 [ 0.022136] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 20 08:58:52.111417 [ 0.022136] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 20 08:58:52.111440 [ 0.022137] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 20 08:58:52.123421 [ 0.022138] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 20 08:58:52.123443 [ 0.022139] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 20 08:58:52.135418 [ 0.022140] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 20 08:58:52.147412 [ 0.022141] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 20 08:58:52.147435 [ 0.022142] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 20 08:58:52.159422 [ 0.022143] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 20 08:58:52.159445 [ 0.022144] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 20 08:58:52.171415 [ 0.022145] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 20 08:58:52.171437 [ 0.022146] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 20 08:58:52.183421 [ 0.022147] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 20 08:58:52.183443 [ 0.022148] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 20 08:58:52.195423 [ 0.022149] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 20 08:58:52.195445 [ 0.022150] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 20 08:58:52.207422 [ 0.022151] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 20 08:58:52.219412 [ 0.022152] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 20 08:58:52.219434 [ 0.022153] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 20 08:58:52.231418 [ 0.022154] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 20 08:58:52.231440 [ 0.022155] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 20 08:58:52.243421 [ 0.022156] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 20 08:58:52.243443 [ 0.022158] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 20 08:58:52.255423 [ 0.022159] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 20 08:58:52.255444 [ 0.022160] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 20 08:58:52.267421 [ 0.022161] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 20 08:58:52.279411 [ 0.022162] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 20 08:58:52.279433 [ 0.022163] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 20 08:58:52.291415 [ 0.022163] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 20 08:58:52.291445 [ 0.022164] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 20 08:58:52.303415 [ 0.022174] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 20 08:58:52.303439 [ 0.022180] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 20 08:58:52.315421 [ 0.022185] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 20 08:58:52.327416 [ 0.022189] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 20 08:58:52.327438 [ 0.022192] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 20 08:58:52.339417 [ 0.022198] ACPI: Using ACPI (MADT) for SMP configuration information Jun 20 08:58:52.339440 [ 0.022200] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 20 08:58:52.351422 [ 0.022205] TSC deadline timer available Jun 20 08:58:52.351441 [ 0.022207] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 20 08:58:52.363421 [ 0.022225] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 20 08:58:52.363446 [ 0.022228] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 20 08:58:52.375425 [ 0.022229] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 20 08:58:52.387424 [ 0.022230] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 20 08:58:52.399414 [ 0.022233] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 20 08:58:52.399439 [ 0.022234] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 20 08:58:52.411423 [ 0.022235] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 20 08:58:52.423416 [ 0.022236] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 20 08:58:52.423441 [ 0.022237] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 20 08:58:52.435428 [ 0.022238] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 20 08:58:52.447420 [ 0.022239] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 20 08:58:52.459425 [ 0.022240] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 20 08:58:52.459451 [ 0.022243] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 20 08:58:52.471416 [ 0.022245] Booting paravirtualized kernel on bare hardware Jun 20 08:58:52.471438 [ 0.022248] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 20 08:58:52.483425 [ 0.028534] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 20 08:58:52.495422 [ 0.032858] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 20 08:58:52.507413 [ 0.032964] Fallback order for Node 0: 0 1 Jun 20 08:58:52.507432 [ 0.032968] Fallback order for Node 1: 1 0 Jun 20 08:58:52.507445 [ 0.032975] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 20 08:58:52.519421 [ 0.032977] Policy zone: Normal Jun 20 08:58:52.519440 [ 0.032979] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=52175 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 20 08:58:52.579427 [ 0.033374] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=52175 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 20 08:58:52.627431 [ 0.033404] random: crng init done Jun 20 08:58:52.639412 [ 0.033406] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 20 08:58:52.639437 [ 0.033407] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 20 08:58:52.651417 [ 0.033409] printk: log_buf_len min size: 131072 bytes Jun 20 08:58:52.651438 [ 0.034182] printk: log_buf_len: 524288 bytes Jun 20 08:58:52.663414 [ 0.034184] printk: early log buf free: 113024(86%) Jun 20 08:58:52.663435 [ 0.035013] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 20 08:58:52.675418 [ 0.035025] software IO TLB: area num 64. Jun 20 08:58:52.675438 [ 0.095248] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 20 08:58:52.687428 [ 0.095816] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 20 08:58:52.699422 [ 0.095852] Kernel/User page tables isolation: enabled Jun 20 08:58:52.711416 [ 0.095930] ftrace: allocating 40188 entries in 157 pages Jun 20 08:58:52.711438 [ 0.106302] ftrace: allocated 157 pages with 5 groups Jun 20 08:58:52.723409 [ 0.107343] Dynamic Preempt: voluntary Jun 20 08:58:52.723430 [ 0.107591] rcu: Preemptible hierarchical RCU implementation. Jun 20 08:58:52.723444 [ 0.107592] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 20 08:58:52.735422 [ 0.107594] Trampoline variant of Tasks RCU enabled. Jun 20 08:58:52.735443 [ 0.107595] Rude variant of Tasks RCU enabled. Jun 20 08:58:52.747422 [ 0.107596] Tracing variant of Tasks RCU enabled. Jun 20 08:58:52.747442 [ 0.107597] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 20 08:58:52.759423 [ 0.107598] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 20 08:58:52.771418 [ 0.113622] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 20 08:58:52.771440 [ 0.113899] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 20 08:58:52.783419 [ 0.118157] Console: colour VGA+ 80x25 Jun 20 08:58:52.783438 [ 2.067506] printk: console [ttyS0] enabled Jun 20 08:58:52.795413 [ 2.072312] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 20 08:58:52.807414 [ 2.084835] ACPI: Core revision 20220331 Jun 20 08:58:52.807434 [ 2.089525] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 20 08:58:52.819420 [ 2.099730] APIC: Switch to symmetric I/O mode setup Jun 20 08:58:52.819440 [ 2.105283] DMAR: Host address width 46 Jun 20 08:58:52.831418 [ 2.109570] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 20 08:58:52.831439 [ 2.115510] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 20 08:58:52.843420 [ 2.124451] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 20 08:58:52.843441 [ 2.130387] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 20 08:58:52.855425 [ 2.139327] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 20 08:58:52.867416 [ 2.146328] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 20 08:58:52.867438 [ 2.153328] DMAR: ATSR flags: 0x0 Jun 20 08:58:52.879415 [ 2.157033] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 20 08:58:52.879437 [ 2.164033] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 20 08:58:52.891419 [ 2.171035] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 20 08:58:52.891441 [ 2.178132] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 20 08:58:52.903420 [ 2.185230] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 20 08:58:52.915415 [ 2.192328] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 20 08:58:52.915445 [ 2.198360] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 20 08:58:52.927419 [ 2.198362] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 20 08:58:52.939407 [ 2.215746] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 20 08:58:52.939429 [ 2.221672] x2apic: IRQ remapping doesn't support X2APIC mode Jun 20 08:58:52.951410 [ 2.228093] Switched APIC routing to physical flat. Jun 20 08:58:52.951431 [ 2.234204] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 20 08:58:52.963372 [ 2.259741] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39845c7156d, max_idle_ns: 881590612250 ns Jun 20 08:58:52.987426 [ 2.271492] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.24 BogoMIPS (lpj=7980488) Jun 20 08:58:52.999425 [ 2.275521] CPU0: Thermal monitoring enabled (TM1) Jun 20 08:58:53.011414 [ 2.279572] process: using mwait in idle threads Jun 20 08:58:53.011434 [ 2.283493] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 20 08:58:53.023417 [ 2.287491] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 20 08:58:53.023440 [ 2.291494] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 20 08:58:53.035428 [ 2.295494] Spectre V2 : Mitigation: Retpolines Jun 20 08:58:53.035447 [ 2.299491] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 20 08:58:53.047426 [ 2.303491] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 20 08:58:53.059420 [ 2.307491] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 20 08:58:53.059443 [ 2.311493] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 20 08:58:53.071426 [ 2.315491] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 20 08:58:53.083418 [ 2.319494] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 20 08:58:53.095414 [ 2.323496] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 08:58:53.095437 [ 2.327491] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 08:58:53.107416 [ 2.331491] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 20 08:58:53.107442 [ 2.335496] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 20 08:58:53.119425 [ 2.339491] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 20 08:58:53.131416 [ 2.343491] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 20 08:58:53.131439 [ 2.347492] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 20 08:58:53.143420 [ 2.351491] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 20 08:58:53.155384 [ 2.375526] Freeing SMP alternatives memory: 36K Jun 20 08:58:53.179421 [ 2.379491] pid_max: default: 57344 minimum: 448 Jun 20 08:58:53.179442 [ 2.383601] LSM: Security Framework initializing Jun 20 08:58:53.191412 [ 2.387521] landlock: Up and running. Jun 20 08:58:53.191432 [ 2.391491] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 20 08:58:53.203522 [ 2.395533] AppArmor: AppArmor initialized Jun 20 08:58:53.203541 [ 2.399492] TOMOYO Linux initialized Jun 20 08:58:53.203553 [ 2.403497] LSM support for eBPF active Jun 20 08:58:53.215471 [ 2.428986] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 20 08:58:53.239494 [ 2.443596] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 20 08:58:53.251523 [ 2.447822] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:58:53.263528 [ 2.451783] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:58:53.275549 [ 2.456820] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 20 08:58:53.287536 [ 2.459746] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 08:58:53.299524 [ 2.463492] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 08:58:53.299546 [ 2.467527] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 08:58:53.311528 [ 2.471491] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 08:58:53.323526 [ 2.475518] cblist_init_generic: Setting adjustable number of callback queues. Jun 20 08:58:53.323558 [ 2.479491] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 20 08:58:53.335415 [ 2.483510] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 20 08:58:53.347416 [ 2.487493] ... version: 3 Jun 20 08:58:53.347434 [ 2.491491] ... bit width: 48 Jun 20 08:58:53.347446 [ 2.495491] ... generic registers: 4 Jun 20 08:58:53.359417 [ 2.499491] ... value mask: 0000ffffffffffff Jun 20 08:58:53.359437 [ 2.503491] ... max period: 00007fffffffffff Jun 20 08:58:53.371418 [ 2.507491] ... fixed-purpose events: 3 Jun 20 08:58:53.371437 [ 2.511491] ... event mask: 000000070000000f Jun 20 08:58:53.383421 [ 2.515681] signal: max sigframe size: 1776 Jun 20 08:58:53.383441 [ 2.519514] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 20 08:58:53.395420 [ 2.523519] rcu: Hierarchical SRCU implementation. Jun 20 08:58:53.395440 [ 2.527491] rcu: Max phase no-delay instances is 1000. Jun 20 08:58:53.407389 [ 2.537361] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 20 08:58:53.419413 [ 2.540365] smp: Bringing up secondary CPUs ... Jun 20 08:58:53.419433 [ 2.543641] x86: Booting SMP configuration: Jun 20 08:58:53.431383 [ 2.547495] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 20 08:58:53.467405 [ 2.571494] .... node #1, CPUs: #14 Jun 20 08:58:53.467424 [ 2.057552] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 20 08:58:53.479362 [ 2.667636] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 20 08:58:53.611408 [ 2.695493] .... node #0, CPUs: #28 Jun 20 08:58:53.611427 [ 2.697113] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 20 08:58:53.623428 [ 2.703494] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 20 08:58:53.647416 [ 2.707492] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 20 08:58:53.659411 [ 2.711693] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 20 08:58:53.695373 [ 2.735495] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 20 08:58:53.731417 [ 2.761216] smp: Brought up 2 nodes, 56 CPUs Jun 20 08:58:53.731437 [ 2.767493] smpboot: Max logical packages: 2 Jun 20 08:58:53.743393 [ 2.771493] smpboot: Total of 56 processors activated (223496.57 BogoMIPS) Jun 20 08:58:53.743417 [ 2.887604] node 0 deferred pages initialised in 108ms Jun 20 08:58:53.887392 [ 2.895507] node 1 deferred pages initialised in 116ms Jun 20 08:58:53.899397 [ 2.906390] devtmpfs: initialized Jun 20 08:58:53.911407 [ 2.907560] x86/mm: Memory block size: 2048MB Jun 20 08:58:53.911428 [ 2.912190] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 20 08:58:53.923417 [ 2.915700] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 20 08:58:53.935415 [ 2.919798] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 20 08:58:53.935440 [ 2.923723] pinctrl core: initialized pinctrl subsystem Jun 20 08:58:53.947413 [ 2.929552] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 20 08:58:53.959407 [ 2.932903] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 20 08:58:53.971400 [ 2.936365] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 20 08:58:53.971428 [ 2.940368] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 20 08:58:53.983424 [ 2.943501] audit: initializing netlink subsys (disabled) Jun 20 08:58:53.995418 [ 2.947514] audit: type=2000 audit(1718873930.780:1): state=initialized audit_enabled=0 res=1 Jun 20 08:58:53.995446 [ 2.947692] thermal_sys: Registered thermal governor 'fair_share' Jun 20 08:58:54.007421 [ 2.951493] thermal_sys: Registered thermal governor 'bang_bang' Jun 20 08:58:54.019413 [ 2.955491] thermal_sys: Registered thermal governor 'step_wise' Jun 20 08:58:54.019435 [ 2.959492] thermal_sys: Registered thermal governor 'user_space' Jun 20 08:58:54.031414 [ 2.963492] thermal_sys: Registered thermal governor 'power_allocator' Jun 20 08:58:54.031436 [ 2.967522] cpuidle: using governor ladder Jun 20 08:58:54.043412 [ 2.979492] cpuidle: using governor menu Jun 20 08:58:54.043432 [ 2.983601] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 20 08:58:54.055416 [ 2.987493] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 20 08:58:54.055438 [ 2.991636] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 20 08:58:54.067424 [ 2.995493] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 20 08:58:54.079414 [ 2.999513] PCI: Using configuration type 1 for base access Jun 20 08:58:54.079436 [ 3.005215] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 20 08:58:54.091405 [ 3.008646] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 20 08:58:54.103421 [ 3.019563] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 20 08:58:54.115417 [ 3.027493] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 20 08:58:54.115440 [ 3.031492] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 20 08:58:54.127423 [ 3.039491] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 20 08:58:54.139411 [ 3.047682] ACPI: Added _OSI(Module Device) Jun 20 08:58:54.139431 [ 3.051493] ACPI: Added _OSI(Processor Device) Jun 20 08:58:54.151405 [ 3.059491] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 20 08:58:54.151427 [ 3.063492] ACPI: Added _OSI(Processor Aggregator Device) Jun 20 08:58:54.151441 [ 3.111556] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 20 08:58:54.211399 [ 3.123164] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 20 08:58:54.223381 [ 3.136281] ACPI: Dynamic OEM Table Load: Jun 20 08:58:54.235362 [ 3.171252] ACPI: Interpreter enabled Jun 20 08:58:54.271414 [ 3.175507] ACPI: PM: (supports S0 S5) Jun 20 08:58:54.271433 [ 3.179491] ACPI: Using IOAPIC for interrupt routing Jun 20 08:58:54.271447 [ 3.183583] HEST: Table parsing has been initialized. Jun 20 08:58:54.283411 [ 3.192099] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 20 08:58:54.295414 [ 3.199495] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 20 08:58:54.295442 [ 3.207491] PCI: Using E820 reservations for host bridge windows Jun 20 08:58:54.307419 [ 3.216258] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 20 08:58:54.307440 [ 3.263693] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 20 08:58:54.355401 [ 3.267496] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:58:54.367421 [ 3.281445] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 08:58:54.379419 [ 3.288379] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 08:58:54.391421 [ 3.299492] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:58:54.403434 [ 3.307537] PCI host bridge to bus 0000:ff Jun 20 08:58:54.403454 [ 3.311493] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 20 08:58:54.415415 [ 3.319492] pci_bus 0000:ff: root bus resource [bus ff] Jun 20 08:58:54.415436 [ 3.327507] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 08:58:54.427413 [ 3.331563] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 08:58:54.427435 [ 3.339548] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 08:58:54.439416 [ 3.347563] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 08:58:54.439437 [ 3.351543] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 08:58:54.451418 [ 3.359553] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 08:58:54.463410 [ 3.367559] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 08:58:54.463432 [ 3.371542] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 08:58:54.475411 [ 3.379540] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 08:58:54.475433 [ 3.387540] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 08:58:54.487414 [ 3.395544] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 08:58:54.487435 [ 3.399539] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 08:58:54.499420 [ 3.407540] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 08:58:54.499441 [ 3.415546] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 08:58:54.511419 [ 3.419539] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 08:58:54.523409 [ 3.427540] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 08:58:54.523430 [ 3.435543] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 08:58:54.535418 [ 3.439539] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 08:58:54.535440 [ 3.447540] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 08:58:54.547417 [ 3.455540] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 08:58:54.547438 [ 3.459540] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 08:58:54.559420 [ 3.467551] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 08:58:54.571413 [ 3.475540] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 08:58:54.571435 [ 3.479540] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 08:58:54.583415 [ 3.487542] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 08:58:54.583437 [ 3.495542] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 08:58:54.595415 [ 3.503540] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 08:58:54.595436 [ 3.507540] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 08:58:54.607429 [ 3.515540] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 08:58:54.607451 [ 3.523550] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 08:58:54.619417 [ 3.527542] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 08:58:54.631411 [ 3.535541] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 08:58:54.631433 [ 3.543549] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 08:58:54.643415 [ 3.547546] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 08:58:54.643437 [ 3.555541] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 08:58:54.655415 [ 3.563541] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 08:58:54.655437 [ 3.567540] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 08:58:54.667420 [ 3.575534] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 08:58:54.679411 [ 3.583544] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 08:58:54.679434 [ 3.587527] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 08:58:54.691415 [ 3.595548] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 08:58:54.691445 [ 3.603590] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 08:58:54.703415 [ 3.611561] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 08:58:54.703436 [ 3.615562] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 08:58:54.715418 [ 3.623558] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 08:58:54.727408 [ 3.631550] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 08:58:54.727431 [ 3.635546] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 08:58:54.739414 [ 3.643559] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 08:58:54.739436 [ 3.651560] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 08:58:54.751414 [ 3.655561] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 08:58:54.751435 [ 3.663557] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 08:58:54.763416 [ 3.671543] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 08:58:54.763437 [ 3.675544] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 08:58:54.775425 [ 3.683554] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 08:58:54.787414 [ 3.691548] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 08:58:54.787436 [ 3.699587] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 08:58:54.814016 [ 3.703562] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 08:58:54.814044 [ 3.711560] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 08:58:54.814074 [ 3.719559] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 08:58:54.814089 [ 3.723543] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 08:58:54.823417 [ 3.731549] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 08:58:54.835409 [ 3.739599] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 08:58:54.835431 [ 3.743561] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 08:58:54.847417 [ 3.751562] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 08:58:54.847439 [ 3.759562] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 08:58:54.859416 [ 3.763544] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 08:58:54.859437 [ 3.771543] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 08:58:54.871416 [ 3.779545] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 08:58:54.871437 [ 3.787555] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 08:58:54.883421 [ 3.791551] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 08:58:54.895412 [ 3.799542] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 08:58:54.895434 [ 3.807544] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 08:58:54.907414 [ 3.811527] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 08:58:54.907435 [ 3.819548] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 08:58:54.919413 [ 3.827546] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 08:58:54.919434 [ 3.831637] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 20 08:58:54.931422 [ 3.839494] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:58:54.943416 [ 3.851951] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 08:58:54.955465 [ 3.860384] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 08:58:54.955492 [ 3.867492] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:58:54.967421 [ 3.875531] PCI host bridge to bus 0000:7f Jun 20 08:58:54.979412 [ 3.883505] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 20 08:58:54.979436 [ 3.891493] pci_bus 0000:7f: root bus resource [bus 7f] Jun 20 08:58:54.991416 [ 3.895501] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 20 08:58:54.991437 [ 3.903546] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 20 08:58:55.003424 [ 3.907553] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 20 08:58:55.003446 [ 3.915557] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 20 08:58:55.015423 [ 3.923541] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 20 08:58:55.015445 [ 3.927542] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 20 08:58:55.027421 [ 3.935556] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 20 08:58:55.039411 [ 3.943537] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 20 08:58:55.039433 [ 3.947537] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 20 08:58:55.051422 [ 3.955537] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 20 08:58:55.051444 [ 3.963549] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 20 08:58:55.063415 [ 3.971539] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 20 08:58:55.063437 [ 3.975537] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 20 08:58:55.075421 [ 3.983538] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 20 08:58:55.087413 [ 3.991886] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 20 08:58:55.087436 [ 3.995542] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 20 08:58:55.099422 [ 4.003538] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 20 08:58:55.099444 [ 4.011537] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 20 08:58:55.111418 [ 4.015548] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 20 08:58:55.111440 [ 4.023537] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 20 08:58:55.123417 [ 4.031539] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 20 08:58:55.123439 [ 4.035537] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 20 08:58:55.135419 [ 4.043539] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 20 08:58:55.147415 [ 4.051538] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 20 08:58:55.147438 [ 4.055540] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 20 08:58:55.159413 [ 4.063537] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 20 08:58:55.159435 [ 4.071547] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 20 08:58:55.171416 [ 4.079537] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 20 08:58:55.171438 [ 4.083541] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 20 08:58:55.183417 [ 4.091539] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 20 08:58:55.195410 [ 4.099537] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 20 08:58:55.195432 [ 4.103540] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 20 08:58:55.207418 [ 4.111537] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 20 08:58:55.207440 [ 4.119540] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 20 08:58:55.219419 [ 4.123548] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 20 08:58:55.219441 [ 4.131537] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 20 08:58:55.231421 [ 4.139538] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 20 08:58:55.231443 [ 4.143525] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 20 08:58:55.243419 [ 4.151543] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 20 08:58:55.255411 [ 4.159530] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 20 08:58:55.255433 [ 4.163547] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 20 08:58:55.267416 [ 4.171583] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 20 08:58:55.267438 [ 4.179570] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 20 08:58:55.279420 [ 4.187554] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 20 08:58:55.279441 [ 4.191561] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 20 08:58:55.291428 [ 4.199541] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 20 08:58:55.303424 [ 4.207541] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 20 08:58:55.303447 [ 4.211554] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 20 08:58:55.315412 [ 4.219556] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 20 08:58:55.315434 [ 4.227555] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 20 08:58:55.327414 [ 4.231561] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 20 08:58:55.327435 [ 4.239539] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 20 08:58:55.339417 [ 4.247541] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 20 08:58:55.339439 [ 4.251539] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 20 08:58:55.351419 [ 4.259543] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 20 08:58:55.363414 [ 4.267586] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 20 08:58:55.363437 [ 4.275564] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 20 08:58:55.375414 [ 4.279557] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 20 08:58:55.375435 [ 4.287566] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 20 08:58:55.387418 [ 4.295542] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 20 08:58:55.387439 [ 4.299546] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 20 08:58:55.399418 [ 4.307586] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 20 08:58:55.411418 [ 4.315557] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 20 08:58:55.411440 [ 4.319554] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 20 08:58:55.423418 [ 4.327553] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 20 08:58:55.423440 [ 4.335541] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 20 08:58:55.435416 [ 4.339552] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 20 08:58:55.435438 [ 4.347541] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 20 08:58:55.447391 [ 4.355549] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 20 08:58:55.459413 [ 4.363539] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 20 08:58:55.459436 [ 4.367540] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 20 08:58:55.471411 [ 4.375539] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 20 08:58:55.471433 [ 4.383526] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 20 08:58:55.483415 [ 4.387545] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 20 08:58:55.483436 [ 4.395548] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 20 08:58:55.495386 [ 4.417412] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 20 08:58:55.519413 [ 4.423494] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:58:55.519442 [ 4.431812] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 08:58:55.531419 [ 4.440100] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 08:58:55.543423 [ 4.451492] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:58:55.555415 [ 4.460184] PCI host bridge to bus 0000:00 Jun 20 08:58:55.555435 [ 4.463493] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 20 08:58:55.567417 [ 4.471496] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 20 08:58:55.567440 [ 4.479491] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 20 08:58:55.579423 [ 4.487491] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 20 08:58:55.591420 [ 4.495491] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 20 08:58:55.603412 [ 4.507492] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 20 08:58:55.603433 [ 4.511520] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 20 08:58:55.615413 [ 4.519631] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 20 08:58:55.615443 [ 4.527546] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 20 08:58:55.627421 [ 4.531626] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 20 08:58:55.627443 [ 4.539545] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 20 08:58:55.639419 [ 4.547623] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 20 08:58:55.639441 [ 4.551545] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 20 08:58:55.651420 [ 4.559628] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 20 08:58:55.663412 [ 4.567544] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 20 08:58:55.663435 [ 4.575630] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 20 08:58:55.675415 [ 4.579544] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 20 08:58:55.675437 [ 4.587609] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 20 08:58:55.687414 [ 4.595593] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 20 08:58:55.687435 [ 4.599614] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 20 08:58:55.699423 [ 4.607572] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 20 08:58:55.711411 [ 4.615498] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 20 08:58:55.711433 [ 4.623595] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 20 08:58:55.723413 [ 4.627691] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 20 08:58:55.723435 [ 4.635504] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 20 08:58:55.735416 [ 4.639498] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 20 08:58:55.735437 [ 4.647498] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 20 08:58:55.747420 [ 4.655499] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 20 08:58:55.747441 [ 4.659498] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 20 08:58:55.759424 [ 4.667498] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 20 08:58:55.771409 [ 4.671532] pci 0000:00:11.4: PME# supported from D3hot Jun 20 08:58:55.771432 [ 4.679585] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 20 08:58:55.783413 [ 4.687507] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 20 08:58:55.783437 [ 4.695552] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 20 08:58:55.795417 [ 4.699569] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 20 08:58:55.795439 [ 4.707507] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 20 08:58:55.807427 [ 4.715553] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 20 08:58:55.819412 [ 4.723585] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 20 08:58:55.819434 [ 4.731506] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 20 08:58:55.831424 [ 4.735574] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 20 08:58:55.831446 [ 4.743602] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 20 08:58:55.843420 [ 4.751569] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 20 08:58:55.843443 [ 4.755514] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 20 08:58:55.855418 [ 4.763492] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 20 08:58:55.867411 [ 4.771588] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 20 08:58:55.867433 [ 4.775572] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 20 08:58:55.879414 [ 4.783511] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 20 08:58:55.879435 [ 4.787492] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 20 08:58:55.891414 [ 4.795593] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 20 08:58:55.891437 [ 4.803506] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 20 08:58:55.903419 [ 4.811575] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 20 08:58:55.903441 [ 4.815588] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 20 08:58:55.915415 [ 4.823684] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 20 08:58:55.927421 [ 4.831502] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 20 08:58:55.927443 [ 4.835498] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 20 08:58:55.939414 [ 4.843497] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 20 08:58:55.939435 [ 4.847497] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 20 08:58:55.951415 [ 4.855497] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 20 08:58:55.951437 [ 4.863497] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 20 08:58:55.963413 [ 4.867526] pci 0000:00:1f.2: PME# supported from D3hot Jun 20 08:58:55.963435 [ 4.875721] acpiphp: Slot [0] registered Jun 20 08:58:55.975414 [ 4.879533] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 20 08:58:55.975436 [ 4.887503] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 20 08:58:55.987416 [ 4.891503] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 20 08:58:55.987437 [ 4.899498] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 20 08:58:55.999422 [ 4.907509] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 20 08:58:56.011411 [ 4.915558] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 20 08:58:56.011434 [ 4.919516] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 20 08:58:56.023420 [ 4.927492] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 20 08:58:56.035421 [ 4.939503] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 20 08:58:56.047420 [ 4.951491] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 20 08:58:56.059411 [ 4.963663] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 20 08:58:56.059433 [ 4.967502] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 20 08:58:56.071416 [ 4.975503] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 20 08:58:56.071437 [ 4.983501] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 20 08:58:56.083414 [ 4.987509] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 20 08:58:56.083437 [ 4.995570] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 20 08:58:56.095419 [ 5.003514] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 20 08:58:56.107419 [ 5.011491] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 20 08:58:56.119415 [ 5.023504] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 20 08:58:56.119441 [ 5.031491] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 20 08:58:56.131430 [ 5.043671] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 20 08:58:56.143419 [ 5.051493] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 20 08:58:56.155414 [ 5.059492] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 20 08:58:56.155437 [ 5.063493] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 20 08:58:56.167418 [ 5.075660] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 20 08:58:56.167438 [ 5.079642] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 20 08:58:56.179414 [ 5.087652] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 20 08:58:56.179435 [ 5.091499] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 20 08:58:56.191419 [ 5.099498] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 20 08:58:56.203414 [ 5.107497] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 20 08:58:56.203436 [ 5.115500] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 20 08:58:56.215418 [ 5.123495] pci 0000:05:00.0: enabling Extended Tags Jun 20 08:58:56.215438 [ 5.127503] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 20 08:58:56.227435 [ 5.139491] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 20 08:58:56.239424 [ 5.147521] pci 0000:05:00.0: supports D1 D2 Jun 20 08:58:56.239444 [ 5.151580] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 20 08:58:56.251416 [ 5.155493] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 20 08:58:56.251438 [ 5.163492] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 20 08:58:56.263417 [ 5.171643] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 20 08:58:56.275419 [ 5.175533] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 20 08:58:56.275441 [ 5.183563] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 20 08:58:56.287419 [ 5.191516] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 20 08:58:56.287441 [ 5.195505] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 20 08:58:56.299421 [ 5.203505] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 20 08:58:56.299443 [ 5.211545] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 20 08:58:56.311419 [ 5.219516] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 20 08:58:56.323412 [ 5.227663] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 20 08:58:56.323433 [ 5.231495] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 20 08:58:56.335412 [ 5.240282] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 20 08:58:56.335435 [ 5.247495] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 20 08:58:56.347423 [ 5.259807] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 20 08:58:56.359416 [ 5.268083] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 20 08:58:56.371419 [ 5.275493] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 20 08:58:56.383413 [ 5.287805] PCI host bridge to bus 0000:80 Jun 20 08:58:56.383433 [ 5.291492] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 20 08:58:56.395424 [ 5.299492] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 20 08:58:56.395449 [ 5.307491] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 20 08:58:56.407420 [ 5.315492] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 20 08:58:56.419412 [ 5.319514] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 20 08:58:56.419434 [ 5.327552] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 20 08:58:56.431413 [ 5.335629] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 20 08:58:56.431435 [ 5.343584] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 20 08:58:56.443418 [ 5.347617] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 20 08:58:56.443439 [ 5.355574] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 20 08:58:56.455419 [ 5.363498] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 20 08:58:56.467418 [ 5.367744] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 20 08:58:56.467439 [ 5.375954] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 20 08:58:56.479414 [ 5.383541] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 20 08:58:56.479437 [ 5.387539] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 20 08:58:56.491416 [ 5.395541] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 20 08:58:56.491438 [ 5.403539] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 20 08:58:56.503417 [ 5.407491] ACPI: PCI: Interrupt link LNKE disabled Jun 20 08:58:56.503438 [ 5.415539] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 20 08:58:56.515416 [ 5.419491] ACPI: PCI: Interrupt link LNKF disabled Jun 20 08:58:56.515436 [ 5.427539] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 20 08:58:56.527422 [ 5.431491] ACPI: PCI: Interrupt link LNKG disabled Jun 20 08:58:56.527450 [ 5.439538] ACPI: PCI: Interrupt link LNKH configured for IRQ 0