Jun 24 19:48:58.275887 (d65) Poking KASLR using RDRAND RDTSC... Jun 24 19:48:58.275934 (d65) [ 0.212127] Dynamic Preempt: voluntary Jun 24 19:48:58.275948 (d65) [ 0.212160] rcu: Preemptible hierarchical RCU implementation. Jun 24 19:48:58.287437 (d65) [ 0.212169] rcu: RCU event tracing is enabled. Jun 24 19:48:58.287448 (d65) [ 0.212178] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 24 19:48:58.299434 (d65) [ 0.212187] Trampoline variant of Tasks RCU enabled. Jun 24 19:48:58.311410 (d65) [ 0.212195] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 24 19:48:58.311423 (d65) [ 0.212204] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 24 19:48:58.323415 (d65) [ 0.212217] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 24 19:48:58.335410 (d65) [ 0.213745] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 24 19:48:58.335421 (d65) [ 0.213792] xen:events: Using FIFO-based ABI Jun 24 19:48:58.347410 (XEN) d65v0: upcall vector f3 Jun 24 19:48:58.347419 (d65) [ 0.213813] xen:events: Xen HVM callback vector for event delivery is enabled Jun 24 19:48:58.359438 (d65) [ 0.213980] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 24 19:48:58.375439 (d65) [ 0.214039] Console: colour dummy device 80x25 Jun 24 19:48:58.375449 (d65) [ 0.214065] printk: legacy console [hvc0] enabled Jun 24 19:48:58.375455 (d65) [ 0.214090] printk: legacy bootconsole [xenboot0] disabled Jun 24 19:48:58.387445 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000639 unimplemented Jun 24 19:48:58.387456 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000611 unimplemented Jun 24 19:48:58.403416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000619 unimplemented Jun 24 19:48:58.403428 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000606 unimplemented Jun 24 19:48:58.415403 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d65v0 RDMSR 0x00000034 unimplemented Jun 24 19:48:58.427411 [ 3233.917207] xen-blkback: backend/vbd/65/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 24 19:48:58.427440 [ 3233.924398] xen-blkback: backend/vbd/65/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 24 19:48:58.439425 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 1 to 2 frames Jun 24 19:48:58.451433 [ 3233.946197] vif vif-65-0 vif65.0: Guest Rx ready Jun 24 19:48:58.463412 [ 3233.946607] xenbr0: port 2(vif65.0) entered blocking state Jun 24 19:48:58.463434 [ 3233.946801] xenbr0: port 2(vif65.0) entered forwarding state Jun 24 19:48:58.475375 [ 3267.969691] xenbr0: port 2(vif65.0) entered disabled state Jun 24 19:49:32.295380 (XEN) arch/x86/hvm/hvm.c:1701:d65v0 All CPUs offline -- powering off. Jun 24 19:49:32.319383 [ 3268.056975] xenbr0: port 2(vif65.0) entered disabled state Jun 24 19:49:32.379418 [ 3268.057535] vif vif-65-0 vif65.0 (unregistering): left allmulticast mode Jun 24 19:49:32.391415 [ 3268.057739] vif vif-65-0 vif65.0 (unregistering): left promiscuous mode Jun 24 19:49:32.391438 [ 3268.057948] xenbr0: port 2(vif65.0) entered disabled state Jun 24 19:49:32.403384 (XEN) HVM d66v0 save: CPU Jun 24 19:49:57.919392 (XEN) HVM d66 save: PIC Jun 24 19:49:57.919411 (XEN) HVM d66 save: IOAPIC Jun 24 19:49:57.931384 (XEN) HVM d66v0 save: LAPIC Jun 24 19:49:57.931402 (XEN) HVM d66v0 save: LAPIC_REGS Jun 24 19:49:57.931414 (XEN) HVM d66 save: PCI_IRQ Jun 24 19:49:57.931424 (XEN) HVM d66 save: ISA_IRQ Jun 24 19:49:57.943411 (XEN) HVM d66 save: PCI_LINK Jun 24 19:49:57.943430 (XEN) HVM d66 save: PIT Jun 24 19:49:57.943441 (XEN) HVM d66 save: RTC Jun 24 19:49:57.943450 (XEN) HVM d66 save: HPET Jun 24 19:49:57.955410 (XEN) HVM d66 save: PMTIMER Jun 24 19:49:57.955429 (XEN) HVM d66v0 save: MTRR Jun 24 19:49:57.955440 (XEN) HVM d66 save: VIRIDIAN_DOMAIN Jun 24 19:49:57.955451 (XEN) HVM d66v0 save: CPU_XSAVE Jun 24 19:49:57.967411 (XEN) HVM d66v0 save: VIRIDIAN_VCPU Jun 24 19:49:57.967431 (XEN) HVM d66v0 save: VMCE_VCPU Jun 24 19:49:57.967442 (XEN) HVM d66v0 save: TSC_ADJUST Jun 24 19:49:57.967461 (XEN) HVM d66v0 save: CPU_MSR Jun 24 19:49:57.979396 (XEN) HVM restore d66: MTRR 0 Jun 24 19:49:57.979414 (XEN) HVM restore d66: CPU 0 Jun 24 19:49:57.979424 [ 3294.698922] xenbr0: port 2(vif66.0) entered blocking state Jun 24 19:49:59.023417 [ 3294.699157] xenbr0: port 2(vif66.0) entered disabled state Jun 24 19:49:59.023438 [ 3294.699424] vif vif-66-0 vif66.0: entered allmulticast mode Jun 24 19:49:59.035424 [ 3294.699708] vif vif-66-0 vif66.0: entered promiscuous mode Jun 24 19:49:59.047372 (d66) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 24 17:54:48 UTC 2024 Jun 24 19:49:59.119411 (d66) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 24 19:49:59.119439 (d66) [ 0.000000] BIOS-provided physical RAM map: Jun 24 19:49:59.131417 (d66) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 24 19:49:59.143412 (d66) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 24 19:49:59.143436 (d66) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 24 19:49:59.155418 (d66) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 24 19:49:59.167416 (d66) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 24 19:49:59.167440 (d66) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 24 19:49:59.179420 (d66) [ 0.000000] NX (Execute Disable) protection: active Jun 24 19:49:59.191412 (d66) [ 0.000000] APIC: Static calls initialized Jun 24 19:49:59.191432 (d66) [ 0.000000] DMI not present or invalid. Jun 24 19:49:59.191445 (d66) [ 0.000000] Hypervisor detected: Xen HVM Jun 24 19:49:59.203399 (d66) [ 0.000000] Xen version 4.19. Jun 24 19:49:59.203417 (d66) [ 0.182008] tsc: Fast TSC calibration failed Jun 24 19:49:59.287423 (d66) [ 0.182044] tsc: Detected 1995.193 MHz processor Jun 24 19:49:59.287444 (d66) [ 0.182074] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 24 19:49:59.299471 (d66) [ 0.182136] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 24 19:49:59.311472 (d66) [ 0.182147] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 24 19:49:59.311498 (d66) [ 0.198383] Using GB pages for direct mapping Jun 24 19:49:59.323475 (d66) [ 0.198520] RAMDISK: [mem 0x03431000-0x047d5fff] Jun 24 19:49:59.323496 (d66) [ 0.198560] ACPI: Early table checksum verification disabled Jun 24 19:49:59.335447 (d66) [ 0.198573] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 24 19:49:59.335470 (d66) [ 0.198587] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 24 19:49:59.347421 (d66) [ 0.198603] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 24 19:49:59.359420 (d66) [ 0.198619] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 24 19:49:59.371425 (d66) [ 0.198633] ACPI: FACS 0x00000000FC001000 000040 Jun 24 19:49:59.383411 (d66) [ 0.198645] ACPI: FACS 0x00000000FC001000 000040 Jun 24 19:49:59.383432 (d66) [ 0.198657] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 24 19:49:59.395420 (d66) [ 0.198669] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 24 19:49:59.407415 (d66) [ 0.198679] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 24 19:49:59.407441 (d66) [ 0.198688] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 24 19:49:59.419428 (d66) [ 0.198697] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 24 19:49:59.431416 (d66) [ 0.198706] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 24 19:49:59.431441 (d66) [ 0.198752] Zone ranges: Jun 24 19:49:59.443428 (d66) [ 0.198762] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 24 19:49:59.443450 (d66) [ 0.198772] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 24 19:49:59.455417 (d66) [ 0.198782] Normal empty Jun 24 19:49:59.455436 (d66) [ 0.198790] Movable zone start for each node Jun 24 19:49:59.467420 (d66) [ 0.198798] Early memory node ranges Jun 24 19:49:59.467439 (d66) [ 0.198806] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 24 19:49:59.479415 (d66) [ 0.198815] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 24 19:49:59.491409 (d66) [ 0.198825] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 24 19:49:59.491434 (d66) [ 0.198838] On node 0, zone DMA: 1 pages in unavailable ranges Jun 24 19:49:59.503417 (d66) [ 0.198876] On node 0, zone DMA: 96 pages in unavailable ranges Jun 24 19:49:59.503439 (d66) [ 0.200052] ACPI: No IOAPIC entries present Jun 24 19:49:59.515420 (d66) [ 0.200063] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 24 19:49:59.527412 (d66) [ 0.200073] TSC deadline timer available Jun 24 19:49:59.527432 (d66) [ 0.200086] CPU topo: Max. logical packages: 1 Jun 24 19:49:59.539410 (d66) [ 0.200095] CPU topo: Max. logical dies: 1 Jun 24 19:49:59.539431 (d66) [ 0.200103] CPU topo: Max. dies per package: 1 Jun 24 19:49:59.551409 (d66) [ 0.200116] CPU topo: Max. threads per core: 1 Jun 24 19:49:59.551429 (d66) [ 0.200125] CPU topo: Num. cores per package: 1 Jun 24 19:49:59.563411 (d66) [ 0.200133] CPU topo: Num. threads per package: 1 Jun 24 19:49:59.563433 (d66) [ 0.200141] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 24 19:49:59.575415 (d66) [ 0.200154] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 24 19:49:59.575441 (d66) [ 0.200164] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 24 19:49:59.587431 (d66) [ 0.200173] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 24 19:49:59.599418 (d66) [ 0.200189] Booting kernel on Xen PVH Jun 24 19:49:59.599437 (d66) [ 0.200197] Xen version: 4.19-unstable Jun 24 19:49:59.611413 (d66) [ 0.200207] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 24 19:49:59.623412 (d66) [ 0.206741] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 24 19:49:59.635409 (d66) [ 0.207052] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 24 19:49:59.635433 (d66) [ 0.207095] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 24 19:49:59.647430 (d66) [ 0.207127] Kernel parameter elevator= does not have any effect anymore. Jun 24 19:49:59.659419 (d66) [ 0.207127] Please use sysfs to set IO scheduler for individual devices. Jun 24 19:49:59.671412 (d66) [ 0.207178] random: crng init done Jun 24 19:49:59.671431 (d66) [ 0.207253] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 24 19:49:59.683418 (d66) [ 0.207300] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 24 19:49:59.683443 (d66) [ 0.207356] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 24 19:49:59.695422 (d66) [ 0.207366] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 24 19:49:59.707421 (d66) [ 0.208327] Memory: 456724K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66920K reserved, 0K cma-reserved) Jun 24 19:49:59.719420 (d66) [ 0.208372] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 24 19:49:59.731418 (d66) [ 0.208395] Kernel/User page tables isolation: enabled Jun 24 19:49:59.731439 (d66) Poking KASLR using RDRAND RDTSC... Jun 24 19:49:59.743413 (d66) [ 0.209442] Dynamic Preempt: voluntary Jun 24 19:49:59.743433 (d66) [ 0.209477] rcu: Preemptible hierarchical RCU implementation. Jun 24 19:49:59.755412 (d66) [ 0.209487] rcu: RCU event tracing is enabled. Jun 24 19:49:59.755441 (d66) [ 0.209496] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 24 19:49:59.767422 (d66) [ 0.209505] Trampoline variant of Tasks RCU enabled. Jun 24 19:49:59.767443 (d66) [ 0.209514] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 24 19:49:59.779422 (d66) [ 0.209523] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 24 19:49:59.791419 (d66) [ 0.209537] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 24 19:49:59.803431 (d66) [ 0.211243] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 24 19:49:59.803452 (d66) [ 0.211302] xen:events: Using FIFO-based ABI Jun 24 19:49:59.815474 (XEN) d66v0: upcall vector f3 Jun 24 19:49:59.815492 (d66) [ 0.211328] xen:events: Xen HVM callback vector for event delivery is enabled Jun 24 19:49:59.827473 (d66) [ 0.211510] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 24 19:49:59.827497 (d66) [ 0.211570] Console: colour dummy device 80x25 Jun 24 19:49:59.839455 (d66) [ 0.211602] printk: legacy console [hvc0] enabled Jun 24 19:49:59.839476 (d66) [ 0.211634] printk: legacy bootconsole [xenboot0] disabled Jun 24 19:49:59.851429 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d66v0 RDMSR 0x00000639 unimplemented Jun 24 19:49:59.863414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d66v0 RDMSR 0x00000611 unimplemented Jun 24 19:49:59.863437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d66v0 RDMSR 0x00000619 unimplemented Jun 24 19:49:59.875418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d66v0 RDMSR 0x00000606 unimplemented Jun 24 19:49:59.875440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d66v0 RDMSR 0x00000034 unimplemented Jun 24 19:49:59.887418 [ 3295.380270] xen-blkback: backend/vbd/66/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 24 19:49:59.899421 [ 3295.403560] xen-blkback: backend/vbd/66/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 24 19:49:59.911418 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 2 frames Jun 24 19:49:59.923415 [ 3295.418093] vif vif-66-0 vif66.0: Guest Rx ready Jun 24 19:49:59.923436 [ 3295.418489] xenbr0: port 2(vif66.0) entered blocking state Jun 24 19:49:59.935395 [ 3295.418674] xenbr0: port 2(vif66.0) entered forwarding state Jun 24 19:49:59.935418 [ 3329.482836] xenbr0: port 2(vif66.0) entered disabled state Jun 24 19:50:33.803402 (XEN) arch/x86/hvm/hvm.c:1701:d66v0 All CPUs offline -- powering off. Jun 24 19:50:33.827406 [ 3329.574233] xenbr0: port 2(vif66.0) entered disabled state Jun 24 19:50:33.899426 [ 3329.574910] vif vif-66-0 vif66.0 (unregistering): left allmulticast mode Jun 24 19:50:33.911411 [ 3329.575130] vif vif-66-0 vif66.0 (unregistering): left promiscuous mode Jun 24 19:50:33.911435 [ 3329.575389] xenbr0: port 2(vif66.0) entered disabled state Jun 24 19:50:33.923379 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 19:50:36.395436 (XEN) HVM d67v0 save: CPU Jun 24 19:50:59.427394 (XEN) HVM d67 save: PIC Jun 24 19:50:59.427411 (XEN) HVM d67 save: IOAPIC Jun 24 19:50:59.439413 (XEN) HVM d67v0 save: LAPIC Jun 24 19:50:59.439432 (XEN) HVM d67v0 save: LAPIC_REGS Jun 24 19:50:59.439444 (XEN) HVM d67 save: PCI_IRQ Jun 24 19:50:59.439454 (XEN) HVM d67 save: ISA_IRQ Jun 24 19:50:59.451413 (XEN) HVM d67 save: PCI_LINK Jun 24 19:50:59.451432 (XEN) HVM d67 save: PIT Jun 24 19:50:59.451442 (XEN) HVM d67 save: RTC Jun 24 19:50:59.451452 (XEN) HVM d67 save: HPET Jun 24 19:50:59.451462 (XEN) HVM d67 save: PMTIMER Jun 24 19:50:59.463414 (XEN) HVM d67v0 save: MTRR Jun 24 19:50:59.463432 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Jun 24 19:50:59.463443 (XEN) HVM d67v0 save: CPU_XSAVE Jun 24 19:50:59.475411 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Jun 24 19:50:59.475431 (XEN) HVM d67v0 save: VMCE_VCPU Jun 24 19:50:59.475443 (XEN) HVM d67v0 save: TSC_ADJUST Jun 24 19:50:59.475454 (XEN) HVM d67v0 save: CPU_MSR Jun 24 19:50:59.487398 (XEN) HVM restore d67: MTRR 0 Jun 24 19:50:59.487424 (XEN) HVM restore d67: CPU 0 Jun 24 19:50:59.487435 [ 3356.224817] xenbr0: port 2(vif67.0) entered blocking state Jun 24 19:51:00.547407 [ 3356.224993] xenbr0: port 2(vif67.0) entered disabled state Jun 24 19:51:00.559413 [ 3356.225156] vif vif-67-0 vif67.0: entered allmulticast mode Jun 24 19:51:00.559435 [ 3356.225374] vif vif-67-0 vif67.0: entered promiscuous mode Jun 24 19:51:00.571381 (d67) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 24 17:54:48 UTC 2024 Jun 24 19:51:00.619419 (d67) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 24 19:51:00.631419 (d67) [ 0.000000] BIOS-provided physical RAM map: Jun 24 19:51:00.631439 (d67) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 24 19:51:00.643425 (d67) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 24 19:51:00.655413 (d67) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 24 19:51:00.655437 (d67) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 24 19:51:00.667426 (d67) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 24 19:51:00.679419 (d67) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 24 19:51:00.679440 (d67) [ 0.000000] NX (Execute Disable) protection: active Jun 24 19:51:00.691417 (d67) [ 0.000000] APIC: Static calls initialized Jun 24 19:51:00.691437 (d67) [ 0.000000] DMI not present or invalid. Jun 24 19:51:00.703416 (d67) [ 0.000000] Hypervisor detected: Xen HVM Jun 24 19:51:00.703436 (d67) [ 0.000000] Xen version 4.19. Jun 24 19:51:00.715366 (d67) [ 0.180249] tsc: Fast TSC calibration failed Jun 24 19:51:00.787416 (d67) [ 0.180281] tsc: Detected 1995.193 MHz processor Jun 24 19:51:00.799409 (d67) [ 0.180309] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 24 19:51:00.799432 (d67) [ 0.180372] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 24 19:51:00.811421 (d67) [ 0.180383] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 24 19:51:00.823413 (d67) [ 0.194010] Using GB pages for direct mapping Jun 24 19:51:00.823434 (d67) [ 0.194115] RAMDISK: [mem 0x03431000-0x047d5fff] Jun 24 19:51:00.835410 (d67) [ 0.194146] ACPI: Early table checksum verification disabled Jun 24 19:51:00.835433 (d67) [ 0.194156] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 24 19:51:00.847422 (d67) [ 0.194167] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 24 19:51:00.859417 (d67) [ 0.194180] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 24 19:51:00.859444 (d67) [ 0.194192] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 24 19:51:00.871423 (d67) [ 0.194203] ACPI: FACS 0x00000000FC001000 000040 Jun 24 19:51:00.883414 (d67) [ 0.194212] ACPI: FACS 0x00000000FC001000 000040 Jun 24 19:51:00.883435 (d67) [ 0.194221] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 24 19:51:00.895421 (d67) [ 0.194230] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 24 19:51:00.907419 (d67) [ 0.194238] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 24 19:51:00.919415 (d67) [ 0.194245] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 24 19:51:00.919441 (d67) [ 0.194251] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 24 19:51:00.931421 (d67) [ 0.194258] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 24 19:51:00.943417 (d67) [ 0.194294] Zone ranges: Jun 24 19:51:00.943435 (d67) [ 0.194302] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 24 19:51:00.955416 (d67) [ 0.194310] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 24 19:51:00.955446 (d67) [ 0.194317] Normal empty Jun 24 19:51:00.967413 (d67) [ 0.194323] Movable zone start for each node Jun 24 19:51:00.967434 (d67) [ 0.194329] Early memory node ranges Jun 24 19:51:00.979411 (d67) [ 0.194335] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 24 19:51:00.979434 (d67) [ 0.194343] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 24 19:51:00.991414 (d67) [ 0.194350] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 24 19:51:01.003418 (d67) [ 0.194360] On node 0, zone DMA: 1 pages in unavailable ranges Jun 24 19:51:01.003441 (d67) [ 0.194397] On node 0, zone DMA: 96 pages in unavailable ranges Jun 24 19:51:01.015415 (d67) [ 0.195503] ACPI: No IOAPIC entries present Jun 24 19:51:01.015436 (d67) [ 0.195513] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 24 19:51:01.027421 (d67) [ 0.195520] TSC deadline timer available Jun 24 19:51:01.027440 (d67) [ 0.195531] CPU topo: Max. logical packages: 1 Jun 24 19:51:01.039416 (d67) [ 0.195537] CPU topo: Max. logical dies: 1 Jun 24 19:51:01.039437 (d67) [ 0.195543] CPU topo: Max. dies per package: 1 Jun 24 19:51:01.051426 (d67) [ 0.195554] CPU topo: Max. threads per core: 1 Jun 24 19:51:01.051447 (d67) [ 0.195561] CPU topo: Num. cores per package: 1 Jun 24 19:51:01.063464 (d67) [ 0.195567] CPU topo: Num. threads per package: 1 Jun 24 19:51:01.063485 (d67) [ 0.195573] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 24 19:51:01.075480 (d67) [ 0.195584] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 24 19:51:01.087443 (d67) [ 0.195591] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 24 19:51:01.099410 (d67) [ 0.195599] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 24 19:51:01.099433 (d67) [ 0.195611] Booting kernel on Xen PVH Jun 24 19:51:01.111412 (d67) [ 0.195617] Xen version: 4.19-unstable Jun 24 19:51:01.111433 (d67) [ 0.195625] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 24 19:51:01.123420 (d67) [ 0.200552] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 24 19:51:01.135418 (d67) [ 0.200839] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 24 19:51:01.147411 (d67) [ 0.200875] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 24 19:51:01.147441 (d67) [ 0.200900] Kernel parameter elevator= does not have any effect anymore. Jun 24 19:51:01.159424 (d67) [ 0.200900] Please use sysfs to set IO scheduler for individual devices. Jun 24 19:51:01.171436 (d67) [ 0.200937] random: crng init done Jun 24 19:51:01.171455 (d67) [ 0.201008] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 24 19:51:01.183448 (d67) [ 0.201052] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 24 19:51:01.195421 (d67) [ 0.201096] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 24 19:51:01.195446 (d67) [ 0.201104] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 24 19:51:01.207423 (d67) [ 0.201864] Memory: 456724K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66920K reserved, 0K cma-reserved) Jun 24 19:51:01.231408 (d67) [ 0.201900] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 24 19:51:01.231433 (d67) [ 0.201918] Kernel/User page tables isolation: enabled Jun 24 19:51:01.243419 (d67) Poking KASLR using RDRAND RDTSC... Jun 24 19:51:01.243438 (d67) [ 0.202724] Dynamic Preempt: voluntary Jun 24 19:51:01.243452 (d67) [ 0.202753] rcu: Preemptible hierarchical RCU implementation. Jun 24 19:51:01.255427 (d67) [ 0.202760] rcu: RCU event tracing is enabled. Jun 24 19:51:01.267409 (d67) [ 0.202767] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 24 19:51:01.267442 (d67) [ 0.202774] Trampoline variant of Tasks RCU enabled. Jun 24 19:51:01.279413 (d67) [ 0.202780] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 24 19:51:01.291408 (d67) [ 0.202787] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 24 19:51:01.291435 (d67) [ 0.202799] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 24 19:51:01.303419 (d67) [ 0.204114] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 24 19:51:01.315408 (d67) [ 0.204163] xen:events: Using FIFO-based ABI Jun 24 19:51:01.315429 (XEN) d67v0: upcall vector f3 Jun 24 19:51:01.315441 (d67) [ 0.204184] xen:events: Xen HVM callback vector for event delivery is enabled Jun 24 19:51:01.327423 (d67) [ 0.204352] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 24 19:51:01.339416 (d67) [ 0.204402] Console: colour dummy device 80x25 Jun 24 19:51:01.339437 (d67) [ 0.204427] printk: legacy console [hvc0] enabled Jun 24 19:51:01.351414 (d67) [ 0.204451] printk: legacy bootconsole [xenboot0] disabled Jun 24 19:51:01.351436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000639 unimplemented Jun 24 19:51:01.363414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000611 unimplemented Jun 24 19:51:01.363436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000619 unimplemented Jun 24 19:51:01.375418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000606 unimplemented Jun 24 19:51:01.387419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d67v0 RDMSR 0x00000034 unimplemented Jun 24 19:51:01.387441 [ 3356.890230] xen-blkback: backend/vbd/67/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 24 19:51:01.399421 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 1 to 2 frames Jun 24 19:51:01.411418 [ 3356.895565] xen-blkback: backend/vbd/67/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 24 19:51:01.423416 [ 3356.907206] vif vif-67-0 vif67.0: Guest Rx ready Jun 24 19:51:01.423436 [ 3356.907533] xenbr0: port 2(vif67.0) entered blocking state Jun 24 19:51:01.435406 [ 3356.907719] xenbr0: port 2(vif67.0) entered forwarding state Jun 24 19:51:01.435428 [ 3390.975405] xenbr0: port 2(vif67.0) entered disabled state Jun 24 19:51:35.303382 (XEN) arch/x86/hvm/hvm.c:1701:d67v0 All CPUs offline -- powering off. Jun 24 19:51:35.327399 [ 3391.075796] xenbr0: port 2(vif67.0) entered disabled state Jun 24 19:51:35.399384 [ 3391.076668] vif vif-67-0 vif67.0 (unregistering): left allmulticast mode Jun 24 19:51:35.411420 [ 3391.076876] vif vif-67-0 vif67.0 (unregistering): left promiscuous mode Jun 24 19:51:35.411443 [ 3391.077081] xenbr0: port 2(vif67.0) entered disabled state Jun 24 19:51:35.423392 (XEN) HVM d68v0 save: CPU Jun 24 19:52:00.911407 (XEN) HVM d68 save: PIC Jun 24 19:52:00.911424 (XEN) HVM d68 save: IOAPIC Jun 24 19:52:00.911435 (XEN) HVM d68v0 save: LAPIC Jun 24 19:52:00.923412 (XEN) HVM d68v0 save: LAPIC_REGS Jun 24 19:52:00.923431 (XEN) HVM d68 save: PCI_IRQ Jun 24 19:52:00.923443 (XEN) HVM d68 save: ISA_IRQ Jun 24 19:52:00.923453 (XEN) HVM d68 save: PCI_LINK Jun 24 19:52:00.935410 (XEN) HVM d68 save: PIT Jun 24 19:52:00.935428 (XEN) HVM d68 save: RTC Jun 24 19:52:00.935439 (XEN) HVM d68 save: HPET Jun 24 19:52:00.935449 (XEN) HVM d68 save: PMTIMER Jun 24 19:52:00.935458 (XEN) HVM d68v0 save: MTRR Jun 24 19:52:00.947411 (XEN) HVM d68 save: VIRIDIAN_DOMAIN Jun 24 19:52:00.947430 (XEN) HVM d68v0 save: CPU_XSAVE Jun 24 19:52:00.947442 (XEN) HVM d68v0 save: VIRIDIAN_VCPU Jun 24 19:52:00.959414 (XEN) HVM d68v0 save: VMCE_VCPU Jun 24 19:52:00.959433 (XEN) HVM d68v0 save: TSC_ADJUST Jun 24 19:52:00.959445 (XEN) HVM d68v0 save: CPU_MSR Jun 24 19:52:00.959456 (XEN) HVM restore d68: MTRR 0 Jun 24 19:52:00.971391 (XEN) HVM restore d68: CPU 0 Jun 24 19:52:00.971410 [ 3417.712124] xenbr0: port 2(vif68.0) entered blocking state Jun 24 19:52:02.039421 [ 3417.712296] xenbr0: port 2(vif68.0) entered disabled state Jun 24 19:52:02.039451 [ 3417.712473] vif vif-68-0 vif68.0: entered allmulticast mode Jun 24 19:52:02.051393 [ 3417.712672] vif vif-68-0 vif68.0: entered promiscuous mode Jun 24 19:52:02.063360 (d68) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 24 17:54:48 UTC 2024 Jun 24 19:52:02.111424 (d68) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 24 19:52:02.123423 (d68) [ 0.000000] BIOS-provided physical RAM map: Jun 24 19:52:02.123443 (d68) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 24 19:52:02.135417 (d68) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 24 19:52:02.147414 (d68) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 24 19:52:02.147439 (d68) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 24 19:52:02.159423 (d68) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 24 19:52:02.171416 (d68) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 24 19:52:02.171438 (d68) [ 0.000000] NX (Execute Disable) protection: active Jun 24 19:52:02.183415 (d68) [ 0.000000] APIC: Static calls initialized Jun 24 19:52:02.183434 (d68) [ 0.000000] DMI not present or invalid. Jun 24 19:52:02.195410 (d68) [ 0.000000] Hypervisor detected: Xen HVM Jun 24 19:52:02.195430 (d68) [ 0.000000] Xen version 4.19. Jun 24 19:52:02.195441 (d68) [ 0.179693] tsc: Fast TSC calibration failed Jun 24 19:52:02.279415 (d68) [ 0.179727] tsc: Detected 1995.193 MHz processor Jun 24 19:52:02.279436 (d68) [ 0.179756] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 24 19:52:02.291415 (d68) [ 0.179819] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 24 19:52:02.303416 (d68) [ 0.179829] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 24 19:52:02.303441 (d68) [ 0.196062] Using GB pages for direct mapping Jun 24 19:52:02.315417 (d68) [ 0.196197] RAMDISK: [mem 0x03431000-0x047d5fff] Jun 24 19:52:02.315438 (d68) [ 0.196237] ACPI: Early table checksum verification disabled Jun 24 19:52:02.327416 (d68) [ 0.196250] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 24 19:52:02.339408 (d68) [ 0.196264] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 24 19:52:02.339435 (d68) [ 0.196280] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 24 19:52:02.351423 (d68) [ 0.196296] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 24 19:52:02.363421 (d68) [ 0.196310] ACPI: FACS 0x00000000FC001000 000040 Jun 24 19:52:02.375412 (d68) [ 0.196322] ACPI: FACS 0x00000000FC001000 000040 Jun 24 19:52:02.375433 (d68) [ 0.196334] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 24 19:52:02.387419 (d68) [ 0.196346] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 24 19:52:02.399414 (d68) [ 0.196356] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 24 19:52:02.399439 (d68) [ 0.196364] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 24 19:52:02.411467 (d68) [ 0.196373] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 24 19:52:02.423417 (d68) [ 0.196382] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 24 19:52:02.435415 (d68) [ 0.196428] Zone ranges: Jun 24 19:52:02.435433 (d68) [ 0.196437] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 24 19:52:02.447410 (d68) [ 0.196447] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 24 19:52:02.447433 (d68) [ 0.196457] Normal empty Jun 24 19:52:02.459411 (d68) [ 0.196465] Movable zone start for each node Jun 24 19:52:02.459434 (d68) [ 0.196474] Early memory node ranges Jun 24 19:52:02.459454 (d68) [ 0.196481] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 24 19:52:02.471415 (d68) [ 0.196492] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 24 19:52:02.483384 (d68) [ 0.196503] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 24 19:52:02.483409 (d68) [ 0.196515] On node 0, zone DMA: 1 pages in unavailable ranges Jun 24 19:52:02.495420 (d68) [ 0.196554] On node 0, zone DMA: 96 pages in unavailable ranges Jun 24 19:52:02.507412 (d68) [ 0.197714] ACPI: No IOAPIC entries present Jun 24 19:52:02.507433 (d68) [ 0.197725] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 24 19:52:02.519415 (d68) [ 0.197735] TSC deadline timer available Jun 24 19:52:02.519435 (d68) [ 0.197749] CPU topo: Max. logical packages: 1 Jun 24 19:52:02.531412 (d68) [ 0.197758] CPU topo: Max. logical dies: 1 Jun 24 19:52:02.531433 (d68) [ 0.197766] CPU topo: Max. dies per package: 1 Jun 24 19:52:02.543410 (d68) [ 0.197780] CPU topo: Max. threads per core: 1 Jun 24 19:52:02.543431 (d68) [ 0.197788] CPU topo: Num. cores per package: 1 Jun 24 19:52:02.555412 (d68) [ 0.197797] CPU topo: Num. threads per package: 1 Jun 24 19:52:02.555433 (d68) [ 0.197805] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 24 19:52:02.567412 (d68) [ 0.197818] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 24 19:52:02.579412 (d68) [ 0.197828] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 24 19:52:02.579438 (d68) [ 0.197838] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 24 19:52:02.591415 (d68) [ 0.197853] Booting kernel on Xen PVH Jun 24 19:52:02.591435 (d68) [ 0.197861] Xen version: 4.19-unstable Jun 24 19:52:02.603415 (d68) [ 0.197871] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 24 19:52:02.615414 (d68) [ 0.204401] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 24 19:52:02.627414 (d68) [ 0.204710] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 24 19:52:02.627437 (d68) [ 0.204754] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 24 19:52:02.639422 (d68) [ 0.204786] Kernel parameter elevator= does not have any effect anymore. Jun 24 19:52:02.651421 (d68) [ 0.204786] Please use sysfs to set IO scheduler for individual devices. Jun 24 19:52:02.663414 (d68) [ 0.204833] random: crng init done Jun 24 19:52:02.663433 (d68) [ 0.204908] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 24 19:52:02.675420 (d68) [ 0.204955] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 24 19:52:02.687412 (d68) [ 0.205009] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 24 19:52:02.687437 (d68) [ 0.205020] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 24 19:52:02.699422 (d68) [ 0.205975] Memory: 456724K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66920K reserved, 0K cma-reserved) Jun 24 19:52:02.711424 (d68) [ 0.206020] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 24 19:52:02.723418 (d68) [ 0.206044] Kernel/User page tables isolation: enabled Jun 24 19:52:02.735408 (d68) Poking KASLR using RDRAND RDTSC... Jun 24 19:52:02.735428 (d68) [ 0.207077] Dynamic Preempt: voluntary Jun 24 19:52:02.735441 (d68) [ 0.207110] rcu: Preemptible hierarchical RCU implementation. Jun 24 19:52:02.747413 (d68) [ 0.207154] rcu: RCU event tracing is enabled. Jun 24 19:52:02.747435 (d68) [ 0.207163] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 24 19:52:02.759422 (d68) [ 0.207172] Trampoline variant of Tasks RCU enabled. Jun 24 19:52:02.771413 (d68) [ 0.207180] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 24 19:52:02.771440 (d68) [ 0.207189] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 24 19:52:02.783432 (d68) [ 0.207204] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 24 19:52:02.795417 (d68) [ 0.208898] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 24 19:52:02.795439 (d68) [ 0.208956] xen:events: Using FIFO-based ABI Jun 24 19:52:02.807414 (XEN) d68v0: upcall vector f3 Jun 24 19:52:02.807432 (d68) [ 0.208982] xen:events: Xen HVM callback vector for event delivery is enabled Jun 24 19:52:02.819414 (d68) [ 0.209161] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 24 19:52:02.831413 (d68) [ 0.209221] Console: colour dummy device 80x25 Jun 24 19:52:02.831433 (d68) [ 0.209253] printk: legacy console [hvc0] enabled Jun 24 19:52:02.843414 (d68) [ 0.209285] printk: legacy bootconsole [xenboot0] disabled Jun 24 19:52:02.843437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d68v0 RDMSR 0x00000639 unimplemented Jun 24 19:52:02.855413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d68v0 RDMSR 0x00000611 unimplemented Jun 24 19:52:02.855436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d68v0 RDMSR 0x00000619 unimplemented Jun 24 19:52:02.867419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d68v0 RDMSR 0x00000606 unimplemented Jun 24 19:52:02.879410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d68v0 RDMSR 0x00000034 unimplemented Jun 24 19:52:02.879433 [ 3418.398533] xen-blkback: backend/vbd/68/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 24 19:52:02.891424 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 1 to 2 frames Jun 24 19:52:02.903416 [ 3418.404021] xen-blkback: backend/vbd/68/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 24 19:52:02.915415 [ 3418.415309] vif vif-68-0 vif68.0: Guest Rx ready Jun 24 19:52:02.915435 [ 3418.415657] xenbr0: port 2(vif68.0) entered blocking state Jun 24 19:52:02.927405 [ 3418.415843] xenbr0: port 2(vif68.0) entered forwarding state Jun 24 19:52:02.927427 [ 3452.705191] xenbr0: port 2(vif68.0) entered disabled state Jun 24 19:52:37.027508 (XEN) arch/x86/hvm/hvm.c:1701:d68v0 All CPUs offline -- powering off. Jun 24 19:52:37.063478 [ 3452.797923] xenbr0: port 2(vif68.0) entered disabled state Jun 24 19:52:37.123521 [ 3452.798561] vif vif-68-0 vif68.0 (unregistering): left allmulticast mode Jun 24 19:52:37.135530 [ 3452.798768] vif vif-68-0 vif68.0 (unregistering): left promiscuous mode Jun 24 19:52:37.135553 [ 3452.798958] xenbr0: port 2(vif68.0) entered disabled state Jun 24 19:52:37.147498 (XEN) HVM d69v0 save: CPU Jun 24 19:53:02.631403 (XEN) HVM d69 save: PIC Jun 24 19:53:02.631422 (XEN) HVM d69 save: IOAPIC Jun 24 19:53:02.631432 (XEN) HVM d69v0 save: LAPIC Jun 24 19:53:02.643413 (XEN) HVM d69v0 save: LAPIC_REGS Jun 24 19:53:02.643432 (XEN) HVM d69 save: PCI_IRQ Jun 24 19:53:02.643443 (XEN) HVM d69 save: ISA_IRQ Jun 24 19:53:02.643453 (XEN) HVM d69 save: PCI_LINK Jun 24 19:53:02.655412 (XEN) HVM d69 save: PIT Jun 24 19:53:02.655430 (XEN) HVM d69 save: RTC Jun 24 19:53:02.655441 (XEN) HVM d69 save: HPET Jun 24 19:53:02.655451 (XEN) HVM d69 save: PMTIMER Jun 24 19:53:02.655461 (XEN) HVM d69v0 save: MTRR Jun 24 19:53:02.667412 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Jun 24 19:53:02.667432 (XEN) HVM d69v0 save: CPU_XSAVE Jun 24 19:53:02.667443 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Jun 24 19:53:02.679410 (XEN) HVM d69v0 save: VMCE_VCPU Jun 24 19:53:02.679429 (XEN) HVM d69v0 save: TSC_ADJUST Jun 24 19:53:02.679440 (XEN) HVM d69v0 save: CPU_MSR Jun 24 19:53:02.679451 (XEN) HVM restore d69: MTRR 0 Jun 24 19:53:02.691379 (XEN) HVM restore d69: CPU 0 Jun 24 19:53:02.691398 [ 3479.408136] xenbr0: port 2(vif69.0) entered blocking state Jun 24 19:53:03.735417 [ 3479.408303] xenbr0: port 2(vif69.0) entered disabled state Jun 24 19:53:03.747411 [ 3479.408484] vif vif-69-0 vif69.0: entered allmulticast mode Jun 24 19:53:03.747434 [ 3479.408688] vif vif-69-0 vif69.0: entered promiscuous mode Jun 24 19:53:03.759367 (d69) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 24 17:54:48 UTC 2024 Jun 24 19:53:03.807428 (d69) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 24 19:53:03.819418 (d69) [ 0.000000] BIOS-provided physical RAM map: Jun 24 19:53:03.819438 (d69) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 24 19:53:03.831416 (d69) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 24 19:53:03.843416 (d69) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 24 19:53:03.843440 (d69) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 24 19:53:03.855421 (d69) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 24 19:53:03.867416 (d69) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 24 19:53:03.867437 (d69) [ 0.000000] NX (Execute Disable) protection: active Jun 24 19:53:03.879417 (d69) [ 0.000000] APIC: Static calls initialized Jun 24 19:53:03.879437 (d69) [ 0.000000] DMI not present or invalid. Jun 24 19:53:03.891411 (d69) [ 0.000000] Hypervisor detected: Xen HVM Jun 24 19:53:03.891431 (d69) [ 0.000000] Xen version 4.19. Jun 24 19:53:03.891442 (d69) [ 0.198566] tsc: Fast TSC calibration failed Jun 24 19:53:03.987396 (d69) [ 0.198604] tsc: Detected 1995.193 MHz processor Jun 24 19:53:03.999418 (d69) [ 0.198635] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 24 19:53:03.999440 (d69) [ 0.198697] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 24 19:53:04.011428 (d69) [ 0.198707] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 24 19:53:04.023418 (d69) [ 0.214336] Using GB pages for direct mapping Jun 24 19:53:04.023439 (d69) [ 0.214478] RAMDISK: [mem 0x03431000-0x047d5fff] Jun 24 19:53:04.035415 (d69) [ 0.214521] ACPI: Early table checksum verification disabled Jun 24 19:53:04.047439 (d69) [ 0.214534] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 24 19:53:04.047462 (d69) [ 0.214548] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 24 19:53:04.059417 (d69) [ 0.214565] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 24 19:53:04.071414 (d69) [ 0.214581] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 24 19:53:04.083414 (d69) [ 0.214598] ACPI: FACS 0x00000000FC001000 000040 Jun 24 19:53:04.083434 (d69) [ 0.214610] ACPI: FACS 0x00000000FC001000 000040 Jun 24 19:53:04.095411 (d69) [ 0.214623] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 24 19:53:04.107410 (d69) [ 0.214635] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 24 19:53:04.107437 (d69) [ 0.214684] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 24 19:53:04.119417 (d69) [ 0.214693] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 24 19:53:04.131426 (d69) [ 0.214702] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 24 19:53:04.131451 (d69) [ 0.214711] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 24 19:53:04.143426 (d69) [ 0.214760] Zone ranges: Jun 24 19:53:04.143444 (d69) [ 0.214770] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 24 19:53:04.155419 (d69) [ 0.214781] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 24 19:53:04.167413 (d69) [ 0.214790] Normal empty Jun 24 19:53:04.167432 (d69) [ 0.214799] Movable zone start for each node Jun 24 19:53:04.179411 (d69) [ 0.214807] Early memory node ranges Jun 24 19:53:04.179431 (d69) [ 0.214815] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 24 19:53:04.191418 (d69) [ 0.214825] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 24 19:53:04.191439 (d69) [ 0.214835] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 24 19:53:04.203425 (d69) [ 0.214848] On node 0, zone DMA: 1 pages in unavailable ranges Jun 24 19:53:04.215411 (d69) [ 0.214890] On node 0, zone DMA: 96 pages in unavailable ranges Jun 24 19:53:04.215435 (d69) [ 0.216221] ACPI: No IOAPIC entries present Jun 24 19:53:04.227414 (d69) [ 0.216257] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 24 19:53:04.227440 (d69) [ 0.216267] TSC deadline timer available Jun 24 19:53:04.239415 (d69) [ 0.216280] CPU topo: Max. logical packages: 1 Jun 24 19:53:04.239436 (d69) [ 0.216289] CPU topo: Max. logical dies: 1 Jun 24 19:53:04.251415 (d69) [ 0.216297] CPU topo: Max. dies per package: 1 Jun 24 19:53:04.251436 (d69) [ 0.216311] CPU topo: Max. threads per core: 1 Jun 24 19:53:04.263416 (d69) [ 0.216319] CPU topo: Num. cores per package: 1 Jun 24 19:53:04.263438 (d69) [ 0.216328] CPU topo: Num. threads per package: 1 Jun 24 19:53:04.275418 (d69) [ 0.216336] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 24 19:53:04.275441 (d69) [ 0.216349] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 24 19:53:04.287424 (d69) [ 0.216359] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 24 19:53:04.299426 (d69) [ 0.216369] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 24 19:53:04.311411 (d69) [ 0.216385] Booting kernel on Xen PVH Jun 24 19:53:04.311431 (d69) [ 0.216393] Xen version: 4.19-unstable Jun 24 19:53:04.311444 (d69) [ 0.216403] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 24 19:53:04.323423 (d69) [ 0.222949] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 24 19:53:04.335423 (d69) [ 0.223298] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 24 19:53:04.347416 (d69) [ 0.223345] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 24 19:53:04.359417 (d69) [ 0.223377] Kernel parameter elevator= does not have any effect anymore. Jun 24 19:53:04.371411 (d69) [ 0.223377] Please use sysfs to set IO scheduler for individual devices. Jun 24 19:53:04.371435 (d69) [ 0.223438] random: crng init done Jun 24 19:53:04.383416 (d69) [ 0.223520] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 24 19:53:04.383443 (d69) [ 0.223575] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 24 19:53:04.395422 (d69) [ 0.223632] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 24 19:53:04.407426 (d69) [ 0.223643] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 24 19:53:04.419367 (d69) [ 0.224614] Memory: 456724K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66920K reserved, 0K cma-reserved) Jun 24 19:53:04.431465 (d69) [ 0.224660] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 24 19:53:04.443551 (d69) [ 0.224684] Kernel/User page tables isolation: enabled Jun 24 19:53:04.443569 (d69) Poking KASLR using RDRAND RDTSC... Jun 24 19:53:04.443574 (d69) [ 0.225699] Dynamic Preempt: voluntary Jun 24 19:53:04.455395 (d69) [ 0.225734] rcu: Preemptible hierarchical RCU implementation. Jun 24 19:53:04.455407 (d69) [ 0.225744] rcu: RCU event tracing is enabled. Jun 24 19:53:04.467425 (d69) [ 0.225753] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 24 19:53:04.479443 (d69) [ 0.225763] Trampoline variant of Tasks RCU enabled. Jun 24 19:53:04.479454 (d69) [ 0.225771] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 24 19:53:04.491422 (d69) [ 0.225780] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 24 19:53:04.507435 (d69) [ 0.225794] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 24 19:53:04.507447 (d69) [ 0.227727] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 24 19:53:04.523440 (d69) [ 0.227787] xen:events: Using FIFO-based ABI Jun 24 19:53:04.523451 (XEN) d69v0: upcall vector f3 Jun 24 19:53:04.523456 (d69) [ 0.227815] xen:events: Xen HVM callback vector for event delivery is enabled Jun 24 19:53:04.535441 (d69) [ 0.227999] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 24 19:53:04.535453 (d69) [ 0.228058] Console: colour dummy device 80x25 Jun 24 19:53:04.551453 (d69) [ 0.228090] printk: legacy console [hvc0] enabled Jun 24 19:53:04.551463 (d69) [ 0.228122] printk: legacy bootconsole [xenboot0] disabled Jun 24 19:53:04.567437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000639 unimplemented Jun 24 19:53:04.567448 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000611 unimplemented Jun 24 19:53:04.579427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000619 unimplemented Jun 24 19:53:04.579439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000606 unimplemented Jun 24 19:53:04.595439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d69v0 RDMSR 0x00000034 unimplemented Jun 24 19:53:04.595450 [ 3480.153347] xen-blkback: backend/vbd/69/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 24 19:53:04.611403 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 1 to 2 frames Jun 24 19:53:04.611415 [ 3480.159444] xen-blkback: backend/vbd/69/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 24 19:53:04.623386 [ 3480.170638] vif vif-69-0 vif69.0: Guest Rx ready Jun 24 19:53:04.635370 [ 3480.170990] xenbr0: port 2(vif69.0) entered blocking state Jun 24 19:53:04.635381 [ 3480.171174] xenbr0: port 2(vif69.0) entered forwarding state Jun 24 19:53:04.647306 [ 3514.376524] xenbr0: port 2(vif69.0) entered disabled state Jun 24 19:53:38.707386 (XEN) arch/x86/hvm/hvm.c:1701:d69v0 All CPUs offline -- powering off. Jun 24 19:53:38.731406 [ 3514.461684] xenbr0: port 2(vif69.0) entered disabled state Jun 24 19:53:38.791436 [ 3514.462202] vif vif-69-0 vif69.0 (unregistering): left allmulticast mode Jun 24 19:53:38.803411 [ 3514.462429] vif vif-69-0 vif69.0 (unregistering): left promiscuous mode Jun 24 19:53:38.803434 [ 3514.462624] xenbr0: port 2(vif69.0) entered disabled state Jun 24 19:53:38.815371 (XEN) HVM d70v0 save: CPU Jun 24 19:54:10.091392 (XEN) HVM d70 save: PIC Jun 24 19:54:10.091411 (XEN) HVM d70 save: IOAPIC Jun 24 19:54:10.103412 (XEN) HVM d70v0 save: LAPIC Jun 24 19:54:10.103430 (XEN) HVM d70v0 save: LAPIC_REGS Jun 24 19:54:10.103442 (XEN) HVM d70 save: PCI_IRQ Jun 24 19:54:10.103452 (XEN) HVM d70 save: ISA_IRQ Jun 24 19:54:10.115414 (XEN) HVM d70 save: PCI_LINK Jun 24 19:54:10.115433 (XEN) HVM d70 save: PIT Jun 24 19:54:10.115444 (XEN) HVM d70 save: RTC Jun 24 19:54:10.115453 (XEN) HVM d70 save: HPET Jun 24 19:54:10.127410 (XEN) HVM d70 save: PMTIMER Jun 24 19:54:10.127429 (XEN) HVM d70v0 save: MTRR Jun 24 19:54:10.127440 (XEN) HVM d70 save: VIRIDIAN_DOMAIN Jun 24 19:54:10.127452 (XEN) HVM d70v0 save: CPU_XSAVE Jun 24 19:54:10.139412 (XEN) HVM d70v0 save: VIRIDIAN_VCPU Jun 24 19:54:10.139432 (XEN) HVM d70v0 save: VMCE_VCPU Jun 24 19:54:10.139444 (XEN) HVM d70v0 save: TSC_ADJUST Jun 24 19:54:10.139455 (XEN) HVM d70v0 save: CPU_MSR Jun 24 19:54:10.151400 (XEN) HVM restore d70: MTRR 0 Jun 24 19:54:10.151419 (XEN) HVM restore d70: CPU 0 Jun 24 19:54:10.151430 [ 3546.848460] xenbr0: port 2(vif70.0) entered blocking state Jun 24 19:54:11.183416 [ 3546.848632] xenbr0: port 2(vif70.0) entered disabled state Jun 24 19:54:11.183439 [ 3546.848791] vif vif-70-0 vif70.0: entered allmulticast mode Jun 24 19:54:11.195395 [ 3546.848979] vif vif-70-0 vif70.0: entered promiscuous mode Jun 24 19:54:11.195417 (d70) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 24 17:54:48 UTC 2024 Jun 24 19:54:11.243438 (d70) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 24 19:54:11.255428 (d70) [ 0.000000] BIOS-provided physical RAM map: Jun 24 19:54:11.267408 (d70) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 24 19:54:11.267433 (d70) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 24 19:54:11.279416 (d70) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 24 19:54:11.291414 (d70) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jun 24 19:54:11.291438 (d70) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jun 24 19:54:11.303426 (d70) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 24 19:54:11.315414 (d70) [ 0.000000] NX (Execute Disable) protection: active Jun 24 19:54:11.315436 (d70) [ 0.000000] APIC: Static calls initialized Jun 24 19:54:11.327410 (d70) [ 0.000000] DMI not present or invalid. Jun 24 19:54:11.327430 (d70) [ 0.000000] Hypervisor detected: Xen HVM Jun 24 19:54:11.327442 (d70) [ 0.000000] Xen version 4.19. Jun 24 19:54:11.339382 (d70) [ 0.182260] tsc: Fast TSC calibration failed Jun 24 19:54:11.411393 (d70) [ 0.182292] tsc: Detected 1995.193 MHz processor Jun 24 19:54:11.423416 (d70) [ 0.182321] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 24 19:54:11.423437 (d70) [ 0.182382] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jun 24 19:54:11.435463 (d70) [ 0.182393] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 24 19:54:11.447418 (d70) [ 0.198319] Using GB pages for direct mapping Jun 24 19:54:11.447437 (d70) [ 0.198446] RAMDISK: [mem 0x03431000-0x047d5fff] Jun 24 19:54:11.459417 (d70) [ 0.198486] ACPI: Early table checksum verification disabled Jun 24 19:54:11.471409 (d70) [ 0.198498] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jun 24 19:54:11.471432 (d70) [ 0.198511] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jun 24 19:54:11.483418 (d70) [ 0.198526] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jun 24 19:54:11.495424 (d70) [ 0.198541] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jun 24 19:54:11.507416 (d70) [ 0.198554] ACPI: FACS 0x00000000FC001000 000040 Jun 24 19:54:11.507436 (d70) [ 0.198565] ACPI: FACS 0x00000000FC001000 000040 Jun 24 19:54:11.519418 (d70) [ 0.198576] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jun 24 19:54:11.531408 (d70) [ 0.198587] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jun 24 19:54:11.531434 (d70) [ 0.198596] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jun 24 19:54:11.543422 (d70) [ 0.198605] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 24 19:54:11.555416 (d70) [ 0.198613] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jun 24 19:54:11.555441 (d70) [ 0.198621] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jun 24 19:54:11.567422 (d70) [ 0.198664] Zone ranges: Jun 24 19:54:11.567440 (d70) [ 0.198673] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 24 19:54:11.579417 (d70) [ 0.198683] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 24 19:54:11.591420 (d70) [ 0.198692] Normal empty Jun 24 19:54:11.591439 (d70) [ 0.198699] Movable zone start for each node Jun 24 19:54:11.603410 (d70) [ 0.198707] Early memory node ranges Jun 24 19:54:11.603430 (d70) [ 0.198714] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 24 19:54:11.615413 (d70) [ 0.198723] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 24 19:54:11.615435 (d70) [ 0.198731] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 24 19:54:11.627417 (d70) [ 0.198743] On node 0, zone DMA: 1 pages in unavailable ranges Jun 24 19:54:11.639409 (d70) [ 0.198783] On node 0, zone DMA: 96 pages in unavailable ranges Jun 24 19:54:11.639440 (d70) [ 0.199935] ACPI: No IOAPIC entries present Jun 24 19:54:11.651410 (d70) [ 0.199945] ACPI: Using ACPI for processor (LAPIC) configuration information Jun 24 19:54:11.651436 (d70) [ 0.199954] TSC deadline timer available Jun 24 19:54:11.663413 (d70) [ 0.199967] CPU topo: Max. logical packages: 1 Jun 24 19:54:11.663434 (d70) [ 0.199975] CPU topo: Max. logical dies: 1 Jun 24 19:54:11.675415 (d70) [ 0.199982] CPU topo: Max. dies per package: 1 Jun 24 19:54:11.675436 (d70) [ 0.199995] CPU topo: Max. threads per core: 1 Jun 24 19:54:11.687414 (d70) [ 0.200003] CPU topo: Num. cores per package: 1 Jun 24 19:54:11.687435 (d70) [ 0.200011] CPU topo: Num. threads per package: 1 Jun 24 19:54:11.699412 (d70) [ 0.200019] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jun 24 19:54:11.699434 (d70) [ 0.200069] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 24 19:54:11.711420 (d70) [ 0.200079] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 24 19:54:11.723416 (d70) [ 0.200088] [mem 0x20000000-0xfbffffff] available for PCI devices Jun 24 19:54:11.735414 (d70) [ 0.200102] Booting kernel on Xen PVH Jun 24 19:54:11.735434 (d70) [ 0.200109] Xen version: 4.19-unstable Jun 24 19:54:11.735447 (d70) [ 0.200119] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 24 19:54:11.747424 (d70) [ 0.206296] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jun 24 19:54:11.759421 (d70) [ 0.206626] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jun 24 19:54:11.771417 (d70) [ 0.206671] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 24 19:54:11.783419 (d70) [ 0.206702] Kernel parameter elevator= does not have any effect anymore. Jun 24 19:54:11.795417 (d70) [ 0.206702] Please use sysfs to set IO scheduler for individual devices. Jun 24 19:54:11.795442 (d70) [ 0.206749] random: crng init done Jun 24 19:54:11.807410 (d70) [ 0.206825] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 24 19:54:11.807437 (d70) [ 0.206870] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 24 19:54:11.819423 (d70) [ 0.206923] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 24 19:54:11.831409 (d70) [ 0.206934] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 24 19:54:11.843412 (d70) [ 0.207899] Memory: 456724K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 66920K reserved, 0K cma-reserved) Jun 24 19:54:11.855419 (d70) [ 0.207945] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jun 24 19:54:11.867413 (d70) [ 0.207969] Kernel/User page tables isolation: enabled Jun 24 19:54:11.867435 (d70) Poking KASLR using RDRAND RDTSC... Jun 24 19:54:11.867447 (d70) [ 0.208982] Dynamic Preempt: voluntary Jun 24 19:54:11.879415 (d70) [ 0.209018] rcu: Preemptible hierarchical RCU implementation. Jun 24 19:54:11.879437 (d70) [ 0.209028] rcu: RCU event tracing is enabled. Jun 24 19:54:11.891414 (d70) [ 0.209036] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jun 24 19:54:11.903412 (d70) [ 0.209046] Trampoline variant of Tasks RCU enabled. Jun 24 19:54:11.903433 (d70) [ 0.209055] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 24 19:54:11.915423 (d70) [ 0.209064] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jun 24 19:54:11.927418 (d70) [ 0.209079] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jun 24 19:54:11.927443 (d70) [ 0.210607] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jun 24 19:54:11.939418 (d70) [ 0.210656] xen:events: Using FIFO-based ABI Jun 24 19:54:11.939438 (XEN) d70v0: upcall vector f3 Jun 24 19:54:11.951412 (d70) [ 0.210676] xen:events: Xen HVM callback vector for event delivery is enabled Jun 24 19:54:11.951444 (d70) [ 0.210840] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 24 19:54:11.963425 (d70) [ 0.210889] Console: colour dummy device 80x25 Jun 24 19:54:11.975412 (d70) [ 0.210914] printk: legacy console [hvc0] enabled Jun 24 19:54:11.975433 (d70) [ 0.210951] printk: legacy bootconsole [xenboot0] disabled Jun 24 19:54:11.987414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d70v0 RDMSR 0x00000639 unimplemented Jun 24 19:54:11.987436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d70v0 RDMSR 0x00000611 unimplemented Jun 24 19:54:11.999420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d70v0 RDMSR 0x00000619 unimplemented Jun 24 19:54:11.999442 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d70v0 RDMSR 0x00000606 unimplemented Jun 24 19:54:12.011421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d70v0 RDMSR 0x00000034 unimplemented Jun 24 19:54:12.023413 [ 3547.536930] xen-blkback: backend/vbd/70/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 24 19:54:12.035412 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 1 to 2 frames Jun 24 19:54:12.035438 [ 3547.542880] xen-blkback: backend/vbd/70/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jun 24 19:54:12.047428 [ 3547.555061] vif vif-70-0 vif70.0: Guest Rx ready Jun 24 19:54:12.059412 [ 3547.555438] xenbr0: port 2(vif70.0) entered blocking state Jun 24 19:54:12.059435 [ 3547.555623] xenbr0: port 2(vif70.0) entered forwarding state Jun 24 19:54:12.071373 [ 3580.944444] xenbr0: port 2(vif70.0) entered disabled state Jun 24 19:54:45.271399 [ 3580.975799] xenbr0: port 2(vif70.0) entered disabled state Jun 24 19:54:45.307421 [ 3580.976919] vif vif-70-0 vif70.0 (unregistering): left allmulticast mode Jun 24 19:54:45.319410 [ 3580.977216] vif vif-70-0 vif70.0 (unregistering): left promiscuous mode Jun 24 19:54:45.319435 [ 3580.977546] xenbr0: port 2(vif70.0) entered disabled state Jun 24 19:54:45.331368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 19:57:17.783389 Jun 24 20:00:05.738927 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 24 20:00:05.763616 Jun 24 20:00:05.763863 Jun 24 20:00:06.742301 (XEN) '0' pressed -> dumping Dom0's registers Jun 24 20:00:06.759563 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 24 20:00:06.759583 (XEN) RIP: e033:[ ffff81d643aa>] Jun 24 20:00:06.771558 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 24 20:00:06.771581 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 24 20:00:06.783558 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:06.795554 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000090cf6c Jun 24 20:00:06.795578 (XEN) r9: 0000000000000080 r10: 00000394c8265b00 r11: 0000000000000246 Jun 24 20:00:06.807555 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 24 20:00:06.807577 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 24 20:00:06.819561 (XEN) cr3: 0000001052844000 cr2: 00007ffd5005df20 Jun 24 20:00:06.831543 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 24 20:00:06.831566 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:06.843546 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 24 20:00:06.843567 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:06.855552 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 a4e98a97295a9900 Jun 24 20:00:06.867545 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 24 20:00:06.867568 (XEN) ffffffff8280c030 ffffffff811971a4 0000000000000002 ffffffff81d6b567 Jun 24 20:00:06.879559 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 24 20:00:06.891542 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:06.891564 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 24 20:00:06.903549 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 24 20:00:06.915546 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:06.915568 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:06.927547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:06.939550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:06.939571 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 24 20:00:06.951544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:06.963541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:06.963562 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:06.975547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:06.987545 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:06.987565 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 24 20:00:06.987577 (XEN) RIP: e033:[] Jun 24 20:00:06.999544 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 24 20:00:06.999566 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 24 20:00:07.011547 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:07.023539 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000001e727c Jun 24 20:00:07.023562 (XEN) r9: 00000394c8265b00 r10: 00000394c8265b00 r11: 0000000000000246 Jun 24 20:00:07.035550 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:07.047541 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:07.047563 (XEN) cr3: 0000001052844000 cr2: 00007f0ef3553400 Jun 24 20:00:07.059543 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 24 20:00:07.059565 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:07.071548 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 24 20:00:07.071569 (XEN) 0000000000000001 00000394c8265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:07.083549 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 a8ebe56d65b6f600 Jun 24 20:00:07.095544 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.095565 (XEN) 0000000000000000 ffffffff811971a4 0000000000000001 ffffffff810e1cc4 Jun 24 20:00:07.107546 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:07.119547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.119568 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.131548 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.143544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.143565 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.155553 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 24 20:00:07.155572 (XEN) RIP: e033:[] Jun 24 20:00:07.167544 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 24 20:00:07.167566 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 24 20:00:07.179554 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:07.179576 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 00000000004a300c Jun 24 20:00:07.191554 (XEN) r9: 0000038c55376b00 r10: 0000038f0f4e5b00 r11: 0000000000000246 Jun 24 20:00:07.203551 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:07.203572 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:07.215548 (XEN) cr3: 0000000835441000 cr2: 00007f85f5e76e84 Jun 24 20:00:07.227543 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 24 20:00:07.227566 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:07.239546 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 24 20:00:07.239566 (XEN) 0000000000000001 00000000804ef242 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:07.251545 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 2a0735ff308e4d00 Jun 24 20:00:07.263537 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.263558 (XEN) 0000000000000000 ffffffff811971a4 0000000000000002 ffffffff810e1cc4 Jun 24 20:00:07.275542 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:07.287543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.287564 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.299548 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.299569 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.311552 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.323543 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 24 20:00:07.323563 (XEN) RIP: e033:[] Jun 24 20:00:07.323575 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 24 20:00:07.335546 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 24 20:00:07.347544 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:07.347566 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000015b8ac Jun 24 20:00:07.359549 (XEN) r9: 00000394c8265b00 r10: 00000394c8265b00 r11: 0000000000000246 Jun 24 20:00:07.371582 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:07.371604 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:07.383559 (XEN) cr3: 0000001052844000 cr2: 00007fbf952ff520 Jun 24 20:00:07.383579 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 24 20:00:07.395546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:07.407557 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 24 20:00:07.407578 (XEN) 0000000000000001 00000394c8265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:07.419550 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 2116cd43d122c800 Jun 24 20:00:07.419572 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.431593 (XEN) 0000000000000000 ffffffff811971a4 0000000000000003 ffffffff810e1cc4 Jun 24 20:00:07.443545 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:07.443566 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.455544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.467558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.467579 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.479561 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.479581 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 24 20:00:07.491604 (XEN) RIP: e033:[] Jun 24 20:00:07.491613 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 24 20:00:07.503535 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 24 20:00:07.503553 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:07.515554 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000000e9b464 Jun 24 20:00:07.527547 (XEN) r9: 0000038f0f4e5b00 r10: 0000038f0f4e5b00 r11: 0000000000000246 Jun 24 20:00:07.527569 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:07.539611 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:07.551553 (XEN) cr3: 00000008360f9000 cr2: 00007fa44c2573d8 Jun 24 20:00:07.551573 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 24 20:00:07.563562 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:07.563583 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 24 20:00:07.575559 (XEN) 0000000000000064 0000038f0f4e5b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:07.575581 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 7413270995f14d00 Jun 24 20:00:07.591630 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.591650 (XEN) 0000000000000000 ffffffff811971a4 0000000000000004 ffffffff810e1cc4 Jun 24 20:00:07.603591 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:07.615445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.615466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.627422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.639448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.639469 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.651533 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 24 20:00:07.651553 (XEN) RIP: e033:[] Jun 24 20:00:07.663488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 24 20:00:07.663510 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 24 20:00:07.675494 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:07.687471 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000000eb534 Jun 24 20:00:07.687494 (XEN) r9: 00000394c8265b00 r10: 00000394c8265b00 r11: 0000000000000246 Jun 24 20:00:07.699536 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:07.711472 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:07.711495 (XEN) cr3: 0000001052844000 cr2: 00005560e8f71cf8 Jun 24 20:00:07.723476 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 24 20:00:07.723498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:07.735471 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 24 20:00:07.735491 (XEN) 0000000000000001 00000394c8265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:07.747488 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 32ac6f5499d9f000 Jun 24 20:00:07.759521 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.759542 (XEN) 0000000000000000 ffffffff811971a4 0000000000000005 ffffffff810e1cc4 Jun 24 20:00:07.771475 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:07.783478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.783499 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.795471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.807502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.807523 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.819525 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 24 20:00:07.819545 (XEN) RIP: e033:[] Jun 24 20:00:07.819564 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 24 20:00:07.831692 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 24 20:00:07.843478 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:07.843500 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000000a3ad34 Jun 24 20:00:07.855480 (XEN) r9: 00000394c8265b00 r10: 00000394c8265b00 r11: 0000000000000246 Jun 24 20:00:07.867521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:07.867542 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:07.879492 (XEN) cr3: 0000000837109000 cr2: 00007f296a1a79c0 Jun 24 20:00:07.879512 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 24 20:00:07.891654 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:07.903474 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 24 20:00:07.903494 (XEN) 0000000000000001 00000394c8265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:07.915477 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 0a037ba0b836af00 Jun 24 20:00:07.915499 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.927491 (XEN) 0000000000000000 ffffffff811971a4 0000000000000006 ffffffff810e1cc4 Jun 24 20:00:07.939649 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:07.939670 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.951481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.963474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.963494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.975509 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:07.987423 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 24 20:00:07.987443 (XEN) RIP: e033:[] Jun 24 20:00:07.987455 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 24 20:00:07.999408 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 24 20:00:08.011407 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:08.011430 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 000000000014bedc Jun 24 20:00:08.023414 (XEN) r9: 0000000000000007 r10: 00000394c8265b00 r11: 0000000000000246 Jun 24 20:00:08.023436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:08.035427 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:08.047412 (XEN) cr3: 0000000837109000 cr2: 00005560e8ed11f0 Jun 24 20:00:08.047432 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 24 20:00:08.059412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:08.059434 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 24 20:00:08.071416 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:08.083432 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 257e2cb15c1ec800 Jun 24 20:00:08.083455 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.095441 (XEN) 0000000000000000 ffffffff811971a4 0000000000000007 ffffffff810e1cc4 Jun 24 20:00:08.107410 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:08.107431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.119413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.131410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.131431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.143435 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.143455 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 24 20:00:08.155415 (XEN) RIP: e033:[] Jun 24 20:00:08.155434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 24 20:00:08.167409 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 24 20:00:08.167431 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:08.179415 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000005f7b7c Jun 24 20:00:08.191432 (XEN) r9: 00000394c8265b00 r10: 00000394c8265b00 r11: 0000000000000246 Jun 24 20:00:08.191453 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:08.203451 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:08.215415 (XEN) cr3: 000000107c6df000 cr2: 00005560e902c000 Jun 24 20:00:08.215435 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 24 20:00:08.227410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:08.227431 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 24 20:00:08.239419 (XEN) 0000000000000001 00000394c8265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:08.239441 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 12ecb2f7f14ac000 Jun 24 20:00:08.251427 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.263411 (XEN) 0000000000000000 ffffffff811971a4 0000000000000008 ffffffff810e1cc4 Jun 24 20:00:08.263433 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:08.275414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.287411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.287432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.299416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.311455 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.311474 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 24 20:00:08.323409 (XEN) RIP: e033:[] Jun 24 20:00:08.323428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 24 20:00:08.323443 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 24 20:00:08.335421 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:08.347415 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000013ae6c Jun 24 20:00:08.347438 (XEN) r9: 0000000000000007 r10: 0000038c99e18b00 r11: 0000000000000246 Jun 24 20:00:08.359428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:08.371410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:08.371432 (XEN) cr3: 0000001052844000 cr2: 00005617e2a6b418 Jun 24 20:00:08.383411 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 24 20:00:08.395408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:08.395430 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 24 20:00:08.407412 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:08.407433 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 482602c7edbd7d00 Jun 24 20:00:08.419461 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.431407 (XEN) 0000000000000000 ffffffff811971a4 0000000000000009 ffffffff810e1cc4 Jun 24 20:00:08.431429 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:08.443413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.455410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.455439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.467421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.479415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.479435 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 24 20:00:08.479448 (XEN) RIP: e033:[] Jun 24 20:00:08.491415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 24 20:00:08.491438 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 24 20:00:08.503421 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:08.515417 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000028943c Jun 24 20:00:08.515439 (XEN) r9: 0000038cbc369b00 r10: 0000038cbc369b00 r11: 0000000000000246 Jun 24 20:00:08.527466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:08.539412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:08.539434 (XEN) cr3: 0000001052844000 cr2: 00005560e901eda0 Jun 24 20:00:08.551412 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 24 20:00:08.551433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:08.563412 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 24 20:00:08.563433 (XEN) 0000000000000001 0000038cbc369b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:08.575415 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 2f439f79a6817a00 Jun 24 20:00:08.587424 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.587445 (XEN) 0000000000000000 ffffffff811971a4 000000000000000a ffffffff810e1cc4 Jun 24 20:00:08.599414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:08.611386 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.611407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.623403 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.635446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.635463 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.647433 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 24 20:00:08.647453 (XEN) RIP: e033:[] Jun 24 20:00:08.659410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 24 20:00:08.659432 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 24 20:00:08.671417 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:08.671439 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000001ee954 Jun 24 20:00:08.683418 (XEN) r9: 0000000000000007 r10: 00000394c8265b00 r11: 0000000000000246 Jun 24 20:00:08.699449 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:08.699470 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:08.711420 (XEN) cr3: 0000001052844000 cr2: 00005560e8ec73b0 Jun 24 20:00:08.711440 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 24 20:00:08.723421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:08.723441 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 24 20:00:08.735431 (XEN) 0000000000000020 0000000000000001 ffffffff81d630a0 ffffffff8 Jun 24 20:00:08.743652 1d6ab03 Jun 24 20:00:08.747467 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 9f73f16e06798500 Jun 24 20:00:08.747490 (XEN) 0000000000000091 00000 Jun 24 20:00:08.747825 00000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.759433 (XEN) 0000000000000000 ffffffff811971a4 000000000000000b ffffffff810e1cc4 Jun 24 20:00:08.771419 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:08.771441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.783418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.795418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.795439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.811445 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.811464 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 24 20:00:08.811477 (XEN) RIP: e033:[] Jun 24 20:00:08.823416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 24 20:00:08.823438 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 24 20:00:08.835418 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:08.847418 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000004561b4 Jun 24 20:00:08.847440 (XEN) r9: 0000000000000007 r10: 0000038c99e18b00 r11: 0000000000000246 Jun 24 20:00:08.859460 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:08.871410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:08.871432 (XEN) cr3: 00000008376df000 cr2: 0000563043e09370 Jun 24 20:00:08.883412 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 24 20:00:08.883433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:08.895412 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 24 20:00:08.895432 (XEN) 0000000000000001 00000000804ef242 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:08.907436 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 e19b271d861a8b00 Jun 24 20:00:08.919412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.919433 (XEN) 0000000000000000 ffffffff811971a4 000000000000000c ffffffff810e1cc4 Jun 24 20:00:08.931412 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:08.943409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.943429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.955417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.967472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.967493 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:08.979444 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 24 20:00:08.979464 (XEN) RIP: e033:[] Jun 24 20:00:08.991410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 24 20:00:08.991433 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 24 20:00:09.003417 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:09.003439 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000000d0154 Jun 24 20:00:09.015416 (XEN) r9: 00000394c8265b00 r10: 00000394c8265b00 r11: 0000000000000246 Jun 24 20:00:09.027424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:09.027446 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:09.039417 (XEN) cr3: 0000001052844000 cr2: 00007ffd84fee398 Jun 24 20:00:09.051412 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 24 20:00:09.051434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:09.063410 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 24 20:00:09.063431 (XEN) 0000000000000001 00000394c8265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:09.075463 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 d3b3d325ac678b00 Jun 24 20:00:09.087417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.087438 (XEN) 0000000000000000 ffffffff811971a4 000000000000000d ffffffff810e1cc4 Jun 24 20:00:09.099411 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:09.111410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.111431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.123411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.135420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.135441 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.147410 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 24 20:00:09.147430 (XEN) RIP: e033:[] Jun 24 20:00:09.147442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 24 20:00:09.159413 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 24 20:00:09.171410 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:09.171432 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 000000000024a16c Jun 24 20:00:09.183447 (XEN) r9: 0000000000000007 r10: 00000394c8265b00 r11: 0000000000000246 Jun 24 20:00:09.195428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:09.195449 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:09.207418 (XEN) cr3: 0000001052844000 cr2: 00005641e96ecfd8 Jun 24 20:00:09.207438 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 24 20:00:09.219414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:09.231408 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 24 20:00:09.231428 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:09.243422 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 e49c992c23044000 Jun 24 20:00:09.243444 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.255411 (XEN) 0000000000000000 ffffffff811971a4 000000000000000e ffffffff810e1cc4 Jun 24 20:00:09.267413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:09.267434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.279413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.291433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.291454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.303442 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.315408 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 24 20:00:09.315428 (XEN) RIP: e033:[] Jun 24 20:00:09.315441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 24 20:00:09.327411 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 24 20:00:09.327433 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:09.339415 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000001062f4 Jun 24 20:00:09.351424 (XEN) r9: 0000000000000007 r10: 0000038cbc369b00 r11: 0000000000000246 Jun 24 20:00:09.351446 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:09.363415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:09.375412 (XEN) cr3: 0000001052844000 cr2: 00005584261d0880 Jun 24 20:00:09.375432 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 24 20:00:09.387417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:09.387446 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 24 20:00:09.399425 (XEN) 000000000000020e 00000000804ef242 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:09.411437 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 f0e5a532529e2f00 Jun 24 20:00:09.411459 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.423410 (XEN) 0000000000000000 ffffffff811971a4 000000000000000f ffffffff810e1cc4 Jun 24 20:00:09.435442 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:09.435464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.447428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.447448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.459461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.471409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.471429 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 24 20:00:09.483410 (XEN) RIP: e033:[] Jun 24 20:00:09.483429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 24 20:00:09.495406 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 24 20:00:09.495418 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:09.507418 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000033affc Jun 24 20:00:09.519444 (XEN) r9: 0000000000000007 r10: 0000038c9bc9d300 r11: 0000000000000246 Jun 24 20:00:09.519462 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:09.531427 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:09.543582 (XEN) cr3: 0000001052844000 cr2: 00005654cdf342f8 Jun 24 20:00:09.543603 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 24 20:00:09.555412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:09.555425 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 24 20:00:09.567431 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:09.567449 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 35222f4224c26400 Jun 24 20:00:09.579434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.602390 (XEN) 0000000000000000 ffffffff811971a4 0000000000000010 ffffffff810e1cc4 Jun 24 20:00:09.602418 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:09.603414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.615406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.615423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.627433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.639420 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.639440 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 24 20:00:09.651411 (XEN) RIP: e033:[] Jun 24 20:00:09.651430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 24 20:00:09.651446 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 24 20:00:09.663427 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:09.675385 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 000000000011b2c4 Jun 24 20:00:09.675407 (XEN) r9: 0000038d27065b00 r10: 0000038d27065b00 r11: 0000000000000246 Jun 24 20:00:09.687427 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:09.699475 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:09.699506 (XEN) cr3: 0000001052844000 cr2: 00007f89d8368423 Jun 24 20:00:09.711487 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 24 20:00:09.711509 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:09.723483 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 24 20:00:09.735410 (XEN) 000000000000007a 0000038d27065b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:09.735432 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 d34b7f033dd02d00 Jun 24 20:00:09.747419 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.759419 (XEN) 0000000000000000 ffffffff811971a4 0000000000000011 ffffffff810e1cc4 Jun 24 20:00:09.759441 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:09.771423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.771444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.783414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.795411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.795433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.807414 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 24 20:00:09.807433 (XEN) RIP: e033:[] Jun 24 20:00:09.819415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 24 20:00:09.819437 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 24 20:00:09.831415 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:09.843407 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 0000000000313bac Jun 24 20:00:09.843429 (XEN) r9: 00000394c8265b00 r10: 00000394c8265b00 r11: 0000000000000246 Jun 24 20:00:09.855411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:09.867410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:09.867431 (XEN) cr3: 0000001052844000 cr2: 00007fcaae997740 Jun 24 20:00:09.879409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 24 20:00:09.879430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:09.891426 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 24 20:00:09.891446 (XEN) 0000000000000001 00000394c8265b00 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:09.903416 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 cff162e1c7fea600 Jun 24 20:00:09.915408 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.915429 (XEN) 0000000000000000 ffffffff811971a4 0000000000000012 ffffffff810e1cc4 Jun 24 20:00:09.927415 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 24 20:00:09.939409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.939430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.951413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.963421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.963442 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:09.975454 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 24 20:00:09.975474 (XEN) RIP: e033:[] Jun 24 20:00:09.987408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 24 20:00:09.987431 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 24 20:00:09.999415 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:00:09.999437 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 0000000000154744 Jun 24 20:00:10.011415 (XEN) r9: 0000000000000007 r10: 00000394c8265b00 r11: 0000000000000246 Jun 24 20:00:10.023419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 24 20:00:10.023441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:00:10.035414 (XEN) cr3: 0000001052844000 cr2: 00005580dac5b418 Jun 24 20:00:10.035434 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 24 20:00:10.047415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:00:10.059413 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 24 20:00:10.059434 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 24 20:00:10.071411 (XEN) ffffffff81d6ae25 ffffffff81196f43 0000000000000000 fce428d88bff6200 Jun 24 20:00:10.083407 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:10.083429 (XEN) 0000000000000000 ffffffff811971a4 0000000000000013 ffffffff810e1cc4 Jun 24 20:00:10.095413 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3912126704452) Jun 24 20:00:10.107407 (XEN) heap[node=0][zone=0] -> 0 pages Jun 24 20:00:10.107427 (XEN) heap[node=0][zone=1] -> 0 pages Jun 24 20:00:10.107439 (XEN) heap[node=0][zone=2] -> 0 pages Jun 24 20:00:10.119408 (XEN) heap[node=0][zone=3] -> 0 pages Jun 24 20:00:10.119429 (XEN) heap[node=0][zone=4] -> 0 pages Jun 24 20:00:10.119440 (XEN) heap[node=0][zone=5] -> 0 pages Jun 24 20:00:10.119451 (XEN) heap[node=0][zone=6] -> 0 pages Jun 24 20:00:10.131414 (XEN) heap[node=0][zone=7] -> 0 pages Jun 24 20:00:10.131432 (XEN) heap[node=0][zone=8] -> 0 pages Jun 24 20:00:10.131443 (XEN) heap[node=0][zone=9] -> 0 pages Jun 24 20:00:10.143411 (XEN) heap[node=0][zone=10] -> 0 pages Jun 24 20:00:10.143429 (XEN) heap[node=0][zone=11] -> 0 pages Jun 24 20:00:10.155411 (XEN) heap[node=0][zone=12] -> 0 pages Jun 24 20:00:10.155432 (XEN) heap[node=0][zone=13] -> 0 pages Jun 24 20:00:10.155443 (XEN) heap[node=0][zone=14] -> 0 pages Jun 24 20:00:10.167408 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 24 20:00:10.167428 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 24 20:00:10.167440 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 24 20:00:10.179458 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 24 20:00:10.179477 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 24 20:00:10.179489 (XEN) heap[node=0][zone=20] -> 0 pages Jun 24 20:00:10.191593 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 24 20:00:10.191612 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 24 20:00:10.203413 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 24 20:00:10.203433 (XEN) heap[node=0][zone=24] -> 464153 pages Jun 24 20:00:10.203446 (XEN) heap[node=0][zone=25] -> 0 pages Jun 24 20:00:10.215410 (XEN) heap[node=0][zone=26] -> 0 pages Jun 24 20:00:10.215429 (XEN) heap[node=0][zone=27] -> 0 pages Jun 24 20:00:10.215440 (XEN) heap[node=0][zone=28] -> 0 pages Jun 24 20:00:10.227422 (XEN) heap[node=0][zone=29] -> 0 pages Jun 24 20:00:10.227441 (XEN) heap[node=0][zone=30] -> 0 pages Jun 24 20:00:10.227452 (XEN) heap[node=0][zone=31] -> 0 pages Jun 24 20:00:10.239412 (XEN) heap[node=0][zone=32] -> 0 pages Jun 24 20:00:10.239431 (XEN) heap[node=0][zone=33] -> 0 pages Jun 24 20:00:10.239443 (XEN) heap[node=0][zone=34] -> 0 pages Jun 24 20:00:10.251598 (XEN) heap[node=0][zone=35] -> 0 pages Jun 24 20:00:10.251617 (XEN) heap[node=0][zone=36] -> 0 pages Jun 24 20:00:10.251629 (XEN) heap[node=0][zone=37] -> 0 pages Jun 24 20:00:10.263412 (XEN) heap[node=0][zone=38] -> 0 pages Jun 24 20:00:10.263431 (XEN) heap[node=0][zone=39] -> 0 pages Jun 24 20:00:10.263443 (XEN) heap[node=0][zone=40] -> 0 pages Jun 24 20:00:10.275410 (XEN) heap[node=1][zone=0] -> 0 pages Jun 24 20:00:10.275429 (XEN) heap[node=1][zone=1] -> 0 pages Jun 24 20:00:10.275440 (XEN) heap[node=1][zone=2] -> 0 pages Jun 24 20:00:10.287414 (XEN) heap[node=1][zone=3] -> 0 pages Jun 24 20:00:10.287432 (XEN) heap[node=1][zone=4] -> 0 pages Jun 24 20:00:10.287443 (XEN) heap[node=1][zone=5] -> 0 pages Jun 24 20:00:10.299419 (XEN) heap[node=1][zone=6] -> 0 pages Jun 24 20:00:10.299438 (XEN) heap[node=1][zone=7] -> 0 pages Jun 24 20:00:10.299450 (XEN) heap[node=1][zone=8] -> 0 pages Jun 24 20:00:10.311413 (XEN) heap[node=1][zone=9] -> 0 pages Jun 24 20:00:10.311432 (XEN) heap[node=1][zone=10] -> 0 pages Jun 24 20:00:10.311443 (XEN) heap[node=1][zone=11] -> 0 pages Jun 24 20:00:10.323411 (XEN) heap[node=1][zone=12] -> 0 pages Jun 24 20:00:10.323430 (XEN) heap[node=1][zone=13] -> 0 pages Jun 24 20:00:10.323441 (XEN) heap[node=1][zone=14] -> 0 pages Jun 24 20:00:10.335411 (XEN) heap[node=1][zone=15] -> 0 pages Jun 24 20:00:10.335430 (XEN) heap[node=1][zone=16] -> 0 pages Jun 24 20:00:10.335441 (XEN) heap[node=1][zone=17] -> 0 pages Jun 24 20:00:10.347416 (XEN) heap[node=1][zone=18] -> 0 pages Jun 24 20:00:10.347435 (XEN) heap[node=1][zone=19] -> 0 pages Jun 24 20:00:10.347446 (XEN) heap[node=1][zone=20] -> 0 pages Jun 24 20:00:10.359413 (XEN) heap[node=1][zone=21] -> 0 pages Jun 24 20:00:10.359431 (XEN) heap[node=1][zone=22] -> 0 pages Jun 24 20:00:10.359443 (XEN) heap[node=1][zone=23] -> 0 pages Jun 24 20:00:10.371418 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 24 20:00:10.371438 (XEN) heap[node=1][zone=25] -> 288149 pages Jun 24 20:00:10.383408 (XEN) heap[node=1][zone=26] -> 0 pages Jun 24 20:00:10.383428 (XEN) heap[node=1][zone=27] -> 0 pages Jun 24 20:00:10.383439 (XEN) heap[node=1][zone=28] -> 0 pages Jun 24 20:00:10.395416 (XEN) heap[node=1][zone=29] -> 0 pages Jun 24 20:00:10.395435 (XEN) heap[node=1][zone=30] -> 0 pages Jun 24 20:00:10.395447 (XEN) heap[node=1][zone=31] -> 0 pages Jun 24 20:00:10.407409 (XEN) heap[node=1][zone=32] -> 0 pages Jun 24 20:00:10.407428 (XEN) heap[node=1][zone=33] -> 0 pages Jun 24 20:00:10.407439 (XEN) heap[node=1][zone=34] -> 0 pages Jun 24 20:00:10.419410 (XEN) heap[node=1][zone=35] -> 0 pages Jun 24 20:00:10.419429 (XEN) heap[node=1][zone=36] -> 0 pages Jun 24 20:00:10.419441 (XEN) heap[node=1][zone=37] -> 0 pages Jun 24 20:00:10.431412 (XEN) heap[node=1][zone=38] -> 0 pages Jun 24 20:00:10.431432 (XEN) heap[node=1][zone=39] -> 0 pages Jun 24 20:00:10.431443 (XEN) heap[node=1][zone=40] -> 0 pages Jun 24 20:00:10.443367 Jun 24 20:00:10.742286 (XEN) MSI information: Jun 24 20:00:10.755422 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 24 20:00:10.755448 (XE Jun 24 20:00:10.755772 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 24 20:00:10.767436 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 20:00:10.779433 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 20:00:10.791424 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 20:00:10.791449 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 20:00:10.803425 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 20:00:10.815424 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 24 20:00:10.827415 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 24 20:00:10.827440 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 20:00:10.839426 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 24 20:00:10.851422 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000010 mask=0/ /? Jun 24 20:00:10.851447 (XEN) MSI-X 84 vec=b1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 24 20:00:10.863418 (XEN) MSI-X 85 vec=58 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 24 20:00:10.875417 (XEN) MSI-X 86 vec=70 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 24 20:00:10.887416 (XEN) MSI-X 87 vec=68 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 24 20:00:10.887448 (XEN) MSI-X 88 vec=60 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 20:00:10.899419 (XEN) MSI-X 89 vec=50 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 24 20:00:10.911417 (XEN) MSI-X 90 vec=d9 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 24 20:00:10.923413 (XEN) MSI-X 91 vec=b3 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 24 20:00:10.923438 (XEN) MSI-X 92 vec=30 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 24 20:00:10.935417 (XEN) MSI-X 93 vec=75 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 20:00:10.947416 (XEN) MSI-X 94 vec=bd fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 20:00:10.959403 (XEN) MSI-X 95 vec=b9 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 24 20:00:10.959429 (XEN) MSI-X 96 vec=43 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 24 20:00:10.971466 (XEN) MSI-X 97 vec=e7 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 24 20:00:10.983413 (XEN) MSI-X 98 vec=6e fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 20:00:10.983437 (XEN) MSI-X 99 vec=3f fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jun 24 20:00:10.995424 (XEN) MSI-X 100 vec=3c fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 24 20:00:11.007416 (XEN) MSI-X 101 vec=62 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 24 20:00:11.019413 (XEN) MSI-X 102 vec=d9 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 24 20:00:11.019438 (XEN) MSI-X 103 vec=c6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 20:00:11.031419 (XEN) MSI-X 104 vec=a8 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 24 20:00:11.043413 (XEN) MSI-X 105 vec=6e fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 24 20:00:11.055409 (XEN) MSI-X 106 vec=d8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 20:00:11.055435 (XEN) MSI-X 107 vec=6c fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 24 20:00:11.067416 (XEN) MSI-X 108 vec=b8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 20:00:11.079416 (XEN) MSI-X 109 vec=c7 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 24 20:00:11.079441 (XEN) MSI-X 110 vec=2b fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 24 20:00:11.091419 (XEN) MSI-X 111 vec=42 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 24 20:00:11.103417 (XEN) MSI-X 112 vec=d3 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 24 20:00:11.115418 (XEN) MSI-X 113 vec=46 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 24 20:00:11.115443 (XEN) MSI-X 114 vec=94 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 24 20:00:11.127418 (XEN) MSI-X 115 vec=9b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 24 20:00:11.139414 (XEN) MSI-X 116 vec=50 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 24 20:00:11.151411 (XEN) MSI-X 117 vec=6b fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 24 20:00:11.151436 (XEN) MSI-X 118 vec=5f fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 24 20:00:11.163418 (XEN) MSI-X 119 vec=4f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 20:00:11.175414 (XEN) MSI-X 120 vec=d8 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 24 20:00:11.175439 (XEN) MSI-X 121 vec=cd fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 24 20:00:11.187418 (XEN) MSI-X 122 vec=97 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 24 20:00:11.199416 (XEN) MSI-X 123 vec=7a fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 24 20:00:11.211411 (XEN) MSI-X 124 vec=3a fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 24 20:00:11.211436 (XEN) MSI-X 125 vec=b1 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 24 20:00:11.223426 (XEN) MSI-X 126 vec=7e fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 24 20:00:11.235416 (XEN) MSI-X 127 vec=b6 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 24 20:00:11.247413 (XEN) MSI-X 128 vec=73 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 24 20:00:11.247438 (XEN) MSI-X 129 vec=73 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 24 20:00:11.259418 (XEN) MSI-X 130 vec=2d fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 20:00:11.271418 (XEN) MSI-X 131 vec=4e fixed edge assert phys cpu dest=00000011 mask=1/ /0 Jun 24 20:00:11.283406 (XEN) MSI-X 132 vec=75 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 20:00:11.283431 (XEN) MSI-X 133 vec=c5 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 24 20:00:11.295417 (XEN) MSI-X 134 vec=53 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 24 20:00:11.307422 (XEN) MSI-X 135 vec=ee fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 24 20:00:11.307446 (XEN) MSI-X 136 vec=33 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 24 20:00:11.319419 (XEN) MSI-X 137 vec=dd fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 24 20:00:11.331415 (XEN) MSI-X 138 vec=d2 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 24 20:00:11.343412 (XEN) MSI-X 139 vec=b0 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 24 20:00:11.343436 (XEN) MSI-X 140 vec=54 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 24 20:00:11.355420 (XEN) MSI-X 141 vec=d5 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 24 20:00:11.367417 (XEN) MSI-X 142 vec=6b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 20:00:11.379408 (XEN) MSI-X 143 vec=4f fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 24 20:00:11.379434 (XEN) MSI-X 144 vec=b1 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 24 20:00:11.391417 (XEN) MSI-X 145 vec=c8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 20:00:11.403415 (XEN) MSI-X 146 vec=60 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 20:00:11.403439 (XEN) MSI-X 147 vec=ee fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 24 20:00:11.415418 (XEN) MSI-X 148 vec=45 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 24 20:00:11.427415 (XEN) MSI-X 149 vec=27 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 24 20:00:11.439412 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:00:11.439437 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:00:11.451419 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:00:11.463418 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:00:11.475412 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:00:11.475437 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:00:11.487415 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:00:11.499409 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:00:11.499421 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:00:11.511382 Jun 24 20:00:12.786954 (XEN) ==== PCI devices ==== Jun 24 20:00:12.811425 (XEN) ==== segment 0000 ==== Jun 24 20:00:12.811444 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 24 20:00:12.811455 (XEN) 0000:ff:1f.0 Jun 24 20:00:12.811774 - d0 - node -1 Jun 24 20:00:12.823419 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 24 20:00:12.823447 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 24 20:00:12.823459 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 24 20:00:12.839422 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 24 20:00:12.839441 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 24 20:00:12.839452 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 24 20:00:12.839462 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 24 20:00:12.839472 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 24 20:00:12.851420 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 24 20:00:12.851438 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 24 20:00:12.851449 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 24 20:00:12.863419 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 24 20:00:12.863437 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 24 20:00:12.863448 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 24 20:00:12.875416 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 24 20:00:12.875435 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 24 20:00:12.875446 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 24 20:00:12.875456 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 24 20:00:12.887419 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 24 20:00:12.887437 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 24 20:00:12.887448 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 24 20:00:12.899411 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 24 20:00:12.899429 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 24 20:00:12.899440 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 24 20:00:12.911410 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 24 20:00:12.911428 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 24 20:00:12.911439 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 24 20:00:12.923408 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 24 20:00:12.923427 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 24 20:00:12.923438 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 24 20:00:12.923448 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 24 20:00:12.935412 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 24 20:00:12.935430 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 24 20:00:12.935440 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 24 20:00:12.947412 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 24 20:00:12.947429 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 24 20:00:12.947440 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 24 20:00:12.959408 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 24 20:00:12.959426 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 24 20:00:12.959437 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 24 20:00:12.971470 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 24 20:00:12.971489 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 24 20:00:12.971499 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 24 20:00:12.971509 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 24 20:00:12.983434 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 24 20:00:12.983452 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 24 20:00:12.983462 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 24 20:00:12.995409 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 24 20:00:12.995427 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 24 20:00:12.995438 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 24 20:00:13.007409 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 24 20:00:13.007428 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 24 20:00:13.007439 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 24 20:00:13.007449 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 24 20:00:13.019411 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 24 20:00:13.019429 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 24 20:00:13.019440 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 24 20:00:13.031409 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 24 20:00:13.031427 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 24 20:00:13.031438 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 24 20:00:13.043410 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 24 20:00:13.043428 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 24 20:00:13.043439 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 24 20:00:13.055410 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 24 20:00:13.055429 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 24 20:00:13.055440 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 24 20:00:13.055450 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 24 20:00:13.067430 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 24 20:00:13.067448 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 24 20:00:13.067459 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 24 20:00:13.079411 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 24 20:00:13.079437 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 24 20:00:13.079448 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 24 20:00:13.091416 (XEN) 0000:80:05.4 - d0 - node 1 Jun 24 20:00:13.091434 (XEN) 0000:80:05.2 - d0 - node 1 Jun 24 20:00:13.091445 (XEN) 0000:80:05.1 - d0 - node 1 Jun 24 20:00:13.103406 (XEN) 0000:80:05.0 - d0 - node 1 Jun 24 20:00:13.103424 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 24 20:00:13.103437 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 24 20:00:13.115407 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 24 20:00:13.115425 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 24 20:00:13.115436 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 24 20:00:13.115446 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 24 20:00:13.127414 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 24 20:00:13.127432 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 24 20:00:13.127443 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 24 20:00:13.139409 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 24 20:00:13.139427 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 24 20:00:13.139438 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 24 20:00:13.151410 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 24 20:00:13.151428 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 24 20:00:13.151439 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 24 20:00:13.163408 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 24 20:00:13.163427 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 24 20:00:13.163438 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 24 20:00:13.163448 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 24 20:00:13.175412 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 24 20:00:13.175431 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 24 20:00:13.175441 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 24 20:00:13.187410 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 24 20:00:13.187428 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 24 20:00:13.187439 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 24 20:00:13.199411 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 24 20:00:13.199429 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 24 20:00:13.199440 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 24 20:00:13.211403 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 24 20:00:13.211423 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 24 20:00:13.211434 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 24 20:00:13.211444 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 24 20:00:13.223415 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 24 20:00:13.223434 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 24 20:00:13.223444 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 24 20:00:13.235409 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 24 20:00:13.235428 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 24 20:00:13.235439 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 24 20:00:13.247410 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 24 20:00:13.247428 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 24 20:00:13.247439 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 24 20:00:13.247449 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 24 20:00:13.259414 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 24 20:00:13.259432 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 24 20:00:13.259442 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 24 20:00:13.271409 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 24 20:00:13.271427 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 24 20:00:13.271438 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 24 20:00:13.283411 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 24 20:00:13.283430 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 24 20:00:13.283440 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 24 20:00:13.295416 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 24 20:00:13.295435 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 24 20:00:13.295446 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 24 20:00:13.295457 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 24 20:00:13.307417 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 24 20:00:13.307435 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 24 20:00:13.307446 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 24 20:00:13.319431 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 24 20:00:13.319449 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 24 20:00:13.319460 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 24 20:00:13.331410 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 24 20:00:13.331429 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 24 20:00:13.331447 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 24 20:00:13.343407 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 24 20:00:13.343426 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 24 20:00:13.343438 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 24 20:00:13.343448 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 24 20:00:13.355414 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 24 20:00:13.355432 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 24 20:00:13.355442 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 24 20:00:13.367412 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 24 20:00:13.367430 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 24 20:00:13.367442 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 24 20:00:13.379406 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 24 20:00:13.379425 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 24 20:00:13.379436 (XEN) 0000:08:00.0 - d0 - node 0 Jun 24 20:00:13.379446 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 24 20:00:13.415413 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 24 20:00:13.415437 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 24 20:00:13.427414 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 24 20:00:13.439408 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 24 20:00:13.439427 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 24 20:00:13.439438 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 24 20:00:13.451415 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 24 20:00:13.451435 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 24 20:00:13.451446 (XEN) 0000:00:16.1 - d0 - node 0 Jun 24 20:00:13.463409 (XEN) 0000:00:16.0 - d0 - node 0 Jun 24 20:00:13.463427 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 24 20:00:13.463440 (XEN) 0000:00:11.0 - d0 - node 0 Jun 24 20:00:13.475410 (XEN) 0000:00:05.4 - d0 - node 0 Jun 24 20:00:13.475428 (XEN) 0000:00:05.2 - d0 - node 0 Jun 24 20:00:13.475439 (XEN) 0000:00:05.1 - d0 - node 0 Jun 24 20:00:13.487409 (XEN) 0000:00:05.0 - d0 - node 0 Jun 24 20:00:13.487427 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 24 20:00:13.487440 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 24 20:00:13.499424 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 24 20:00:13.499434 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 24 20:00:13.511388 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 24 20:00:13.511400 (XEN) 0000:00:00.0 - d0 - node 0 Jun 24 20:00:13.511407 Jun 24 20:00:14.794470 (XEN) Dumping timer queues: Jun 24 20:00:14.807422 (XEN) CPU00: Jun 24 20:00:14.807439 (XEN) ex= 63433us timer=ffff82d040609820 cb=arch/x86/time.c#ti Jun 24 20:00:14.807770 me_calibration(0000000000000000) Jun 24 20:00:14.819421 (XEN) ex= 84485us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 24 20:00:14.831428 (XEN) ex= 954789us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:14.843422 (XEN) ex= 3497613us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Jun 24 20:00:14.855425 (XEN) ex= 13522027us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 24 20:00:14.867415 (XEN) ex= 133839578us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 24 20:00:14.867443 (XEN) CPU01: Jun 24 20:00:14.879407 (XEN) ex= 916043us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:14.879434 (XEN) CPU02: Jun 24 20:00:14.891410 (XEN) ex= 220556us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 24 20:00:14.903408 (XEN) ex= 952433us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:14.903443 (XEN) ex= 3496593us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Jun 24 20:00:14.915446 (XEN) CPU03: Jun 24 20:00:14.915461 (XEN) ex= 952433us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:14.927426 (XEN) CPU04: Jun 24 20:00:14.927441 (XEN) ex= 84485us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 24 20:00:14.939422 (XEN) ex= 109623us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:14.951419 (XEN) ex= 3497614us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 24 20:00:14.963421 (XEN) ex= 2844589us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Jun 24 20:00:14.975420 (XEN) CPU05: Jun 24 20:00:14.975436 (XEN) ex= 109623us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:14.987420 (XEN) CPU06: Jun 24 20:00:14.987436 (XEN) ex= 712303us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:14.999422 (XEN) ex= 859623us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 24 20:00:15.011419 (XEN) CPU07: Jun 24 20:00:15.011435 (XEN) ex= 305176us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.023420 (XEN) CPU08: Jun 24 20:00:15.023436 (XEN) ex= 84485us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 24 20:00:15.035424 (XEN) ex= 219634us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Jun 24 20:00:15.047419 (XEN) ex= 712329us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.059417 (XEN) ex= 3497615us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 24 20:00:15.071418 (XEN) CPU09: Jun 24 20:00:15.071433 (XEN) ex= 712329us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.083416 (XEN) CPU10: Jun 24 20:00:15.083432 (XEN) ex= 84485us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 24 20:00:15.095418 (XEN) ex= 109566us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.107413 (XEN) ex= 859617us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 24 20:00:15.119416 (XEN) CPU11: Jun 24 20:00:15.119432 (XEN) ex= 109566us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.131427 (XEN) CPU12: Jun 24 20:00:15.131443 (XEN) ex= 109576us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.143417 (XEN) CPU13: Jun 24 20:00:15.143433 (XEN) ex= 109576us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.155415 (XEN) ex= 3497622us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 24 20:00:15.167413 (XEN) CPU14: Jun 24 20:00:15.167429 (XEN) ex= 107860us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.179410 (XEN) ex= 3356545us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 24 20:00:15.191410 (XEN) ex= 220560us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Jun 24 20:00:15.203411 (XEN) ex= 3496599us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Jun 24 20:00:15.215411 (XEN) ex= 3803634us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Jun 24 20:00:15.227411 (XEN) CPU15: Jun 24 20:00:15.227427 (XEN) ex= 107860us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.239421 (XEN) CPU16: Jun 24 20:00:15.239438 (XEN) ex= 84485us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 24 20:00:15.251409 (XEN) ex= 219671us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Jun 24 20:00:15.263410 (XEN) ex= 954790us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.275407 (XEN) ex= 3497624us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Jun 24 20:00:15.287417 (XEN) ex= 2331581us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 24 20:00:15.299409 (XEN) CPU17: Jun 24 20:00:15.299426 (XEN) ex= 954790us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.299446 (XEN) CPU18: Jun 24 20:00:15.311409 (XEN) ex= 84485us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 24 20:00:15.323417 (XEN) ex= 109623us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.323444 (XEN) ex= 3497622us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Jun 24 20:00:15.335430 (XEN) ex= 1187646us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 24 20:00:15.347423 (XEN) CPU19: Jun 24 20:00:15.347439 (XEN) ex= 109623us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.359421 (XEN) CPU20: Jun 24 20:00:15.359437 (XEN) ex= 84485us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 24 20:00:15.371422 (XEN) ex= 954789us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.383419 (XEN) ex= 3803622us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Jun 24 20:00:15.395422 (XEN) CPU21: Jun 24 20:00:15.395438 (XEN) ex= 109583us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.407424 (XEN) ex= 3497623us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Jun 24 20:00:15.419418 (XEN) CPU22: Jun 24 20:00:15.419434 (XEN) ex= 916052us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.431423 (XEN) ex= 2332578us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Jun 24 20:00:15.443419 (XEN) ex= 1243550us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Jun 24 20:00:15.455420 (XEN) CPU23: Jun 24 20:00:15.455435 (XEN) ex= 84485us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Jun 24 20:00:15.467425 (XEN) ex= 916052us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.479418 (XEN) CPU24: Jun 24 20:00:15.479434 (XEN) ex= 84485us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 24 20:00:15.491424 (XEN) ex= 283554us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 24 20:00:15.503437 (XEN) ex= 109576us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.515417 (XEN) ex= 483596us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 24 20:00:15.527407 (XEN) ex= 3497623us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 24 20:00:15.539457 (XEN) ex= 3803609us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 24 20:00:15.551480 (XEN) CPU25: Jun 24 20:00:15.551496 (XEN) ex= 109576us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.563470 (XEN) ex= 3496599us timer=ffff830839773070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839773000) Jun 24 20:00:15.575484 (XEN) CPU26: Jun 24 20:00:15.575500 (XEN) ex= 84485us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 24 20:00:15.587491 (XEN) ex= 711098us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.599491 (XEN) ex= 220553us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 24 20:00:15.611489 (XEN) CPU27: Jun 24 20:00:15.611504 (XEN) ex= 711098us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.623490 (XEN) CPU28: Jun 24 20:00:15.623506 (XEN) ex= 84485us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Jun 24 20:00:15.635479 (XEN) ex= 711100us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.647667 (XEN) ex= 3497604us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 24 20:00:15.659499 (XEN) CPU29: Jun 24 20:00:15.659514 (XEN) ex= 711100us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.671490 (XEN) CPU30: Jun 24 20:00:15.671506 (XEN) ex= 283558us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 24 20:00:15.683485 (XEN) ex= 304195us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.695477 (XEN) CPU31: Jun 24 20:00:15.695493 (XEN) ex= 510359us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.707472 (XEN) CPU32: Jun 24 20:00:15.707488 (XEN) ex= 914860us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.719472 (XEN) ex= 3496595us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Jun 24 20:00:15.731474 (XEN) ex= 2844558us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 24 20:00:15.731504 (XEN) CPU33: Jun 24 20:00:15.743471 (XEN) ex= 712263us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.743497 (XEN) CPU34: Jun 24 20:00:15.755473 (XEN) ex= 230543us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.755499 (XEN) ex= 284544us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Jun 24 20:00:15.767483 (XEN) CPU35: Jun 24 20:00:15.779470 (XEN) ex= 109558us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.779497 (XEN) CPU36: Jun 24 20:00:15.779506 (XEN) ex= 84485us timer=ffff83083976f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976f000) Jun 24 20:00:15.791488 (XEN) ex= 109559us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.803580 (XEN) CPU37: Jun 24 20:00:15.803595 (XEN) ex= 109559us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.815603 (XEN) CPU38: Jun 24 20:00:15.815618 (XEN) ex= 84485us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 24 20:00:15.827564 (XEN) ex= 510359us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.839560 (XEN) ex= 3497596us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 24 20:00:15.851563 (XEN) CPU39: Jun 24 20:00:15.851579 (XEN) ex= 510360us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.863599 (XEN) CPU40: Jun 24 20:00:15.863615 (XEN) ex= 163425us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 24 20:00:15.875583 (XEN) ex= 673430us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.887572 (XEN) CPU41: Jun 24 20:00:15.887587 (XEN) ex= 507039us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.899560 (XEN) CPU42: Jun 24 20:00:15.899576 (XEN) ex= 228187us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.911537 (XEN) CPU43: Jun 24 20:00:15.911553 (XEN) ex= 916016us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.923642 (XEN) ex= 2843699us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 24 20:00:15.935479 (XEN) CPU44: Jun 24 20:00:15.935494 (XEN) ex= 109559us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.947493 (XEN) ex= 2332568us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 24 20:00:15.959477 (XEN) CPU45: Jun 24 20:00:15.959493 (XEN) ex= 109559us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.971481 (XEN) CPU46: Jun 24 20:00:15.971497 (XEN) ex= 914860us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:15.983485 (XEN) ex= 2844596us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 24 20:00:15.995481 (XEN) CPU47: Jun 24 20:00:15.995497 (XEN) ex= 914860us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:16.007478 (XEN) CPU48: Jun 24 20:00:16.007494 (XEN) ex= 5495us timer=ffff8308397f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397f9460) Jun 24 20:00:16.019480 (XEN) ex= 2332576us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 24 20:00:16.031481 (XEN) ex= 487099us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:16.043475 (XEN) CPU49: Jun 24 20:00:16.043491 (XEN) ex= 914858us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:16.055474 (XEN) CPU50: Jun 24 20:00:16.055489 (XEN) ex= 84485us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Jun 24 20:00:16.067474 (XEN) ex= 110966us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:16.079474 (XEN) CPU51: Jun 24 20:00:16.079491 (XEN) ex= 110966us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:16.091613 (XEN) CPU52: Jun 24 20:00:16.091629 (XEN) ex= 52485us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 24 20:00:16.103472 (XEN) ex= 109559us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:16.115472 (XEN) CPU53: Jun 24 20:00:16.115488 (XEN) ex= 109559us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:16.115508 (XEN) CPU54: Jun 24 20:00:16.127472 (XEN) ex= 112059us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:16.127499 (XEN) ex= 283555us timer=ffff830839779070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839779000) Jun 24 20:00:16.139486 (XEN) CPU55: Jun 24 20:00:16.151466 (XEN) ex= 112060us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:00:16.151493 Jun 24 20:00:16.749575 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 24 20:00:16.771610 (XEN) max state: unlimited Jun 24 20:00:16.771628 (XEN) ==cpu0== Jun 24 20:00:16.771637 (XEN) C1: type[C1] latency[ 2] usage[ 980517] method[ Jun 24 20:00:16.772036 FFH] duration[165857334988] Jun 24 20:00:16.783572 (XEN) C2: type[C1] latency[ 10] usage[ 639837] method[ FFH] duration[272045358152] Jun 24 20:00:16.795586 (XEN) C3: type[C2] latency[ 40] usage[ 239118] method[ FFH] duration[362972836677] Jun 24 20:00:16.795613 (XEN) *C4: type[C3] latency[133] usage[ 112692] method[ FFH] duration[3018094010016] Jun 24 20:00:16.807567 (XEN) C0: usage[ 1972164] duration[101165020183] Jun 24 20:00:16.819558 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:16.819580 (XEN) CC3[353213340563] CC6[2933598581596] CC7[0] Jun 24 20:00:16.831551 (XEN) ==cpu1== Jun 24 20:00:16.831568 (XEN) C1: type[C1] latency[ 2] usage[ 223068] method[ FFH] duration[43801999570] Jun 24 20:00:16.831588 (XEN) C2: type[C1] latency[ 10] usage[ 173322] method[ FFH] duration[88571116829] Jun 24 20:00:16.843571 (XEN) C3: type[C2] latency[ 40] usage[ 84185] method[ FFH] duration[164393357506] Jun 24 20:00:16.855560 (XEN) *C4: type[C3] latency[133] usage[ 91546] method[ FFH] duration[3607082691775] Jun 24 20:00:16.867538 (XEN) C0: usage[ 572121] duration[16285500020] Jun 24 20:00:16.867558 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:16.879498 (XEN) CC3[353213340563] CC6[2933598581596] CC7[0] Jun 24 20:00:16.879518 (XEN) ==cpu2== Jun 24 20:00:16.879527 (XEN) C1: type[C1] latency[ 2] usage[ 951459] method[ FFH] duration[167318583140] Jun 24 20:00:16.891558 (XEN) C2: type[C1] latency[ 10] usage[ 669127] method[ FFH] duration[291034393873] Jun 24 20:00:16.903488 (XEN) C3: type[C2] latency[ 40] usage[ 283752] method[ FFH] duration[384572508060] Jun 24 20:00:16.915530 (XEN) *C4: type[C3] latency[133] usage[ 105434] method[ FFH] duration[2980114594549] Jun 24 20:00:16.915557 (XEN) C0: usage[ 2009772] duration[97094645601] Jun 24 20:00:16.927479 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:16.927501 (XEN) CC3[378429864639] CC6[2881578852681] CC7[0] Jun 24 20:00:16.939471 (XEN) ==cpu3== Jun 24 20:00:16.939488 (XEN) C1: type[C1] latency[ 2] usage[ 216352] method[ FFH] duration[40997504869] Jun 24 20:00:16.951479 (XEN) C2: type[C1] latency[ 10] usage[ 168368] method[ FFH] duration[95825025329] Jun 24 20:00:16.963469 (XEN) C3: type[C2] latency[ 40] usage[ 97360] method[ FFH] duration[180119301314] Jun 24 20:00:16.963497 (XEN) *C4: type[C3] latency[133] usage[ 102295] method[ FFH] duration[3588372383818] Jun 24 20:00:16.975484 (XEN) C0: usage[ 584375] duration[14820646715] Jun 24 20:00:16.975504 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:16.987480 (XEN) CC3[378429864639] CC6[2881578852681] CC7[0] Jun 24 20:00:16.999468 (XEN) ==cpu4== Jun 24 20:00:16.999485 (XEN) C1: type[C1] latency[ 2] usage[ 899667] method[ FFH] duration[163136983641] Jun 24 20:00:16.999505 (XEN) C2: type[C1] latency[ 10] usage[ 654200] method[ FFH] duration[294438737675] Jun 24 20:00:17.011483 (XEN) C3: type[C2] latency[ 40] usage[ 281941] method[ FFH] duration[403396651952] Jun 24 20:00:17.023479 (XEN) *C4: type[C3] latency[133] usage[ 114336] method[ FFH] duration[2976792335176] Jun 24 20:00:17.035481 (XEN) C0: usage[ 1950144] duration[82370210049] Jun 24 20:00:17.035502 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.047475 (XEN) CC3[404316275139] CC6[2887822228886] CC7[0] Jun 24 20:00:17.047495 (XEN) ==cpu5== Jun 24 20:00:17.047504 (XEN) C1: type[C1] latency[ 2] usage[ 202491] method[ FFH] duration[41090764159] Jun 24 20:00:17.059477 (XEN) C2: type[C1] latency[ 10] usage[ 171837] method[ FFH] duration[84758981472] Jun 24 20:00:17.071446 (XEN) C3: type[C2] latency[ 40] usage[ 83913] method[ FFH] duration[175341088955] Jun 24 20:00:17.083454 (XEN) *C4: type[C3] latency[133] usage[ 101901] method[ FFH] duration[3606129464857] Jun 24 20:00:17.083481 (XEN) C0: usage[ 560142] duration[12814709505] Jun 24 20:00:17.095489 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.095512 (XEN) CC3[404316275139] CC6[2887822228886] CC7[0] Jun 24 20:00:17.107475 (XEN) ==cpu6== Jun 24 20:00:17.107491 (XEN) C1: type[C1] latency[ 2] usage[ 958034] method[ FFH] duration[167388652118] Jun 24 20:00:17.119481 (XEN) C2: type[C1] latency[ 10] usage[ 667972] method[ FFH] duration[284736281184] Jun 24 20:00:17.119507 (XEN) C3: type[C2] latency[ 40] usage[ 273623] method[ FFH] duration[384504319399] Jun 24 20:00:17.131478 (XEN) *C4: type[C3] latency[133] usage[ 109014] method[ FFH] duration[2978460895101] Jun 24 20:00:17.143483 (XEN) C0: usage[ 2008643] duration[105044920662] Jun 24 20:00:17.143503 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.155424 (XEN) CC3[385018279279] CC6[2889498506733] CC7[0] Jun 24 20:00:17.155444 (XEN) ==cpu7== Jun 24 20:00:17.167412 (XEN) C1: type[C1] latency[ 2] usage[ 135034] method[ FFH] duration[34871208851] Jun 24 20:00:17.167438 (XEN) C2: type[C1] latency[ 10] usage[ 127811] method[ FFH] duration[60898168918] Jun 24 20:00:17.179524 (XEN) C3: type[C2] latency[ 40] usage[ 77171] method[ FFH] duration[169366123368] Jun 24 20:00:17.191589 (XEN) *C4: type[C3] latency[133] usage[ 112955] method[ FFH] duration[3638290711749] Jun 24 20:00:17.203547 (XEN) C0: usage[ 452971] duration[16708913504] Jun 24 20:00:17.203567 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.215555 (XEN) CC3[385018279279] CC6[2889498506733] CC7[0] Jun 24 20:00:17.215575 (XEN) ==cpu8== Jun 24 20:00:17.215584 (XEN) C1: type[C1] latency[ 2] usage[ 872770] method[ FFH] duration[155449607871] Jun 24 20:00:17.227558 (XEN) C2: type[C1] latency[ 10] usage[ 627455] method[ FFH] duration[272470598005] Jun 24 20:00:17.239603 (XEN) C3: type[C2] latency[ 40] usage[ 252179] method[ FFH] duration[368175310756] Jun 24 20:00:17.251546 (XEN) *C4: type[C3] latency[133] usage[ 110556] method[ FFH] duration[3043001126353] Jun 24 20:00:17.251573 (XEN) C0: usage[ 1862960] duration[81038546149] Jun 24 20:00:17.263552 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.263574 (XEN) CC3[366777467539] CC6[2927500142863] CC7[0] Jun 24 20:00:17.275554 (XEN) ==cpu9== Jun 24 20:00:17.275570 (XEN) C1: type[C1] latency[ 2] usage[ 204973] method[ FFH] duration[36051169870] Jun 24 20:00:17.287573 (XEN) C2: type[C1] latency[ 10] usage[ 149758] method[ FFH] duration[76677618231] Jun 24 20:00:17.287600 (XEN) C3: type[C2] latency[ 40] usage[ 74601] method[ FFH] duration[146283058878] Jun 24 20:00:17.299594 (XEN) *C4: type[C3] latency[133] usage[ 119908] method[ FFH] duration[3641810374461] Jun 24 20:00:17.311564 (XEN) C0: usage[ 549240] duration[19313065245] Jun 24 20:00:17.311584 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.323555 (XEN) CC3[366777467539] CC6[2927500142863] CC7[0] Jun 24 20:00:17.323575 (XEN) ==cpu10== Jun 24 20:00:17.335551 (XEN) C1: type[C1] latency[ 2] usage[ 851366] method[ FFH] duration[157402706784] Jun 24 20:00:17.335579 (XEN) C2: type[C1] latency[ 10] usage[ 667729] method[ FFH] duration[294836115337] Jun 24 20:00:17.347605 (XEN) C3: type[C2] latency[ 40] usage[ 286298] method[ FFH] duration[409058575944] Jun 24 20:00:17.359558 (XEN) *C4: type[C3] latency[133] usage[ 119300] method[ FFH] duration[2967117096090] Jun 24 20:00:17.371554 (XEN) C0: usage[ 1924693] duration[91720858632] Jun 24 20:00:17.371574 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.383554 (XEN) CC3[398680177635] CC6[2880470470359] CC7[0] Jun 24 20:00:17.383574 (XEN) ==cpu11== Jun 24 20:00:17.383583 (XEN) C1: type[C1] latency[ 2] usage[ 166089] method[ FFH] duration[41426982874] Jun 24 20:00:17.395579 (XEN) C2: type[C1] latency[ 10] usage[ 133357] method[ FFH] duration[74340093315] Jun 24 20:00:17.407599 (XEN) C3: type[C2] latency[ 40] usage[ 69539] method[ FFH] duration[148061336992] Jun 24 20:00:17.419490 (XEN) *C4: type[C3] latency[133] usage[ 124952] method[ FFH] duration[3640246641568] Jun 24 20:00:17.419518 (XEN) C0: usage[ 493937] duration[16060392519] Jun 24 20:00:17.431510 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.431532 (XEN) CC3[398680177635] CC6[2880470470359] CC7[0] Jun 24 20:00:17.443522 (XEN) ==cpu12== Jun 24 20:00:17.443538 (XEN) C1: type[C1] latency[ 2] usage[ 984645] method[ FFH] duration[160264952606] Jun 24 20:00:17.455520 (XEN) C2: type[C1] latency[ 10] usage[ 695166] method[ FFH] duration[299536410446] Jun 24 20:00:17.455546 (XEN) C3: type[C2] latency[ 40] usage[ 258629] method[ FFH] duration[374906580643] Jun 24 20:00:17.467518 (XEN) *C4: type[C3] latency[133] usage[ 110255] method[ FFH] duration[2996780011570] Jun 24 20:00:17.479495 (XEN) C0: usage[ 2048695] duration[88647548318] Jun 24 20:00:17.479516 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.491490 (XEN) CC3[381434063190] CC6[2909452527773] CC7[0] Jun 24 20:00:17.491510 (XEN) ==cpu13== Jun 24 20:00:17.503462 (XEN) C1: type[C1] latency[ 2] usage[ 88732] method[ FFH] duration[20392697666] Jun 24 20:00:17.503475 (XEN) C2: type[C1] latency[ 10] usage[ 90046] method[ FFH] duration[47170563168] Jun 24 20:00:17.515515 (XEN) C3: type[C2] latency[ 40] usage[ 50342] method[ FFH] duration[140619594319] Jun 24 20:00:17.527493 (XEN) *C4: type[C3] latency[133] usage[ 130735] method[ FFH] duration[3696130301017] Jun 24 20:00:17.543521 (XEN) C0: usage[ 359855] duration[15822433240] Jun 24 20:00:17.543541 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.543556 (XEN) CC3[381434063190] CC6[2909452527773] CC7[0] Jun 24 20:00:17.555496 (XEN) ==cpu14== Jun 24 20:00:17.555512 (XEN) C1: type[C1] latency[ 2] usage[ 910963] method[ FFH] duration[118766030976] Jun 24 20:00:17.567500 (XEN) C2: type[C1] latency[ 10] usage[ 669391] method[ FFH] duration[273918781225] Jun 24 20:00:17.567526 (XEN) C3: type[C2] latency[ 40] usage[ 284697] method[ FFH] duration[396243500129] Jun 24 20:00:17.579507 (XEN) *C4: type[C3] latency[133] usage[ 133957] method[ FFH] duration[3033761705058] Jun 24 20:00:17.591504 (XEN) C0: usage[ 1999008] duration[97445628233] Jun 24 20:00:17.591524 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.603501 (XEN) CC3[394966272513] CC6[2906057224878] CC7[0] Jun 24 20:00:17.603521 (XEN) ==cpu15== Jun 24 20:00:17.615418 (XEN) C1: type[C1] latency[ 2] usage[ 215977] method[ FFH] duration[44955145302] Jun 24 20:00:17.615445 (XEN) C2: type[C1] latency[ 10] usage[ 189111] method[ FFH] duration[88713563373] Jun 24 20:00:17.627431 (XEN) C3: type[C2] latency[ 40] usage[ 84612] method[ FFH] duration[175794356776] Jun 24 20:00:17.639434 (XEN) *C4: type[C3] latency[133] usage[ 128085] method[ FFH] duration[3584622340385] Jun 24 20:00:17.651454 (XEN) C0: usage[ 617785] duration[26050304725] Jun 24 20:00:17.651474 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.663487 (XEN) CC3[394966272513] CC6[2906057224878] CC7[0] Jun 24 20:00:17.663507 (XEN) ==cpu16== Jun 24 20:00:17.663516 (XEN) C1: type[C1] latency[ 2] usage[ 1070308] method[ FFH] duration[142571996558] Jun 24 20:00:17.679517 (XEN) C2: type[C1] latency[ 10] usage[ 656720] method[ FFH] duration[275833659781] Jun 24 20:00:17.679543 (XEN) C3: type[C2] latency[ 40] usage[ 286806] method[ FFH] duration[392164463906] Jun 24 20:00:17.691501 (XEN) *C4: type[C3] latency[133] usage[ 132952] method[ FFH] duration[3002760600099] Jun 24 20:00:17.703476 (XEN) C0: usage[ 2146786] duration[106805065220] Jun 24 20:00:17.703496 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.715484 (XEN) CC3[385344148954] CC6[2895182758735] CC7[0] Jun 24 20:00:17.715513 (XEN) ==cpu17== Jun 24 20:00:17.727468 (XEN) C1: type[C1] latency[ 2] usage[ 227626] method[ FFH] duration[44975732423] Jun 24 20:00:17.727495 (XEN) C2: type[C1] latency[ 10] usage[ 204453] method[ FFH] duration[95625857682] Jun 24 20:00:17.739482 (XEN) C3: type[C2] latency[ 40] usage[ 84311] method[ FFH] duration[177633648576] Jun 24 20:00:17.751475 (XEN) *C4: type[C3] latency[133] usage[ 127585] method[ FFH] duration[3583540779687] Jun 24 20:00:17.763483 (XEN) C0: usage[ 643975] duration[18359831197] Jun 24 20:00:17.763504 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.775470 (XEN) CC3[385344148954] CC6[2895182758735] CC7[0] Jun 24 20:00:17.775490 (XEN) ==cpu18== Jun 24 20:00:17.775499 (XEN) C1: type[C1] latency[ 2] usage[ 915385] method[ FFH] duration[129287692052] Jun 24 20:00:17.787481 (XEN) C2: type[C1] latency[ 10] usage[ 665376] method[ FFH] duration[274843533018] Jun 24 20:00:17.799474 (XEN) C3: type[C2] latency[ 40] usage[ 270622] method[ FFH] duration[375623838215] Jun 24 20:00:17.811440 (XEN) *C4: type[C3] latency[133] usage[ 133530] method[ FFH] duration[3042009152633] Jun 24 20:00:17.811467 (XEN) C0: usage[ 1984913] duration[98371696762] Jun 24 20:00:17.823411 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.823432 (XEN) CC3[376753163565] CC6[2926861928280] CC7[0] Jun 24 20:00:17.835418 (XEN) ==cpu19== Jun 24 20:00:17.835435 (XEN) C1: type[C1] latency[ 2] usage[ 242840] method[ FFH] duration[42423086042] Jun 24 20:00:17.847417 (XEN) C2: type[C1] latency[ 10] usage[ 185349] method[ FFH] duration[90853571981] Jun 24 20:00:17.847443 (XEN) C3: type[C2] latency[ 40] usage[ 76632] method[ FFH] duration[175308098253] Jun 24 20:00:17.859419 (XEN) *C4: type[C3] latency[133] usage[ 132907] method[ FFH] duration[3594662685712] Jun 24 20:00:17.871420 (XEN) C0: usage[ 637728] duration[16888529069] Jun 24 20:00:17.871440 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.883415 (XEN) CC3[376753163565] CC6[2926861928280] CC7[0] Jun 24 20:00:17.883434 (XEN) ==cpu20== Jun 24 20:00:17.895408 (XEN) C1: type[C1] latency[ 2] usage[ 1002266] method[ FFH] duration[134787788601] Jun 24 20:00:17.895434 (XEN) C2: type[C1] latency[ 10] usage[ 650580] method[ FFH] duration[273095185787] Jun 24 20:00:17.907455 (XEN) C3: type[C2] latency[ 40] usage[ 266694] method[ FFH] duration[394866609525] Jun 24 20:00:17.919435 (XEN) *C4: type[C3] latency[133] usage[ 135751] method[ FFH] duration[3020940449598] Jun 24 20:00:17.931411 (XEN) C0: usage[ 2055291] duration[96445999926] Jun 24 20:00:17.931431 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.943411 (XEN) CC3[403185595115] CC6[2900061304775] CC7[0] Jun 24 20:00:17.943431 (XEN) ==cpu21== Jun 24 20:00:17.943441 (XEN) C1: type[C1] latency[ 2] usage[ 242582] method[ FFH] duration[49417810539] Jun 24 20:00:17.955420 (XEN) C2: type[C1] latency[ 10] usage[ 199852] method[ FFH] duration[97166092813] Jun 24 20:00:17.967415 (XEN) C3: type[C2] latency[ 40] usage[ 96287] method[ FFH] duration[228575321238] Jun 24 20:00:17.979410 (XEN) *C4: type[C3] latency[133] usage[ 140291] method[ FFH] duration[3525512656169] Jun 24 20:00:17.979437 (XEN) C0: usage[ 679012] duration[19464217647] Jun 24 20:00:17.991413 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:17.991435 (XEN) CC3[403185595115] CC6[2900061304775] CC7[0] Jun 24 20:00:18.003413 (XEN) ==cpu22== Jun 24 20:00:18.003430 (XEN) C1: type[C1] latency[ 2] usage[ 925537] method[ FFH] duration[132857183534] Jun 24 20:00:18.015414 (XEN) C2: type[C1] latency[ 10] usage[ 662854] method[ FFH] duration[272276291987] Jun 24 20:00:18.015440 (XEN) C3: type[C2] latency[ 40] usage[ 276597] method[ FFH] duration[375492233667] Jun 24 20:00:18.027471 (XEN) *C4: type[C3] latency[133] usage[ 139915] method[ FFH] duration[2999798074598] Jun 24 20:00:18.039419 (XEN) C0: usage[ 2004903] duration[139712374617] Jun 24 20:00:18.039439 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:18.051414 (XEN) CC3[396898901349] CC6[2855694760332] CC7[0] Jun 24 20:00:18.063407 (XEN) ==cpu23== Jun 24 20:00:18.063424 (XEN) C1: type[C1] latency[ 2] usage[ 238434] method[ FFH] duration[44286482216] Jun 24 20:00:18.063444 (XEN) C2: type[C1] latency[ 10] usage[ 288800] method[ FFH] duration[154882292158] Jun 24 20:00:18.075420 (XEN) C3: type[C2] latency[ 40] usage[ 185046] method[ FFH] duration[320836587312] Jun 24 20:00:18.087415 (XEN) *C4: type[C3] latency[133] usage[ 121350] method[ FFH] duration[3381131544273] Jun 24 20:00:18.099414 (XEN) C0: usage[ 833630] duration[18999308777] Jun 24 20:00:18.099434 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:18.111411 (XEN) CC3[396898901349] CC6[2855694760332] CC7[0] Jun 24 20:00:18.111431 (XEN) ==cpu24== Jun 24 20:00:18.111440 (XEN) C1: type[C1] latency[ 2] usage[ 1195005] method[ FFH] duration[147988535980] Jun 24 20:00:18.123417 (XEN) C2: type[C1] latency[ 10] usage[ 674474] method[ FFH] duration[280359060723] Jun 24 20:00:18.135416 (XEN) C3: type[C2] latency[ 40] usage[ 287345] method[ FFH] duration[383625761357] Jun 24 20:00:18.147424 (XEN) *C4: type[C3] latency[133] usage[ 130890] method[ FFH] duration[3000068520948] Jun 24 20:00:18.147451 (XEN) C0: usage[ 2287714] duration[108094392063] Jun 24 20:00:18.159421 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:18.159443 (XEN) CC3[399549949968] CC6[2861749861626] CC7[0] Jun 24 20:00:18.171422 (XEN) ==cpu25== Jun 24 20:00:18.171438 (XEN) C1: type[C1] latency[ 2] usage[ 440163] method[ FFH] duration[73629298799] Jun 24 20:00:18.183478 (XEN) C2: type[C1] latency[ 10] usage[ 430804] method[ FFH] duration[214604972900] Jun 24 20:00:18.195472 (XEN) C3: type[C2] latency[ 40] usage[ 199055] method[ FFH] duration[304724168609] Jun 24 20:00:18.195499 (XEN) *C4: type[C3] latency[133] usage[ 112886] method[ FFH] duration[3305963279815] Jun 24 20:00:18.207483 (XEN) C0: usage[ 1182908] duration[21214644901] Jun 24 20:00:18.207503 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:18.219458 (XEN) CC3[399549949968] CC6[2861749861626] CC7[0] Jun 24 20:00:18.231406 (XEN) ==cpu26== Jun 24 20:00:18.231422 (XEN) C1: type[C1] latency[ 2] usage[ 1221249] method[ FFH] duration[145839063497] Jun 24 20:00:18.231442 (XEN) C2: type[C1] latency[ 10] usage[ 694640] method[ FFH] duration[282958961120] Jun 24 20:00:18.243420 (XEN) C3: type[C2] latency[ 40] usage[ 266490] method[ FFH] duration[363699232801] Jun 24 20:00:18.255418 (XEN) *C4: type[C3] latency[133] usage[ 133664] method[ FFH] duration[3023041061238] Jun 24 20:00:18.267412 (XEN) C0: usage[ 2316043] duration[104598107057] Jun 24 20:00:18.267433 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:18.279412 (XEN) CC3[376985810041] CC6[2873901965280] CC7[0] Jun 24 20:00:18.279432 (XEN) ==cpu27== Jun 24 20:00:18.279441 (XEN) C1: type[C1] latency[ 2] usage[ 674324] method[ FFH] duration[110915948830] Jun 24 20:00:18.291425 (XEN) C2: type[C1] latency[ 10] usage[ 558804] method[ FFH] duration[231573720181] Jun 24 20:00:18.303418 (XEN) *C3: type[C2] latency[ 40] usage[ 180804] method[ FFH] duration[294439955914] Jun 24 20:00:18.315411 (XEN) C4: type[C3] latency[133] usage[ 110733] method[ FFH] duration[3258918532317] Jun 24 20:00:18.315437 (XEN) C0: usage[ 1524665] duration[24288328298] Jun 24 20:00:18.327413 (XEN) PC2[956105425256] PC3[216141210670] PC6[1162795939547] PC7[0] Jun 24 20:00:18.327435 (XEN) CC3[376985810041] CC6[2873901965280] CC7[0] Jun 24 20:00:18.339414 (XEN) ==cpu28== Jun 24 20:00:18.339431 (XEN) C1: type[C1] latency[ 2] usage[ 1178138] method[ FFH] duration[171628749643] Jun 24 20:00:18.351420 (XEN) C2: type[C1] latency[ 10] usage[ 722987] method[ FFH] duration[295035134535] Jun 24 20:00:18.363428 (XEN) C3: type[C2] latency[ 40] usage[ 289233] method[ FFH] duration[408109768942] Jun 24 20:00:18.363455 (XEN) *C4: type[C3] latency[133] usage[ 113216] method[ FFH] duration[2953356694227] Jun 24 20:00:18.375488 (XEN) C0: usage[ 2303574] duration[92006198986] Jun 24 20:00:18.387468 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:18.387491 (XEN) CC3[401312012144] CC6[2849662642790] CC7[0] Jun 24 20:00:18.399471 (XEN) ==cpu29== Jun 24 20:00:18.399488 (XEN) C1: type[C1] latency[ 2] usage[ 869120] method[ FFH] duration[129783151581] Jun 24 20:00:18.399507 (XEN) C2: type[C1] latency[ 10] usage[ 584169] method[ FFH] duration[226175535323] Jun 24 20:00:18.411484 (XEN) C3: type[C2] latency[ 40] usage[ 177507] method[ FFH] duration[282474954243] Jun 24 20:00:18.423480 (XEN) *C4: type[C3] latency[133] usage[ 111833] method[ FFH] duration[3257039981368] Jun 24 20:00:18.435477 (XEN) C0: usage[ 1742629] duration[24663007479] Jun 24 20:00:18.435497 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:18.447474 (XEN) CC3[401312012144] CC6[2849662642790] CC7[0] Jun 24 20:00:18.447494 (XEN) ==cpu30== Jun 24 20:00:18.447503 (XEN) C1: type[C1] latency[ 2] usage[ 1552340] method[ FFH] duration[195325168385] Jun 24 20:00:18.459487 (XEN) C2: type[C1] latency[ 10] usage[ 740728] method[ FFH] duration[285600137137] Jun 24 20:00:18.471482 (XEN) C3: type[C2] latency[ 40] usage[ 239630] method[ FFH] duration[357381789302] Jun 24 20:00:18.483472 (XEN) *C4: type[C3] latency[133] usage[ 105871] method[ FFH] duration[2995959877762] Jun 24 20:00:18.483498 (XEN) C0: usage[ 2638569] duration[85869715534] Jun 24 20:00:18.495478 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:18.507473 (XEN) CC3[370744029211] CC6[2876175334201] CC7[0] Jun 24 20:00:18.507494 (XEN) ==cpu31== Jun 24 20:00:18.507504 (XEN) C1: type[C1] latency[ 2] usage[ 245165] method[ FFH] duration[49641206203] Jun 24 20:00:18.519487 (XEN) C2: type[C1] latency[ 10] usage[ 265537] method[ FFH] duration[136535733997] Jun 24 20:00:18.531475 (XEN) C3: type[C2] latency[ 40] usage[ 160645] method[ FFH] duration[242402051332] Jun 24 20:00:18.531502 (XEN) *C4: type[C3] latency[133] usage[ 84200] method[ FFH] duration[3476438097458] Jun 24 20:00:18.543485 (XEN) C0: usage[ 755547] duration[15119684221] Jun 24 20:00:18.555470 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:18.555492 (XEN) CC3[370744029211] CC6[2876175334201] CC7[0] Jun 24 20:00:18.567478 (XEN) ==cpu32== Jun 24 20:00:18.567494 (XEN) C1: type[C1] latency[ 2] usage[ 1268537] method[ FFH] duration[177798471752] Jun 24 20:00:18.579470 (XEN) C2: type[C1] latency[ 10] usage[ 672183] method[ FFH] duration[281153621295] Jun 24 20:00:18.579498 (XEN) C3: type[C2] latency[ 40] usage[ 287982] method[ FFH] duration[406906977824] Jun 24 20:00:18.591493 (XEN) *C4: type[C3] latency[133] usage[ 100282] method[ FFH] duration[2954387687665] Jun 24 20:00:18.603479 (XEN) C0: usage[ 2328984] duration[99890071188] Jun 24 20:00:18.603500 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:18.615477 (XEN) CC3[413348444657] CC6[2846741394105] CC7[0] Jun 24 20:00:18.615497 (XEN) ==cpu33== Jun 24 20:00:18.615506 (XEN) C1: type[C1] latency[ 2] usage[ 143585] method[ FFH] duration[32282842812] Jun 24 20:00:18.627482 (XEN) C2: type[C1] latency[ 10] usage[ 179670] method[ FFH] duration[101275239043] Jun 24 20:00:18.639485 (XEN) C3: type[C2] latency[ 40] usage[ 107377] method[ FFH] duration[201900890383] Jun 24 20:00:18.651465 (XEN) *C4: type[C3] latency[133] usage[ 92643] method[ FFH] duration[3570044177794] Jun 24 20:00:18.651485 (XEN) C0: usage[ 523275] duration[14633772889] Jun 24 20:00:18.663456 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:18.679517 (XEN) CC3[413348444657] CC6[2846741394105] CC7[0] Jun 24 20:00:18.679537 (XEN) ==cpu34== Jun 24 20:00:18.679546 (XEN) C1: type[C1] latency[ 2] usage[ 1209524] method[ FFH] duration[180735765818] Jun 24 20:00:18.691468 (XEN) C2: type[C1] latency[ 10] usage[ 677593] method[ FFH] duration[276665988824] Jun 24 20:00:18.691495 (XEN) C3: type[C2] latency[ 40] usage[ 260121] method[ FFH] duration[390102098318] Jun 24 20:00:18.703478 (XEN) *C4: type[C3] latency[133] usage[ 98821] method[ FFH] duration[2971444111675] Jun 24 20:00:18.715488 (XEN) C0: usage[ 2246059] duration[101189021351] Jun 24 20:00:18.715509 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:18.727573 (XEN) CC3[401218420259] CC6[2876630165630] CC7[0] Jun 24 20:00:18.727582 (XEN) ==cpu35== Jun 24 20:00:18.727587 (XEN) C1: type[C1] latency[ 2] usage[ 106212] method[ FFH] duration[28826712720] Jun 24 20:00:18.739537 (XEN) C2: type[C1] latency[ 10] usage[ 177559] method[ FFH] duration[91667950096] Jun 24 20:00:18.751548 (XEN) C3: type[C2] latency[ 40] usage[ 103738] method[ FFH] duration[199858990337] Jun 24 20:00:18.763560 (XEN) *C4: type[C3] latency[133] usage[ 96010] method[ FFH] duration[3585785846703] Jun 24 20:00:18.775550 (XEN) C0: usage[ 483519] duration[13997572812] Jun 24 20:00:18.775572 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:18.787557 (XEN) CC3[401218420259] CC6[2876630165630] CC7[0] Jun 24 20:00:18.787577 (XEN) ==cpu36== Jun 24 20:00:18.787586 (XEN) C1: type[C1] latency[ 2] usage[ 1049208] method[ FFH] duration[171555292989] Jun 24 20:00:18.799559 (XEN) C2: type[C1] latency[ 10] usage[ 696928] method[ FFH] duration[302518105615] Jun 24 20:00:18.811555 (XEN) C3: type[C2] latency[ 40] usage[ 256643] method[ FFH] duration[382004820099] Jun 24 20:00:18.811582 (XEN) *C4: type[C3] latency[133] usage[ 98297] method[ FFH] duration[2978348630333] Jun 24 20:00:18.823461 (XEN) C0: usage[ 2101076] duration[85710285648] Jun 24 20:00:18.835475 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:18.835497 (XEN) CC3[379266927085] CC6[2907947397292] CC7[0] Jun 24 20:00:18.847482 (XEN) ==cpu37== Jun 24 20:00:18.847498 (XEN) C1: type[C1] latency[ 2] usage[ 93231] method[ FFH] duration[19511383032] Jun 24 20:00:18.859481 (XEN) C2: type[C1] latency[ 10] usage[ 102358] method[ FFH] duration[63625929867] Jun 24 20:00:18.859507 (XEN) C3: type[C2] latency[ 40] usage[ 88334] method[ FFH] duration[175936026221] Jun 24 20:00:18.871484 (XEN) *C4: type[C3] latency[133] usage[ 103595] method[ FFH] duration[3649345905573] Jun 24 20:00:18.883457 (XEN) C0: usage[ 387518] duration[11717978717] Jun 24 20:00:18.883477 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:18.895570 (XEN) CC3[379266927085] CC6[2907947397292] CC7[0] Jun 24 20:00:18.895590 (XEN) ==cpu38== Jun 24 20:00:18.895599 (XEN) C1: type[C1] latency[ 2] usage[ 997611] method[ FFH] duration[162188444643] Jun 24 20:00:18.907518 (XEN) C2: type[C1] latency[ 10] usage[ 654505] method[ FFH] duration[280260986994] Jun 24 20:00:18.919543 (XEN) C3: type[C2] latency[ 40] usage[ 292709] method[ FFH] duration[428426104913] Jun 24 20:00:18.931493 (XEN) *C4: type[C3] latency[133] usage[ 104784] method[ FFH] duration[2948913562986] Jun 24 20:00:18.943493 (XEN) C0: usage[ 2049609] duration[100348178034] Jun 24 20:00:18.943514 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:18.955491 (XEN) CC3[402723618393] CC6[2879343209924] CC7[0] Jun 24 20:00:18.955511 (XEN) ==cpu39== Jun 24 20:00:18.955521 (XEN) C1: type[C1] latency[ 2] usage[ 66112] method[ FFH] duration[23346731820] Jun 24 20:00:18.967479 (XEN) C2: type[C1] latency[ 10] usage[ 98030] method[ FFH] duration[56181532132] Jun 24 20:00:18.979485 (XEN) C3: type[C2] latency[ 40] usage[ 65725] method[ FFH] duration[139156033052] Jun 24 20:00:18.979512 (XEN) *C4: type[C3] latency[133] usage[ 107746] method[ FFH] duration[3688213552694] Jun 24 20:00:18.991483 (XEN) C0: usage[ 337613] duration[13239512997] Jun 24 20:00:19.003478 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.003501 (XEN) CC3[402723618393] CC6[2879343209924] CC7[0] Jun 24 20:00:19.015475 (XEN) ==cpu40== Jun 24 20:00:19.015491 (XEN) C1: type[C1] latency[ 2] usage[ 1169669] method[ FFH] duration[174967175427] Jun 24 20:00:19.027498 (XEN) C2: type[C1] latency[ 10] usage[ 665612] method[ FFH] duration[287747473483] Jun 24 20:00:19.027524 (XEN) C3: type[C2] latency[ 40] usage[ 255590] method[ FFH] duration[375038006079] Jun 24 20:00:19.039485 (XEN) *C4: type[C3] latency[133] usage[ 104614] method[ FFH] duration[2987460585609] Jun 24 20:00:19.051521 (XEN) C0: usage[ 2195485] duration[94924182622] Jun 24 20:00:19.051542 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.063430 (XEN) CC3[373140405165] CC6[2916164187167] CC7[0] Jun 24 20:00:19.063450 (XEN) ==cpu41 Jun 24 20:00:19.065840 == Jun 24 20:00:19.075490 (XEN) C1: type[C1] latency[ 2] usage[ 63604] method[ FFH] duration[18411983876] Jun 24 20:00:19.075517 (XEN) C2: type[C1] lat Jun 24 20:00:19.075857 ency[ 10] usage[ 60188] method[ FFH] duration[29592995977] Jun 24 20:00:19.087493 (XEN) C3: type[C2] latency[ 40] usage[ 35549] method[ FFH] duration[99575160428] Jun 24 20:00:19.103538 (XEN) *C4: type[C3] latency[133] usage[ 113769] method[ FFH] duration[3759784987740] Jun 24 20:00:19.103564 (XEN) C0: usage[ 273110] duration[12772380875] Jun 24 20:00:19.119520 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.119543 (XEN) CC3[373140405165] CC6[2916164187167] CC7[0] Jun 24 20:00:19.119555 (XEN) ==cpu42== Jun 24 20:00:19.119564 (XEN) C1: type[C1] latency[ 2] usage[ 544898] method[ FFH] duration[97900031281] Jun 24 20:00:19.131492 (XEN) C2: type[C1] latency[ 10] usage[ 414062] method[ FFH] duration[199470105607] Jun 24 20:00:19.143483 (XEN) C3: type[C2] latency[ 40] usage[ 221139] method[ FFH] duration[344190598048] Jun 24 20:00:19.155473 (XEN) *C4: type[C3] latency[133] usage[ 118241] method[ FFH] duration[3220845363495] Jun 24 20:00:19.155501 (XEN) C0: usage[ 1298340] duration[57731467168] Jun 24 20:00:19.167480 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.167502 (XEN) CC3[384019681620] CC6[2909882727441] CC7[0] Jun 24 20:00:19.179480 (XEN) ==cpu43== Jun 24 20:00:19.179496 (XEN) C1: type[C1] latency[ 2] usage[ 437830] method[ FFH] duration[99017967520] Jun 24 20:00:19.191476 (XEN) C2: type[C1] latency[ 10] usage[ 313535] method[ FFH] duration[145113712955] Jun 24 20:00:19.191504 (XEN) C3: type[C2] latency[ 40] usage[ 88354] method[ FFH] duration[175904072067] Jun 24 20:00:19.203488 (XEN) *C4: type[C3] latency[133] usage[ 103432] method[ FFH] duration[3467442654722] Jun 24 20:00:19.215485 (XEN) C0: usage[ 943151] duration[32659243944] Jun 24 20:00:19.215505 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.227482 (XEN) CC3[384019681620] CC6[2909882727441] CC7[0] Jun 24 20:00:19.227502 (XEN) ==cpu44== Jun 24 20:00:19.227511 (XEN) C1: type[C1] latency[ 2] usage[ 803889] method[ FFH] duration[168649530585] Jun 24 20:00:19.239487 (XEN) C2: type[C1] latency[ 10] usage[ 632392] method[ FFH] duration[297998543230] Jun 24 20:00:19.251481 (XEN) C3: type[C2] latency[ 40] usage[ 242193] method[ FFH] duration[375721582103] Jun 24 20:00:19.251507 (XEN) *C4: type[C3] latency[133] usage[ 102078] method[ FFH] duration[3012997712770] Jun 24 20:00:19.263495 (XEN) C0: usage[ 1780552] duration[64770344191] Jun 24 20:00:19.275469 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.275490 (XEN) CC3[374708204738] CC6[2938287689679] CC7[0] Jun 24 20:00:19.287527 (XEN) ==cpu45== Jun 24 20:00:19.287543 (XEN) C1: type[C1] latency[ 2] usage[ 149339] method[ FFH] duration[27017377417] Jun 24 20:00:19.287563 (XEN) C2: type[C1] latency[ 10] usage[ 83133] method[ FFH] duration[46187376929] Jun 24 20:00:19.299567 (XEN) C3: type[C2] latency[ 40] usage[ 48351] method[ FFH] duration[120852604872] Jun 24 20:00:19.311559 (XEN) *C4: type[C3] latency[133] usage[ 110497] method[ FFH] duration[3711000047290] Jun 24 20:00:19.323559 (XEN) C0: usage[ 391320] duration[15080393194] Jun 24 20:00:19.323580 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.335558 (XEN) CC3[374708204738] CC6[2938287689679] CC7[0] Jun 24 20:00:19.335578 (XEN) ==cpu46== Jun 24 20:00:19.335588 (XEN) C1: type[C1] latency[ 2] usage[ 856305] method[ FFH] duration[173344045646] Jun 24 20:00:19.347461 (XEN) C2: type[C1] latency[ 10] usage[ 658404] method[ FFH] duration[303403096111] Jun 24 20:00:19.359482 (XEN) C3: type[C2] latency[ 40] usage[ 240346] method[ FFH] duration[370703744857] Jun 24 20:00:19.359509 (XEN) *C4: type[C3] latency[133] usage[ 101804] method[ FFH] duration[3002295846717] Jun 24 20:00:19.371493 (XEN) C0: usage[ 1856859] duration[70391121253] Jun 24 20:00:19.371513 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.383485 (XEN) CC3[365184524494] CC6[2940021089085] CC7[0] Jun 24 20:00:19.383505 (XEN) ==cpu47== Jun 24 20:00:19.395477 (XEN) C1: type[C1] latency[ 2] usage[ 68410] method[ FFH] duration[23108759331] Jun 24 20:00:19.395504 (XEN) C2: type[C1] latency[ 10] usage[ 70095] method[ FFH] duration[39207349926] Jun 24 20:00:19.407488 (XEN) C3: type[C2] latency[ 40] usage[ 39959] method[ FFH] duration[110246889305] Jun 24 20:00:19.419485 (XEN) *C4: type[C3] latency[133] usage[ 108077] method[ FFH] duration[3734280270453] Jun 24 20:00:19.431476 (XEN) C0: usage[ 286541] duration[13294721582] Jun 24 20:00:19.431498 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.443477 (XEN) CC3[365184524494] CC6[2940021089085] CC7[0] Jun 24 20:00:19.443498 (XEN) ==cpu48== Jun 24 20:00:19.443508 (XEN) C1: type[C1] latency[ 2] usage[ 859093] method[ FFH] duration[170342239659] Jun 24 20:00:19.455484 (XEN) C2: type[C1] latency[ 10] usage[ 657592] method[ FFH] duration[298344177017] Jun 24 20:00:19.467488 (XEN) C3: type[C2] latency[ 40] usage[ 231627] method[ FFH] duration[370147212452] Jun 24 20:00:19.467515 (XEN) C4: type[C3] latency[133] usage[ 118459] method[ FFH] duration[3007341828701] Jun 24 20:00:19.479485 (XEN) *C0: usage[ 1866772] duration[73962588850] Jun 24 20:00:19.479505 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.491487 (XEN) CC3[364144192879] CC6[2938434992335] CC7[0] Jun 24 20:00:19.491507 (XEN) ==cpu49== Jun 24 20:00:19.503451 (XEN) C1: type[C1] latency[ 2] usage[ 41601] method[ FFH] duration[14971514992] Jun 24 20:00:19.503478 (XEN) C2: type[C1] latency[ 10] usage[ 53654] method[ FFH] duration[30180960764] Jun 24 20:00:19.515481 (XEN) C3: type[C2] latency[ 40] usage[ 37257] method[ FFH] duration[101427785701] Jun 24 20:00:19.527477 (XEN) *C4: type[C3] latency[133] usage[ 107989] method[ FFH] duration[3751179869876] Jun 24 20:00:19.527498 (XEN) C0: usage[ 240501] duration[22377972423] Jun 24 20:00:19.539478 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.539500 (XEN) CC3[364144192879] CC6[2938434992335] CC7[0] Jun 24 20:00:19.551587 (XEN) ==cpu50== Jun 24 20:00:19.551603 (XEN) C1: type[C1] latency[ 2] usage[ 751357] method[ FFH] duration[156901809657] Jun 24 20:00:19.563543 (XEN) C2: type[C1] latency[ 10] usage[ 596130] method[ FFH] duration[277408826012] Jun 24 20:00:19.563558 (XEN) C3: type[C2] latency[ 40] usage[ 204547] method[ FFH] duration[346474591359] Jun 24 20:00:19.575572 (XEN) *C4: type[C3] latency[133] usage[ 97119] method[ FFH] duration[3080393252703] Jun 24 20:00:19.587565 (XEN) C0: usage[ 1649153] duration[58959684848] Jun 24 20:00:19.587585 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.599612 (XEN) CC3[376602918016] CC6[2946003123255] CC7[0] Jun 24 20:00:19.599632 (XEN) ==cpu51== Jun 24 20:00:19.599642 (XEN) C1: type[C1] latency[ 2] usage[ 146361] method[ FFH] duration[41805290087] Jun 24 20:00:19.611585 (XEN) C2: type[C1] latency[ 10] usage[ 126855] method[ FFH] duration[68994475758] Jun 24 20:00:19.623564 (XEN) C3: type[C2] latency[ 40] usage[ 61815] method[ FFH] duration[154633094486] Jun 24 20:00:19.635570 (XEN) *C4: type[C3] latency[133] usage[ 106565] method[ FFH] duration[3641516636496] Jun 24 20:00:19.635598 (XEN) C0: usage[ 441596] duration[13188770088] Jun 24 20:00:19.647585 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.647607 (XEN) CC3[376602918016] CC6[2946003123255] CC7[0] Jun 24 20:00:19.659565 (XEN) ==cpu52== Jun 24 20:00:19.659581 (XEN) C1: type[C1] latency[ 2] usage[ 864503] method[ FFH] duration[172094162526] Jun 24 20:00:19.671565 (XEN) C2: type[C1] latency[ 10] usage[ 646510] method[ FFH] duration[304035687906] Jun 24 20:00:19.671592 (XEN) C3: type[C2] latency[ 40] usage[ 242487] method[ FFH] duration[416059909079] Jun 24 20:00:19.683582 (XEN) *C4: type[C3] latency[133] usage[ 105564] method[ FFH] duration[2952937389239] Jun 24 20:00:19.695574 (XEN) C0: usage[ 1859064] duration[75011182099] Jun 24 20:00:19.695594 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.707500 (XEN) CC3[406338382704] CC6[2900397032342] CC7[0] Jun 24 20:00:19.707520 (XEN) ==cpu53== Jun 24 20:00:19.707529 (XEN) C1: type[C1] latency[ 2] usage[ 71011] method[ FFH] duration[16253075396] Jun 24 20:00:19.719532 (XEN) C2: type[C1] latency[ 10] usage[ 62379] method[ FFH] duration[36431752478] Jun 24 20:00:19.731486 (XEN) C3: type[C2] latency[ 40] usage[ 42889] method[ FFH] duration[112446989254] Jun 24 20:00:19.731512 (XEN) *C4: type[C3] latency[133] usage[ 111742] method[ FFH] duration[3744216442079] Jun 24 20:00:19.752886 (XEN) C0: usage[ 288021] duration[10790162697] Jun 24 20:00:19.755563 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.755585 (XEN) CC3[406338382704] CC6[2900397032342] CC7[0] Jun 24 20:00:19.767600 (XEN) ==cpu54== Jun 24 20:00:19.767615 (XEN) C1: type[C1] latency[ 2] usage[ 740752] method[ FFH] duration[153262264941] Jun 24 20:00:19.767631 (XEN) C2: type[C1] latency[ 10] usage[ 628756] method[ FFH] duration[266657072209] Jun 24 20:00:19.779557 (XEN) C3: type[C2] latency[ 40] usage[ 229727] method[ FFH] duration[368169773421] Jun 24 20:00:19.791560 (XEN) *C4: type[C3] latency[133] usage[ 110793] method[ FFH] duration[3068666550979] Jun 24 20:00:19.803560 (XEN) C0: usage[ 1710028] duration[63382819165] Jun 24 20:00:19.803580 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.815584 (XEN) CC3[377761590609] CC6[2995621812537] CC7[0] Jun 24 20:00:19.815604 (XEN) ==cpu55== Jun 24 20:00:19.815613 (XEN) C1: type[C1] latency[ 2] usage[ 63179] method[ FFH] duration[17681794852] Jun 24 20:00:19.827592 (XEN) C2: type[C1] latency[ 10] usage[ 135846] method[ FFH] duration[78191901467] Jun 24 20:00:19.839559 (XEN) C3: type[C2] latency[ 40] usage[ 142005] method[ FFH] duration[256890791430] Jun 24 20:00:19.839585 (XEN) *C4: type[C3] latency[133] usage[ 98670] method[ FFH] duration[3554929345569] Jun 24 20:00:19.851566 (XEN) C0: usage[ 439700] duration[12444739666] Jun 24 20:00:19.863561 (XEN) PC2[1116470087828] PC3[196755523618] PC6[1188495014454] PC7[0] Jun 24 20:00:19.863584 (XEN) CC3[377761590609] CC6[2995621812537] CC7[0] Jun 24 20:00:19.875603 (XEN) 'd' pressed -> dumping registers Jun 24 20:00:19.875623 (XEN) Jun 24 20:00:19.875631 (XEN) *** Dumping CPU48 host state: *** Jun 24 20:00:19.875642 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:19.887560 (XEN) CPU: 48 Jun 24 20:00:19.887576 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:19.899553 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:19.899574 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 24 20:00:19.911554 (XEN) rdx: ffff83107b987fff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 24 20:00:19.911577 (XEN) rbp: ffff83107b987eb0 rsp: ffff83107b987e50 r8: 0000000000000001 Jun 24 20:00:19.923580 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 0000039150dce3f3 Jun 24 20:00:19.935587 (XEN) r12: ffff83107b987ef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 24 20:00:19.935609 (XEN) r15: 00000391446b3259 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:19.947561 (XEN) cr3: 0000001052844000 cr2: ffff88800d795380 Jun 24 20:00:19.947581 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 24 20:00:19.959559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:19.959580 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:19.971563 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:19.983601 (XEN) Xen stack trace from rsp=ffff83107b987e50: Jun 24 20:00:19.983621 (XEN) 000003914481d2fe ffff83107b987fff 0000000000000000 ffff83107b987ea0 Jun 24 20:00:19.995576 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 24 20:00:20.007554 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:20.007576 (XEN) ffff83107b987ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083971e000 Jun 24 20:00:20.019529 (XEN) ffff83107b987ef8 ffff83083ffd9000 0000000000000030 ffff83107b987e18 Jun 24 20:00:20.019551 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:20.031575 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 24 20:00:20.043592 (XEN) 00000394c8265b00 0000000000000007 0000000000299a54 0000000000000000 Jun 24 20:00:20.043613 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:20.055554 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:20.067551 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:20.067573 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 24 20:00:20.079558 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 24 20:00:20.079579 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:20.091591 (XEN) Xen call trace: Jun 24 20:00:20.091608 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:20.103578 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:20.103601 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:20.115556 (XEN) Jun 24 20:00:20.115572 (XEN) *** Dumping CPU49 host state: *** Jun 24 20:00:20.115584 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:20.127557 (XEN) CPU: 49 Jun 24 20:00:20.127574 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:20.139554 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:20.139575 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 24 20:00:20.151603 (XEN) rdx: ffff83107b8f7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 24 20:00:20.151633 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 24 20:00:20.163570 (XEN) r9: ffff8308397f2d60 r10: 00000000000000e1 r11: 00000000a2900ef6 Jun 24 20:00:20.163592 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 24 20:00:20.175562 (XEN) r15: 0000039173743598 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:20.187557 (XEN) cr3: 000000006ead3000 cr2: 00007f272657b898 Jun 24 20:00:20.187577 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 24 20:00:20.199574 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 24 20:00:20.199595 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:20.211571 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:20.223558 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 24 20:00:20.223578 (XEN) 0000039181f3f50e ffff82d040353c4d ffff82d0405e8900 ffff83107b8f7ea0 Jun 24 20:00:20.235541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 24 20:00:20.235562 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:20.247560 (XEN) ffff83107b8f7ee8 ffff82d0403259ae ffff82d0403258c5 ffff831049d77000 Jun 24 20:00:20.259604 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 0000000000000031 ffff83107b8f7e18 Jun 24 20:00:20.259626 (XEN) ffff82d04032974f 0000000000000000 0000000000000001 ffffffff829c20a0 Jun 24 20:00:20.271555 (XEN) ffffffff829c2020 ffff888004970064 0000000000000001 ffff88801f42c8e4 Jun 24 20:00:20.283556 (XEN) 0000000000000005 0000000000000037 ffffffff829c2020 0000000000004000 Jun 24 20:00:20.283578 (XEN) 0000028a403bb44f ffff88801f400000 ffff888004970000 ffff888004970064 Jun 24 20:00:20.295559 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jun 24 20:00:20.295581 (XEN) ffffffff82803e18 000000000000beef 000000000000beef 000000000000beef Jun 24 20:00:20.307576 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397f0000 Jun 24 20:00:20.319590 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:20.319611 (XEN) 0000000000000000 0000000600000000 Jun 24 20:00:20.331556 (XEN) Xen call trace: Jun 24 20:00:20.331573 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:20.343557 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:20.343580 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:20.355556 (XEN) Jun 24 20:00:20.355572 (XEN) *** Dumping CPU50 host state: *** Jun 24 20:00:20.355584 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:20.367593 (XEN) CPU: 50 Jun 24 20:00:20.367609 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:20.367629 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:20.379572 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 24 20:00:20.379594 (XEN) rdx: ffff83107b8effff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 24 20:00:20.391564 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 24 20:00:20.403557 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 00000391b1a8f840 Jun 24 20:00:20.403579 (XEN) r12: ffff83107b8efef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 24 20:00:20.415579 (XEN) r15: 00000391760e41c0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:20.427600 (XEN) cr3: 0000001052844000 cr2: ffff88800838ff00 Jun 24 20:00:20.427620 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 24 20:00:20.439556 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:20.439577 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:20.451572 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:20.463558 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 24 20:00:20.463579 (XEN) 00000391902d5f2d ffff83107b8effff 0000000000000000 ffff83107b8efea0 Jun 24 20:00:20.475591 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 24 20:00:20.475612 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:20.487583 (XEN) ffff83107b8efee8 ffff82d0403259ae ffff82d0403258c5 ffff83083976c000 Jun 24 20:00:20.499556 (XEN) ffff83107b8efef8 ffff83083ffd9000 0000000000000032 ffff83107b8efe18 Jun 24 20:00:20.499579 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:20.511563 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 24 20:00:20.511585 (XEN) 00000394c8265b00 0000000000000007 000000000015b98c 0000000000000000 Jun 24 20:00:20.523586 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:20.535618 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:20.535640 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:20.547558 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 24 20:00:20.559555 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 24 20:00:20.559577 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:20.571554 (XEN) Xen call trace: Jun 24 20:00:20.571572 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:20.571589 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:20.583586 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:20.595585 (XEN) Jun 24 20:00:20.595601 (XEN) *** Dumping CPU51 host state: *** Jun 24 20:00:20.595614 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:20.595628 (XEN) CPU: 51 Jun 24 20:00:20.607558 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:20.607585 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:20.619561 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 24 20:00:20.619584 (XEN) rdx: ffff83107b8e7fff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 24 20:00:20.631549 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Jun 24 20:00:20.643605 (XEN) r9: ffff8308397d8be0 r10: 00000000000000e1 r11: 0000027fa3c8a442 Jun 24 20:00:20.643620 (XEN) r12: ffff83107b8e7ef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 24 20:00:20.655487 (XEN) r15: 00000391760e4183 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:20.655509 (XEN) cr3: 000000006ead3000 cr2: ffff88800aca0448 Jun 24 20:00:20.667608 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 24 20:00:20.679466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:20.679477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:20.691468 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:20.703635 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Jun 24 20:00:20.703654 (XEN) 000003919e65ecfd ffff83107b8e7fff 0000000000000000 ffff83107b8e7ea0 Jun 24 20:00:20.715478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 24 20:00:20.715499 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:20.727594 (XEN) ffff83107b8e7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839724000 Jun 24 20:00:20.727616 (XEN) ffff83107b8e7ef8 ffff83083ffd9000 0000000000000033 ffff83107b8e7e18 Jun 24 20:00:20.739613 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:20.751506 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 24 20:00:20.751527 (XEN) 000002afe6665b00 000002afe6665b00 000000000019ebc4 0000000000000000 Jun 24 20:00:20.767533 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:20.767555 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:20.783526 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 24 20:00:20.783547 (XEN) 0000000000000000 0000000000 Jun 24 20:00:20.794688 000000 0000e01000000033 ffff8308397d6000 Jun 24 20:00:20.795493 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:20.795514 (XEN Jun 24 20:00:20.795861 ) 0000000000000000 0000000e00000000 Jun 24 20:00:20.807491 (XEN) Xen call trace: Jun 24 20:00:20.807509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:20.819496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:20.819519 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:20.831499 (XEN) Jun 24 20:00:20.831514 (XEN) 'e' pressed -> dumping event-channel info Jun 24 20:00:20.831527 (XEN) *** Dumping CPU52 host state: *** Jun 24 20:00:20.843486 (XEN) Event channel information for domain 0: Jun 24 20:00:20.843506 (XEN) Polling vCPUs: {} Jun 24 20:00:20.843516 (XEN) port [p/m/s] Jun 24 20:00:20.843525 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:20.855486 (XEN) CPU: 52 Jun 24 20:00:20.855502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:20.867488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:20.867508 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 24 20:00:20.879479 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 24 20:00:20.879502 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 24 20:00:20.891484 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 00000391b8a56c1e Jun 24 20:00:20.903477 (XEN) r12: ffff83107b8d7ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 24 20:00:20.903499 (XEN) r15: 00000391833f383c cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:20.915482 (XEN) cr3: 0000001052844000 cr2: 00007f7047fa63d8 Jun 24 20:00:20.915502 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 24 20:00:20.927451 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:20.939411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:20.939440 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:20.951428 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 24 20:00:20.951448 (XEN) 00000391ac9f4d6b ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 24 20:00:20.963462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 24 20:00:20.975414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:20.975436 (XEN) ffff83107b8d7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839709000 Jun 24 20:00:20.987449 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 0000000000000034 ffff83107b8d7e18 Jun 24 20:00:20.987471 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:20.999477 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 24 20:00:21.011485 (XEN) 0000038fe8be6b00 0000000000000007 00000000004ec014 0000000000000000 Jun 24 20:00:21.011506 (XEN) ffffffff81d643aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:21.023480 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:21.035480 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:21.035509 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 24 20:00:21.047486 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 24 20:00:21.059477 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:21.059495 (XEN) Xen call trace: Jun 24 20:00:21.059505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:21.071486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:21.071508 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:21.083478 (XEN) Jun 24 20:00:21.083493 (XEN) 1 [0/0/(XEN) *** Dumping CPU53 host state: *** Jun 24 20:00:21.083507 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:21.095480 (XEN) CPU: 53 Jun 24 20:00:21.095497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:21.107481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:21.107501 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 24 20:00:21.119479 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 24 20:00:21.119501 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 24 20:00:21.131482 (XEN) r9: ffff8308397bea40 r10: 00000000000000e1 r11: 00000156e64bb3c2 Jun 24 20:00:21.143478 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 24 20:00:21.143501 (XEN) r15: 0000039175f8a547 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:21.155487 (XEN) cr3: 000000006ead3000 cr2: ffff88800609e780 Jun 24 20:00:21.155506 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 24 20:00:21.167479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:21.179486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:21.179513 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:21.191484 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 24 20:00:21.191505 (XEN) 00000391af0fabe0 ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Jun 24 20:00:21.203479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 24 20:00:21.215480 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:21.215502 (XEN) ffff83107b8cfee8 ffff82d0403259ae ffff82d0403258c5 ffff83083971a000 Jun 24 20:00:21.227481 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000035 ffff83107b8cfe18 Jun 24 20:00:21.239474 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:21.239495 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 24 20:00:21.251492 (XEN) 0000017eb9665b00 0000017eb9665b00 00000000000aa404 0000000000000000 Jun 24 20:00:21.251514 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:21.263488 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:21.275479 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:21.275501 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397bc000 Jun 24 20:00:21.287490 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:21.299474 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:21.299492 (XEN) Xen call trace: Jun 24 20:00:21.299503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:21.311477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:21.311500 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:21.323485 (XEN) Jun 24 20:00:21.323500 ]: s=5 n=0 x=0(XEN) *** Dumping CPU54 host state: *** Jun 24 20:00:21.323521 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:21.335482 (XEN) CPU: 54 Jun 24 20:00:21.335498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:21.347485 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:21.347505 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 24 20:00:21.359479 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 24 20:00:21.371474 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 24 20:00:21.371497 (XEN) r9: ffff8308397b1970 r10: 0000000000000014 r11: 00000391f766e6ff Jun 24 20:00:21.383490 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 24 20:00:21.383512 (XEN) r15: 00000391bbcf33d0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:21.395484 (XEN) cr3: 0000001052844000 cr2: ffff88800838e6e0 Jun 24 20:00:21.395503 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 24 20:00:21.407480 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:21.419481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:21.419509 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:21.431484 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 24 20:00:21.431505 (XEN) 00000391ca0e3aab ffff82d040257d08 ffff830839779000 ffff830839783d00 Jun 24 20:00:21.443466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 24 20:00:21.455479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:21.455501 (XEN) ffff83107b8bfee8 ffff82d0403259ae ffff82d0403258c5 ffff830839779000 Jun 24 20:00:21.467481 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000036 ffff83107b8bfe18 Jun 24 20:00:21.479478 (XEN) ffff82d04032974f 0000000000000000 ffffffff8280c030 0000000000000000 Jun 24 20:00:21.479500 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 24 20:00:21.491472 (XEN) 0000038fffa1cb00 0000000000000002 000000000090d06c 0000000000000000 Jun 24 20:00:21.491494 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:21.503458 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:21.515455 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:21.515466 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ab000 Jun 24 20:00:21.527464 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397aa002 Jun 24 20:00:21.539481 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:21.539498 (XEN) Xen call trace: Jun 24 20:00:21.539507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:21.551581 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:21.551604 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:21.563491 (XEN) Jun 24 20:00:21.563499 Jun 24 20:00:21.563502 (XEN) *** Dumping CPU55 host state: *** Jun 24 20:00:21.563508 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:21.575664 (XEN) CPU: 55 Jun 24 20:00:21.575676 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:21.587542 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:21.587561 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 24 20:00:21.599547 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 24 20:00:21.611547 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 24 20:00:21.611569 (XEN) r9: ffff8308397a48b0 r10: 00000000000000e1 r11: 00000138a1666101 Jun 24 20:00:21.623551 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 24 20:00:21.623582 (XEN) r15: 00000391bbcc38f8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:21.635568 (XEN) cr3: 000000006ead3000 cr2: 00000008008f6208 Jun 24 20:00:21.635587 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jun 24 20:00:21.647514 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 24 20:00:21.659520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:21.659547 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:21.671550 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 24 20:00:21.683510 (XEN) 00000391d8616763 ffff82d040353c4d ffff82d0405e8c00 ffff83107b8b7ea0 Jun 24 20:00:21.683534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 24 20:00:21.695611 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:21.695633 (XEN) ffff83107b8b7ee8 ffff82d0403259ae ffff82d0403258c5 ffff831046bfe000 Jun 24 20:00:21.707572 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 0000000000000037 ffff83107b8b7e18 Jun 24 20:00:21.719554 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000010 Jun 24 20:00:21.719575 (XEN) 0000000000002001 fffffe0011c4d7f0 0000000000000010 0000000000000001 Jun 24 20:00:21.731530 (XEN) 0000000000000019 0000000000000002 0000000000000000 0000000000002001 Jun 24 20:00:21.743480 (XEN) 0000000100010100 000000000000b004 0000000000002001 000000000000b004 Jun 24 20:00:21.743501 (XEN) 0000beef0000beef ffffffff804797b7 000000bf0000beef 0000000000000046 Jun 24 20:00:21.755523 (XEN) fffffe0011c4d7f0 000000000000beef 000000000000beef 000000000000beef Jun 24 20:00:21.755545 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a2000 Jun 24 20:00:21.767558 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:21.779533 (XEN) 0000000000000000 0000000600000000 Jun 24 20:00:21.779552 (XEN) Xen call trace: Jun 24 20:00:21.779562 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:21.791505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:21.791527 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:21.803539 (XEN) Jun 24 20:00:21.803554 - (XEN) *** Dumping CPU0 host state: *** Jun 24 20:00:21.803566 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:21.815548 (XEN) CPU: 0 Jun 24 20:00:21.815564 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:21.827551 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:21.827571 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 24 20:00:21.839554 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 24 20:00:21.851543 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 24 20:00:21.851565 (XEN) r9: ffff83083ffc7de0 r10: ffff83083974e070 r11: 000003921f90643f Jun 24 20:00:21.863526 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 24 20:00:21.863548 (XEN) r15: 00000391e3f5aa86 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:21.875486 (XEN) cr3: 00000008376df000 cr2: ffff88800aa58048 Jun 24 20:00:21.887477 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 24 20:00:21.887499 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:21.899480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:21.899507 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:21.911483 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 24 20:00:21.923479 (XEN) 00000391e6bb7354 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 24 20:00:21.923509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:21.935479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:21.935501 (XEN) ffff83083ffffee8 ffff82d0403259ae ffff82d0403258c5 ffff83083974e000 Jun 24 20:00:21.947487 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 24 20:00:21.959477 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:21.959498 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 24 20:00:21.971482 (XEN) 0000039021f6db00 0000000000000007 00000000004564c4 0000000000000000 Jun 24 20:00:21.983476 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:21.983498 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:21.995496 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:21.995518 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 24 20:00:22.007551 (XEN) 0000000000000000 0000000000372660 0000000000000000 80000008394cf002 Jun 24 20:00:22.019545 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:22.019563 (XEN) Xen call trace: Jun 24 20:00:22.019573 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:22.031551 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:22.043542 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:22.043565 (XEN) Jun 24 20:00:22.043573 Jun 24 20:00:22.043580 (XEN) *** Dumping CPU1 host state: *** Jun 24 20:00:22.043591 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:22.055552 (XEN) CPU: 1 Jun 24 20:00:22.055567 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:22.067552 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:22.067573 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 24 20:00:22.079554 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 24 20:00:22.091543 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 24 20:00:22.091565 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000038e27ecb94f Jun 24 20:00:22.103539 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 24 20:00:22.115541 (XEN) r15: 00000391e1a61bce cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:22.115563 (XEN) cr3: 000000006ead3000 cr2: 00007f9a42c6f740 Jun 24 20:00:22.127525 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 24 20:00:22.127547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:22.139477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:22.151473 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:22.151497 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 24 20:00:22.163477 (XEN) 00000391f50e855f ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 24 20:00:22.163499 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 24 20:00:22.175477 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:22.175500 (XEN) ffff830839aefee8 ffff82d0403259ae ffff82d0403258c5 ffff83083974a000 Jun 24 20:00:22.187499 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 24 20:00:22.199534 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:22.199555 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 24 20:00:22.211480 (XEN) 00000394c8265b00 0000000000000007 00000000000d00f4 0000000000000000 Jun 24 20:00:22.223481 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:22.223510 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:22.235481 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:22.247479 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 24 20:00:22.247501 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:22.259492 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:22.259510 (XEN) Xen call trace: Jun 24 20:00:22.259520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:22.271532 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:22.283490 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:22.283512 (XEN) Jun 24 20:00:22.283520 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU2 host state: *** Jun 24 20:00:22.295477 Jun 24 20:00:22.295491 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:22.295507 (XEN) CPU: 2 Jun 24 20:00:22.295516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:22.307505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:22.307525 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 24 20:00:22.319497 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 24 20:00:22.331482 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 24 20:00:22.331504 (XEN) r9: ffff83083ffba390 r10: ffff83083ffbe220 r11: 0000039215e06a44 Jun 24 20:00:22.343480 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 24 20:00:22.355480 (XEN) r15: 00000391f50f3663 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:22.355502 (XEN) cr3: 0000001052844000 cr2: ffff888005beb7d0 Jun 24 20:00:22.367475 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 24 20:00:22.367497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:22.379483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:22.391487 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:22.391510 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 24 20:00:22.403477 (XEN) 00000391f767acd3 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 24 20:00:22.403499 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 24 20:00:22.415478 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:22.427489 (XEN) ffff83083ffb7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396fe000 Jun 24 20:00:22.427512 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 24 20:00:22.439481 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:22.439502 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 24 20:00:22.451510 (XEN) 000003902997fb00 0000000000000007 000000000017401c 0000000000000000 Jun 24 20:00:22.463499 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:22.463521 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:22.475562 (XEN) ffffc9004021bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:22.487541 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 24 20:00:22.487562 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 24 20:00:22.499521 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:22.499539 (XEN) Xen call trace: Jun 24 20:00:22.499548 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:22.511548 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:22.523550 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:22.523572 (XEN) Jun 24 20:00:22.523580 (XEN) 4 [0/0/(XEN) *** Dumping CPU3 host state: *** Jun 24 20:00:22.535551 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:22.535573 (XEN) CPU: 3 Jun 24 20:00:22.535582 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:22.547556 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:22.559543 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 24 20:00:22.559566 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 24 20:00:22.571541 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 24 20:00:22.571563 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000000e23996fc Jun 24 20:00:22.583552 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 24 20:00:22.595540 (XEN) r15: 00000392036e1a49 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:22.595562 (XEN) cr3: 000000006ead3000 cr2: 00007f092a916520 Jun 24 20:00:22.607545 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 24 20:00:22.607566 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:22.619543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:22.631517 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:22.631529 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 24 20:00:22.643515 (XEN) 0000039211bba31c ffff82d040353c4d ffff82d0405e7200 ffff83083ff9fea0 Jun 24 20:00:22.643529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 24 20:00:22.655554 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:22.667549 (XEN) ffff83083ff9fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e0000 Jun 24 20:00:22.667571 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 24 20:00:22.679552 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:22.679574 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 24 20:00:22.691554 (XEN) 0000000000007ff0 0000000000000001 00000000002c8a4c 0000000000000000 Jun 24 20:00:22.703552 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:22.703574 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:22.719623 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:22.719644 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 24 20:00:22.731546 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:22.743528 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:22.743545 (XEN) Xen call trace: Jun 24 20:00:22.743556 (XEN) [] R arch/x86/cpu/mw Jun 24 20:00:22.758462 ait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:22.759552 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:22.759576 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:22.760013 Jun 24 20:00:22.771537 (XEN) Jun 24 20:00:22.771560 ]: s=6 n=0 x=0(XEN) *** Dumping CPU4 host state: *** Jun 24 20:00:22.771575 Jun 24 20:00:22.771581 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:22.783552 (XEN) CPU: 4 Jun 24 20:00:22.783569 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:22.783588 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:22.795555 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 24 20:00:22.795585 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 24 20:00:22.807549 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 24 20:00:22.819535 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396ed070 r11: 00000392bbceeb39 Jun 24 20:00:22.819558 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 24 20:00:22.831532 (XEN) r15: 00000392036e23e9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:22.843518 (XEN) cr3: 000000006ead3000 cr2: 00007f0dae42c500 Jun 24 20:00:22.843538 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 24 20:00:22.855543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:22.855565 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:22.867551 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:22.879545 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 24 20:00:22.879565 (XEN) 000003922018894a ffff82d040353c4d ffff82d0405e7280 ffff83083ff87ea0 Jun 24 20:00:22.891541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 24 20:00:22.891562 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:22.903547 (XEN) ffff83083ff87ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083974a000 Jun 24 20:00:22.915498 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 24 20:00:22.915520 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:22.927503 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 24 20:00:22.927525 (XEN) 00000394c8265b00 0000000000000007 00000000000d0244 0000000000000000 Jun 24 20:00:22.939547 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:22.951542 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:22.951564 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:22.963520 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 24 20:00:22.975538 (XEN) 00000037ff9b1000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:22.975559 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:22.987532 (XEN) Xen call trace: Jun 24 20:00:22.987550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:22.987567 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:22.999549 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:23.011545 (XEN) Jun 24 20:00:23.011561 (XEN) 5 [0/0/(XEN) *** Dumping CPU5 host state: *** Jun 24 20:00:23.011576 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:23.023544 (XEN) CPU: 5 Jun 24 20:00:23.023560 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:23.035541 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:23.035563 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 24 20:00:23.047541 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 24 20:00:23.047564 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 24 20:00:23.059549 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000035d89745086 Jun 24 20:00:23.059572 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 24 20:00:23.071550 (XEN) r15: 00000392036e23e8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:23.083546 (XEN) cr3: 000000006ead3000 cr2: ffff88800abb89b0 Jun 24 20:00:23.083566 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 24 20:00:23.095543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:23.095572 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:23.107557 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:23.119457 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 24 20:00:23.119477 (XEN) 000003922e65c15e ffff82d040353c4d ffff82d0405e7300 ffff830839bf7ea0 Jun 24 20:00:23.131547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 24 20:00:23.131568 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:23.143548 (XEN) ffff830839bf7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839724000 Jun 24 20:00:23.155545 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 24 20:00:23.155567 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:23.167548 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 24 20:00:23.179493 (XEN) 00000394c8265b00 0000000000000007 00000000001ff444 0000000000000000 Jun 24 20:00:23.179515 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:23.191470 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:23.191491 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 24 20:00:23.203419 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Jun 24 20:00:23.215416 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:23.215437 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:23.227478 (XEN) Xen call trace: Jun 24 20:00:23.227495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:23.239527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:23.239551 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:23.251510 (XEN) Jun 24 20:00:23.251526 ]: s=6 n=0 x=0(XEN) *** Dumping CPU6 host state: *** Jun 24 20:00:23.251540 Jun 24 20:00:23.251547 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:23.263513 (XEN) CPU: 6 Jun 24 20:00:23.263529 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:23.275539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:23.275561 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 24 20:00:23.287539 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 24 20:00:23.287562 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 24 20:00:23.299544 (XEN) r9: ffff830839bd3010 r10: ffff830839be6220 r11: 000003930373a075 Jun 24 20:00:23.299566 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 24 20:00:23.311480 (XEN) r15: 00000392256ee6d0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:23.323483 (XEN) cr3: 0000001052844000 cr2: ffff888009f602e8 Jun 24 20:00:23.323503 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 24 20:00:23.335530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:23.335552 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:23.347555 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:23.359538 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 24 20:00:23.359558 (XEN) 000003923cc2b195 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 24 20:00:23.371476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 24 20:00:23.371497 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:23.383492 (XEN) ffff830839bdfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396ce000 Jun 24 20:00:23.395540 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 24 20:00:23.395569 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:23.407477 (XEN) 0000000000000000 0000000000000031 ffff8880054c9f80 0000000000000246 Jun 24 20:00:23.419477 (XEN) 000003906e421b00 0000000000000007 00000000002acf8c 0000000000000000 Jun 24 20:00:23.419499 (XEN) ffffffff81d643aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:23.431540 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:23.431561 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:23.443525 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 24 20:00:23.455460 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 24 20:00:23.455482 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:23.467540 (XEN) Xen call trace: Jun 24 20:00:23.467557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:23.479589 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:23.479613 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:23.491554 (XEN) Jun 24 20:00:23.491570 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU7 host state: *** Jun 24 20:00:23.491584 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:23.503561 (XEN) CPU: 7 Jun 24 20:00:23.503577 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:23.515538 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:23.515550 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 24 20:00:23.527484 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 24 20:00:23.527500 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 24 20:00:23.539468 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000000d6da32aa Jun 24 20:00:23.551487 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 24 20:00:23.551509 (XEN) r15: 000003923f090ddf cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:23.563487 (XEN) cr3: 000000006ead3000 cr2: ffff888007adeaa8 Jun 24 20:00:23.563507 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 24 20:00:23.575478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:23.575499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:23.587445 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:23.599454 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 24 20:00:23.599474 (XEN) 000003923f09ba25 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 24 20:00:23.611428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 24 20:00:23.623470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:23.623492 (XEN) ffff830839bc7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839702000 Jun 24 20:00:23.635475 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 24 20:00:23.635497 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:23.651438 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 24 20:00:23.651459 (XEN) 00000359c5f2db00 0000000000000007 00000000003e74ac 0000000000000000 Jun 24 20:00:23.663478 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:23.679489 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:23.679511 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:23.695439 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 24 20:00:23.695462 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:23.707464 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:23.707483 (XEN) Xen call trace: Jun 24 20:00:23.707493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:23.719440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:23.719463 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:23.731425 (XEN) Jun 24 20:00:23.731440 Jun 24 20:00:23.731448 (XEN) *** Dumping CPU8 host state: *** Jun 24 20:00:23.731459 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:23.743426 (XEN) CPU: 8 Jun 24 20:00:23.743442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:23.755420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:23.755440 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 24 20:00:23.767419 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 24 20:00:23.767442 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 24 20:00:23.779421 (XEN) r9: ffff830839bbddf0 r10: ffff8308396ba070 r11: 00000392c047ca67 Jun 24 20:00:23.791415 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 24 20:00:23.791437 (XEN) r15: 000003924cb79ce4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:23.803419 (XEN) cr3: 0000001052844000 cr2: 0000559e36154200 Jun 24 20:00:23.803439 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 24 20:00:23.815418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:23.827413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:23.827441 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:23.839418 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 24 20:00:23.839438 (XEN) 000003925981869a ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 24 20:00:23.851421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 24 20:00:23.863460 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:23.863483 (XEN) ffff830839bafee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396ba000 Jun 24 20:00:23.875481 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 24 20:00:23.887475 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:23.887497 (XEN) 0000000000000000 0000000000000037 ffff8880054d0000 0000000000000246 Jun 24 20:00:23.899485 (XEN) 00000394c8265b00 0000000000000007 0000000000068564 0000000000000000 Jun 24 20:00:23.899506 (XEN) ffffffff81d643aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:23.911454 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:23.923414 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:23.923436 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 24 20:00:23.935421 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 24 20:00:23.947485 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:23.947503 (XEN) Xen call trace: Jun 24 20:00:23.947514 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:23.959469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:23.959491 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:23.971436 (XEN) Jun 24 20:00:23.971451 - (XEN) *** Dumping CPU9 host state: *** Jun 24 20:00:23.971463 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:23.983418 (XEN) CPU: 9 Jun 24 20:00:23.983434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:23.995427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:23.995448 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 24 20:00:24.007418 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 24 20:00:24.007440 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 24 20:00:24.019427 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000036d0b81fa75 Jun 24 20:00:24.031413 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 24 20:00:24.031436 (XEN) r15: 000003924cb79cda cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:24.043419 (XEN) cr3: 000000006ead3000 cr2: ffff888000000413 Jun 24 20:00:24.043439 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 24 20:00:24.055421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:24.067453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:24.067480 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:24.079484 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 24 20:00:24.079504 (XEN) 0000039267d7b029 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 24 20:00:24.091470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 24 20:00:24.103385 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:24.103407 (XEN) ffff830839b9fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e0000 Jun 24 20:00:24.115419 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 24 20:00:24.127416 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:24.127438 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 24 20:00:24.139418 (XEN) 00000394c8265b00 0000000000000040 00000000002c729c 0000000000000000 Jun 24 20:00:24.139439 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:24.151422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:24.163417 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:24.163439 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 24 20:00:24.175418 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:24.187420 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:24.187439 (XEN) Xen call trace: Jun 24 20:00:24.187449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:24.199455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:24.199478 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:24.211425 (XEN) Jun 24 20:00:24.211440 v=0(XEN) *** Dumping CPU10 host state: *** Jun 24 20:00:24.211453 Jun 24 20:00:24.211460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:24.223419 (XEN) CPU: 10 Jun 24 20:00:24.223435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:24.235426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:24.235446 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 24 20:00:24.247416 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 24 20:00:24.247438 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 24 20:00:24.259419 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000003927aa45221 Jun 24 20:00:24.271415 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 24 20:00:24.271437 (XEN) r15: 000003924cb7fd95 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:24.283416 (XEN) cr3: 0000001052844000 cr2: ffff888009f60610 Jun 24 20:00:24.283443 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 24 20:00:24.295420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:24.307412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:24.307440 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:24.319422 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 24 20:00:24.319442 (XEN) 00000392762bb499 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 24 20:00:24.331485 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 24 20:00:24.343437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:24.343460 (XEN) ffff830839b87ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839721000 Jun 24 20:00:24.355419 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 24 20:00:24.355441 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:24.367481 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 24 20:00:24.379586 (XEN) 00000394c8265b00 0000000000000007 000000000013f94c 0000000000000000 Jun 24 20:00:24.379608 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:24.391605 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:24.403572 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:24.403593 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 24 20:00:24.415557 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 24 20:00:24.427552 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:24.427570 (XEN) Xen call trace: Jun 24 20:00:24.427580 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:24.439492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:24.439515 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:24.451442 (XEN) Jun 24 20:00:24.451458 (XEN) 8 [0/0/(XEN) *** Dumping CPU11 host state: *** Jun 24 20:00:24.451472 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:24.463660 (XEN) CPU: 11 Jun 24 20:00:24.463677 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:24.475554 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:24.475574 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 24 20:00:24.487548 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 24 20:00:24.487570 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 24 20:00:24.499484 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000038e33769900 Jun 24 20:00:24.511493 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 24 20:00:24.511515 (XEN) r15: 000003927aa48887 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:24.523491 (XEN) cr3: 000000006ead3000 cr2: 00007feab5778430 Jun 24 20:00:24.523511 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 24 20:00:24.535487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:24.547488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:24.547515 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:24.559487 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 24 20:00:24.559508 (XEN) 00000392846d1ca1 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 24 20:00:24.571479 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 24 20:00:24.583478 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:24.583508 (XEN) ffff830839b6fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396fb000 Jun 24 20:00:24.595493 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 24 20:00:24.607477 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:24.607498 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 24 20:00:24.619481 (XEN) 00000394c8265b00 0000000000000007 0000000000377ad4 0000000000000000 Jun 24 20:00:24.619503 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:24.631528 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:24.643466 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:24.643478 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 24 20:00:24.655484 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:24.667474 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:24.667492 (XEN) Xen call trace: Jun 24 20:00:24.667503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:24.679562 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:24.679585 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:24.691543 (XEN) Jun 24 20:00:24.691551 ]: s=6 n=1 x=0 Jun 24 20:00:24.691557 (XEN) *** Dumping CPU12 host state: *** Jun 24 20:00:24.691563 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:24.703601 (XEN) CPU: 12 Jun 24 20:00:24.703613 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:24.715583 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:24.715604 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 24 20:00:24.727572 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 24 20:00:24.739567 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 24 20:00:24.739589 (XEN) r9: ffff830839b65ac0 r10: ffff8308396e0070 r11: 000003933e2b2023 Jun 24 20:00:24.761592 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 24 20:00:24.763579 (XEN) r15: 000003927aa54ac1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:24.763602 (XEN) cr3: 0000001052844000 cr2: 0000559e36154200 Jun 24 20:00:24.775577 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 24 20:00:24.775595 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:24.787563 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:24.799454 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:24.799477 (XEN) Xen stack trace from rsp=ffff83 Jun 24 20:00:24.802876 0839b57e50: Jun 24 20:00:24.811495 (XEN) 0000039286c9ccd8 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 24 20:00:24.811517 (XEN) 0000000000000000 0000000 Jun 24 20:00:24.811865 000000000 0000000000000000 000000000000000c Jun 24 20:00:24.823487 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:24.823509 (XEN) ffff830839b57ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e0000 Jun 24 20:00:24.835534 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 24 20:00:24.847517 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:24.847538 (XEN) 0000000000000000 000000000000002c ffff8880054acec0 0000000000000246 Jun 24 20:00:24.859489 (XEN) 00000394c8265b00 0000000000000008 00000000002c929c 0000000000000000 Jun 24 20:00:24.871483 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:24.871514 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:24.883481 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:24.895477 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 24 20:00:24.895499 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 24 20:00:24.907487 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:24.907505 (XEN) Xen call trace: Jun 24 20:00:24.907516 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:24.919484 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:24.935517 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:24.935539 (XEN) Jun 24 20:00:24.935548 - (XEN) *** Dumping CPU13 host state: *** Jun 24 20:00:24.935560 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:24.947479 (XEN) CPU: 13 Jun 24 20:00:24.947496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:24.959480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:24.959501 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 24 20:00:24.971486 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 24 20:00:24.971509 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 24 20:00:24.983488 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000392bc0bad02 Jun 24 20:00:24.995478 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 24 20:00:24.995501 (XEN) r15: 0000039292e29fc7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:25.007481 (XEN) cr3: 0000001052844000 cr2: 00005647f612b418 Jun 24 20:00:25.007501 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 24 20:00:25.019484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:25.019505 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:25.031488 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:25.043482 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 24 20:00:25.043502 (XEN) 00000392a13abf4d ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 24 20:00:25.055485 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 24 20:00:25.067480 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:25.067502 (XEN) ffff830839b47ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396bd000 Jun 24 20:00:25.079480 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 24 20:00:25.079502 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:25.091482 (XEN) 0000000000000000 0000000000000036 ffff8880054cee40 0000000000000246 Jun 24 20:00:25.103478 (XEN) 00000390ec24ab00 0000000000000007 00000000001cd5cc 0000000000000000 Jun 24 20:00:25.103500 (XEN) ffffffff81d643aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:25.115483 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:25.127475 (XEN) ffffc900402b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:25.127497 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 24 20:00:25.139480 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Jun 24 20:00:25.151513 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:25.151532 (XEN) Xen call trace: Jun 24 20:00:25.151542 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:25.163513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:25.163536 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:25.175493 (XEN) Jun 24 20:00:25.175509 Jun 24 20:00:25.175516 (XEN) *** Dumping CPU14 host state: *** Jun 24 20:00:25.175528 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:25.187526 (XEN) CPU: 14 Jun 24 20:00:25.187542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:25.199483 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:25.199503 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 24 20:00:25.211485 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 24 20:00:25.211507 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 24 20:00:25.223489 (XEN) r9: ffff830839b39940 r10: ffff83083970d070 r11: 0000039315ef5000 Jun 24 20:00:25.235545 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 24 20:00:25.235567 (XEN) r15: 0000039292ed4ea9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:25.247530 (XEN) cr3: 0000001052844000 cr2: 00007f0ef3553400 Jun 24 20:00:25.247549 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 24 20:00:25.259515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:25.275521 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:25.275549 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:25.287525 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 24 20:00:25.287544 (XEN) 00000392af91be24 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Jun 24 20:00:25.299515 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 24 20:00:25.299535 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:25.311483 (XEN) ffff830839b2fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839747000 Jun 24 20:00:25.323474 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 24 20:00:25.323496 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:25.335483 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 24 20:00:25.335505 (XEN) 00000390ec24ab00 0000000000000007 000000000024a21c 0000000000000000 Jun 24 20:00:25.347484 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:25.359478 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:25.359500 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:25.371482 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 24 20:00:25.383481 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 24 20:00:25.383503 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:25.395477 (XEN) Xen call trace: Jun 24 20:00:25.395494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:25.395511 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:25.407482 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:25.419473 (XEN) Jun 24 20:00:25.419489 - (XEN) *** Dumping CPU15 host state: *** Jun 24 20:00:25.419503 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:25.431484 (XEN) CPU: 15 Jun 24 20:00:25.431500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:25.431520 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:25.443480 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 24 20:00:25.455485 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 24 20:00:25.455508 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 24 20:00:25.467529 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000000e4777e07 Jun 24 20:00:25.467551 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 24 20:00:25.479484 (XEN) r15: 0000039292e16a3c cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:25.491475 (XEN) cr3: 000000006ead3000 cr2: ffff888005680400 Jun 24 20:00:25.491495 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 24 20:00:25.503478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:25.503499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:25.515552 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:25.527464 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 24 20:00:25.527478 (XEN) 00000392bdead3c3 ffff82d040353c4d ffff82d0405e7800 ffff830839b17ea0 Jun 24 20:00:25.539478 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 24 20:00:25.539495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:25.551489 (XEN) ffff830839b17ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839740000 Jun 24 20:00:25.563507 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 24 20:00:25.563529 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:25.575523 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 24 20:00:25.587522 (XEN) 0000039021f6db00 0000000000000004 000000000033b86c 0000000000000000 Jun 24 20:00:25.587544 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:25.599491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:25.599513 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:25.611484 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 24 20:00:25.623520 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:25.623541 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:25.635497 (XEN) Xen call trace: Jun 24 20:00:25.635514 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:25.635531 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:25.647499 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:25.659508 (XEN) Jun 24 20:00:25.659524 Jun 24 20:00:25.659531 (XEN) *** Dumping CPU16 host state: *** Jun 24 20:00:25.659543 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:25.671491 (XEN) CPU: 16 Jun 24 20:00:25.671508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:25.683488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:25.683508 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 24 20:00:25.695489 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 24 20:00:25.695512 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 24 20:00:25.707492 (XEN) r9: ffff830839b0c780 r10: ffff8308396c1070 r11: 00000393834f956b Jun 24 20:00:25.707515 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 24 20:00:25.719493 (XEN) r15: 00000392c77f7328 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:25.731503 (XEN) cr3: 0000001052844000 cr2: ffff888005ee6840 Jun 24 20:00:25.731523 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 24 20:00:25.743507 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:25.743529 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:25.755487 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:25.767486 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 24 20:00:25.767507 (XEN) 00000392cc41d62f ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 24 20:00:25.779481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 24 20:00:25.779502 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:25.791488 (XEN) ffff830839dffee8 ffff82d0403259ae ffff82d0403258c5 ffff830839747000 Jun 24 20:00:25.803478 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 24 20:00:25.803501 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:25.815489 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 24 20:00:25.827477 (XEN) 00000390ff377b00 0000000000000007 000000000024a23c 0000000000000000 Jun 24 20:00:25.827499 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:25.839482 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:25.839504 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:25.851488 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 24 20:00:25.863485 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 24 20:00:25.863506 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:25.875478 (XEN) Xen call trace: Jun 24 20:00:25.875496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:25.887480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:25.887503 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:25.899454 (XEN) Jun 24 20:00:25.899469 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU17 host state: *** Jun 24 20:00:25.899484 Jun 24 20:00:25.899491 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:25.911481 (XEN) CPU: 17 Jun 24 20:00:25.911497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:25.923480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:25.923501 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 24 20:00:25.935487 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 24 20:00:25.935510 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 24 20:00:25.947491 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000000e3c5740b Jun 24 20:00:25.959438 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 24 20:00:25.959461 (XEN) r15: 0000039296c861a3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:25.971492 (XEN) cr3: 000000006ead3000 cr2: 00007fa44c2573d8 Jun 24 20:00:25.971512 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 24 20:00:25.983490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:25.983511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:25.995473 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:26.007482 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 24 20:00:26.007502 (XEN) 00000392ce7cd611 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 24 20:00:26.019457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 24 20:00:26.019478 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:26.031485 (XEN) ffff830839de7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396f8000 Jun 24 20:00:26.043494 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 24 20:00:26.043516 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:26.055511 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 24 20:00:26.067496 (XEN) 00000394c8265b00 0000000000000007 000000000092ad0c 0000000000000000 Jun 24 20:00:26.067518 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:26.079483 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:26.091474 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:26.091496 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 24 20:00:26.103462 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:26.103484 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:26.115472 (XEN) Xen call trace: Jun 24 20:00:26.115489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:26.127480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:26.127504 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:26.139471 (XEN) Jun 24 20:00:26.139486 (XEN) 12 [0/0/(XEN) *** Dumping CPU18 host state: *** Jun 24 20:00:26.139500 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:26.151485 (XEN) CPU: 18 Jun 24 20:00:26.151502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:26.163482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:26.163503 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 24 20:00:26.175482 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 24 20:00:26.175504 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 24 20:00:26.187483 (XEN) r9: ffff830839ddd5e0 r10: ffff830839713070 r11: 00000392fdff6307 Jun 24 20:00:26.199479 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 24 20:00:26.199502 (XEN) r15: 00000392e306409e cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:26.211517 (XEN) cr3: 000000006ead3000 cr2: ffff88800609ee20 Jun 24 20:00:26.211537 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 24 20:00:26.223491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:26.223512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:26.235463 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:26.247482 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 24 20:00:26.247502 (XEN) 00000392e8f4de9a ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 24 20:00:26.259479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 24 20:00:26.271478 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:26.271501 (XEN) ffff830839dd7ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c1000 Jun 24 20:00:26.283478 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 24 20:00:26.283501 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:26.295455 (XEN) 0000000000000000 0000000000000035 ffff8880054cde80 0000000000000246 Jun 24 20:00:26.307475 (XEN) 00000394c8265b00 0000000000000007 000000000006c3b4 0000000000000000 Jun 24 20:00:26.307496 (XEN) ffffffff81d643aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:26.319464 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:26.331475 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:26.331497 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 24 20:00:26.343477 (XEN) 00000037f97f9000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:26.355485 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:26.355504 (XEN) Xen call trace: Jun 24 20:00:26.355522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:26.367481 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:26.367504 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:26.379480 (XEN) Jun 24 20:00:26.379495 ]: s=5 n=2 x=0(XEN) *** Dumping CPU19 host state: *** Jun 24 20:00:26.379509 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:26.391484 (XEN) CPU: 19 Jun 24 20:00:26.391500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:26.403484 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:26.403504 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 24 20:00:26.415479 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 24 20:00:26.415501 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 24 20:00:26.427484 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000000e3856da6 Jun 24 20:00:26.439483 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 24 20:00:26.439505 (XEN) r15: 00000392daa411eb cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:26.451482 (XEN) cr3: 000000006ead3000 cr2: 0000561f66e11088 Jun 24 20:00:26.451502 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 24 20:00:26.463481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:26.475488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:26.475515 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:26.487484 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 24 20:00:26.487505 (XEN) 00000392f753da6a ffff82d040353c4d ffff82d0405e7a00 ffff830839dbfea0 Jun 24 20:00:26.499485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 24 20:00:26.511475 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:26.511498 (XEN) ffff830839dbfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c4000 Jun 24 20:00:26.523488 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 24 20:00:26.523510 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:26.535485 (XEN) 0000000000000000 0000000000000034 ffff8880054ccec0 0000000000000246 Jun 24 20:00:26.547477 (XEN) 0000038c45d6a680 0000000000000007 00000000001ddf94 0000000000000000 Jun 24 20:00:26.547499 (XEN) ffffffff81d643aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:26.559495 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:26.571477 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:26.571499 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 24 20:00:26.583482 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:26.595489 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:26.595507 (XEN) Xen call trace: Jun 24 20:00:26.595518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:26.607481 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:26.607504 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:26.619478 (XEN) Jun 24 20:00:26.619494 Jun 24 20:00:26.619501 (XEN) *** Dumping CPU20 host state: *** Jun 24 20:00:26.619513 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:26.631468 (XEN) CPU: 20 Jun 24 20:00:26.631476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:26.643483 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:26.643494 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 24 20:00:26.655491 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 24 20:00:26.655510 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 24 20:00:26.667492 (XEN) r9: ffff830839db1450 r10: ffff830839769070 r11: 0000039317992caf Jun 24 20:00:26.679481 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 24 20:00:26.679503 (XEN) r15: 0000039302bf0d90 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:26.691465 (XEN) cr3: 0000001052844000 cr2: ffff888005540bc0 Jun 24 20:00:26.691476 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 24 20:00:26.703460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:26.715489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:26.715517 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:26.727484 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 24 20:00:26.727504 (XEN) 0000039305a7e4b9 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 24 20:00:26.739495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 24 20:00:26.751496 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:26.751518 (XEN) ffff830839da7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083972e000 Jun 24 20:00:26.763495 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 24 20:00:26.775485 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:26.775507 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 24 20:00:26.787495 (XEN) 0000039147b22b00 0000000000000007 0000000000288264 0000000000000000 Jun 24 20:00:26.787516 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:26.799504 (XEN) 0000010000000000 ffffffff81d643aa 000000000 Jun 24 20:00:26.806470 000e033 0000000000000246 Jun 24 20:00:26.811498 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:26.811520 (XEN) 00000000000 Jun 24 20:00:26.811869 0beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 24 20:00:26.823502 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 24 20:00:26.835477 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:26.835495 (XEN) Xen call trace: Jun 24 20:00:26.835505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:26.847493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:26.847516 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:26.859501 (XEN) Jun 24 20:00:26.859516 - (XEN) *** Dumping CPU21 host state: *** Jun 24 20:00:26.859529 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:26.871493 (XEN) CPU: 21 Jun 24 20:00:26.871509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:26.883486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:26.883507 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 24 20:00:26.895487 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 24 20:00:26.907507 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 24 20:00:26.907530 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000000e49fa2c3 Jun 24 20:00:26.919476 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 24 20:00:26.919499 (XEN) r15: 00000392f1dc4f52 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:26.931484 (XEN) cr3: 000000006ead3000 cr2: 00007f8822c8ca1c Jun 24 20:00:26.931512 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 24 20:00:26.943488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:26.955482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:26.955509 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:26.967483 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 24 20:00:26.967503 (XEN) 000003931400fa82 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 24 20:00:26.979488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 24 20:00:26.991481 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:26.991503 (XEN) ffff830839d8fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396c7000 Jun 24 20:00:27.003490 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 24 20:00:27.015441 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:27.015462 (XEN) 0000000000000000 0000000000000033 ffff8880054cbf00 0000000000000246 Jun 24 20:00:27.027419 (XEN) 00000390ba8d5b00 0000000000000007 0000000000119144 0000000000000000 Jun 24 20:00:27.027441 (XEN) ffffffff81d643aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:27.039430 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:27.051461 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:27.051482 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 24 20:00:27.063417 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:27.075440 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:27.075458 (XEN) Xen call trace: Jun 24 20:00:27.075469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:27.087484 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:27.087506 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:27.099483 (XEN) Jun 24 20:00:27.099498 Jun 24 20:00:27.099506 (XEN) 14 [0/0/(XEN) *** Dumping CPU22 host state: *** Jun 24 20:00:27.099519 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:27.111515 (XEN) CPU: 22 Jun 24 20:00:27.111531 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:27.123486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:27.123506 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 24 20:00:27.135519 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 24 20:00:27.147480 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 24 20:00:27.147503 (XEN) r9: ffff830839d85390 r10: ffff830839d82220 r11: 0000039317992c76 Jun 24 20:00:27.159487 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 24 20:00:27.159509 (XEN) r15: 000003931444c6e2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:27.171482 (XEN) cr3: 0000001052844000 cr2: 00007f074b56ae84 Jun 24 20:00:27.183481 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 24 20:00:27.183503 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:27.195480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:27.195507 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:27.207487 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 24 20:00:27.219475 (XEN) 00000393163f7b8b ffff82d040257d08 ffff830839740000 ffff830839742390 Jun 24 20:00:27.219498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 24 20:00:27.231490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:27.231520 (XEN) ffff830839d7fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839740000 Jun 24 20:00:27.243539 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 24 20:00:27.255485 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:27.255507 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 24 20:00:27.267516 (XEN) 0000039147b22b00 0000000000000004 000000000033bb8c 0000000000000000 Jun 24 20:00:27.279485 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:27.279507 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:27.291480 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:27.291502 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 24 20:00:27.303486 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 24 20:00:27.315481 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:27.315499 (XEN) Xen call trace: Jun 24 20:00:27.315509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:27.327482 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:27.339479 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:27.339502 (XEN) Jun 24 20:00:27.339510 ]: s=6 n=2 x=0(XEN) *** Dumping CPU23 host state: *** Jun 24 20:00:27.351479 Jun 24 20:00:27.351494 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:27.351510 (XEN) CPU: 23 Jun 24 20:00:27.351519 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:27.363491 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:27.363511 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 24 20:00:27.375483 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 24 20:00:27.387478 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 24 20:00:27.387501 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000039293d02400 Jun 24 20:00:27.399485 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 24 20:00:27.411474 (XEN) r15: 00000393225acaba cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:27.411498 (XEN) cr3: 000000006ead3000 cr2: 0000564a74a6f418 Jun 24 20:00:27.423540 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 24 20:00:27.423562 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:27.435526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:27.447505 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:27.447529 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 24 20:00:27.459500 (XEN) 0000039330b9e289 ffff82d040353c4d ffff82d0405e7c00 ffff830839d67ea0 Jun 24 20:00:27.459523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 24 20:00:27.471483 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:27.471505 (XEN) ffff830839d67ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083972e000 Jun 24 20:00:27.483485 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 24 20:00:27.495480 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:27.495501 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 24 20:00:27.507457 (XEN) 00000390ba8d5b00 0000000000000007 0000000000287f3c 0000000000000000 Jun 24 20:00:27.523480 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:27.523493 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:27.535474 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:27.535492 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 24 20:00:27.547564 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:27.547585 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:27.559589 (XEN) Xen call trace: Jun 24 20:00:27.559607 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:27.571555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:27.571579 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:27.583586 (XEN) Jun 24 20:00:27.583601 (XEN) 15 [0/0/(XEN) *** Dumping CPU24 host state: *** Jun 24 20:00:27.583616 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:27.595589 (XEN) CPU: 24 Jun 24 20:00:27.595605 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:27.607560 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:27.607580 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 24 20:00:27.619505 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 24 20:00:27.619527 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 24 20:00:27.631486 (XEN) r9: ffff830839d6bdc0 r10: ffff830839735070 r11: 00000394324fd1e2 Jun 24 20:00:27.643484 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 24 20:00:27.643507 (XEN) r15: 0000039332500452 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:27.655621 (XEN) cr3: 0000001052844000 cr2: 0000563003ead534 Jun 24 20:00:27.655641 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 24 20:00:27.667631 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:27.679617 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:27.679646 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:27.691672 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 24 20:00:27.691692 (XEN) 000003933f0af764 ffff82d040257d08 ffff83083973c000 ffff830839742970 Jun 24 20:00:27.703642 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 24 20:00:27.715628 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:27.715650 (XEN) ffff830839d4fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083973c000 Jun 24 20:00:27.727657 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 24 20:00:27.727679 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:27.739557 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 24 20:00:27.751673 (XEN) 00000394c8265b00 0000000000000007 000000000011b404 0000000000000000 Jun 24 20:00:27.751695 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:27.763602 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:27.775588 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:27.775610 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 24 20:00:27.787551 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 24 20:00:27.799577 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:27.799595 (XEN) Xen call trace: Jun 24 20:00:27.799605 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:27.811594 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:27.811617 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:27.823519 (XEN) Jun 24 20:00:27.823535 ]: s=6 n=2 x=0(XEN) *** Dumping CPU25 host state: *** Jun 24 20:00:27.823557 Jun 24 20:00:27.823565 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:27.835592 (XEN) CPU: 25 Jun 24 20:00:27.835609 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:27.847506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:27.847526 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 24 20:00:27.859685 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 24 20:00:27.859707 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 24 20:00:27.871530 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000003936912ad81 Jun 24 20:00:27.883480 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 24 20:00:27.883502 (XEN) r15: 00000393399cf379 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:27.895444 (XEN) cr3: 0000001052844000 cr2: 00007f9029b33520 Jun 24 20:00:27.895464 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 24 20:00:27.907486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:27.919519 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:27.919546 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:27.931506 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 24 20:00:27.931527 (XEN) 000003934d69fb2c ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 24 20:00:27.943482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 24 20:00:27.955478 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:27.955500 (XEN) ffff830839d3fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083972b000 Jun 24 20:00:27.967417 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 24 20:00:27.979417 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:27.979439 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 24 20:00:27.991425 (XEN) 00000394c8265b00 0000000000000004 000000000025c07c 0000000000000000 Jun 24 20:00:27.991447 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:28.003420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:28.015426 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:28.015448 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 24 20:00:28.027454 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 24 20:00:28.039480 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:28.039498 (XEN) Xen call trace: Jun 24 20:00:28.039508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:28.051479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:28.051502 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:28.063483 (XEN) Jun 24 20:00:28.063498 (XEN) 16 [0/0/(XEN) *** Dumping CPU26 host state: *** Jun 24 20:00:28.063512 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:28.075471 (XEN) CPU: 26 Jun 24 20:00:28.075487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:28.087468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:28.087489 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 24 20:00:28.099483 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 24 20:00:28.111473 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 24 20:00:28.111496 (XEN) r9: ffff830839d1a010 r10: ffff830839773070 r11: 000003944190d81e Jun 24 20:00:28.123431 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 24 20:00:28.123461 (XEN) r15: 0000039341911664 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:28.135420 (XEN) cr3: 0000001052844000 cr2: 00005584261d0880 Jun 24 20:00:28.135439 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 24 20:00:28.147420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:28.159418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:28.159445 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:28.171420 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 24 20:00:28.171440 (XEN) 000003935bbb0d2c ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 24 20:00:28.183445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 24 20:00:28.195600 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:28.195621 (XEN) ffff830839d27ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d2000 Jun 24 20:00:28.207558 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 24 20:00:28.219532 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:28.219554 (XEN) 0000000000000000 0000000000000030 ffff8880054c8fc0 0000000000000246 Jun 24 20:00:28.231492 (XEN) 00000394c8265b00 00000394c8265b00 000000000033e534 0000000000000000 Jun 24 20:00:28.231513 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:28.243497 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:28.255475 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:28.255497 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 24 20:00:28.267628 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 24 20:00:28.279431 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:28.279449 (XEN) Xen call trace: Jun 24 20:00:28.279459 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:28.291419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:28.291442 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:28.303445 (XEN) Jun 24 20:00:28.303461 ]: s=6 n=2 x=0 Jun 24 20:00:28.303470 (XEN) *** Dumping CPU27 host state: *** Jun 24 20:00:28.303482 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:28.315433 (XEN) CPU: 27 Jun 24 20:00:28.315449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:28.327423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:28.327443 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 24 20:00:28.339436 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 24 20:00:28.351443 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 24 20:00:28.351465 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000000e4b6a965 Jun 24 20:00:28.363418 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 24 20:00:28.375414 (XEN) r15: 000003935df5aa83 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:28.375437 (XEN) cr3: 000000006ead3000 cr2: 00007f38da4bf3d8 Jun 24 20:00:28.387414 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 24 20:00:28.387435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:28.399425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:28.411411 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:28.411434 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 24 20:00:28.423422 (XEN) 000003935df633a6 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 24 20:00:28.423444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 24 20:00:28.435416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:28.447411 (XEN) ffff830839d0fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839728000 Jun 24 20:00:28.447434 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 24 20:00:28.459445 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:28.459467 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 24 20:00:28.471441 (XEN) 0000039162661b00 0000000000000007 000000000011fde4 0000000000000000 Jun 24 20:00:28.483416 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:28.483437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:28.495479 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:28.507486 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 24 20:00:28.507508 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:28.519476 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:28.519494 (XEN) Xen call trace: Jun 24 20:00:28.519504 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:28.531487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:28.543541 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:28.543563 (XEN) Jun 24 20:00:28.543571 - (XEN) *** Dumping CPU28 host state: *** Jun 24 20:00:28.555504 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:28.555528 (XEN) CPU: 28 Jun 24 20:00:28.555538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:28.567493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:28.567514 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 24 20:00:28.579486 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 24 20:00:28.591484 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 24 20:00:28.591506 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 00000393a5c9be2d Jun 24 20:00:28.603489 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 24 20:00:28.615455 (XEN) r15: 0000039375373037 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:28.615477 (XEN) cr3: 0000001052844000 cr2: ffff88800a0344c0 Jun 24 20:00:28.627456 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 24 20:00:28.627478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:28.639462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:28.651466 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:28.651482 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 24 20:00:28.663488 (XEN) 000003937888d72e ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 24 20:00:28.663509 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 24 20:00:28.675490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:28.687479 (XEN) ffff83107b80fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839758000 Jun 24 20:00:28.687503 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Jun 24 20:00:28.699458 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:28.699480 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 24 20:00:28.711623 (XEN) 00000394c8265b00 0000000000000007 000000000013b35c 0000000000000000 Jun 24 20:00:28.723516 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:28.723538 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:28.735499 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:28.747487 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 24 20:00:28.747509 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 24 20:00:28.759464 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:28.759483 (XEN) Xen call trace: Jun 24 20:00:28.759493 (XEN) [< Jun 24 20:00:28.762102 ffff82d0402926d7>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:28.771618 (XEN) [] F arch/x86/domain.c#idl Jun 24 20:00:28.771981 e_loop+0xe9/0xeb Jun 24 20:00:28.783619 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:28.783641 (XEN) Jun 24 20:00:28.783650 v=0(XEN) *** Dumping CPU29 host state: *** Jun 24 20:00:28.795498 Jun 24 20:00:28.795512 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:28.795528 (XEN) CPU: 29 Jun 24 20:00:28.795537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:28.807495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:28.807515 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 24 20:00:28.819491 (XEN) rdx: ffff83107b9e7fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 24 20:00:28.831478 (XEN) rbp: ffff83107b9e7eb0 rsp: ffff83107b9e7e50 r8: 0000000000000001 Jun 24 20:00:28.831500 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000000d7aefcfb Jun 24 20:00:28.843481 (XEN) r12: ffff83107b9e7ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 24 20:00:28.855474 (XEN) r15: 0000039378893109 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:28.855496 (XEN) cr3: 000000006ead3000 cr2: 00007feb88def190 Jun 24 20:00:28.867475 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 24 20:00:28.867497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:28.879478 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:28.891477 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:28.891500 (XEN) Xen stack trace from rsp=ffff83107b9e7e50: Jun 24 20:00:28.903486 (XEN) 0000039386ded783 ffff83107b9e7fff 0000000000000000 ffff83107b9e7ea0 Jun 24 20:00:28.903508 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 24 20:00:28.915482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:28.915504 (XEN) ffff83107b9e7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083975b000 Jun 24 20:00:28.927488 (XEN) ffff83107b9e7ef8 ffff83083ffd9000 000000000000001d ffff83107b9e7e18 Jun 24 20:00:28.939459 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:28.939480 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 24 20:00:28.951479 (XEN) 0000035d20416b00 0000000000000007 00000000005f6dec 0000000000000000 Jun 24 20:00:28.963493 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:28.963514 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:28.975482 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:28.987477 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 24 20:00:28.987499 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:28.999480 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:28.999498 (XEN) Xen call trace: Jun 24 20:00:28.999516 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:29.011495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:29.023496 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:29.023518 (XEN) Jun 24 20:00:29.023526 (XEN) 18 [0/0/(XEN) *** Dumping CPU30 host state: *** Jun 24 20:00:29.035481 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:29.035505 (XEN) CPU: 30 Jun 24 20:00:29.035514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:29.047458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:29.059477 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 24 20:00:29.059500 (XEN) rdx: ffff83107b81ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 24 20:00:29.071483 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Jun 24 20:00:29.071505 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 00000393b0d16587 Jun 24 20:00:29.083483 (XEN) r12: ffff83107b81fef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 24 20:00:29.095478 (XEN) r15: 0000039392fc6cb5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:29.095500 (XEN) cr3: 0000001052844000 cr2: ffff88800a0344c0 Jun 24 20:00:29.107476 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 24 20:00:29.107497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:29.119481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:29.131481 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:29.131503 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Jun 24 20:00:29.143478 (XEN) 0000039395211793 ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Jun 24 20:00:29.143500 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 24 20:00:29.155479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:29.167477 (XEN) ffff83107b81fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396cb000 Jun 24 20:00:29.167500 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001e ffff83107b81fe18 Jun 24 20:00:29.179480 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:29.179501 (XEN) 0000000000000000 0000000000000032 ffff8880054caf40 0000000000000246 Jun 24 20:00:29.191479 (XEN) 00000391d8a78b00 0000000000000001 00000000001e6d44 0000000000000000 Jun 24 20:00:29.203454 (XEN) ffffffff81d643aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:29.203476 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:29.215448 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:29.227475 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 24 20:00:29.227497 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 24 20:00:29.239485 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:29.239503 (XEN) Xen call trace: Jun 24 20:00:29.239513 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:29.251482 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:29.263480 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:29.263501 (XEN) Jun 24 20:00:29.263509 ]: s=6 n=3 x=0(XEN) *** Dumping CPU31 host state: *** Jun 24 20:00:29.275479 Jun 24 20:00:29.275493 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:29.275509 (XEN) CPU: 31 Jun 24 20:00:29.275517 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:29.287487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:29.299475 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 24 20:00:29.299506 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 24 20:00:29.311481 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 24 20:00:29.311503 (XEN) r9: ffff830839cdbbb0 r10: 00000000000000e1 r11: 000003021f9f2410 Jun 24 20:00:29.323483 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 24 20:00:29.335470 (XEN) r15: 000003937536aef7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:29.335492 (XEN) cr3: 000000006ead3000 cr2: 00007f69bb750800 Jun 24 20:00:29.347477 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 24 20:00:29.347499 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:29.359419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:29.371423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:29.371445 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 24 20:00:29.383467 (XEN) 00000393a3801bd1 ffff83107b83ffff 0000000000000000 ffff83107b83fea0 Jun 24 20:00:29.383489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 24 20:00:29.395469 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:29.407416 (XEN) ffff83107b83fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839710000 Jun 24 20:00:29.407439 (XEN) ffff83107b83fef8 ffff83083ffd9000 000000000000001f ffff83107b83fe18 Jun 24 20:00:29.419478 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:29.419500 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 24 20:00:29.431485 (XEN) 0000030061946b00 0000000000000007 0000000000a7c3b4 0000000000000000 Jun 24 20:00:29.443479 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:29.443501 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:29.455478 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:29.467444 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 24 20:00:29.467465 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:29.479449 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:29.479467 (XEN) Xen call trace: Jun 24 20:00:29.479477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:29.491470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:29.503417 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:29.503438 (XEN) Jun 24 20:00:29.503447 (XEN) 19 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 24 20:00:29.515414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:29.515437 (XEN) CPU: 32 Jun 24 20:00:29.515446 (XEN) RIP: e008:[] arch/x86/acpi/cpufreq/cpufreq.c#read_measured_perf_ctrs+0xb/0x28 Jun 24 20:00:29.527434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:29.539447 (XEN) rax: 00000000fd217baf rbx: ffff830834035b30 rcx: 00000000000000e8 Jun 24 20:00:29.539469 (XEN) rdx: 0000000000000028 rsi: 0000000000000001 rdi: ffff83107b837d98 Jun 24 20:00:29.551427 (XEN) rbp: ffff83107b837db8 rsp: ffff83107b837d90 r8: 0000000000000001 Jun 24 20:00:29.563427 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 00000393a88e8d06 Jun 24 20:00:29.563449 (XEN) r12: ffff830839cc9530 r13: 000000001ce94edb r14: 0000000000000000 Jun 24 20:00:29.575482 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:29.575504 (XEN) cr3: 0000001052844000 cr2: ffff888009f0b3c0 Jun 24 20:00:29.587448 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 24 20:00:29.599473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:29.599503 (XEN) Xen code around (arch/x86/acpi/cpufreq/cpufreq.c#read_measured_perf_ctrs+0xb/0x28): Jun 24 20:00:29.611489 (XEN) fa b9 e8 00 00 00 0f 32 <48> c1 e2 20 48 09 c2 48 89 17 b9 e7 00 00 00 0f Jun 24 20:00:29.623440 (XEN) Xen stack trace from rsp=ffff83107b837d90: Jun 24 20:00:29.623460 (XEN) ffff82d040280dd8 ffff82d040253c18 0000000000000000 ffff830834035b30 Jun 24 20:00:29.635414 (XEN) ffff830839cc9460 ffff83107b837dd0 ffff82d040262701 0000000000000020 Jun 24 20:00:29.635436 (XEN) ffff83107b837e20 ffff82d04026193c 001e886800000014 ffff82d0405e0460 Jun 24 20:00:29.647444 (XEN) ffff830834035b30 ffff830839cc9460 ffff830839cc9420 0000000000000020 Jun 24 20:00:29.659406 (XEN) ffff830839ccecf0 0000039388e92d5a ffff83107b837e40 ffff82d040261bdd Jun 24 20:00:29.659429 (XEN) ffff830839cceda8 ffff83107b837ef8 ffff83107b837eb0 ffff82d040292709 Jun 24 20:00:29.671393 (XEN) 00000393a5ca9311 ffff82d040257d08 ffff8308396f4000 ffff8308396f65f0 Jun 24 20:00:29.671415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 24 20:00:29.683428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:29.695455 (XEN) ffff83107b837ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396f4000 Jun 24 20:00:29.695477 (XEN) ffff83107b837ef8 ffff83083ffd9000 0000000000000020 ffff83107b837e18 Jun 24 20:00:29.707429 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:29.719412 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 24 20:00:29.719433 (XEN) 00000391d8a78b00 00000391dc781b00 00000000005d19ec 0000000000000000 Jun 24 20:00:29.731418 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:29.743413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:29.743434 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:29.778490 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 24 20:00:29.778518 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 24 20:00:29.778548 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:29.778559 (XEN) Xen call trace: Jun 24 20:00:29.779484 (XEN) [] R arch/x86/acpi/cpufreq/cpufreq.c#read_measured_perf_ctrs+0xb/0x28 Jun 24 20:00:29.779512 (XEN) [] S get_measured_perf+0x138/0x169 Jun 24 20:00:29.791523 (XEN) [] F cpufreq_driver_getavg+0x47/0x57 Jun 24 20:00:29.791545 (XEN) [] F drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x15e/0x22b Jun 24 20:00:29.803567 (XEN) [] F cpufreq_dbs_timer_resume+0x80/0xac Jun 24 20:00:29.815569 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x38b/0x432 Jun 24 20:00:29.815593 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:29.827571 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:29.827593 (XEN) Jun 24 20:00:29.827601 ]: s=6 n=3 x=0(XEN) *** Dumping CPU33 host state: *** Jun 24 20:00:29.839558 Jun 24 20:00:29.839572 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:29.839587 (XEN) CPU: 33 Jun 24 20:00:29.851512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:29.851539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:29.863493 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 24 20:00:29.863515 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 24 20:00:29.875495 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 24 20:00:29.887518 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000c8c5811c Jun 24 20:00:29.887541 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 24 20:00:29.899566 (XEN) r15: 00000393b1ee80a5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:29.911410 (XEN) cr3: 000000006ead3000 cr2: ffff88800838f800 Jun 24 20:00:29.911429 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 24 20:00:29.923524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:29.923546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:29.935552 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:29.947448 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 24 20:00:29.947469 (XEN) 00000393c5506da6 ffff82d040353c4d ffff82d0405e8100 ffff83107b827ea0 Jun 24 20:00:29.959415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 24 20:00:29.959436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:29.971417 (XEN) ffff83107b827ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d6000 Jun 24 20:00:29.983413 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000021 ffff83107b827e18 Jun 24 20:00:29.983435 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:29.995415 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 24 20:00:29.995437 (XEN) 00000321486e6b00 0000000000000007 0000000000080554 0000000000000000 Jun 24 20:00:30.007419 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:30.019415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:30.019437 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:30.031423 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 24 20:00:30.043417 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:30.043438 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:30.055412 (XEN) Xen call trace: Jun 24 20:00:30.055430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:30.055448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:30.067438 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:30.067459 (XEN) Jun 24 20:00:30.079481 (XEN) 20 [0/0/(XEN) *** Dumping CPU34 host state: *** Jun 24 20:00:30.079503 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:30.091437 (XEN) CPU: 34 Jun 24 20:00:30.091453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:30.091473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:30.103420 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 24 20:00:30.115413 (XEN) rdx: ffff83107b9dffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 24 20:00:30.115436 (XEN) rbp: ffff83107b9dfeb0 rsp: ffff83107b9dfe50 r8: 0000000000000001 Jun 24 20:00:30.127448 (XEN) r9: ffff830839cb4940 r10: ffff830839732070 r11: 000003944b3944a0 Jun 24 20:00:30.127470 (XEN) r12: ffff83107b9dfef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 24 20:00:30.139429 (XEN) r15: 00000393b1ee7ae5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:30.151466 (XEN) cr3: 0000001052844000 cr2: ffff88800aca97b0 Jun 24 20:00:30.151486 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 24 20:00:30.163471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:30.163492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:30.175436 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:30.187413 (XEN) Xen stack trace from rsp=ffff83107b9dfe50: Jun 24 20:00:30.187433 (XEN) 00000393d3a18a78 ffff82d040353c4d ffff82d0405e8180 ffff83107b9dfea0 Jun 24 20:00:30.199423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 24 20:00:30.199444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:30.211417 (XEN) ffff83107b9dfee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d6000 Jun 24 20:00:30.223425 (XEN) ffff83107b9dfef8 ffff83083ffd9000 0000000000000022 ffff83107b9dfe18 Jun 24 20:00:30.223446 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:30.235485 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 24 20:00:30.235506 (XEN) 00000394c8265b00 0000000000000007 0000000000084b44 0000000000000000 Jun 24 20:00:30.247485 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:30.259469 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:30.259490 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:30.271421 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 24 20:00:30.283414 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 24 20:00:30.283436 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:30.295414 (XEN) Xen call trace: Jun 24 20:00:30.295431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:30.295448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:30.307421 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:30.319415 (XEN) Jun 24 20:00:30.319430 ]: s=6 n=3 x=0(XEN) *** Dumping CPU35 host state: *** Jun 24 20:00:30.319444 Jun 24 20:00:30.319451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:30.331412 (XEN) CPU: 35 Jun 24 20:00:30.331428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:30.331448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:30.343419 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 24 20:00:30.355413 (XEN) rdx: ffff83107b9d7fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 24 20:00:30.355436 (XEN) rbp: ffff83107b9d7eb0 rsp: ffff83107b9d7e50 r8: 0000000000000001 Jun 24 20:00:30.367418 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000000c7e7e15c Jun 24 20:00:30.367440 (XEN) r12: ffff83107b9d7ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 24 20:00:30.379428 (XEN) r15: 00000393e165493e cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:30.391416 (XEN) cr3: 000000006ead3000 cr2: ffff8880083cbf98 Jun 24 20:00:30.391436 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 24 20:00:30.403415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:30.403436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:30.415424 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:30.427416 (XEN) Xen stack trace from rsp=ffff83107b9d7e50: Jun 24 20:00:30.427436 (XEN) 00000393e2008679 ffff83107b9d7fff 0000000000000000 ffff83107b9d7ea0 Jun 24 20:00:30.439425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 24 20:00:30.439446 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:30.451419 (XEN) ffff83107b9d7ee8 ffff82d0403259ae ffff82d0403258c5 ffff83083976f000 Jun 24 20:00:30.463414 (XEN) ffff83107b9d7ef8 ffff83083ffd9000 0000000000000023 ffff83107b9d7e18 Jun 24 20:00:30.463436 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:30.475427 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 24 20:00:30.487411 (XEN) 0000000000007ff0 0000000000000001 000000000049a62c 0000000000000000 Jun 24 20:00:30.487433 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:30.499424 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:30.499446 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:30.511430 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 24 20:00:30.523526 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:30.523547 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:30.535489 (XEN) Xen call trace: Jun 24 20:00:30.535506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:30.547488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:30.547512 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:30.559490 (XEN) Jun 24 20:00:30.559506 (XEN) 21 [0/0/(XEN) *** Dumping CPU36 host state: *** Jun 24 20:00:30.559520 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:30.571514 (XEN) CPU: 36 Jun 24 20:00:30.571530 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:30.583490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:30.583511 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 24 20:00:30.595493 (XEN) rdx: ffff83107b9c7fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 24 20:00:30.595516 (XEN) rbp: ffff83107b9c7eb0 rsp: ffff83107b9c7e50 r8: 0000000000000001 Jun 24 20:00:30.607495 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 0000039410c7e19a Jun 24 20:00:30.619532 (XEN) r12: ffff83107b9c7ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 24 20:00:30.619555 (XEN) r15: 00000393d52d2bbb cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:30.631539 (XEN) cr3: 0000000836131000 cr2: 00007f9322436520 Jun 24 20:00:30.631559 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 24 20:00:30.643480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:30.643491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:30.655559 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:30.667518 (XEN) Xen stack trace from rsp=ffff83107b9c7e50: Jun 24 20:00:30.667538 (XEN) 00000393ed8a8fdf ffff83107b9c7fff 0000000000000000 ffff83107b9c7ea0 Jun 24 20:00:30.679539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 24 20:00:30.679560 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:30.695549 (XEN) ffff83107b9c7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839717000 Jun 24 20:00:30.695572 (XEN) ffff83107b9c7ef8 ffff83083ffd9000 0000000000000024 ffff83107b9c7e18 Jun 24 20:00:30.707537 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:30.719535 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 24 20:00:30.719556 (XEN) 0000039221223b00 0000039221223b00 00000000005a6aac 0000000000000000 Jun 24 20:00:30.731537 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:30.743550 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:30.743572 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:30.755505 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 24 20:00:30.755526 (XEN) Jun 24 20:00:30.762324 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 24 20:00:30.767539 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:30.767557 (XEN) Xen Jun 24 20:00:30.767903 call trace: Jun 24 20:00:30.779507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:30.779541 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:30.791570 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:30.791591 (XEN) Jun 24 20:00:30.791599 ]: s=6 n=3 x=0(XEN) *** Dumping CPU37 host state: *** Jun 24 20:00:30.803512 Jun 24 20:00:30.803526 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:30.803542 (XEN) CPU: 37 Jun 24 20:00:30.815497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:30.815524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:30.827510 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 24 20:00:30.827532 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 24 20:00:30.839495 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 24 20:00:30.851496 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 00000000cfa49af7 Jun 24 20:00:30.851519 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 24 20:00:30.863491 (XEN) r15: 00000393f06ef11c cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:30.863513 (XEN) cr3: 000000006ead3000 cr2: 00007f27265a6ce8 Jun 24 20:00:30.875494 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 24 20:00:30.875516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:30.887496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:30.899495 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:30.899518 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 24 20:00:30.911495 (XEN) 00000393feb09a4f ffff82d040353c4d ffff82d0405e8300 ffff83107b87fea0 Jun 24 20:00:30.923488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 24 20:00:30.923510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:30.935493 (XEN) ffff83107b87fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d6000 Jun 24 20:00:30.935516 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000025 ffff83107b87fe18 Jun 24 20:00:30.947495 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:30.959490 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 24 20:00:30.959512 (XEN) 000003487ce65b00 0000033cc0d36300 0000000000082e44 0000000000000000 Jun 24 20:00:30.971493 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:30.983489 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:30.983511 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:30.995491 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 24 20:00:30.995512 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:31.007497 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:31.007516 (XEN) Xen call trace: Jun 24 20:00:31.019491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:31.019516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:31.031495 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:31.031516 (XEN) Jun 24 20:00:31.031525 (XEN) 22 [0/0/(XEN) *** Dumping CPU38 host state: *** Jun 24 20:00:31.043495 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:31.043518 (XEN) CPU: 38 Jun 24 20:00:31.055488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:31.055514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:31.067494 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 24 20:00:31.067525 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 24 20:00:31.079497 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 24 20:00:31.091490 (XEN) r9: ffff830839c7a610 r10: ffff83083975b070 r11: 00000394bbf04252 Jun 24 20:00:31.091513 (XEN) r12: ffff83107b86fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 24 20:00:31.103540 (XEN) r15: 00000394023573ff cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:31.115517 (XEN) cr3: 000000107c6df000 cr2: ffff8880039ee5a0 Jun 24 20:00:31.115537 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 24 20:00:31.127493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:31.127514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:31.139536 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:31.151491 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 24 20:00:31.151512 (XEN) 000003940d01acae ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 24 20:00:31.163508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 24 20:00:31.163529 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:31.175510 (XEN) ffff83107b86fee8 ffff82d0403259ae ffff82d0403258c5 ffff83083975b000 Jun 24 20:00:31.175533 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000026 ffff83107b86fe18 Jun 24 20:00:31.187610 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:31.199442 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 24 20:00:31.199464 (XEN) 000003924ee8fb00 0000000000000007 00000000005f7c6c 0000000000000000 Jun 24 20:00:31.211502 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:31.223478 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:31.223499 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:31.235499 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 24 20:00:31.247636 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 24 20:00:31.247658 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:31.259477 (XEN) Xen call trace: Jun 24 20:00:31.259494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:31.259512 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:31.271484 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:31.271505 (XEN) Jun 24 20:00:31.271513 ]: s=5 n=4 x=0(XEN) *** Dumping CPU39 host state: *** Jun 24 20:00:31.283484 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:31.295476 (XEN) CPU: 39 Jun 24 20:00:31.295493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:31.295513 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:31.307418 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 24 20:00:31.307440 (XEN) rdx: ffff83107b867fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 24 20:00:31.319422 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 24 20:00:31.331415 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000000d7532365 Jun 24 20:00:31.331437 (XEN) r12: ffff83107b867ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 24 20:00:31.343471 (XEN) r15: 0000039410c836e5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:31.355477 (XEN) cr3: 000000006ead3000 cr2: ffff888005884780 Jun 24 20:00:31.355498 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 24 20:00:31.367481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:31.367503 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:31.379494 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:31.391478 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 24 20:00:31.391498 (XEN) 000003941b60a36c ffff83107b867fff 0000000000000000 ffff83107b867ea0 Jun 24 20:00:31.403429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 24 20:00:31.403450 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:31.415417 (XEN) ffff83107b867ee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e7000 Jun 24 20:00:31.427428 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000027 ffff83107b867e18 Jun 24 20:00:31.427451 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:31.439452 (XEN) 0000000000000000 000000000000002a ffff8880054aaf40 0000000000000246 Jun 24 20:00:31.439473 (XEN) 0000035b8fb65b00 0000000000000007 00000000002215ec 0000000000000000 Jun 24 20:00:31.451422 (XEN) ffffffff81d643aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:31.463421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:31.463442 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:31.475417 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c72000 Jun 24 20:00:31.487413 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:31.487435 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:31.499415 (XEN) Xen call trace: Jun 24 20:00:31.499432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:31.499450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:31.511420 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:31.511442 (XEN) Jun 24 20:00:31.523412 Jun 24 20:00:31.523426 (XEN) *** Dumping CPU40 host state: *** Jun 24 20:00:31.523439 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:31.535446 (XEN) CPU: 40 Jun 24 20:00:31.535463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:31.535482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:31.547454 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 24 20:00:31.559452 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 24 20:00:31.559476 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 24 20:00:31.571414 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000003944c6359d9 Jun 24 20:00:31.571437 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 24 20:00:31.583465 (XEN) r15: 0000039410c8a3ec cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:31.595415 (XEN) cr3: 0000001052844000 cr2: ffff88800838e560 Jun 24 20:00:31.595435 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 24 20:00:31.607422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:31.607444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:31.619425 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:31.631415 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 24 20:00:31.631435 (XEN) 0000039429b4b79c ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 24 20:00:31.643418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 24 20:00:31.643439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:31.655416 (XEN) ffff83107b85fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396e7000 Jun 24 20:00:31.667414 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000028 ffff83107b85fe18 Jun 24 20:00:31.667444 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:31.679416 (XEN) 0000000000000000 000000000000002a ffff8880054aaf40 0000000000000246 Jun 24 20:00:31.679438 (XEN) 00000392dfde5b00 0000000000000007 000000000022241c 0000000000000000 Jun 24 20:00:31.691391 (XEN) ffffffff81d643aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:31.703454 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:31.703476 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:31.715433 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 24 20:00:31.727415 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 24 20:00:31.727437 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:31.739414 (XEN) Xen call trace: Jun 24 20:00:31.739431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:31.739449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:31.751419 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:31.763411 (XEN) Jun 24 20:00:31.763426 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU41 host state: *** Jun 24 20:00:31.763441 Jun 24 20:00:31.763448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:31.775415 (XEN) CPU: 41 Jun 24 20:00:31.775431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:31.787412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:31.787433 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 24 20:00:31.799415 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 24 20:00:31.799438 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 24 20:00:31.811416 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 00000000d29bc902 Jun 24 20:00:31.811438 (XEN) r12: ffff83107b84fef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 24 20:00:31.823420 (XEN) r15: 0000039410c8a3b3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:31.835419 (XEN) cr3: 000000006ead3000 cr2: ffff888005884d00 Jun 24 20:00:31.835439 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 24 20:00:31.847415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:31.847436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:31.859423 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:31.871415 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 24 20:00:31.871436 (XEN) 000003942c0a8b48 ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Jun 24 20:00:31.883417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 24 20:00:31.883438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:31.895420 (XEN) ffff83107b84fee8 ffff82d0403259ae ffff82d0403258c5 ffff8308396d6000 Jun 24 20:00:31.907427 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000029 ffff83107b84fe18 Jun 24 20:00:31.907449 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:31.919437 (XEN) 0000000000000000 000000000000002f ffff8880054c8000 0000000000000246 Jun 24 20:00:31.931422 (XEN) 00000348d873db00 0000000000000007 0000000000083674 0000000000000000 Jun 24 20:00:31.931444 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:31.943419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:31.943441 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 24 20:00:31.955418 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 24 20:00:31.967415 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:31.967444 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:31.979427 (XEN) Xen call trace: Jun 24 20:00:31.979445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:31.991429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:31.991452 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:32.003413 (XEN) Jun 24 20:00:32.003429 (XEN) 24 [0/0/(XEN) *** Dumping CPU42 host state: *** Jun 24 20:00:32.003444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:32.015416 (XEN) CPU: 42 Jun 24 20:00:32.015432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:32.027397 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:32.027417 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 24 20:00:32.039414 (XEN) rdx: ffff83107b847fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 24 20:00:32.039437 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 24 20:00:32.051418 (XEN) r9: ffff830839c46390 r10: 00000000000000e1 r11: 0000029ede249158 Jun 24 20:00:32.063411 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 24 20:00:32.063434 (XEN) r15: 000003943816e6eb cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:32.075418 (XEN) cr3: 000000006ead3000 cr2: ffff8880039ee660 Jun 24 20:00:32.075438 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 24 20:00:32.087416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:32.087438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:32.099425 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:32.111415 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 24 20:00:32.111436 (XEN) 000003944667bbf9 ffff82d040353c4d ffff82d0405e8580 ffff83107b847ea0 Jun 24 20:00:32.123418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 24 20:00:32.123439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:32.135420 (XEN) ffff83107b847ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839751000 Jun 24 20:00:32.147417 (XEN) ffff83107b847ef8 ffff83083ffd9000 000000000000002a ffff83107b847e18 Jun 24 20:00:32.147439 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:32.159418 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 24 20:00:32.171443 (XEN) 000002afe6665b00 000002afe6665b00 00000000001d3fe4 0000000000000000 Jun 24 20:00:32.171465 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:32.183418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:32.195413 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:32.195435 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 24 20:00:32.207414 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:32.207435 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:32.219424 (XEN) Xen call trace: Jun 24 20:00:32.219441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:32.231414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:32.231437 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:32.243419 (XEN) Jun 24 20:00:32.243434 ]: s=6 n=4 x=0(XEN) *** Dumping CPU43 host state: *** Jun 24 20:00:32.243448 Jun 24 20:00:32.243455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:32.255415 (XEN) CPU: 43 Jun 24 20:00:32.255431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:32.267426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:32.267447 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 24 20:00:32.279416 (XEN) rdx: ffff83107b9bffff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 24 20:00:32.279439 (XEN) rbp: ffff83107b9bfeb0 rsp: ffff83107b9bfe50 r8: 0000000000000001 Jun 24 20:00:32.291420 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 0000039473c29c34 Jun 24 20:00:32.303413 (XEN) r12: ffff83107b9bfef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 24 20:00:32.303436 (XEN) r15: 000003943dd0416b cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:32.315416 (XEN) cr3: 00000008376df000 cr2: 00005560e901eda0 Jun 24 20:00:32.315436 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 24 20:00:32.327418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:32.327439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:32.339426 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:32.351417 (XEN) Xen stack trace from rsp=ffff83107b9bfe50: Jun 24 20:00:32.351438 (XEN) 0000039454c6b259 ffff83107b9bffff 0000000000000000 ffff83107b9bfea0 Jun 24 20:00:32.363463 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 24 20:00:32.363484 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:32.375419 (XEN) ffff83107b9bfee8 ffff82d0403259ae ffff82d0403258c5 ffff830839755000 Jun 24 20:00:32.387420 (XEN) ffff83107b9bfef8 ffff83083ffd9000 000000000000002b ffff83107b9bfe18 Jun 24 20:00:32.387442 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:32.399418 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 24 20:00:32.411419 (XEN) 00000392a6a5eb00 0000000000000007 000000000028965c 0000000000000000 Jun 24 20:00:32.411440 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:32.423422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:32.435417 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:32.435439 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 24 20:00:32.447416 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c3c002 Jun 24 20:00:32.447438 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:32.459426 (XEN) Xen call trace: Jun 24 20:00:32.459444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:32.471413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:32.471436 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:32.483416 (XEN) Jun 24 20:00:32.483432 (XEN) 25 [0/0/(XEN) *** Dumping CPU44 host state: *** Jun 24 20:00:32.483446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:32.495418 (XEN) CPU: 44 Jun 24 20:00:32.495434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:32.507419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:32.507439 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 24 20:00:32.519416 (XEN) rdx: ffff83107b9affff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 24 20:00:32.519439 (XEN) rbp: ffff83107b9afeb0 rsp: ffff83107b9afe50 r8: 0000000000000001 Jun 24 20:00:32.531420 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 00000394768ced96 Jun 24 20:00:32.543414 (XEN) r12: ffff83107b9afef8 r13: 000000000000002c r14: ffff830839c30390 Jun 24 20:00:32.543437 (XEN) r15: 000003945b608e51 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:32.555417 (XEN) cr3: 0000001052844000 cr2: 00005560e8ec73b0 Jun 24 20:00:32.555445 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 24 20:00:32.567417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:32.579412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:32.579440 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:32.591419 (XEN) Xen stack trace from rsp=ffff83107b9afe50: Jun 24 20:00:32.591439 (XEN) 000003946317c351 ffff83107b9affff 0000000000000000 ffff83107b9afea0 Jun 24 20:00:32.603423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 24 20:00:32.615412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:32.615434 (XEN) ffff83107b9afee8 ffff82d0403259ae ffff82d0403258c5 ffff830839751000 Jun 24 20:00:32.627417 (XEN) ffff83107b9afef8 ffff83083ffd9000 000000000000002c ffff83107b9afe18 Jun 24 20:00:32.627439 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:32.639396 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 24 20:00:32.655418 (XEN) 00000392a6a5eb00 0000000000000007 00000000001eeab4 0000000000000000 Jun 24 20:00:32.655446 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:32.667423 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:32.667443 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:32.679427 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 24 20:00:32.691422 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 24 20:00:32.691444 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:32.703423 (XEN) Xen call trace: Jun 24 20:00:32.703440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:32.703458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:32.715430 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:32.715451 (XEN) Jun 24 20:00:32.727423 ]: s=6 n=4 x=0(XEN) *** Dumping CPU45 host state: *** Jun 24 20:00:32.727445 Jun 24 20:00:32.727452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:32.739420 (XEN) CPU: 45 Jun 24 20:00:32.739437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:32.739456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:32.751428 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 24 20:00:32.751450 (XEN) rdx: ffff83107b9a7fff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 24 20:00:32.763429 (XEN) rbp: ffff83107b9a7eb0 rsp: ffff83107b9a7e50 Jun 24 20:00:32.770937 r8: 0000000000000001 Jun 24 20:00:32.775429 (XEN) r9: ffff830839c190a0 r10: 00000000000000e1 r11: 00000199b974ccac Jun 24 20:00:32.775451 (XEN) r12: ffff83107b9 Jun 24 20:00:32.775800 a7ef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 24 20:00:32.787426 (XEN) r15: 0000039464c0bc68 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:32.799424 (XEN) cr3: 000000006ead3000 cr2: ffff88800873e178 Jun 24 20:00:32.799444 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 24 20:00:32.811429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:32.811450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:32.823428 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:32.835445 (XEN) Xen stack trace from rsp=ffff83107b9a7e50: Jun 24 20:00:32.835466 (XEN) 000003947176c8c4 ffff83107b9a7fff 0000000000000000 ffff83107b9a7ea0 Jun 24 20:00:32.847432 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 24 20:00:32.847453 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:32.859421 (XEN) ffff83107b9a7ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839762000 Jun 24 20:00:32.871413 (XEN) ffff83107b9a7ef8 ffff83083ffd9000 000000000000002d ffff83107b9a7e18 Jun 24 20:00:32.871435 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:32.883414 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 24 20:00:32.883436 (XEN) 0000000000007ff0 0000000000000001 00000000008004e4 0000000000000000 Jun 24 20:00:32.895419 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:32.907419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:32.907441 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:32.919417 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 24 20:00:32.931412 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:32.931434 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:32.943412 (XEN) Xen call trace: Jun 24 20:00:32.943429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:32.943446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:32.955422 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:32.955442 (XEN) Jun 24 20:00:32.967415 (XEN) 26 [0/0/(XEN) *** Dumping CPU46 host state: *** Jun 24 20:00:32.967436 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:32.979415 (XEN) CPU: 46 Jun 24 20:00:32.979432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:32.979451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:32.991419 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 24 20:00:33.003413 (XEN) rdx: ffff83107b997fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 24 20:00:33.003436 (XEN) rbp: ffff83107b997eb0 rsp: ffff83107b997e50 r8: 0000000000000001 Jun 24 20:00:33.015424 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 00000394a05c1a16 Jun 24 20:00:33.015447 (XEN) r12: ffff83107b997ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 24 20:00:33.027421 (XEN) r15: 0000039464c163f1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:00:33.039413 (XEN) cr3: 0000001052844000 cr2: 00007fcaae997740 Jun 24 20:00:33.039434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 24 20:00:33.051407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:33.051429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:33.063453 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:33.075417 (XEN) Xen stack trace from rsp=ffff83107b997e50: Jun 24 20:00:33.075438 (XEN) 0000039473b2e87a ffff83107b997fff 0000000000000000 ffff83107b997ea0 Jun 24 20:00:33.087449 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 24 20:00:33.087470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:33.099420 (XEN) ffff83107b997ee8 ffff82d0403259ae ffff82d0403258c5 ffff830839739000 Jun 24 20:00:33.111415 (XEN) ffff83107b997ef8 ffff83083ffd9000 000000000000002e ffff83107b997e18 Jun 24 20:00:33.111437 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:33.123416 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 24 20:00:33.135411 (XEN) 00000394c8265b00 00000394c8265b00 0000000000313f4c 0000000000000000 Jun 24 20:00:33.135433 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:33.147426 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:33.147448 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:33.159581 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 24 20:00:33.171417 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 24 20:00:33.171439 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:33.183413 (XEN) Xen call trace: Jun 24 20:00:33.183430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:33.195412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:33.195436 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:33.207414 (XEN) Jun 24 20:00:33.207429 ]: s=6 n=4 x=0(XEN) *** Dumping CPU47 host state: *** Jun 24 20:00:33.207443 Jun 24 20:00:33.207450 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:00:33.219445 (XEN) CPU: 47 Jun 24 20:00:33.219461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:33.231410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:00:33.231432 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 24 20:00:33.243416 (XEN) rdx: ffff83107b98ffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 24 20:00:33.243439 (XEN) rbp: ffff83107b98feb0 rsp: ffff83107b98fe50 r8: 0000000000000001 Jun 24 20:00:33.255416 (XEN) r9: ffff8308397ff010 r10: 00000000000000e1 r11: 000000004f74dc44 Jun 24 20:00:33.255438 (XEN) r12: ffff83107b98fef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 24 20:00:33.267421 (XEN) r15: 000003947fe56137 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:00:33.279413 (XEN) cr3: 000000006ead3000 cr2: 00000008008f6208 Jun 24 20:00:33.279432 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 24 20:00:33.291415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:00:33.291436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:00:33.303394 (XEN) fb 80 3d 06 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:00:33.315416 (XEN) Xen stack trace from rsp=ffff83107b98fe50: Jun 24 20:00:33.315436 (XEN) 000003948e26dc1c ffff82d040353c4d ffff82d0405e8800 ffff83107b98fea0 Jun 24 20:00:33.327417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 24 20:00:33.327437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:00:33.339484 (XEN) ffff83107b98fee8 ffff82d0403259ae ffff82d0403258c5 ffff830839702000 Jun 24 20:00:33.351464 (XEN) ffff83107b98fef8 ffff83083ffd9000 000000000000002f ffff83107b98fe18 Jun 24 20:00:33.351486 (XEN) ffff82d04032974f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:00:33.363416 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 24 20:00:33.375439 (XEN) 0000013c25551b00 0000000000000001 0000000000241fe4 0000000000000000 Jun 24 20:00:33.375461 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:00:33.387458 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 24 20:00:33.387479 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:00:33.399420 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c0a000 Jun 24 20:00:33.411417 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:00:33.411438 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:00:33.423415 (XEN) Xen call trace: Jun 24 20:00:33.423432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:00:33.435412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:00:33.435435 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:00:33.447386 (XEN) Jun 24 20:00:33.447402 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 24 20:00:33.471426 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 24 20:00:33.471445 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 24 20:00:33.471457 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 24 20:00:33.483414 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 24 20:00:33.483433 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 24 20:00:33.483444 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 24 20:00:33.495413 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 24 20:00:33.495432 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 24 20:00:33.507442 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 24 20:00:33.507461 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 24 20:00:33.507473 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 24 20:00:33.519435 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 24 20:00:33.519454 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 24 20:00:33.519466 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 24 20:00:33.531411 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 24 20:00:33.531431 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 24 20:00:33.531442 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 24 20:00:33.543409 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 24 20:00:33.543428 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 24 20:00:33.555416 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 24 20:00:33.555435 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 24 20:00:33.555447 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 24 20:00:33.567411 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 24 20:00:33.567430 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 24 20:00:33.567442 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 24 20:00:33.579410 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 24 20:00:33.579428 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 24 20:00:33.579440 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 24 20:00:33.591413 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 24 20:00:33.591432 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 24 20:00:33.603437 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 24 20:00:33.603456 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 24 20:00:33.603468 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 24 20:00:33.615469 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 24 20:00:33.615488 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 24 20:00:33.615500 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 24 20:00:33.627475 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 24 20:00:33.627494 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 24 20:00:33.639457 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 24 20:00:33.639477 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 24 20:00:33.639489 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 24 20:00:33.651476 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 24 20:00:33.651495 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 24 20:00:33.651506 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 24 20:00:33.663476 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 24 20:00:33.663495 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 24 20:00:33.675462 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 24 20:00:33.675482 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 24 20:00:33.675493 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 24 20:00:33.687477 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 24 20:00:33.687496 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 24 20:00:33.687508 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 24 20:00:33.699476 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 24 20:00:33.699495 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 24 20:00:33.699506 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 24 20:00:33.711440 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 24 20:00:33.711459 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 24 20:00:33.723435 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 24 20:00:33.723454 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 24 20:00:33.723466 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 24 20:00:33.735417 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 24 20:00:33.735436 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 24 20:00:33.735448 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 24 20:00:33.747411 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 24 20:00:33.747429 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 24 20:00:33.759411 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 24 20:00:33.759430 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 24 20:00:33.759442 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 24 20:00:33.771410 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 24 20:00:33.771429 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 24 20:00:33.771441 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 24 20:00:33.783470 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 24 20:00:33.783489 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 24 20:00:33.795475 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 24 20:00:33.795494 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 24 20:00:33.795506 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 24 20:00:33.807420 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 24 20:00:33.807438 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 24 20:00:33.807450 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 24 20:00:33.819414 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 24 20:00:33.819433 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 24 20:00:33.831408 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 24 20:00:33.831428 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 24 20:00:33.831439 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 24 20:00:33.843409 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 24 20:00:33.843428 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 24 20:00:33.843439 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 24 20:00:33.855444 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 24 20:00:33.855462 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 24 20:00:33.867406 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 24 20:00:33.867426 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 24 20:00:33.867438 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 24 20:00:33.879409 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 24 20:00:33.879428 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 24 20:00:33.879439 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 24 20:00:33.891412 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 24 20:00:33.891431 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 24 20:00:33.903404 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 24 20:00:33.903424 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 24 20:00:33.903436 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 24 20:00:33.915441 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 24 20:00:33.915459 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 24 20:00:33.915471 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 24 20:00:33.927445 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 24 20:00:33.927464 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 24 20:00:33.927476 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 24 20:00:33.939414 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 24 20:00:33.939433 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 24 20:00:33.951411 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 24 20:00:33.951429 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 24 20:00:33.951441 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 24 20:00:33.963423 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 24 20:00:33.963442 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 24 20:00:33.963453 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 24 20:00:33.975445 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 24 20:00:33.975463 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 24 20:00:33.987445 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 24 20:00:33.987465 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 24 20:00:33.987477 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Jun 24 20:00:33.999409 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Jun 24 20:00:33.999428 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 24 20:00:33.999447 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Jun 24 20:00:34.011412 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 24 20:00:34.011431 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 24 20:00:34.011443 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 24 20:00:34.023416 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 24 20:00:34.023435 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 24 20:00:34.023446 (XEN) 155 [1/1/ - ]: s=6 n=14 x=0 Jun 24 20:00:34.035410 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 24 20:00:34.035429 (XEN) 157 [1/1/ - ]: s=6 n=16 x=0 Jun 24 20:00:34.047410 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 24 20:00:34.047428 (XEN) 159 [1/1/ - ]: s=6 n=18 x=0 Jun 24 20:00:34.047440 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 24 20:00:34.059422 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jun 24 20:00:34.059441 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 24 20:00:34.059453 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 24 20:00:34.071475 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 24 20:00:34.071494 (XEN) 165 [1/1/ - ]: s=6 n=24 x=0 Jun 24 20:00:34.071505 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 24 20:00:34.083446 (XEN) 167 [1/1/ - ]: s=6 n=26 x=0 Jun 24 20:00:34.083465 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 24 20:00:34.095477 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 24 20:00:34.095497 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 24 20:00:34.095509 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 24 20:00:34.107472 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 24 20:00:34.107490 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 24 20:00:34.107502 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 24 20:00:34.119472 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 24 20:00:34.119491 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 24 20:00:34.131440 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 24 20:00:34.131459 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 24 20:00:34.131471 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 24 20:00:34.143410 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 24 20:00:34.143429 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 24 20:00:34.143441 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 24 20:00:34.155411 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 24 20:00:34.155430 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 24 20:00:34.167408 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 24 20:00:34.167428 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 24 20:00:34.167439 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 24 20:00:34.179410 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 24 20:00:34.179429 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 24 20:00:34.179441 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 24 20:00:34.191414 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 24 20:00:34.191433 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 24 20:00:34.203407 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 24 20:00:34.203427 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 24 20:00:34.203439 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 24 20:00:34.215407 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 24 20:00:34.215426 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 24 20:00:34.215438 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 24 20:00:34.227411 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 24 20:00:34.227430 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 24 20:00:34.227441 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 24 20:00:34.239445 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 24 20:00:34.239463 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 24 20:00:34.251412 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 24 20:00:34.251431 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 24 20:00:34.251443 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 24 20:00:34.263461 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 24 20:00:34.263480 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 24 20:00:34.263492 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 24 20:00:34.275458 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 24 20:00:34.275485 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 24 20:00:34.287409 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 24 20:00:34.287428 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 24 20:00:34.287439 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 24 20:00:34.299409 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 24 20:00:34.299428 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 24 20:00:34.299440 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 24 20:00:34.311416 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 24 20:00:34.311434 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 24 20:00:34.323409 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 24 20:00:34.323429 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 24 20:00:34.323440 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 24 20:00:34.335410 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 24 20:00:34.335429 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 24 20:00:34.335441 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 24 20:00:34.347411 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 24 20:00:34.347429 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 24 20:00:34.359442 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 24 20:00:34.359462 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 24 20:00:34.359474 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 24 20:00:34.371476 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 24 20:00:34.371494 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 24 20:00:34.371506 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 24 20:00:34.383476 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 24 20:00:34.383496 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 24 20:00:34.383507 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 24 20:00:34.395478 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 24 20:00:34.395497 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 24 20:00:34.407450 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 24 20:00:34.407470 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 24 20:00:34.407482 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 24 20:00:34.419409 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 24 20:00:34.419428 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 24 20:00:34.419440 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 24 20:00:34.431413 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 24 20:00:34.431431 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 24 20:00:34.443412 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 24 20:00:34.443432 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 24 20:00:34.443443 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 24 20:00:34.455411 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 24 20:00:34.455430 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 24 20:00:34.455442 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 24 20:00:34.467413 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 24 20:00:34.467432 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 24 20:00:34.479410 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 24 20:00:34.479429 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 24 20:00:34.479440 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 24 20:00:34.491415 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 24 20:00:34.491434 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 24 20:00:34.491446 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 24 20:00:34.503478 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 24 20:00:34.503496 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 24 20:00:34.515425 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 24 20:00:34.515444 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 24 20:00:34.515457 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 24 20:00:34.527408 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 24 20:00:34.527427 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 24 20:00:34.527438 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 24 20:00:34.539410 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 24 20:00:34.539430 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 24 20:00:34.551409 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 24 20:00:34.551437 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 24 20:00:34.551450 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 24 20:00:34.563407 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 24 20:00:34.563427 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 24 20:00:34.563439 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 24 20:00:34.575426 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 24 20:00:34.575445 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 24 20:00:34.575456 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 24 20:00:34.587466 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 24 20:00:34.587485 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 24 20:00:34.599415 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 24 20:00:34.599434 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 24 20:00:34.599446 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 24 20:00:34.611410 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 24 20:00:34.611429 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 24 20:00:34.611440 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 24 20:00:34.623412 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 24 20:00:34.623431 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 24 20:00:34.635386 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 24 20:00:34.635405 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 24 20:00:34.635417 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 24 20:00:34.647395 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 24 20:00:34.647406 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 24 20:00:34.647412 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 24 20:00:34.659397 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 24 20:00:34.659410 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 24 20:00:34.671417 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 24 20:00:34.671436 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 24 20:00:34.671449 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 24 20:00:34.683418 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 24 20:00:34.683437 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 24 20:00:34.683449 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 24 20:00:34.699436 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 24 20:00:34.699455 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 24 20:00:34.699466 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 24 20:00:34.711415 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 24 20:00:34.711434 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 24 20:00:34.711445 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 24 20:00:34.723417 (XEN) 310 [1/1/ - ]: s=6 n=29 x=0 Jun 24 20:00:34.723436 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Jun 24 20:00:34.723448 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 24 20:00:34.735421 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 24 20:00:34.735439 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 24 20:00:34.735451 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Jun 24 20:00:34.747444 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 24 20:00:34.747462 (XEN) 317 [1/1/ - ]: s=6 n=36 x=0 Jun 24 20:00:34.812115 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 24 20:00:34.812140 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Jun 24 20:00:34.812152 (XEN) 320 [1/1/ - Jun 24 20:00:34.812182 ]: s=6 n=39 x=0 Jun 24 20:00:34.812206 (XEN) 321 [1/1/ - ]: s=6 n=40 x=0 Jun 24 20:00:34.812217 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 24 20:00:34.812228 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 24 20:00:34.812238 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 24 20:00:34.812249 (XEN) 325 [1/1/ - ]: s=6 n=44 x=0 Jun 24 20:00:34.812259 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 24 20:00:34.812269 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 24 20:00:34.812280 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 24 20:00:34.812290 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 24 20:00:34.812300 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 24 20:00:34.812311 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 24 20:00:34.819429 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 24 20:00:34.819456 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 24 20:00:34.819469 (XEN) 3 Jun 24 20:00:34.819787 34 [0/1/ - ]: s=6 n=53 x=0 Jun 24 20:00:34.831425 (XEN) 335 [1/1/ - ]: s=6 n=54 x=0 Jun 24 20:00:34.831444 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 24 20:00:34.831456 (XEN) 337 [0/0/ - ]: s=3 n=33 x=0 d=0 p=420 Jun 24 20:00:34.843431 (XEN) 338 [0/0/ - ]: s=5 n=29 x=0 v=9 Jun 24 20:00:34.843449 (XEN) 339 [0/0/ - ]: s=4 n=8 x=0 p=9 i=9 Jun 24 20:00:34.855418 (XEN) 340 [0/0/ - ]: s=4 n=34 x=0 p=1319 i=74 Jun 24 20:00:34.855439 (XEN) 341 [0/0/ - ]: s=4 n=24 x=0 p=1318 i=75 Jun 24 20:00:34.867457 (XEN) 342 [0/0/ - ]: s=4 n=44 x=0 p=1317 i=76 Jun 24 20:00:34.867477 (XEN) 343 [0/0/ - ]: s=4 n=16 x=0 p=1316 i=77 Jun 24 20:00:34.879411 (XEN) 344 [0/0/ - ]: s=4 n=43 x=0 p=1315 i=78 Jun 24 20:00:34.879431 (XEN) 345 [0/0/ - ]: s=4 n=27 x=0 p=1314 i=79 Jun 24 20:00:34.891408 (XEN) 346 [0/0/ - ]: s=4 n=14 x=0 p=1313 i=80 Jun 24 20:00:34.891429 (XEN) 347 [0/0/ - ]: s=4 n=2 x=0 p=1312 i=81 Jun 24 20:00:34.891442 (XEN) 348 [0/0/ - ]: s=5 n=1 x=0 v=2 Jun 24 20:00:34.903413 (XEN) 349 [0/0/ - ]: s=4 n=54 x=0 p=1311 i=82 Jun 24 20:00:34.903433 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Jun 24 20:00:34.915412 (XEN) 351 [0/0/ - ]: s=4 n=31 x=0 p=8 i=8 Jun 24 20:00:34.915432 (XEN) 352 [0/0/ - ]: s=4 n=52 x=0 p=18 i=18 Jun 24 20:00:34.927420 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Jun 24 20:00:34.927440 (XEN) 354 [0/0/ - ]: s=4 n=15 x=0 p=1299 i=94 Jun 24 20:00:34.939408 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Jun 24 20:00:34.939429 (XEN) 356 [0/0/ - ]: s=4 n=13 x=0 p=1297 i=96 Jun 24 20:00:34.951408 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Jun 24 20:00:34.951429 (XEN) 358 [0/0/ - ]: s=4 n=9 x=0 p=1295 i=98 Jun 24 20:00:34.951442 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Jun 24 20:00:34.963434 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Jun 24 20:00:34.963454 (XEN) 361 [0/0/ - ]: s=4 n=4 x=0 p=1292 i=101 Jun 24 20:00:34.975411 (XEN) 362 [0/0/ - ]: s=4 n=2 x=0 p=1291 i=102 Jun 24 20:00:34.975431 (XEN) 363 [0/0/ - ]: s=4 n=52 x=0 p=1290 i=103 Jun 24 20:00:34.987418 (XEN) 364 [0/0/ - ]: s=4 n=0 x=0 p=1289 i=104 Jun 24 20:00:34.987439 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Jun 24 20:00:34.999413 (XEN) 366 [0/0/ - ]: s=4 n=21 x=0 p=1287 i=106 Jun 24 20:00:34.999434 (XEN) 367 [0/0/ - ]: s=4 n=20 x=0 p=1286 i=107 Jun 24 20:00:35.011412 (XEN) 368 [0/0/ - ]: s=4 n=7 x=0 p=1285 i=108 Jun 24 20:00:35.011433 (XEN) 369 [0/0/ - ]: s=4 n=6 x=0 p=1284 i=109 Jun 24 20:00:35.023409 (XEN) 370 [0/0/ - ]: s=4 n=54 x=0 p=1283 i=110 Jun 24 20:00:35.023429 (XEN) 371 [0/0/ - ]: s=4 n=27 x=0 p=1282 i=111 Jun 24 20:00:35.035411 (XEN) 372 [0/0/ - ]: s=4 n=25 x=0 p=1281 i=112 Jun 24 20:00:35.035432 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Jun 24 20:00:35.047413 (XEN) 374 [0/0/ - ]: s=4 n=23 x=0 p=1279 i=114 Jun 24 20:00:35.047434 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Jun 24 20:00:35.047447 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Jun 24 20:00:35.059387 (XEN) 377 [0/0/ - ]: s=4 n=10 x=0 p=1276 i=117 Jun 24 20:00:35.059407 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Jun 24 20:00:35.071413 (XEN) 379 [0/0/ - ]: s=4 n=19 x=0 p=1274 i=119 Jun 24 20:00:35.071433 (XEN) 380 [0/0/ - ]: s=4 n=44 x=0 p=1273 i=120 Jun 24 20:00:35.083412 (XEN) 381 [0/0/ - ]: s=4 n=17 x=0 p=1272 i=121 Jun 24 20:00:35.083433 (XEN) 382 [0/0/ - ]: s=4 n=43 x=0 p=1271 i=122 Jun 24 20:00:35.095412 (XEN) 383 [0/0/ - ]: s=4 n=42 x=0 p=1270 i=123 Jun 24 20:00:35.095432 (XEN) 384 [0/0/ - ]: s=4 n=41 x=0 p=1269 i=124 Jun 24 20:00:35.107418 (XEN) 385 [0/0/ - ]: s=4 n=40 x=0 p=1268 i=125 Jun 24 20:00:35.107439 (XEN) 386 [0/0/ - ]: s=4 n=38 x=0 p=1267 i=126 Jun 24 20:00:35.119414 (XEN) 387 [0/0/ - ]: s=4 n=39 x=0 p=1266 i=127 Jun 24 20:00:35.119434 (XEN) 388 [0/0/ - ]: s=4 n=36 x=0 p=1265 i=128 Jun 24 20:00:35.131418 (XEN) 389 [0/0/ - ]: s=4 n=37 x=0 p=1264 i=129 Jun 24 20:00:35.131439 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Jun 24 20:00:35.143409 (XEN) 391 [0/0/ - ]: s=4 n=35 x=0 p=1262 i=131 Jun 24 20:00:35.143430 (XEN) 392 [0/0/ - ]: s=4 n=33 x=0 p=1261 i=132 Jun 24 20:00:35.155408 (XEN) 393 [0/0/ - ]: s=4 n=32 x=0 p=1260 i=133 Jun 24 20:00:35.155429 (XEN) 394 [0/0/ - ]: s=4 n=31 x=0 p=1259 i=134 Jun 24 20:00:35.155443 (XEN) 395 [0/0/ - ]: s=4 n=30 x=0 p=1258 i=135 Jun 24 20:00:35.167413 (XEN) 396 [0/0/ - ]: s=4 n=28 x=0 p=1257 i=136 Jun 24 20:00:35.167433 (XEN) 397 [0/0/ - ]: s=4 n=29 x=0 p=1256 i=137 Jun 24 20:00:35.179414 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Jun 24 20:00:35.179435 (XEN) 399 [0/0/ - ]: s=4 n=55 x=0 p=1254 i=139 Jun 24 20:00:35.191416 (XEN) 400 [0/0/ - ]: s=4 n=34 x=0 p=1253 i=140 Jun 24 20:00:35.191436 (XEN) 401 [0/0/ - ]: s=4 n=53 x=0 p=1252 i=141 Jun 24 20:00:35.203412 (XEN) 402 [0/0/ - ]: s=4 n=51 x=0 p=1251 i=142 Jun 24 20:00:35.203431 (XEN) 403 [0/0/ - ]: s=4 n=50 x=0 p=1250 i=143 Jun 24 20:00:35.215421 (XEN) 404 [0/0/ - ]: s=4 n=48 x=0 p=1249 i=144 Jun 24 20:00:35.215441 (XEN) 405 [0/0/ - ]: s=4 n=49 x=0 p=1248 i=145 Jun 24 20:00:35.227414 (XEN) 406 [0/0/ - ]: s=4 n=46 x=0 p=1247 i=146 Jun 24 20:00:35.227435 (XEN) 407 [0/0/ - ]: s=4 n=47 x=0 p=1246 i=147 Jun 24 20:00:35.239409 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Jun 24 20:00:35.239429 (XEN) 409 [0/0/ - ]: s=4 n=45 x=0 p=1244 i=149 Jun 24 20:00:35.251414 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Jun 24 20:00:35.251434 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 24 20:00:35.263411 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Jun 24 20:00:35.263432 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Jun 24 20:00:35.263445 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jun 24 20:00:35.275415 (XEN) 415 [0/0/ - ]: s=4 n=49 x=0 p=1304 i=89 Jun 24 20:00:35.275435 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Jun 24 20:00:35.287422 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Jun 24 20:00:35.287442 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Jun 24 20:00:35.299411 (XEN) 419 [0/0/ - ]: s=5 n=30 x=0 v=3 Jun 24 20:00:35.299430 (XEN) 420 [0/0/ - ]: s=3 n=32 x=0 d=0 p=337 Jun 24 20:00:35.311410 (XEN) TSC marked as reliable, warp = 0 (count=3) Jun 24 20:00:35.311431 (XEN) No domains have emulated TSC Jun 24 20:00:35.311442 (XEN) Synced stime skew: max=8433ns avg=6836ns samples=2 current=8433ns Jun 24 20:00:35.323415 (XEN) Synced cycles skew: max=16588 avg=13394 samples=2 current=16588 Jun 24 20:00:35.335372 Jun 24 20:00:36.827958 (XEN) 'u' pressed -> dumping numa info (now = 3940214016939) Jun 24 20:00:36.847428 (XEN) NODE0 start->0 size->8912896 free->8240368 Jun 24 20:00:36.847448 ( Jun 24 20:00:36.847773 XEN) NODE1 start->8912896 size->8388608 free->8152309 Jun 24 20:00:36.859425 (XEN) CPU0...27 -> NODE0 Jun 24 20:00:36.859442 (XEN) CPU28...55 -> NODE1 Jun 24 20:00:36.859452 (XEN) Memory location of each domain: Jun 24 20:00:36.871416 (XEN) d0 (total: 131072): Jun 24 20:00:36.871433 (XEN) Node 0: 50536 Jun 24 20:00:36.871443 (XEN) Node 1: 80536 Jun 24 20:00:36.871453 Jun 24 20:00:38.815830 (XEN) *********** VMCS Areas ************** Jun 24 20:00:38.843414 (XEN) ************************************** Jun 24 20:00:38.843432 Jun 24 20:00:38.843699 Jun 24 20:00:40.778440 (XEN) number of MP IRQ sources: 15. Jun 24 20:00:40.795436 (XEN) number of IO-APIC #1 registers: 24. Jun 24 20:00:40.795456 (XEN) number of IO-APIC #2 regist Jun 24 20:00:40.795814 ers: 24. Jun 24 20:00:40.807419 (XEN) number of IO-APIC #3 registers: 24. Jun 24 20:00:40.807439 (XEN) testing the IO APIC....................... Jun 24 20:00:40.807452 (XEN) IO APIC #1...... Jun 24 20:00:40.819414 (XEN) .... register #00: 01000000 Jun 24 20:00:40.819433 (XEN) ....... : physical APIC id: 01 Jun 24 20:00:40.819445 (XEN) ....... : Delivery Type: 0 Jun 24 20:00:40.831418 (XEN) ....... : LTS : 0 Jun 24 20:00:40.831436 (XEN) .... register #01: 00170020 Jun 24 20:00:40.831448 (XEN) ....... : max redirection entries: 0017 Jun 24 20:00:40.843419 (XEN) ....... : PRQ implemented: 0 Jun 24 20:00:40.843439 (XEN) ....... : IO APIC version: 0020 Jun 24 20:00:40.843452 (XEN) .... IRQ redirection table: Jun 24 20:00:40.855419 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 20:00:40.855440 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 20:00:40.855453 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 24 20:00:40.867418 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 24 20:00:40.867436 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 24 20:00:40.879410 (XEN) 04 36 0 0 0 0 0 0 0 F1 Jun 24 20:00:40.879429 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 24 20:00:40.891410 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 24 20:00:40.891430 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 24 20:00:40.891442 (XEN) 08 10 0 0 0 0 0 0 0 E1 Jun 24 20:00:40.903411 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Jun 24 20:00:40.903430 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 24 20:00:40.915413 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 24 20:00:40.915433 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 24 20:00:40.927409 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 24 20:00:40.927429 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 24 20:00:40.927441 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 24 20:00:40.939410 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 24 20:00:40.939430 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 24 20:00:40.951392 (XEN) 12 36 0 1 0 1 0 0 0 2A Jun 24 20:00:40.951412 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 24 20:00:40.963411 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 20:00:40.963432 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 20:00:40.963444 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 20:00:40.975409 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 20:00:40.975428 (XEN) IO APIC #2...... Jun 24 20:00:40.975439 (XEN) .... register #00: 02000000 Jun 24 20:00:40.987413 (XEN) ....... : physical APIC id: 02 Jun 24 20:00:40.987432 (XEN) ....... : Delivery Type: 0 Jun 24 20:00:40.987444 (XEN) ....... : LTS : 0 Jun 24 20:00:40.999410 (XEN) .... register #01: 00170020 Jun 24 20:00:40.999429 (XEN) ....... : max redirection entries: 0017 Jun 24 20:00:40.999442 (XEN) ....... : PRQ implemented: 0 Jun 24 20:00:41.011414 (XEN) ....... : IO APIC version: 0020 Jun 24 20:00:41.011434 (XEN) .... register #02: 00000000 Jun 24 20:00:41.011445 (XEN) ....... : arbitration: 00 Jun 24 20:00:41.023411 (XEN) .... register #03: 00000001 Jun 24 20:00:41.023430 (XEN) ....... : Boot DT : 1 Jun 24 20:00:41.023441 (XEN) .... IRQ redirection table: Jun 24 20:00:41.035390 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 20:00:41.035411 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.035424 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.047421 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 24 20:00:41.047440 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.059420 (XEN) 04 00 1 1 0 1 0 0 0 DC Jun 24 20:00:41.059440 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.071408 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.071426 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.071438 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 24 20:00:41.083411 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.083429 (XEN) 0a 00 1 1 0 1 0 0 0 32 Jun 24 20:00:41.095407 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.095426 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.107411 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.107430 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.107442 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.119415 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 24 20:00:41.119434 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.131410 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.131429 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.143409 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.143428 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.143439 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.155414 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.155432 (XEN) IO APIC #3...... Jun 24 20:00:41.155443 (XEN) .... register #00: 03000000 Jun 24 20:00:41.167409 (XEN) ....... : physical APIC id: 03 Jun 24 20:00:41.167428 (XEN) ....... : Delivery Type: 0 Jun 24 20:00:41.167439 (XEN) ....... : LTS : 0 Jun 24 20:00:41.179408 (XEN) .... register #01: 00170020 Jun 24 20:00:41.179427 (XEN) ....... : max redirection entries: 0017 Jun 24 20:00:41.179440 (XEN) ....... : PRQ implemented: 0 Jun 24 20:00:41.191413 (XEN) ....... : IO APIC version: 0020 Jun 24 20:00:41.191432 (XEN) .... register #02: 00000000 Jun 24 20:00:41.191443 (XEN) ....... : arbitration: 00 Jun 24 20:00:41.203409 (XEN) .... register #03: 00000001 Jun 24 20:00:41.203427 (XEN) ....... : Boot DT : 1 Jun 24 20:00:41.203438 (XEN) .... IRQ redirection table: Jun 24 20:00:41.215409 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 20:00:41.215429 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.215441 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.227411 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.227429 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.239409 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.239427 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.251416 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.251435 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.251446 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 24 20:00:41.263411 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.263430 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.275409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.275428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.287407 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.287425 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.287437 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.299414 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.299433 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.311411 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.311430 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.323408 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.323426 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.323438 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.335422 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 20:00:41.335441 (XEN) Using vector-based indexing Jun 24 20:00:41.347408 (XEN) IRQ to pin mappings: Jun 24 20:00:41.347427 (XEN) IRQ240 -> 0:2 Jun 24 20:00:41.347436 (XEN) IRQ64 -> 0:1 Jun 24 20:00:41.347445 (XEN) IRQ72 -> 0:3 Jun 24 20:00:41.347453 (XEN) IRQ241 -> 0:4 Jun 24 20:00:41.347462 (XEN) IRQ80 -> 0:5 Jun 24 20:00:41.359411 (XEN) IRQ88 -> 0:6 Jun 24 20:00:41.359427 (XEN) IRQ96 -> 0:7 Jun 24 20:00:41.359437 (XEN) IRQ225 -> 0:8 Jun 24 20:00:41.359445 (XEN) IRQ192 -> 0:9 Jun 24 20:00:41.359454 (XEN) IRQ120 -> 0:10 Jun 24 20:00:41.371406 (XEN) IRQ136 -> 0:11 Jun 24 20:00:41.371423 (XEN) IRQ144 -> 0:12 Jun 24 20:00:41.371433 (XEN) IRQ152 -> 0:13 Jun 24 20:00:41.371442 (XEN) IRQ160 -> 0:14 Jun 24 20:00:41.371450 (XEN) IRQ168 -> 0:15 Jun 24 20:00:41.371459 (XEN) IRQ113 -> 0:16 Jun 24 20:00:41.383414 (XEN) IRQ201 -> 0:17 Jun 24 20:00:41.383430 (XEN) IRQ42 -> 0:18 Jun 24 20:00:41.383440 (XEN) IRQ137 -> 0:19 Jun 24 20:00:41.383448 (XEN) IRQ208 -> 1:2 Jun 24 20:00:41.383457 (XEN) IRQ220 -> 1:4 Jun 24 20:00:41.395408 (XEN) IRQ49 -> 1:8 Jun 24 20:00:41.395424 (XEN) IRQ50 -> 1:10 Jun 24 20:00:41.395434 (XEN) IRQ89 -> 1:16 Jun 24 20:00:41.395443 (XEN) IRQ161 -> 2:8 Jun 24 20:00:41.395451 (XEN) .................................... done. Jun 24 20:00:41.407372 Jun 24 20:00:52.778766 (XEN) 'q' pressed -> dumping domain info (now = 3956157670693) Jun 24 20:00:52.791538 (XEN) General information for domain 0: Jun 24 20:00:52.791557 (XEN) Jun 24 20:00:52.791884 refcnt=3 dying=0 pause_count=0 Jun 24 20:00:52.803528 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={1,3,5-10,12-18,20-28,30,32,35-36,38,41,43-44,46,50,52,54} max_pages=131072 Jun 24 20:00:52.815538 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 24 20:00:52.827555 (XEN) Rangesets belonging to domain 0: Jun 24 20:00:52.827574 (XEN) Interrupts { 1-71, 74-158 } Jun 24 20:00:52.827586 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 24 20:00:52.839424 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 24 20:00:52.867451 (XEN) log-dirty { } Jun 24 20:00:52.867468 (XEN) Memory pages belonging to domain 0: Jun 24 20:00:52.867480 (XEN) DomPage list too long to display Jun 24 20:00:52.867491 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 24 20:00:52.879418 (XEN) XenPage 000000000083977a: caf=c000000000000002, taf=e400000000000002 Jun 24 20:00:52.891411 (XEN) NODE affinity for domain 0: [0-1] Jun 24 20:00:52.891430 (XEN) VCPU information and callbacks for domain 0: Jun 24 20:00:52.903516 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 24 20:00:52.903537 (XEN) VCPU0: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 24 20:00:52.915518 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:52.915537 (XEN) No periodic timer Jun 24 20:00:52.915548 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 24 20:00:52.927519 (XEN) VCPU1: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 24 20:00:52.927543 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:52.939562 (XEN) No periodic timer Jun 24 20:00:52.939579 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 24 20:00:52.939593 (XEN) VCPU2: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:52.951412 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:52.951431 (XEN) No periodic timer Jun 24 20:00:52.951441 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 24 20:00:52.963523 (XEN) VCPU3: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 24 20:00:52.975517 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:52.975536 (XEN) No periodic timer Jun 24 20:00:52.975554 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 24 20:00:52.987514 (XEN) VCPU4: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jun 24 20:00:52.987538 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:52.999538 (XEN) No periodic timer Jun 24 20:00:52.999555 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 24 20:00:52.999568 (XEN) VCPU5: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.011412 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.011431 (XEN) No periodic timer Jun 24 20:00:53.011442 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.023415 (XEN) VCPU6: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 24 20:00:53.023438 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.035414 (XEN) No periodic timer Jun 24 20:00:53.035431 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.035444 (XEN) VCPU7: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 24 20:00:53.047415 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.047433 (XEN) No periodic timer Jun 24 20:00:53.059413 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.059434 (XEN) VCPU8: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.071411 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.071430 (XEN) No periodic timer Jun 24 20:00:53.071440 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.083416 (XEN) VCPU9: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 24 20:00:53.083440 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.095413 (XEN) No periodic timer Jun 24 20:00:53.095430 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.095444 (XEN) VCPU10: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 24 20:00:53.107419 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.107437 (XEN) No periodic timer Jun 24 20:00:53.119530 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.119551 (XEN) VCPU11: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 24 20:00:53.131404 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.131422 (XEN) No periodic timer Jun 24 20:00:53.131432 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.143411 (XEN) VCPU12: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 24 20:00:53.143435 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.155409 (XEN) No periodic timer Jun 24 20:00:53.155426 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.155439 (XEN) VCPU13: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 24 20:00:53.167565 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.167584 (XEN) No periodic timer Jun 24 20:00:53.179412 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.179432 (XEN) VCPU14: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.191414 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.191432 (XEN) No periodic timer Jun 24 20:00:53.191443 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.203414 (XEN) VCPU15: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 24 20:00:53.203439 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.215411 (XEN) No periodic timer Jun 24 20:00:53.215428 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.215442 (XEN) VCPU16: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 24 20:00:53.227538 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.227556 (XEN) No periodic timer Jun 24 20:00:53.239517 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.239537 (XEN) VCPU17: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.251519 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.251538 (XEN) No periodic timer Jun 24 20:00:53.251548 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.263547 (XEN) VCPU18: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 24 20:00:53.263574 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.275413 (XEN) No periodic timer Jun 24 20:00:53.275430 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.275443 (XEN) VCPU19: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.287421 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.287440 (XEN) No periodic timer Jun 24 20:00:53.299406 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.299428 (XEN) VCPU20: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jun 24 20:00:53.311412 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.311431 (XEN) No periodic timer Jun 24 20:00:53.311441 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.323412 (XEN) VCPU21: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 24 20:00:53.323437 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.335518 (XEN) No periodic timer Jun 24 20:00:53.335536 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.335549 (XEN) VCPU22: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.347521 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.347540 (XEN) No periodic timer Jun 24 20:00:53.347550 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.359523 (XEN) VCPU23: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.371513 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.371532 (XEN) No periodic timer Jun 24 20:00:53.371543 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.371555 (XEN) VCPU24: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 24 20:00:53.383581 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.395408 (XEN) No periodic timer Jun 24 20:00:53.395425 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.395439 (XEN) VCPU25: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.407411 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.407430 (XEN) No periodic timer Jun 24 20:00:53.407440 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.419411 (XEN) VCPU26: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.419433 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.431412 (XEN) No periodic timer Jun 24 20:00:53.431429 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.431442 (XEN) VCPU27: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.443537 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.443556 (XEN) No periodic timer Jun 24 20:00:53.443566 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.455413 (XEN) VCPU28: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 24 20:00:53.467411 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.467429 (XEN) No periodic timer Jun 24 20:00:53.467440 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.479418 (XEN) VCPU29: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 24 20:00:53.479443 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.491422 (XEN) No periodic timer Jun 24 20:00:53.491439 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.491452 (XEN) VCPU30: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 24 20:00:53.503416 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.503434 (XEN) No periodic timer Jun 24 20:00:53.515422 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.515443 (XEN) VCPU31: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 24 20:00:53.527413 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.527431 (XEN) No periodic timer Jun 24 20:00:53.527441 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.539414 (XEN) VCPU32: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 24 20:00:53.539447 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.551410 (XEN) No periodic timer Jun 24 20:00:53.551427 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.551440 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.563522 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.563541 (XEN) No periodic timer Jun 24 20:00:53.575514 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.575535 (XEN) VCPU34: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.587514 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.587533 (XEN) No periodic timer Jun 24 20:00:53.587543 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.599560 (XEN) VCPU35: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 24 20:00:53.599584 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.611409 (XEN) No periodic timer Jun 24 20:00:53.611427 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.611441 (XEN) VCPU36: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jun 24 20:00:53.623523 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.623541 (XEN) No periodic timer Jun 24 20:00:53.623551 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.635521 (XEN) VCPU37: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 24 20:00:53.647521 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.647539 (XEN) No periodic timer Jun 24 20:00:53.647549 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.659537 (XEN) VCPU38: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.659560 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.671411 (XEN) No periodic timer Jun 24 20:00:53.671429 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.671442 (XEN) VCPU39: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jun 24 20:00:53.683413 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.683432 (XEN) No periodic timer Jun 24 20:00:53.683442 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.695418 (XEN) VCPU40: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 24 20:00:53.707415 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.707434 (XEN) No periodic timer Jun 24 20:00:53.707444 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.719407 (XEN) VCPU41: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.719430 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.719442 (XEN) No periodic timer Jun 24 20:00:53.731518 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.731538 (XEN) VCPU42: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 24 20:00:53.743522 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.743541 (XEN) No periodic timer Jun 24 20:00:53.743551 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.755522 (XEN) VCPU43: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 24 20:00:53.767540 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.767559 (XEN) No periodic timer Jun 24 20:00:53.767569 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.767582 (XEN) VCPU44: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 24 20:00:53.779416 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.791409 (XEN) No periodic timer Jun 24 20:00:53.791427 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.791441 (XEN) VCPU45: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.803412 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.803431 (XEN) No periodic timer Jun 24 20:00:53.803441 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.815410 (XEN) VCPU46: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.815432 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.827562 (XEN) No periodic timer Jun 24 20:00:53.827586 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.827600 (XEN) VCPU47: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 24 20:00:53.839419 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.839437 (XEN) No periodic timer Jun 24 20:00:53.851409 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.851429 (XEN) VCPU48: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.863413 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.863432 (XEN) No periodic timer Jun 24 20:00:53.863442 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.875415 (XEN) VCPU49: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 24 20:00:53.875439 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.887519 (XEN) No periodic timer Jun 24 20:00:53.887536 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.887549 (XEN) VCPU50: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 24 20:00:53.899536 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.899554 (XEN) No periodic timer Jun 24 20:00:53.911518 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.911539 (XEN) VCPU51: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 24 20:00:53.923542 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.923560 (XEN) No periodic timer Jun 24 20:00:53.923570 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.935408 (XEN) VCPU52: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 24 20:00:53.935434 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.947413 (XEN) No periodic timer Jun 24 20:00:53.947430 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.947443 (XEN) VCPU53: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.959414 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.959432 (XEN) No periodic timer Jun 24 20:00:53.971410 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.971432 (XEN) VCPU54: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:00:53.983408 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:53.983427 (XEN) No periodic timer Jun 24 20:00:53.983437 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 24 20:00:53.995516 (XEN) VCPU55: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 24 20:00:53.995542 (XEN) pause_count=0 pause_flags=1 Jun 24 20:00:54.007517 (XEN) No periodic timer Jun 24 20:00:54.007534 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 24 20:00:54.007547 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 24 20:00:54.019514 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 24 20:00:54.019534 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 24 20:00:54.019546 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 24 20:00:54.031520 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 24 20:00:54.031539 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 24 20:00:54.031551 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 24 20:00:54.043576 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 24 20:00:54.043595 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 24 20:00:54.055411 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 24 20:00:54.055432 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 24 20:00:54.055444 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 24 20:00:54.067411 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 24 20:00:54.067431 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 24 20:00:54.067443 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 24 20:00:54.079411 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 24 20:00:54.079431 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 24 20:00:54.091409 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 24 20:00:54.091429 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 24 20:00:54.091441 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 24 20:00:54.103518 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 24 20:00:54.103538 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 24 20:00:54.103558 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 24 20:00:54.115518 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 24 20:00:54.115537 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 24 20:00:54.127517 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 24 20:00:54.127536 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 24 20:00:54.127548 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 24 20:00:54.139416 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 24 20:00:54.139435 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 24 20:00:54.151407 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 24 20:00:54.151427 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 24 20:00:54.151439 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 24 20:00:54.163411 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 24 20:00:54.163430 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 24 20:00:54.163442 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 24 20:00:54.175413 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 24 20:00:54.175432 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 24 20:00:54.187407 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 24 20:00:54.187427 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 24 20:00:54.187439 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 24 20:00:54.199411 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 24 20:00:54.199431 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 24 20:00:54.211410 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 24 20:00:54.211431 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 24 20:00:54.211443 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 24 20:00:54.223411 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 24 20:00:54.223431 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 24 20:00:54.223443 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 24 20:00:54.235413 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 24 20:00:54.235432 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 24 20:00:54.247412 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 24 20:00:54.247432 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 24 20:00:54.247445 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 24 20:00:54.259390 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 24 20:00:54.259409 Jun 24 20:01:04.829806 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 24 20:01:04.847417 Jun 24 20:01:04.847706 Jun 24 20:01:04.859381 himrod0 login: [ 4112.642211] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 24 20:03:36.983429 [ 4112.687915] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 24 20:03:37.031415 [ 4112.688146] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 24 20:03:37.043362 [ 4112.727208] ACPI: PM: Preparing to enter system sleep state S5 Jun 24 20:03:37.079414 [ 4112.733721] sd 10:0:8:0: [sda] tag#3 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jun 24 20:03:37.079444 [ 4112.733754] reboot: Restarting system Jun 24 20:03:37.091419 [ 4112.733977] sd 10:0:8:0: [sda] tag#3 CDB: Write(10) 2a 00 00 b1 e0 18 00 00 08 00 Jun 24 20:03:37.103400 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 24 20:03:37.103421 [ 4112.734442] I/O error, dev sd(XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 24 20:03:37.115377 Jun 24 20:03:37.365689 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 24 20:03:59.483459 [ Jun 24 20:04:28.683408 0;37;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 24 20:04:41.931411  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 24 20:04:42.207396  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 24 20:04:42.483393  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE Jun 24 20:05:16.371411 v1.5.85 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.|  ./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 24 20:05:20.007360 PXELINUX 6.0 Jun 24 20:05:20.007379 4 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 24 20:05:20.019523 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 24 20:05:21.003486 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 24 20:05:25.731469 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@li Jun 24 20:05:27.555502 sts.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 24 20:05:27.579521 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=45722 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 24 20:05:27.627537 [ 0.000000] BIOS-provided physical RAM map: Jun 24 20:05:27.639523 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 24 20:05:27.639544 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 24 20:05:27.651530 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 24 20:05:27.663519 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 24 20:05:27.663540 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 24 20:05:27.675526 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 24 20:05:27.675547 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 24 20:05:27.687527 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 24 20:05:27.699523 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 24 20:05:27.699543 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 24 20:05:27.711531 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 24 20:05:27.723521 [ 0.000000] NX (Execute Disable) protection: active Jun 24 20:05:27.723542 [ 0.000000] SMBIOS 3.0.0 present. Jun 24 20:05:27.723554 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 24 20:05:27.735533 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 24 20:05:27.747527 [ 0.000000] tsc: Detected 1995.112 MHz processor Jun 24 20:05:27.747547 [ 0.001185] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 24 20:05:27.759522 [ 0.001385] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 24 20:05:27.759545 [ 0.002363] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 24 20:05:27.771525 [ 0.013440] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 24 20:05:27.771546 [ 0.013461] Using GB pages for direct mapping Jun 24 20:05:27.783525 [ 0.013806] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 24 20:05:27.783546 [ 0.013809] ACPI: Early table checksum verification disabled Jun 24 20:05:27.795522 [ 0.013812] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 24 20:05:27.795544 [ 0.013817] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:05:27.807531 [ 0.013823] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:05:27.819528 [ 0.013829] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 24 20:05:27.831523 [ 0.013834] ACPI: FACS 0x000000006FD6BF80 000040 Jun 24 20:05:27.831543 [ 0.013837] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:05:27.843529 [ 0.013841] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:05:27.855524 [ 0.013845] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:05:27.867519 [ 0.013849] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 24 20:05:27.867547 [ 0.013853] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 24 20:05:27.879532 [ 0.013857] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 24 20:05:27.891529 [ 0.013861] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:05:27.903525 [ 0.013865] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:05:27.903551 [ 0.013869] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:05:27.915537 [ 0.013873] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:05:27.927537 [ 0.013877] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 24 20:05:27.939527 [ 0.013880] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 24 20:05:27.951522 [ 0.013884] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:05:27.951549 [ 0.013888] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 24 20:05:27.963533 [ 0.013892] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 24 20:05:27.975530 [ 0.013896] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 24 20:05:27.987525 [ 0.013900] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:05:27.999522 [ 0.013904] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 20:05:27.999548 [ 0.013907] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 20:05:28.011532 [ 0.013911] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 20:05:28.023527 [ 0.013915] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 20:05:28.035527 [ 0.013918] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 24 20:05:28.035551 [ 0.013920] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 24 20:05:28.047528 [ 0.013921] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 24 20:05:28.059524 [ 0.013922] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 24 20:05:28.059548 [ 0.013923] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 24 20:05:28.071531 [ 0.013924] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 24 20:05:28.083522 [ 0.013926] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 24 20:05:28.083546 [ 0.013927] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 24 20:05:28.095530 [ 0.013928] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 24 20:05:28.107530 [ 0.013929] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 24 20:05:28.107554 [ 0.013930] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 24 20:05:28.119527 [ 0.013931] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 24 20:05:28.131523 [ 0.013932] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 24 20:05:28.131547 [ 0.013933] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 24 20:05:28.143527 [ 0.013934] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 24 20:05:28.155522 [ 0.013935] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 24 20:05:28.155546 [ 0.013936] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 24 20:05:28.167527 [ 0.013937] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 24 20:05:28.179519 [ 0.013938] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 24 20:05:28.179543 [ 0.013940] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 24 20:05:28.191526 [ 0.013941] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 24 20:05:28.203531 [ 0.013942] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 24 20:05:28.203556 [ 0.013943] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 24 20:05:28.215525 [ 0.013944] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 24 20:05:28.215549 [ 0.013976] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 24 20:05:28.227527 [ 0.013978] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 24 20:05:28.227547 [ 0.013979] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 24 20:05:28.239522 [ 0.013980] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 24 20:05:28.239550 [ 0.013981] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 24 20:05:28.251520 [ 0.013982] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 24 20:05:28.251540 [ 0.013983] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 24 20:05:28.251553 [ 0.013984] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 24 20:05:28.263528 [ 0.013985] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 24 20:05:28.263547 [ 0.013986] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 24 20:05:28.275522 [ 0.013987] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 24 20:05:28.275542 [ 0.013988] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 24 20:05:28.275554 [ 0.013989] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 24 20:05:28.287527 [ 0.013990] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 24 20:05:28.287546 [ 0.013991] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 24 20:05:28.299567 [ 0.013992] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 24 20:05:28.299587 [ 0.013992] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 24 20:05:28.311517 [ 0.013993] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 24 20:05:28.311538 [ 0.013994] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 24 20:05:28.311551 [ 0.013995] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 24 20:05:28.323524 [ 0.013996] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 24 20:05:28.323544 [ 0.013997] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 24 20:05:28.335523 [ 0.013998] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 24 20:05:28.335544 [ 0.013999] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 24 20:05:28.335556 [ 0.014000] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 24 20:05:28.347524 [ 0.014000] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 24 20:05:28.347543 [ 0.014001] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 24 20:05:28.359522 [ 0.014002] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 24 20:05:28.359542 [ 0.014003] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 24 20:05:28.359555 [ 0.014004] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 24 20:05:28.371525 [ 0.014005] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 24 20:05:28.371545 [ 0.014006] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 24 20:05:28.383523 [ 0.014007] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 24 20:05:28.383543 [ 0.014008] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 24 20:05:28.395519 [ 0.014009] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 24 20:05:28.395539 [ 0.014009] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 24 20:05:28.395552 [ 0.014010] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 24 20:05:28.407525 [ 0.014011] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 24 20:05:28.407545 [ 0.014012] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 24 20:05:28.419521 [ 0.014013] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 24 20:05:28.419542 [ 0.014014] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 24 20:05:28.419554 [ 0.014015] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 24 20:05:28.431526 [ 0.014016] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 24 20:05:28.431545 [ 0.014017] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 24 20:05:28.443527 [ 0.014017] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 24 20:05:28.443547 [ 0.014018] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 24 20:05:28.443559 [ 0.014019] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 24 20:05:28.455536 [ 0.014020] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 24 20:05:28.455555 [ 0.014021] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 24 20:05:28.467520 [ 0.014022] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 24 20:05:28.467540 [ 0.014023] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 24 20:05:28.479522 [ 0.014024] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 24 20:05:28.479543 [ 0.014025] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 24 20:05:28.479556 [ 0.014026] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 24 20:05:28.491523 [ 0.014027] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 24 20:05:28.491543 [ 0.014028] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 24 20:05:28.503522 [ 0.014039] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 24 20:05:28.503544 [ 0.014041] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 24 20:05:28.515523 [ 0.014043] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 24 20:05:28.515553 [ 0.014055] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 24 20:05:28.527533 [ 0.014069] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 24 20:05:28.539530 [ 0.014100] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 24 20:05:28.539552 [ 0.014501] Zone ranges: Jun 24 20:05:28.551525 [ 0.014502] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 24 20:05:28.551546 [ 0.014504] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 24 20:05:28.563532 [ 0.014506] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 24 20:05:28.563553 [ 0.014508] Device empty Jun 24 20:05:28.575521 [ 0.014509] Movable zone start for each node Jun 24 20:05:28.575541 [ 0.014513] Early memory node ranges Jun 24 20:05:28.575553 [ 0.014514] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 24 20:05:28.587527 [ 0.014516] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 24 20:05:28.599521 [ 0.014517] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 24 20:05:28.599543 [ 0.014522] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 24 20:05:28.611523 [ 0.014528] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 24 20:05:28.611546 [ 0.014532] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 24 20:05:28.623538 [ 0.014542] On node 0, zone DMA: 1 pages in unavailable ranges Jun 24 20:05:28.635520 [ 0.014605] On node 0, zone DMA: 102 pages in unavailable ranges Jun 24 20:05:28.635543 [ 0.021863] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 24 20:05:28.647529 [ 0.022552] ACPI: PM-Timer IO Port: 0x408 Jun 24 20:05:28.647549 [ 0.022569] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 24 20:05:28.659531 [ 0.022571] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 24 20:05:28.659554 [ 0.022572] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 24 20:05:28.671526 [ 0.022573] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 24 20:05:28.671548 [ 0.022574] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 24 20:05:28.683526 [ 0.022575] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 24 20:05:28.683548 [ 0.022576] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 24 20:05:28.695527 [ 0.022577] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 24 20:05:28.707521 [ 0.022578] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 24 20:05:28.707544 [ 0.022579] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 24 20:05:28.719518 [ 0.022581] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 24 20:05:28.719540 [ 0.022581] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 24 20:05:28.731523 [ 0.022582] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 24 20:05:28.731546 [ 0.022583] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 24 20:05:28.743524 [ 0.022584] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 24 20:05:28.743546 [ 0.022585] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 24 20:05:28.755528 [ 0.022586] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 24 20:05:28.755549 [ 0.022587] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 24 20:05:28.767526 [ 0.022588] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 24 20:05:28.779522 [ 0.022590] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 24 20:05:28.779545 [ 0.022591] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 24 20:05:28.791523 [ 0.022592] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 24 20:05:28.791545 [ 0.022593] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 24 20:05:28.803524 [ 0.022594] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 24 20:05:28.803547 [ 0.022595] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 24 20:05:28.815543 [ 0.022596] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 24 20:05:28.815566 [ 0.022597] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 24 20:05:28.827526 [ 0.022598] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 24 20:05:28.839520 [ 0.022599] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 24 20:05:28.839543 [ 0.022600] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 24 20:05:28.851523 [ 0.022601] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 24 20:05:28.851545 [ 0.022602] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 24 20:05:28.863524 [ 0.022603] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 24 20:05:28.863547 [ 0.022604] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 24 20:05:28.875524 [ 0.022605] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 24 20:05:28.875547 [ 0.022606] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 24 20:05:28.887525 [ 0.022607] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 24 20:05:28.887546 [ 0.022608] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 24 20:05:28.899527 [ 0.022609] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 24 20:05:28.911519 [ 0.022610] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 24 20:05:28.911542 [ 0.022611] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 24 20:05:28.923523 [ 0.022612] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 24 20:05:28.923545 [ 0.022613] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 24 20:05:28.935526 [ 0.022614] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 24 20:05:28.935549 [ 0.022615] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 24 20:05:28.947525 [ 0.022616] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 24 20:05:28.947547 [ 0.022617] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 24 20:05:28.959527 [ 0.022618] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 24 20:05:28.971530 [ 0.022619] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 24 20:05:28.971552 [ 0.022620] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 24 20:05:28.983522 [ 0.022621] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 24 20:05:28.983545 [ 0.022622] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 24 20:05:28.995524 [ 0.022623] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 24 20:05:28.995547 [ 0.022624] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 24 20:05:29.007526 [ 0.022625] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 24 20:05:29.007548 [ 0.022626] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 24 20:05:29.019528 [ 0.022636] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 24 20:05:29.031521 [ 0.022641] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 24 20:05:29.031545 [ 0.022646] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 24 20:05:29.043530 [ 0.022649] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 24 20:05:29.043553 [ 0.022652] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 24 20:05:29.055530 [ 0.022658] ACPI: Using ACPI (MADT) for SMP configuration information Jun 24 20:05:29.067524 [ 0.022659] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 24 20:05:29.067545 [ 0.022663] TSC deadline timer available Jun 24 20:05:29.079519 [ 0.022665] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 24 20:05:29.079541 [ 0.022682] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 24 20:05:29.091523 [ 0.022685] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 24 20:05:29.091548 [ 0.022686] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 24 20:05:29.103532 [ 0.022688] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 24 20:05:29.115532 [ 0.022690] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 24 20:05:29.115558 [ 0.022691] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 24 20:05:29.127532 [ 0.022692] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 24 20:05:29.139529 [ 0.022693] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 24 20:05:29.151521 [ 0.022694] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 24 20:05:29.151547 [ 0.022696] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 24 20:05:29.163530 [ 0.022697] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 24 20:05:29.175524 [ 0.022697] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 24 20:05:29.175549 [ 0.022700] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 24 20:05:29.187520 [ 0.022701] Booting paravirtualized kernel on bare hardware Jun 24 20:05:29.199519 [ 0.022704] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 24 20:05:29.199550 [ 0.028872] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 24 20:05:29.211532 [ 0.033185] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 24 20:05:29.223525 [ 0.033286] Fallback order for Node 0: 0 1 Jun 24 20:05:29.223544 [ 0.033290] Fallback order for Node 1: 1 0 Jun 24 20:05:29.235415 [ 0.033296] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 24 20:05:29.235439 [ 0.033298] Policy zone: Normal Jun 24 20:05:29.247415 [ 0.033300] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=45722 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 24 20:05:29.295427 [ 0.033687] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=45722 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 24 20:05:29.343428 [ 0.033715] random: crng init done Jun 24 20:05:29.355414 [ 0.033716] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 24 20:05:29.355437 [ 0.033718] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 24 20:05:29.367420 [ 0.033719] printk: log_buf_len min size: 131072 bytes Jun 24 20:05:29.367440 [ 0.034493] printk: log_buf_len: 524288 bytes Jun 24 20:05:29.379418 [ 0.034494] printk: early log buf free: 113024(86%) Jun 24 20:05:29.379438 [ 0.035320] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 24 20:05:29.391419 [ 0.035330] software IO TLB: area num 64. Jun 24 20:05:29.391438 [ 0.095551] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 24 20:05:29.415413 [ 0.096120] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 24 20:05:29.415437 [ 0.096155] Kernel/User page tables isolation: enabled Jun 24 20:05:29.427416 [ 0.096230] ftrace: allocating 40188 entries in 157 pages Jun 24 20:05:29.427438 [ 0.105586] ftrace: allocated 157 pages with 5 groups Jun 24 20:05:29.439425 [ 0.106553] Dynamic Preempt: voluntary Jun 24 20:05:29.439446 [ 0.106798] rcu: Preemptible hierarchical RCU implementation. Jun 24 20:05:29.451415 [ 0.106799] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 24 20:05:29.451439 [ 0.106801] Trampoline variant of Tasks RCU enabled. Jun 24 20:05:29.463413 [ 0.106801] Rude variant of Tasks RCU enabled. Jun 24 20:05:29.463434 [ 0.106802] Tracing variant of Tasks RCU enabled. Jun 24 20:05:29.475416 [ 0.106803] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 24 20:05:29.475442 [ 0.106804] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 24 20:05:29.487421 [ 0.112754] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 24 20:05:29.487443 [ 0.113026] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 24 20:05:29.499420 [ 0.117321] Console: colour VGA+ 80x25 Jun 24 20:05:29.499439 [ 2.066700] printk: console [ttyS0] enabled Jun 24 20:05:29.511415 [ 2.071507] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 24 20:05:29.523416 [ 2.084030] ACPI: Core revision 20220331 Jun 24 20:05:29.523435 [ 2.088716] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 24 20:05:29.535423 [ 2.098921] APIC: Switch to symmetric I/O mode setup Jun 24 20:05:29.547411 [ 2.104472] DMAR: Host address width 46 Jun 24 20:05:29.547430 [ 2.108759] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 24 20:05:29.547444 [ 2.114699] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 24 20:05:29.559432 [ 2.123640] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 24 20:05:29.571417 [ 2.129577] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 24 20:05:29.571443 [ 2.138519] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 24 20:05:29.583420 [ 2.145519] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 24 20:05:29.595412 [ 2.152519] DMAR: ATSR flags: 0x0 Jun 24 20:05:29.595431 [ 2.156221] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 24 20:05:29.595446 [ 2.163221] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 24 20:05:29.607420 [ 2.170222] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 24 20:05:29.619414 [ 2.177321] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 24 20:05:29.619437 [ 2.184419] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 24 20:05:29.631419 [ 2.191517] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 24 20:05:29.631441 [ 2.197550] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 24 20:05:29.643421 [ 2.197551] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 24 20:05:29.655410 [ 2.214968] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 24 20:05:29.655432 [ 2.220886] x2apic: IRQ remapping doesn't support X2APIC mode Jun 24 20:05:29.667415 [ 2.227306] Switched APIC routing to physical flat. Jun 24 20:05:29.667436 [ 2.233415] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 24 20:05:29.679385 [ 2.258934] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398449ddcfd, max_idle_ns: 881590743839 ns Jun 24 20:05:29.703426 [ 2.270685] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.22 BogoMIPS (lpj=7980448) Jun 24 20:05:29.715430 [ 2.274712] CPU0: Thermal monitoring enabled (TM1) Jun 24 20:05:29.727415 [ 2.278762] process: using mwait in idle threads Jun 24 20:05:29.727435 [ 2.282686] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 24 20:05:29.739421 [ 2.286683] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 24 20:05:29.739443 [ 2.290686] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 24 20:05:29.751423 [ 2.294687] Spectre V2 : Mitigation: Retpolines Jun 24 20:05:29.763421 [ 2.298683] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 24 20:05:29.763448 [ 2.302683] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 24 20:05:29.775418 [ 2.306683] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 24 20:05:29.787418 [ 2.310685] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 24 20:05:29.787445 [ 2.314684] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 24 20:05:29.799423 [ 2.318686] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 24 20:05:29.811418 [ 2.322689] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 24 20:05:29.811440 [ 2.326683] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 24 20:05:29.823423 [ 2.330683] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 24 20:05:29.835416 [ 2.334687] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 24 20:05:29.835441 [ 2.338683] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 24 20:05:29.847423 [ 2.342683] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 24 20:05:29.859412 [ 2.346684] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 24 20:05:29.859435 [ 2.350683] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 24 20:05:29.871399 [ 2.374097] Freeing SMP alternatives memory: 36K Jun 24 20:05:29.895415 [ 2.374684] pid_max: default: 57344 minimum: 448 Jun 24 20:05:29.895436 [ 2.378795] LSM: Security Framework initializing Jun 24 20:05:29.907414 [ 2.382713] landlock: Up and running. Jun 24 20:05:29.907433 [ 2.386683] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 24 20:05:29.919414 [ 2.390724] AppArmor: AppArmor initialized Jun 24 20:05:29.919434 [ 2.394685] TOMOYO Linux initialized Jun 24 20:05:29.919445 [ 2.398689] LSM support for eBPF active Jun 24 20:05:29.931375 [ 2.423385] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 24 20:05:29.955394 [ 2.437987] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 24 20:05:29.979412 [ 2.439012] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 24 20:05:29.979439 [ 2.442975] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 24 20:05:29.991416 [ 2.451721] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 24 20:05:30.003421 [ 2.454936] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 20:05:30.015423 [ 2.458684] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 20:05:30.015444 [ 2.462719] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 20:05:30.027421 [ 2.466684] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 20:05:30.039414 [ 2.470710] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 20:05:30.039440 [ 2.474684] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 20:05:30.051418 [ 2.478703] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 24 20:05:30.063420 [ 2.482685] ... version: 3 Jun 24 20:05:30.063438 [ 2.486683] ... bit width: 48 Jun 24 20:05:30.075412 [ 2.490683] ... generic registers: 4 Jun 24 20:05:30.075431 [ 2.494683] ... value mask: 0000ffffffffffff Jun 24 20:05:30.075445 [ 2.498683] ... max period: 00007fffffffffff Jun 24 20:05:30.087420 [ 2.502683] ... fixed-purpose events: 3 Jun 24 20:05:30.087439 [ 2.506683] ... event mask: 000000070000000f Jun 24 20:05:30.099413 [ 2.510867] signal: max sigframe size: 1776 Jun 24 20:05:30.099432 [ 2.514703] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 24 20:05:30.111428 [ 2.518711] rcu: Hierarchical SRCU implementation. Jun 24 20:05:30.111449 [ 2.522684] rcu: Max phase no-delay instances is 1000. Jun 24 20:05:30.123392 [ 2.532513] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 24 20:05:30.135416 [ 2.535550] smp: Bringing up secondary CPUs ... Jun 24 20:05:30.147384 [ 2.538831] x86: Booting SMP configuration: Jun 24 20:05:30.147405 [ 2.542687] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 24 20:05:30.183406 [ 2.566686] .... node #1, CPUs: #14 Jun 24 20:05:30.183425 [ 2.057619] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 24 20:05:30.195369 [ 2.662819] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 24 20:05:30.327409 [ 2.690685] .... node #0, CPUs: #28 Jun 24 20:05:30.327428 [ 2.692294] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 24 20:05:30.339429 [ 2.698687] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 24 20:05:30.363419 [ 2.702684] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 24 20:05:30.375422 [ 2.706867] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 24 20:05:30.411382 [ 2.730687] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 24 20:05:30.447417 [ 2.756542] smp: Brought up 2 nodes, 56 CPUs Jun 24 20:05:30.447437 [ 2.762685] smpboot: Max logical packages: 2 Jun 24 20:05:30.459403 [ 2.766686] smpboot: Total of 56 processors activated (223498.64 BogoMIPS) Jun 24 20:05:30.459426 [ 2.881333] node 0 deferred pages initialised in 108ms Jun 24 20:05:30.603393 [ 2.886921] node 1 deferred pages initialised in 112ms Jun 24 20:05:30.615395 [ 2.901216] devtmpfs: initialized Jun 24 20:05:30.627410 [ 2.902748] x86/mm: Memory block size: 2048MB Jun 24 20:05:30.627431 [ 2.907377] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 24 20:05:30.639416 [ 2.910890] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 24 20:05:30.651418 [ 2.914999] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 24 20:05:30.663405 [ 2.918919] pinctrl core: initialized pinctrl subsystem Jun 24 20:05:30.663426 [ 2.924755] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 24 20:05:30.675413 [ 2.927786] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 24 20:05:30.687403 [ 2.931559] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 24 20:05:30.687429 [ 2.935557] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 24 20:05:30.699423 [ 2.938694] audit: initializing netlink subsys (disabled) Jun 24 20:05:30.711413 [ 2.942716] audit: type=2000 audit(1719259527.776:1): state=initialized audit_enabled=0 res=1 Jun 24 20:05:30.711440 [ 2.942881] thermal_sys: Registered thermal governor 'fair_share' Jun 24 20:05:30.723421 [ 2.946686] thermal_sys: Registered thermal governor 'bang_bang' Jun 24 20:05:30.735415 [ 2.950684] thermal_sys: Registered thermal governor 'step_wise' Jun 24 20:05:30.735438 [ 2.954685] thermal_sys: Registered thermal governor 'user_space' Jun 24 20:05:30.747415 [ 2.958684] thermal_sys: Registered thermal governor 'power_allocator' Jun 24 20:05:30.747438 [ 2.962755] cpuidle: using governor ladder Jun 24 20:05:30.759411 [ 2.974707] cpuidle: using governor menu Jun 24 20:05:30.759430 [ 2.978793] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 24 20:05:30.771419 [ 2.982686] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 24 20:05:30.771449 [ 2.986819] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 24 20:05:30.783426 [ 2.990685] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 24 20:05:30.795417 [ 2.994707] PCI: Using configuration type 1 for base access Jun 24 20:05:30.795439 [ 3.000396] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 24 20:05:30.807407 [ 3.003850] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 24 20:05:30.819423 [ 3.014760] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 24 20:05:30.831429 [ 3.022685] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 24 20:05:30.831452 [ 3.026684] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 24 20:05:30.843422 [ 3.034684] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 24 20:05:30.855414 [ 3.042878] ACPI: Added _OSI(Module Device) Jun 24 20:05:30.855434 [ 3.046685] ACPI: Added _OSI(Processor Device) Jun 24 20:05:30.867411 [ 3.054684] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 24 20:05:30.867432 [ 3.058685] ACPI: Added _OSI(Processor Aggregator Device) Jun 24 20:05:30.867447 [ 3.106544] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 24 20:05:30.927402 [ 3.118280] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 24 20:05:30.939356 [ 3.131473] ACPI: Dynamic OEM Table Load: Jun 24 20:05:30.939376 [ 3.166481] ACPI: Interpreter enabled Jun 24 20:05:30.975380 [ 3.170699] ACPI: PM: (supports S0 S5) Jun 24 20:05:30.987418 [ 3.174684] ACPI: Using IOAPIC for interrupt routing Jun 24 20:05:30.987439 [ 3.178781] HEST: Table parsing has been initialized. Jun 24 20:05:30.999410 [ 3.187260] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 24 20:05:30.999435 [ 3.194687] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 24 20:05:31.011427 [ 3.202684] PCI: Using E820 reservations for host bridge windows Jun 24 20:05:31.023408 [ 3.211451] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 24 20:05:31.023429 [ 3.259108] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 24 20:05:31.071409 [ 3.262688] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 20:05:31.083416 [ 3.276675] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 20:05:31.095418 [ 3.283582] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 20:05:31.107420 [ 3.294685] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 20:05:31.119413 [ 3.302728] PCI host bridge to bus 0000:ff Jun 24 20:05:31.119433 [ 3.306686] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 24 20:05:31.131416 [ 3.314685] pci_bus 0000:ff: root bus resource [bus ff] Jun 24 20:05:31.131437 [ 3.322698] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 24 20:05:31.143411 [ 3.326753] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 24 20:05:31.143433 [ 3.334741] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 24 20:05:31.155416 [ 3.342757] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 24 20:05:31.155438 [ 3.346736] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 24 20:05:31.167416 [ 3.354748] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 24 20:05:31.167438 [ 3.362752] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 24 20:05:31.179421 [ 3.370736] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 24 20:05:31.191413 [ 3.374736] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 24 20:05:31.191435 [ 3.382733] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 24 20:05:31.203414 [ 3.390738] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 24 20:05:31.203435 [ 3.394733] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 24 20:05:31.215421 [ 3.402734] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 24 20:05:31.215443 [ 3.410742] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 24 20:05:31.227418 [ 3.414732] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 24 20:05:31.239413 [ 3.422732] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 24 20:05:31.239435 [ 3.430735] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 24 20:05:31.251413 [ 3.434732] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 24 20:05:31.251435 [ 3.442733] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 24 20:05:31.263416 [ 3.450732] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 24 20:05:31.263438 [ 3.454733] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 24 20:05:31.275418 [ 3.462744] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 24 20:05:31.275439 [ 3.470733] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 24 20:05:31.287418 [ 3.478732] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 24 20:05:31.299412 [ 3.482735] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 24 20:05:31.299434 [ 3.490735] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 24 20:05:31.311416 [ 3.498732] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 24 20:05:31.311437 [ 3.502732] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 24 20:05:31.323420 [ 3.510733] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 24 20:05:31.323441 [ 3.518743] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 24 20:05:31.335418 [ 3.522734] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 24 20:05:31.347410 [ 3.530734] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 24 20:05:31.347432 [ 3.538740] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 24 20:05:31.359412 [ 3.542738] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 24 20:05:31.359434 [ 3.550733] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 24 20:05:31.371457 [ 3.558734] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 24 20:05:31.371479 [ 3.562734] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 24 20:05:31.383416 [ 3.570729] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 24 20:05:31.395410 [ 3.578737] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 24 20:05:31.395434 [ 3.586721] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 24 20:05:31.407410 [ 3.590741] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 24 20:05:31.407432 [ 3.598784] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 24 20:05:31.419415 [ 3.606754] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 24 20:05:31.419437 [ 3.610754] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 24 20:05:31.431415 [ 3.618751] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 24 20:05:31.431437 [ 3.626747] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 24 20:05:31.443420 [ 3.630739] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 24 20:05:31.455412 [ 3.638752] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 24 20:05:31.455434 [ 3.646752] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 24 20:05:31.467417 [ 3.650753] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 24 20:05:31.467439 [ 3.658749] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 24 20:05:31.479416 [ 3.666735] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 24 20:05:31.479438 [ 3.674737] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 24 20:05:31.491418 [ 3.678744] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 24 20:05:31.503410 [ 3.686739] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 24 20:05:31.503432 [ 3.694783] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 24 20:05:31.515423 [ 3.698754] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 24 20:05:31.515445 [ 3.706753] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 24 20:05:31.527416 [ 3.714752] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 24 20:05:31.527437 [ 3.718736] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 24 20:05:31.539416 [ 3.726741] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 24 20:05:31.539437 [ 3.734792] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 24 20:05:31.551419 [ 3.738753] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 24 20:05:31.563415 [ 3.746754] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 24 20:05:31.563437 [ 3.754754] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 24 20:05:31.575416 [ 3.762736] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 24 20:05:31.575438 [ 3.766735] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 24 20:05:31.587415 [ 3.774737] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 24 20:05:31.587436 [ 3.782745] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 24 20:05:31.599419 [ 3.786742] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 24 20:05:31.611413 [ 3.794735] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 24 20:05:31.611435 [ 3.802736] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 24 20:05:31.623412 [ 3.806720] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 24 20:05:31.623434 [ 3.814740] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 24 20:05:31.635412 [ 3.822738] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 24 20:05:31.635434 [ 3.826827] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 24 20:05:31.647420 [ 3.834686] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 20:05:31.659414 [ 3.847153] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 20:05:31.659439 [ 3.855585] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 20:05:31.671423 [ 3.862684] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 20:05:31.683422 [ 3.870724] PCI host bridge to bus 0000:7f Jun 24 20:05:31.683441 [ 3.878684] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 24 20:05:31.695425 [ 3.886684] pci_bus 0000:7f: root bus resource [bus 7f] Jun 24 20:05:31.707415 [ 3.890694] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 24 20:05:31.707437 [ 3.898739] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 24 20:05:31.719414 [ 3.902746] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 24 20:05:31.719436 [ 3.910750] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 24 20:05:31.731416 [ 3.918734] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 24 20:05:31.731437 [ 3.922734] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 24 20:05:31.743418 [ 3.930749] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 24 20:05:31.755414 [ 3.938730] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 24 20:05:31.755437 [ 3.946730] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 24 20:05:31.767416 [ 3.950734] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 24 20:05:31.767438 [ 3.958743] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 24 20:05:31.779414 [ 3.966731] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 24 20:05:31.779435 [ 3.970729] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 24 20:05:31.791417 [ 3.978731] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 24 20:05:31.791439 [ 3.986729] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 24 20:05:31.803419 [ 3.991666] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 24 20:05:31.815412 [ 3.998731] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 24 20:05:31.815442 [ 4.006730] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 24 20:05:31.827413 [ 4.010740] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 24 20:05:31.827434 [ 4.018730] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 24 20:05:31.839416 [ 4.026731] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 24 20:05:31.839438 [ 4.030729] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 24 20:05:31.851419 [ 4.038731] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 24 20:05:31.863409 [ 4.046730] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 24 20:05:31.863432 [ 4.054735] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 24 20:05:31.875413 [ 4.058729] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 24 20:05:31.875435 [ 4.066740] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 24 20:05:31.887414 [ 4.074730] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 24 20:05:31.887435 [ 4.078734] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 24 20:05:31.899421 [ 4.086732] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 24 20:05:31.899443 [ 4.094730] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 24 20:05:31.911419 [ 4.098733] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 24 20:05:31.923410 [ 4.106730] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 24 20:05:31.923432 [ 4.114732] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 24 20:05:31.935415 [ 4.118741] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 24 20:05:31.935437 [ 4.126730] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 24 20:05:31.947425 [ 4.134730] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 24 20:05:31.947446 [ 4.138718] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 24 20:05:31.959416 [ 4.146735] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 24 20:05:31.971409 [ 4.154718] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 24 20:05:31.971432 [ 4.162738] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 24 20:05:31.983411 [ 4.166779] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 24 20:05:31.983433 [ 4.174762] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 24 20:05:31.995414 [ 4.182748] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 24 20:05:31.995436 [ 4.186754] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 24 20:05:32.007416 [ 4.194734] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 24 20:05:32.007437 [ 4.202735] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 24 20:05:32.019424 [ 4.206747] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 24 20:05:32.031412 [ 4.214748] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 24 20:05:32.031434 [ 4.222747] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 24 20:05:32.043412 [ 4.226756] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 24 20:05:32.043434 [ 4.234733] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 24 20:05:32.055416 [ 4.242734] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 24 20:05:32.055437 [ 4.250733] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 24 20:05:32.067415 [ 4.254737] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 24 20:05:32.079413 [ 4.262775] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 24 20:05:32.079435 [ 4.270749] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 24 20:05:32.091417 [ 4.274748] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 24 20:05:32.091439 [ 4.282756] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 24 20:05:32.103415 [ 4.290739] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 24 20:05:32.103437 [ 4.294739] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 24 20:05:32.115423 [ 4.302779] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 24 20:05:32.115445 [ 4.310749] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 24 20:05:32.127426 [ 4.314748] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 24 20:05:32.139411 [ 4.322745] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 24 20:05:32.139433 [ 4.330733] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 24 20:05:32.151412 [ 4.334743] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 24 20:05:32.151434 [ 4.342734] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 24 20:05:32.163416 [ 4.350743] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 24 20:05:32.163438 [ 4.358731] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 24 20:05:32.175419 [ 4.362732] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 24 20:05:32.187410 [ 4.370732] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 24 20:05:32.187432 [ 4.378718] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 24 20:05:32.199414 [ 4.382737] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 24 20:05:32.199435 [ 4.390742] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 24 20:05:32.211381 [ 4.412683] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 24 20:05:32.235413 [ 4.418687] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 20:05:32.235441 [ 4.427008] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 20:05:32.247421 [ 4.439298] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 20:05:32.259421 [ 4.446684] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 20:05:32.271413 [ 4.455378] PCI host bridge to bus 0000:00 Jun 24 20:05:32.271433 [ 4.462687] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 24 20:05:32.283419 [ 4.466684] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 24 20:05:32.283442 [ 4.474684] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 24 20:05:32.295423 [ 4.482684] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 24 20:05:32.307417 [ 4.490684] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 24 20:05:32.307442 [ 4.502684] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 24 20:05:32.319433 [ 4.506712] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 24 20:05:32.331410 [ 4.514823] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 24 20:05:32.331432 [ 4.522740] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.343414 [ 4.526815] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 24 20:05:32.343436 [ 4.534737] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.355414 [ 4.542813] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 24 20:05:32.355435 [ 4.546737] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.367417 [ 4.554817] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 24 20:05:32.379409 [ 4.562737] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.379431 [ 4.570817] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 24 20:05:32.391412 [ 4.574737] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.391434 [ 4.582810] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 24 20:05:32.403413 [ 4.590781] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 24 20:05:32.403434 [ 4.594801] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 24 20:05:32.415419 [ 4.602764] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 24 20:05:32.427409 [ 4.610690] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 24 20:05:32.427432 [ 4.618787] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 24 20:05:32.439421 [ 4.622883] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 24 20:05:32.439443 [ 4.630697] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 24 20:05:32.451416 [ 4.638690] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 24 20:05:32.451437 [ 4.642692] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 24 20:05:32.463415 [ 4.650691] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 24 20:05:32.463436 [ 4.654691] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 24 20:05:32.475422 [ 4.662691] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 24 20:05:32.475444 [ 4.670731] pci 0000:00:11.4: PME# supported from D3hot Jun 24 20:05:32.487418 [ 4.674778] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 24 20:05:32.487440 [ 4.682700] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 24 20:05:32.499421 [ 4.690744] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.511415 [ 4.694760] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 24 20:05:32.511437 [ 4.702700] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 24 20:05:32.523419 [ 4.710744] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.535410 [ 4.718783] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 24 20:05:32.535432 [ 4.726698] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 24 20:05:32.547415 [ 4.730768] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.547437 [ 4.738797] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 24 20:05:32.559419 [ 4.746761] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.559441 [ 4.754709] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 24 20:05:32.580516 [ 4.758685] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 24 20:05:32.580546 [ 4.766782] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 24 20:05:32.583425 [ 4.770763] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.595415 [ 4.778703] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 24 20:05:32.595435 [ 4.782685] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 24 20:05:32.607412 [ 4.790785] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 24 20:05:32.607434 [ 4.798698] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 24 20:05:32.619414 [ 4.806768] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.619436 [ 4.810780] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 24 20:05:32.631418 [ 4.818875] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 24 20:05:32.643412 [ 4.826696] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 24 20:05:32.643433 [ 4.830689] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 24 20:05:32.655415 [ 4.838690] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 24 20:05:32.655436 [ 4.846689] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 24 20:05:32.667419 [ 4.850689] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 24 20:05:32.667440 [ 4.858690] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 24 20:05:32.679411 [ 4.862719] pci 0000:00:1f.2: PME# supported from D3hot Jun 24 20:05:32.679433 [ 4.870912] acpiphp: Slot [0] registered Jun 24 20:05:32.691385 [ 4.874725] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 24 20:05:32.691408 [ 4.882695] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 24 20:05:32.703416 [ 4.886697] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 24 20:05:32.703437 [ 4.894690] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 24 20:05:32.715416 [ 4.902701] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 24 20:05:32.715438 [ 4.910751] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.727419 [ 4.914708] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 24 20:05:32.739429 [ 4.926685] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 24 20:05:32.751417 [ 4.938696] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 24 20:05:32.763412 [ 4.946685] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 24 20:05:32.775409 [ 4.958854] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 24 20:05:32.775432 [ 4.962695] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 24 20:05:32.787413 [ 4.970695] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 24 20:05:32.787435 [ 4.978690] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 24 20:05:32.799416 [ 4.982705] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 24 20:05:32.799438 [ 4.990756] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 24 20:05:32.811427 [ 4.998705] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 24 20:05:32.823417 [ 5.006685] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 24 20:05:32.835415 [ 5.018696] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 24 20:05:32.835441 [ 5.026684] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 24 20:05:32.847427 [ 5.038829] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 24 20:05:32.859417 [ 5.046685] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 24 20:05:32.859438 [ 5.054685] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 24 20:05:32.871421 [ 5.062686] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 24 20:05:32.883419 [ 5.070840] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 24 20:05:32.883439 [ 5.074845] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 24 20:05:32.895415 [ 5.082846] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 24 20:05:32.895436 [ 5.086692] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 24 20:05:32.907418 [ 5.094690] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 24 20:05:32.919413 [ 5.102690] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 24 20:05:32.919436 [ 5.110692] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 24 20:05:32.931415 [ 5.118688] pci 0000:05:00.0: enabling Extended Tags Jun 24 20:05:32.931436 [ 5.122696] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 24 20:05:32.943427 [ 5.134685] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 24 20:05:32.955415 [ 5.142713] pci 0000:05:00.0: supports D1 D2 Jun 24 20:05:32.955434 [ 5.146783] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 24 20:05:32.967417 [ 5.150685] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 24 20:05:32.967439 [ 5.158685] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 24 20:05:32.979417 [ 5.166835] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 24 20:05:32.979437 [ 5.170725] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 24 20:05:32.991415 [ 5.178755] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 24 20:05:32.991437 [ 5.186709] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 24 20:05:33.003421 [ 5.190697] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 24 20:05:33.015414 [ 5.198698] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 24 20:05:33.015435 [ 5.206737] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 24 20:05:33.027416 [ 5.214709] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 24 20:05:33.039413 [ 5.222855] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 24 20:05:33.039434 [ 5.226688] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 24 20:05:33.051417 [ 5.235472] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 24 20:05:33.051440 [ 5.242687] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 20:05:33.063424 [ 5.255005] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 20:05:33.075417 [ 5.263290] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 20:05:33.087413 [ 5.270684] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 20:05:33.087439 [ 5.283007] PCI host bridge to bus 0000:80 Jun 24 20:05:33.099417 [ 5.286685] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 24 20:05:33.111413 [ 5.294684] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 24 20:05:33.111438 [ 5.302684] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 24 20:05:33.123419 [ 5.310684] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 24 20:05:33.123440 [ 5.318707] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 24 20:05:33.135419 [ 5.322745] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 24 20:05:33.147409 [ 5.330820] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 24 20:05:33.147431 [ 5.338776] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 24 20:05:33.159411 [ 5.342812] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 24 20:05:33.159433 [ 5.350768] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 24 20:05:33.171413 [ 5.358691] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 24 20:05:33.171435 [ 5.366937] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 24 20:05:33.183418 [ 5.371161] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 24 20:05:33.195410 [ 5.378736] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 24 20:05:33.195433 [ 5.382736] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 24 20:05:33.207414 [ 5.390734] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 24 20:05:33.207437 [ 5.398734] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 24 20:05:33.219420 [ 5.402684] ACPI: PCI: Interrupt link LNKE disabled Jun 24 20:05:33.219441 [ 5.410733] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 24 20:05:33.231415 [ 5.414684] ACPI: PCI: Interrupt link LNKF disabled Jun 24 20:05:33.231436 [ 5.422733] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 24 20:05:33.243416 [ 5.426684] ACPI: PCI: Interrupt link LNKG disabled Jun 24 20:05:33.243437 [ 5.434733] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 24 20:05:33.255414 [ 5.442685] ACPI: PCI: Interrupt link LNKH disabled Jun 24 20:05:33.255435 [ 5.446996] iommu: Default domain type: Translated Jun 24 20:05:33.267415 [ 5.450685] iommu: DMA domain TLB invalidation policy: lazy mode Jun 24 20:05:33.267437 [ 5.458804] pps_core: LinuxPPS API ver. 1 registered Jun 24 20:05:33.279415 [ 5.462684] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 24 20:05:33.291411 [ 5.474686] PTP clock support registered Jun 24 20:05:33.291430 [ 5.478703] EDAC MC: Ver: 3.0.0 Jun 24 20:05:33.291441 [ 5.482755] NetLabel: Initializing Jun 24 20:05:33.303413 [ 5.486550] NetLabel: domain hash size = 128 Jun 24 20:05:33.303433 [ 5.490684] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 24 20:05:33.315409 [ 5.498702] NetLabel: unlabeled traffic allowed by default Jun 24 20:05:33.315431 [ 5.502685] PCI: Using ACPI for IRQ routing Jun 24 20:05:33.315444 [ 5.515393] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 24 20:05:33.327408 [ 5.518683] pci 0000:08:00.0: vgaarb: bridge control possible Jun 24 20:05:33.339418 [ 5.518683] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 24 20:05:33.351417 [ 5.534685] vgaarb: loaded Jun 24 20:05:33.351445 [ 5.537798] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 24 20:05:33.363404 [ 5.546684] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 24 20:05:33.363426 [ 5.556847] clocksource: Switched to clocksource tsc-early Jun 24 20:05:33.375416 [ 5.561107] VFS: Disk quotas dquot_6.6.0 Jun 24 20:05:33.375436 [ 5.565528] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 24 20:05:33.387414 [ 5.573414] AppArmor: AppArmor Filesystem Enabled Jun 24 20:05:33.387435 [ 5.578681] pnp: PnP ACPI init Jun 24 20:05:33.399414 [ 5.582537] system 00:01: [io 0x0500-0x057f] has been reserved Jun 24 20:05:33.399436 [ 5.589149] system 00:01: [io 0x0400-0x047f] has been reserved Jun 24 20:05:33.411414 [ 5.595758] system 00:01: [io 0x0580-0x059f] has been reserved Jun 24 20:05:33.411436 [ 5.602366] system 00:01: [io 0x0600-0x061f] has been reserved Jun 24 20:05:33.423418 [ 5.608973] system 00:01: [io 0x0880-0x0883] has been reserved Jun 24 20:05:33.423440 [ 5.615581] system 00:01: [io 0x0800-0x081f] has been reserved Jun 24 20:05:33.435422 [ 5.622192] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 24 20:05:33.447414 [ 5.629577] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 24 20:05:33.447437 [ 5.636955] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 24 20:05:33.459423 [ 5.644340] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 24 20:05:33.459445 [ 5.651718] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 24 20:05:33.471427 [ 5.659104] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 24 20:05:33.483408 [ 5.666490] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 24 20:05:33.483431 [ 5.674789] pnp: PnP ACPI: found 4 devices Jun 24 20:05:33.495384 [ 5.685823] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 24 20:05:33.507420 [ 5.695847] NET: Registered PF_INET protocol family Jun 24 20:05:33.519399 [ 5.701903] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 24 20:05:33.519426 [ 5.715334] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 24 20:05:33.543407 [ 5.725286] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 24 20:05:33.543433 [ 5.735104] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 24 20:05:33.555419 [ 5.746304] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 24 20:05:33.567426 [ 5.755011] TCP: Hash tables configured (established 524288 bind 65536) Jun 24 20:05:33.579409 [ 5.763122] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 24 20:05:33.579436 [ 5.772340] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 24 20:05:33.591423 [ 5.780608] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 24 20:05:33.603416 [ 5.789216] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 24 20:05:33.603438 [ 5.795542] NET: Registered PF_XDP protocol family Jun 24 20:05:33.615417 [ 5.800947] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 24 20:05:33.615439 [ 5.806783] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 24 20:05:33.627423 [ 5.813587] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 24 20:05:33.639412 [ 5.821168] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 24 20:05:33.639438 [ 5.830397] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 24 20:05:33.651415 [ 5.835943] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 24 20:05:33.651435 [ 5.841488] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 24 20:05:33.663417 [ 5.847030] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 24 20:05:33.663439 [ 5.853833] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 24 20:05:33.675428 [ 5.861414] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 24 20:05:33.675449 [ 5.866961] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 24 20:05:33.687418 [ 5.872511] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 24 20:05:33.687438 [ 5.878054] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 24 20:05:33.699416 [ 5.885639] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 24 20:05:33.699439 [ 5.892536] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 24 20:05:33.711420 [ 5.899434] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 24 20:05:33.723414 [ 5.907108] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 24 20:05:33.723437 [ 5.914782] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 24 20:05:33.735423 [ 5.923039] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 24 20:05:33.747411 [ 5.929259] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 24 20:05:33.747434 [ 5.936255] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 24 20:05:33.759419 [ 5.944900] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 24 20:05:33.759440 [ 5.951111] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 24 20:05:33.771417 [ 5.958107] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 24 20:05:33.783413 [ 5.965218] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 24 20:05:33.783435 [ 5.970766] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 24 20:05:33.795412 [ 5.977669] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 24 20:05:33.795435 [ 5.985344] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 24 20:05:33.807419 [ 5.993927] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 24 20:05:33.819370 [ 6.025754] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23377 usecs Jun 24 20:05:33.843405 [ 6.057715] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23127 usecs Jun 24 20:05:33.879426 [ 6.065987] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 24 20:05:33.891410 [ 6.073186] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 24 20:05:33.891434 [ 6.081112] DMAR: No SATC found Jun 24 20:05:33.891446 [ 6.081144] Trying to unpack rootfs image as initramfs... Jun 24 20:05:33.903421 [ 6.084620] DMAR: dmar0: Using Queued invalidation Jun 24 20:05:33.903441 [ 6.084634] DMAR: dmar1: Using Queued invalidation Jun 24 20:05:33.915413 [ 6.101472] pci 0000:80:02.0: Adding to iommu group 0 Jun 24 20:05:33.915433 [ 6.107897] pci 0000:ff:08.0: Adding to iommu group 1 Jun 24 20:05:33.927417 [ 6.113573] pci 0000:ff:08.2: Adding to iommu group 1 Jun 24 20:05:33.927437 [ 6.119252] pci 0000:ff:08.3: Adding to iommu group 2 Jun 24 20:05:33.939414 [ 6.124979] pci 0000:ff:09.0: Adding to iommu group 3 Jun 24 20:05:33.939435 [ 6.130653] pci 0000:ff:09.2: Adding to iommu group 3 Jun 24 20:05:33.951413 [ 6.136325] pci 0000:ff:09.3: Adding to iommu group 4 Jun 24 20:05:33.951434 [ 6.142107] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 24 20:05:33.963424 [ 6.147780] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 24 20:05:33.963445 [ 6.153452] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 24 20:05:33.975417 [ 6.159125] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 24 20:05:33.975438 [ 6.165016] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 24 20:05:33.987413 [ 6.170680] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 24 20:05:33.987434 [ 6.176353] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 24 20:05:33.999415 [ 6.182027] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 24 20:05:33.999436 [ 6.187701] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 24 20:05:34.011412 [ 6.193373] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 24 20:05:34.011433 [ 6.199046] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 24 20:05:34.011454 [ 6.204718] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 24 20:05:34.023416 [ 6.210556] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 24 20:05:34.023436 [ 6.216231] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 24 20:05:34.035416 [ 6.221907] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 24 20:05:34.035437 [ 6.227582] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 24 20:05:34.047417 [ 6.233255] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 24 20:05:34.047437 [ 6.238930] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 24 20:05:34.059417 [ 6.244796] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 24 20:05:34.059438 [ 6.250471] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 24 20:05:34.071428 [ 6.256144] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 24 20:05:34.071448 [ 6.261819] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 24 20:05:34.083417 [ 6.267495] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 24 20:05:34.083438 [ 6.273168] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 24 20:05:34.095410 [ 6.278843] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 24 20:05:34.095431 [ 6.284652] pci 0000:ff:10.0: Adding to iommu group 9 Jun 24 20:05:34.107413 [ 6.290329] pci 0000:ff:10.1: Adding to iommu group 9 Jun 24 20:05:34.107434 [ 6.296005] pci 0000:ff:10.5: Adding to iommu group 9 Jun 24 20:05:34.119411 [ 6.301683] pci 0000:ff:10.6: Adding to iommu group 9 Jun 24 20:05:34.119432 [ 6.307361] pci 0000:ff:10.7: Adding to iommu group 9 Jun 24 20:05:34.131412 [ 6.313144] pci 0000:ff:12.0: Adding to iommu group 10 Jun 24 20:05:34.131433 [ 6.318917] pci 0000:ff:12.1: Adding to iommu group 10 Jun 24 20:05:34.131447 [ 6.324690] pci 0000:ff:12.4: Adding to iommu group 10 Jun 24 20:05:34.143416 [ 6.330462] pci 0000:ff:12.5: Adding to iommu group 10 Jun 24 20:05:34.143436 [ 6.336234] pci 0000:ff:13.0: Adding to iommu group 11 Jun 24 20:05:34.155418 [ 6.342007] pci 0000:ff:13.1: Adding to iommu group 12 Jun 24 20:05:34.155439 [ 6.347776] pci 0000:ff:13.2: Adding to iommu group 13 Jun 24 20:05:34.167420 [ 6.353548] pci 0000:ff:13.3: Adding to iommu group 14 Jun 24 20:05:34.167440 [ 6.359373] pci 0000:ff:13.6: Adding to iommu group 15 Jun 24 20:05:34.179418 [ 6.365150] pci 0000:ff:13.7: Adding to iommu group 15 Jun 24 20:05:34.179439 [ 6.370919] pci 0000:ff:14.0: Adding to iommu group 16 Jun 24 20:05:34.191416 [ 6.376688] pci 0000:ff:14.1: Adding to iommu group 17 Jun 24 20:05:34.191437 [ 6.382458] pci 0000:ff:14.2: Adding to iommu group 18 Jun 24 20:05:34.203414 [ 6.388230] pci 0000:ff:14.3: Adding to iommu group 19 Jun 24 20:05:34.203434 [ 6.394107] pci 0000:ff:14.4: Adding to iommu group 20 Jun 24 20:05:34.215415 [ 6.399882] pci 0000:ff:14.5: Adding to iommu group 20 Jun 24 20:05:34.215436 [ 6.405662] pci 0000:ff:14.6: Adding to iommu group 20 Jun 24 20:05:34.227413 [ 6.411437] pci 0000:ff:14.7: Adding to iommu group 20 Jun 24 20:05:34.227434 [ 6.417205] pci 0000:ff:16.0: Adding to iommu group 21 Jun 24 20:05:34.239414 [ 6.422976] pci 0000:ff:16.1: Adding to iommu group 22 Jun 24 20:05:34.239435 [ 6.428745] pci 0000:ff:16.2: Adding to iommu group 23 Jun 24 20:05:34.251413 [ 6.434516] pci 0000:ff:16.3: Adding to iommu group 24 Jun 24 20:05:34.251434 [ 6.440339] pci 0000:ff:16.6: Adding to iommu group 25 Jun 24 20:05:34.263415 [ 6.446119] pci 0000:ff:16.7: Adding to iommu group 25 Jun 24 20:05:34.263436 [ 6.451879] pci 0000:ff:17.0: Adding to iommu group 26 Jun 24 20:05:34.275412 [ 6.457653] pci 0000:ff:17.1: Adding to iommu group 27 Jun 24 20:05:34.275433 [ 6.463422] pci 0000:ff:17.2: Adding to iommu group 28 Jun 24 20:05:34.287407 [ 6.469192] pci 0000:ff:17.3: Adding to iommu group 29 Jun 24 20:05:34.287428 [ 6.475070] pci 0000:ff:17.4: Adding to iommu group 30 Jun 24 20:05:34.299406 [ 6.480847] pci 0000:ff:17.5: Adding to iommu group 30 Jun 24 20:05:34.299429 [ 6.486626] pci 0000:ff:17.6: Adding to iommu group 30 Jun 24 20:05:34.299443 [ 6.492403] pci 0000:ff:17.7: Adding to iommu group 30 Jun 24 20:05:34.311423 [ 6.498308] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 24 20:05:34.311444 [ 6.504087] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 24 20:05:34.323416 [ 6.509858] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 24 20:05:34.323436 [ 6.515635] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 24 20:05:34.335416 [ 6.521412] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 24 20:05:34.335436 [ 6.527235] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 24 20:05:34.347417 [ 6.533012] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 24 20:05:34.347437 [ 6.538838] pci 0000:7f:08.0: Adding to iommu group 33 Jun 24 20:05:34.359419 [ 6.544623] pci 0000:7f:08.2: Adding to iommu group 33 Jun 24 20:05:34.359440 [ 6.550397] pci 0000:7f:08.3: Adding to iommu group 34 Jun 24 20:05:34.371416 [ 6.556221] pci 0000:7f:09.0: Adding to iommu group 35 Jun 24 20:05:34.371437 [ 6.561999] pci 0000:7f:09.2: Adding to iommu group 35 Jun 24 20:05:34.383413 [ 6.567770] pci 0000:7f:09.3: Adding to iommu group 36 Jun 24 20:05:34.383434 [ 6.573645] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 24 20:05:34.395416 [ 6.579424] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 24 20:05:34.395437 [ 6.585203] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 24 20:05:34.407417 [ 6.590986] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 24 20:05:34.407437 [ 6.596976] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 24 20:05:34.419411 [ 6.602761] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 24 20:05:34.419432 [ 6.608541] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 24 20:05:34.431415 [ 6.614322] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 24 20:05:34.431436 [ 6.620103] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 24 20:05:34.443442 [ 6.625885] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 24 20:05:34.443463 [ 6.631666] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 24 20:05:34.455411 [ 6.637447] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 24 20:05:34.455432 [ 6.643383] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 24 20:05:34.467410 [ 6.649165] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 24 20:05:34.467432 [ 6.654948] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 24 20:05:34.467445 [ 6.660730] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 24 20:05:34.479418 [ 6.666511] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 24 20:05:34.479439 [ 6.672293] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 24 20:05:34.491418 [ 6.678257] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 24 20:05:34.491438 [ 6.684043] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 24 20:05:34.503417 [ 6.689825] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 24 20:05:34.503438 [ 6.695608] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 24 20:05:34.515415 [ 6.701390] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 24 20:05:34.515435 [ 6.707173] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 24 20:05:34.527413 [ 6.712955] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 24 20:05:34.527434 [ 6.718862] pci 0000:7f:10.0: Adding to iommu group 41 Jun 24 20:05:34.539416 [ 6.724647] pci 0000:7f:10.1: Adding to iommu group 41 Jun 24 20:05:34.539437 [ 6.730430] pci 0000:7f:10.5: Adding to iommu group 41 Jun 24 20:05:34.551415 [ 6.736213] pci 0000:7f:10.6: Adding to iommu group 41 Jun 24 20:05:34.551435 [ 6.741997] pci 0000:7f:10.7: Adding to iommu group 41 Jun 24 20:05:34.563413 [ 6.747875] pci 0000:7f:12.0: Adding to iommu group 42 Jun 24 20:05:34.563434 [ 6.753663] pci 0000:7f:12.1: Adding to iommu group 42 Jun 24 20:05:34.575413 [ 6.759449] pci 0000:7f:12.4: Adding to iommu group 42 Jun 24 20:05:34.575433 [ 6.765234] pci 0000:7f:12.5: Adding to iommu group 42 Jun 24 20:05:34.587416 [ 6.771004] pci 0000:7f:13.0: Adding to iommu group 43 Jun 24 20:05:34.587437 [ 6.776774] pci 0000:7f:13.1: Adding to iommu group 44 Jun 24 20:05:34.599413 [ 6.782544] pci 0000:7f:13.2: Adding to iommu group 45 Jun 24 20:05:34.599442 [ 6.788316] pci 0000:7f:13.3: Adding to iommu group 46 Jun 24 20:05:34.611411 [ 6.794130] pci 0000:7f:13.6: Adding to iommu group 47 Jun 24 20:05:34.611432 [ 6.799917] pci 0000:7f:13.7: Adding to iommu group 47 Jun 24 20:05:34.623412 [ 6.805689] pci 0000:7f:14.0: Adding to iommu group 48 Jun 24 20:05:34.623433 [ 6.811458] pci 0000:7f:14.1: Adding to iommu group 49 Jun 24 20:05:34.635412 [ 6.817230] pci 0000:7f:14.2: Adding to iommu group 50 Jun 24 20:05:34.635434 [ 6.823000] pci 0000:7f:14.3: Adding to iommu group 51 Jun 24 20:05:34.635447 [ 6.828878] pci 0000:7f:14.4: Adding to iommu group 52 Jun 24 20:05:34.647417 [ 6.834665] pci 0000:7f:14.5: Adding to iommu group 52 Jun 24 20:05:34.647437 [ 6.840454] pci 0000:7f:14.6: Adding to iommu group 52 Jun 24 20:05:34.659418 [ 6.846245] pci 0000:7f:14.7: Adding to iommu group 52 Jun 24 20:05:34.659438 [ 6.852014] pci 0000:7f:16.0: Adding to iommu group 53 Jun 24 20:05:34.671415 [ 6.857783] pci 0000:7f:16.1: Adding to iommu group 54 Jun 24 20:05:34.671436 [ 6.863559] pci 0000:7f:16.2: Adding to iommu group 55 Jun 24 20:05:34.683415 [ 6.869331] pci 0000:7f:16.3: Adding to iommu group 56 Jun 24 20:05:34.683435 [ 6.875156] pci 0000:7f:16.6: Adding to iommu group 57 Jun 24 20:05:34.695417 [ 6.880951] pci 0000:7f:16.7: Adding to iommu group 57 Jun 24 20:05:34.695437 [ 6.885479] Freeing initrd memory: 39752K Jun 24 20:05:34.707413 [ 6.886739] pci 0000:7f:17.0: Adding to iommu group 58 Jun 24 20:05:34.707434 [ 6.896938] pci 0000:7f:17.1: Adding to iommu group 59 Jun 24 20:05:34.719413 [ 6.902710] pci 0000:7f:17.2: Adding to iommu group 60 Jun 24 20:05:34.719434 [ 6.908481] pci 0000:7f:17.3: Adding to iommu group 61 Jun 24 20:05:34.731409 [ 6.914361] pci 0000:7f:17.4: Adding to iommu group 62 Jun 24 20:05:34.731430 [ 6.920150] pci 0000:7f:17.5: Adding to iommu group 62 Jun 24 20:05:34.743417 [ 6.925939] pci 0000:7f:17.6: Adding to iommu group 62 Jun 24 20:05:34.743438 [ 6.931733] pci 0000:7f:17.7: Adding to iommu group 62 Jun 24 20:05:34.755408 [ 6.937643] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 24 20:05:34.755429 [ 6.943432] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 24 20:05:34.767410 [ 6.949212] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 24 20:05:34.767432 [ 6.954992] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 24 20:05:34.767445 [ 6.960772] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 24 20:05:34.779420 [ 6.966599] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 24 20:05:34.779440 [ 6.972389] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 24 20:05:34.791416 [ 6.978157] pci 0000:00:00.0: Adding to iommu group 65 Jun 24 20:05:34.791436 [ 6.983927] pci 0000:00:01.0: Adding to iommu group 66 Jun 24 20:05:34.803417 [ 6.989699] pci 0000:00:01.1: Adding to iommu group 67 Jun 24 20:05:34.803437 [ 6.995469] pci 0000:00:02.0: Adding to iommu group 68 Jun 24 20:05:34.815416 [ 7.001251] pci 0000:00:02.2: Adding to iommu group 69 Jun 24 20:05:34.815437 [ 7.007022] pci 0000:00:03.0: Adding to iommu group 70 Jun 24 20:05:34.827417 [ 7.012791] pci 0000:00:05.0: Adding to iommu group 71 Jun 24 20:05:34.827438 [ 7.018561] pci 0000:00:05.1: Adding to iommu group 72 Jun 24 20:05:34.839414 [ 7.024330] pci 0000:00:05.2: Adding to iommu group 73 Jun 24 20:05:34.839434 [ 7.030098] pci 0000:00:05.4: Adding to iommu group 74 Jun 24 20:05:34.851415 [ 7.035866] pci 0000:00:11.0: Adding to iommu group 75 Jun 24 20:05:34.851435 [ 7.041666] pci 0000:00:11.4: Adding to iommu group 76 Jun 24 20:05:34.863413 [ 7.047488] pci 0000:00:16.0: Adding to iommu group 77 Jun 24 20:05:34.863434 [ 7.053280] pci 0000:00:16.1: Adding to iommu group 77 Jun 24 20:05:34.875414 [ 7.059048] pci 0000:00:1a.0: Adding to iommu group 78 Jun 24 20:05:34.875435 [ 7.064819] pci 0000:00:1c.0: Adding to iommu group 79 Jun 24 20:05:34.887412 [ 7.070581] pci 0000:00:1c.3: Adding to iommu group 80 Jun 24 20:05:34.887441 [ 7.076343] pci 0000:00:1d.0: Adding to iommu group 81 Jun 24 20:05:34.899412 [ 7.082169] pci 0000:00:1f.0: Adding to iommu group 82 Jun 24 20:05:34.899433 [ 7.087961] pci 0000:00:1f.2: Adding to iommu group 82 Jun 24 20:05:34.911412 [ 7.093735] pci 0000:01:00.0: Adding to iommu group 83 Jun 24 20:05:34.911433 [ 7.099505] pci 0000:01:00.1: Adding to iommu group 84 Jun 24 20:05:34.923411 [ 7.105275] pci 0000:05:00.0: Adding to iommu group 85 Jun 24 20:05:34.923432 [ 7.111045] pci 0000:08:00.0: Adding to iommu group 86 Jun 24 20:05:34.923446 [ 7.116819] pci 0000:80:05.0: Adding to iommu group 87 Jun 24 20:05:34.935417 [ 7.122588] pci 0000:80:05.1: Adding to iommu group 88 Jun 24 20:05:34.935438 [ 7.128357] pci 0000:80:05.2: Adding to iommu group 89 Jun 24 20:05:34.947413 [ 7.134126] pci 0000:80:05.4: Adding to iommu group 90 Jun 24 20:05:34.947433 [ 7.190799] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 24 20:05:35.007415 [ 7.197996] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 24 20:05:35.019426 [ 7.205185] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 24 20:05:35.031408 [ 7.215279] Initialise system trusted keyrings Jun 24 20:05:35.031428 [ 7.220253] Key type blacklist registered Jun 24 20:05:35.031440 [ 7.224821] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 24 20:05:35.043412 [ 7.233686] zbud: loaded Jun 24 20:05:35.043429 [ 7.236851] integrity: Platform Keyring initialized Jun 24 20:05:35.055417 [ 7.242305] integrity: Machine keyring initialized Jun 24 20:05:35.055437 [ 7.247653] Key type asymmetric registered Jun 24 20:05:35.067402 [ 7.252227] Asymmetric key parser 'x509' registered Jun 24 20:05:35.067423 [ 7.261025] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 24 20:05:35.079416 [ 7.267469] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 24 20:05:35.091411 [ 7.275824] io scheduler mq-deadline registered Jun 24 20:05:35.091431 [ 7.282830] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 24 20:05:35.103417 [ 7.289342] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 24 20:05:35.103438 [ 7.295801] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 24 20:05:35.115418 [ 7.302300] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 24 20:05:35.115439 [ 7.308757] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 24 20:05:35.127424 [ 7.315243] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 24 20:05:35.139411 [ 7.321687] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 24 20:05:35.139434 [ 7.328195] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 24 20:05:35.151414 [ 7.334646] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 24 20:05:35.151436 [ 7.341130] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 24 20:05:35.163418 [ 7.347558] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 24 20:05:35.163440 [ 7.354167] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 24 20:05:35.175414 [ 7.361009] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 24 20:05:35.175436 [ 7.367502] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 24 20:05:35.187418 [ 7.374000] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 24 20:05:35.199388 [ 7.381573] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 24 20:05:35.199409 [ 7.399996] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 24 20:05:35.223418 [ 7.408358] pstore: Registered erst as persistent store backend Jun 24 20:05:35.223439 [ 7.415123] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 24 20:05:35.235417 [ 7.422263] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 24 20:05:35.247403 [ 7.431457] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 24 20:05:35.247428 [ 7.440792] Linux agpgart interface v0.103 Jun 24 20:05:35.259421 [ 7.445578] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 24 20:05:35.271392 [ 7.461032] i8042: PNP: No PS/2 controller found. Jun 24 20:05:35.283421 [ 7.466380] mousedev: PS/2 mouse device common for all mice Jun 24 20:05:35.283443 [ 7.472624] rtc_cmos 00:00: RTC can wake from S4 Jun 24 20:05:35.295420 [ 7.478070] rtc_cmos 00:00: registered as rtc0 Jun 24 20:05:35.295440 [ 7.483075] rtc_cmos 00:00: setting system clock to 2024-06-24T20:05:35 UTC (1719259535) Jun 24 20:05:35.307412 [ 7.492134] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 24 20:05:35.307435 [ 7.502254] intel_pstate: Intel P-state driver initializing Jun 24 20:05:35.319393 [ 7.518576] ledtrig-cpu: registered to indicate activity on CPUs Jun 24 20:05:35.343368 [ 7.534963] NET: Registered PF_INET6 protocol family Jun 24 20:05:35.355399 [ 7.544844] Segment Routing with IPv6 Jun 24 20:05:35.367410 [ 7.548945] In-situ OAM (IOAM) with IPv6 Jun 24 20:05:35.367430 [ 7.553337] mip6: Mobile IPv6 Jun 24 20:05:35.367441 [ 7.556650] NET: Registered PF_PACKET protocol family Jun 24 20:05:35.379385 [ 7.562435] mpls_gso: MPLS GSO support Jun 24 20:05:35.379404 [ 7.574341] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 24 20:05:35.391394 [ 7.582695] microcode: Microcode Update Driver: v2.2. Jun 24 20:05:35.403420 [ 7.585539] resctrl: L3 allocation detected Jun 24 20:05:35.403440 [ 7.595844] resctrl: L3 monitoring detected Jun 24 20:05:35.415416 [ 7.600513] IPI shorthand broadcast: enabled Jun 24 20:05:35.415436 [ 7.605295] sched_clock: Marking stable (5551654735, 2053619780)->(7979918102, -374643587) Jun 24 20:05:35.427416 [ 7.616384] registered taskstats version 1 Jun 24 20:05:35.439381 [ 7.620970] Loading compiled-in X.509 certificates Jun 24 20:05:35.439402 [ 7.644411] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 24 20:05:35.463427 [ 7.654149] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 24 20:05:35.475413 [ 7.674640] zswap: loaded using pool lzo/zbud Jun 24 20:05:35.487389 [ 7.680173] Key type .fscrypt registered Jun 24 20:05:35.499417 [ 7.684544] Key type fscrypt-provisioning registered Jun 24 20:05:35.499437 [ 7.690446] pstore: Using crash dump compression: deflate Jun 24 20:05:35.511408 [ 7.698770] Key type encrypted registered Jun 24 20:05:35.511428 [ 7.703256] AppArmor: AppArmor sha1 policy hashing enabled Jun 24 20:05:35.523417 [ 7.709386] ima: No TPM chip found, activating TPM-bypass! Jun 24 20:05:35.523439 [ 7.715507] ima: Allocated hash algorithm: sha256 Jun 24 20:05:35.535416 [ 7.720764] ima: No architecture policies found Jun 24 20:05:35.535436 [ 7.725841] evm: Initialising EVM extended attributes: Jun 24 20:05:35.547418 [ 7.731575] evm: security.selinux Jun 24 20:05:35.547436 [ 7.735273] evm: security.SMACK64 (disabled) Jun 24 20:05:35.547450 [ 7.740037] evm: security.SMACK64EXEC (disabled) Jun 24 20:05:35.559416 [ 7.745190] evm: security.SMACK64TRANSMUTE (disabled) Jun 24 20:05:35.559437 [ 7.750828] evm: security.SMACK64MMAP (disabled) Jun 24 20:05:35.571424 [ 7.755982] evm: security.apparmor Jun 24 20:05:35.571443 [ 7.759776] evm: security.ima Jun 24 20:05:35.571454 [ 7.763087] evm: security.capability Jun 24 20:05:35.583384 [ 7.767074] evm: HMAC attrs: 0x1 Jun 24 20:05:35.583403 [ 7.860517] Freeing unused decrypted memory: 2036K Jun 24 20:05:35.679412 [ 7.866762] Freeing unused kernel image (initmem) memory: 2792K Jun 24 20:05:35.691360 [ 7.889690] Write protecting the kernel read-only data: 26624k Jun 24 20:05:35.703391 [ 7.897168] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 24 20:05:35.715418 [ 7.905010] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 24 20:05:35.727376 [ 7.955985] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 24 20:05:35.775426 [ 7.963175] x86/mm: Checking user space page tables Jun 24 20:05:35.775447 [ 8.009315] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 24 20:05:35.823405 [ 8.016514] Run /init as init process Jun 24 20:05:35.835382 [ 8.174904] dca service started, version 1.12.1 Jun 24 20:05:35.991394 [ 8.194864] igb: Intel(R) Gigabit Ethernet Network Driver Jun 24 20:05:36.015413 [ 8.200910] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 24 20:05:36.015435 [ 8.207626] ACPI: bus type USB registered Jun 24 20:05:36.027417 [ 8.207766] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 24 20:05:36.027440 [ 8.212133] usbcore: registered new interface driver usbfs Jun 24 20:05:36.039418 [ 8.226034] usbcore: registered new interface driver hub Jun 24 20:05:36.039439 [ 8.231994] usbcore: registered new device driver usb Jun 24 20:05:36.051395 [ 8.242583] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 24 20:05:36.063415 [ 8.248424] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 24 20:05:36.063440 [ 8.249634] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 24 20:05:36.075424 [ 8.256714] ehci-pci 0000:00:1a.0: debug port 2 Jun 24 20:05:36.075444 [ 8.263651] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 24 20:05:36.087421 [ 8.273919] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 24 20:05:36.099420 [ 8.286208] igb 0000:01:00.0: added PHC on eth0 Jun 24 20:05:36.099440 [ 8.286209] clocksource: Switched to clocksource tsc Jun 24 20:05:36.111417 [ 8.291293] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 24 20:05:36.111440 [ 8.304477] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 24 20:05:36.123420 [ 8.312528] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 24 20:05:36.135412 [ 8.318263] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 24 20:05:36.135438 [ 8.327245] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 24 20:05:36.147393 [ 8.341684] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 24 20:05:36.159412 [ 8.348193] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 24 20:05:36.171472 [ 8.357421] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 24 20:05:36.183480 [ 8.365501] usb usb1: Product: EHCI Host Controller Jun 24 20:05:36.183501 [ 8.370944] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 24 20:05:36.195402 [ 8.377745] usb usb1: SerialNumber: 0000:00:1a.0 Jun 24 20:05:36.195423 [ 8.383132] hub 1-0:1.0: USB hub found Jun 24 20:05:36.195435 [ 8.396615] hub 1-0:1.0: 2 ports detected Jun 24 20:05:36.219411 [ 8.401397] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 24 20:05:36.219432 [ 8.407260] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 24 20:05:36.231413 [ 8.416344] ehci-pci 0000:00:1d.0: debug port 2 Jun 24 20:05:36.231433 [ 8.421414] igb 0000:01:00.1: added PHC on eth1 Jun 24 20:05:36.243414 [ 8.426478] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 24 20:05:36.243438 [ 8.434150] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 24 20:05:36.255418 [ 8.442185] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 24 20:05:36.255439 [ 8.447920] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 24 20:05:36.267443 [ 8.460294] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 24 20:05:36.279412 [ 8.467960] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 24 20:05:36.291379 [ 8.481687] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 24 20:05:36.303415 [ 8.488152] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 24 20:05:36.315411 [ 8.497383] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 24 20:05:36.315445 [ 8.505446] usb usb2: Product: EHCI Host Controller Jun 24 20:05:36.327415 [ 8.506079] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 24 20:05:36.327437 [ 8.510904] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 24 20:05:36.339419 [ 8.510906] usb usb2: SerialNumber: 0000:00:1d.0 Jun 24 20:05:36.339439 [ 8.511085] hub 2-0:1.0: USB hub found Jun 24 20:05:36.351381 [ 8.533677] hub 2-0:1.0: 2 ports detected Jun 24 20:05:36.351401 Starting system log daemon: syslogd, klogd. Jun 24 20:05:36.387383 /var/run/utmp: No such file or directory Jun 24 20:05:36.699395 [?1h=(B   Jun 24 20:05:36.735418  Jun 24 20:05:36.747417 [  (-*) ][ Jun 24 20:05 ] Jun 24 20:05:36.759419 [  (0*start) ][ Jun 24 20:05 ] Jun 24 20:05:36.783418 [  (0*start) ][ Jun 24 20:05 ] Jun 24 20:05:36.795414 [  (0*start) ][ Jun 24 20:05 ] Jun 24 20:05:36.807420 [  (0*start) ][ Jun 24 20:05 ]                        [  (0*start) ][ Jun 24 20:05 ][  (0*start) ][ Jun 24 20:05 ] Jun 24 20:05:36.879414 [ 0- start  (2*shell) ][ Jun 24 20:05 ] Jun 24 20:05:36.891418 [ 0- start  (2*shell) ][ Jun 24 20:05 ] Jun 24 20:05:36.903424 [ 0- start  (2*shell) ][ Jun 24 20:05 ] Jun 24 20:05:36.915421 [ 0- start  (2*shell) ][ Jun 24 20:05 ]                        [ 0- start  (2*shell) ][ Jun 24 20:05 ][ 0- start  (2*shell) ][ Jun 24 20:05 ] Jun 24 20:05:36.987416 [ 0 start 2- shell  (3*shell) ][ Jun 24 20:05 ] Jun 24 20:05:36.999424 [ 0 start 2- shell  (3*shell) ][ Jun 24 20:05 ] Jun 24 20:05:37.011426 [ 0 start 2- shell  (3*shell) ][ Jun 24 20:05 ] Jun 24 20:05:37.035421 [ 0 start 2- shell  (3*shell) ][ Jun 24 20:05 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 24 20:05 ][ 0 start 2- shell  (3*shell) ][ Jun 24 20:05 ] Jun 24 20:05:37.095449 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 24 20:05 ] Jun 24 20:05:37.119412 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 24 20:05 ] Jun 24 20:05:37.131416 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 24 20:05 ] Jun 24 20:05:37.143420 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 24 20:05 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 24 20:05 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 24 20:05 ] Jun 24 20:05:37.215410 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 24 20:05 ] Jun 24 20:05:37.227426 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 24 20:05 ] Jun 24 20:05:37.239423 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 24 20:05 ] Jun 24 20:05:37.251421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 24 20:05 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 24 20:05 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 24 20:05 ] Jun 24 20:05:37.323422 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 24 20:05 ] Jun 24 20:05:37.335417 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 24 20:05 ] Jun 24 20:05:37.347422 Detecting network hardware ... 2%... 95%... 100% Jun 24 20:05:37.359374 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 24 20:05 ] Jun 24 20:05:37.731419 Jun 24 20:05:37.731428 Detecting link on enx70db98700dae; please wait... ... 0% Jun 24 20:05:39.939366 Detecting link on enx70db98700dae; please wait... ... 0% Jun 24 20:05:40.275380 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 24 20:05:41.787386 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 24 20:05:47.799381 Configuring the network with DHCP ... 0%... 100% Jun 24 20:05:49.947362 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 24 20:05:52.419362 Loading additional components ... 0%... 10%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 24 20:06 ]... 50%... 60%... 70%... 80%... 90%... 100% Jun 24 20:06:00.955474 Setting up the clock ... 0%... 100% Jun 24 20:06:01.387380 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 24 20:06:02.587361 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Jun 24 20:06:05.587366 Loading additional components ... 25%... 50%... 75%... 100% Jun 24 20:06:06.127375 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 24 20:06:08.167360 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 24 20:06:10.147381 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 24 20:06:11.299365 Partitions formatting ... 33% Jun 24 20:06:12.319381 Partitions formatting Jun 24 20:06:15.479363 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 24 20:07 ]... 50%... 60%...  Jun 24 20:07:19.499514  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 24 20:08 ]... 100% Jun 24 20:08:20.199446 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 24 20:08:28.527442 ... 82%... 92%... 100% Jun 24 20:08:42.627452 Select and install software ... 1%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 24 20:09 ]... 10%... 13%... 20%... 30%... 40%... 50%... Jun 24 20:09:52.987447 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 24 20:10 ]... 80%... 90%... 100% Jun 24 20:10:37.375445 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 24 20:10:56.803445 Finishing the installation ... 3%... 11%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 24 20:11 ]... 23%... 30%... 34%... 42%... 46%... Jun 24 20:11:22.623447  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Jun 24 20:11:25.407462 Sent SIGKILL to all processes Jun 24 20:11:26.415452 Requesting system reboot Jun 24 20:11:26.415471 [ 360.619962] reboot: Restarting system Jun 24 20:11:28.443455 Jun 24 20:11:28.693763 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 24 20:11:50.979453 [ Jun 24 20:12:20.371568 1;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 24 20:12:33.619394  €  Jun 24 20:12:33.787367 Initializing Intel(R) Jun 24 20:12:33.835376 Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 24 20:12:33.895399  €  Jun 24 20:12:34.063363 Initializing Intel(R) Boot Agent G Jun 24 20:12:34.111379 E v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 24 20:12:34.171401  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 24 20:13:07.459413 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 24 20:13:11.767403 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 24 20:13:11.767425 Booting from local disk... Jun 24 20:13:11.767434 Jun 24 20:13:11.767442 [?25lGNU GRUB v Jun 24 20:13:16.567405 ersion 2.06-13+deb12u1 Jun 24 20:13:16.579419 Jun 24 20:13:16.579431 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 24 20:13:16.615427 Press enter to boot the selected OS, `e' to edit the commands Jun 24 20:13:16.627428 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 24 20:13:21.763409 Jun 24 20:13:21.763421 Loading Linux 6.1.0-21-amd64 ... Jun 24 20:13:22.639371 Loading initial ramdisk ... Jun 24 20:13:32.347374 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 24 20:14:21.435502 [ 0.000000] Linux version 6.1.0-21-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) Jun 24 20:14:21.459497 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 24 20:14:21.471498 [ 0.000000] BIOS-provided physical RAM map: Jun 24 20:14:21.471516 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 24 20:14:21.483494 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 24 20:14:21.495491 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 24 20:14:21.495513 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 24 20:14:21.507494 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 24 20:14:21.519500 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 24 20:14:21.519521 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 24 20:14:21.531492 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 24 20:14:21.531512 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 24 20:14:21.543498 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 24 20:14:21.555493 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 24 20:14:21.555516 [ 0.000000] NX (Execute Disable) protection: active Jun 24 20:14:21.567493 [ 0.000000] SMBIOS 3.0.0 present. Jun 24 20:14:21.567511 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 24 20:14:21.579499 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 24 20:14:21.579519 [ 0.000000] tsc: Detected 1995.226 MHz processor Jun 24 20:14:21.591500 [ 0.001065] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 24 20:14:21.591521 [ 0.001268] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 24 20:14:21.603496 [ 0.002248] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 24 20:14:21.615489 [ 0.013223] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 24 20:14:21.615511 [ 0.013251] Using GB pages for direct mapping Jun 24 20:14:21.627489 [ 0.013606] RAMDISK: [mem 0x33299000-0x35943fff] Jun 24 20:14:21.627509 [ 0.013613] ACPI: Early table checksum verification disabled Jun 24 20:14:21.627524 [ 0.013617] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 24 20:14:21.639496 [ 0.013623] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:14:21.651494 [ 0.013630] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:14:21.663490 [ 0.013637] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 24 20:14:21.663517 [ 0.013641] ACPI: FACS 0x000000006FD6BF80 000040 Jun 24 20:14:21.675492 [ 0.013644] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:14:21.687490 [ 0.013648] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:14:21.687517 [ 0.013652] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:14:21.699501 [ 0.013656] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 24 20:14:21.711497 [ 0.013660] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 24 20:14:21.723496 [ 0.013664] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 24 20:14:21.735488 [ 0.013668] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:14:21.735514 [ 0.013672] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:14:21.747501 [ 0.013676] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:14:21.759497 [ 0.013679] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:14:21.771431 [ 0.013683] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 24 20:14:21.783414 [ 0.013687] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 24 20:14:21.783441 [ 0.013691] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:14:21.795424 [ 0.013695] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 24 20:14:21.807419 [ 0.013699] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 24 20:14:21.819417 [ 0.013702] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 24 20:14:21.819451 [ 0.013706] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:14:21.831426 [ 0.013710] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 20:14:21.843423 [ 0.013714] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 20:14:21.855420 [ 0.013717] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 20:14:21.867416 [ 0.013721] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 20:14:21.867442 [ 0.013724] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 24 20:14:21.879426 [ 0.013726] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 24 20:14:21.891415 [ 0.013728] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 24 20:14:21.891439 [ 0.013729] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 24 20:14:21.903421 [ 0.013730] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 24 20:14:21.915416 [ 0.013731] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 24 20:14:21.915440 [ 0.013732] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 24 20:14:21.927421 [ 0.013733] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 24 20:14:21.939419 [ 0.013734] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 24 20:14:21.939443 [ 0.013735] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 24 20:14:21.951421 [ 0.013736] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 24 20:14:21.963425 [ 0.013738] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 24 20:14:21.963449 [ 0.013739] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 24 20:14:21.975422 [ 0.013740] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 24 20:14:21.987413 [ 0.013741] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 24 20:14:21.987436 [ 0.013742] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 24 20:14:21.999419 [ 0.013743] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 24 20:14:22.011417 [ 0.013744] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 24 20:14:22.011441 [ 0.013745] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 24 20:14:22.023420 [ 0.013746] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 24 20:14:22.035417 [ 0.013747] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 24 20:14:22.035441 [ 0.013749] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 24 20:14:22.047419 [ 0.013750] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 24 20:14:22.059413 [ 0.013751] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 24 20:14:22.059437 [ 0.013791] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 24 20:14:22.071412 [ 0.013794] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 24 20:14:22.071433 [ 0.013795] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 24 20:14:22.071446 [ 0.013796] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 24 20:14:22.083418 [ 0.013797] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 24 20:14:22.083437 [ 0.013798] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 24 20:14:22.095414 [ 0.013799] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 24 20:14:22.095434 [ 0.013800] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 24 20:14:22.095447 [ 0.013801] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 24 20:14:22.107418 [ 0.013802] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 24 20:14:22.107438 [ 0.013803] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 24 20:14:22.119415 [ 0.013804] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 24 20:14:22.119435 [ 0.013805] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 24 20:14:22.131417 [ 0.013806] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 24 20:14:22.131445 [ 0.013807] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 24 20:14:22.131459 [ 0.013808] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 24 20:14:22.143416 [ 0.013809] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 24 20:14:22.143435 [ 0.013810] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 24 20:14:22.155414 [ 0.013811] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 24 20:14:22.155433 [ 0.013811] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 24 20:14:22.155445 [ 0.013812] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 24 20:14:22.167412 [ 0.013813] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 24 20:14:22.167431 [ 0.013814] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 24 20:14:22.179415 [ 0.013815] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 24 20:14:22.179435 [ 0.013816] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 24 20:14:22.191413 [ 0.013817] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 24 20:14:22.191434 [ 0.013818] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 24 20:14:22.191446 [ 0.013819] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 24 20:14:22.203417 [ 0.013820] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 24 20:14:22.203436 [ 0.013820] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 24 20:14:22.215412 [ 0.013821] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 24 20:14:22.215432 [ 0.013822] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 24 20:14:22.215445 [ 0.013823] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 24 20:14:22.227417 [ 0.013824] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 24 20:14:22.227437 [ 0.013825] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 24 20:14:22.239414 [ 0.013826] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 24 20:14:22.239434 [ 0.013827] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 24 20:14:22.239447 [ 0.013828] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 24 20:14:22.251416 [ 0.013829] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 24 20:14:22.251442 [ 0.013830] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 24 20:14:22.263416 [ 0.013831] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 24 20:14:22.263436 [ 0.013832] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 24 20:14:22.275384 [ 0.013833] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 24 20:14:22.275405 [ 0.013834] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 24 20:14:22.275417 [ 0.013835] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 24 20:14:22.287419 [ 0.013836] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 24 20:14:22.287439 [ 0.013837] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 24 20:14:22.299412 [ 0.013838] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 24 20:14:22.299432 [ 0.013839] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 24 20:14:22.299445 [ 0.013840] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 24 20:14:22.311420 [ 0.013841] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 24 20:14:22.311440 [ 0.013842] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 24 20:14:22.323415 [ 0.013842] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 24 20:14:22.323434 [ 0.013843] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 24 20:14:22.323446 [ 0.013844] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 24 20:14:22.335419 [ 0.013845] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 24 20:14:22.335439 [ 0.013857] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 24 20:14:22.347415 [ 0.013860] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 24 20:14:22.347437 [ 0.013862] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 24 20:14:22.359422 [ 0.013873] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 24 20:14:22.371425 [ 0.013888] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 24 20:14:22.397282 [ 0.013919] NODE_DATA(1) allocated [mem 0x107ffd2000-0x107fffcfff] Jun 24 20:14:22.397311 [ 0.014313] Zone ranges: Jun 24 20:14:22.397322 [ 0.014314] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 24 20:14:22.397350 [ 0.014317] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 24 20:14:22.407411 [ 0.014319] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 24 20:14:22.407440 [ 0.014321] Device empty Jun 24 20:14:22.407452 [ 0.014322] Movable zone start for each node Jun 24 20:14:22.419416 [ 0.014326] Early memory node ranges Jun 24 20:14:22.419435 [ 0.014327] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 24 20:14:22.431412 [ 0.014329] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 24 20:14:22.431434 [ 0.014331] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 24 20:14:22.443418 [ 0.014335] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 24 20:14:22.443439 [ 0.014341] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 24 20:14:22.455419 [ 0.014345] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 24 20:14:22.467416 [ 0.014353] On node 0, zone DMA: 1 pages in unavailable ranges Jun 24 20:14:22.467438 [ 0.014423] On node 0, zone DMA: 102 pages in unavailable ranges Jun 24 20:14:22.479417 [ 0.021011] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 24 20:14:22.479439 [ 0.021703] ACPI: PM-Timer IO Port: 0x408 Jun 24 20:14:22.491415 [ 0.021720] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 24 20:14:22.491437 [ 0.021722] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 24 20:14:22.503419 [ 0.021723] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 24 20:14:22.503441 [ 0.021724] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 24 20:14:22.515420 [ 0.021725] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 24 20:14:22.527412 [ 0.021726] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 24 20:14:22.527435 [ 0.021727] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 24 20:14:22.539415 [ 0.021728] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 24 20:14:22.539437 [ 0.021730] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 24 20:14:22.551426 [ 0.021731] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 24 20:14:22.551447 [ 0.021732] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 24 20:14:22.563420 [ 0.021734] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 24 20:14:22.563442 [ 0.021735] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 24 20:14:22.575418 [ 0.021736] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 24 20:14:22.587412 [ 0.021737] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 24 20:14:22.587435 [ 0.021738] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 24 20:14:22.599412 [ 0.021740] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 24 20:14:22.599434 [ 0.021741] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 24 20:14:22.611417 [ 0.021742] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 24 20:14:22.611439 [ 0.021743] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 24 20:14:22.623417 [ 0.021744] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 24 20:14:22.623439 [ 0.021745] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 24 20:14:22.635432 [ 0.021746] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 24 20:14:22.635454 [ 0.021748] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 24 20:14:22.647424 [ 0.021749] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 24 20:14:22.659411 [ 0.021750] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 24 20:14:22.659435 [ 0.021750] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 24 20:14:22.671414 [ 0.021752] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 24 20:14:22.671437 [ 0.021752] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 24 20:14:22.683415 [ 0.021753] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 24 20:14:22.683437 [ 0.021754] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 24 20:14:22.695419 [ 0.021755] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 24 20:14:22.695441 [ 0.021756] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 24 20:14:22.707428 [ 0.021757] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 24 20:14:22.719411 [ 0.021758] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 24 20:14:22.719434 [ 0.021759] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 24 20:14:22.731414 [ 0.021760] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 24 20:14:22.731436 [ 0.021761] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 24 20:14:22.743415 [ 0.021762] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 24 20:14:22.743437 [ 0.021763] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 24 20:14:22.755418 [ 0.021764] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 24 20:14:22.755440 [ 0.021765] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 24 20:14:22.767418 [ 0.021766] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 24 20:14:22.767439 [ 0.021767] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 24 20:14:22.779421 [ 0.021768] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 24 20:14:22.791411 [ 0.021769] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 24 20:14:22.791434 [ 0.021770] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 24 20:14:22.803415 [ 0.021772] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 24 20:14:22.803438 [ 0.021773] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 24 20:14:22.815416 [ 0.021774] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 24 20:14:22.815438 [ 0.021775] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 24 20:14:22.827461 [ 0.021776] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 24 20:14:22.827482 [ 0.021777] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 24 20:14:22.839419 [ 0.021778] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 24 20:14:22.851410 [ 0.021779] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 24 20:14:22.851433 [ 0.021780] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 24 20:14:22.863415 [ 0.021790] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 24 20:14:22.863439 [ 0.021796] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 24 20:14:22.875417 [ 0.021801] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 24 20:14:22.887417 [ 0.021804] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 24 20:14:22.887440 [ 0.021807] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 24 20:14:22.899424 [ 0.021813] ACPI: Using ACPI (MADT) for SMP configuration information Jun 24 20:14:22.899447 [ 0.021814] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 24 20:14:22.911418 [ 0.021818] TSC deadline timer available Jun 24 20:14:22.911437 [ 0.021820] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 24 20:14:22.923416 [ 0.021838] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 24 20:14:22.923441 [ 0.021841] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 24 20:14:22.935419 [ 0.021842] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 24 20:14:22.947419 [ 0.021843] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 24 20:14:22.947444 [ 0.021845] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 24 20:14:22.959425 [ 0.021846] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 24 20:14:22.971425 [ 0.021847] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 24 20:14:22.983416 [ 0.021849] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 24 20:14:22.983441 [ 0.021850] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 24 20:14:22.995422 [ 0.021851] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 24 20:14:23.007417 [ 0.021853] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 24 20:14:23.007450 [ 0.021854] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 24 20:14:23.019422 [ 0.021856] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 24 20:14:23.031416 [ 0.021857] Booting paravirtualized kernel on bare hardware Jun 24 20:14:23.031438 [ 0.021859] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 24 20:14:23.043426 [ 0.028015] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 24 20:14:23.055419 [ 0.032327] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 24 20:14:23.067413 [ 0.032427] Fallback order for Node 0: 0 1 Jun 24 20:14:23.067434 [ 0.032430] Fallback order for Node 1: 1 0 Jun 24 20:14:23.067446 [ 0.032437] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 24 20:14:23.079418 [ 0.032439] Policy zone: Normal Jun 24 20:14:23.079437 [ 0.032440] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 24 20:14:23.091427 [ 0.032495] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-21-amd64", will be passed to user space. Jun 24 20:14:23.103429 [ 0.032505] random: crng init done Jun 24 20:14:23.115413 [ 0.032506] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 24 20:14:23.115438 [ 0.032507] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 24 20:14:23.127419 [ 0.032508] printk: log_buf_len min size: 131072 bytes Jun 24 20:14:23.127439 [ 0.033281] printk: log_buf_len: 524288 bytes Jun 24 20:14:23.139418 [ 0.033282] printk: early log buf free: 114208(87%) Jun 24 20:14:23.139438 [ 0.034110] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 24 20:14:23.151418 [ 0.034121] software IO TLB: area num 64. Jun 24 20:14:23.151437 [ 0.091646] Memory: 1920484K/66829372K available (14342K kernel code, 2332K rwdata, 9060K rodata, 2796K init, 17404K bss, 1220772K reserved, 0K cma-reserved) Jun 24 20:14:23.175414 [ 0.092213] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 24 20:14:23.175438 [ 0.092248] Kernel/User page tables isolation: enabled Jun 24 20:14:23.187417 [ 0.092322] ftrace: allocating 40220 entries in 158 pages Jun 24 20:14:23.187438 [ 0.101675] ftrace: allocated 158 pages with 5 groups Jun 24 20:14:23.199412 [ 0.102772] Dynamic Preempt: voluntary Jun 24 20:14:23.199431 [ 0.103008] rcu: Preemptible hierarchical RCU implementation. Jun 24 20:14:23.199446 [ 0.103009] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 24 20:14:23.211424 [ 0.103012] Trampoline variant of Tasks RCU enabled. Jun 24 20:14:23.223412 [ 0.103013] Rude variant of Tasks RCU enabled. Jun 24 20:14:23.223432 [ 0.103014] Tracing variant of Tasks RCU enabled. Jun 24 20:14:23.223445 [ 0.103015] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 24 20:14:23.235425 [ 0.103016] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 24 20:14:23.247418 [ 0.108856] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 24 20:14:23.247440 [ 0.109117] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 24 20:14:23.259420 [ 0.115751] Console: colour VGA+ 80x25 Jun 24 20:14:23.259440 [ 1.949383] printk: console [ttyS0] enabled Jun 24 20:14:23.271413 [ 1.954187] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 24 20:14:23.283419 [ 1.966709] ACPI: Core revision 20220331 Jun 24 20:14:23.283438 [ 1.971398] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 24 20:14:23.295422 [ 1.981602] APIC: Switch to symmetric I/O mode setup Jun 24 20:14:23.295442 [ 1.987155] DMAR: Host address width 46 Jun 24 20:14:23.307416 [ 1.991441] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 24 20:14:23.307445 [ 1.997383] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 24 20:14:23.319428 [ 2.006324] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 24 20:14:23.331418 [ 2.012261] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 24 20:14:23.331444 [ 2.021201] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 24 20:14:23.343424 [ 2.028202] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 24 20:14:23.343445 [ 2.035203] DMAR: ATSR flags: 0x0 Jun 24 20:14:23.355417 [ 2.038905] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 24 20:14:23.355439 [ 2.045906] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 24 20:14:23.367422 [ 2.052908] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 24 20:14:23.379415 [ 2.060004] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 24 20:14:23.379438 [ 2.067100] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 24 20:14:23.391419 [ 2.074198] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 24 20:14:23.391440 [ 2.080228] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 24 20:14:23.403418 [ 2.080229] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 24 20:14:23.415411 [ 2.097617] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 24 20:14:23.415432 [ 2.103544] x2apic: IRQ remapping doesn't support X2APIC mode Jun 24 20:14:23.427419 [ 2.109964] Switched APIC routing to physical flat. Jun 24 20:14:23.427440 [ 2.116073] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 24 20:14:23.439382 [ 2.141605] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398520b762a, max_idle_ns: 881590574055 ns Jun 24 20:14:23.463427 [ 2.153353] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.45 BogoMIPS (lpj=7980904) Jun 24 20:14:23.475429 [ 2.157382] CPU0: Thermal monitoring enabled (TM1) Jun 24 20:14:23.487415 [ 2.161432] process: using mwait in idle threads Jun 24 20:14:23.487435 [ 2.165354] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 24 20:14:23.499414 [ 2.169352] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 24 20:14:23.499436 [ 2.173354] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 24 20:14:23.511423 [ 2.177353] Spectre V2 : Mitigation: Retpolines Jun 24 20:14:23.511443 [ 2.181352] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 24 20:14:23.523426 [ 2.185352] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 24 20:14:23.535419 [ 2.189352] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 24 20:14:23.547413 [ 2.193353] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 24 20:14:23.547441 [ 2.197352] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 24 20:14:23.559416 [ 2.201353] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 24 20:14:23.571417 [ 2.205357] MDS: Mitigation: Clear CPU buffers Jun 24 20:14:23.571437 [ 2.209352] TAA: Mitigation: Clear CPU buffers Jun 24 20:14:23.571450 [ 2.213352] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 24 20:14:23.583419 [ 2.217356] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 24 20:14:23.595418 [ 2.221352] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 24 20:14:23.595440 [ 2.225352] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 24 20:14:23.607417 [ 2.229353] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 24 20:14:23.607439 [ 2.233352] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 24 20:14:23.619420 [ 2.258151] Freeing SMP alternatives memory: 36K Jun 24 20:14:23.643404 [ 2.261353] pid_max: default: 57344 minimum: 448 Jun 24 20:14:23.655419 [ 2.265469] LSM: Security Framework initializing Jun 24 20:14:23.655440 [ 2.269381] landlock: Up and running. Jun 24 20:14:23.655452 [ 2.273352] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 24 20:14:23.667422 [ 2.277392] AppArmor: AppArmor initialized Jun 24 20:14:23.667441 [ 2.281353] TOMOYO Linux initialized Jun 24 20:14:23.679392 [ 2.285358] LSM support for eBPF active Jun 24 20:14:23.679411 [ 2.307466] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 24 20:14:23.703418 [ 2.318169] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 24 20:14:23.727422 [ 2.321685] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 24 20:14:23.739414 [ 2.329448] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 24 20:14:23.739440 [ 2.334595] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 24 20:14:23.763410 [ 2.337608] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 20:14:23.763437 [ 2.341353] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 20:14:23.775417 [ 2.345387] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 20:14:23.775442 [ 2.349352] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 20:14:23.787419 [ 2.353379] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 20:14:23.799416 [ 2.357352] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 20:14:23.799438 [ 2.361370] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 24 20:14:23.811425 [ 2.365354] ... version: 3 Jun 24 20:14:23.823412 [ 2.369352] ... bit width: 48 Jun 24 20:14:23.823431 [ 2.373352] ... generic registers: 4 Jun 24 20:14:23.823442 [ 2.377352] ... value mask: 0000ffffffffffff Jun 24 20:14:23.835415 [ 2.381352] ... max period: 00007fffffffffff Jun 24 20:14:23.835435 [ 2.385352] ... fixed-purpose events: 3 Jun 24 20:14:23.847412 [ 2.389352] ... event mask: 000000070000000f Jun 24 20:14:23.847432 [ 2.393535] signal: max sigframe size: 1776 Jun 24 20:14:23.859417 [ 2.397374] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 24 20:14:23.859443 [ 2.401379] rcu: Hierarchical SRCU implementation. Jun 24 20:14:23.871409 [ 2.405353] rcu: Max phase no-delay instances is 1000. Jun 24 20:14:23.871430 [ 2.415027] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 24 20:14:23.883401 [ 2.418226] smp: Bringing up secondary CPUs ... Jun 24 20:14:23.895407 [ 2.421508] x86: Booting SMP configuration: Jun 24 20:14:23.895426 [ 2.425356] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 24 20:14:23.979392 [ 2.497355] .... node #1, CPUs: #14 Jun 24 20:14:23.991413 [ 1.944196] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 24 20:14:23.991435 [ 2.597541] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 24 20:14:24.171407 [ 2.669353] .... node #0, CPUs: #28 Jun 24 20:14:24.183413 [ 2.671317] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 24 20:14:24.195420 [ 2.677353] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 24 20:14:24.207427 [ 2.681352] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 24 20:14:24.231383 [ 2.685538] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 24 20:14:24.255393 [ 2.709356] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 24 20:14:24.291428 [ 2.735106] smp: Brought up 2 nodes, 56 CPUs Jun 24 20:14:24.303420 [ 2.741354] smpboot: Max logical packages: 2 Jun 24 20:14:24.303440 [ 2.745354] smpboot: Total of 56 processors activated (223514.81 BogoMIPS) Jun 24 20:14:24.315377 [ 2.861462] node 0 deferred pages initialised in 108ms Jun 24 20:14:24.459413 [ 2.869370] node 1 deferred pages initialised in 116ms Jun 24 20:14:24.471402 [ 2.878743] devtmpfs: initialized Jun 24 20:14:24.471420 [ 2.881452] x86/mm: Memory block size: 2048MB Jun 24 20:14:24.483412 [ 2.885960] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 24 20:14:24.495408 [ 2.889557] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 24 20:14:24.495437 [ 2.893655] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 24 20:14:24.507420 [ 2.897596] pinctrl core: initialized pinctrl subsystem Jun 24 20:14:24.519401 [ 2.903415] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 24 20:14:24.519423 [ 2.906700] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 24 20:14:24.531415 [ 2.910229] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 24 20:14:24.543418 [ 2.914228] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 24 20:14:24.555418 [ 2.917363] audit: initializing netlink subsys (disabled) Jun 24 20:14:24.555439 [ 2.921377] audit: type=2000 audit(1719260061.872:1): state=initialized audit_enabled=0 res=1 Jun 24 20:14:24.567421 [ 2.921556] thermal_sys: Registered thermal governor 'fair_share' Jun 24 20:14:24.579415 [ 2.925355] thermal_sys: Registered thermal governor 'bang_bang' Jun 24 20:14:24.579437 [ 2.929353] thermal_sys: Registered thermal governor 'step_wise' Jun 24 20:14:24.591415 [ 2.933354] thermal_sys: Registered thermal governor 'user_space' Jun 24 20:14:24.591437 [ 2.937352] thermal_sys: Registered thermal governor 'power_allocator' Jun 24 20:14:24.603418 [ 2.941394] cpuidle: using governor ladder Jun 24 20:14:24.603437 [ 2.953364] cpuidle: using governor menu Jun 24 20:14:24.615415 [ 2.957390] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 24 20:14:24.615441 [ 2.961355] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 24 20:14:24.627424 [ 2.965497] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 24 20:14:24.639419 [ 2.969354] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 24 20:14:24.651404 [ 2.973373] PCI: Using configuration type 1 for base access Jun 24 20:14:24.651426 [ 2.979080] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 24 20:14:24.663404 [ 2.982624] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 24 20:14:24.675417 [ 2.993428] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 24 20:14:24.675440 [ 3.001354] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 24 20:14:24.687423 [ 3.005354] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 24 20:14:24.699410 [ 3.013352] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 24 20:14:24.699433 [ 3.021541] ACPI: Added _OSI(Module Device) Jun 24 20:14:24.711415 [ 3.025354] ACPI: Added _OSI(Processor Device) Jun 24 20:14:24.711434 [ 3.033353] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 24 20:14:24.723394 [ 3.037354] ACPI: Added _OSI(Processor Aggregator Device) Jun 24 20:14:24.723416 [ 3.089087] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 24 20:14:24.771397 [ 3.096977] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 24 20:14:24.783398 [ 3.110164] ACPI: Dynamic OEM Table Load: Jun 24 20:14:24.795384 [ 3.145367] ACPI: Interpreter enabled Jun 24 20:14:24.831400 [ 3.149367] ACPI: PM: (supports S0 S5) Jun 24 20:14:24.843414 [ 3.153353] ACPI: Using IOAPIC for interrupt routing Jun 24 20:14:24.843435 [ 3.157448] HEST: Table parsing has been initialized. Jun 24 20:14:24.855407 [ 3.165967] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 24 20:14:24.855433 [ 3.173356] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 24 20:14:24.867428 [ 3.181352] PCI: Using E820 reservations for host bridge windows Jun 24 20:14:24.879401 [ 3.190136] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 24 20:14:24.879421 [ 3.238352] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 24 20:14:24.927411 [ 3.245357] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 20:14:24.939411 [ 3.255425] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 20:14:24.951416 [ 3.266460] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 20:14:24.963418 [ 3.273353] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 20:14:24.963444 [ 3.281398] PCI host bridge to bus 0000:ff Jun 24 20:14:24.975417 [ 3.289355] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 24 20:14:24.987412 [ 3.297353] pci_bus 0000:ff: root bus resource [bus ff] Jun 24 20:14:24.987433 [ 3.301367] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 24 20:14:24.999410 [ 3.309459] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 24 20:14:24.999431 [ 3.313446] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 24 20:14:25.011410 [ 3.321465] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 24 20:14:25.011432 [ 3.329442] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 24 20:14:25.023414 [ 3.333453] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 24 20:14:25.023435 [ 3.341461] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 24 20:14:25.035420 [ 3.349442] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 24 20:14:25.047412 [ 3.357438] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 24 20:14:25.047434 [ 3.361438] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 24 20:14:25.059413 [ 3.369443] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 24 20:14:25.059435 [ 3.377438] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 24 20:14:25.071412 [ 3.381439] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 24 20:14:25.071434 [ 3.389445] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 24 20:14:25.083417 [ 3.397438] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 24 20:14:25.095417 [ 3.401437] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 24 20:14:25.095440 [ 3.409442] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 24 20:14:25.107409 [ 3.417437] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 24 20:14:25.107431 [ 3.425438] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 24 20:14:25.119413 [ 3.429437] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 24 20:14:25.119434 [ 3.437438] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 24 20:14:25.131415 [ 3.445447] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 24 20:14:25.131437 [ 3.449441] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 24 20:14:25.143417 [ 3.457438] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 24 20:14:25.155409 [ 3.465440] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 24 20:14:25.155430 [ 3.469441] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 24 20:14:25.167415 [ 3.477438] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 24 20:14:25.167437 [ 3.485438] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 24 20:14:25.179413 [ 3.489442] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 24 20:14:25.179442 [ 3.497448] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 24 20:14:25.191418 [ 3.505440] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 24 20:14:25.203411 [ 3.513440] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 24 20:14:25.203433 [ 3.517446] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 24 20:14:25.215412 [ 3.525443] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 24 20:14:25.215434 [ 3.533440] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 24 20:14:25.227415 [ 3.537439] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 24 20:14:25.227436 [ 3.545439] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 24 20:14:25.239418 [ 3.553406] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 24 20:14:25.251411 [ 3.557442] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 24 20:14:25.251433 [ 3.565395] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 24 20:14:25.263410 [ 3.573453] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 24 20:14:25.263432 [ 3.581534] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 24 20:14:25.275412 [ 3.585462] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 24 20:14:25.275434 [ 3.593463] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 24 20:14:25.287432 [ 3.601459] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 24 20:14:25.287452 [ 3.605451] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 24 20:14:25.299425 [ 3.613445] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 24 20:14:25.311416 [ 3.621460] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 24 20:14:25.311437 [ 3.625460] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 24 20:14:25.323412 [ 3.633462] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 24 20:14:25.323433 [ 3.641457] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 24 20:14:25.335418 [ 3.649441] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 24 20:14:25.335440 [ 3.653442] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 24 20:14:25.347420 [ 3.661449] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 24 20:14:25.359409 [ 3.669452] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 24 20:14:25.359431 [ 3.673534] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 24 20:14:25.371413 [ 3.681462] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 24 20:14:25.371434 [ 3.689460] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 24 20:14:25.383415 [ 3.693460] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 24 20:14:25.383436 [ 3.701441] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 24 20:14:25.395417 [ 3.709453] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 24 20:14:25.407408 [ 3.717539] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 24 20:14:25.407430 [ 3.721461] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 24 20:14:25.419410 [ 3.729462] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 24 20:14:25.419432 [ 3.737458] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 24 20:14:25.431415 [ 3.741441] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 24 20:14:25.431436 [ 3.749441] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 24 20:14:25.443423 [ 3.757443] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 24 20:14:25.455415 [ 3.761450] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 24 20:14:25.455438 [ 3.769447] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 24 20:14:25.467410 [ 3.777441] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 24 20:14:25.467432 [ 3.785444] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 24 20:14:25.479416 [ 3.789393] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 24 20:14:25.479437 [ 3.797446] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 24 20:14:25.491424 [ 3.805444] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 24 20:14:25.503409 [ 3.809534] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 24 20:14:25.503432 [ 3.817356] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 20:14:25.515419 [ 3.829928] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 20:14:25.527412 [ 3.838470] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 20:14:25.527438 [ 3.845353] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 20:14:25.539426 [ 3.857393] PCI host bridge to bus 0000:7f Jun 24 20:14:25.551415 [ 3.861353] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 24 20:14:25.551438 [ 3.869353] pci_bus 0000:7f: root bus resource [bus 7f] Jun 24 20:14:25.563415 [ 3.874464] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 24 20:14:25.563437 [ 3.881446] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 24 20:14:25.575415 [ 3.885452] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 24 20:14:25.575436 [ 3.893459] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 24 20:14:25.587417 [ 3.901440] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 24 20:14:25.599411 [ 3.909440] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 24 20:14:25.599433 [ 3.913459] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 24 20:14:25.611415 [ 3.921436] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 24 20:14:25.611437 [ 3.929436] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 24 20:14:25.623416 [ 3.933435] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 24 20:14:25.623438 [ 3.941448] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 24 20:14:25.635419 [ 3.949438] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 24 20:14:25.647410 [ 3.953435] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 24 20:14:25.647433 [ 3.961437] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 24 20:14:25.659411 [ 3.969435] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 24 20:14:25.659433 [ 3.977437] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 24 20:14:25.671384 [ 3.981436] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 24 20:14:25.671406 [ 3.989436] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 24 20:14:25.683420 [ 3.997446] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 24 20:14:25.683441 [ 4.001435] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 24 20:14:25.695429 [ 4.009437] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 24 20:14:25.707411 [ 4.017435] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 24 20:14:25.707433 [ 4.021437] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 24 20:14:25.719412 [ 4.029435] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 24 20:14:25.719434 [ 4.037440] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 24 20:14:25.731415 [ 4.041441] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 24 20:14:25.731436 [ 4.049446] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 24 20:14:25.743420 [ 4.057436] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 24 20:14:25.755408 [ 4.065439] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 24 20:14:25.755430 [ 4.069438] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 24 20:14:25.767413 [ 4.077436] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 24 20:14:25.767434 [ 4.085438] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 24 20:14:25.779415 [ 4.089436] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 24 20:14:25.779437 [ 4.097439] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 24 20:14:25.791424 [ 4.105447] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 24 20:14:25.803410 [ 4.109435] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 24 20:14:25.803432 [ 4.117436] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 24 20:14:25.815412 [ 4.125392] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 24 20:14:25.815434 [ 4.133441] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 24 20:14:25.827418 [ 4.137392] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 24 20:14:25.827440 [ 4.145450] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 24 20:14:25.839415 [ 4.153538] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 24 20:14:25.851408 [ 4.157471] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 24 20:14:25.851430 [ 4.165455] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 24 20:14:25.863411 [ 4.173462] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 24 20:14:25.863432 [ 4.177440] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 24 20:14:25.875413 [ 4.185440] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 24 20:14:25.875434 [ 4.193455] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 24 20:14:25.887388 [ 4.201456] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 24 20:14:25.887409 [ 4.205456] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 24 20:14:25.899461 [ 4.213463] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 24 20:14:25.911408 [ 4.221439] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 24 20:14:25.911430 [ 4.225440] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 24 20:14:25.923412 [ 4.233438] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 24 20:14:25.923433 [ 4.241449] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 24 20:14:25.935414 [ 4.245526] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 24 20:14:25.935436 [ 4.253458] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 24 20:14:25.947426 [ 4.261457] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 24 20:14:25.959409 [ 4.269466] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 24 20:14:25.959431 [ 4.273441] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 24 20:14:25.971412 [ 4.281452] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 24 20:14:25.971434 [ 4.289527] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 24 20:14:25.983413 [ 4.293457] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 24 20:14:25.983434 [ 4.301456] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 24 20:14:25.995421 [ 4.309454] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 24 20:14:26.007409 [ 4.313439] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 24 20:14:26.007431 [ 4.321450] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 24 20:14:26.019415 [ 4.329440] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 24 20:14:26.019437 [ 4.337448] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 24 20:14:26.031416 [ 4.341437] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 24 20:14:26.031438 [ 4.349439] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 24 20:14:26.043418 [ 4.357438] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 24 20:14:26.055409 [ 4.361393] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 24 20:14:26.055432 [ 4.369443] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 24 20:14:26.067395 [ 4.377450] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 24 20:14:26.067417 [ 4.395584] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 24 20:14:26.091422 [ 4.405356] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 20:14:26.103417 [ 4.413728] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 20:14:26.115419 [ 4.422067] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 20:14:26.115446 [ 4.433353] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 20:14:26.127420 [ 4.442094] PCI host bridge to bus 0000:00 Jun 24 20:14:26.139413 [ 4.445354] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 24 20:14:26.139436 [ 4.453354] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 24 20:14:26.151414 [ 4.461353] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 24 20:14:26.151439 [ 4.469353] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 24 20:14:26.163430 [ 4.477353] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 24 20:14:26.175419 [ 4.489353] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 24 20:14:26.175439 [ 4.493382] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 24 20:14:26.187425 [ 4.501530] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 24 20:14:26.199409 [ 4.509445] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.199431 [ 4.513495] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 24 20:14:26.211412 [ 4.521444] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.211434 [ 4.529491] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 24 20:14:26.223414 [ 4.533444] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.223435 [ 4.541498] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 24 20:14:26.235417 [ 4.549444] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.247410 [ 4.557495] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 24 20:14:26.247432 [ 4.561444] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.259415 [ 4.569480] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 24 20:14:26.259437 [ 4.577495] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 24 20:14:26.271413 [ 4.581511] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 24 20:14:26.271434 [ 4.589473] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 24 20:14:26.283420 [ 4.597373] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 24 20:14:26.295414 [ 4.605514] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 24 20:14:26.295435 [ 4.609625] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 24 20:14:26.307415 [ 4.617380] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 24 20:14:26.307436 [ 4.625369] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 24 20:14:26.319419 [ 4.629369] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 24 20:14:26.319439 [ 4.637370] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 24 20:14:26.331417 [ 4.641369] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 24 20:14:26.331438 [ 4.649369] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 24 20:14:26.343413 [ 4.657403] pci 0000:00:11.4: PME# supported from D3hot Jun 24 20:14:26.343434 [ 4.661452] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 24 20:14:26.355426 [ 4.669386] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 24 20:14:26.367412 [ 4.677458] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.367434 [ 4.681435] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 24 20:14:26.379418 [ 4.689386] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 24 20:14:26.379442 [ 4.697459] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.391418 [ 4.705448] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 24 20:14:26.403415 [ 4.713381] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 24 20:14:26.403437 [ 4.717489] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.415412 [ 4.725471] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 24 20:14:26.415442 [ 4.733468] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.427416 [ 4.741377] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 24 20:14:26.427437 [ 4.745356] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 24 20:14:26.439417 [ 4.753452] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 24 20:14:26.451410 [ 4.757474] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.451433 [ 4.765374] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 24 20:14:26.463411 [ 4.773356] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 24 20:14:26.463435 [ 4.777457] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 24 20:14:26.475424 [ 4.785381] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 24 20:14:26.475446 [ 4.793490] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.487418 [ 4.801454] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 24 20:14:26.499410 [ 4.805615] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 24 20:14:26.499432 [ 4.813377] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 24 20:14:26.511416 [ 4.821369] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 24 20:14:26.511438 [ 4.825368] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 24 20:14:26.523413 [ 4.833367] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 24 20:14:26.523435 [ 4.837367] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 24 20:14:26.535413 [ 4.845368] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 24 20:14:26.535435 [ 4.853397] pci 0000:00:1f.2: PME# supported from D3hot Jun 24 20:14:26.547415 [ 4.857590] acpiphp: Slot [0] registered Jun 24 20:14:26.547434 [ 4.861395] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 24 20:14:26.559414 [ 4.869381] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 24 20:14:26.559436 [ 4.877383] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 24 20:14:26.571416 [ 4.881369] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 24 20:14:26.571438 [ 4.889397] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 24 20:14:26.583417 [ 4.897433] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.595416 [ 4.905388] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 24 20:14:26.595441 [ 4.913353] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 24 20:14:26.607430 [ 4.925374] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 24 20:14:26.619421 [ 4.933353] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 24 20:14:26.631421 [ 4.945573] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 24 20:14:26.643413 [ 4.953377] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 24 20:14:26.643435 [ 4.957383] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 24 20:14:26.655412 [ 4.965367] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 24 20:14:26.655434 [ 4.973397] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 24 20:14:26.667417 [ 4.981424] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 24 20:14:26.679413 [ 4.985381] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 24 20:14:26.679439 [ 4.993353] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 24 20:14:26.691424 [ 5.005373] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 24 20:14:26.703424 [ 5.017353] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 24 20:14:26.715419 [ 5.029506] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 24 20:14:26.715440 [ 5.033354] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 24 20:14:26.727429 [ 5.041354] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 24 20:14:26.739415 [ 5.049356] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 24 20:14:26.739440 [ 5.057532] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 24 20:14:26.751418 [ 5.061512] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 24 20:14:26.751438 [ 5.069525] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 24 20:14:26.763418 [ 5.077374] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 24 20:14:26.763439 [ 5.081373] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 24 20:14:26.775420 [ 5.089372] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 24 20:14:26.787419 [ 5.097379] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 24 20:14:26.787440 [ 5.105356] pci 0000:05:00.0: enabling Extended Tags Jun 24 20:14:26.799417 [ 5.109374] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 24 20:14:26.811419 [ 5.121353] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 24 20:14:26.811443 [ 5.129381] pci 0000:05:00.0: supports D1 D2 Jun 24 20:14:26.823416 [ 5.133449] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 24 20:14:26.823437 [ 5.141354] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 24 20:14:26.835416 [ 5.145354] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 24 20:14:26.847418 [ 5.153514] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 24 20:14:26.847439 [ 5.161398] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 24 20:14:26.847452 [ 5.165432] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 24 20:14:26.859419 [ 5.173393] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 24 20:14:26.871413 [ 5.181375] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 24 20:14:26.871436 [ 5.185375] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 24 20:14:26.883414 [ 5.193441] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 24 20:14:26.883436 [ 5.201380] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 24 20:14:26.895530 [ 5.209526] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 24 20:14:26.907518 [ 5.217356] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 24 20:14:26.907541 [ 5.226210] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 24 20:14:26.919525 [ 5.233357] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 20:14:26.931528 [ 5.241725] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 24 20:14:26.943515 [ 5.250055] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 24 20:14:26.943542 [ 5.261353] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 20:14:26.955540 [ 5.269684] PCI host bridge to bus 0000:80 Jun 24 20:14:26.955559 [ 5.273354] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 24 20:14:26.967529 [ 5.281353] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 24 20:14:26.979528 [ 5.289353] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 24 20:14:26.991520 [ 5.297354] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 24 20:14:26.991541 [ 5.305376] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 24 20:14:27.003518 [ 5.313451] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 24 20:14:27.003541 [ 5.317498] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 24 20:14:27.015523 [ 5.325487] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 24 20:14:27.015545 [ 5.333518] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 24 20:14:27.027525 [ 5.337475] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 24 20:14:27.027553 [ 5.345373] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 24 20:14:27.039523 [ 5.353681] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 24 20:14:27.051516 [ 5.357840] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 24 20:14:27.051539 [ 5.365407] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 24 20:14:27.063525 [ 5.373405] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 24 20:14:27.063547 [ 5.377404] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 24 20:14:27.075524 [ 5.385404] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 24 20:14:27.075546 [ 5.393352] ACPI: PCI: Interrupt link LNKE disabled Jun 24 20:14:27.087523 [ 5.397403] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 24 20:14:27.087545 [ 5.405352] ACPI: PCI: Interrupt link LNKF disabled Jun 24 20:14:27.099524 [ 5.409404] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 24 20:14:27.099546 [ 5.417354] ACPI: PCI: Interrupt link LNKG disabled Jun 24 20:14:27.111525 [ 5.421404] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 24 20:14:27.111546 [ 5.429352] ACPI: PCI: Interrupt link LNKH disabled Jun 24 20:14:27.123525 [ 5.433701] iommu: Default domain type: Translated Jun 24 20:14:27.123545 [ 5.441354] iommu: DMA domain TLB invalidation policy: lazy mode Jun 24 20:14:27.135523 [ 5.445473] pps_core: LinuxPPS API ver. 1 registered Jun 24 20:14:27.135543 [ 5.453353] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 24 20:14:27.147534 [ 5.461354] PTP clock support registered Jun 24 20:14:27.159517 [ 5.465372] EDAC MC: Ver: 3.0.0 Jun 24 20:14:27.159535 [ 5.469404] NetLabel: Initializing Jun 24 20:14:27.159547 [ 5.473191] NetLabel: domain hash size = 128 Jun 24 20:14:27.171521 [ 5.481354] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 24 20:14:27.171544 [ 5.485392] NetLabel: unlabeled traffic allowed by default Jun 24 20:14:27.183504 [ 5.493353] PCI: Using ACPI for IRQ routing Jun 24 20:14:27.183524 [ 5.502072] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 24 20:14:27.195537 [ 5.505351] pci 0000:08:00.0: vgaarb: bridge control possible Jun 24 20:14:27.207523 [ 5.505351] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 24 20:14:27.207550 [ 5.525354] vgaarb: loaded Jun 24 20:14:27.219514 [ 5.529920] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 24 20:14:27.219536 [ 5.537355] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 24 20:14:27.231515 [ 5.545356] clocksource: Switched to clocksource tsc-early Jun 24 20:14:27.243520 [ 5.551791] VFS: Disk quotas dquot_6.6.0 Jun 24 20:14:27.243540 [ 5.556210] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 24 20:14:27.255524 [ 5.564082] AppArmor: AppArmor Filesystem Enabled Jun 24 20:14:27.255544 [ 5.569361] pnp: PnP ACPI init Jun 24 20:14:27.255555 [ 5.573230] system 00:01: [io 0x0500-0x057f] has been reserved Jun 24 20:14:27.267526 [ 5.579842] system 00:01: [io 0x0400-0x047f] has been reserved Jun 24 20:14:27.267547 [ 5.586449] system 00:01: [io 0x0580-0x059f] has been reserved Jun 24 20:14:27.279576 [ 5.593057] system 00:01: [io 0x0600-0x061f] has been reserved Jun 24 20:14:27.291413 [ 5.599663] system 00:01: [io 0x0880-0x0883] has been reserved Jun 24 20:14:27.291435 [ 5.606272] system 00:01: [io 0x0800-0x081f] has been reserved Jun 24 20:14:27.303416 [ 5.612873] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 24 20:14:27.303439 [ 5.620257] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 24 20:14:27.315421 [ 5.627633] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 24 20:14:27.327411 [ 5.635009] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 24 20:14:27.327434 [ 5.642393] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 24 20:14:27.339434 [ 5.649777] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 24 20:14:27.339456 [ 5.657153] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 24 20:14:27.351416 [ 5.665453] pnp: PnP ACPI: found 4 devices Jun 24 20:14:27.351435 [ 5.676174] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 24 20:14:27.375416 [ 5.686199] NET: Registered PF_INET protocol family Jun 24 20:14:27.375436 [ 5.692255] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 24 20:14:27.387402 [ 5.705666] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 24 20:14:27.405771 [ 5.715610] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 24 20:14:27.411415 [ 5.725450] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 24 20:14:27.423418 [ 5.736656] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 24 20:14:27.435414 [ 5.745361] TCP: Hash tables configured (established 524288 bind 65536) Jun 24 20:14:27.435436 [ 5.753474] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 24 20:14:27.447425 [ 5.762681] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 24 20:14:27.459415 [ 5.770958] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 24 20:14:27.471414 [ 5.779559] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 24 20:14:27.471436 [ 5.785888] NET: Registered PF_XDP protocol family Jun 24 20:14:27.483412 [ 5.791295] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 24 20:14:27.483433 [ 5.797120] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 24 20:14:27.495412 [ 5.803930] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 24 20:14:27.495435 [ 5.811516] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 24 20:14:27.507423 [ 5.820754] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 24 20:14:27.507443 [ 5.826320] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 24 20:14:27.519420 [ 5.831886] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 24 20:14:27.519440 [ 5.837427] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 24 20:14:27.531418 [ 5.844237] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 24 20:14:27.543416 [ 5.851832] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 24 20:14:27.543437 [ 5.857397] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 24 20:14:27.555411 [ 5.862966] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 24 20:14:27.555432 [ 5.868516] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 24 20:14:27.567416 [ 5.876113] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 24 20:14:27.567439 [ 5.883012] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 24 20:14:27.579415 [ 5.889912] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 24 20:14:27.579438 [ 5.897577] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 24 20:14:27.591421 [ 5.905251] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 24 20:14:27.603416 [ 5.913508] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 24 20:14:27.603436 [ 5.919718] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 24 20:14:27.615417 [ 5.926712] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 24 20:14:27.627413 [ 5.935357] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 24 20:14:27.627435 [ 5.941575] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 24 20:14:27.639386 [ 5.948569] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 24 20:14:27.639408 [ 5.955683] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 24 20:14:27.651414 [ 5.961251] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 24 20:14:27.651437 [ 5.968151] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 24 20:14:27.663423 [ 5.975824] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 24 20:14:27.675402 [ 5.984397] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 24 20:14:27.675426 [ 6.016339] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23491 usecs Jun 24 20:14:27.711393 [ 6.048319] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23145 usecs Jun 24 20:14:27.747416 [ 6.056590] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 24 20:14:27.747438 [ 6.063788] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 24 20:14:27.759418 [ 6.071717] DMAR: No SATC found Jun 24 20:14:27.759437 [ 6.071724] Trying to unpack rootfs image as initramfs... Jun 24 20:14:27.771416 [ 6.075223] DMAR: dmar0: Using Queued invalidation Jun 24 20:14:27.771437 [ 6.075237] DMAR: dmar1: Using Queued invalidation Jun 24 20:14:27.783410 [ 6.092092] pci 0000:80:02.0: Adding to iommu group 0 Jun 24 20:14:27.783430 [ 6.098640] pci 0000:ff:08.0: Adding to iommu group 1 Jun 24 20:14:27.795412 [ 6.104316] pci 0000:ff:08.2: Adding to iommu group 1 Jun 24 20:14:27.795433 [ 6.109994] pci 0000:ff:08.3: Adding to iommu group 2 Jun 24 20:14:27.807410 [ 6.115725] pci 0000:ff:09.0: Adding to iommu group 3 Jun 24 20:14:27.807431 [ 6.121399] pci 0000:ff:09.2: Adding to iommu group 3 Jun 24 20:14:27.819408 [ 6.127072] pci 0000:ff:09.3: Adding to iommu group 4 Jun 24 20:14:27.819429 [ 6.132858] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 24 20:14:27.819443 [ 6.138532] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 24 20:14:27.831417 [ 6.144211] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 24 20:14:27.831437 [ 6.149884] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 24 20:14:27.843417 [ 6.155783] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 24 20:14:27.843438 [ 6.161457] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 24 20:14:27.855417 [ 6.167133] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 24 20:14:27.855438 [ 6.172807] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 24 20:14:27.867416 [ 6.178485] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 24 20:14:27.867436 [ 6.184161] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 24 20:14:27.879416 [ 6.189836] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 24 20:14:27.879436 [ 6.195511] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 24 20:14:27.891413 [ 6.201355] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 24 20:14:27.891434 [ 6.207032] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 24 20:14:27.903412 [ 6.212707] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 24 20:14:27.903433 [ 6.218385] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 24 20:14:27.915411 [ 6.224062] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 24 20:14:27.915431 [ 6.229741] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 24 20:14:27.927410 [ 6.235616] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 24 20:14:27.927431 [ 6.241293] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 24 20:14:27.939409 [ 6.246970] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 24 20:14:27.939430 [ 6.252648] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 24 20:14:27.939444 [ 6.258329] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 24 20:14:27.951417 [ 6.264014] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 24 20:14:27.951437 [ 6.269694] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 24 20:14:27.963414 [ 6.275511] pci 0000:ff:10.0: Adding to iommu group 9 Jun 24 20:14:27.963434 [ 6.281189] pci 0000:ff:10.1: Adding to iommu group 9 Jun 24 20:14:27.975417 [ 6.286866] pci 0000:ff:10.5: Adding to iommu group 9 Jun 24 20:14:27.975437 [ 6.292546] pci 0000:ff:10.6: Adding to iommu group 9 Jun 24 20:14:27.987416 [ 6.298224] pci 0000:ff:10.7: Adding to iommu group 9 Jun 24 20:14:27.987436 [ 6.304017] pci 0000:ff:12.0: Adding to iommu group 10 Jun 24 20:14:27.999423 [ 6.309794] pci 0000:ff:12.1: Adding to iommu group 10 Jun 24 20:14:27.999444 [ 6.315571] pci 0000:ff:12.4: Adding to iommu group 10 Jun 24 20:14:28.011418 [ 6.321348] pci 0000:ff:12.5: Adding to iommu group 10 Jun 24 20:14:28.011439 [ 6.327123] pci 0000:ff:13.0: Adding to iommu group 11 Jun 24 20:14:28.023414 [ 6.332903] pci 0000:ff:13.1: Adding to iommu group 12 Jun 24 20:14:28.023435 [ 6.338676] pci 0000:ff:13.2: Adding to iommu group 13 Jun 24 20:14:28.035411 [ 6.344452] pci 0000:ff:13.3: Adding to iommu group 14 Jun 24 20:14:28.035432 [ 6.350283] pci 0000:ff:13.6: Adding to iommu group 15 Jun 24 20:14:28.047414 [ 6.356056] pci 0000:ff:13.7: Adding to iommu group 15 Jun 24 20:14:28.047435 [ 6.361834] pci 0000:ff:14.0: Adding to iommu group 16 Jun 24 20:14:28.059412 [ 6.367610] pci 0000:ff:14.1: Adding to iommu group 17 Jun 24 20:14:28.059433 [ 6.373384] pci 0000:ff:14.2: Adding to iommu group 18 Jun 24 20:14:28.071410 [ 6.379157] pci 0000:ff:14.3: Adding to iommu group 19 Jun 24 20:14:28.071431 [ 6.385048] pci 0000:ff:14.4: Adding to iommu group 20 Jun 24 20:14:28.083411 [ 6.390827] pci 0000:ff:14.5: Adding to iommu group 20 Jun 24 20:14:28.083432 [ 6.396606] pci 0000:ff:14.6: Adding to iommu group 20 Jun 24 20:14:28.083446 [ 6.402376] pci 0000:ff:14.7: Adding to iommu group 20 Jun 24 20:14:28.095419 [ 6.408151] pci 0000:ff:16.0: Adding to iommu group 21 Jun 24 20:14:28.095439 [ 6.413930] pci 0000:ff:16.1: Adding to iommu group 22 Jun 24 20:14:28.107417 [ 6.419702] pci 0000:ff:16.2: Adding to iommu group 23 Jun 24 20:14:28.107437 [ 6.425474] pci 0000:ff:16.3: Adding to iommu group 24 Jun 24 20:14:28.119415 [ 6.431294] pci 0000:ff:16.6: Adding to iommu group 25 Jun 24 20:14:28.119435 [ 6.437095] pci 0000:ff:16.7: Adding to iommu group 25 Jun 24 20:14:28.131420 [ 6.441578] Freeing initrd memory: 39596K Jun 24 20:14:28.131440 [ 6.442887] pci 0000:ff:17.0: Adding to iommu group 26 Jun 24 20:14:28.143414 [ 6.453073] pci 0000:ff:17.1: Adding to iommu group 27 Jun 24 20:14:28.143435 [ 6.458842] pci 0000:ff:17.2: Adding to iommu group 28 Jun 24 20:14:28.155411 [ 6.464615] pci 0000:ff:17.3: Adding to iommu group 29 Jun 24 20:14:28.155432 [ 6.470500] pci 0000:ff:17.4: Adding to iommu group 30 Jun 24 20:14:28.167412 [ 6.476281] pci 0000:ff:17.5: Adding to iommu group 30 Jun 24 20:14:28.167433 [ 6.482059] pci 0000:ff:17.6: Adding to iommu group 30 Jun 24 20:14:28.179409 [ 6.487836] pci 0000:ff:17.7: Adding to iommu group 30 Jun 24 20:14:28.179429 [ 6.493746] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 24 20:14:28.191416 [ 6.499524] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 24 20:14:28.191437 [ 6.505303] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 24 20:14:28.203412 [ 6.511080] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 24 20:14:28.203433 [ 6.516857] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 24 20:14:28.203446 [ 6.522683] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 24 20:14:28.215417 [ 6.528470] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 24 20:14:28.215438 [ 6.534297] pci 0000:7f:08.0: Adding to iommu group 33 Jun 24 20:14:28.227418 [ 6.540084] pci 0000:7f:08.2: Adding to iommu group 33 Jun 24 20:14:28.227438 [ 6.545856] pci 0000:7f:08.3: Adding to iommu group 34 Jun 24 20:14:28.239418 [ 6.551685] pci 0000:7f:09.0: Adding to iommu group 35 Jun 24 20:14:28.239438 [ 6.557465] pci 0000:7f:09.2: Adding to iommu group 35 Jun 24 20:14:28.251415 [ 6.563226] pci 0000:7f:09.3: Adding to iommu group 36 Jun 24 20:14:28.251436 [ 6.569111] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 24 20:14:28.263415 [ 6.574891] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 24 20:14:28.263435 [ 6.580662] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 24 20:14:28.275412 [ 6.586434] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 24 20:14:28.275433 [ 6.592432] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 24 20:14:28.287425 [ 6.598214] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 24 20:14:28.287446 [ 6.603997] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 24 20:14:28.299416 [ 6.609779] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 24 20:14:28.299437 [ 6.615559] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 24 20:14:28.311415 [ 6.621331] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 24 20:14:28.311435 [ 6.627112] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 24 20:14:28.323411 [ 6.632892] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 24 20:14:28.323432 [ 6.638832] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 24 20:14:28.335417 [ 6.644616] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 24 20:14:28.335438 [ 6.650399] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 24 20:14:28.347411 [ 6.656183] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 24 20:14:28.347431 [ 6.661966] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 24 20:14:28.359410 [ 6.667747] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 24 20:14:28.359431 [ 6.673715] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 24 20:14:28.371410 [ 6.679501] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 24 20:14:28.371431 [ 6.685285] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 24 20:14:28.383412 [ 6.691074] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 24 20:14:28.383433 [ 6.696856] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 24 20:14:28.395406 [ 6.702638] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 24 20:14:28.395428 [ 6.708421] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 24 20:14:28.395442 [ 6.714331] pci 0000:7f:10.0: Adding to iommu group 41 Jun 24 20:14:28.407415 [ 6.720114] pci 0000:7f:10.1: Adding to iommu group 41 Jun 24 20:14:28.407435 [ 6.725901] pci 0000:7f:10.5: Adding to iommu group 41 Jun 24 20:14:28.419418 [ 6.731684] pci 0000:7f:10.6: Adding to iommu group 41 Jun 24 20:14:28.419438 [ 6.737469] pci 0000:7f:10.7: Adding to iommu group 41 Jun 24 20:14:28.431422 [ 6.743351] pci 0000:7f:12.0: Adding to iommu group 42 Jun 24 20:14:28.431442 [ 6.749135] pci 0000:7f:12.1: Adding to iommu group 42 Jun 24 20:14:28.443414 [ 6.754921] pci 0000:7f:12.4: Adding to iommu group 42 Jun 24 20:14:28.443435 [ 6.760705] pci 0000:7f:12.5: Adding to iommu group 42 Jun 24 20:14:28.455425 [ 6.766476] pci 0000:7f:13.0: Adding to iommu group 43 Jun 24 20:14:28.455445 [ 6.772246] pci 0000:7f:13.1: Adding to iommu group 44 Jun 24 20:14:28.467412 [ 6.778015] pci 0000:7f:13.2: Adding to iommu group 45 Jun 24 20:14:28.467433 [ 6.783784] pci 0000:7f:13.3: Adding to iommu group 46 Jun 24 20:14:28.479415 [ 6.789612] pci 0000:7f:13.6: Adding to iommu group 47 Jun 24 20:14:28.479436 [ 6.795398] pci 0000:7f:13.7: Adding to iommu group 47 Jun 24 20:14:28.491415 [ 6.801167] pci 0000:7f:14.0: Adding to iommu group 48 Jun 24 20:14:28.491436 [ 6.806936] pci 0000:7f:14.1: Adding to iommu group 49 Jun 24 20:14:28.503414 [ 6.812707] pci 0000:7f:14.2: Adding to iommu group 50 Jun 24 20:14:28.503435 [ 6.818477] pci 0000:7f:14.3: Adding to iommu group 51 Jun 24 20:14:28.515410 [ 6.824358] pci 0000:7f:14.4: Adding to iommu group 52 Jun 24 20:14:28.515431 [ 6.830144] pci 0000:7f:14.5: Adding to iommu group 52 Jun 24 20:14:28.527411 [ 6.835934] pci 0000:7f:14.6: Adding to iommu group 52 Jun 24 20:14:28.527432 [ 6.841721] pci 0000:7f:14.7: Adding to iommu group 52 Jun 24 20:14:28.539412 [ 6.847493] pci 0000:7f:16.0: Adding to iommu group 53 Jun 24 20:14:28.539433 [ 6.853262] pci 0000:7f:16.1: Adding to iommu group 54 Jun 24 20:14:28.551411 [ 6.859032] pci 0000:7f:16.2: Adding to iommu group 55 Jun 24 20:14:28.551433 [ 6.864801] pci 0000:7f:16.3: Adding to iommu group 56 Jun 24 20:14:28.551446 [ 6.870629] pci 0000:7f:16.6: Adding to iommu group 57 Jun 24 20:14:28.563414 [ 6.876417] pci 0000:7f:16.7: Adding to iommu group 57 Jun 24 20:14:28.563435 [ 6.882177] pci 0000:7f:17.0: Adding to iommu group 58 Jun 24 20:14:28.575428 [ 6.887946] pci 0000:7f:17.1: Adding to iommu group 59 Jun 24 20:14:28.575449 [ 6.893717] pci 0000:7f:17.2: Adding to iommu group 60 Jun 24 20:14:28.587416 [ 6.899482] pci 0000:7f:17.3: Adding to iommu group 61 Jun 24 20:14:28.587436 [ 6.905365] pci 0000:7f:17.4: Adding to iommu group 62 Jun 24 20:14:28.599421 [ 6.911155] pci 0000:7f:17.5: Adding to iommu group 62 Jun 24 20:14:28.599441 [ 6.916945] pci 0000:7f:17.6: Adding to iommu group 62 Jun 24 20:14:28.611413 [ 6.922736] pci 0000:7f:17.7: Adding to iommu group 62 Jun 24 20:14:28.611433 [ 6.928648] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 24 20:14:28.623426 [ 6.934437] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 24 20:14:28.623446 [ 6.940229] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 24 20:14:28.635414 [ 6.946018] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 24 20:14:28.635435 [ 6.951807] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 24 20:14:28.647414 [ 6.957632] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 24 20:14:28.647435 [ 6.963425] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 24 20:14:28.659414 [ 6.969194] pci 0000:00:00.0: Adding to iommu group 65 Jun 24 20:14:28.659434 [ 6.974966] pci 0000:00:01.0: Adding to iommu group 66 Jun 24 20:14:28.671415 [ 6.980736] pci 0000:00:01.1: Adding to iommu group 67 Jun 24 20:14:28.671435 [ 6.986508] pci 0000:00:02.0: Adding to iommu group 68 Jun 24 20:14:28.683413 [ 6.992278] pci 0000:00:02.2: Adding to iommu group 69 Jun 24 20:14:28.683434 [ 6.998046] pci 0000:00:03.0: Adding to iommu group 70 Jun 24 20:14:28.695411 [ 7.003814] pci 0000:00:05.0: Adding to iommu group 71 Jun 24 20:14:28.695432 [ 7.009584] pci 0000:00:05.1: Adding to iommu group 72 Jun 24 20:14:28.707412 [ 7.015353] pci 0000:00:05.2: Adding to iommu group 73 Jun 24 20:14:28.707432 [ 7.021121] pci 0000:00:05.4: Adding to iommu group 74 Jun 24 20:14:28.719408 [ 7.026891] pci 0000:00:11.0: Adding to iommu group 75 Jun 24 20:14:28.719429 [ 7.032689] pci 0000:00:11.4: Adding to iommu group 76 Jun 24 20:14:28.719443 [ 7.038514] pci 0000:00:16.0: Adding to iommu group 77 Jun 24 20:14:28.731416 [ 7.044310] pci 0000:00:16.1: Adding to iommu group 77 Jun 24 20:14:28.731437 [ 7.050079] pci 0000:00:1a.0: Adding to iommu group 78 Jun 24 20:14:28.743417 [ 7.055848] pci 0000:00:1c.0: Adding to iommu group 79 Jun 24 20:14:28.743437 [ 7.061619] pci 0000:00:1c.3: Adding to iommu group 80 Jun 24 20:14:28.755415 [ 7.067380] pci 0000:00:1d.0: Adding to iommu group 81 Jun 24 20:14:28.755435 [ 7.073205] pci 0000:00:1f.0: Adding to iommu group 82 Jun 24 20:14:28.767416 [ 7.078998] pci 0000:00:1f.2: Adding to iommu group 82 Jun 24 20:14:28.767437 [ 7.084770] pci 0000:01:00.0: Adding to iommu group 83 Jun 24 20:14:28.779416 [ 7.090539] pci 0000:01:00.1: Adding to iommu group 84 Jun 24 20:14:28.779436 [ 7.096309] pci 0000:05:00.0: Adding to iommu group 85 Jun 24 20:14:28.791414 [ 7.102079] pci 0000:08:00.0: Adding to iommu group 86 Jun 24 20:14:28.791435 [ 7.107851] pci 0000:80:05.0: Adding to iommu group 87 Jun 24 20:14:28.803415 [ 7.113620] pci 0000:80:05.1: Adding to iommu group 88 Jun 24 20:14:28.803435 [ 7.119389] pci 0000:80:05.2: Adding to iommu group 89 Jun 24 20:14:28.815398 [ 7.125157] pci 0000:80:05.4: Adding to iommu group 90 Jun 24 20:14:28.815419 [ 7.183444] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 24 20:14:28.875416 [ 7.190640] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 24 20:14:28.887417 [ 7.197828] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 24 20:14:28.899402 [ 7.207912] Initialise system trusted keyrings Jun 24 20:14:28.899423 [ 7.212887] Key type blacklist registered Jun 24 20:14:28.899435 [ 7.217457] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 24 20:14:28.911409 [ 7.226387] zbud: loaded Jun 24 20:14:28.911427 [ 7.229579] integrity: Platform Keyring initialized Jun 24 20:14:28.923426 [ 7.235031] integrity: Machine keyring initialized Jun 24 20:14:28.923447 [ 7.240381] Key type asymmetric registered Jun 24 20:14:28.935396 [ 7.244954] Asymmetric key parser 'x509' registered Jun 24 20:14:28.935415 [ 7.256720] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 24 20:14:28.947407 [ 7.263156] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 24 20:14:28.959412 [ 7.271480] io scheduler mq-deadline registered Jun 24 20:14:28.959432 [ 7.278383] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 24 20:14:28.971471 [ 7.284887] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 24 20:14:28.983410 [ 7.291413] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 24 20:14:28.983432 [ 7.297896] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 24 20:14:28.995413 [ 7.304422] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 24 20:14:28.995435 [ 7.310900] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 24 20:14:29.007418 [ 7.317408] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 24 20:14:29.007439 [ 7.323897] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 24 20:14:29.019414 [ 7.330417] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 24 20:14:29.019436 [ 7.336900] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 24 20:14:29.031416 [ 7.343339] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 24 20:14:29.031437 [ 7.349972] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 24 20:14:29.043417 [ 7.356840] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 24 20:14:29.055413 [ 7.363382] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 24 20:14:29.055435 [ 7.369911] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 24 20:14:29.067398 [ 7.377500] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 24 20:14:29.067419 [ 7.395961] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 24 20:14:29.091423 [ 7.404321] pstore: Registered erst as persistent store backend Jun 24 20:14:29.103411 [ 7.411051] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 24 20:14:29.103434 [ 7.418193] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 24 20:14:29.115413 [ 7.427331] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 24 20:14:29.127407 [ 7.436606] Linux agpgart interface v0.103 Jun 24 20:14:29.127427 [ 7.441405] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 24 20:14:29.139389 [ 7.457162] i8042: PNP: No PS/2 controller found. Jun 24 20:14:29.151414 [ 7.462478] mousedev: PS/2 mouse device common for all mice Jun 24 20:14:29.151435 [ 7.468722] rtc_cmos 00:00: RTC can wake from S4 Jun 24 20:14:29.163414 [ 7.474125] rtc_cmos 00:00: registered as rtc0 Jun 24 20:14:29.163434 [ 7.479129] rtc_cmos 00:00: setting system clock to 2024-06-24T20:14:29 UTC (1719260069) Jun 24 20:14:29.175420 [ 7.488187] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 24 20:14:29.187394 [ 7.498607] intel_pstate: Intel P-state driver initializing Jun 24 20:14:29.187415 [ 7.515869] ledtrig-cpu: registered to indicate activity on CPUs Jun 24 20:14:29.211379 [ 7.532265] NET: Registered PF_INET6 protocol family Jun 24 20:14:29.223386 [ 7.545906] Segment Routing with IPv6 Jun 24 20:14:29.235403 [ 7.550001] In-situ OAM (IOAM) with IPv6 Jun 24 20:14:29.235422 [ 7.554392] mip6: Mobile IPv6 Jun 24 20:14:29.247413 [ 7.557703] NET: Registered PF_PACKET protocol family Jun 24 20:14:29.247434 [ 7.563478] mpls_gso: MPLS GSO support Jun 24 20:14:29.259378 [ 7.575379] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 24 20:14:29.271395 [ 7.584088] microcode: Microcode Update Driver: v2.2. Jun 24 20:14:29.283415 [ 7.586877] resctrl: L3 allocation detected Jun 24 20:14:29.283435 [ 7.597197] resctrl: L3 monitoring detected Jun 24 20:14:29.283447 [ 7.601866] IPI shorthand broadcast: enabled Jun 24 20:14:29.295429 [ 7.606649] sched_clock: Marking stable (5666432174, 1940196371)->(7979112530, -372483985) Jun 24 20:14:29.307404 [ 7.617804] registered taskstats version 1 Jun 24 20:14:29.307424 [ 7.622393] Loading compiled-in X.509 certificates Jun 24 20:14:29.319364 [ 7.645396] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 24 20:14:29.343420 [ 7.655124] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 24 20:14:29.355389 [ 7.673448] zswap: loaded using pool lzo/zbud Jun 24 20:14:29.367417 [ 7.678753] Key type .fscrypt registered Jun 24 20:14:29.367436 [ 7.683131] Key type fscrypt-provisioning registered Jun 24 20:14:29.379396 [ 7.689098] pstore: Using crash dump compression: deflate Jun 24 20:14:29.379418 [ 7.700156] Key type encrypted registered Jun 24 20:14:29.391382 [ 7.704635] AppArmor: AppArmor sha1 policy hashing enabled Jun 24 20:14:29.403413 [ 7.710764] ima: No TPM chip found, activating TPM-bypass! Jun 24 20:14:29.403435 [ 7.716885] ima: Allocated hash algorithm: sha256 Jun 24 20:14:29.403449 [ 7.722143] ima: No architecture policies found Jun 24 20:14:29.415417 [ 7.727208] evm: Initialising EVM extended attributes: Jun 24 20:14:29.415438 [ 7.732941] evm: security.selinux Jun 24 20:14:29.427409 [ 7.736638] evm: security.SMACK64 (disabled) Jun 24 20:14:29.427429 [ 7.741401] evm: security.SMACK64EXEC (disabled) Jun 24 20:14:29.439412 [ 7.746552] evm: security.SMACK64TRANSMUTE (disabled) Jun 24 20:14:29.439434 [ 7.752189] evm: security.SMACK64MMAP (disabled) Jun 24 20:14:29.439448 [ 7.757343] evm: security.apparmor Jun 24 20:14:29.451423 [ 7.761140] evm: security.ima Jun 24 20:14:29.451441 [ 7.764449] evm: security.capability Jun 24 20:14:29.451452 [ 7.768439] evm: HMAC attrs: 0x1 Jun 24 20:14:29.463371 [ 7.860050] clk: Disabling unused clocks Jun 24 20:14:29.547386 [ 7.865784] Freeing unused decrypted memory: 2036K Jun 24 20:14:29.559427 [ 7.872041] Freeing unused kernel image (initmem) memory: 2796K Jun 24 20:14:29.571403 [ 7.878731] Write protecting the kernel read-only data: 26624k Jun 24 20:14:29.571426 [ 7.886101] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 24 20:14:29.583413 [ 7.893944] Freeing unused kernel image (rodata/data gap) memory: 1180K Jun 24 20:14:29.583435 [ 7.946502] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 24 20:14:29.643399 [ 7.953691] x86/mm: Checking user space page tables Jun 24 20:14:29.643419 [ 8.000950] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 24 20:14:29.691408 [ 8.008140] Run /init as init process Jun 24 20:14:29.703371 Loading, please wait... Jun 24 20:14:29.715362 Starting systemd-udevd version 252.22-1~deb12u1 Jun 24 20:14:29.727384 [ 8.214214] dca service started, version 1.12.1 Jun 24 20:14:29.907395 [ 8.224230] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 24 20:14:29.919417 [ 8.231168] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 24 20:14:29.931412 [ 8.243816] clocksource: Switched to clocksource tsc Jun 24 20:14:29.931432 [ 8.243955] SCSI subsystem initialized Jun 24 20:14:29.943401 [ 8.256753] igb: Intel(R) Gigabit Ethernet Network Driver Jun 24 20:14:29.955409 [ 8.262786] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 24 20:14:29.955431 [ 8.269750] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 24 20:14:29.967411 [ 8.278705] ACPI: bus type USB registered Jun 24 20:14:29.967431 [ 8.283218] usbcore: registered new interface driver usbfs Jun 24 20:14:29.979415 [ 8.289366] usbcore: registered new interface driver hub Jun 24 20:14:29.979436 [ 8.295382] usbcore: registered new device driver usb Jun 24 20:14:29.991414 [ 8.295665] megasas: 07.719.03.00-rc1 Jun 24 20:14:29.991433 [ 8.305437] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 24 20:14:30.003416 [ 8.311759] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 24 20:14:30.003442 [ 8.320902] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 24 20:14:30.015416 [ 8.329495] igb 0000:01:00.0: added PHC on eth0 Jun 24 20:14:30.027410 [ 8.334565] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 24 20:14:30.027434 [ 8.342257] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 24 20:14:30.039417 [ 8.350286] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 24 20:14:30.039437 [ 8.356026] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 24 20:14:30.051416 [ 8.365486] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 24 20:14:30.063423 [ 8.373946] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 24 20:14:30.063447 [ 8.381524] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 24 20:14:30.075418 [ 8.387943] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 24 20:14:30.087418 [ 8.399924] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 24 20:14:30.099419 [ 8.408569] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 24 20:14:30.099442 [ 8.415473] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 24 20:14:30.111419 [ 8.426749] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 24 20:14:30.123416 [ 8.434802] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 24 20:14:30.123437 [ 8.440639] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 24 20:14:30.135418 [ 8.448960] ehci-pci 0000:00:1a.0: debug port 2 Jun 24 20:14:30.135437 [ 8.467268] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 24 20:14:30.159421 [ 8.473871] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 24 20:14:30.171421 [ 8.482909] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 24 20:14:30.183410 [ 8.492211] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 24 20:14:30.183432 [ 8.498633] igb 0000:01:00.1: added PHC on eth1 Jun 24 20:14:30.195414 [ 8.503698] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 24 20:14:30.195437 [ 8.511373] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 24 20:14:30.207417 [ 8.519400] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 24 20:14:30.207438 [ 8.525129] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 24 20:14:30.219420 [ 8.533699] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 24 20:14:30.231421 [ 8.542926] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 24 20:14:30.243414 [ 8.550988] usb usb1: Product: EHCI Host Controller Jun 24 20:14:30.243435 [ 8.556422] usb usb1: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 24 20:14:30.255408 [ 8.563225] usb usb1: SerialNumber: 0000:00:1a.0 Jun 24 20:14:30.255429 [ 8.568578] hub 1-0:1.0: USB hub found Jun 24 20:14:30.255441 [ 8.569728] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 24 20:14:30.267418 [ 8.572768] hub 1-0:1.0: 2 ports detected Jun 24 20:14:30.267437 [ 8.584264] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 24 20:14:30.279415 [ 8.590101] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 24 20:14:30.279440 [ 8.598590] ehci-pci 0000:00:1d.0: debug port 2 Jun 24 20:14:30.291416 [ 8.598907] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 24 20:14:30.291437 [ 8.607621] scsi host1: ahci Jun 24 20:14:30.303416 [ 8.613591] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 24 20:14:30.303438 [ 8.620114] scsi host2: ahci Jun 24 20:14:30.315412 [ 8.623562] scsi host3: ahci Jun 24 20:14:30.315430 [ 8.627030] scsi host4: ahci Jun 24 20:14:30.315449 [ 8.630287] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jun 24 20:14:30.327418 [ 8.638642] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jun 24 20:14:30.339414 [ 8.647009] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jun 24 20:14:30.339439 [ 8.655379] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jun 24 20:14:30.351429 [ 8.663726] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 24 20:14:30.351450 [ 8.670142] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 24 20:14:30.363425 [ 8.678592] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 24 20:14:30.375416 [ 8.685392] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 24 20:14:30.375441 [ 8.693357] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 24 20:14:30.387422 [ 8.700061] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 24 20:14:30.399417 [ 8.706862] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 24 20:14:30.399444 [ 8.716379] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 24 20:14:30.411426 [ 8.723664] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 24 20:14:30.423412 [ 8.730985] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 24 20:14:30.423439 [ 8.740229] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 24 20:14:30.435420 [ 8.748291] usb usb2: Product: EHCI Host Controller Jun 24 20:14:30.435440 [ 8.753735] usb usb2: Manufacturer: Linux 6.1.0-21-amd64 ehci_hcd Jun 24 20:14:30.447413 [ 8.760540] usb usb2: SerialNumber: 0000:00:1d.0 Jun 24 20:14:30.447433 [ 8.766284] hub 2-0:1.0: USB hub found Jun 24 20:14:30.459411 [ 8.770474] hub 2-0:1.0: 2 ports detected Jun 24 20:14:30.459430 [ 8.776107] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 24 20:14:30.471423 [ 8.785241] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 24 20:14:30.483389 [ 8.800672] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 24 20:14:30.495428 [ 8.811358] megaraid_sas 0000:05:00.0: INIT adapter done Jun 24 20:14:30.507374 [ 8.855509] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 24 20:14:30.555413 [ 8.864158] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 24 20:14:30.555435 [ 8.870685] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 24 20:14:30.567413 [ 8.877292] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 24 20:14:30.567436 [ 8.884901] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 24 20:14:30.579427 [ 8.896457] scsi host0: Avago SAS based MegaRAID driver Jun 24 20:14:30.591415 [ 8.902304] scsi host5: ahci Jun 24 20:14:30.591433 [ 8.905801] scsi host6: ahci Jun 24 20:14:30.591444 [ 8.908703] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 24 20:14:30.603422 [ 8.909372] scsi host7: ahci Jun 24 20:14:30.603440 [ 8.921524] scsi host8: ahci Jun 24 20:14:30.615410 [ 8.925062] scsi host9: ahci Jun 24 20:14:30.615427 [ 8.928480] scsi host10: ahci Jun 24 20:14:30.615438 [ 8.931839] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 24 20:14:30.627421 [ 8.940193] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 24 20:14:30.639418 [ 8.948563] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 24 20:14:30.639442 [ 8.956917] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 24 20:14:30.651421 [ 8.965284] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 24 20:14:30.663419 [ 8.973675] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 24 20:14:30.663453 [ 8.975216] ata2: SATA link down (SStatus 0 SControl 300) Jun 24 20:14:30.675420 [ 8.982149] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 24 20:14:30.687411 [ 8.988235] ata4: SATA link down (SStatus 0 SControl 300) Jun 24 20:14:30.687433 [ 9.001539] ata3: SATA link down (SStatus 0 SControl 300) Jun 24 20:14:30.699387 [ 9.007590] ata1: SATA link down (SStatus 0 SControl 300) Jun 24 20:14:30.699409 [ 9.052269] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 24 20:14:30.747386 [ 9.148626] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 24 20:14:30.843424 [ 9.157770] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 24 20:14:30.855410 [ 9.166254] hub 1-1:1.0: USB hub found Jun 24 20:14:30.855429 [ 9.170524] hub 1-1:1.0: 6 ports detected Jun 24 20:14:30.867367 [ 9.212623] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 24 20:14:30.903414 [ 9.221768] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 24 20:14:30.915417 [ 9.230119] hub 2-1:1.0: USB hub found Jun 24 20:14:30.915435 [ 9.234431] hub 2-1:1.0: 8 ports detected Jun 24 20:14:30.927385 [ 9.295400] ata8: SATA link down (SStatus 0 SControl 300) Jun 24 20:14:30.987412 [ 9.301458] ata7: SATA link down (SStatus 0 SControl 300) Jun 24 20:14:30.999412 [ 9.307508] ata10: SATA link down (SStatus 0 SControl 300) Jun 24 20:14:30.999434 [ 9.313657] ata9: SATA link down (SStatus 0 SControl 300) Jun 24 20:14:31.011413 [ 9.319712] ata6: SATA link down (SStatus 0 SControl 300) Jun 24 20:14:31.011435 [ 9.325763] ata5: SATA link down (SStatus 0 SControl 300) Jun 24 20:14:31.023363 [ 9.350168] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 24 20:14:31.047412 [ 9.358870] sd 0:0:8:0: [sda] Write Protect is off Jun 24 20:14:31.047432 [ 9.364840] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 24 20:14:31.059423 [ 9.375016] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 24 20:14:31.071381 [ 9.391263] sda: sda1 sda2 < sda5 > Jun 24 20:14:31.083403 [ 9.395457] sd 0:0:8:0: [sda] Attached SCSI disk Jun 24 20:14:31.083423 [ 9.528624] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 24 20:14:31.227425 [ 9.532206] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 24 20:14:31.239414 [ 9.542261] device-mapper: uevent: version 1.0.3 Jun 24 20:14:31.239434 [ 9.554944] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 24 20:14:31.251394 [ 9.664624] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 24 20:14:31.359425 [ 9.673961] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 24 20:14:31.371416 [ 9.682648] hub 2-1.4:1.0: USB hub found Jun 24 20:14:31.371435 [ 9.687161] hub 2-1.4:1.0: 2 ports detected Jun 24 20:14:31.383367 [ 9.772257] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 24 20:14:31.467392 Begin: Loading essential drivers ... done. Jun 24 20:14:31.503394 Begin: Running /scripts/init-premount ... done. Jun 24 20:14:31.515414 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 24 20:14:31.515438 Begin: Running /scripts/local-premount ... done. Jun 24 20:14:31.527399 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 24 20:14:31.539413 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 24 20:14:31.539440 [ 9.887124] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 24 20:14:31.587419 [ 9.896477] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 24 20:14:31.587445 [ 9.904640] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 24 20:14:31.599426 [ 9.910963] usb 2-1.6: Manufacturer: Avocent Jun 24 20:14:31.599446 [ 9.915757] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 24 20:14:31.611416 /dev/mapper/himrod0--vg-root: clean, 45768/1220608 files, 566868/4882432 blocks Jun 24 20:14:31.611439 done. Jun 24 20:14:31.611447 [ 9.932892] hid: raw HID events driver (C) Jiri Kosina Jun 24 20:14:31.623389 [ 9.943969] usbcore: registered new interface driver usbhid Jun 24 20:14:31.635417 [ 9.950197] usbhid: USB HID core driver Jun 24 20:14:31.635435 [ 9.956515] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 24 20:14:31.659387 [ 10.015973] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 24 20:14:31.707408 [ 10.026876] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 20:14:31.719423 [ 10.028550] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 24 20:14:31.743415 done. Jun 24 20:14:31.743430 [ 10.051292] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 24 20:14:31.755416 Begin: Running /[ 10.066920] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 24 20:14:31.767429 scripts/local-bo[ 10.083462] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 24 20:14:31.791415 ttom ... done. Jun 24 20:14:31.791431 [ 10.099984] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 24 20:14:31.803411 Begin: Running /scripts/init-bottom ... done. Jun 24 20:14:31.803430 [ 10.170999] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 24 20:14:31.863411 INIT: version 3.06 booting Jun 24 20:14:32.007359 INIT: No inittab.d directory found Jun 24 20:14:32.043410 Using makefile-style concurrent boot in runlevel S. Jun 24 20:14:32.151384 Starting hotplug events dispatcher: systemd-udevd. Jun 24 20:14:32.631372 Synthesizing the initial hotplug events (subsystems)...done. Jun 24 20:14:32.655382 Synthesizing the initial hotplug events (devices)...done. Jun 24 20:14:32.811382 Waiting for /dev to be fully populated...[ 11.144006] ACPI: AC: AC Adapter [P111] (on-line) Jun 24 20:14:32.835414 [ 11.144247] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 24 20:14:32.847418 [ 11.158680] ACPI: button: Power Button [PWRB] Jun 24 20:14:32.847437 [ 11.163673] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 24 20:14:32.859420 [ 11.164101] power_meter ACPI000D:00: Found ACPI power meter. Jun 24 20:14:32.859440 [ 11.178284] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 24 20:14:32.871422 [ 11.185771] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 24 20:14:32.883428 [ 11.188246] ACPI: button: Power Button [PWRF] Jun 24 20:14:32.895396 [ 11.206444] IPMI message handler: version 39.2 Jun 24 20:14:32.895416 [ 11.223627] ipmi device interface Jun 24 20:14:32.919360 [ 11.297971] ipmi_si: IPMI System Interface driver Jun 24 20:14:32.991419 [ 11.303245] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 24 20:14:32.991442 [ 11.310343] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 24 20:14:33.003424 [ 11.312465] power_meter ACPI000D:01: Found ACPI power meter. Jun 24 20:14:33.015416 [ 11.318406] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 24 20:14:33.015438 [ 11.318473] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 24 20:14:33.027424 [ 11.324781] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 24 20:14:33.027448 [ 11.331335] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 24 20:14:33.039427 [ 11.337848] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 24 20:14:33.051420 [ 11.424658] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 24 20:14:33.123411 [ 11.432340] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 24 20:14:33.123438 [ 11.442065] ipmi_si: Adding ACPI-specified kcs state machine Jun 24 20:14:33.135417 [ 11.448550] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 24 20:14:33.147416 [ 11.460597] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 24 20:14:33.159354 [ 11.484812] iTCO_vendor_support: vendor-support=0 Jun 24 20:14:33.171389 [ 11.490128] ACPI: bus type drm_connector registered Jun 24 20:14:33.183384 [ 11.506512] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 24 20:14:33.207413 [ 11.515358] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 24 20:14:33.207436 [ 11.521678] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 24 20:14:33.219396 [ 11.531648] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 24 20:14:33.231408 [ 11.540236] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 24 20:14:33.243378 [ 11.551230] cryptd: max_cpu_qlen set to 1000 Jun 24 20:14:33.243398 [ 11.586489] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 24 20:14:33.279393 [ 11.601159] Console: switching to colour dummy device 80x25 Jun 24 20:14:33.291396 [ 11.617298] AVX2 version of gcm_enc/dec engaged. Jun 24 20:14:33.315411 [ 11.621946] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 24 20:14:33.315437 [ 11.630885] AES CTR mode by8 optimization enabled Jun 24 20:14:33.327368 [ 11.636139] fbcon: mgag200drmfb (fb0) is primary device Jun 24 20:14:33.411410 [ 11.698231] Console: switching to colour frame buffer device 128x48 Jun 24 20:14:33.423421 [ 11.734175] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 24 20:14:33.423443 [ 11.907632] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 24 20:14:33.603411 [ 12.044440] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 24 20:14:33.735400 [ 12.053463] ipmi_ssif: IPMI SSIF Interface driver Jun 24 20:14:33.747382 [ 12.081278] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 24 20:14:33.783415 [ 12.093570] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 24 20:14:33.795416 [ 12.105848] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 24 20:14:33.807416 [ 12.118112] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 24 20:14:33.819404 [ 12.130340] EDAC sbridge: Ver: 1.1.2 Jun 24 20:14:33.819422 [ 12.156323] intel_rapl_common: Found RAPL domain package Jun 24 20:14:33.843392 [ 12.162265] intel_rapl_common: Found RAPL domain dram Jun 24 20:14:33.855427 [ 12.167906] intel_rapl_common: DRAM domain energy unit 15300pj Jun 24 20:14:33.855448 [ 12.174987] intel_rapl_common: Found RAPL domain package Jun 24 20:14:33.867414 [ 12.180949] intel_rapl_common: Found RAPL domain dram Jun 24 20:14:33.879386 [ 12.186591] intel_rapl_common: DRAM domain energy unit 15300pj Jun 24 20:14:33.879409 done. Jun 24 20:14:34.023361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 24 20:14:34.395405 done. Jun 24 20:14:34.395419 [ 12.759376] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 24 20:14:34.455410 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 24 20:14:34.467369 Checking file systems.../dev/sda1: clean, 356/61056 files, 33355/243968 blocks Jun 24 20:14:34.887395 done. Jun 24 20:14:34.887409 Cleaning up temporary files... /tmp. Jun 24 20:14:34.923379 [ 13.268313] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 24 20:14:34.959406 [ 13.278440] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 20:14:34.971409 [ 13.315111] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 24 20:14:35.007422 Mounting local filesystems...done. Jun 24 20:14:35.055381 Activating swapfile swap, if any...done. Jun 24 20:14:35.067389 Cleaning up temporary files.... Jun 24 20:14:35.067407 Starting Setting kernel variables: sysctl. Jun 24 20:14:35.091383 [ 13.661689] audit: type=1400 audit(1719260075.328:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1662 comm="apparmor_parser" Jun 24 20:14:35.367421 [ 13.678878] audit: type=1400 audit(1719260075.328:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1661 comm="apparmor_parser" Jun 24 20:14:35.379431 [ 13.695688] audit: type=1400 audit(1719260075.328:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1662 comm="apparmor_parser" Jun 24 20:14:35.403417 [ 13.712586] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 24 20:14:35.415416 [ 13.713452] audit: type=1400 audit(1719260075.356:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1664 comm="apparmor_parser" Jun 24 20:14:35.427425 [ 13.725814] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 24 20:14:35.439421 [ 13.742561] audit: type=1400 audit(1719260075.356:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1664 comm="apparmor_parser" Jun 24 20:14:35.451430 [ 13.767327] audit: type=1400 audit(1719260075.360:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1664 comm="apparmor_parser" Jun 24 20:14:35.475417 [ 13.783936] audit: type=1400 audit(1719260075.408:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1665 comm="apparmor_parser" Jun 24 20:14:35.487415 [ 13.802038] audit: type=1400 audit(1719260075.468:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1663 comm="apparmor_parser" Jun 24 20:14:35.511418 [ 13.822128] audit: type=1400 audit(1719260075.468:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1663 comm="apparmor_parser" Jun 24 20:14:35.523432 [ 13.841644] audit: type=1400 audit(1719260075.468:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1663 comm="apparmor_parser" Jun 24 20:14:35.547421 Starting: AppArmorLoading AppArmor profiles...done. Jun 24 20:14:35.559361 . Jun 24 20:14:35.559375 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 24 20:14:35.727421 Copyright 2004-2022 Internet Systems Consortium. Jun 24 20:14:35.739416 All rights reserved. Jun 24 20:14:35.739432 For info, please visit https://www.isc.org/software/dhcp/ Jun 24 20:14:35.739446 Jun 24 20:14:35.739453 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 24 20:14:35.751413 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 24 20:14:35.751433 Sending on Socket/fallback Jun 24 20:14:35.751443 Created duid "\000\001\000\001.\014\220+p\333\230p\015\256". Jun 24 20:14:35.763416 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Jun 24 20:14:35.775411 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 24 20:14:35.775442 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 24 20:14:35.787411 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 24 20:14:35.787431 bound to 10.149.64.170 -- renewal in 295 seconds. Jun 24 20:14:35.787444 done. Jun 24 20:14:35.787452 Cleaning up temporary files.... Jun 24 20:14:35.799385 Starting nftables: none Jun 24 20:14:35.799402 . Jun 24 20:14:35.859360 INIT: Entering runlevel: 2 Jun 24 20:14:35.883362 Using makefile-style concurrent boot in runlevel 2. Jun 24 20:14:35.907385 Starting Apache httpd web server: apache2. Jun 24 20:14:37.131358 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 24 20:14:37.239398 failed. Jun 24 20:14:37.239412 Starting NTP server: ntpd2024-06-24T20:14:37 ntpd[1920]: INIT: ntpd ntpsec-1.2.2: Starting Jun 24 20:14:37.335412 2024-06-24T20:14:37 ntpd[1920]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 24 20:14:37.347386 . Jun 24 20:14:37.347400 Starting periodic command scheduler: cron. Jun 24 20:14:37.347413 Starting system message bus: dbus. Jun 24 20:14:37.479381 Starting OpenBSD Secure Shell server: sshd. Jun 24 20:14:37.647363 Jun 24 20:14:38.655372 Debian GNU/Linux 12 himrod0 ttyS0 Jun 24 20:14:38.667376 Jun 24 20:14:38.667389 himrod0 login: INIT: Jun 24 20:16:54.999374 Using makefile-style concurrent boot in runlevel 6. Jun 24 20:16:55.019399 Jun 24 20:16:55.019415 Stopping nftables: none. Jun 24 20:16:55.023385 Stopping SMP IRQ Balancer: irqbalance. Jun 24 20:16:55.035365 Stopping hotplug events dispatcher: systemd-udevd. Jun 24 20:16:55.047390 Saving the system clock to /dev/rtc0. Jun 24 20:16:55.527400 Hardware Clock updated to Mon Jun 24 20:16:55 UTC 2024. Jun 24 20:16:55.527422 Stopping Apache httpd web server: apache2. Jun 24 20:16:56.115384 Asking all remaining processes to terminate...done. Jun 24 20:16:56.223398 All processes ended within 1 seconds...done. Jun 24 20:16:56.223418 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 24 20:16:56.259399 done. Jun 24 20:16:56.259414 [ 154.641681] EXT4-fs (sda1): unmounting filesystem. Jun 24 20:16:56.331392 Deactivating swap...done. Jun 24 20:16:56.343383 Unmounting local filesystems...done. Jun 24 20:16:56.355372 [ 154.725366] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 24 20:16:56.427397 Will now restart. Jun 24 20:16:56.487372 [ 154.820818] kvm: exiting hardware virtualization Jun 24 20:16:56.511387 [ 155.807376] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 24 20:16:57.507398 [ 155.832546] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 24 20:16:57.531409 [ 155.838289] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 24 20:16:57.531434 [ 155.884703] ACPI: PM: Preparing to enter system sleep state S5 Jun 24 20:16:57.579402 [ 155.896850] reboot: Restarting system Jun 24 20:16:57.591399 [ 155.900960] reboot: machine restart Jun 24 20:16:57.591418 Jun 24 20:16:57.841723 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 24 20:17:20.051559 [ Jun 24 20:17:49.419363 2J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 24 20:18:02.687481  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 24 20:18:02.963473  €  Jun 24 20:18:03.119441 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 24 20:18:03.179483 PXE 2.1 Build 092 (WfM 2.0) Jun 24 20:18:03.239462  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 24 20:18:36.631488 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 24 20:18:40.939403 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 24 20:18:40.939425 Booting from local disk... Jun 24 20:18:40.939434 Jun 24 20:18:40.939442  Jun 24 20:18:45.739378 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 24 20:18:45.883426 Jun 24 20:18:45.883438 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 24 20:18:45.931425 Press enter to boot the selected OS, `e' to edit the commands Jun 24 20:18:45.931446 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 24 20:18:51.091430 Jun 24 20:18:51.091442  Booting `Xen hypervisor, version 4' Jun 24 20:18:51.259400 Jun 24 20:18:51.259412  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.95+' Jun 24 20:18:51.319341 Jun 24 20:18:51.319353 Loading Xen 4 ... Jun 24 20:18:51.859370 Loading Linux 6.1.95+ ... Jun 24 20:18:53.935377 Loading initial ramdisk ... Jun 24 20:19:06.727450  __ __ _ _ _ ___ _ _ _ Jun 24 20:19:31.579496 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 24 20:19:31.579516 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 24 20:19:31.591497 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 24 20:19:31.603494 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 24 20:19:31.603514 Jun 24 20:19:31.603521 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jun 24 19:46:23 UTC 2024 Jun 24 20:19:31.615502 (XEN) Latest ChangeSet: Fri Jun 21 20:29:07 2024 +0100 git:908407bf2b Jun 24 20:19:31.627497 (XEN) build-id: c9b287a72ba2d7b1d5a7fc6c7c3154ee3f75bba3 Jun 24 20:19:31.627524 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 24 20:19:31.639496 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Jun 24 20:19:31.651504 (XEN) Xen image load base address: 0x6e600000 Jun 24 20:19:31.651522 (XEN) Video information: Jun 24 20:19:31.663490 (XEN) VGA is text mode 80x25, font 8x16 Jun 24 20:19:31.663508 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 24 20:19:31.663521 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 24 20:19:31.675493 (XEN) Disc information: Jun 24 20:19:31.675509 (XEN) Found 1 MBR signatures Jun 24 20:19:31.675518 (XEN) Found 1 EDD information structures Jun 24 20:19:31.687493 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 24 20:19:31.687516 (XEN) Xen-e820 RAM map: Jun 24 20:19:31.699491 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 24 20:19:31.699511 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 24 20:19:31.711490 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 24 20:19:31.711510 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 24 20:19:31.711523 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 24 20:19:31.723492 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 24 20:19:31.723513 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 24 20:19:31.735495 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 24 20:19:31.735515 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 24 20:19:31.747493 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 24 20:19:31.747513 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 24 20:19:31.759459 (XEN) BSP microcode revision: 0x0b00002e Jun 24 20:19:31.759478 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:31.771485 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 24 20:19:31.795471 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 24 20:19:31.807495 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 24 20:19:31.819488 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 24 20:19:31.819512 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 24 20:19:31.819523 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 24 20:19:31.831497 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 24 20:19:31.843489 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 24 20:19:31.843512 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 24 20:19:31.855501 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 24 20:19:31.867487 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 24 20:19:31.867511 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 24 20:19:31.879492 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 24 20:19:31.879515 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 24 20:19:31.891496 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 24 20:19:31.903491 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 24 20:19:31.903513 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 24 20:19:31.915494 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 24 20:19:31.927487 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 24 20:19:31.927511 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 24 20:19:31.939490 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 24 20:19:31.939513 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 24 20:19:31.951503 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 24 20:19:31.963490 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 24 20:19:31.963513 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 24 20:19:31.975491 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 24 20:19:31.975514 (XEN) System RAM: 65263MB (66829376kB) Jun 24 20:19:31.987459 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 24 20:19:32.119490 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 24 20:19:32.131483 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 24 20:19:32.131504 (XEN) NUMA: Using 19 for the hash shift Jun 24 20:19:32.131516 (XEN) Domain heap initialised DMA width 32 bits Jun 24 20:19:32.311459 (XEN) found SMP MP-table at 000fd060 Jun 24 20:19:32.383490 (XEN) SMBIOS 3.0 present. Jun 24 20:19:32.383507 (XEN) Using APIC driver default Jun 24 20:19:32.383518 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 24 20:19:32.395492 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 24 20:19:32.395513 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 24 20:19:32.407492 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 24 20:19:32.407518 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 24 20:19:32.419491 (XEN) ACPI: Local APIC address 0xfee00000 Jun 24 20:19:32.419510 (XEN) Overriding APIC driver with bigsmp Jun 24 20:19:32.431488 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 24 20:19:32.431510 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 24 20:19:32.443491 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 24 20:19:32.443514 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 24 20:19:32.455491 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 24 20:19:32.455513 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 24 20:19:32.467502 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 24 20:19:32.467523 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 24 20:19:32.479495 (XEN) ACPI: IRQ0 used by override. Jun 24 20:19:32.479514 (XEN) ACPI: IRQ2 used by override. Jun 24 20:19:32.479525 (XEN) ACPI: IRQ9 used by override. Jun 24 20:19:32.491500 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 24 20:19:32.491520 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 24 20:19:32.503492 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 24 20:19:32.503512 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 24 20:19:32.515489 (XEN) Xen ERST support is initialized. Jun 24 20:19:32.515509 (XEN) HEST: Table parsing has been initialized Jun 24 20:19:32.515522 (XEN) Using ACPI (MADT) for SMP configuration information Jun 24 20:19:32.527493 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 24 20:19:32.527513 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 24 20:19:32.539479 (XEN) Not enabling x2APIC (upon firmware request) Jun 24 20:19:32.539501 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 24 20:19:32.551473 (XEN) CPU0: 1200 ... 2000 MHz Jun 24 20:19:32.551492 (XEN) xstate: size: 0x340 and states: 0x7 Jun 24 20:19:32.551505 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 24 20:19:32.563503 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 24 20:19:32.575492 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 24 20:19:32.575514 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 24 20:19:32.587493 (XEN) CPU0: Intel machine check reporting enabled Jun 24 20:19:32.587513 (XEN) Speculative mitigation facilities: Jun 24 20:19:32.599489 (XEN) Hardware hints: Jun 24 20:19:32.599507 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 24 20:19:32.599530 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 24 20:19:32.611500 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 24 20:19:32.623502 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 24 20:19:32.635498 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 24 20:19:32.647489 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 24 20:19:32.647510 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 24 20:19:32.659492 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 24 20:19:32.659513 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 24 20:19:32.671498 (XEN) Initializing Credit2 scheduler Jun 24 20:19:32.671516 (XEN) load_precision_shift: 18 Jun 24 20:19:32.671528 (XEN) load_window_shift: 30 Jun 24 20:19:32.671538 (XEN) underload_balance_tolerance: 0 Jun 24 20:19:32.683492 (XEN) overload_balance_tolerance: -3 Jun 24 20:19:32.683511 (XEN) runqueues arrangement: socket Jun 24 20:19:32.683522 (XEN) cap enforcement granularity: 10ms Jun 24 20:19:32.695477 (XEN) load tracking window length 1073741824 ns Jun 24 20:19:32.695497 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 24 20:19:32.707491 (XEN) Platform timer is 14.318MHz HPET Jun 24 20:19:32.755533 (XEN) Detected 1995.191 MHz processor. Jun 24 20:19:32.767458 (XEN) Freed 1024kB unused BSS memory Jun 24 20:19:32.779474 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 24 20:19:32.779495 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 24 20:19:32.791447 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 24 20:19:32.803493 (XEN) Intel VT-d Snoop Control enabled. Jun 24 20:19:32.803511 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 24 20:19:32.815490 (XEN) Intel VT-d Queued Invalidation enabled. Jun 24 20:19:32.815510 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 24 20:19:32.815523 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 24 20:19:32.827491 (XEN) Intel VT-d Shared EPT tables enabled. Jun 24 20:19:32.827510 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 24 20:19:32.839449 (XEN) I/O virtualisation enabled Jun 24 20:19:32.863489 (XEN) - Dom0 mode: Relaxed Jun 24 20:19:32.863507 (XEN) Interrupt remapping enabled Jun 24 20:19:32.863519 (XEN) nr_sockets: 2 Jun 24 20:19:32.863528 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 24 20:19:32.875491 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 24 20:19:32.875511 (XEN) ENABLING IO-APIC IRQs Jun 24 20:19:32.875522 (XEN) -> Using old ACK method Jun 24 20:19:32.887465 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 24 20:19:32.887486 (XEN) TSC deadline timer enabled Jun 24 20:19:32.995500 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 24 20:19:33.031483 (XEN) Allocated console ring of 512 KiB. Jun 24 20:19:33.031503 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 24 20:19:33.031516 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 24 20:19:33.043488 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 24 20:19:33.043508 (XEN) VMX: Supported advanced features: Jun 24 20:19:33.043521 (XEN) - APIC MMIO access virtualisation Jun 24 20:19:33.055488 (XEN) - APIC TPR shadow Jun 24 20:19:33.055506 (XEN) - Extended Page Tables (EPT) Jun 24 20:19:33.055518 (XEN) - Virtual-Processor Identifiers (VPID) Jun 24 20:19:33.067489 (XEN) - Virtual NMI Jun 24 20:19:33.067506 (XEN) - MSR direct-access bitmap Jun 24 20:19:33.067518 (XEN) - Unrestricted Guest Jun 24 20:19:33.067527 (XEN) - APIC Register Virtualization Jun 24 20:19:33.079498 (XEN) - Virtual Interrupt Delivery Jun 24 20:19:33.079517 (XEN) - Posted Interrupt Processing Jun 24 20:19:33.079529 (XEN) - VMCS shadowing Jun 24 20:19:33.091486 (XEN) - VM Functions Jun 24 20:19:33.091509 (XEN) - Virtualisation Exceptions Jun 24 20:19:33.091522 (XEN) - Page Modification Logging Jun 24 20:19:33.091533 (XEN) HVM: ASIDs enabled. Jun 24 20:19:33.103483 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 24 20:19:33.103507 (XEN) HVM: VMX enabled Jun 24 20:19:33.103517 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 24 20:19:33.115491 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 24 20:19:33.115511 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 24 20:19:33.127485 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.127511 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.139497 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.151447 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.175478 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.211471 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.247464 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.283468 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.319453 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.355450 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.391441 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.427444 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.463435 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.487493 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.535490 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 24 20:19:33.535513 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 24 20:19:33.547469 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 24 20:19:33.547491 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.571366 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.607367 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.643369 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.679372 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.715376 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.751373 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.787381 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.823380 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.859383 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.895390 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.931394 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:33.967390 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 24 20:19:34.003397 (XEN) Brought up 56 CPUs Jun 24 20:19:34.219366 (XEN) Testing NMI watchdog on all CPUs: ok Jun 24 20:19:34.243396 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 24 20:19:34.255412 (XEN) Initializing Credit2 scheduler Jun 24 20:19:34.255431 (XEN) load_precision_shift: 18 Jun 24 20:19:34.255449 (XEN) load_window_shift: 30 Jun 24 20:19:34.267407 (XEN) underload_balance_tolerance: 0 Jun 24 20:19:34.267426 (XEN) overload_balance_tolerance: -3 Jun 24 20:19:34.267438 (XEN) runqueues arrangement: socket Jun 24 20:19:34.267449 (XEN) cap enforcement granularity: 10ms Jun 24 20:19:34.279417 (XEN) load tracking window length 1073741824 ns Jun 24 20:19:34.279437 (XEN) Adding cpu 0 to runqueue 0 Jun 24 20:19:34.291411 (XEN) First cpu on runqueue, activating Jun 24 20:19:34.291430 (XEN) Adding cpu 1 to runqueue 0 Jun 24 20:19:34.291442 (XEN) Adding cpu 2 to runqueue 0 Jun 24 20:19:34.291452 (XEN) Adding cpu 3 to runqueue 0 Jun 24 20:19:34.303412 (XEN) Adding cpu 4 to runqueue 0 Jun 24 20:19:34.303430 (XEN) Adding cpu 5 to runqueue 0 Jun 24 20:19:34.303441 (XEN) Adding cpu 6 to runqueue 0 Jun 24 20:19:34.315408 (XEN) Adding cpu 7 to runqueue 0 Jun 24 20:19:34.315426 (XEN) Adding cpu 8 to runqueue 0 Jun 24 20:19:34.315437 (XEN) Adding cpu 9 to runqueue 0 Jun 24 20:19:34.315447 (XEN) Adding cpu 10 to runqueue 0 Jun 24 20:19:34.327410 (XEN) Adding cpu 11 to runqueue 0 Jun 24 20:19:34.327428 (XEN) Adding cpu 12 to runqueue 0 Jun 24 20:19:34.327439 (XEN) Adding cpu 13 to runqueue 0 Jun 24 20:19:34.339407 (XEN) Adding cpu 14 to runqueue 1 Jun 24 20:19:34.339426 (XEN) First cpu on runqueue, activating Jun 24 20:19:34.339438 (XEN) Adding cpu 15 to runqueue 1 Jun 24 20:19:34.339448 (XEN) Adding cpu 16 to runqueue 1 Jun 24 20:19:34.351412 (XEN) Adding cpu 17 to runqueue 1 Jun 24 20:19:34.351430 (XEN) Adding cpu 18 to runqueue 1 Jun 24 20:19:34.351440 (XEN) Adding cpu 19 to runqueue 1 Jun 24 20:19:34.363409 (XEN) Adding cpu 20 to runqueue 1 Jun 24 20:19:34.363428 (XEN) Adding cpu 21 to runqueue 1 Jun 24 20:19:34.363439 (XEN) Adding cpu 22 to runqueue 1 Jun 24 20:19:34.363449 (XEN) Adding cpu 23 to runqueue 1 Jun 24 20:19:34.375414 (XEN) Adding cpu 24 to runqueue 1 Jun 24 20:19:34.375431 (XEN) Adding cpu 25 to runqueue 1 Jun 24 20:19:34.375442 (XEN) Adding cpu 26 to runqueue 1 Jun 24 20:19:34.387413 (XEN) Adding cpu 27 to runqueue 1 Jun 24 20:19:34.387431 (XEN) Adding cpu 28 to runqueue 2 Jun 24 20:19:34.387442 (XEN) First cpu on runqueue, activating Jun 24 20:19:34.399416 (XEN) Adding cpu 29 to runqueue 2 Jun 24 20:19:34.399434 (XEN) Adding cpu 30 to runqueue 2 Jun 24 20:19:34.399446 (XEN) Adding cpu 31 to runqueue 2 Jun 24 20:19:34.399456 (XEN) Adding cpu 32 to runqueue 2 Jun 24 20:19:34.411412 (XEN) Adding cpu 33 to runqueue 2 Jun 24 20:19:34.411430 (XEN) Adding cpu 34 to runqueue 2 Jun 24 20:19:34.411441 (XEN) Adding cpu 35 to runqueue 2 Jun 24 20:19:34.423412 (XEN) Adding cpu 36 to runqueue 2 Jun 24 20:19:34.423430 (XEN) Adding cpu 37 to runqueue 2 Jun 24 20:19:34.423441 (XEN) Adding cpu 38 to runqueue 2 Jun 24 20:19:34.423451 (XEN) Adding cpu 39 to runqueue 2 Jun 24 20:19:34.435413 (XEN) Adding cpu 40 to runqueue 2 Jun 24 20:19:34.435431 (XEN) Adding cpu 41 to runqueue 2 Jun 24 20:19:34.435442 (XEN) Adding cpu 42 to runqueue 3 Jun 24 20:19:34.447416 (XEN) First cpu on runqueue, activating Jun 24 20:19:34.447435 (XEN) Adding cpu 43 to runqueue 3 Jun 24 20:19:34.447446 (XEN) Adding cpu 44 to runqueue 3 Jun 24 20:19:34.459384 (XEN) Adding cpu 45 to runqueue 3 Jun 24 20:19:34.459402 (XEN) Adding cpu 46 to runqueue 3 Jun 24 20:19:34.459414 (XEN) Adding cpu 47 to runqueue 3 Jun 24 20:19:34.459424 (XEN) Adding cpu 48 to runqueue 3 Jun 24 20:19:34.471414 (XEN) Adding cpu 49 to runqueue 3 Jun 24 20:19:34.471433 (XEN) Adding cpu 50 to runqueue 3 Jun 24 20:19:34.471447 (XEN) Adding cpu 51 to runqueue 3 Jun 24 20:19:34.483412 (XEN) Adding cpu 52 to runqueue 3 Jun 24 20:19:34.483431 (XEN) Adding cpu 53 to runqueue 3 Jun 24 20:19:34.483442 (XEN) Adding cpu 54 to runqueue 3 Jun 24 20:19:34.483452 (XEN) Adding cpu 55 to runqueue 3 Jun 24 20:19:34.495413 (XEN) mcheck_poll: Machine check polling timer started. Jun 24 20:19:34.495434 (XEN) Running stub recovery selftests... Jun 24 20:19:34.507419 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403971cf Jun 24 20:19:34.507450 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403971cf Jun 24 20:19:34.519415 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403971cf Jun 24 20:19:34.531413 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403971cf Jun 24 20:19:34.531437 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 24 20:19:34.543384 (XEN) NX (Execute Disable) protection active Jun 24 20:19:34.543403 (XEN) Dom0 has maximum 1320 PIRQs Jun 24 20:19:34.543415 (XEN) *** Building a PV Dom0 *** Jun 24 20:19:34.555364 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477fc4 Jun 24 20:19:34.759406 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jun 24 20:19:34.759424 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jun 24 20:19:34.771418 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jun 24 20:19:34.771437 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jun 24 20:19:34.783417 (XEN) ELF: note: GUEST_OS = "linux" Jun 24 20:19:34.783437 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 24 20:19:34.783448 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 24 20:19:34.795409 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 24 20:19:34.795429 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 24 20:19:34.795441 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jun 24 20:19:34.807411 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jun 24 20:19:34.807432 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jun 24 20:19:34.819413 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 24 20:19:34.819433 (XEN) ELF: note: PAE_MODE = "yes" Jun 24 20:19:34.819444 (XEN) ELF: note: LOADER = "generic" Jun 24 20:19:34.831414 (XEN) ELF: note: L1_MFN_VALID Jun 24 20:19:34.831432 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 24 20:19:34.831443 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 24 20:19:34.843411 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jun 24 20:19:34.843432 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 24 20:19:34.843443 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jun 24 20:19:34.855412 (XEN) ELF: addresses: Jun 24 20:19:34.855428 (XEN) virt_base = 0xffffffff80000000 Jun 24 20:19:34.855440 (XEN) elf_paddr_offset = 0x0 Jun 24 20:19:34.867412 (XEN) virt_offset = 0xffffffff80000000 Jun 24 20:19:34.867431 (XEN) virt_kstart = 0xffffffff81000000 Jun 24 20:19:34.867443 (XEN) virt_kend = 0xffffffff83030000 Jun 24 20:19:34.879414 (XEN) virt_entry = 0xffffffff82d54160 Jun 24 20:19:34.879433 (XEN) p2m_base = 0x8000000000 Jun 24 20:19:34.891412 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 24 20:19:34.891431 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jun 24 20:19:34.891446 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 24 20:19:34.903415 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109717 pages to be allocated) Jun 24 20:19:34.903440 (XEN) Init. ramdisk: 000000107ec95000->000000107ffff072 Jun 24 20:19:34.915413 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 24 20:19:34.915432 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jun 24 20:19:34.927412 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 24 20:19:34.927432 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jun 24 20:19:34.939419 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jun 24 20:19:34.939439 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jun 24 20:19:34.951409 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jun 24 20:19:34.951429 (XEN) ENTRY ADDRESS: ffffffff82d54160 Jun 24 20:19:34.951441 (XEN) Dom0 has maximum 56 VCPUs Jun 24 20:19:34.963413 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477fc4 Jun 24 20:19:34.963434 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d27000 Jun 24 20:19:34.975411 (XEN) ELF: phdr 2 at 0xffffffff82d27000 -> 0xffffffff82d53128 Jun 24 20:19:34.975432 (XEN) ELF: phdr 3 at 0xffffffff82d54000 -> 0xffffffff82ebc000 Jun 24 20:19:34.987412 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 24 20:19:34.987441 (XEN) Scrubbing Free RAM in background Jun 24 20:19:34.999412 (XEN) Std. Loglevel: All Jun 24 20:19:34.999430 (XEN) Guest Loglevel: All Jun 24 20:19:34.999440 (XEN) *************************************************** Jun 24 20:19:35.011408 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 24 20:19:35.011431 (XEN) enabled. Please assess your configuration and choose an Jun 24 20:19:35.023413 (XEN) explicit 'smt=' setting. See XSA-273. Jun 24 20:19:35.023434 (XEN) *************************************************** Jun 24 20:19:35.035409 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 24 20:19:35.035432 (XEN) enabled. Mitigations will not be fully effective. Please Jun 24 20:19:35.047414 (XEN) choose an explicit smt= setting. See XSA-297. Jun 24 20:19:35.047436 (XEN) *************************************************** Jun 24 20:19:35.059376 (XEN) 3... 2... 1... Jun 24 20:19:37.891404 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 24 20:19:37.891428 (XEN) Freed 672kB init memory Jun 24 20:19:37.903390 mapping kernel into physical memory Jun 24 20:19:37.903409 about to get started... Jun 24 20:19:37.903419 [ 0.000000] Linux version 6.1.95+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jun 24 19:52:01 UTC 2024 Jun 24 20:19:38.323419 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 24 20:19:38.335416 [ 0.000000] Released 0 page(s) Jun 24 20:19:38.335434 [ 0.000000] BIOS-provided physical RAM map: Jun 24 20:19:38.335446 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 24 20:19:38.347416 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 24 20:19:38.359412 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 24 20:19:38.359434 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 24 20:19:38.371414 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 24 20:19:38.371436 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 24 20:19:38.383423 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 24 20:19:38.395414 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 24 20:19:38.395436 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 24 20:19:38.407417 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 24 20:19:38.419410 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 24 20:19:38.419433 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 24 20:19:38.431415 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 24 20:19:38.431436 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 24 20:19:38.443418 [ 0.000000] NX (Execute Disable) protection: active Jun 24 20:19:38.443439 [ 0.000000] SMBIOS 3.0.0 present. Jun 24 20:19:38.455413 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 24 20:19:38.467413 [ 0.000000] Hypervisor detected: Xen PV Jun 24 20:19:38.467432 [ 0.000464] tsc: Detected 1995.191 MHz processor Jun 24 20:19:38.479416 [ 0.000965] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 24 20:19:38.479438 [ 0.000967] Disabled Jun 24 20:19:38.479448 [ 0.000969] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jun 24 20:19:38.491416 [ 0.000975] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 24 20:19:38.503408 [ 0.001034] Kernel/User page tables isolation: disabled on XEN PV. Jun 24 20:19:38.503432 [ 0.030231] RAMDISK: [mem 0x04000000-0x0536afff] Jun 24 20:19:38.515410 [ 0.030246] ACPI: Early table checksum verification disabled Jun 24 20:19:38.515440 [ 0.031044] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 24 20:19:38.527413 [ 0.031059] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:19:38.527440 [ 0.031110] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:19:38.539422 [ 0.031177] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 24 20:19:38.551419 [ 0.031195] ACPI: FACS 0x000000006FD6BF80 000040 Jun 24 20:19:38.563411 [ 0.031213] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:19:38.563438 [ 0.031231] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:19:38.575421 [ 0.031249] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 24 20:19:38.587417 [ 0.031278] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 24 20:19:38.599416 [ 0.031299] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 24 20:19:38.611410 [ 0.031317] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 24 20:19:38.611437 [ 0.031336] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:19:38.623421 [ 0.031354] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:19:38.635424 [ 0.031372] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:19:38.647420 [ 0.031390] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:19:38.659412 [ 0.031408] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 24 20:19:38.659438 [ 0.031426] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 24 20:19:38.671428 [ 0.031444] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:19:38.683411 [ 0.031462] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 24 20:19:38.695414 [ 0.031480] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 24 20:19:38.707418 [ 0.031498] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 24 20:19:38.719420 [ 0.031517] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 24 20:19:38.731415 [ 0.031535] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 20:19:38.743410 [ 0.031552] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 20:19:38.743437 [ 0.031570] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 20:19:38.755422 [ 0.031588] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 24 20:19:38.767419 [ 0.031598] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 24 20:19:38.779417 [ 0.031600] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 24 20:19:38.779441 [ 0.031601] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 24 20:19:38.791422 [ 0.031602] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 24 20:19:38.803413 [ 0.031603] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 24 20:19:38.803437 [ 0.031604] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 24 20:19:38.815417 [ 0.031605] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 24 20:19:38.827415 [ 0.031606] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 24 20:19:38.827439 [ 0.031607] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 24 20:19:38.839417 [ 0.031608] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 24 20:19:38.851419 [ 0.031609] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 24 20:19:38.851444 [ 0.031611] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 24 20:19:38.863415 [ 0.031612] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 24 20:19:38.875419 [ 0.031613] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 24 20:19:38.875443 [ 0.031614] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 24 20:19:38.887418 [ 0.031615] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 24 20:19:38.899415 [ 0.031616] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 24 20:19:38.899439 [ 0.031617] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 24 20:19:38.911420 [ 0.031618] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 24 20:19:38.923415 [ 0.031619] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 24 20:19:38.923438 [ 0.031620] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 24 20:19:38.935419 [ 0.031621] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 24 20:19:38.947416 [ 0.031622] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 24 20:19:38.947439 [ 0.031623] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 24 20:19:38.959420 [ 0.031678] Setting APIC routing to Xen PV. Jun 24 20:19:38.971409 [ 0.036075] Zone ranges: Jun 24 20:19:38.971427 [ 0.036076] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 24 20:19:38.971441 [ 0.036079] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 24 20:19:38.983415 [ 0.036081] Normal empty Jun 24 20:19:38.983433 [ 0.036082] Movable zone start for each node Jun 24 20:19:38.995419 [ 0.036083] Early memory node ranges Jun 24 20:19:38.995438 [ 0.036084] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 24 20:19:39.007413 [ 0.036086] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 24 20:19:39.007435 [ 0.036088] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 24 20:19:39.019417 [ 0.036096] On node 0, zone DMA: 1 pages in unavailable ranges Jun 24 20:19:39.019439 [ 0.036146] On node 0, zone DMA: 102 pages in unavailable ranges Jun 24 20:19:39.031416 [ 0.038200] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 24 20:19:39.043419 [ 0.038204] p2m virtual area at (____ptrval____), size is 40000000 Jun 24 20:19:39.043442 [ 0.246584] Remapped 102 page(s) Jun 24 20:19:39.043454 [ 0.247855] ACPI: PM-Timer IO Port: 0x408 Jun 24 20:19:39.055399 [ 0.248044] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 24 20:19:39.067414 [ 0.248047] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 24 20:19:39.067436 [ 0.248050] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 24 20:19:39.079397 [ 0.248051] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 24 20:19:39.091415 [ 0.248054] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 24 20:19:39.091437 [ 0.248055] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 24 20:19:39.103420 [ 0.248057] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 24 20:19:39.115408 [ 0.248059] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 24 20:19:39.115431 [ 0.248062] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 24 20:19:39.127411 [ 0.248064] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 24 20:19:39.127433 [ 0.248066] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 24 20:19:39.139413 [ 0.248067] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 24 20:19:39.139435 [ 0.248069] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 24 20:19:39.151418 [ 0.248071] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 24 20:19:39.163415 [ 0.248073] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 24 20:19:39.163439 [ 0.248075] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 24 20:19:39.175414 [ 0.248077] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 24 20:19:39.175436 [ 0.248079] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 24 20:19:39.187416 [ 0.248081] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 24 20:19:39.187438 [ 0.248083] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 24 20:19:39.199419 [ 0.248085] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 24 20:19:39.211413 [ 0.248087] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 24 20:19:39.211436 [ 0.248089] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 24 20:19:39.223414 [ 0.248090] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 24 20:19:39.223436 [ 0.248093] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 24 20:19:39.235413 [ 0.248095] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 24 20:19:39.235435 [ 0.248097] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 24 20:19:39.247416 [ 0.248098] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 24 20:19:39.259410 [ 0.248101] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 24 20:19:39.259433 [ 0.248102] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 24 20:19:39.271413 [ 0.248104] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 24 20:19:39.271435 [ 0.248106] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 24 20:19:39.283416 [ 0.248108] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 24 20:19:39.283437 [ 0.248110] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 24 20:19:39.295420 [ 0.248112] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 24 20:19:39.307416 [ 0.248114] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 24 20:19:39.307439 [ 0.248116] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 24 20:19:39.319413 [ 0.248118] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 24 20:19:39.319435 [ 0.248120] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 24 20:19:39.331411 [ 0.248122] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 24 20:19:39.331433 [ 0.248124] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 24 20:19:39.343418 [ 0.248126] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 24 20:19:39.355411 [ 0.248128] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 24 20:19:39.355434 [ 0.248129] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 24 20:19:39.367415 [ 0.248132] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 24 20:19:39.367437 [ 0.248133] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 24 20:19:39.379412 [ 0.248136] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 24 20:19:39.379434 [ 0.248137] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 24 20:19:39.391416 [ 0.248140] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 24 20:19:39.391438 [ 0.248142] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 24 20:19:39.403427 [ 0.248144] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 24 20:19:39.415412 [ 0.248145] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 24 20:19:39.415435 [ 0.248147] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 24 20:19:39.427386 [ 0.248149] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 24 20:19:39.427408 [ 0.248151] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 24 20:19:39.439415 [ 0.248153] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 24 20:19:39.439437 [ 0.248211] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 24 20:19:39.451420 [ 0.248226] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 24 20:19:39.463420 [ 0.248241] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 24 20:19:39.463444 [ 0.248281] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 24 20:19:39.475419 [ 0.248285] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 24 20:19:39.500500 [ 0.248364] ACPI: Using ACPI (MADT) for SMP configuration information Jun 24 20:19:39.500530 [ 0.248369] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 24 20:19:39.500560 [ 0.248454] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 24 20:19:39.500573 [ 0.248480] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 24 20:19:39.511422 [ 0.248483] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 24 20:19:39.523415 [ 0.248486] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 24 20:19:39.523437 [ 0.248491] Booting kernel on Xen Jun 24 20:19:39.535411 [ 0.248492] Xen version: 4.19-unstable (preserve-AD) Jun 24 20:19:39.535432 [ 0.248497] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 24 20:19:39.547422 [ 0.255515] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 24 20:19:39.559417 [ 0.260132] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jun 24 20:19:39.571409 [ 0.260526] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 24 20:19:39.571435 [ 0.260540] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jun 24 20:19:39.583415 [ 0.260543] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 24 20:19:39.595415 [ 0.260594] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 24 20:19:39.607417 [ 0.260606] random: crng init done Jun 24 20:19:39.607436 [ 0.260607] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 24 20:19:39.619413 [ 0.260609] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 24 20:19:39.619437 [ 0.260610] printk: log_buf_len min size: 262144 bytes Jun 24 20:19:39.631413 [ 0.261398] printk: log_buf_len: 524288 bytes Jun 24 20:19:39.631434 [ 0.261399] printk: early log buf free: 249416(95%) Jun 24 20:19:39.643413 [ 0.261543] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 24 20:19:39.643439 [ 0.261615] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 24 20:19:39.655419 [ 0.271211] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 24 20:19:39.667415 [ 0.271219] software IO TLB: area num 64. Jun 24 20:19:39.667434 [ 0.353120] Memory: 377332K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 146700K reserved, 0K cma-reserved) Jun 24 20:19:39.679426 [ 0.353601] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 24 20:19:39.691418 [ 0.356899] Dynamic Preempt: voluntary Jun 24 20:19:39.691437 [ 0.357365] rcu: Preemptible hierarchical RCU implementation. Jun 24 20:19:39.703416 [ 0.357367] rcu: RCU event tracing is enabled. Jun 24 20:19:39.703436 [ 0.357368] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 24 20:19:39.715423 [ 0.357370] Trampoline variant of Tasks RCU enabled. Jun 24 20:19:39.727412 [ 0.357372] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 24 20:19:39.727438 [ 0.357374] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 24 20:19:39.739418 [ 0.369178] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 24 20:19:39.751409 [ 0.369467] xen:events: Using FIFO-based ABI Jun 24 20:19:39.751429 [ 0.369643] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 24 20:19:39.763414 [ 0.376459] Console: colour VGA+ 80x25 Jun 24 20:19:39.763434 [ 0.404020] printk: console [tty0] enabled Jun 24 20:19:39.763446 [ 0.406038] printk: console [hvc0] enabled Jun 24 20:19:39.775424 [ 0.406240] ACPI: Core revision 20220331 Jun 24 20:19:39.775443 [ 0.446623] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 24 20:19:39.787427 [ 0.446844] installing Xen timer for CPU 0 Jun 24 20:19:39.799413 [ 0.447051] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 24 20:19:39.811417 [ 0.447246] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Jun 24 20:19:39.823414 [ 0.447651] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 24 20:19:39.823435 [ 0.447790] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 24 20:19:39.835410 [ 0.447942] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 24 20:19:39.835437 [ 0.448257] Spectre V2 : Mitigation: Retpolines Jun 24 20:19:39.847417 [ 0.448392] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 24 20:19:39.859413 [ 0.448570] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 24 20:19:39.859436 [ 0.448713] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 24 20:19:39.871419 [ 0.448858] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 24 20:19:39.883415 [ 0.449042] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 24 20:19:39.883437 [ 0.449204] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 24 20:19:39.895422 [ 0.449256] MDS: Mitigation: Clear CPU buffers Jun 24 20:19:39.907414 [ 0.449390] TAA: Mitigation: Clear CPU buffers Jun 24 20:19:39.907434 [ 0.449524] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 24 20:19:39.919415 [ 0.449724] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 24 20:19:39.931411 [ 0.449902] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 24 20:19:39.931434 [ 0.450043] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 24 20:19:39.943413 [ 0.450184] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 24 20:19:39.943435 [ 0.450248] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 24 20:19:39.955426 [ 0.471974] Freeing SMP alternatives memory: 40K Jun 24 20:19:39.967411 [ 0.472133] pid_max: default: 57344 minimum: 448 Jun 24 20:19:39.967432 [ 0.472356] LSM: Security Framework initializing Jun 24 20:19:39.979416 [ 0.472520] SELinux: Initializing. Jun 24 20:19:39.979436 [ 0.472763] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 24 20:19:39.991415 [ 0.472945] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 24 20:19:39.991441 [ 0.474343] cpu 0 spinlock event irq 73 Jun 24 20:19:40.003413 [ 0.474516] VPMU disabled by hypervisor. Jun 24 20:19:40.003432 [ 0.475143] cblist_init_generic: Setting adjustable number of callback queues. Jun 24 20:19:40.015428 [ 0.475249] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 24 20:19:40.015449 [ 0.475440] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 24 20:19:40.027422 [ 0.475629] signal: max sigframe size: 1776 Jun 24 20:19:40.039410 [ 0.475828] rcu: Hierarchical SRCU implementation. Jun 24 20:19:40.039431 [ 0.475965] rcu: Max phase no-delay instances is 400. Jun 24 20:19:40.051414 [ 0.477773] smp: Bringing up secondary CPUs ... Jun 24 20:19:40.051434 [ 0.478184] installing Xen timer for CPU 1 Jun 24 20:19:40.063415 [ 0.478728] cpu 1 spinlock event irq 83 Jun 24 20:19:40.063435 [ 0.479408] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 24 20:19:40.075425 [ 0.479619] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 24 20:19:40.099431 [ 0.479856] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 24 20:19:40.111422 [ 0.480533] installing Xen timer for CPU 2 Jun 24 20:19:40.123410 [ 0.481141] cpu 2 spinlock event irq 89 Jun 24 20:19:40.123430 [ 0.481523] installing Xen timer for CPU 3 Jun 24 20:19:40.123442 [ 0.482302] cpu 3 spinlock event irq 95 Jun 24 20:19:40.135415 [ 0.482511] installing Xen timer for CPU 4 Jun 24 20:19:40.135435 [ 0.483328] cpu 4 spinlock event irq 101 Jun 24 20:19:40.135447 [ 0.483503] installing Xen timer for CPU 5 Jun 24 20:19:40.147415 [ 0.484405] cpu 5 spinlock event irq 107 Jun 24 20:19:40.147434 [ 0.484504] installing Xen timer for CPU 6 Jun 24 20:19:40.159413 [ 0.485414] cpu 6 spinlock event irq 113 Jun 24 20:19:40.159433 [ 0.485512] installing Xen timer for CPU 7 Jun 24 20:19:40.159445 [ 0.486488] cpu 7 spinlock event irq 119 Jun 24 20:19:40.171415 [ 0.486517] installing Xen timer for CPU 8 Jun 24 20:19:40.171434 [ 0.487509] cpu 8 spinlock event irq 125 Jun 24 20:19:40.183410 [ 0.487564] installing Xen timer for CPU 9 Jun 24 20:19:40.183431 [ 0.488627] cpu 9 spinlock event irq 131 Jun 24 20:19:40.183444 [ 0.488627] installing Xen timer for CPU 10 Jun 24 20:19:40.195414 [ 0.489640] cpu 10 spinlock event irq 137 Jun 24 20:19:40.195434 [ 0.489640] installing Xen timer for CPU 11 Jun 24 20:19:40.207411 [ 0.490651] cpu 11 spinlock event irq 143 Jun 24 20:19:40.207431 [ 0.490651] installing Xen timer for CPU 12 Jun 24 20:19:40.207445 [ 0.491649] cpu 12 spinlock event irq 149 Jun 24 20:19:40.219420 [ 0.491649] installing Xen timer for CPU 13 Jun 24 20:19:40.219440 [ 0.492697] cpu 13 spinlock event irq 155 Jun 24 20:19:40.219453 [ 0.492697] installing Xen timer for CPU 14 Jun 24 20:19:40.231415 [ 0.493657] cpu 14 spinlock event irq 161 Jun 24 20:19:40.231434 [ 0.493657] installing Xen timer for CPU 15 Jun 24 20:19:40.243410 [ 0.494648] cpu 15 spinlock event irq 167 Jun 24 20:19:40.243430 [ 0.494648] installing Xen timer for CPU 16 Jun 24 20:19:40.243443 [ 0.495640] cpu 16 spinlock event irq 173 Jun 24 20:19:40.255418 [ 0.495640] installing Xen timer for CPU 17 Jun 24 20:19:40.255438 [ 0.496665] cpu 17 spinlock event irq 179 Jun 24 20:19:40.267453 [ 0.496665] installing Xen timer for CPU 18 Jun 24 20:19:40.267473 [ 0.497659] cpu 18 spinlock event irq 185 Jun 24 20:19:40.267485 [ 0.497659] installing Xen timer for CPU 19 Jun 24 20:19:40.279412 [ 0.498655] cpu 19 spinlock event irq 191 Jun 24 20:19:40.279432 [ 0.498655] installing Xen timer for CPU 20 Jun 24 20:19:40.291409 [ 0.499635] cpu 20 spinlock event irq 197 Jun 24 20:19:40.291429 [ 0.499635] installing Xen timer for CPU 21 Jun 24 20:19:40.291442 [ 0.500782] cpu 21 spinlock event irq 203 Jun 24 20:19:40.303412 [ 0.501324] installing Xen timer for CPU 22 Jun 24 20:19:40.303432 [ 0.501879] cpu 22 spinlock event irq 209 Jun 24 20:19:40.315409 [ 0.502408] installing Xen timer for CPU 23 Jun 24 20:19:40.315429 [ 0.502945] cpu 23 spinlock event irq 215 Jun 24 20:19:40.315441 [ 0.503467] installing Xen timer for CPU 24 Jun 24 20:19:40.327413 [ 0.504002] cpu 24 spinlock event irq 221 Jun 24 20:19:40.327432 [ 0.504518] installing Xen timer for CPU 25 Jun 24 20:19:40.339412 [ 0.505088] cpu 25 spinlock event irq 227 Jun 24 20:19:40.339431 [ 0.505507] installing Xen timer for CPU 26 Jun 24 20:19:40.339444 [ 0.506030] cpu 26 spinlock event irq 233 Jun 24 20:19:40.351412 [ 0.506505] installing Xen timer for CPU 27 Jun 24 20:19:40.351431 [ 0.507054] cpu 27 spinlock event irq 239 Jun 24 20:19:40.363411 [ 0.507501] installing Xen timer for CPU 28 Jun 24 20:19:40.363439 [ 0.508267] cpu 28 spinlock event irq 245 Jun 24 20:19:40.363453 [ 0.508500] installing Xen timer for CPU 29 Jun 24 20:19:40.375411 [ 0.509309] cpu 29 spinlock event irq 251 Jun 24 20:19:40.375430 [ 0.509495] installing Xen timer for CPU 30 Jun 24 20:19:40.387408 [ 0.510328] cpu 30 spinlock event irq 257 Jun 24 20:19:40.387428 [ 0.510500] installing Xen timer for CPU 31 Jun 24 20:19:40.387441 [ 0.511358] cpu 31 spinlock event irq 263 Jun 24 20:19:40.399414 [ 0.511545] installing Xen timer for CPU 32 Jun 24 20:19:40.399434 [ 0.512494] cpu 32 spinlock event irq 269 Jun 24 20:19:40.411411 [ 0.512498] installing Xen timer for CPU 33 Jun 24 20:19:40.411431 [ 0.513548] cpu 33 spinlock event irq 275 Jun 24 20:19:40.411444 [ 0.513637] installing Xen timer for CPU 34 Jun 24 20:19:40.423418 [ 0.514754] cpu 34 spinlock event irq 281 Jun 24 20:19:40.423437 [ 0.515403] installing Xen timer for CPU 35 Jun 24 20:19:40.435408 [ 0.516095] cpu 35 spinlock event irq 287 Jun 24 20:19:40.435428 [ 0.516648] installing Xen timer for CPU 36 Jun 24 20:19:40.435441 [ 0.517394] cpu 36 spinlock event irq 293 Jun 24 20:19:40.447411 [ 0.517645] installing Xen timer for CPU 37 Jun 24 20:19:40.447431 [ 0.518707] cpu 37 spinlock event irq 299 Jun 24 20:19:40.459418 [ 0.519320] installing Xen timer for CPU 38 Jun 24 20:19:40.459439 [ 0.520022] cpu 38 spinlock event irq 305 Jun 24 20:19:40.459452 [ 0.520685] installing Xen timer for CPU 39 Jun 24 20:19:40.471411 [ 0.521362] cpu 39 spinlock event irq 311 Jun 24 20:19:40.471430 [ 0.521650] installing Xen timer for CPU 40 Jun 24 20:19:40.471443 [ 0.522720] cpu 40 spinlock event irq 317 Jun 24 20:19:40.483413 [ 0.523361] installing Xen timer for CPU 41 Jun 24 20:19:40.483433 [ 0.524049] cpu 41 spinlock event irq 323 Jun 24 20:19:40.495413 [ 0.524669] installing Xen timer for CPU 42 Jun 24 20:19:40.495433 [ 0.525349] cpu 42 spinlock event irq 329 Jun 24 20:19:40.495445 [ 0.525645] installing Xen timer for CPU 43 Jun 24 20:19:40.507414 [ 0.526781] cpu 43 spinlock event irq 335 Jun 24 20:19:40.507433 [ 0.527423] installing Xen timer for CPU 44 Jun 24 20:19:40.519413 [ 0.528107] cpu 44 spinlock event irq 341 Jun 24 20:19:40.519432 [ 0.536694] installing Xen timer for CPU 45 Jun 24 20:19:40.519445 [ 0.537841] cpu 45 spinlock event irq 347 Jun 24 20:19:40.531417 [ 0.538499] installing Xen timer for CPU 46 Jun 24 20:19:40.531436 [ 0.539356] cpu 46 spinlock event irq 353 Jun 24 20:19:40.543410 [ 0.539662] installing Xen timer for CPU 47 Jun 24 20:19:40.543430 [ 0.540706] cpu 47 spinlock event irq 359 Jun 24 20:19:40.543442 [ 0.541372] installing Xen timer for CPU 48 Jun 24 20:19:40.555414 [ 0.542056] cpu 48 spinlock event irq 365 Jun 24 20:19:40.555434 [ 0.542653] installing Xen timer for CPU 49 Jun 24 20:19:40.567410 [ 0.543373] cpu 49 spinlock event irq 371 Jun 24 20:19:40.567429 [ 0.543661] installing Xen timer for CPU 50 Jun 24 20:19:40.567442 [ 0.544748] cpu 50 spinlock event irq 377 Jun 24 20:19:40.579416 [ 0.545366] installing Xen timer for CPU 51 Jun 24 20:19:40.579436 [ 0.545911] cpu 51 spinlock event irq 383 Jun 24 20:19:40.591412 [ 0.546473] installing Xen timer for CPU 52 Jun 24 20:19:40.591432 [ 0.547029] cpu 52 spinlock event irq 389 Jun 24 20:19:40.591444 [ 0.547510] installing Xen timer for CPU 53 Jun 24 20:19:40.603415 [ 0.548067] cpu 53 spinlock event irq 395 Jun 24 20:19:40.603434 [ 0.548514] installing Xen timer for CPU 54 Jun 24 20:19:40.615413 [ 0.549273] cpu 54 spinlock event irq 401 Jun 24 20:19:40.615432 [ 0.549565] installing Xen timer for CPU 55 Jun 24 20:19:40.615445 [ 0.550376] cpu 55 spinlock event irq 407 Jun 24 20:19:40.627427 [ 0.551383] smp: Brought up 1 node, 56 CPUs Jun 24 20:19:40.627447 [ 0.551521] smpboot: Max logical packages: 1 Jun 24 20:19:40.639413 [ 0.552366] devtmpfs: initialized Jun 24 20:19:40.639440 [ 0.552493] x86/mm: Memory block size: 128MB Jun 24 20:19:40.639454 [ 0.554260] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 24 20:19:40.651421 [ 0.554616] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 24 20:19:40.663421 [ 0.554812] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 24 20:19:40.675417 [ 0.555426] PM: RTC time: 20:19:38, date: 2024-06-24 Jun 24 20:19:40.675437 [ 0.555938] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 24 20:19:40.687418 [ 0.556113] xen:grant_table: Grant tables using version 1 layout Jun 24 20:19:40.687440 [ 0.556276] Grant table initialized Jun 24 20:19:40.699413 [ 0.557688] audit: initializing netlink subsys (disabled) Jun 24 20:19:40.699434 [ 0.557849] audit: type=2000 audit(1719260378.465:1): state=initialized audit_enabled=0 res=1 Jun 24 20:19:40.711420 [ 0.558308] thermal_sys: Registered thermal governor 'step_wise' Jun 24 20:19:40.723414 [ 0.558311] thermal_sys: Registered thermal governor 'user_space' Jun 24 20:19:40.723436 [ 0.558506] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 24 20:19:40.735424 [ 0.559543] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 24 20:19:40.747418 [ 0.559734] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 24 20:19:40.759410 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 24 20:19:40.759430 [ 0.699055] PCI: Using configuration type 1 for base access Jun 24 20:19:40.771415 [ 0.703431] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 24 20:19:40.771442 [ 0.704407] ACPI: Added _OSI(Module Device) Jun 24 20:19:40.783415 [ 0.704525] ACPI: Added _OSI(Processor Device) Jun 24 20:19:40.783435 [ 0.704659] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 24 20:19:40.795412 [ 0.704800] ACPI: Added _OSI(Processor Aggregator Device) Jun 24 20:19:40.795434 [ 0.773681] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 24 20:19:40.807417 [ 0.778387] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 24 20:19:40.807439 [ 0.781243] ACPI: Dynamic OEM Table Load: Jun 24 20:19:40.819416 [ 0.800303] ACPI: Interpreter enabled Jun 24 20:19:40.819435 [ 0.800474] ACPI: PM: (supports S0 S5) Jun 24 20:19:40.831419 [ 0.800606] ACPI: Using IOAPIC for interrupt routing Jun 24 20:19:40.831439 [ 0.800793] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 24 20:19:40.843420 [ 0.800977] PCI: Using E820 reservations for host bridge windows Jun 24 20:19:40.843441 [ 0.801950] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 24 20:19:40.855419 [ 0.873119] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 24 20:19:40.855441 [ 0.873257] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 20:19:40.867426 [ 0.873565] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 24 20:19:40.879415 [ 0.873915] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 24 20:19:40.891412 [ 0.874059] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 20:19:40.891439 [ 0.874059] PCI host bridge to bus 0000:ff Jun 24 20:19:40.903413 [ 0.874059] pci_bus 0000:ff: root bus resource [bus ff] Jun 24 20:19:40.903434 [ 0.874059] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 24 20:19:40.915415 (XEN) PCI add device 0000:ff:08.0 Jun 24 20:19:40.915433 [ 0.874167] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 24 20:19:40.927411 (XEN) PCI add device 0000:ff:08.2 Jun 24 20:19:40.927430 [ 0.874243] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 24 20:19:40.939401 (XEN) PCI add device 0000:ff:08.3 Jun 24 20:19:40.939420 [ 0.875300] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 24 20:19:40.939443 (XEN) PCI add device 0000:ff:09.0 Jun 24 20:19:40.951410 [ 0.875799] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 24 20:19:40.951432 (XEN) PCI add device 0000:ff:09.2 Jun 24 20:19:40.963407 [ 0.876311] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 24 20:19:40.963429 (XEN) PCI add device 0000:ff:09.3 Jun 24 20:19:40.963441 [ 0.876932] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 24 20:19:40.975418 (XEN) PCI add device 0000:ff:0b.0 Jun 24 20:19:40.975436 [ 0.877418] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 24 20:19:40.987415 (XEN) PCI add device 0000:ff:0b.1 Jun 24 20:19:40.987434 [ 0.877916] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 24 20:19:40.999411 (XEN) PCI add device 0000:ff:0b.2 Jun 24 20:19:40.999429 [ 0.878403] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 24 20:19:41.011409 (XEN) PCI add device 0000:ff:0b.3 Jun 24 20:19:41.011428 [ 0.878912] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 24 20:19:41.011443 (XEN) PCI add device 0000:ff:0c.0 Jun 24 20:19:41.023418 [ 0.879399] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 24 20:19:41.023440 (XEN) PCI add device 0000:ff:0c.1 Jun 24 20:19:41.035408 [ 0.879897] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 24 20:19:41.035430 (XEN) PCI add device 0000:ff:0c.2 Jun 24 20:19:41.035442 [ 0.880388] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 24 20:19:41.047417 (XEN) PCI add device 0000:ff:0c.3 Jun 24 20:19:41.047435 [ 0.880876] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 24 20:19:41.059414 (XEN) PCI add device 0000:ff:0c.4 Jun 24 20:19:41.059432 [ 0.881364] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 24 20:19:41.071418 (XEN) PCI add device 0000:ff:0c.5 Jun 24 20:19:41.071436 [ 0.881858] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 24 20:19:41.083408 (XEN) PCI add device 0000:ff:0c.6 Jun 24 20:19:41.083426 [ 0.882346] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 24 20:19:41.095412 (XEN) PCI add device 0000:ff:0c.7 Jun 24 20:19:41.095431 [ 0.882832] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 24 20:19:41.095446 (XEN) PCI add device 0000:ff:0d.0 Jun 24 20:19:41.107412 [ 0.883332] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 24 20:19:41.107434 (XEN) PCI add device 0000:ff:0d.1 Jun 24 20:19:41.119408 [ 0.883817] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 24 20:19:41.119430 (XEN) PCI add device 0000:ff:0d.2 Jun 24 20:19:41.119441 [ 0.884311] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 24 20:19:41.131419 (XEN) PCI add device 0000:ff:0d.3 Jun 24 20:19:41.131437 [ 0.884793] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 24 20:19:41.143415 (XEN) PCI add device 0000:ff:0d.4 Jun 24 20:19:41.143434 [ 0.885282] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 24 20:19:41.155418 (XEN) PCI add device 0000:ff:0d.5 Jun 24 20:19:41.155436 [ 0.885781] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 24 20:19:41.167414 (XEN) PCI add device 0000:ff:0f.0 Jun 24 20:19:41.167432 [ 0.886270] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 24 20:19:41.167447 (XEN) PCI add device 0000:ff:0f.1 Jun 24 20:19:41.179415 [ 0.886756] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 24 20:19:41.179436 (XEN) PCI add device 0000:ff:0f.2 Jun 24 20:19:41.191411 [ 0.887248] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 24 20:19:41.191433 (XEN) PCI add device 0000:ff:0f.3 Jun 24 20:19:41.203415 [ 0.887742] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 24 20:19:41.203437 (XEN) PCI add device 0000:ff:0f.4 Jun 24 20:19:41.203448 [ 0.888232] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 24 20:19:41.215418 (XEN) PCI add device 0000:ff:0f.5 Jun 24 20:19:41.215436 [ 0.888594] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 24 20:19:41.227420 (XEN) PCI add device 0000:ff:0f.6 Jun 24 20:19:41.227439 [ 0.889124] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 24 20:19:41.239413 (XEN) PCI add device 0000:ff:10.0 Jun 24 20:19:41.239432 [ 0.889592] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 24 20:19:41.251411 (XEN) PCI add device 0000:ff:10.1 Jun 24 20:19:41.251430 [ 0.890099] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 24 20:19:41.251444 (XEN) PCI add device 0000:ff:10.5 Jun 24 20:19:41.263413 [ 0.890586] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 24 20:19:41.263435 (XEN) PCI add device 0000:ff:10.6 Jun 24 20:19:41.275408 [ 0.891100] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 24 20:19:41.275430 (XEN) PCI add device 0000:ff:10.7 Jun 24 20:19:41.275441 [ 0.891594] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 24 20:19:41.287416 (XEN) PCI add device 0000:ff:12.0 Jun 24 20:19:41.287434 [ 0.891892] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 24 20:19:41.299414 (XEN) PCI add device 0000:ff:12.1 Jun 24 20:19:41.299432 [ 0.892394] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 24 20:19:41.311415 (XEN) PCI add device 0000:ff:12.4 Jun 24 20:19:41.311433 [ 0.892690] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 24 20:19:41.323414 (XEN) PCI add device 0000:ff:12.5 Jun 24 20:19:41.323433 [ 0.893250] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 24 20:19:41.335407 (XEN) PCI add device 0000:ff:13.0 Jun 24 20:19:41.335425 [ 0.893921] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 24 20:19:41.335441 (XEN) PCI add device 0000:ff:13.1 Jun 24 20:19:41.347411 [ 0.894542] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 24 20:19:41.347434 (XEN) PCI add device 0000:ff:13.2 Jun 24 20:19:41.359415 [ 0.895159] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 24 20:19:41.359437 (XEN) PCI add device 0000:ff:13.3 Jun 24 20:19:41.359448 [ 0.895711] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 24 20:19:41.371418 (XEN) PCI add device 0000:ff:13.6 Jun 24 20:19:41.371436 [ 0.896201] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 24 20:19:41.383414 (XEN) PCI add device 0000:ff:13.7 Jun 24 20:19:41.383432 [ 0.896613] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 24 20:19:41.395419 (XEN) PCI add device 0000:ff:14.0 Jun 24 20:19:41.395437 [ 0.897243] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 24 20:19:41.407410 (XEN) PCI add device 0000:ff:14.1 Jun 24 20:19:41.407428 [ 0.897862] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 24 20:19:41.419407 (XEN) PCI add device 0000:ff:14.2 Jun 24 20:19:41.419426 [ 0.898481] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 24 20:19:41.419441 (XEN) PCI add device 0000:ff:14.3 Jun 24 20:19:41.431410 [ 0.899079] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 24 20:19:41.431432 (XEN) PCI add device 0000:ff:14.4 Jun 24 20:19:41.443418 [ 0.899571] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 24 20:19:41.443441 (XEN) PCI add device 0000:ff:14.5 Jun 24 20:19:41.443452 [ 0.900065] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 24 20:19:41.455421 (XEN) PCI add device 0000:ff:14.6 Jun 24 20:19:41.455439 [ 0.900558] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 24 20:19:41.467415 (XEN) PCI add device 0000:ff:14.7 Jun 24 20:19:41.467433 [ 0.901083] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 24 20:19:41.479411 (XEN) PCI add device 0000:ff:16.0 Jun 24 20:19:41.479429 [ 0.901755] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 24 20:19:41.491412 (XEN) PCI add device 0000:ff:16.1 Jun 24 20:19:41.491431 [ 0.902382] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 24 20:19:41.491446 (XEN) PCI add device 0000:ff:16.2 Jun 24 20:19:41.503412 [ 0.902999] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 24 20:19:41.503441 (XEN) PCI add device 0000:ff:16.3 Jun 24 20:19:41.515420 [ 0.903610] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 24 20:19:41.515441 (XEN) PCI add device 0000:ff:16.6 Jun 24 20:19:41.515453 [ 0.904102] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 24 20:19:41.527419 (XEN) PCI add device 0000:ff:16.7 Jun 24 20:19:41.527438 [ 0.904620] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 24 20:19:41.539416 (XEN) PCI add device 0000:ff:17.0 Jun 24 20:19:41.539435 [ 0.905298] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 24 20:19:41.551414 (XEN) PCI add device 0000:ff:17.1 Jun 24 20:19:41.551432 [ 0.905916] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 24 20:19:41.563414 (XEN) PCI add device 0000:ff:17.2 Jun 24 20:19:41.563432 [ 0.906541] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 24 20:19:41.575410 (XEN) PCI add device 0000:ff:17.3 Jun 24 20:19:41.575429 [ 0.907144] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 24 20:19:41.575444 (XEN) PCI add device 0000:ff:17.4 Jun 24 20:19:41.587415 [ 0.907598] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 24 20:19:41.587437 (XEN) PCI add device 0000:ff:17.5 Jun 24 20:19:41.599416 [ 0.908088] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 24 20:19:41.599437 (XEN) PCI add device 0000:ff:17.6 Jun 24 20:19:41.611408 [ 0.908580] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 24 20:19:41.611430 (XEN) PCI add device 0000:ff:17.7 Jun 24 20:19:41.611441 [ 0.909111] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 24 20:19:41.623419 (XEN) PCI add device 0000:ff:1e.0 Jun 24 20:19:41.623437 [ 0.909595] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 24 20:19:41.635415 (XEN) PCI add device 0000:ff:1e.1 Jun 24 20:19:41.635433 [ 0.910082] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 24 20:19:41.647421 (XEN) PCI add device 0000:ff:1e.2 Jun 24 20:19:41.647439 [ 0.910578] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 24 20:19:41.659410 (XEN) PCI add device 0000:ff:1e.3 Jun 24 20:19:41.659429 [ 0.910875] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 24 20:19:41.671413 (XEN) PCI add device 0000:ff:1e.4 Jun 24 20:19:41.671431 [ 0.911388] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 24 20:19:41.671446 (XEN) PCI add device 0000:ff:1f.0 Jun 24 20:19:41.683413 [ 0.911883] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 24 20:19:41.683435 (XEN) PCI add device 0000:ff:1f.2 Jun 24 20:19:41.695411 [ 0.912548] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 24 20:19:41.695434 [ 0.912697] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 24 20:19:41.707429 [ 0.913020] acpi PNP0A03:03: _OSC: platform does not support [LTR] Jun 24 20:19:41.719411 [ 0.913396] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Jun 24 20:19:41.719435 [ 0.913541] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 24 20:19:41.731421 [ 0.913757] PCI host bridge to bus 0000:7f Jun 24 20:19:41.743410 [ 0.913917] pci_bus 0000:7f: root bus resource [bus 7f] Jun 24 20:19:41.743432 [ 0.914122] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 24 20:19:41.755415 (XEN) PCI add device 0000:7f:08.0 Jun 24 20:19:41.755433 [ 0.914617] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 24 20:19:41.755448 (XEN) PCI add device 0000:7f:08.2 Jun 24 20:19:41.767414 [ 0.915128] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 24 20:19:41.767435 (XEN) PCI add device 0000:7f:08.3 Jun 24 20:19:41.779414 [ 0.915721] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 24 20:19:41.779436 (XEN) PCI add device 0000:7f:09.0 Jun 24 20:19:41.791409 [ 0.916215] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 24 20:19:41.791431 (XEN) PCI add device 0000:7f:09.2 Jun 24 20:19:41.791452 [ 0.916613] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 24 20:19:41.803417 (XEN) PCI add device 0000:7f:09.3 Jun 24 20:19:41.803435 [ 0.917249] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 24 20:19:41.815415 (XEN) PCI add device 0000:7f:0b.0 Jun 24 20:19:41.815433 [ 0.917753] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 24 20:19:41.827414 (XEN) PCI add device 0000:7f:0b.1 Jun 24 20:19:41.827432 [ 0.918249] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 24 20:19:41.839411 (XEN) PCI add device 0000:7f:0b.2 Jun 24 20:19:41.839429 [ 0.918741] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 24 20:19:41.851408 (XEN) PCI add device 0000:7f:0b.3 Jun 24 20:19:41.851426 [ 0.919243] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 24 20:19:41.851441 (XEN) PCI add device 0000:7f:0c.0 Jun 24 20:19:41.863417 [ 0.919730] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 24 20:19:41.863439 (XEN) PCI add device 0000:7f:0c.1 Jun 24 20:19:41.875411 [ 0.920227] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 24 20:19:41.875433 (XEN) PCI add device 0000:7f:0c.2 Jun 24 20:19:41.887407 [ 0.920591] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 24 20:19:41.887429 (XEN) PCI add device 0000:7f:0c.3 Jun 24 20:19:41.887441 [ 0.921075] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 24 20:19:41.899421 (XEN) PCI add device 0000:7f:0c.4 Jun 24 20:19:41.899439 [ 0.921563] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 24 20:19:41.911415 (XEN) PCI add device 0000:7f:0c.5 Jun 24 20:19:41.911433 [ 0.922047] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 24 20:19:41.923411 (XEN) PCI add device 0000:7f:0c.6 Jun 24 20:19:41.923430 [ 0.922533] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 24 20:19:41.935414 (XEN) PCI add device 0000:7f:0c.7 Jun 24 20:19:41.935433 [ 0.923021] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 24 20:19:41.947411 (XEN) PCI add device 0000:7f:0d.0 Jun 24 20:19:41.947430 [ 0.923506] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 24 20:19:41.947445 (XEN) PCI add device 0000:7f:0d.1 Jun 24 20:19:41.959412 [ 0.923992] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 24 20:19:41.959433 (XEN) PCI add device 0000:7f:0d.2 Jun 24 20:19:41.971409 [ 0.924477] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 24 20:19:41.971432 (XEN) PCI add device 0000:7f:0d.3 Jun 24 20:19:41.971443 [ 0.924965] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 24 20:19:41.983418 (XEN) PCI add device 0000:7f:0d.4 Jun 24 20:19:41.983437 [ 0.925450] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 24 20:19:41.995415 (XEN) PCI add device 0000:7f:0d.5 Jun 24 20:19:41.995434 [ 0.925951] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 24 20:19:42.007411 (XEN) PCI add device 0000:7f:0f.0 Jun 24 20:19:42.007430 [ 0.933630] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 24 20:19:42.019412 (XEN) PCI add device 0000:7f:0f.1 Jun 24 20:19:42.019431 [ 0.934124] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 24 20:19:42.031410 (XEN) PCI add device 0000:7f:0f.2 Jun 24 20:19:42.031429 [ 0.934591] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 24 20:19:42.031444 (XEN) PCI add device 0000:7f:0f.3 Jun 24 20:19:42.043414 [ 0.935083] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 24 20:19:42.043435 (XEN) PCI add device 0000:7f:0f.4 Jun 24 20:19:42.055415 [ 0.935577] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 24 20:19:42.055437 (XEN) PCI add device 0000:7f:0f.5 Jun 24 20:19:42.067409 [ 0.936066] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 24 20:19:42.067432 (XEN) PCI add device 0000:7f:0f.6 Jun 24 20:19:42.067443 [ 0.936561] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 24 20:19:42.079418 (XEN) PCI add device 0000:7f:10.0 Jun 24 20:19:42.079436 [ 0.937049] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 24 20:19:42.091432 (XEN) PCI add device 0000:7f:10.1 Jun 24 20:19:42.091451 [ 0.937552] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 24 20:19:42.103413 (XEN) PCI add device 0000:7f:10.5 Jun 24 20:19:42.103431 [ 0.938062] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 24 20:19:42.115411 (XEN) PCI add device 0000:7f:10.6 Jun 24 20:19:42.115430 [ 0.938546] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x[ 2.927152] megasas: 07.719.03.00-rc1 Jun 24 20:19:42.127417 [ 2.928113] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 24 20:19:42.127438 [ 2.928259] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 24 20:19:42.139424 [ 2.928431] igb: Intel(R) Gigabit Ethernet Network Driver Jun 24 20:19:42.151411 [ 2.928602] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 24 20:19:42.151432 [ 2.928887] Already setup the GSI :26 Jun 24 20:19:42.163409 [ 2.930232] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 24 20:19:42.163433 [ 2.931104] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 24 20:19:42.175414 [ 2.934698] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 24 20:19:42.187413 [ 2.934899] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 24 20:19:42.187438 [ 2.935044] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 24 20:19:42.199414 [ 2.935187] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 24 20:19:42.211417 [ 2.941760] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 24 20:19:42.223409 [ 2.941944] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 24 20:19:42.223432 [ 2.942088] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 24 20:19:42.235422 [ 2.967288] igb 0000:01:00.0: added PHC on eth0 Jun 24 20:19:42.247411 [ 2.967456] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 24 20:19:42.247436 [ 2.967618] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 24 20:19:42.259423 [ 2.967848] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 24 20:19:42.259443 [ 2.967986] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 24 20:19:42.271427 [ 2.970284] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 24 20:19:42.283417 [ 3.005952] igb 0000:01:00.1: added PHC on eth1 Jun 24 20:19:42.283437 [ 3.006119] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 24 20:19:42.295390 [ 3.006265] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 24 20:19:42.307415 [ 3.006487] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 24 20:19:42.307436 [ 3.006641] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 24 20:19:42.319416 [ 3.009295] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 24 20:19:42.319438 [ 3.019161] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 24 20:19:42.331421 [ 3.161714] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 24 20:19:42.343415 [ 3.161917] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 24 20:19:42.343438 [ 3.162059] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 24 20:19:42.355420 [ 3.162207] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 24 20:19:42.367414 [ 3.162348] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 24 20:19:42.367437 [ 3.162489] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 24 20:19:42.379412 [ 3.162704] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 24 20:19:42.391412 [ 3.162848] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 24 20:19:42.391435 [ 3.190404] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 24 20:19:42.403430 [ 3.190626] megaraid_sas 0000:05:00.0: INIT adapter done Jun 24 20:19:42.415415 [ 3.245287] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 24 20:19:42.427408 [ 3.245488] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 24 20:19:42.427430 [ 3.245641] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 24 20:19:42.439412 [ 3.245782] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 24 20:19:42.439435 [ 3.246230] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 24 20:19:42.451428 [ 3.246424] scsi host10: Avago SAS based MegaRAID driver Jun 24 20:19:42.463411 [ 3.250169] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 24 20:19:42.475425 [ 3.256425] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 24 20:19:42.475446 [ 3.256799] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 24 20:19:42.487418 [ 3.257419] sd 10:0:8:0: [sda] Write Protect is off Jun 24 20:19:42.487438 [ 3.258356] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 24 20:19:42.499424 [ 3.259196] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 24 20:19:42.511415 [ 3.330474] sda: sda1 sda2 < sda5 > Jun 24 20:19:42.511434 [ 3.331099] sd 10:0:8:0: [sda] Attached SCSI disk Jun 24 20:19:42.523375 Begin: Loading essential drivers ... done. Jun 24 20:19:47.255382 Begin: Running /scripts/init-premount ... done. Jun 24 20:19:47.267414 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 24 20:19:47.279389 Begin: Running /scripts/local-premount ... done. Jun 24 20:19:47.303362 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 24 20:19:47.339395 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 24 20:19:47.363364 /dev/mapper/himrod0--vg-root: clean, 51706/1220608 files, 857793/4882432 blocks Jun 24 20:19:47.411407 done. Jun 24 20:19:47.411421 [ 9.805986] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 24 20:19:47.735416 [ 9.810072] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 20:19:47.747379 done. Jun 24 20:19:47.747393 Begin: Running /scripts/local-bottom ... done. Jun 24 20:19:47.759390 Begin: Running /scripts/init-bottom ... done. Jun 24 20:19:47.783364 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 24 20:19:47.987404 INIT: version 3.06 booting Jun 24 20:19:47.987421 INIT: No inittab.d directory found Jun 24 20:19:48.011354 Using makefile-style concurrent boot in runlevel S. Jun 24 20:19:48.095385 Starting hotplug events dispatcher: systemd-udevd. Jun 24 20:19:48.755371 Synthesizing the initial hotplug events (subsystems)...done. Jun 24 20:19:48.815388 Synthesizing the initial hotplug events (devices)...done. Jun 24 20:19:49.367367 Waiting for /dev to be fully populated...done. Jun 24 20:19:50.027367 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 24 20:19:50.615372 done. Jun 24 20:19:50.615387 [ 12.785441] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 24 20:19:50.711401 Checking file systems.../dev/sda1: clean, 370/61056 files, 49933/243968 blocks Jun 24 20:19:51.455391 done. Jun 24 20:19:51.467368 Cleaning up temporary files... /tmp. Jun 24 20:19:51.539379 [ 13.726232] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 24 20:19:51.659397 [ 13.728451] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 20:19:51.659424 [ 13.815788] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 24 20:19:51.743414 Mounting local filesystems...done. Jun 24 20:19:51.899400 Activating swapfile swap, if any...done. Jun 24 20:19:51.899419 Cleaning up temporary files.... Jun 24 20:19:51.923378 Starting Setting kernel variables: sysctl. Jun 24 20:19:51.947500 [ 15.313318] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 24 20:19:53.243521 [ 15.313502] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 24 20:19:53.243544 [ 15.313764] device enx70db98700dae entered promiscuous mode Jun 24 20:19:53.255495 [ 15.339846] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 24 20:19:53.267533 [ 15.340472] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 24 20:19:53.279527 [ 15.352537] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 24 20:19:53.291536 [ 15.352719] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 24 20:19:53.291559 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 24 20:19:53.687366 done. Jun 24 20:19:53.687381 Cleaning up temporary files.... Jun 24 20:19:53.723375 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 24 20:19:53.747397 Starting nftables: none Jun 24 20:19:53.759375 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 24 20:19:53.795420 flush ruleset Jun 24 20:19:53.795436 ^^^^^^^^^^^^^^ Jun 24 20:19:53.795445 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 24 20:19:53.807411 table inet filter { Jun 24 20:19:53.807428 ^^ Jun 24 20:19:53.807436 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 24 20:19:53.819412 chain input { Jun 24 20:19:53.819428 ^^^^^ Jun 24 20:19:53.819436 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 24 20:19:53.831410 chain forward { Jun 24 20:19:53.831427 ^^^^^^^ Jun 24 20:19:53.831436 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 24 20:19:53.843408 chain output { Jun 24 20:19:53.843425 ^^^^^^ Jun 24 20:19:53.843434 is already running Jun 24 20:19:53.843444 . Jun 24 20:19:53.843451 INIT: Entering runlevel: 2 Jun 24 20:19:53.843461 Using makefile-style concurrent boot in runlevel 2. Jun 24 20:19:53.855389 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 24 20:19:54.143391 [ 16.350719] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jun 24 20:19:54.275405 . Jun 24 20:19:55.163359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 24 20:19:55.395373 failed. Jun 24 20:19:55.395389 Starting NTP server: ntpd2024-06-24T20:19:55 ntpd[1516]: INIT: ntpd ntpsec-1.2.2: Starting Jun 24 20:19:55.527425 2024-06-24T20:19:55 ntpd[1516]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 24 20:19:55.539419 . Jun 24 20:19:55.539433 Starting SMP IRQ Balancer: irqbalance. Jun 24 20:19:55.563372 Starting system message bus: dbus. Jun 24 20:19:55.635378 [ 17.780019] xen_acpi_processor: Uploading Xen processor PM info Jun 24 20:19:55.707394 Starting OpenBSD Secure Shell server: sshd. Jun 24 20:19:55.863383 Starting /usr/local/sbin/xenstored... Jun 24 20:19:56.631417 Setting domain 0 name, domid and JSON config... Jun 24 20:19:56.631438 Done setting up Dom0 Jun 24 20:19:56.631448 Starting xenconsoled... Jun 24 20:19:56.643381 Starting QEMU as disk backend for dom0 Jun 24 20:19:56.643401 Jun 24 20:19:57.687367 Debian GNU/Linux 12 himrod0 hvc0 Jun 24 20:19:57.699378 Jun 24 20:19:57.699393 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 20:21:36.967366 (XEN) HVM d1v0 save: CPU Jun 24 20:22:17.547393 (XEN) HVM d1v1 save: CPU Jun 24 20:22:17.559428 (XEN) HVM d1 save: PIC Jun 24 20:22:17.559445 (XEN) HVM d1 save: IOAPIC Jun 24 20:22:17.559455 (XEN) HVM d1v0 save: LAPIC Jun 24 20:22:17.559465 (XEN) HVM d1v1 save: LAPIC Jun 24 20:22:17.559474 (XEN) HVM d1v0 save: LAPIC_REGS Jun 24 20:22:17.571413 (XEN) HVM d1v1 save: LAPIC_REGS Jun 24 20:22:17.571431 (XEN) HVM d1 save: PCI_IRQ Jun 24 20:22:17.571441 (XEN) HVM d1 save: ISA_IRQ Jun 24 20:22:17.571450 (XEN) HVM d1 save: PCI_LINK Jun 24 20:22:17.583413 (XEN) HVM d1 save: PIT Jun 24 20:22:17.583430 (XEN) HVM d1 save: RTC Jun 24 20:22:17.583439 (XEN) HVM d1 save: HPET Jun 24 20:22:17.583448 (XEN) HVM d1 save: PMTIMER Jun 24 20:22:17.595415 (XEN) HVM d1v0 save: MTRR Jun 24 20:22:17.595433 (XEN) HVM d1v1 save: MTRR Jun 24 20:22:17.595443 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 24 20:22:17.595454 (XEN) HVM d1v0 save: CPU_XSAVE Jun 24 20:22:17.607412 (XEN) HVM d1v1 save: CPU_XSAVE Jun 24 20:22:17.607430 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 24 20:22:17.607442 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 24 20:22:17.607452 (XEN) HVM d1v0 save: VMCE_VCPU Jun 24 20:22:17.619410 (XEN) HVM d1v1 save: VMCE_VCPU Jun 24 20:22:17.619428 (XEN) HVM d1v0 save: TSC_ADJUST Jun 24 20:22:17.619439 (XEN) HVM d1v1 save: TSC_ADJUST Jun 24 20:22:17.619449 (XEN) HVM d1v0 save: CPU_MSR Jun 24 20:22:17.631398 (XEN) HVM d1v1 save: CPU_MSR Jun 24 20:22:17.631416 (XEN) HVM restore d1: CPU 0 Jun 24 20:22:17.631426 [ 161.198055] xenbr0: port 2(vif1.0) entered blocking state Jun 24 20:22:19.123406 [ 161.198290] xenbr0: port 2(vif1.0) entered disabled state Jun 24 20:22:19.135409 [ 161.198677] device vif1.0 entered promiscuous mode Jun 24 20:22:19.135430 [ 161.532685] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 24 20:22:19.459409 [ 161.532911] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 24 20:22:19.471412 [ 161.533274] device vif1.0-emu entered promiscuous mode Jun 24 20:22:19.471433 [ 161.543845] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 24 20:22:19.483409 [ 161.544067] xenbr0: port 3(vif1.0-emu) entered forwarding state Jun 24 20:22:19.483432 (d1) HVM Loader Jun 24 20:22:19.507409 (d1) Detected Xen v4.19-unstable Jun 24 20:22:19.507427 (d1) Xenbus rings @0xfeffc000, event channel 1 Jun 24 20:22:19.507440 (d1) System requested SeaBIOS Jun 24 20:22:19.519423 (d1) CPU speed is 1995 MHz Jun 24 20:22:19.519440 (d1) Relocating guest memory for lowmem MMIO space disabled Jun 24 20:22:19.519455 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jun 24 20:22:19.531419 (d1) PCI-ISA link 0 routed to IRQ5 Jun 24 20:22:19.531436 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jun 24 20:22:19.543418 (d1) PCI-ISA link 1 routed to IRQ10 Jun 24 20:22:19.543436 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jun 24 20:22:19.555411 (d1) PCI-ISA link 2 routed to IRQ11 Jun 24 20:22:19.555429 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jun 24 20:22:19.555445 (d1) PCI-ISA link 3 routed to IRQ5 Jun 24 20:22:19.567411 (d1) pci dev 01:2 INTD->IRQ5 Jun 24 20:22:19.567429 (d1) pci dev 01:3 INTA->IRQ10 Jun 24 20:22:19.567439 (d1) pci dev 02:0 INTA->IRQ11 Jun 24 20:22:19.567449 (d1) pci dev 04:0 INTA->IRQ5 Jun 24 20:22:19.579372 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Jun 24 20:22:19.615408 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 24 20:22:19.615428 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 24 20:22:19.615440 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 24 20:22:19.627414 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 24 20:22:19.627433 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 24 20:22:19.639415 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 24 20:22:19.639435 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 24 20:22:19.651410 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 24 20:22:19.651430 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 24 20:22:19.651442 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 24 20:22:19.663420 (d1) Multiprocessor initialisation: Jun 24 20:22:19.663439 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:22:19.675414 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:22:19.675436 (d1) Testing HVM environment: Jun 24 20:22:19.687410 (d1) Using scratch memory at 400000 Jun 24 20:22:19.687428 (d1) - REP INSB across page boundaries ... passed Jun 24 20:22:19.687442 (d1) - REP INSW across page boundaries ... passed Jun 24 20:22:19.699412 (d1) - GS base MSRs and SWAPGS ... passed Jun 24 20:22:19.699430 (d1) Passed 3 of 3 tests Jun 24 20:22:19.699440 (d1) Writing SMBIOS tables ... Jun 24 20:22:19.711409 (d1) Loading SeaBIOS ... Jun 24 20:22:19.711426 (d1) Creating MP tables ... Jun 24 20:22:19.711437 (d1) Loading ACPI ... Jun 24 20:22:19.711446 (d1) vm86 TSS at fc100300 Jun 24 20:22:19.711456 (d1) BIOS map: Jun 24 20:22:19.723412 (d1) 10000-100e3: Scratch space Jun 24 20:22:19.723430 (d1) c0000-fffff: Main BIOS Jun 24 20:22:19.723441 (d1) E820 table: Jun 24 20:22:19.723449 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 24 20:22:19.735414 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 24 20:22:19.735433 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 24 20:22:19.747417 (d1) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 24 20:22:19.747437 (d1) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 24 20:22:19.759409 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 24 20:22:19.759429 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 24 20:22:19.771412 (d1) Invoking SeaBIOS ... Jun 24 20:22:19.771430 (d1) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:22:19.771443 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 24 20:22:19.783417 (d1) Jun 24 20:22:19.783431 (d1) Found Xen hypervisor signature at 40000000 Jun 24 20:22:19.783443 (d1) Running on QEMU (i440fx) Jun 24 20:22:19.795410 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 24 20:22:19.795436 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 24 20:22:19.807419 (d1) xen: copy e820... Jun 24 20:22:19.807435 (d1) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 24 20:22:19.819415 (d1) Found 8 PCI devices (max PCI bus is 00) Jun 24 20:22:19.819435 (d1) Allocated Xen hypercall page at 3f7ff000 Jun 24 20:22:19.819448 (d1) Detected Xen v4.19-unstable Jun 24 20:22:19.831409 (d1) xen: copy BIOS tables... Jun 24 20:22:19.831427 (d1) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 24 20:22:19.831441 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 24 20:22:19.843412 (d1) Copying PIR from 0x00010040 to 0x000f51a0 Jun 24 20:22:19.843432 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 24 20:22:19.855411 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:22:19.855431 (d1) Using pmtimer, ioport 0xb008 Jun 24 20:22:19.855442 (d1) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:22:19.867421 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 24 20:22:19.867441 (d1) parse_termlist: parse error, skip from 16/27641 Jun 24 20:22:19.867454 (d1) parse_termlist: parse error, skip from 87/6041 Jun 24 20:22:19.879418 (d1) Scan for VGA option rom Jun 24 20:22:19.879435 (d1) Running option rom at c000:0003 Jun 24 20:22:19.879447 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jun 24 20:22:19.891415 (d1) pmm call arg1=0 Jun 24 20:22:19.891431 (d1) Turning on vga text mode console Jun 24 20:22:19.891443 (d1) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:22:19.903416 (d1) Machine UUID 2af32e50-a081-4fac-989a-02f4ae4b109d Jun 24 20:22:19.903437 (d1) UHCI init on dev 00:01.2 (io=c200) Jun 24 20:22:19.915412 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 24 20:22:19.915432 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 24 20:22:19.927409 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 24 20:22:19.927439 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:22:19.939410 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:22:19.939432 (d1) Searching bootorder for: HALT Jun 24 20:22:19.939444 (d1) Found 0 lpt ports Jun 24 20:22:19.951420 (d1) Found 1 serial ports Jun 24 20:22:19.951438 (d1) PS2 keyboard initialized Jun 24 20:22:19.951449 (d1) All threads complete. Jun 24 20:22:19.951459 (d1) Scan for option roms Jun 24 20:22:19.963381 (d1) Running option rom at ca00:0003 Jun 24 20:22:19.963400 (d1) pmm call arg1=1 Jun 24 20:22:19.989685 (d1) pmm call arg1=0 Jun 24 20:22:19.989708 (d1) pmm call arg1=1 Jun 24 20:22:19.989718 (d1) pmm call arg1=0 Jun 24 20:22:19.989727 (d1) Searching bootorder for: /pci@i0cf8/*@4 Jun 24 20:22:19.999385 (d1) Jun 24 20:22:19.999400 (d1) Press ESC for boot menu. Jun 24 20:22:20.011417 (d1) Jun 24 20:22:20.011432 (d1) Searching bootorder for: HALT Jun 24 20:22:22.579388 (d1) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 24 20:22:22.591420 (d1) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 24 20:22:22.591440 (d1) Returned 16773120 bytes of ZoneHigh Jun 24 20:22:22.603422 (d1) e820 map has 7 items: Jun 24 20:22:22.603439 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 24 20:22:22.615409 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 24 20:22:22.615429 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 24 20:22:22.615443 (d1) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 24 20:22:22.627416 (d1) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 24 20:22:22.627436 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 24 20:22:22.639387 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 24 20:22:22.639407 (d1) enter handle_19: Jun 24 20:22:22.651393 (d1) NULL Jun 24 20:22:22.651408 (d1) Booting from Hard Disk... Jun 24 20:22:22.651420 (d1) Booting from 0000:7c00 Jun 24 20:22:22.651430 (XEN) Dom1 callback via changed to Direct Vector 0x93 Jun 24 20:22:44.091417 [ 186.164144] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 24 20:22:44.091440 [ 186.164527] device vif1.0-emu left promiscuous mode Jun 24 20:22:44.103404 [ 186.164658] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 24 20:22:44.103427 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jun 24 20:22:47.583414 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jun 24 20:22:47.595417 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jun 24 20:22:47.595440 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jun 24 20:22:47.607362 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jun 24 20:22:50.811423 [ 192.883800] xen-blkback: backend/vbd/1/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:22:50.823420 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Jun 24 20:22:50.835416 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Jun 24 20:22:50.835440 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Jun 24 20:22:50.847395 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 5 to 6 frames Jun 24 20:22:50.883423 [ 192.957101] vif vif-1-0 vif1.0: Guest Rx ready Jun 24 20:22:50.895414 [ 192.957342] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jun 24 20:22:50.895438 [ 192.957633] xenbr0: port 2(vif1.0) entered blocking state Jun 24 20:22:50.907408 [ 192.957815] xenbr0: port 2(vif1.0) entered forwarding state Jun 24 20:22:50.907430 (XEN) HVM d1v0 save: CPU Jun 24 20:23:40.443418 (XEN) HVM d1v1 save: CPU Jun 24 20:23:40.443438 (XEN) HVM d1 save: PIC Jun 24 20:23:40.443448 (XEN) HVM d1 save: IOAPIC Jun 24 20:23:40.443458 (XEN) HVM d1v0 save: LAPIC Jun 24 20:23:40.455415 (XEN) HVM d1v1 save: LAPIC Jun 24 20:23:40.455433 (XEN) HVM d1v0 save: LAPIC_REGS Jun 24 20:23:40.455452 (XEN) HVM d1v1 save: LAPIC_REGS Jun 24 20:23:40.455463 (XEN) HVM d1 save: PCI_IRQ Jun 24 20:23:40.467411 (XEN) HVM d1 save: ISA_IRQ Jun 24 20:23:40.467429 (XEN) HVM d1 save: PCI_LINK Jun 24 20:23:40.467440 (XEN) HVM d1 save: PIT Jun 24 20:23:40.467449 (XEN) HVM d1 save: RTC Jun 24 20:23:40.479415 (XEN) HVM d1 save: HPET Jun 24 20:23:40.479432 (XEN) HVM d1 save: PMTIMER Jun 24 20:23:40.479443 (XEN) HVM d1v0 save: MTRR Jun 24 20:23:40.479452 (XEN) HVM d1v1 save: MTRR Jun 24 20:23:40.479461 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 24 20:23:40.491413 (XEN) HVM d1v0 save: CPU_XSAVE Jun 24 20:23:40.491431 (XEN) HVM d1v1 save: CPU_XSAVE Jun 24 20:23:40.491442 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 24 20:23:40.503411 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 24 20:23:40.503430 (XEN) HVM d1v0 save: VMCE_VCPU Jun 24 20:23:40.503441 (XEN) HVM d1v1 save: VMCE_VCPU Jun 24 20:23:40.503450 (XEN) HVM d1v0 save: TSC_ADJUST Jun 24 20:23:40.515409 (XEN) HVM d1v1 save: TSC_ADJUST Jun 24 20:23:40.515427 (XEN) HVM d1v0 save: CPU_MSR Jun 24 20:23:40.515438 (XEN) HVM d1v1 save: CPU_MSR Jun 24 20:23:40.515447 [ 242.611752] xenbr0: port 2(vif1.0) entered disabled state Jun 24 20:23:40.539392 [ 242.698974] xenbr0: port 2(vif1.0) entered disabled state Jun 24 20:23:40.623393 [ 242.699774] device vif1.0 left promiscuous mode Jun 24 20:23:40.635415 [ 242.700016] xenbr0: port 2(vif1.0) entered disabled state Jun 24 20:23:40.635436 (XEN) HVM restore d2: CPU 0 Jun 24 20:24:03.051402 (XEN) HVM restore d2: CPU 1 Jun 24 20:24:03.051419 (XEN) HVM restore d2: PIC 0 Jun 24 20:24:03.051430 (XEN) HVM restore d2: PIC 1 Jun 24 20:24:03.063412 (XEN) HVM restore d2: IOAPIC 0 Jun 24 20:24:03.063430 (XEN) HVM restore d2: LAPIC 0 Jun 24 20:24:03.063440 (XEN) HVM restore d2: LAPIC 1 Jun 24 20:24:03.063449 (XEN) HVM restore d2: LAPIC_REGS 0 Jun 24 20:24:03.075416 (XEN) HVM restore d2: LAPIC_REGS 1 Jun 24 20:24:03.075434 (XEN) HVM restore d2: PCI_IRQ 0 Jun 24 20:24:03.075445 (XEN) HVM restore d2: ISA_IRQ 0 Jun 24 20:24:03.087413 (XEN) HVM restore d2: PCI_LINK 0 Jun 24 20:24:03.087432 (XEN) HVM restore d2: PIT 0 Jun 24 20:24:03.087442 (XEN) HVM restore d2: RTC 0 Jun 24 20:24:03.087452 (XEN) HVM restore d2: HPET 0 Jun 24 20:24:03.099418 (XEN) HVM restore d2: PMTIMER 0 Jun 24 20:24:03.099436 (XEN) HVM restore d2: MTRR 0 Jun 24 20:24:03.099446 (XEN) HVM restore d2: MTRR 1 Jun 24 20:24:03.099456 (XEN) HVM restore d2: CPU_XSAVE 0 Jun 24 20:24:03.111415 (XEN) HVM restore d2: CPU_XSAVE 1 Jun 24 20:24:03.111434 (XEN) HVM restore d2: VMCE_VCPU 0 Jun 24 20:24:03.111445 (XEN) HVM restore d2: VMCE_VCPU 1 Jun 24 20:24:03.123392 (XEN) HVM restore d2: TSC_ADJUST 0 Jun 24 20:24:03.123411 (XEN) HVM restore d2: TSC_ADJUST 1 Jun 24 20:24:03.123422 [ 266.554443] xenbr0: port 2(vif2.0) entered blocking state Jun 24 20:24:04.479393 [ 266.554697] xenbr0: port 2(vif2.0) entered disabled state Jun 24 20:24:04.491414 [ 266.555041] device vif2.0 entered promiscuous mode Jun 24 20:24:04.491435 [ 266.896996] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 24 20:24:04.827421 [ 266.897239] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 24 20:24:04.839414 [ 266.897622] device vif2.0-emu entered promiscuous mode Jun 24 20:24:04.839436 [ 266.908138] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 24 20:24:04.851398 [ 266.908351] xenbr0: port 3(vif2.0-emu) entered forwarding state Jun 24 20:24:04.851420 (XEN) Dom2 callback via changed to Direct Vector 0x93 Jun 24 20:24:04.875420 [ 266.948092] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 24 20:24:04.887412 [ 266.948625] device vif2.0-emu left promiscuous mode Jun 24 20:24:04.887433 [ 266.948825] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 24 20:24:04.899366 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 6 frames Jun 24 20:24:04.911420 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jun 24 20:24:04.923412 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jun 24 20:24:04.923434 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jun 24 20:24:04.935418 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jun 24 20:24:04.935440 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jun 24 20:24:04.947368 [ 267.868066] xen-blkback: backend/vbd/2/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:24:05.799412 [ 267.902636] vif vif-2-0 vif2.0: Guest Rx ready Jun 24 20:24:05.835419 [ 267.903107] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jun 24 20:24:05.835442 [ 267.903372] xenbr0: port 2(vif2.0) entered blocking state Jun 24 20:24:05.847412 [ 267.903575] xenbr0: port 2(vif2.0) entered forwarding state Jun 24 20:24:05.847433 (XEN) HVM d2v0 save: CPU Jun 24 20:24:43.299392 (XEN) HVM d2v1 save: CPU Jun 24 20:24:43.299411 (XEN) HVM d2 save: PIC Jun 24 20:24:43.311416 (XEN) HVM d2 save: IOAPIC Jun 24 20:24:43.311434 (XEN) HVM d2v0 save: LAPIC Jun 24 20:24:43.311445 (XEN) HVM d2v1 save: LAPIC Jun 24 20:24:43.311455 (XEN) HVM d2v0 save: LAPIC_REGS Jun 24 20:24:43.323411 (XEN) HVM d2v1 save: LAPIC_REGS Jun 24 20:24:43.323430 (XEN) HVM d2 save: PCI_IRQ Jun 24 20:24:43.323441 (XEN) HVM d2 save: ISA_IRQ Jun 24 20:24:43.323451 (XEN) HVM d2 save: PCI_LINK Jun 24 20:24:43.335412 (XEN) HVM d2 save: PIT Jun 24 20:24:43.335430 (XEN) HVM d2 save: RTC Jun 24 20:24:43.335440 (XEN) HVM d2 save: HPET Jun 24 20:24:43.335450 (XEN) HVM d2 save: PMTIMER Jun 24 20:24:43.335460 (XEN) HVM d2v0 save: MTRR Jun 24 20:24:43.347412 (XEN) HVM d2v1 save: MTRR Jun 24 20:24:43.347430 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 24 20:24:43.347443 (XEN) HVM d2v0 save: CPU_XSAVE Jun 24 20:24:43.347453 (XEN) HVM d2v1 save: CPU_XSAVE Jun 24 20:24:43.359413 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 24 20:24:43.359432 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 24 20:24:43.359444 (XEN) HVM d2v0 save: VMCE_VCPU Jun 24 20:24:43.371452 (XEN) HVM d2v1 save: VMCE_VCPU Jun 24 20:24:43.371472 (XEN) HVM d2v0 save: TSC_ADJUST Jun 24 20:24:43.371484 (XEN) HVM d2v1 save: TSC_ADJUST Jun 24 20:24:43.371494 (XEN) HVM d2v0 save: CPU_MSR Jun 24 20:24:43.383412 (XEN) HVM d2v1 save: CPU_MSR Jun 24 20:24:43.383431 (XEN) HVM restore d3: CPU 0 Jun 24 20:24:43.383442 (XEN) HVM restore d3: CPU 1 Jun 24 20:24:43.383453 (XEN) HVM restore d3: PIC 0 Jun 24 20:24:43.395412 (XEN) HVM restore d3: PIC 1 Jun 24 20:24:43.395431 (XEN) HVM restore d3: IOAPIC 0 Jun 24 20:24:43.395442 (XEN) HVM restore d3: LAPIC 0 Jun 24 20:24:43.395452 (XEN) HVM restore d3: LAPIC 1 Jun 24 20:24:43.407413 (XEN) HVM restore d3: LAPIC_REGS 0 Jun 24 20:24:43.407433 (XEN) HVM restore d3: LAPIC_REGS 1 Jun 24 20:24:43.407445 (XEN) HVM restore d3: PCI_IRQ 0 Jun 24 20:24:43.407456 (XEN) HVM restore d3: ISA_IRQ 0 Jun 24 20:24:43.419413 (XEN) HVM restore d3: PCI_LINK 0 Jun 24 20:24:43.419432 (XEN) HVM restore d3: PIT 0 Jun 24 20:24:43.419443 (XEN) HVM restore d3: RTC 0 Jun 24 20:24:43.419453 (XEN) HVM restore d3: HPET 0 Jun 24 20:24:43.431411 (XEN) HVM restore d3: PMTIMER 0 Jun 24 20:24:43.431430 (XEN) HVM restore d3: MTRR 0 Jun 24 20:24:43.431441 (XEN) HVM restore d3: MTRR 1 Jun 24 20:24:43.431451 (XEN) HVM restore d3: CPU_XSAVE 0 Jun 24 20:24:43.443413 (XEN) HVM restore d3: CPU_XSAVE 1 Jun 24 20:24:43.443432 (XEN) HVM restore d3: VMCE_VCPU 0 Jun 24 20:24:43.443443 (XEN) HVM restore d3: VMCE_VCPU 1 Jun 24 20:24:43.455398 (XEN) HVM restore d3: TSC_ADJUST 0 Jun 24 20:24:43.455418 (XEN) HVM restore d3: TSC_ADJUST 1 Jun 24 20:24:43.455430 [ 306.356757] xenbr0: port 3(vif3.0) entered blocking state Jun 24 20:24:44.283397 [ 306.356990] xenbr0: port 3(vif3.0) entered disabled state Jun 24 20:24:44.295410 [ 306.357345] device vif3.0 entered promiscuous mode Jun 24 20:24:44.295431 [ 306.693642] xenbr0: port 4(vif3.0-emu) entered blocking state Jun 24 20:24:44.631411 [ 306.693904] xenbr0: port 4(vif3.0-emu) entered disabled state Jun 24 20:24:44.631434 [ 306.694259] device vif3.0-emu entered promiscuous mode Jun 24 20:24:44.643420 [ 306.704639] xenbr0: port 4(vif3.0-emu) entered blocking state Jun 24 20:24:44.643452 [ 306.704844] xenbr0: port 4(vif3.0-emu) entered forwarding state Jun 24 20:24:44.655368 (XEN) Dom3 callback via changed to Direct Vector 0x93 Jun 24 20:24:44.691413 [ 306.759472] xenbr0: port 4(vif3.0-emu) entered disabled state Jun 24 20:24:44.691435 [ 306.760216] device vif3.0-emu left promiscuous mode Jun 24 20:24:44.703402 [ 306.760439] xenbr0: port 4(vif3.0-emu) entered disabled state Jun 24 20:24:44.703423 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 6 frames Jun 24 20:24:44.715409 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 0 changed 0 -> 0 Jun 24 20:24:44.727415 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 1 changed 0 -> 0 Jun 24 20:24:44.727436 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 2 changed 0 -> 0 Jun 24 20:24:44.739420 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 3 changed 0 -> 0 Jun 24 20:24:44.739441 (XEN) arch/x86/hvm/stdvga.c:172:d3v0 entering stdvga mode Jun 24 20:24:44.751387 [ 306.890897] xenbr0: port 2(vif2.0) entered disabled state Jun 24 20:24:44.823415 [ 306.891944] device vif2.0 left promiscuous mode Jun 24 20:24:44.823435 [ 306.892087] xenbr0: port 2(vif2.0) entered disabled state Jun 24 20:24:44.835383 [ 307.672637] xen-blkback: backend/vbd/3/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:24:45.603410 [ 307.700530] vif vif-3-0 vif3.0: Guest Rx ready Jun 24 20:24:45.627396 [ 307.701029] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jun 24 20:24:45.639415 [ 307.701299] xenbr0: port 3(vif3.0) entered blocking state Jun 24 20:24:45.639436 [ 307.701482] xenbr0: port 3(vif3.0) entered forwarding state Jun 24 20:24:45.651502 (XEN) HVM d3v0 save: CPU Jun 24 20:25:07.803412 (XEN) HVM d3v1 save: CPU Jun 24 20:25:07.803431 (XEN) HVM d3 save: PIC Jun 24 20:25:07.803441 (XEN) HVM d3 save: IOAPIC Jun 24 20:25:07.803450 (XEN) HVM d3v0 save: LAPIC Jun 24 20:25:07.815410 (XEN) HVM d3v1 save: LAPIC Jun 24 20:25:07.815428 (XEN) HVM d3v0 save: LAPIC_REGS Jun 24 20:25:07.815439 (XEN) HVM d3v1 save: LAPIC_REGS Jun 24 20:25:07.815449 (XEN) HVM d3 save: PCI_IRQ Jun 24 20:25:07.827413 (XEN) HVM d3 save: ISA_IRQ Jun 24 20:25:07.827430 (XEN) HVM d3 save: PCI_LINK Jun 24 20:25:07.827440 (XEN) HVM d3 save: PIT Jun 24 20:25:07.827449 (XEN) HVM d3 save: RTC Jun 24 20:25:07.839412 (XEN) HVM d3 save: HPET Jun 24 20:25:07.839430 (XEN) HVM d3 save: PMTIMER Jun 24 20:25:07.839440 (XEN) HVM d3v0 save: MTRR Jun 24 20:25:07.839450 (XEN) HVM d3v1 save: MTRR Jun 24 20:25:07.839459 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 24 20:25:07.851419 (XEN) HVM d3v0 save: CPU_XSAVE Jun 24 20:25:07.851437 (XEN) HVM d3v1 save: CPU_XSAVE Jun 24 20:25:07.851447 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 24 20:25:07.863410 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jun 24 20:25:07.863429 (XEN) HVM d3v0 save: VMCE_VCPU Jun 24 20:25:07.863440 (XEN) HVM d3v1 save: VMCE_VCPU Jun 24 20:25:07.863450 (XEN) HVM d3v0 save: TSC_ADJUST Jun 24 20:25:07.875415 (XEN) HVM d3v1 save: TSC_ADJUST Jun 24 20:25:07.875434 (XEN) HVM d3v0 save: CPU_MSR Jun 24 20:25:07.875445 (XEN) HVM d3v1 save: CPU_MSR Jun 24 20:25:07.875454 [ 329.918814] xenbr0: port 3(vif3.0) entered disabled state Jun 24 20:25:07.887387 [ 330.007930] xenbr0: port 3(vif3.0) entered disabled state Jun 24 20:25:07.935394 [ 330.008813] device vif3.0 left promiscuous mode Jun 24 20:25:07.947457 [ 330.009017] xenbr0: port 3(vif3.0) entered disabled state Jun 24 20:25:07.947479 (XEN) HVM restore d4: CPU 0 Jun 24 20:25:30.695407 (XEN) HVM restore d4: CPU 1 Jun 24 20:25:30.695424 (XEN) HVM restore d4: PIC 0 Jun 24 20:25:30.707412 (XEN) HVM restore d4: PIC 1 Jun 24 20:25:30.707431 (XEN) HVM restore d4: IOAPIC 0 Jun 24 20:25:30.707443 (XEN) HVM restore d4: LAPIC 0 Jun 24 20:25:30.707453 (XEN) HVM restore d4: LAPIC 1 Jun 24 20:25:30.719411 (XEN) HVM restore d4: LAPIC_REGS 0 Jun 24 20:25:30.719431 (XEN) HVM restore d4: LAPIC_REGS 1 Jun 24 20:25:30.719444 (XEN) HVM restore d4: PCI_IRQ 0 Jun 24 20:25:30.719454 (XEN) HVM restore d4: ISA_IRQ 0 Jun 24 20:25:30.731412 (XEN) HVM restore d4: PCI_LINK 0 Jun 24 20:25:30.731439 (XEN) HVM restore d4: PIT 0 Jun 24 20:25:30.731450 (XEN) HVM restore d4: RTC 0 Jun 24 20:25:30.731460 (XEN) HVM restore d4: HPET 0 Jun 24 20:25:30.743415 (XEN) HVM restore d4: PMTIMER 0 Jun 24 20:25:30.743433 (XEN) HVM restore d4: MTRR 0 Jun 24 20:25:30.743443 (XEN) HVM restore d4: MTRR 1 Jun 24 20:25:30.743453 (XEN) HVM restore d4: CPU_XSAVE 0 Jun 24 20:25:30.755413 (XEN) HVM restore d4: CPU_XSAVE 1 Jun 24 20:25:30.755431 (XEN) HVM restore d4: VMCE_VCPU 0 Jun 24 20:25:30.755442 (XEN) HVM restore d4: VMCE_VCPU 1 Jun 24 20:25:30.767393 (XEN) HVM restore d4: TSC_ADJUST 0 Jun 24 20:25:30.767411 (XEN) HVM restore d4: TSC_ADJUST 1 Jun 24 20:25:30.767423 [ 353.934800] xenbr0: port 2(vif4.0) entered blocking state Jun 24 20:25:31.871416 [ 353.935031] xenbr0: port 2(vif4.0) entered disabled state Jun 24 20:25:31.871437 [ 353.935393] device vif4.0 entered promiscuous mode Jun 24 20:25:31.883367 [ 354.271016] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 24 20:25:32.207417 [ 354.271260] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 24 20:25:32.207439 [ 354.271641] device vif4.0-emu entered promiscuous mode Jun 24 20:25:32.219413 [ 354.281995] xenbr0: port 3(vif4.0-emu) entered blocking state Jun 24 20:25:32.219436 [ 354.282200] xenbr0: port 3(vif4.0-emu) entered forwarding state Jun 24 20:25:32.231381 (XEN) Dom4 callback via changed to Direct Vector 0x93 Jun 24 20:25:32.255411 [ 354.320640] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 24 20:25:32.255433 [ 354.321055] device vif4.0-emu left promiscuous mode Jun 24 20:25:32.267407 [ 354.321244] xenbr0: port 3(vif4.0-emu) entered disabled state Jun 24 20:25:32.267429 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 6 frames Jun 24 20:25:32.279418 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 0 changed 0 -> 0 Jun 24 20:25:32.279439 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 1 changed 0 -> 0 Jun 24 20:25:32.291525 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 2 changed 0 -> 0 Jun 24 20:25:32.303515 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 3 changed 0 -> 0 Jun 24 20:25:32.303538 (XEN) arch/x86/hvm/stdvga.c:172:d4v0 entering stdvga mode Jun 24 20:25:32.315463 [ 355.271350] xen-blkback: backend/vbd/4/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:25:33.203517 [ 355.323349] vif vif-4-0 vif4.0: Guest Rx ready Jun 24 20:25:33.251503 [ 355.323774] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jun 24 20:25:33.263523 [ 355.324046] xenbr0: port 2(vif4.0) entered blocking state Jun 24 20:25:33.263545 [ 355.324228] xenbr0: port 2(vif4.0) entered forwarding state Jun 24 20:25:33.275496 (XEN) HVM d4v0 save: CPU Jun 24 20:26:11.091402 (XEN) HVM d4v1 save: CPU Jun 24 20:26:11.091422 (XEN) HVM d4 save: PIC Jun 24 20:26:11.091432 (XEN) HVM d4 save: IOAPIC Jun 24 20:26:11.103411 (XEN) HVM d4v0 save: LAPIC Jun 24 20:26:11.103429 (XEN) HVM d4v1 save: LAPIC Jun 24 20:26:11.103440 (XEN) HVM d4v0 save: LAPIC_REGS Jun 24 20:26:11.103451 (XEN) HVM d4v1 save: LAPIC_REGS Jun 24 20:26:11.115413 (XEN) HVM d4 save: PCI_IRQ Jun 24 20:26:11.115431 (XEN) HVM d4 save: ISA_IRQ Jun 24 20:26:11.115442 (XEN) HVM d4 save: PCI_LINK Jun 24 20:26:11.115453 (XEN) HVM d4 save: PIT Jun 24 20:26:11.127411 (XEN) HVM d4 save: RTC Jun 24 20:26:11.127429 (XEN) HVM d4 save: HPET Jun 24 20:26:11.127440 (XEN) HVM d4 save: PMTIMER Jun 24 20:26:11.127450 (XEN) HVM d4v0 save: MTRR Jun 24 20:26:11.127460 (XEN) HVM d4v1 save: MTRR Jun 24 20:26:11.139412 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jun 24 20:26:11.139431 (XEN) HVM d4v0 save: CPU_XSAVE Jun 24 20:26:11.139443 (XEN) HVM d4v1 save: CPU_XSAVE Jun 24 20:26:11.139453 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jun 24 20:26:11.151414 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Jun 24 20:26:11.151433 (XEN) HVM d4v0 save: VMCE_VCPU Jun 24 20:26:11.151444 (XEN) HVM d4v1 save: VMCE_VCPU Jun 24 20:26:11.163412 (XEN) HVM d4v0 save: TSC_ADJUST Jun 24 20:26:11.163431 (XEN) HVM d4v1 save: TSC_ADJUST Jun 24 20:26:11.163451 (XEN) HVM d4v0 save: CPU_MSR Jun 24 20:26:11.163461 (XEN) HVM d4v1 save: CPU_MSR Jun 24 20:26:11.175410 (XEN) HVM restore d5: CPU 0 Jun 24 20:26:11.175427 (XEN) HVM restore d5: CPU 1 Jun 24 20:26:11.175438 (XEN) HVM restore d5: PIC 0 Jun 24 20:26:11.175447 (XEN) HVM restore d5: PIC 1 Jun 24 20:26:11.187413 (XEN) HVM restore d5: IOAPIC 0 Jun 24 20:26:11.187432 (XEN) HVM restore d5: LAPIC 0 Jun 24 20:26:11.187442 (XEN) HVM restore d5: LAPIC 1 Jun 24 20:26:11.187452 (XEN) HVM restore d5: LAPIC_REGS 0 Jun 24 20:26:11.199410 (XEN) HVM restore d5: LAPIC_REGS 1 Jun 24 20:26:11.199429 (XEN) HVM restore d5: PCI_IRQ 0 Jun 24 20:26:11.199440 (XEN) HVM restore d5: ISA_IRQ 0 Jun 24 20:26:11.199450 (XEN) HVM restore d5: PCI_LINK 0 Jun 24 20:26:11.211414 (XEN) HVM restore d5: PIT 0 Jun 24 20:26:11.211432 (XEN) HVM restore d5: RTC 0 Jun 24 20:26:11.211442 (XEN) HVM restore d5: HPET 0 Jun 24 20:26:11.211452 (XEN) HVM restore d5: PMTIMER 0 Jun 24 20:26:11.223414 (XEN) HVM restore d5: MTRR 0 Jun 24 20:26:11.223432 (XEN) HVM restore d5: MTRR 1 Jun 24 20:26:11.223442 (XEN) HVM restore d5: CPU_XSAVE 0 Jun 24 20:26:11.223453 (XEN) HVM restore d5: CPU_XSAVE 1 Jun 24 20:26:11.235419 (XEN) HVM restore d5: VMCE_VCPU 0 Jun 24 20:26:11.235437 (XEN) HVM restore d5: VMCE_VCPU 1 Jun 24 20:26:11.235447 (XEN) HVM restore d5: TSC_ADJUST 0 Jun 24 20:26:11.247380 (XEN) HVM restore d5: TSC_ADJUST 1 Jun 24 20:26:11.247399 [ 394.176337] xenbr0: port 3(vif5.0) entered blocking state Jun 24 20:26:12.111418 [ 394.176594] xenbr0: port 3(vif5.0) entered disabled state Jun 24 20:26:12.111441 [ 394.176939] device vif5.0 entered promiscuous mode Jun 24 20:26:12.123379 [ 394.505838] xenbr0: port 4(vif5.0-emu) entered blocking state Jun 24 20:26:12.435404 [ 394.506065] xenbr0: port 4(vif5.0-emu) entered disabled state Jun 24 20:26:12.447388 [ 394.506422] device vif5.0-emu entered promiscuous mode Jun 24 20:26:12.447409 [ 394.516438] xenbr0: port 4(vif5.0-emu) entered blocking state Jun 24 20:26:12.459472 [ 394.516668] xenbr0: port 4(vif5.0-emu) entered forwarding state Jun 24 20:26:12.471354 (XEN) Dom5 callback via changed to Direct Vector 0x93 Jun 24 20:26:12.495393 [ 394.569776] xenbr0: port 4(vif5.0-emu) entered disabled state Jun 24 20:26:12.507415 [ 394.570241] device vif5.0-emu left promiscuous mode Jun 24 20:26:12.507436 [ 394.570429] xenbr0: port 4(vif5.0-emu) entered disabled state Jun 24 20:26:12.519401 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 6 frames Jun 24 20:26:12.531417 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jun 24 20:26:12.531438 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jun 24 20:26:12.543417 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jun 24 20:26:12.543438 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jun 24 20:26:12.555417 (XEN) arch/x86/hvm/stdvga.c:172:d5v0 entering stdvga mode Jun 24 20:26:12.555438 [ 394.693897] xenbr0: port 2(vif4.0) entered disabled state Jun 24 20:26:12.627417 [ 394.694319] device vif4.0 left promiscuous mode Jun 24 20:26:12.627437 [ 394.694549] xenbr0: port 2(vif4.0) entered disabled state Jun 24 20:26:12.639389 [ 395.428120] xen-blkback: backend/vbd/5/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:26:13.359416 [ 395.457376] vif vif-5-0 vif5.0: Guest Rx ready Jun 24 20:26:13.395410 [ 395.457834] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jun 24 20:26:13.395434 [ 395.458105] xenbr0: port 3(vif5.0) entered blocking state Jun 24 20:26:13.407393 [ 395.458288] xenbr0: port 3(vif5.0) entered forwarding state Jun 24 20:26:13.407415 (XEN) HVM d5v0 save: CPU Jun 24 20:26:25.455403 (XEN) HVM d5v1 save: CPU Jun 24 20:26:25.455422 (XEN) HVM d5 save: PIC Jun 24 20:26:25.455432 (XEN) HVM d5 save: IOAPIC Jun 24 20:26:25.467410 (XEN) HVM d5v0 save: LAPIC Jun 24 20:26:25.467428 (XEN) HVM d5v1 save: LAPIC Jun 24 20:26:25.467438 (XEN) HVM d5v0 save: LAPIC_REGS Jun 24 20:26:25.467448 (XEN) HVM d5v1 save: LAPIC_REGS Jun 24 20:26:25.479426 (XEN) HVM d5 save: PCI_IRQ Jun 24 20:26:25.479444 (XEN) HVM d5 save: ISA_IRQ Jun 24 20:26:25.479455 (XEN) HVM d5 save: PCI_LINK Jun 24 20:26:25.479464 (XEN) HVM d5 save: PIT Jun 24 20:26:25.491409 (XEN) HVM d5 save: RTC Jun 24 20:26:25.491427 (XEN) HVM d5 save: HPET Jun 24 20:26:25.491437 (XEN) HVM d5 save: PMTIMER Jun 24 20:26:25.491446 (XEN) HVM d5v0 save: MTRR Jun 24 20:26:25.491455 (XEN) HVM d5v1 save: MTRR Jun 24 20:26:25.503412 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 24 20:26:25.503431 (XEN) HVM d5v0 save: CPU_XSAVE Jun 24 20:26:25.503442 (XEN) HVM d5v1 save: CPU_XSAVE Jun 24 20:26:25.503452 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 24 20:26:25.515416 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jun 24 20:26:25.515434 (XEN) HVM d5v0 save: VMCE_VCPU Jun 24 20:26:25.515444 (XEN) HVM d5v1 save: VMCE_VCPU Jun 24 20:26:25.527412 (XEN) HVM d5v0 save: TSC_ADJUST Jun 24 20:26:25.527430 (XEN) HVM d5v1 save: TSC_ADJUST Jun 24 20:26:25.527441 (XEN) HVM d5v0 save: CPU_MSR Jun 24 20:26:25.527451 (XEN) HVM d5v1 save: CPU_MSR Jun 24 20:26:25.539414 (XEN) HVM restore d6: CPU 0 Jun 24 20:26:25.539431 (XEN) HVM restore d6: CPU 1 Jun 24 20:26:25.539442 (XEN) HVM restore d6: PIC 0 Jun 24 20:26:25.539451 (XEN) HVM restore d6: PIC 1 Jun 24 20:26:25.551409 (XEN) HVM restore d6: IOAPIC 0 Jun 24 20:26:25.551427 (XEN) HVM restore d6: LAPIC 0 Jun 24 20:26:25.551438 (XEN) HVM restore d6: LAPIC 1 Jun 24 20:26:25.551448 (XEN) HVM restore d6: LAPIC_REGS 0 Jun 24 20:26:25.563411 (XEN) HVM restore d6: LAPIC_REGS 1 Jun 24 20:26:25.563430 (XEN) HVM restore d6: PCI_IRQ 0 Jun 24 20:26:25.563441 (XEN) HVM restore d6: ISA_IRQ 0 Jun 24 20:26:25.563451 (XEN) HVM restore d6: PCI_LINK 0 Jun 24 20:26:25.575413 (XEN) HVM restore d6: PIT 0 Jun 24 20:26:25.575431 (XEN) HVM restore d6: RTC 0 Jun 24 20:26:25.575441 (XEN) HVM restore d6: HPET 0 Jun 24 20:26:25.575450 (XEN) HVM restore d6: PMTIMER 0 Jun 24 20:26:25.587412 (XEN) HVM restore d6: MTRR 0 Jun 24 20:26:25.587430 (XEN) HVM restore d6: MTRR 1 Jun 24 20:26:25.587440 (XEN) HVM restore d6: CPU_XSAVE 0 Jun 24 20:26:25.587450 (XEN) HVM restore d6: CPU_XSAVE 1 Jun 24 20:26:25.599413 (XEN) HVM restore d6: VMCE_VCPU 0 Jun 24 20:26:25.599431 (XEN) HVM restore d6: VMCE_VCPU 1 Jun 24 20:26:25.599442 (XEN) HVM restore d6: TSC_ADJUST 0 Jun 24 20:26:25.611381 (XEN) HVM restore d6: TSC_ADJUST 1 Jun 24 20:26:25.611400 [ 408.548224] xenbr0: port 2(vif6.0) entered blocking state Jun 24 20:26:26.479408 [ 408.548459] xenbr0: port 2(vif6.0) entered disabled state Jun 24 20:26:26.491399 [ 408.548833] device vif6.0 entered promiscuous mode Jun 24 20:26:26.491419 [ 408.884389] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 24 20:26:26.815409 [ 408.884648] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 24 20:26:26.827414 [ 408.884999] device vif6.0-emu entered promiscuous mode Jun 24 20:26:26.827435 [ 408.895714] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 24 20:26:26.839413 [ 408.895918] xenbr0: port 4(vif6.0-emu) entered forwarding state Jun 24 20:26:26.839435 (XEN) Dom6 callback via changed to Direct Vector 0x93 Jun 24 20:26:26.875388 [ 408.950157] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 24 20:26:26.887421 [ 408.950650] device vif6.0-emu left promiscuous mode Jun 24 20:26:26.887441 [ 408.950847] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 24 20:26:26.899393 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 6 frames Jun 24 20:26:26.911415 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jun 24 20:26:26.923416 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jun 24 20:26:26.923437 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jun 24 20:26:26.935419 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jun 24 20:26:26.935440 (XEN) arch/x86/hvm/stdvga.c:172:d6v0 entering stdvga mode Jun 24 20:26:26.947382 [ 409.059799] xenbr0: port 3(vif5.0) entered disabled state Jun 24 20:26:26.995415 [ 409.060202] device vif5.0 left promiscuous mode Jun 24 20:26:26.995443 [ 409.060347] xenbr0: port 3(vif5.0) entered disabled state Jun 24 20:26:27.007385 [ 409.835834] xen-blkback: backend/vbd/6/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:26:27.775374 [ 409.871293] vif vif-6-0 vif6.0: Guest Rx ready Jun 24 20:26:27.799393 [ 409.871842] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jun 24 20:26:27.811419 [ 409.872139] xenbr0: port 2(vif6.0) entered blocking state Jun 24 20:26:27.823395 [ 409.872347] xenbr0: port 2(vif6.0) entered forwarding state Jun 24 20:26:27.823418 (XEN) HVM d6v0 save: CPU Jun 24 20:26:40.543413 (XEN) HVM d6v1 save: CPU Jun 24 20:26:40.543432 (XEN) HVM d6 save: PIC Jun 24 20:26:40.543442 (XEN) HVM d6 save: IOAPIC Jun 24 20:26:40.543452 (XEN) HVM d6v0 save: LAPIC Jun 24 20:26:40.543461 (XEN) HVM d6v1 save: LAPIC Jun 24 20:26:40.555410 (XEN) HVM d6v0 save: LAPIC_REGS Jun 24 20:26:40.555428 (XEN) HVM d6v1 save: LAPIC_REGS Jun 24 20:26:40.555439 (XEN) HVM d6 save: PCI_IRQ Jun 24 20:26:40.555448 (XEN) HVM d6 save: ISA_IRQ Jun 24 20:26:40.567411 (XEN) HVM d6 save: PCI_LINK Jun 24 20:26:40.567429 (XEN) HVM d6 save: PIT Jun 24 20:26:40.567439 (XEN) HVM d6 save: RTC Jun 24 20:26:40.567448 (XEN) HVM d6 save: HPET Jun 24 20:26:40.567457 (XEN) HVM d6 save: PMTIMER Jun 24 20:26:40.579413 (XEN) HVM d6v0 save: MTRR Jun 24 20:26:40.579430 (XEN) HVM d6v1 save: MTRR Jun 24 20:26:40.579440 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jun 24 20:26:40.579450 (XEN) HVM d6v0 save: CPU_XSAVE Jun 24 20:26:40.591416 (XEN) HVM d6v1 save: CPU_XSAVE Jun 24 20:26:40.591433 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jun 24 20:26:40.591444 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jun 24 20:26:40.603410 (XEN) HVM d6v0 save: VMCE_VCPU Jun 24 20:26:40.603429 (XEN) HVM d6v1 save: VMCE_VCPU Jun 24 20:26:40.603440 (XEN) HVM d6v0 save: TSC_ADJUST Jun 24 20:26:40.603450 (XEN) HVM d6v1 save: TSC_ADJUST Jun 24 20:26:40.615411 (XEN) HVM d6v0 save: CPU_MSR Jun 24 20:26:40.615429 (XEN) HVM d6v1 save: CPU_MSR Jun 24 20:26:40.615439 (XEN) HVM restore d7: CPU 0 Jun 24 20:26:40.615449 (XEN) HVM restore d7: CPU 1 Jun 24 20:26:40.627411 (XEN) HVM restore d7: PIC 0 Jun 24 20:26:40.627428 (XEN) HVM restore d7: PIC 1 Jun 24 20:26:40.627439 (XEN) HVM restore d7: IOAPIC 0 Jun 24 20:26:40.627449 (XEN) HVM restore d7: LAPIC 0 Jun 24 20:26:40.639420 (XEN) HVM restore d7: LAPIC 1 Jun 24 20:26:40.639438 (XEN) HVM restore d7: LAPIC_REGS 0 Jun 24 20:26:40.639450 (XEN) HVM restore d7: LAPIC_REGS 1 Jun 24 20:26:40.639460 (XEN) HVM restore d7: PCI_IRQ 0 Jun 24 20:26:40.651414 (XEN) HVM restore d7: ISA_IRQ 0 Jun 24 20:26:40.651432 (XEN) HVM restore d7: PCI_LINK 0 Jun 24 20:26:40.651444 (XEN) HVM restore d7: PIT 0 Jun 24 20:26:40.651453 (XEN) HVM restore d7: RTC 0 Jun 24 20:26:40.663413 (XEN) HVM restore d7: HPET 0 Jun 24 20:26:40.663430 (XEN) HVM restore d7: PMTIMER 0 Jun 24 20:26:40.663441 (XEN) HVM restore d7: MTRR 0 Jun 24 20:26:40.663450 (XEN) HVM restore d7: MTRR 1 Jun 24 20:26:40.675424 (XEN) HVM restore d7: CPU_XSAVE 0 Jun 24 20:26:40.675442 (XEN) HVM restore d7: CPU_XSAVE 1 Jun 24 20:26:40.675453 (XEN) HVM restore d7: VMCE_VCPU 0 Jun 24 20:26:40.687409 (XEN) HVM restore d7: VMCE_VCPU 1 Jun 24 20:26:40.687428 (XEN) HVM restore d7: TSC_ADJUST 0 Jun 24 20:26:40.687439 (XEN) HVM restore d7: TSC_ADJUST 1 Jun 24 20:26:40.687449 [ 423.602401] xenbr0: port 3(vif7.0) entered blocking state Jun 24 20:26:41.539407 [ 423.602666] xenbr0: port 3(vif7.0) entered disabled state Jun 24 20:26:41.539429 [ 423.602991] device vif7.0 entered promiscuous mode Jun 24 20:26:41.551371 [ 423.938043] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 24 20:26:41.875414 [ 423.938270] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 24 20:26:41.875437 [ 423.938654] device vif7.0-emu entered promiscuous mode Jun 24 20:26:41.887415 [ 423.949113] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 24 20:26:41.887438 [ 423.949340] xenbr0: port 4(vif7.0-emu) entered forwarding state Jun 24 20:26:41.899398 (XEN) Dom7 callback via changed to Direct Vector 0x93 Jun 24 20:26:41.935430 [ 424.003558] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 24 20:26:41.935451 [ 424.004843] device vif7.0-emu left promiscuous mode Jun 24 20:26:41.947420 [ 424.005042] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 24 20:26:41.947441 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 6 frames Jun 24 20:26:41.971419 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jun 24 20:26:41.983415 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jun 24 20:26:41.983437 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jun 24 20:26:41.995419 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jun 24 20:26:41.995440 (XEN) arch/x86/hvm/stdvga.c:172:d7v0 entering stdvga mode Jun 24 20:26:42.007369 [ 424.126844] xenbr0: port 2(vif6.0) entered disabled state Jun 24 20:26:42.055398 [ 424.127617] device vif6.0 left promiscuous mode Jun 24 20:26:42.067414 [ 424.127828] xenbr0: port 2(vif6.0) entered disabled state Jun 24 20:26:42.067436 [ 424.895348] xen-blkback: backend/vbd/7/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:26:42.835386 [ 424.930056] vif vif-7-0 vif7.0: Guest Rx ready Jun 24 20:26:42.863423 [ 424.930656] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jun 24 20:26:42.875410 [ 424.930935] xenbr0: port 3(vif7.0) entered blocking state Jun 24 20:26:42.875432 [ 424.931119] xenbr0: port 3(vif7.0) entered forwarding state Jun 24 20:26:42.887366 (XEN) HVM d7v0 save: CPU Jun 24 20:26:55.107521 (XEN) HVM d7v1 save: CPU Jun 24 20:26:55.107538 (XEN) HVM d7 save: PIC Jun 24 20:26:55.107548 (XEN) HVM d7 save: IOAPIC Jun 24 20:26:55.107557 (XEN) HVM d7v0 save: LAPIC Jun 24 20:26:55.107567 (XEN) HVM d7v1 save: LAPIC Jun 24 20:26:55.119518 (XEN) HVM d7v0 save: LAPIC_REGS Jun 24 20:26:55.119536 (XEN) HVM d7v1 save: LAPIC_REGS Jun 24 20:26:55.119547 (XEN) HVM d7 save: PCI_IRQ Jun 24 20:26:55.119556 (XEN) HVM d7 save: ISA_IRQ Jun 24 20:26:55.131519 (XEN) HVM d7 save: PCI_LINK Jun 24 20:26:55.131537 (XEN) HVM d7 save: PIT Jun 24 20:26:55.131547 (XEN) HVM d7 save: RTC Jun 24 20:26:55.131556 (XEN) HVM d7 save: HPET Jun 24 20:26:55.131564 (XEN) HVM d7 save: PMTIMER Jun 24 20:26:55.143521 (XEN) HVM d7v0 save: MTRR Jun 24 20:26:55.143538 (XEN) HVM d7v1 save: MTRR Jun 24 20:26:55.143548 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 24 20:26:55.143559 (XEN) HVM d7v0 save: CPU_XSAVE Jun 24 20:26:55.155397 (XEN) HVM d7v1 save: CPU_XSAVE Jun 24 20:26:55.155415 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 24 20:26:55.155426 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jun 24 20:26:55.167412 (XEN) HVM d7v0 save: VMCE_VCPU Jun 24 20:26:55.167430 (XEN) HVM d7v1 save: VMCE_VCPU Jun 24 20:26:55.167441 (XEN) HVM d7v0 save: TSC_ADJUST Jun 24 20:26:55.167451 (XEN) HVM d7v1 save: TSC_ADJUST Jun 24 20:26:55.179411 (XEN) HVM d7v0 save: CPU_MSR Jun 24 20:26:55.179429 (XEN) HVM d7v1 save: CPU_MSR Jun 24 20:26:55.179440 (XEN) HVM restore d8: CPU 0 Jun 24 20:26:55.179449 (XEN) HVM restore d8: CPU 1 Jun 24 20:26:55.191412 (XEN) HVM restore d8: PIC 0 Jun 24 20:26:55.191430 (XEN) HVM restore d8: PIC 1 Jun 24 20:26:55.191440 (XEN) HVM restore d8: IOAPIC 0 Jun 24 20:26:55.191450 (XEN) HVM restore d8: LAPIC 0 Jun 24 20:26:55.203410 (XEN) HVM restore d8: LAPIC 1 Jun 24 20:26:55.203428 (XEN) HVM restore d8: LAPIC_REGS 0 Jun 24 20:26:55.203440 (XEN) HVM restore d8: LAPIC_REGS 1 Jun 24 20:26:55.203450 (XEN) HVM restore d8: PCI_IRQ 0 Jun 24 20:26:55.215412 (XEN) HVM restore d8: ISA_IRQ 0 Jun 24 20:26:55.215430 (XEN) HVM restore d8: PCI_LINK 0 Jun 24 20:26:55.215441 (XEN) HVM restore d8: PIT 0 Jun 24 20:26:55.215451 (XEN) HVM restore d8: RTC 0 Jun 24 20:26:55.227414 (XEN) HVM restore d8: HPET 0 Jun 24 20:26:55.227431 (XEN) HVM restore d8: PMTIMER 0 Jun 24 20:26:55.227442 (XEN) HVM restore d8: MTRR 0 Jun 24 20:26:55.227451 (XEN) HVM restore d8: MTRR 1 Jun 24 20:26:55.239411 (XEN) HVM restore d8: CPU_XSAVE 0 Jun 24 20:26:55.239429 (XEN) HVM restore d8: CPU_XSAVE 1 Jun 24 20:26:55.239447 (XEN) HVM restore d8: VMCE_VCPU 0 Jun 24 20:26:55.251411 (XEN) HVM restore d8: VMCE_VCPU 1 Jun 24 20:26:55.251429 (XEN) HVM restore d8: TSC_ADJUST 0 Jun 24 20:26:55.251440 (XEN) HVM restore d8: TSC_ADJUST 1 Jun 24 20:26:55.251450 [ 438.196810] xenbr0: port 2(vif8.0) entered blocking state Jun 24 20:26:56.127401 [ 438.197040] xenbr0: port 2(vif8.0) entered disabled state Jun 24 20:26:56.139402 [ 438.197397] device vif8.0 entered promiscuous mode Jun 24 20:26:56.139423 [ 438.531677] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 24 20:26:56.463411 [ 438.531905] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 24 20:26:56.482951 [ 438.532251] device vif8.0-emu entered promiscuous mode Jun 24 20:26:56.482979 [ 438.542671] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 24 20:26:56.487412 [ 438.542890] xenbr0: port 4(vif8.0-emu) entered forwarding state Jun 24 20:26:56.487434 (XEN) Dom8 callback via changed to Direct Vector 0x93 Jun 24 20:26:56.535410 [ 438.597390] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 24 20:26:56.535433 [ 438.598159] device vif8.0-emu left promiscuous mode Jun 24 20:26:56.547387 [ 438.598360] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 24 20:26:56.547410 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 6 frames Jun 24 20:26:56.571408 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jun 24 20:26:56.583417 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jun 24 20:26:56.583438 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jun 24 20:26:56.595419 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jun 24 20:26:56.595440 (XEN) arch/x86/hvm/stdvga.c:172:d8v0 entering stdvga mode Jun 24 20:26:56.607387 [ 438.748166] xenbr0: port 3(vif7.0) entered disabled state Jun 24 20:26:56.679407 [ 438.749000] device vif7.0 left promiscuous mode Jun 24 20:26:56.691397 [ 438.749225] xenbr0: port 3(vif7.0) entered disabled state Jun 24 20:26:56.691419 [ 439.510817] xen-blkback: backend/vbd/8/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:26:57.447371 [ 439.545534] vif vif-8-0 vif8.0: Guest Rx ready Jun 24 20:26:57.483408 [ 439.545794] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jun 24 20:26:57.483432 [ 439.546065] xenbr0: port 2(vif8.0) entered blocking state Jun 24 20:26:57.495403 [ 439.546248] xenbr0: port 2(vif8.0) entered forwarding state Jun 24 20:26:57.495424 (XEN) HVM d8v0 save: CPU Jun 24 20:27:09.051411 (XEN) HVM d8v1 save: CPU Jun 24 20:27:09.051430 (XEN) HVM d8 save: PIC Jun 24 20:27:09.051440 (XEN) HVM d8 save: IOAPIC Jun 24 20:27:09.051450 (XEN) HVM d8v0 save: LAPIC Jun 24 20:27:09.051459 (XEN) HVM d8v1 save: LAPIC Jun 24 20:27:09.063420 (XEN) HVM d8v0 save: LAPIC_REGS Jun 24 20:27:09.063438 (XEN) HVM d8v1 save: LAPIC_REGS Jun 24 20:27:09.063449 (XEN) HVM d8 save: PCI_IRQ Jun 24 20:27:09.063458 (XEN) HVM d8 save: ISA_IRQ Jun 24 20:27:09.075414 (XEN) HVM d8 save: PCI_LINK Jun 24 20:27:09.075432 (XEN) HVM d8 save: PIT Jun 24 20:27:09.075442 (XEN) HVM d8 save: RTC Jun 24 20:27:09.075451 (XEN) HVM d8 save: HPET Jun 24 20:27:09.087409 (XEN) HVM d8 save: PMTIMER Jun 24 20:27:09.087427 (XEN) HVM d8v0 save: MTRR Jun 24 20:27:09.087438 (XEN) HVM d8v1 save: MTRR Jun 24 20:27:09.087447 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 24 20:27:09.087457 (XEN) HVM d8v0 save: CPU_XSAVE Jun 24 20:27:09.099413 (XEN) HVM d8v1 save: CPU_XSAVE Jun 24 20:27:09.099431 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 24 20:27:09.099442 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jun 24 20:27:09.111412 (XEN) HVM d8v0 save: VMCE_VCPU Jun 24 20:27:09.111431 (XEN) HVM d8v1 save: VMCE_VCPU Jun 24 20:27:09.111442 (XEN) HVM d8v0 save: TSC_ADJUST Jun 24 20:27:09.111452 (XEN) HVM d8v1 save: TSC_ADJUST Jun 24 20:27:09.123412 (XEN) HVM d8v0 save: CPU_MSR Jun 24 20:27:09.123430 (XEN) HVM d8v1 save: CPU_MSR Jun 24 20:27:09.123440 (XEN) HVM restore d9: CPU 0 Jun 24 20:27:09.123450 (XEN) HVM restore d9: CPU 1 Jun 24 20:27:09.135426 (XEN) HVM restore d9: PIC 0 Jun 24 20:27:09.135444 (XEN) HVM restore d9: PIC 1 Jun 24 20:27:09.135455 (XEN) HVM restore d9: IOAPIC 0 Jun 24 20:27:09.135464 (XEN) HVM restore d9: LAPIC 0 Jun 24 20:27:09.147411 (XEN) HVM restore d9: LAPIC 1 Jun 24 20:27:09.147429 (XEN) HVM restore d9: LAPIC_REGS 0 Jun 24 20:27:09.147441 (XEN) HVM restore d9: LAPIC_REGS 1 Jun 24 20:27:09.147451 (XEN) HVM restore d9: PCI_IRQ 0 Jun 24 20:27:09.159415 (XEN) HVM restore d9: ISA_IRQ 0 Jun 24 20:27:09.159433 (XEN) HVM restore d9: PCI_LINK 0 Jun 24 20:27:09.159444 (XEN) HVM restore d9: PIT 0 Jun 24 20:27:09.171408 (XEN) HVM restore d9: RTC 0 Jun 24 20:27:09.171427 (XEN) HVM restore d9: HPET 0 Jun 24 20:27:09.171438 (XEN) HVM restore d9: PMTIMER 0 Jun 24 20:27:09.171448 (XEN) HVM restore d9: MTRR 0 Jun 24 20:27:09.183408 (XEN) HVM restore d9: MTRR 1 Jun 24 20:27:09.183427 (XEN) HVM restore d9: CPU_XSAVE 0 Jun 24 20:27:09.183439 (XEN) HVM restore d9: CPU_XSAVE 1 Jun 24 20:27:09.183449 (XEN) HVM restore d9: VMCE_VCPU 0 Jun 24 20:27:09.195416 (XEN) HVM restore d9: VMCE_VCPU 1 Jun 24 20:27:09.195435 (XEN) HVM restore d9: TSC_ADJUST 0 Jun 24 20:27:09.195447 (XEN) HVM restore d9: TSC_ADJUST 1 Jun 24 20:27:09.195457 [ 452.114271] xenbr0: port 3(vif9.0) entered blocking state Jun 24 20:27:10.051416 [ 452.114502] xenbr0: port 3(vif9.0) entered disabled state Jun 24 20:27:10.051437 [ 452.114861] device vif9.0 entered promiscuous mode Jun 24 20:27:10.063373 [ 452.449232] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 24 20:27:10.387413 [ 452.449458] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 24 20:27:10.387435 [ 452.449827] device vif9.0-emu entered promiscuous mode Jun 24 20:27:10.399413 [ 452.460464] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 24 20:27:10.399435 [ 452.460723] xenbr0: port 4(vif9.0-emu) entered forwarding state Jun 24 20:27:10.411384 (XEN) Dom9 callback via changed to Direct Vector 0x93 Jun 24 20:27:10.447385 [ 452.516075] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 24 20:27:10.459417 [ 452.516558] device vif9.0-emu left promiscuous mode Jun 24 20:27:10.459438 [ 452.516748] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 24 20:27:10.471394 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 6 frames Jun 24 20:27:10.483524 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jun 24 20:27:10.483546 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jun 24 20:27:10.495518 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jun 24 20:27:10.495540 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jun 24 20:27:10.507504 (XEN) arch/x86/hvm/stdvga.c:172:d9v0 entering stdvga mode Jun 24 20:27:10.507526 [ 452.642346] xenbr0: port 2(vif8.0) entered disabled state Jun 24 20:27:10.579522 [ 452.642852] device vif8.0 left promiscuous mode Jun 24 20:27:10.579542 [ 452.642989] xenbr0: port 2(vif8.0) entered disabled state Jun 24 20:27:10.591493 [ 453.365287] xen-blkback: backend/vbd/9/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:27:11.299516 [ 453.398068] vif vif-9-0 vif9.0: Guest Rx ready Jun 24 20:27:11.335520 [ 453.398436] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jun 24 20:27:11.335543 [ 453.398721] xenbr0: port 3(vif9.0) entered blocking state Jun 24 20:27:11.347541 [ 453.398905] xenbr0: port 3(vif9.0) entered forwarding state Jun 24 20:27:11.347562 (XEN) HVM d9v0 save: CPU Jun 24 20:27:26.235415 (XEN) HVM d9v1 save: CPU Jun 24 20:27:26.235434 (XEN) HVM d9 save: PIC Jun 24 20:27:26.235445 (XEN) HVM d9 save: IOAPIC Jun 24 20:27:26.235455 (XEN) HVM d9v0 save: LAPIC Jun 24 20:27:26.235465 (XEN) HVM d9v1 save: LAPIC Jun 24 20:27:26.247411 (XEN) HVM d9v0 save: LAPIC_REGS Jun 24 20:27:26.247430 (XEN) HVM d9v1 save: LAPIC_REGS Jun 24 20:27:26.247441 (XEN) HVM d9 save: PCI_IRQ Jun 24 20:27:26.247451 (XEN) HVM d9 save: ISA_IRQ Jun 24 20:27:26.259415 (XEN) HVM d9 save: PCI_LINK Jun 24 20:27:26.259433 (XEN) HVM d9 save: PIT Jun 24 20:27:26.259452 (XEN) HVM d9 save: RTC Jun 24 20:27:26.259462 (XEN) HVM d9 save: HPET Jun 24 20:27:26.259471 (XEN) HVM d9 save: PMTIMER Jun 24 20:27:26.271415 (XEN) HVM d9v0 save: MTRR Jun 24 20:27:26.271432 (XEN) HVM d9v1 save: MTRR Jun 24 20:27:26.271442 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 24 20:27:26.271452 (XEN) HVM d9v0 save: CPU_XSAVE Jun 24 20:27:26.283413 (XEN) HVM d9v1 save: CPU_XSAVE Jun 24 20:27:26.283431 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 24 20:27:26.283442 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jun 24 20:27:26.295410 (XEN) HVM d9v0 save: VMCE_VCPU Jun 24 20:27:26.295429 (XEN) HVM d9v1 save: VMCE_VCPU Jun 24 20:27:26.295439 (XEN) HVM d9v0 save: TSC_ADJUST Jun 24 20:27:26.295450 (XEN) HVM d9v1 save: TSC_ADJUST Jun 24 20:27:26.307405 (XEN) HVM d9v0 save: CPU_MSR Jun 24 20:27:26.307423 (XEN) HVM d9v1 save: CPU_MSR Jun 24 20:27:26.307434 (XEN) HVM restore d10: CPU 0 Jun 24 20:27:26.307444 (XEN) HVM restore d10: CPU 1 Jun 24 20:27:26.319411 (XEN) HVM restore d10: PIC 0 Jun 24 20:27:26.319429 (XEN) HVM restore d10: PIC 1 Jun 24 20:27:26.319439 (XEN) HVM restore d10: IOAPIC 0 Jun 24 20:27:26.319449 (XEN) HVM restore d10: LAPIC 0 Jun 24 20:27:26.331418 (XEN) HVM restore d10: LAPIC 1 Jun 24 20:27:26.331436 (XEN) HVM restore d10: LAPIC_REGS 0 Jun 24 20:27:26.331447 (XEN) HVM restore d10: LAPIC_REGS 1 Jun 24 20:27:26.343407 (XEN) HVM restore d10: PCI_IRQ 0 Jun 24 20:27:26.343427 (XEN) HVM restore d10: ISA_IRQ 0 Jun 24 20:27:26.343438 (XEN) HVM restore d10: PCI_LINK 0 Jun 24 20:27:26.343448 (XEN) HVM restore d10: PIT 0 Jun 24 20:27:26.355410 (XEN) HVM restore d10: RTC 0 Jun 24 20:27:26.355428 (XEN) HVM restore d10: HPET 0 Jun 24 20:27:26.355439 (XEN) HVM restore d10: PMTIMER 0 Jun 24 20:27:26.355449 (XEN) HVM restore d10: MTRR 0 Jun 24 20:27:26.367412 (XEN) HVM restore d10: MTRR 1 Jun 24 20:27:26.367429 (XEN) HVM restore d10: CPU_XSAVE 0 Jun 24 20:27:26.367441 (XEN) HVM restore d10: CPU_XSAVE 1 Jun 24 20:27:26.367451 (XEN) HVM restore d10: VMCE_VCPU 0 Jun 24 20:27:26.379413 (XEN) HVM restore d10: VMCE_VCPU 1 Jun 24 20:27:26.379431 (XEN) HVM restore d10: TSC_ADJUST 0 Jun 24 20:27:26.379443 (XEN) HVM restore d10: TSC_ADJUST 1 Jun 24 20:27:26.391367 [ 469.302171] xenbr0: port 2(vif10.0) entered blocking state Jun 24 20:27:27.231391 [ 469.302403] xenbr0: port 2(vif10.0) entered disabled state Jun 24 20:27:27.243418 [ 469.302794] device vif10.0 entered promiscuous mode Jun 24 20:27:27.243438 [ 469.641043] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 24 20:27:27.579414 [ 469.641268] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 24 20:27:27.579436 [ 469.641639] device vif10.0-emu entered promiscuous mode Jun 24 20:27:27.591417 [ 469.652081] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 24 20:27:27.591440 [ 469.652287] xenbr0: port 4(vif10.0-emu) entered forwarding state Jun 24 20:27:27.603403 (XEN) Dom10 callback via changed to Direct Vector 0x93 Jun 24 20:27:27.639414 [ 469.707712] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 24 20:27:27.651411 [ 469.708141] device vif10.0-emu left promiscuous mode Jun 24 20:27:27.651432 [ 469.708329] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 24 20:27:27.663366 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 6 frames Jun 24 20:27:27.675412 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jun 24 20:27:27.687415 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jun 24 20:27:27.687436 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jun 24 20:27:27.699416 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jun 24 20:27:27.699437 (XEN) arch/x86/hvm/stdvga.c:172:d10v0 entering stdvga mode Jun 24 20:27:27.711385 [ 469.849385] xenbr0: port 3(vif9.0) entered disabled state Jun 24 20:27:27.783413 [ 469.850059] device vif9.0 left promiscuous mode Jun 24 20:27:27.795383 [ 469.850252] xenbr0: port 3(vif9.0) entered disabled state Jun 24 20:27:27.795405 [ 470.618842] xen-blkback: backend/vbd/10/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:27:28.551418 [ 470.652322] vif vif-10-0 vif10.0: Guest Rx ready Jun 24 20:27:28.587419 [ 470.652742] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jun 24 20:27:28.599409 [ 470.653024] xenbr0: port 2(vif10.0) entered blocking state Jun 24 20:27:28.599432 [ 470.653212] xenbr0: port 2(vif10.0) entered forwarding state Jun 24 20:27:28.611366 (XEN) HVM d10v0 save: CPU Jun 24 20:27:39.891406 (XEN) HVM d10v1 save: CPU Jun 24 20:27:39.891423 (XEN) HVM d10 save: PIC Jun 24 20:27:39.891433 (XEN) HVM d10 save: IOAPIC Jun 24 20:27:39.903410 (XEN) HVM d10v0 save: LAPIC Jun 24 20:27:39.903428 (XEN) HVM d10v1 save: LAPIC Jun 24 20:27:39.903438 (XEN) HVM d10v0 save: LAPIC_REGS Jun 24 20:27:39.903449 (XEN) HVM d10v1 save: LAPIC_REGS Jun 24 20:27:39.915414 (XEN) HVM d10 save: PCI_IRQ Jun 24 20:27:39.915432 (XEN) HVM d10 save: ISA_IRQ Jun 24 20:27:39.915443 (XEN) HVM d10 save: PCI_LINK Jun 24 20:27:39.915452 (XEN) HVM d10 save: PIT Jun 24 20:27:39.927412 (XEN) HVM d10 save: RTC Jun 24 20:27:39.927429 (XEN) HVM d10 save: HPET Jun 24 20:27:39.927440 (XEN) HVM d10 save: PMTIMER Jun 24 20:27:39.927449 (XEN) HVM d10v0 save: MTRR Jun 24 20:27:39.927458 (XEN) HVM d10v1 save: MTRR Jun 24 20:27:39.939411 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 24 20:27:39.939430 (XEN) HVM d10v0 save: CPU_XSAVE Jun 24 20:27:39.939441 (XEN) HVM d10v1 save: CPU_XSAVE Jun 24 20:27:39.939451 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 24 20:27:39.951417 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jun 24 20:27:39.951435 (XEN) HVM d10v0 save: VMCE_VCPU Jun 24 20:27:39.951445 (XEN) HVM d10v1 save: VMCE_VCPU Jun 24 20:27:39.963412 (XEN) HVM d10v0 save: TSC_ADJUST Jun 24 20:27:39.963431 (XEN) HVM d10v1 save: TSC_ADJUST Jun 24 20:27:39.963442 (XEN) HVM d10v0 save: CPU_MSR Jun 24 20:27:39.963451 (XEN) HVM d10v1 save: CPU_MSR Jun 24 20:27:39.975412 (XEN) HVM restore d11: CPU 0 Jun 24 20:27:39.975430 (XEN) HVM restore d11: CPU 1 Jun 24 20:27:39.975440 (XEN) HVM restore d11: PIC 0 Jun 24 20:27:39.975449 (XEN) HVM restore d11: PIC 1 Jun 24 20:27:39.987413 (XEN) HVM restore d11: IOAPIC 0 Jun 24 20:27:39.987431 (XEN) HVM restore d11: LAPIC 0 Jun 24 20:27:39.987442 (XEN) HVM restore d11: LAPIC 1 Jun 24 20:27:39.987451 (XEN) HVM restore d11: LAPIC_REGS 0 Jun 24 20:27:39.999414 (XEN) HVM restore d11: LAPIC_REGS 1 Jun 24 20:27:39.999432 (XEN) HVM restore d11: PCI_IRQ 0 Jun 24 20:27:39.999443 (XEN) HVM restore d11: ISA_IRQ 0 Jun 24 20:27:40.011415 (XEN) HVM restore d11: PCI_LINK 0 Jun 24 20:27:40.011434 (XEN) HVM restore d11: PIT 0 Jun 24 20:27:40.011445 (XEN) HVM restore d11: RTC 0 Jun 24 20:27:40.011454 (XEN) HVM restore d11: HPET 0 Jun 24 20:27:40.023413 (XEN) HVM restore d11: PMTIMER 0 Jun 24 20:27:40.023431 (XEN) HVM restore d11: MTRR 0 Jun 24 20:27:40.023442 (XEN) HVM restore d11: MTRR 1 Jun 24 20:27:40.023451 (XEN) HVM restore d11: CPU_XSAVE 0 Jun 24 20:27:40.035414 (XEN) HVM restore d11: CPU_XSAVE 1 Jun 24 20:27:40.035432 (XEN) HVM restore d11: VMCE_VCPU 0 Jun 24 20:27:40.035443 (XEN) HVM restore d11: VMCE_VCPU 1 Jun 24 20:27:40.047410 (XEN) HVM restore d11: TSC_ADJUST 0 Jun 24 20:27:40.047428 (XEN) HVM restore d11: TSC_ADJUST 1 Jun 24 20:27:40.047440 [ 483.064123] xenbr0: port 3(vif11.0) entered blocking state Jun 24 20:27:40.995400 [ 483.064357] xenbr0: port 3(vif11.0) entered disabled state Jun 24 20:27:41.007408 [ 483.064732] device vif11.0 entered promiscuous mode Jun 24 20:27:41.007428 [ 483.397929] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 24 20:27:41.331410 [ 483.398173] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 24 20:27:41.343413 [ 483.398549] device vif11.0-emu entered promiscuous mode Jun 24 20:27:41.343434 [ 483.408597] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 24 20:27:41.355418 [ 483.408814] xenbr0: port 4(vif11.0-emu) entered forwarding state Jun 24 20:27:41.355440 (XEN) Dom11 callback via changed to Direct Vector 0x93 Jun 24 20:27:41.391391 [ 483.463431] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 24 20:27:41.403426 [ 483.464045] device vif11.0-emu left promiscuous mode Jun 24 20:27:41.403447 [ 483.464243] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 24 20:27:41.415390 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 6 frames Jun 24 20:27:41.427416 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jun 24 20:27:41.439418 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jun 24 20:27:41.439439 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jun 24 20:27:41.451419 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jun 24 20:27:41.451441 (XEN) arch/x86/hvm/stdvga.c:172:d11v0 entering stdvga mode Jun 24 20:27:41.463391 [ 483.603842] xenbr0: port 2(vif10.0) entered disabled state Jun 24 20:27:41.535401 [ 483.604409] device vif10.0 left promiscuous mode Jun 24 20:27:41.547444 [ 483.613105] xenbr0: port 2(vif10.0) entered disabled state Jun 24 20:27:41.547465 [ 484.318046] xen-blkback: backend/vbd/11/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:27:42.255402 [ 484.353072] vif vif-11-0 vif11.0: Guest Rx ready Jun 24 20:27:42.291420 [ 484.353535] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jun 24 20:27:42.291443 [ 484.353801] xenbr0: port 3(vif11.0) entered blocking state Jun 24 20:27:42.303407 [ 484.353983] xenbr0: port 3(vif11.0) entered forwarding state Jun 24 20:27:42.303429 (XEN) HVM d11v0 save: CPU Jun 24 20:27:53.527399 (XEN) HVM d11v1 save: CPU Jun 24 20:27:53.539516 (XEN) HVM d11 save: PIC Jun 24 20:27:53.539534 (XEN) HVM d11 save: IOAPIC Jun 24 20:27:53.539544 (XEN) HVM d11v0 save: LAPIC Jun 24 20:27:53.539554 (XEN) HVM d11v1 save: LAPIC Jun 24 20:27:53.539563 (XEN) HVM d11v0 save: LAPIC_REGS Jun 24 20:27:53.551521 (XEN) HVM d11v1 save: LAPIC_REGS Jun 24 20:27:53.551539 (XEN) HVM d11 save: PCI_IRQ Jun 24 20:27:53.551549 (XEN) HVM d11 save: ISA_IRQ Jun 24 20:27:53.551558 (XEN) HVM d11 save: PCI_LINK Jun 24 20:27:53.563523 (XEN) HVM d11 save: PIT Jun 24 20:27:53.563540 (XEN) HVM d11 save: RTC Jun 24 20:27:53.563550 (XEN) HVM d11 save: HPET Jun 24 20:27:53.563559 (XEN) HVM d11 save: PMTIMER Jun 24 20:27:53.575519 (XEN) HVM d11v0 save: MTRR Jun 24 20:27:53.575537 (XEN) HVM d11v1 save: MTRR Jun 24 20:27:53.575547 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 24 20:27:53.575557 (XEN) HVM d11v0 save: CPU_XSAVE Jun 24 20:27:53.587518 (XEN) HVM d11v1 save: CPU_XSAVE Jun 24 20:27:53.587536 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 24 20:27:53.587548 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jun 24 20:27:53.599515 (XEN) HVM d11v0 save: VMCE_VCPU Jun 24 20:27:53.599535 (XEN) HVM d11v1 save: VMCE_VCPU Jun 24 20:27:53.599546 (XEN) HVM d11v0 save: TSC_ADJUST Jun 24 20:27:53.599556 (XEN) HVM d11v1 save: TSC_ADJUST Jun 24 20:27:53.611519 (XEN) HVM d11v0 save: CPU_MSR Jun 24 20:27:53.611537 (XEN) HVM d11v1 save: CPU_MSR Jun 24 20:27:53.611547 (XEN) HVM restore d12: CPU 0 Jun 24 20:27:53.611557 (XEN) HVM restore d12: CPU 1 Jun 24 20:27:53.623518 (XEN) HVM restore d12: PIC 0 Jun 24 20:27:53.623536 (XEN) HVM restore d12: PIC 1 Jun 24 20:27:53.623547 (XEN) HVM restore d12: IOAPIC 0 Jun 24 20:27:53.623556 (XEN) HVM restore d12: LAPIC 0 Jun 24 20:27:53.635519 (XEN) HVM restore d12: LAPIC 1 Jun 24 20:27:53.635537 (XEN) HVM restore d12: LAPIC_REGS 0 Jun 24 20:27:53.635548 (XEN) HVM restore d12: LAPIC_REGS 1 Jun 24 20:27:53.635559 (XEN) HVM restore d12: PCI_IRQ 0 Jun 24 20:27:53.647526 (XEN) HVM restore d12: ISA_IRQ 0 Jun 24 20:27:53.647544 (XEN) HVM restore d12: PCI_LINK 0 Jun 24 20:27:53.647555 (XEN) HVM restore d12: PIT 0 Jun 24 20:27:53.659519 (XEN) HVM restore d12: RTC 0 Jun 24 20:27:53.659537 (XEN) HVM restore d12: HPET 0 Jun 24 20:27:53.659547 (XEN) HVM restore d12: PMTIMER 0 Jun 24 20:27:53.659558 (XEN) HVM restore d12: MTRR 0 Jun 24 20:27:53.671522 (XEN) HVM restore d12: MTRR 1 Jun 24 20:27:53.671539 (XEN) HVM restore d12: CPU_XSAVE 0 Jun 24 20:27:53.671551 (XEN) HVM restore d12: CPU_XSAVE 1 Jun 24 20:27:53.671561 (XEN) HVM restore d12: VMCE_VCPU 0 Jun 24 20:27:53.683529 (XEN) HVM restore d12: VMCE_VCPU 1 Jun 24 20:27:53.683547 (XEN) HVM restore d12: TSC_ADJUST 0 Jun 24 20:27:53.683559 (XEN) HVM restore d12: TSC_ADJUST 1 Jun 24 20:27:53.695476 [ 496.629774] xenbr0: port 2(vif12.0) entered blocking state Jun 24 20:27:54.571517 [ 496.630008] xenbr0: port 2(vif12.0) entered disabled state Jun 24 20:27:54.571540 [ 496.630365] device vif12.0 entered promiscuous mode Jun 24 20:27:54.571554 [ 496.962942] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 24 20:27:54.895515 [ 496.963167] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 24 20:27:54.907523 [ 496.963537] device vif12.0-emu entered promiscuous mode Jun 24 20:27:54.907544 [ 496.973885] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 24 20:27:54.919521 [ 496.974104] xenbr0: port 4(vif12.0-emu) entered forwarding state Jun 24 20:27:54.919543 (XEN) Dom12 callback via changed to Direct Vector 0x93 Jun 24 20:27:54.967520 [ 497.028286] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 24 20:27:54.967542 [ 497.028831] device vif12.0-emu left promiscuous mode Jun 24 20:27:54.979499 [ 497.029032] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 24 20:27:54.979521 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 6 frames Jun 24 20:27:55.003522 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jun 24 20:27:55.003544 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jun 24 20:27:55.015522 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jun 24 20:27:55.015545 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jun 24 20:27:55.027500 (XEN) arch/x86/hvm/stdvga.c:172:d12v0 entering stdvga mode Jun 24 20:27:55.027522 [ 497.226987] xenbr0: port 3(vif11.0) entered disabled state Jun 24 20:27:55.159513 [ 497.227466] device vif11.0 left promiscuous mode Jun 24 20:27:55.171508 [ 497.227682] xenbr0: port 3(vif11.0) entered disabled state Jun 24 20:27:55.171530 [ 497.962005] xen-blkback: backend/vbd/12/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:27:55.903378 [ 497.989859] vif vif-12-0 vif12.0: Guest Rx ready Jun 24 20:27:55.927412 [ 497.990280] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jun 24 20:27:55.927435 [ 497.990570] xenbr0: port 2(vif12.0) entered blocking state Jun 24 20:27:55.939417 [ 497.990752] xenbr0: port 2(vif12.0) entered forwarding state Jun 24 20:27:55.939438 (XEN) HVM d12v0 save: CPU Jun 24 20:28:07.567496 (XEN) HVM d12v1 save: CPU Jun 24 20:28:07.567516 (XEN) HVM d12 save: PIC Jun 24 20:28:07.579520 (XEN) HVM d12 save: IOAPIC Jun 24 20:28:07.579539 (XEN) HVM d12v0 save: LAPIC Jun 24 20:28:07.579551 (XEN) HVM d12v1 save: LAPIC Jun 24 20:28:07.579561 (XEN) HVM d12v0 save: LAPIC_REGS Jun 24 20:28:07.591522 (XEN) HVM d12v1 save: LAPIC_REGS Jun 24 20:28:07.591541 (XEN) HVM d12 save: PCI_IRQ Jun 24 20:28:07.591553 (XEN) HVM d12 save: ISA_IRQ Jun 24 20:28:07.591563 (XEN) HVM d12 save: PCI_LINK Jun 24 20:28:07.603521 (XEN) HVM d12 save: PIT Jun 24 20:28:07.603539 (XEN) HVM d12 save: RTC Jun 24 20:28:07.603550 (XEN) HVM d12 save: HPET Jun 24 20:28:07.603560 (XEN) HVM d12 save: PMTIMER Jun 24 20:28:07.603570 (XEN) HVM d12v0 save: MTRR Jun 24 20:28:07.615523 (XEN) HVM d12v1 save: MTRR Jun 24 20:28:07.615542 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 24 20:28:07.615554 (XEN) HVM d12v0 save: CPU_XSAVE Jun 24 20:28:07.627517 (XEN) HVM d12v1 save: CPU_XSAVE Jun 24 20:28:07.627537 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 24 20:28:07.627550 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jun 24 20:28:07.627561 (XEN) HVM d12v0 save: VMCE_VCPU Jun 24 20:28:07.639520 (XEN) HVM d12v1 save: VMCE_VCPU Jun 24 20:28:07.639539 (XEN) HVM d12v0 save: TSC_ADJUST Jun 24 20:28:07.639551 (XEN) HVM d12v1 save: TSC_ADJUST Jun 24 20:28:07.639562 (XEN) HVM d12v0 save: CPU_MSR Jun 24 20:28:07.651522 (XEN) HVM d12v1 save: CPU_MSR Jun 24 20:28:07.651540 (XEN) HVM restore d13: CPU 0 Jun 24 20:28:07.651551 (XEN) HVM restore d13: CPU 1 Jun 24 20:28:07.651569 (XEN) HVM restore d13: PIC 0 Jun 24 20:28:07.663522 (XEN) HVM restore d13: PIC 1 Jun 24 20:28:07.663539 (XEN) HVM restore d13: IOAPIC 0 Jun 24 20:28:07.663550 (XEN) HVM restore d13: LAPIC 0 Jun 24 20:28:07.663559 (XEN) HVM restore d13: LAPIC 1 Jun 24 20:28:07.675521 (XEN) HVM restore d13: LAPIC_REGS 0 Jun 24 20:28:07.675539 (XEN) HVM restore d13: LAPIC_REGS 1 Jun 24 20:28:07.675550 (XEN) HVM restore d13: PCI_IRQ 0 Jun 24 20:28:07.687518 (XEN) HVM restore d13: ISA_IRQ 0 Jun 24 20:28:07.687536 (XEN) HVM restore d13: PCI_LINK 0 Jun 24 20:28:07.687547 (XEN) HVM restore d13: PIT 0 Jun 24 20:28:07.687557 (XEN) HVM restore d13: RTC 0 Jun 24 20:28:07.699521 (XEN) HVM restore d13: HPET 0 Jun 24 20:28:07.699538 (XEN) HVM restore d13: PMTIMER 0 Jun 24 20:28:07.699549 (XEN) HVM restore d13: MTRR 0 Jun 24 20:28:07.699559 (XEN) HVM restore d13: MTRR 1 Jun 24 20:28:07.711521 (XEN) HVM restore d13: CPU_XSAVE 0 Jun 24 20:28:07.711539 (XEN) HVM restore d13: CPU_XSAVE 1 Jun 24 20:28:07.711550 (XEN) HVM restore d13: VMCE_VCPU 0 Jun 24 20:28:07.723520 (XEN) HVM restore d13: VMCE_VCPU 1 Jun 24 20:28:07.723538 (XEN) HVM restore d13: TSC_ADJUST 0 Jun 24 20:28:07.723550 (XEN) HVM restore d13: TSC_ADJUST 1 Jun 24 20:28:07.735467 [ 510.659025] xenbr0: port 3(vif13.0) entered blocking state Jun 24 20:28:08.599413 [ 510.659254] xenbr0: port 3(vif13.0) entered disabled state Jun 24 20:28:08.599435 [ 510.659648] device vif13.0 entered promiscuous mode Jun 24 20:28:08.611369 [ 510.996446] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 24 20:28:08.935415 [ 510.996700] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 24 20:28:08.935438 [ 510.997034] device vif13.0-emu entered promiscuous mode Jun 24 20:28:08.947415 [ 511.007559] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 24 20:28:08.947437 [ 511.007770] xenbr0: port 4(vif13.0-emu) entered forwarding state Jun 24 20:28:08.959389 (XEN) Dom13 callback via changed to Direct Vector 0x93 Jun 24 20:28:08.995415 [ 511.061788] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 24 20:28:09.007412 [ 511.062327] device vif13.0-emu left promiscuous mode Jun 24 20:28:09.007434 [ 511.062546] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 24 20:28:09.019402 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 6 frames Jun 24 20:28:09.031408 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jun 24 20:28:09.031432 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jun 24 20:28:09.043413 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jun 24 20:28:09.043436 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jun 24 20:28:09.055386 (XEN) arch/x86/hvm/stdvga.c:172:d13v0 entering stdvga mode Jun 24 20:28:09.055408 [ 511.182019] xenbr0: port 2(vif12.0) entered disabled state Jun 24 20:28:09.115410 [ 511.182688] device vif12.0 left promiscuous mode Jun 24 20:28:09.127399 [ 511.182893] xenbr0: port 2(vif12.0) entered disabled state Jun 24 20:28:09.127421 [ 511.953613] xen-blkback: backend/vbd/13/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:28:09.895376 [ 511.990400] vif vif-13-0 vif13.0: Guest Rx ready Jun 24 20:28:09.931408 [ 511.990818] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jun 24 20:28:09.931433 [ 511.991085] xenbr0: port 3(vif13.0) entered blocking state Jun 24 20:28:09.943396 [ 511.991267] xenbr0: port 3(vif13.0) entered forwarding state Jun 24 20:28:09.943418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 20:28:18.147382 (XEN) HVM d13v0 save: CPU Jun 24 20:28:21.907383 (XEN) HVM d13v1 save: CPU Jun 24 20:28:21.919413 (XEN) HVM d13 save: PIC Jun 24 20:28:21.919430 (XEN) HVM d13 save: IOAPIC Jun 24 20:28:21.919440 (XEN) HVM d13v0 save: LAPIC Jun 24 20:28:21.919449 (XEN) HVM d13v1 save: LAPIC Jun 24 20:28:21.931411 (XEN) HVM d13v0 save: LAPIC_REGS Jun 24 20:28:21.931430 (XEN) HVM d13v1 save: LAPIC_REGS Jun 24 20:28:21.931441 (XEN) HVM d13 save: PCI_IRQ Jun 24 20:28:21.931459 (XEN) HVM d13 save: ISA_IRQ Jun 24 20:28:21.943413 (XEN) HVM d13 save: PCI_LINK Jun 24 20:28:21.943431 (XEN) HVM d13 save: PIT Jun 24 20:28:21.943441 (XEN) HVM d13 save: RTC Jun 24 20:28:21.943450 (XEN) HVM d13 save: HPET Jun 24 20:28:21.955413 (XEN) HVM d13 save: PMTIMER Jun 24 20:28:21.955432 (XEN) HVM d13v0 save: MTRR Jun 24 20:28:21.955442 (XEN) HVM d13v1 save: MTRR Jun 24 20:28:21.955452 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 24 20:28:21.967409 (XEN) HVM d13v0 save: CPU_XSAVE Jun 24 20:28:21.967428 (XEN) HVM d13v1 save: CPU_XSAVE Jun 24 20:28:21.967439 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 24 20:28:21.967450 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jun 24 20:28:21.979414 (XEN) HVM d13v0 save: VMCE_VCPU Jun 24 20:28:21.979432 (XEN) HVM d13v1 save: VMCE_VCPU Jun 24 20:28:21.979443 (XEN) HVM d13v0 save: TSC_ADJUST Jun 24 20:28:21.979453 (XEN) HVM d13v1 save: TSC_ADJUST Jun 24 20:28:21.991413 (XEN) HVM d13v0 save: CPU_MSR Jun 24 20:28:21.991431 (XEN) HVM d13v1 save: CPU_MSR Jun 24 20:28:21.991441 (XEN) HVM restore d14: CPU 0 Jun 24 20:28:22.003411 (XEN) HVM restore d14: CPU 1 Jun 24 20:28:22.003430 (XEN) HVM restore d14: PIC 0 Jun 24 20:28:22.003441 (XEN) HVM restore d14: PIC 1 Jun 24 20:28:22.003450 (XEN) HVM restore d14: IOAPIC 0 Jun 24 20:28:22.015410 (XEN) HVM restore d14: LAPIC 0 Jun 24 20:28:22.015429 (XEN) HVM restore d14: LAPIC 1 Jun 24 20:28:22.015440 (XEN) HVM restore d14: LAPIC_REGS 0 Jun 24 20:28:22.015451 (XEN) HVM restore d14: LAPIC_REGS 1 Jun 24 20:28:22.027410 (XEN) HVM restore d14: PCI_IRQ 0 Jun 24 20:28:22.027429 (XEN) HVM restore d14: ISA_IRQ 0 Jun 24 20:28:22.027440 (XEN) HVM restore d14: PCI_LINK 0 Jun 24 20:28:22.027450 (XEN) HVM restore d14: PIT 0 Jun 24 20:28:22.039413 (XEN) HVM restore d14: RTC 0 Jun 24 20:28:22.039431 (XEN) HVM restore d14: HPET 0 Jun 24 20:28:22.039441 (XEN) HVM restore d14: PMTIMER 0 Jun 24 20:28:22.051409 (XEN) HVM restore d14: MTRR 0 Jun 24 20:28:22.051428 (XEN) HVM restore d14: MTRR 1 Jun 24 20:28:22.051438 (XEN) HVM restore d14: CPU_XSAVE 0 Jun 24 20:28:22.051449 (XEN) HVM restore d14: CPU_XSAVE 1 Jun 24 20:28:22.063415 (XEN) HVM restore d14: VMCE_VCPU 0 Jun 24 20:28:22.063434 (XEN) HVM restore d14: VMCE_VCPU 1 Jun 24 20:28:22.063445 (XEN) HVM restore d14: TSC_ADJUST 0 Jun 24 20:28:22.063456 (XEN) HVM restore d14: TSC_ADJUST 1 Jun 24 20:28:22.075389 [ 524.981746] xenbr0: port 2(vif14.0) entered blocking state Jun 24 20:28:22.915409 [ 524.981982] xenbr0: port 2(vif14.0) entered disabled state Jun 24 20:28:22.927401 [ 524.982353] device vif14.0 entered promiscuous mode Jun 24 20:28:22.927422 [ 525.316057] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 24 20:28:23.251420 [ 525.316284] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 24 20:28:23.263414 [ 525.316658] device vif14.0-emu entered promiscuous mode Jun 24 20:28:23.263435 [ 525.326979] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 24 20:28:23.275412 [ 525.327183] xenbr0: port 4(vif14.0-emu) entered forwarding state Jun 24 20:28:23.275434 (XEN) Dom14 callback via changed to Direct Vector 0x93 Jun 24 20:28:23.311399 [ 525.381541] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 24 20:28:23.323414 [ 525.382022] device vif14.0-emu left promiscuous mode Jun 24 20:28:23.323434 [ 525.382211] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 24 20:28:23.335394 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 6 frames Jun 24 20:28:23.359414 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jun 24 20:28:23.359436 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jun 24 20:28:23.371413 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jun 24 20:28:23.371435 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jun 24 20:28:23.383403 (XEN) arch/x86/hvm/stdvga.c:172:d14v0 entering stdvga mode Jun 24 20:28:23.383424 [ 525.517832] xenbr0: port 3(vif13.0) entered disabled state Jun 24 20:28:23.455417 [ 525.518404] device vif13.0 left promiscuous mode Jun 24 20:28:23.455445 [ 525.518629] xenbr0: port 3(vif13.0) entered disabled state Jun 24 20:28:23.467385 [ 526.283036] xen-blkback: backend/vbd/14/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:28:24.223388 [ 526.316399] vif vif-14-0 vif14.0: Guest Rx ready Jun 24 20:28:24.247395 [ 526.316828] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jun 24 20:28:24.259416 [ 526.317095] xenbr0: port 2(vif14.0) entered blocking state Jun 24 20:28:24.271386 [ 526.317277] xenbr0: port 2(vif14.0) entered forwarding state Jun 24 20:28:24.271409 (XEN) HVM d14v0 save: CPU Jun 24 20:28:35.843386 (XEN) HVM d14v1 save: CPU Jun 24 20:28:35.843403 (XEN) HVM d14 save: PIC Jun 24 20:28:35.855413 (XEN) HVM d14 save: IOAPIC Jun 24 20:28:35.855430 (XEN) HVM d14v0 save: LAPIC Jun 24 20:28:35.855440 (XEN) HVM d14v1 save: LAPIC Jun 24 20:28:35.855449 (XEN) HVM d14v0 save: LAPIC_REGS Jun 24 20:28:35.867412 (XEN) HVM d14v1 save: LAPIC_REGS Jun 24 20:28:35.867430 (XEN) HVM d14 save: PCI_IRQ Jun 24 20:28:35.867440 (XEN) HVM d14 save: ISA_IRQ Jun 24 20:28:35.867450 (XEN) HVM d14 save: PCI_LINK Jun 24 20:28:35.879416 (XEN) HVM d14 save: PIT Jun 24 20:28:35.879433 (XEN) HVM d14 save: RTC Jun 24 20:28:35.879443 (XEN) HVM d14 save: HPET Jun 24 20:28:35.879453 (XEN) HVM d14 save: PMTIMER Jun 24 20:28:35.891411 (XEN) HVM d14v0 save: MTRR Jun 24 20:28:35.891429 (XEN) HVM d14v1 save: MTRR Jun 24 20:28:35.891440 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 24 20:28:35.891450 (XEN) HVM d14v0 save: CPU_XSAVE Jun 24 20:28:35.903412 (XEN) HVM d14v1 save: CPU_XSAVE Jun 24 20:28:35.903431 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 24 20:28:35.903442 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jun 24 20:28:35.903452 (XEN) HVM d14v0 save: VMCE_VCPU Jun 24 20:28:35.915412 (XEN) HVM d14v1 save: VMCE_VCPU Jun 24 20:28:35.915430 (XEN) HVM d14v0 save: TSC_ADJUST Jun 24 20:28:35.915440 (XEN) HVM d14v1 save: TSC_ADJUST Jun 24 20:28:35.927414 (XEN) HVM d14v0 save: CPU_MSR Jun 24 20:28:35.927433 (XEN) HVM d14v1 save: CPU_MSR Jun 24 20:28:35.927443 (XEN) HVM restore d15: CPU 0 Jun 24 20:28:35.927453 (XEN) HVM restore d15: CPU 1 Jun 24 20:28:35.939409 (XEN) HVM restore d15: PIC 0 Jun 24 20:28:35.939427 (XEN) HVM restore d15: PIC 1 Jun 24 20:28:35.939437 (XEN) HVM restore d15: IOAPIC 0 Jun 24 20:28:35.939447 (XEN) HVM restore d15: LAPIC 0 Jun 24 20:28:35.951412 (XEN) HVM restore d15: LAPIC 1 Jun 24 20:28:35.951430 (XEN) HVM restore d15: LAPIC_REGS 0 Jun 24 20:28:35.951442 (XEN) HVM restore d15: LAPIC_REGS 1 Jun 24 20:28:35.951452 (XEN) HVM restore d15: PCI_IRQ 0 Jun 24 20:28:35.963414 (XEN) HVM restore d15: ISA_IRQ 0 Jun 24 20:28:35.963432 (XEN) HVM restore d15: PCI_LINK 0 Jun 24 20:28:35.963443 (XEN) HVM restore d15: PIT 0 Jun 24 20:28:35.975411 (XEN) HVM restore d15: RTC 0 Jun 24 20:28:35.975429 (XEN) HVM restore d15: HPET 0 Jun 24 20:28:35.975440 (XEN) HVM restore d15: PMTIMER 0 Jun 24 20:28:35.975451 (XEN) HVM restore d15: MTRR 0 Jun 24 20:28:35.987411 (XEN) HVM restore d15: MTRR 1 Jun 24 20:28:35.987429 (XEN) HVM restore d15: CPU_XSAVE 0 Jun 24 20:28:35.987441 (XEN) HVM restore d15: CPU_XSAVE 1 Jun 24 20:28:35.987451 (XEN) HVM restore d15: VMCE_VCPU 0 Jun 24 20:28:35.999412 (XEN) HVM restore d15: VMCE_VCPU 1 Jun 24 20:28:35.999431 (XEN) HVM restore d15: TSC_ADJUST 0 Jun 24 20:28:35.999442 (XEN) HVM restore d15: TSC_ADJUST 1 Jun 24 20:28:36.011364 [ 538.905675] xenbr0: port 3(vif15.0) entered blocking state Jun 24 20:28:36.839413 [ 538.905912] xenbr0: port 3(vif15.0) entered disabled state Jun 24 20:28:36.851401 [ 538.906291] device vif15.0 entered promiscuous mode Jun 24 20:28:36.851422 [ 539.242688] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 24 20:28:37.175404 [ 539.242925] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 24 20:28:37.187418 [ 539.243279] device vif15.0-emu entered promiscuous mode Jun 24 20:28:37.187439 [ 539.253774] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 24 20:28:37.199418 [ 539.253990] xenbr0: port 4(vif15.0-emu) entered forwarding state Jun 24 20:28:37.211369 (XEN) Dom15 callback via changed to Direct Vector 0x93 Jun 24 20:28:37.247411 [ 539.307802] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 24 20:28:37.247433 [ 539.308224] device vif15.0-emu left promiscuous mode Jun 24 20:28:37.259405 [ 539.308412] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 24 20:28:37.259428 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 6 frames Jun 24 20:28:37.283412 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jun 24 20:28:37.283434 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jun 24 20:28:37.295417 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jun 24 20:28:37.295440 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jun 24 20:28:37.307392 (XEN) arch/x86/hvm/stdvga.c:172:d15v0 entering stdvga mode Jun 24 20:28:37.307414 [ 539.452764] xenbr0: port 2(vif14.0) entered disabled state Jun 24 20:28:37.391417 [ 539.453109] device vif14.0 left promiscuous mode Jun 24 20:28:37.391437 [ 539.453240] xenbr0: port 2(vif14.0) entered disabled state Jun 24 20:28:37.403381 [ 540.176490] xen-blkback: backend/vbd/15/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:28:38.111416 [ 540.211463] vif vif-15-0 vif15.0: Guest Rx ready Jun 24 20:28:38.147416 [ 540.211725] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Jun 24 20:28:38.159412 [ 540.211992] xenbr0: port 3(vif15.0) entered blocking state Jun 24 20:28:38.159434 [ 540.212175] xenbr0: port 3(vif15.0) entered forwarding state Jun 24 20:28:38.171372 (XEN) HVM d15v0 save: CPU Jun 24 20:28:49.887415 (XEN) HVM d15v1 save: CPU Jun 24 20:28:49.887433 (XEN) HVM d15 save: PIC Jun 24 20:28:49.887444 (XEN) HVM d15 save: IOAPIC Jun 24 20:28:49.887454 (XEN) HVM d15v0 save: LAPIC Jun 24 20:28:49.887464 (XEN) HVM d15v1 save: LAPIC Jun 24 20:28:49.899414 (XEN) HVM d15v0 save: LAPIC_REGS Jun 24 20:28:49.899433 (XEN) HVM d15v1 save: LAPIC_REGS Jun 24 20:28:49.899444 (XEN) HVM d15 save: PCI_IRQ Jun 24 20:28:49.911409 (XEN) HVM d15 save: ISA_IRQ Jun 24 20:28:49.911427 (XEN) HVM d15 save: PCI_LINK Jun 24 20:28:49.911439 (XEN) HVM d15 save: PIT Jun 24 20:28:49.911449 (XEN) HVM d15 save: RTC Jun 24 20:28:49.911458 (XEN) HVM d15 save: HPET Jun 24 20:28:49.923413 (XEN) HVM d15 save: PMTIMER Jun 24 20:28:49.923432 (XEN) HVM d15v0 save: MTRR Jun 24 20:28:49.923443 (XEN) HVM d15v1 save: MTRR Jun 24 20:28:49.923453 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 24 20:28:49.935418 (XEN) HVM d15v0 save: CPU_XSAVE Jun 24 20:28:49.935437 (XEN) HVM d15v1 save: CPU_XSAVE Jun 24 20:28:49.935448 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 24 20:28:49.935459 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jun 24 20:28:49.947417 (XEN) HVM d15v0 save: VMCE_VCPU Jun 24 20:28:49.947435 (XEN) HVM d15v1 save: VMCE_VCPU Jun 24 20:28:49.947446 (XEN) HVM d15v0 save: TSC_ADJUST Jun 24 20:28:49.959412 (XEN) HVM d15v1 save: TSC_ADJUST Jun 24 20:28:49.959431 (XEN) HVM d15v0 save: CPU_MSR Jun 24 20:28:49.959443 (XEN) HVM d15v1 save: CPU_MSR Jun 24 20:28:49.959453 (XEN) HVM restore d16: CPU 0 Jun 24 20:28:49.971413 (XEN) HVM restore d16: CPU 1 Jun 24 20:28:49.971431 (XEN) HVM restore d16: PIC 0 Jun 24 20:28:49.971442 (XEN) HVM restore d16: PIC 1 Jun 24 20:28:49.971453 (XEN) HVM restore d16: IOAPIC 0 Jun 24 20:28:49.983415 (XEN) HVM restore d16: LAPIC 0 Jun 24 20:28:49.983433 (XEN) HVM restore d16: LAPIC 1 Jun 24 20:28:49.983444 (XEN) HVM restore d16: LAPIC_REGS 0 Jun 24 20:28:49.983455 (XEN) HVM restore d16: LAPIC_REGS 1 Jun 24 20:28:49.995415 (XEN) HVM restore d16: PCI_IRQ 0 Jun 24 20:28:49.995434 (XEN) HVM restore d16: ISA_IRQ 0 Jun 24 20:28:49.995445 (XEN) HVM restore d16: PCI_LINK 0 Jun 24 20:28:50.007412 (XEN) HVM restore d16: PIT 0 Jun 24 20:28:50.007431 (XEN) HVM restore d16: RTC 0 Jun 24 20:28:50.007442 (XEN) HVM restore d16: HPET 0 Jun 24 20:28:50.007452 (XEN) HVM restore d16: PMTIMER 0 Jun 24 20:28:50.019413 (XEN) HVM restore d16: MTRR 0 Jun 24 20:28:50.019439 (XEN) HVM restore d16: MTRR 1 Jun 24 20:28:50.019451 (XEN) HVM restore d16: CPU_XSAVE 0 Jun 24 20:28:50.019461 (XEN) HVM restore d16: CPU_XSAVE 1 Jun 24 20:28:50.031411 (XEN) HVM restore d16: VMCE_VCPU 0 Jun 24 20:28:50.031430 (XEN) HVM restore d16: VMCE_VCPU 1 Jun 24 20:28:50.031440 (XEN) HVM restore d16: TSC_ADJUST 0 Jun 24 20:28:50.043379 (XEN) HVM restore d16: TSC_ADJUST 1 Jun 24 20:28:50.043398 [ 552.941971] xenbr0: port 2(vif16.0) entered blocking state Jun 24 20:28:50.883413 [ 552.942209] xenbr0: port 2(vif16.0) entered disabled state Jun 24 20:28:50.883435 [ 552.942612] device vif16.0 entered promiscuous mode Jun 24 20:28:50.895364 [ 553.274090] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 24 20:28:51.207408 [ 553.274327] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 24 20:28:51.219416 [ 553.274703] device vif16.0-emu entered promiscuous mode Jun 24 20:28:51.219437 [ 553.284998] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 24 20:28:51.231417 [ 553.285202] xenbr0: port 4(vif16.0-emu) entered forwarding state Jun 24 20:28:51.243359 (XEN) Dom16 callback via changed to Direct Vector 0x93 Jun 24 20:28:51.279410 [ 553.339466] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 24 20:28:51.279432 [ 553.339942] device vif16.0-emu left promiscuous mode Jun 24 20:28:51.291393 [ 553.340130] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 24 20:28:51.291415 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 6 frames Jun 24 20:28:51.303418 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 0 changed 0 -> 0 Jun 24 20:28:51.315416 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 1 changed 0 -> 0 Jun 24 20:28:51.315438 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 2 changed 0 -> 0 Jun 24 20:28:51.327414 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 3 changed 0 -> 0 Jun 24 20:28:51.327435 (XEN) arch/x86/hvm/stdvga.c:172:d16v0 entering stdvga mode Jun 24 20:28:51.339377 [ 553.461377] xenbr0: port 3(vif15.0) entered disabled state Jun 24 20:28:51.399416 [ 553.461944] device vif15.0 left promiscuous mode Jun 24 20:28:51.399436 [ 553.462170] xenbr0: port 3(vif15.0) entered disabled state Jun 24 20:28:51.411382 [ 554.219125] xen-blkback: backend/vbd/16/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:28:52.155413 [ 554.246583] vif vif-16-0 vif16.0: Guest Rx ready Jun 24 20:28:52.179401 [ 554.247052] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Jun 24 20:28:52.191416 [ 554.247322] xenbr0: port 2(vif16.0) entered blocking state Jun 24 20:28:52.191438 [ 554.247526] xenbr0: port 2(vif16.0) entered forwarding state Jun 24 20:28:52.203430 (XEN) HVM d16v0 save: CPU Jun 24 20:29:03.611413 (XEN) HVM d16v1 save: CPU Jun 24 20:29:03.611431 (XEN) HVM d16 save: PIC Jun 24 20:29:03.611441 (XEN) HVM d16 save: IOAPIC Jun 24 20:29:03.611451 (XEN) HVM d16v0 save: LAPIC Jun 24 20:29:03.611460 (XEN) HVM d16v1 save: LAPIC Jun 24 20:29:03.623413 (XEN) HVM d16v0 save: LAPIC_REGS Jun 24 20:29:03.623431 (XEN) HVM d16v1 save: LAPIC_REGS Jun 24 20:29:03.623442 (XEN) HVM d16 save: PCI_IRQ Jun 24 20:29:03.635410 (XEN) HVM d16 save: ISA_IRQ Jun 24 20:29:03.635428 (XEN) HVM d16 save: PCI_LINK Jun 24 20:29:03.635439 (XEN) HVM d16 save: PIT Jun 24 20:29:03.635448 (XEN) HVM d16 save: RTC Jun 24 20:29:03.635457 (XEN) HVM d16 save: HPET Jun 24 20:29:03.647414 (XEN) HVM d16 save: PMTIMER Jun 24 20:29:03.647432 (XEN) HVM d16v0 save: MTRR Jun 24 20:29:03.647442 (XEN) HVM d16v1 save: MTRR Jun 24 20:29:03.647452 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jun 24 20:29:03.659414 (XEN) HVM d16v0 save: CPU_XSAVE Jun 24 20:29:03.659432 (XEN) HVM d16v1 save: CPU_XSAVE Jun 24 20:29:03.659443 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jun 24 20:29:03.659453 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Jun 24 20:29:03.671414 (XEN) HVM d16v0 save: VMCE_VCPU Jun 24 20:29:03.671432 (XEN) HVM d16v1 save: VMCE_VCPU Jun 24 20:29:03.671442 (XEN) HVM d16v0 save: TSC_ADJUST Jun 24 20:29:03.683411 (XEN) HVM d16v1 save: TSC_ADJUST Jun 24 20:29:03.683438 (XEN) HVM d16v0 save: CPU_MSR Jun 24 20:29:03.683449 (XEN) HVM d16v1 save: CPU_MSR Jun 24 20:29:03.683459 (XEN) HVM restore d17: CPU 0 Jun 24 20:29:03.695413 (XEN) HVM restore d17: CPU 1 Jun 24 20:29:03.695431 (XEN) HVM restore d17: PIC 0 Jun 24 20:29:03.695442 (XEN) HVM restore d17: PIC 1 Jun 24 20:29:03.695451 (XEN) HVM restore d17: IOAPIC 0 Jun 24 20:29:03.707411 (XEN) HVM restore d17: LAPIC 0 Jun 24 20:29:03.707430 (XEN) HVM restore d17: LAPIC 1 Jun 24 20:29:03.707441 (XEN) HVM restore d17: LAPIC_REGS 0 Jun 24 20:29:03.707451 (XEN) HVM restore d17: LAPIC_REGS 1 Jun 24 20:29:03.719414 (XEN) HVM restore d17: PCI_IRQ 0 Jun 24 20:29:03.719432 (XEN) HVM restore d17: ISA_IRQ 0 Jun 24 20:29:03.719443 (XEN) HVM restore d17: PCI_LINK 0 Jun 24 20:29:03.731417 (XEN) HVM restore d17: PIT 0 Jun 24 20:29:03.731435 (XEN) HVM restore d17: RTC 0 Jun 24 20:29:03.731445 (XEN) HVM restore d17: HPET 0 Jun 24 20:29:03.731455 (XEN) HVM restore d17: PMTIMER 0 Jun 24 20:29:03.743411 (XEN) HVM restore d17: MTRR 0 Jun 24 20:29:03.743429 (XEN) HVM restore d17: MTRR 1 Jun 24 20:29:03.743440 (XEN) HVM restore d17: CPU_XSAVE 0 Jun 24 20:29:03.743451 (XEN) HVM restore d17: CPU_XSAVE 1 Jun 24 20:29:03.755413 (XEN) HVM restore d17: VMCE_VCPU 0 Jun 24 20:29:03.755432 (XEN) HVM restore d17: VMCE_VCPU 1 Jun 24 20:29:03.755442 (XEN) HVM restore d17: TSC_ADJUST 0 Jun 24 20:29:03.767382 (XEN) HVM restore d17: TSC_ADJUST 1 Jun 24 20:29:03.767401 [ 566.679104] xenbr0: port 3(vif17.0) entered blocking state Jun 24 20:29:04.619413 [ 566.679338] xenbr0: port 3(vif17.0) entered disabled state Jun 24 20:29:04.619435 [ 566.679732] device vif17.0 entered promiscuous mode Jun 24 20:29:04.631371 [ 567.011329] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 24 20:29:04.943398 [ 567.011589] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 24 20:29:04.955417 [ 567.011919] device vif17.0-emu entered promiscuous mode Jun 24 20:29:04.967410 [ 567.022121] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 24 20:29:04.967434 [ 567.022325] xenbr0: port 4(vif17.0-emu) entered forwarding state Jun 24 20:29:04.979370 (XEN) Dom17 callback via changed to Direct Vector 0x93 Jun 24 20:29:05.015412 [ 567.076444] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 24 20:29:05.015434 [ 567.077157] device vif17.0-emu left promiscuous mode Jun 24 20:29:05.027400 [ 567.077358] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 24 20:29:05.027422 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 6 frames Jun 24 20:29:05.063413 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 0 changed 0 -> 0 Jun 24 20:29:05.063435 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 1 changed 0 -> 0 Jun 24 20:29:05.075425 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 2 changed 0 -> 0 Jun 24 20:29:05.075447 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 3 changed 0 -> 0 Jun 24 20:29:05.087390 (XEN) arch/x86/hvm/stdvga.c:172:d17v0 entering stdvga mode Jun 24 20:29:05.087413 [ 567.201901] xenbr0: port 2(vif16.0) entered disabled state Jun 24 20:29:05.135403 [ 567.202415] device vif16.0 left promiscuous mode Jun 24 20:29:05.147403 [ 567.202647] xenbr0: port 2(vif16.0) entered disabled state Jun 24 20:29:05.147424 [ 567.957826] xen-blkback: backend/vbd/17/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:29:05.903360 [ 567.992731] vif vif-17-0 vif17.0: Guest Rx ready Jun 24 20:29:05.927406 [ 567.993146] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Jun 24 20:29:05.939412 [ 567.993409] xenbr0: port 3(vif17.0) entered blocking state Jun 24 20:29:05.939433 [ 567.993612] xenbr0: port 3(vif17.0) entered forwarding state Jun 24 20:29:05.951388 (XEN) HVM d17v0 save: CPU Jun 24 20:29:17.187397 (XEN) HVM d17v1 save: CPU Jun 24 20:29:17.187416 (XEN) HVM d17 save: PIC Jun 24 20:29:17.199412 (XEN) HVM d17 save: IOAPIC Jun 24 20:29:17.199429 (XEN) HVM d17v0 save: LAPIC Jun 24 20:29:17.199440 (XEN) HVM d17v1 save: LAPIC Jun 24 20:29:17.199449 (XEN) HVM d17v0 save: LAPIC_REGS Jun 24 20:29:17.211418 (XEN) HVM d17v1 save: LAPIC_REGS Jun 24 20:29:17.211437 (XEN) HVM d17 save: PCI_IRQ Jun 24 20:29:17.211448 (XEN) HVM d17 save: ISA_IRQ Jun 24 20:29:17.211458 (XEN) HVM d17 save: PCI_LINK Jun 24 20:29:17.223409 (XEN) HVM d17 save: PIT Jun 24 20:29:17.223427 (XEN) HVM d17 save: RTC Jun 24 20:29:17.223437 (XEN) HVM d17 save: HPET Jun 24 20:29:17.223446 (XEN) HVM d17 save: PMTIMER Jun 24 20:29:17.223455 (XEN) HVM d17v0 save: MTRR Jun 24 20:29:17.235411 (XEN) HVM d17v1 save: MTRR Jun 24 20:29:17.235428 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jun 24 20:29:17.235439 (XEN) HVM d17v0 save: CPU_XSAVE Jun 24 20:29:17.235449 (XEN) HVM d17v1 save: CPU_XSAVE Jun 24 20:29:17.247412 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jun 24 20:29:17.247431 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Jun 24 20:29:17.247442 (XEN) HVM d17v0 save: VMCE_VCPU Jun 24 20:29:17.259413 (XEN) HVM d17v1 save: VMCE_VCPU Jun 24 20:29:17.259431 (XEN) HVM d17v0 save: TSC_ADJUST Jun 24 20:29:17.259442 (XEN) HVM d17v1 save: TSC_ADJUST Jun 24 20:29:17.259452 (XEN) HVM d17v0 save: CPU_MSR Jun 24 20:29:17.271401 (XEN) HVM d17v1 save: CPU_MSR Jun 24 20:29:17.271418 (XEN) HVM restore d18: CPU 0 Jun 24 20:29:17.271429 (XEN) HVM restore d18: CPU 1 Jun 24 20:29:17.271444 (XEN) HVM restore d18: PIC 0 Jun 24 20:29:17.283413 (XEN) HVM restore d18: PIC 1 Jun 24 20:29:17.283431 (XEN) HVM restore d18: IOAPIC 0 Jun 24 20:29:17.283442 (XEN) HVM restore d18: LAPIC 0 Jun 24 20:29:17.283452 (XEN) HVM restore d18: LAPIC 1 Jun 24 20:29:17.295413 (XEN) HVM restore d18: LAPIC_REGS 0 Jun 24 20:29:17.295432 (XEN) HVM restore d18: LAPIC_REGS 1 Jun 24 20:29:17.295443 (XEN) HVM restore d18: PCI_IRQ 0 Jun 24 20:29:17.307379 (XEN) HVM restore d18: ISA_IRQ 0 Jun 24 20:29:17.307397 (XEN) HVM restore d18: PCI_LINK 0 Jun 24 20:29:17.307408 (XEN) HVM restore d18: PIT 0 Jun 24 20:29:17.307418 (XEN) HVM restore d18: RTC 0 Jun 24 20:29:17.319414 (XEN) HVM restore d18: HPET 0 Jun 24 20:29:17.319432 (XEN) HVM restore d18: PMTIMER 0 Jun 24 20:29:17.319443 (XEN) HVM restore d18: MTRR 0 Jun 24 20:29:17.319452 (XEN) HVM restore d18: MTRR 1 Jun 24 20:29:17.331412 (XEN) HVM restore d18: CPU_XSAVE 0 Jun 24 20:29:17.331431 (XEN) HVM restore d18: CPU_XSAVE 1 Jun 24 20:29:17.331442 (XEN) HVM restore d18: VMCE_VCPU 0 Jun 24 20:29:17.343410 (XEN) HVM restore d18: VMCE_VCPU 1 Jun 24 20:29:17.343428 (XEN) HVM restore d18: TSC_ADJUST 0 Jun 24 20:29:17.343440 (XEN) HVM restore d18: TSC_ADJUST 1 Jun 24 20:29:17.343450 [ 580.252411] xenbr0: port 2(vif18.0) entered blocking state Jun 24 20:29:18.195413 [ 580.252669] xenbr0: port 2(vif18.0) entered disabled state Jun 24 20:29:18.195435 [ 580.253029] device vif18.0 entered promiscuous mode Jun 24 20:29:18.207360 [ 580.590901] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 24 20:29:18.531415 [ 580.591127] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 24 20:29:18.531437 [ 580.591500] device vif18.0-emu entered promiscuous mode Jun 24 20:29:18.543414 [ 580.602049] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 24 20:29:18.543436 [ 580.602269] xenbr0: port 4(vif18.0-emu) entered forwarding state Jun 24 20:29:18.555390 (XEN) Dom18 callback via changed to Direct Vector 0x93 Jun 24 20:29:18.591410 [ 580.657046] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 24 20:29:18.603412 [ 580.657798] device vif18.0-emu left promiscuous mode Jun 24 20:29:18.603433 [ 580.657987] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 24 20:29:18.615393 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 6 frames Jun 24 20:29:18.627416 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 0 changed 0 -> 0 Jun 24 20:29:18.627437 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 1 changed 0 -> 0 Jun 24 20:29:18.639415 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 2 changed 0 -> 0 Jun 24 20:29:18.639436 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 3 changed 0 -> 0 Jun 24 20:29:18.651401 (XEN) arch/x86/hvm/stdvga.c:172:d18v0 entering stdvga mode Jun 24 20:29:18.651431 [ 580.802823] xenbr0: port 3(vif17.0) entered disabled state Jun 24 20:29:18.735396 [ 580.803196] device vif17.0 left promiscuous mode Jun 24 20:29:18.747410 [ 580.803328] xenbr0: port 3(vif17.0) entered disabled state Jun 24 20:29:18.747431 [ 581.574004] xen-blkback: backend/vbd/18/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:29:19.515386 [ 581.610346] vif vif-18-0 vif18.0: Guest Rx ready Jun 24 20:29:19.551411 [ 581.610838] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Jun 24 20:29:19.551436 [ 581.611106] xenbr0: port 2(vif18.0) entered blocking state Jun 24 20:29:19.563406 [ 581.611288] xenbr0: port 2(vif18.0) entered forwarding state Jun 24 20:29:19.563428 (XEN) HVM d18v0 save: CPU Jun 24 20:29:30.879402 (XEN) HVM d18v1 save: CPU Jun 24 20:29:30.879420 (XEN) HVM d18 save: PIC Jun 24 20:29:30.879431 (XEN) HVM d18 save: IOAPIC Jun 24 20:29:30.891414 (XEN) HVM d18v0 save: LAPIC Jun 24 20:29:30.891432 (XEN) HVM d18v1 save: LAPIC Jun 24 20:29:30.891443 (XEN) HVM d18v0 save: LAPIC_REGS Jun 24 20:29:30.891454 (XEN) HVM d18v1 save: LAPIC_REGS Jun 24 20:29:30.903414 (XEN) HVM d18 save: PCI_IRQ Jun 24 20:29:30.903432 (XEN) HVM d18 save: ISA_IRQ Jun 24 20:29:30.903443 (XEN) HVM d18 save: PCI_LINK Jun 24 20:29:30.903454 (XEN) HVM d18 save: PIT Jun 24 20:29:30.915413 (XEN) HVM d18 save: RTC Jun 24 20:29:30.915431 (XEN) HVM d18 save: HPET Jun 24 20:29:30.915442 (XEN) HVM d18 save: PMTIMER Jun 24 20:29:30.915452 (XEN) HVM d18v0 save: MTRR Jun 24 20:29:30.927413 (XEN) HVM d18v1 save: MTRR Jun 24 20:29:30.927432 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jun 24 20:29:30.927444 (XEN) HVM d18v0 save: CPU_XSAVE Jun 24 20:29:30.927455 (XEN) HVM d18v1 save: CPU_XSAVE Jun 24 20:29:30.939414 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jun 24 20:29:30.939434 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Jun 24 20:29:30.939446 (XEN) HVM d18v0 save: VMCE_VCPU Jun 24 20:29:30.939456 (XEN) HVM d18v1 save: VMCE_VCPU Jun 24 20:29:30.951416 (XEN) HVM d18v0 save: TSC_ADJUST Jun 24 20:29:30.951435 (XEN) HVM d18v1 save: TSC_ADJUST Jun 24 20:29:30.951446 (XEN) HVM d18v0 save: CPU_MSR Jun 24 20:29:30.963411 (XEN) HVM d18v1 save: CPU_MSR Jun 24 20:29:30.963430 (XEN) HVM restore d19: CPU 0 Jun 24 20:29:30.963441 (XEN) HVM restore d19: CPU 1 Jun 24 20:29:30.963451 (XEN) HVM restore d19: PIC 0 Jun 24 20:29:30.975411 (XEN) HVM restore d19: PIC 1 Jun 24 20:29:30.975429 (XEN) HVM restore d19: IOAPIC 0 Jun 24 20:29:30.975441 (XEN) HVM restore d19: LAPIC 0 Jun 24 20:29:30.975451 (XEN) HVM restore d19: LAPIC 1 Jun 24 20:29:30.987410 (XEN) HVM restore d19: LAPIC_REGS 0 Jun 24 20:29:30.987430 (XEN) HVM restore d19: LAPIC_REGS 1 Jun 24 20:29:30.987442 (XEN) HVM restore d19: PCI_IRQ 0 Jun 24 20:29:30.987453 (XEN) HVM restore d19: ISA_IRQ 0 Jun 24 20:29:30.999393 (XEN) HVM restore d19: PCI_LINK 0 Jun 24 20:29:30.999412 (XEN) HVM restore d19: PIT 0 Jun 24 20:29:30.999423 (XEN) HVM restore d19: RTC 0 Jun 24 20:29:31.011411 (XEN) HVM restore d19: HPET 0 Jun 24 20:29:31.011430 (XEN) HVM restore d19: PMTIMER 0 Jun 24 20:29:31.011441 (XEN) HVM restore d19: MTRR 0 Jun 24 20:29:31.011452 (XEN) HVM restore d19: MTRR 1 Jun 24 20:29:31.023412 (XEN) HVM restore d19: CPU_XSAVE 0 Jun 24 20:29:31.023431 (XEN) HVM restore d19: CPU_XSAVE 1 Jun 24 20:29:31.023443 (XEN) HVM restore d19: VMCE_VCPU 0 Jun 24 20:29:31.023454 (XEN) HVM restore d19: VMCE_VCPU 1 Jun 24 20:29:31.035411 (XEN) HVM restore d19: TSC_ADJUST 0 Jun 24 20:29:31.035430 (XEN) HVM restore d19: TSC_ADJUST 1 Jun 24 20:29:31.035442 [ 593.937631] xenbr0: port 3(vif19.0) entered blocking state Jun 24 20:29:31.875421 [ 593.937867] xenbr0: port 3(vif19.0) entered disabled state Jun 24 20:29:31.887386 [ 593.938234] device vif19.0 entered promiscuous mode Jun 24 20:29:31.887408 [ 594.274759] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 24 20:29:32.211414 [ 594.274986] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 24 20:29:32.223415 [ 594.275329] device vif19.0-emu entered promiscuous mode Jun 24 20:29:32.223437 [ 594.286004] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 24 20:29:32.235414 [ 594.286222] xenbr0: port 4(vif19.0-emu) entered forwarding state Jun 24 20:29:32.235437 (XEN) Dom19 callback via changed to Direct Vector 0x93 Jun 24 20:29:32.271390 [ 594.341532] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 24 20:29:32.283418 [ 594.341990] device vif19.0-emu left promiscuous mode Jun 24 20:29:32.295388 [ 594.342190] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 24 20:29:32.295411 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 6 frames Jun 24 20:29:32.307421 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 0 changed 0 -> 0 Jun 24 20:29:32.319412 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 1 changed 0 -> 0 Jun 24 20:29:32.319434 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 2 changed 0 -> 0 Jun 24 20:29:32.331413 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 3 changed 0 -> 0 Jun 24 20:29:32.331434 (XEN) arch/x86/hvm/stdvga.c:172:d19v0 entering stdvga mode Jun 24 20:29:32.343370 [ 594.476921] xenbr0: port 2(vif18.0) entered disabled state Jun 24 20:29:32.415420 [ 594.477235] device vif18.0 left promiscuous mode Jun 24 20:29:32.415440 [ 594.477367] xenbr0: port 2(vif18.0) entered disabled state Jun 24 20:29:32.427386 [ 595.237550] xen-blkback: backend/vbd/19/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:29:33.183364 [ 595.264620] vif vif-19-0 vif19.0: Guest Rx ready Jun 24 20:29:33.207408 [ 595.265115] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Jun 24 20:29:33.207433 [ 595.265383] xenbr0: port 3(vif19.0) entered blocking state Jun 24 20:29:33.219396 [ 595.265583] xenbr0: port 3(vif19.0) entered forwarding state Jun 24 20:29:33.219418 (XEN) HVM d19v0 save: CPU Jun 24 20:29:44.403380 (XEN) HVM d19v1 save: CPU Jun 24 20:29:44.415412 (XEN) HVM d19 save: PIC Jun 24 20:29:44.415430 (XEN) HVM d19 save: IOAPIC Jun 24 20:29:44.415440 (XEN) HVM d19v0 save: LAPIC Jun 24 20:29:44.415450 (XEN) HVM d19v1 save: LAPIC Jun 24 20:29:44.415459 (XEN) HVM d19v0 save: LAPIC_REGS Jun 24 20:29:44.427455 (XEN) HVM d19v1 save: LAPIC_REGS Jun 24 20:29:44.427473 (XEN) HVM d19 save: PCI_IRQ Jun 24 20:29:44.427484 (XEN) HVM d19 save: ISA_IRQ Jun 24 20:29:44.427493 (XEN) HVM d19 save: PCI_LINK Jun 24 20:29:44.439416 (XEN) HVM d19 save: PIT Jun 24 20:29:44.439433 (XEN) HVM d19 save: RTC Jun 24 20:29:44.439442 (XEN) HVM d19 save: HPET Jun 24 20:29:44.439451 (XEN) HVM d19 save: PMTIMER Jun 24 20:29:44.451413 (XEN) HVM d19v0 save: MTRR Jun 24 20:29:44.451430 (XEN) HVM d19v1 save: MTRR Jun 24 20:29:44.451441 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jun 24 20:29:44.451451 (XEN) HVM d19v0 save: CPU_XSAVE Jun 24 20:29:44.463413 (XEN) HVM d19v1 save: CPU_XSAVE Jun 24 20:29:44.463431 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jun 24 20:29:44.463443 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Jun 24 20:29:44.475408 (XEN) HVM d19v0 save: VMCE_VCPU Jun 24 20:29:44.475428 (XEN) HVM d19v1 save: VMCE_VCPU Jun 24 20:29:44.475439 (XEN) HVM d19v0 save: TSC_ADJUST Jun 24 20:29:44.475449 (XEN) HVM d19v1 save: TSC_ADJUST Jun 24 20:29:44.487411 (XEN) HVM d19v0 save: CPU_MSR Jun 24 20:29:44.487429 (XEN) HVM d19v1 save: CPU_MSR Jun 24 20:29:44.487439 (XEN) HVM restore d20: CPU 0 Jun 24 20:29:44.487449 (XEN) HVM restore d20: CPU 1 Jun 24 20:29:44.499413 (XEN) HVM restore d20: PIC 0 Jun 24 20:29:44.499431 (XEN) HVM restore d20: PIC 1 Jun 24 20:29:44.499441 (XEN) HVM restore d20: IOAPIC 0 Jun 24 20:29:44.499451 (XEN) HVM restore d20: LAPIC 0 Jun 24 20:29:44.511411 (XEN) HVM restore d20: LAPIC 1 Jun 24 20:29:44.511429 (XEN) HVM restore d20: LAPIC_REGS 0 Jun 24 20:29:44.511441 (XEN) HVM restore d20: LAPIC_REGS 1 Jun 24 20:29:44.511451 (XEN) HVM restore d20: PCI_IRQ 0 Jun 24 20:29:44.523413 (XEN) HVM restore d20: ISA_IRQ 0 Jun 24 20:29:44.523431 (XEN) HVM restore d20: PCI_LINK 0 Jun 24 20:29:44.523442 (XEN) HVM restore d20: PIT 0 Jun 24 20:29:44.535411 (XEN) HVM restore d20: RTC 0 Jun 24 20:29:44.535429 (XEN) HVM restore d20: HPET 0 Jun 24 20:29:44.535448 (XEN) HVM restore d20: PMTIMER 0 Jun 24 20:29:44.535459 (XEN) HVM restore d20: MTRR 0 Jun 24 20:29:44.547411 (XEN) HVM restore d20: MTRR 1 Jun 24 20:29:44.547429 (XEN) HVM restore d20: CPU_XSAVE 0 Jun 24 20:29:44.547440 (XEN) HVM restore d20: CPU_XSAVE 1 Jun 24 20:29:44.547450 (XEN) HVM restore d20: VMCE_VCPU 0 Jun 24 20:29:44.559413 (XEN) HVM restore d20: VMCE_VCPU 1 Jun 24 20:29:44.559431 (XEN) HVM restore d20: TSC_ADJUST 0 Jun 24 20:29:44.559442 (XEN) HVM restore d20: TSC_ADJUST 1 Jun 24 20:29:44.571368 [ 607.479961] xenbr0: port 2(vif20.0) entered blocking state Jun 24 20:29:45.423410 [ 607.480197] xenbr0: port 2(vif20.0) entered disabled state Jun 24 20:29:45.423432 [ 607.480585] device vif20.0 entered promiscuous mode Jun 24 20:29:45.435360 [ 607.813116] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 24 20:29:45.747405 [ 607.813341] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 24 20:29:45.759415 [ 607.813703] device vif20.0-emu entered promiscuous mode Jun 24 20:29:45.759436 [ 607.823818] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 24 20:29:45.771418 [ 607.824022] xenbr0: port 4(vif20.0-emu) entered forwarding state Jun 24 20:29:45.783360 (XEN) Dom20 callback via changed to Direct Vector 0x93 Jun 24 20:29:45.819410 [ 607.878396] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 24 20:29:45.819432 [ 607.879002] device vif20.0-emu left promiscuous mode Jun 24 20:29:45.831397 [ 607.879209] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 24 20:29:45.831420 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 6 frames Jun 24 20:29:45.843420 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 0 changed 0 -> 0 Jun 24 20:29:45.855410 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 1 changed 0 -> 0 Jun 24 20:29:45.855432 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 2 changed 0 -> 0 Jun 24 20:29:45.867419 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 3 changed 0 -> 0 Jun 24 20:29:45.867441 (XEN) arch/x86/hvm/stdvga.c:172:d20v0 entering stdvga mode Jun 24 20:29:45.879367 [ 608.015004] xenbr0: port 3(vif19.0) entered disabled state Jun 24 20:29:45.951414 [ 608.015644] device vif19.0 left promiscuous mode Jun 24 20:29:45.963403 [ 608.024755] xenbr0: port 3(vif19.0) entered disabled state Jun 24 20:29:45.963425 [ 608.792188] xen-blkback: backend/vbd/20/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:29:46.731580 [ 608.828896] vif vif-20-0 vif20.0: Guest Rx ready Jun 24 20:29:46.767594 [ 608.829130] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Jun 24 20:29:46.767618 [ 608.829422] xenbr0: port 2(vif20.0) entered blocking state Jun 24 20:29:46.779474 [ 608.829635] xenbr0: port 2(vif20.0) entered forwarding state Jun 24 20:29:46.791410 (XEN) HVM d20v0 save: CPU Jun 24 20:29:58.215388 (XEN) HVM d20v1 save: CPU Jun 24 20:29:58.215405 (XEN) HVM d20 save: PIC Jun 24 20:29:58.227412 (XEN) HVM d20 save: IOAPIC Jun 24 20:29:58.227429 (XEN) HVM d20v0 save: LAPIC Jun 24 20:29:58.227439 (XEN) HVM d20v1 save: LAPIC Jun 24 20:29:58.227448 (XEN) HVM d20v0 save: LAPIC_REGS Jun 24 20:29:58.239411 (XEN) HVM d20v1 save: LAPIC_REGS Jun 24 20:29:58.239430 (XEN) HVM d20 save: PCI_IRQ Jun 24 20:29:58.239440 (XEN) HVM d20 save: ISA_IRQ Jun 24 20:29:58.239450 (XEN) HVM d20 save: PCI_LINK Jun 24 20:29:58.251411 (XEN) HVM d20 save: PIT Jun 24 20:29:58.251429 (XEN) HVM d20 save: RTC Jun 24 20:29:58.251439 (XEN) HVM d20 save: HPET Jun 24 20:29:58.251448 (XEN) HVM d20 save: PMTIMER Jun 24 20:29:58.263409 (XEN) HVM d20v0 save: MTRR Jun 24 20:29:58.263427 (XEN) HVM d20v1 save: MTRR Jun 24 20:29:58.263437 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jun 24 20:29:58.263448 (XEN) HVM d20v0 save: CPU_XSAVE Jun 24 20:29:58.275415 (XEN) HVM d20v1 save: CPU_XSAVE Jun 24 20:29:58.275434 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jun 24 20:29:58.275445 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Jun 24 20:29:58.275456 (XEN) HVM d20v0 save: VMCE_VCPU Jun 24 20:29:58.287413 (XEN) HVM d20v1 save: VMCE_VCPU Jun 24 20:29:58.287439 (XEN) HVM d20v0 save: TSC_ADJUST Jun 24 20:29:58.287450 (XEN) HVM d20v1 save: TSC_ADJUST Jun 24 20:29:58.299411 (XEN) HVM d20v0 save: CPU_MSR Jun 24 20:29:58.299430 (XEN) HVM d20v1 save: CPU_MSR Jun 24 20:29:58.299441 (XEN) HVM restore d21: CPU 0 Jun 24 20:29:58.299451 (XEN) HVM restore d21: CPU 1 Jun 24 20:29:58.311412 (XEN) HVM restore d21: PIC 0 Jun 24 20:29:58.311431 (XEN) HVM restore d21: PIC 1 Jun 24 20:29:58.311442 (XEN) HVM restore d21: IOAPIC 0 Jun 24 20:29:58.311452 (XEN) HVM restore d21: LAPIC 0 Jun 24 20:29:58.323412 (XEN) HVM restore d21: LAPIC 1 Jun 24 20:29:58.323430 (XEN) HVM restore d21: LAPIC_REGS 0 Jun 24 20:29:58.323442 (XEN) HVM restore d21: LAPIC_REGS 1 Jun 24 20:29:58.323452 (XEN) HVM restore d21: PCI_IRQ 0 Jun 24 20:29:58.335414 (XEN) HVM restore d21: ISA_IRQ 0 Jun 24 20:29:58.335432 (XEN) HVM restore d21: PCI_LINK 0 Jun 24 20:29:58.335443 (XEN) HVM restore d21: PIT 0 Jun 24 20:29:58.335453 (XEN) HVM restore d21: RTC 0 Jun 24 20:29:58.347414 (XEN) HVM restore d21: HPET 0 Jun 24 20:29:58.347431 (XEN) HVM restore d21: PMTIMER 0 Jun 24 20:29:58.347442 (XEN) HVM restore d21: MTRR 0 Jun 24 20:29:58.359409 (XEN) HVM restore d21: MTRR 1 Jun 24 20:29:58.359427 (XEN) HVM restore d21: CPU_XSAVE 0 Jun 24 20:29:58.359439 (XEN) HVM restore d21: CPU_XSAVE 1 Jun 24 20:29:58.359449 (XEN) HVM restore d21: VMCE_VCPU 0 Jun 24 20:29:58.371412 (XEN) HVM restore d21: VMCE_VCPU 1 Jun 24 20:29:58.371430 (XEN) HVM restore d21: TSC_ADJUST 0 Jun 24 20:29:58.371441 (XEN) HVM restore d21: TSC_ADJUST 1 Jun 24 20:29:58.383365 [ 621.308647] xenbr0: port 3(vif21.0) entered blocking state Jun 24 20:29:59.247419 [ 621.308881] xenbr0: port 3(vif21.0) entered disabled state Jun 24 20:29:59.247441 [ 621.309240] device vif21.0 entered promiscuous mode Jun 24 20:29:59.271812 [ 621.641983] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 24 20:29:59.583418 [ 621.642223] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 24 20:29:59.583439 [ 621.642604] device vif21.0-emu entered promiscuous mode Jun 24 20:29:59.595416 [ 621.652856] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 24 20:29:59.595438 [ 621.653063] xenbr0: port 4(vif21.0-emu) entered forwarding state Jun 24 20:29:59.607390 (XEN) Dom21 callback via changed to Direct Vector 0x93 Jun 24 20:29:59.643413 [ 621.708216] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 24 20:29:59.655412 [ 621.708780] device vif21.0-emu left promiscuous mode Jun 24 20:29:59.655433 [ 621.708982] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 24 20:29:59.667388 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 6 frames Jun 24 20:29:59.679417 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 0 changed 0 -> 0 Jun 24 20:29:59.679438 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 1 changed 0 -> 0 Jun 24 20:29:59.691416 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 2 changed 0 -> 0 Jun 24 20:29:59.691438 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 3 changed 0 -> 0 Jun 24 20:29:59.703410 (XEN) arch/x86/hvm/stdvga.c:172:d21v0 entering stdvga mode Jun 24 20:29:59.703431 [ 621.835796] xenbr0: port 2(vif20.0) entered disabled state Jun 24 20:29:59.775414 [ 621.836564] device vif20.0 left promiscuous mode Jun 24 20:29:59.775434 [ 621.836700] xenbr0: port 2(vif20.0) entered disabled state Jun 24 20:29:59.787420 [ 622.594287] xen-blkback: backend/vbd/21/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:30:00.531422 [ 622.629916] vif vif-21-0 vif21.0: Guest Rx ready Jun 24 20:30:00.567415 [ 622.630364] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Jun 24 20:30:00.579412 [ 622.630644] xenbr0: port 3(vif21.0) entered blocking state Jun 24 20:30:00.579434 [ 622.630827] xenbr0: port 3(vif21.0) entered forwarding state Jun 24 20:30:00.591370 (XEN) common/grant_table.c:1909:d21v1 Expanding d21 grant table from 6 to 7 frames Jun 24 20:30:03.927356 (XEN) HVM d21v0 save: CPU Jun 24 20:30:12.231585 (XEN) HVM d21v1 save: CPU Jun 24 20:30:12.231603 (XEN) HVM d21 save: PIC Jun 24 20:30:12.231621 (XEN) HVM d21 save: IOAPIC Jun 24 20:30:12.243443 (XEN) HVM d21v0 save: LAPIC Jun 24 20:30:12.243460 (XEN) HVM d21v1 save: LAPIC Jun 24 20:30:12.243471 (XEN) HVM d21v0 save: LAPIC_REGS Jun 24 20:30:12.243481 (XEN) HVM d21v1 save: LAPIC_REGS Jun 24 20:30:12.255413 (XEN) HVM d21 save: PCI_IRQ Jun 24 20:30:12.255431 (XEN) HVM d21 save: ISA_IRQ Jun 24 20:30:12.255442 (XEN) HVM d21 save: PCI_LINK Jun 24 20:30:12.255452 (XEN) HVM d21 save: PIT Jun 24 20:30:12.267407 (XEN) HVM d21 save: RTC Jun 24 20:30:12.267425 (XEN) HVM d21 save: HPET Jun 24 20:30:12.267436 (XEN) HVM d21 save: PMTIMER Jun 24 20:30:12.267445 (XEN) HVM d21v0 save: MTRR Jun 24 20:30:12.267455 (XEN) HVM d21v1 save: MTRR Jun 24 20:30:12.279420 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jun 24 20:30:12.279439 (XEN) HVM d21v0 save: CPU_XSAVE Jun 24 20:30:12.279450 (XEN) HVM d21v1 save: CPU_XSAVE Jun 24 20:30:12.279460 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jun 24 20:30:12.291415 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Jun 24 20:30:12.291434 (XEN) HVM d21v0 save: VMCE_VCPU Jun 24 20:30:12.291444 (XEN) HVM d21v1 save: VMCE_VCPU Jun 24 20:30:12.303414 (XEN) HVM d21v0 save: TSC_ADJUST Jun 24 20:30:12.303432 (XEN) HVM d21v1 save: TSC_ADJUST Jun 24 20:30:12.303443 (XEN) HVM d21v0 save: CPU_MSR Jun 24 20:30:12.303453 (XEN) HVM d21v1 save: CPU_MSR Jun 24 20:30:12.315415 (XEN) HVM restore d22: CPU 0 Jun 24 20:30:12.315433 (XEN) HVM restore d22: CPU 1 Jun 24 20:30:12.315443 (XEN) HVM restore d22: PIC 0 Jun 24 20:30:12.315452 (XEN) HVM restore d22: PIC 1 Jun 24 20:30:12.327411 (XEN) HVM restore d22: IOAPIC 0 Jun 24 20:30:12.327429 (XEN) HVM restore d22: LAPIC 0 Jun 24 20:30:12.327440 (XEN) HVM restore d22: LAPIC 1 Jun 24 20:30:12.327449 (XEN) HVM restore d22: LAPIC_REGS 0 Jun 24 20:30:12.339414 (XEN) HVM restore d22: LAPIC_REGS 1 Jun 24 20:30:12.339433 (XEN) HVM restore d22: PCI_IRQ 0 Jun 24 20:30:12.339443 (XEN) HVM restore d22: ISA_IRQ 0 Jun 24 20:30:12.351411 (XEN) HVM restore d22: PCI_LINK 0 Jun 24 20:30:12.351429 (XEN) HVM restore d22: PIT 0 Jun 24 20:30:12.351440 (XEN) HVM restore d22: RTC 0 Jun 24 20:30:12.351449 (XEN) HVM restore d22: HPET 0 Jun 24 20:30:12.363413 (XEN) HVM restore d22: PMTIMER 0 Jun 24 20:30:12.363431 (XEN) HVM restore d22: MTRR 0 Jun 24 20:30:12.363441 (XEN) HVM restore d22: MTRR 1 Jun 24 20:30:12.363451 (XEN) HVM restore d22: CPU_XSAVE 0 Jun 24 20:30:12.375412 (XEN) HVM restore d22: CPU_XSAVE 1 Jun 24 20:30:12.375430 (XEN) HVM restore d22: VMCE_VCPU 0 Jun 24 20:30:12.375441 (XEN) HVM restore d22: VMCE_VCPU 1 Jun 24 20:30:12.387399 (XEN) HVM restore d22: TSC_ADJUST 0 Jun 24 20:30:12.387417 (XEN) HVM restore d22: TSC_ADJUST 1 Jun 24 20:30:12.387429 [ 635.314440] xenbr0: port 2(vif22.0) entered blocking state Jun 24 20:30:13.251412 [ 635.314714] xenbr0: port 2(vif22.0) entered disabled state Jun 24 20:30:13.263393 [ 635.315052] device vif22.0 entered promiscuous mode Jun 24 20:30:13.263414 [ 635.651681] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 24 20:30:13.587408 [ 635.651957] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 24 20:30:13.599422 [ 635.652267] device vif22.0-emu entered promiscuous mode Jun 24 20:30:13.599443 [ 635.662828] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 24 20:30:13.611418 [ 635.663051] xenbr0: port 4(vif22.0-emu) entered forwarding state Jun 24 20:30:13.611440 (XEN) Dom22 callback via changed to Direct Vector 0x93 Jun 24 20:30:13.659414 [ 635.717185] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 24 20:30:13.659436 [ 635.717859] device vif22.0-emu left promiscuous mode Jun 24 20:30:13.671389 [ 635.718049] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 24 20:30:13.671412 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 7 frames Jun 24 20:30:13.695407 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 0 changed 0 -> 0 Jun 24 20:30:13.707418 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 1 changed 0 -> 0 Jun 24 20:30:13.719410 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 2 changed 0 -> 0 Jun 24 20:30:13.719441 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 3 changed 0 -> 0 Jun 24 20:30:13.731384 (XEN) arch/x86/hvm/stdvga.c:172:d22v0 entering stdvga mode Jun 24 20:30:13.731406 [ 635.852830] xenbr0: port 3(vif21.0) entered disabled state Jun 24 20:30:13.791423 [ 635.853682] device vif21.0 left promiscuous mode Jun 24 20:30:13.791443 [ 635.853921] xenbr0: port 3(vif21.0) entered disabled state Jun 24 20:30:13.803388 [ 636.579432] xen-blkback: backend/vbd/22/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:30:14.523389 [ 636.613771] vif vif-22-0 vif22.0: Guest Rx ready Jun 24 20:30:14.547392 [ 636.614235] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Jun 24 20:30:14.559416 [ 636.614525] xenbr0: port 2(vif22.0) entered blocking state Jun 24 20:30:14.559438 [ 636.614708] xenbr0: port 2(vif22.0) entered forwarding state Jun 24 20:30:14.571394 (XEN) HVM d22v0 save: CPU Jun 24 20:30:26.247412 (XEN) HVM d22v1 save: CPU Jun 24 20:30:26.247430 (XEN) HVM d22 save: PIC Jun 24 20:30:26.247440 (XEN) HVM d22 save: IOAPIC Jun 24 20:30:26.247449 (XEN) HVM d22v0 save: LAPIC Jun 24 20:30:26.259407 (XEN) HVM d22v1 save: LAPIC Jun 24 20:30:26.259425 (XEN) HVM d22v0 save: LAPIC_REGS Jun 24 20:30:26.259437 (XEN) HVM d22v1 save: LAPIC_REGS Jun 24 20:30:26.259447 (XEN) HVM d22 save: PCI_IRQ Jun 24 20:30:26.271410 (XEN) HVM d22 save: ISA_IRQ Jun 24 20:30:26.271427 (XEN) HVM d22 save: PCI_LINK Jun 24 20:30:26.271438 (XEN) HVM d22 save: PIT Jun 24 20:30:26.271447 (XEN) HVM d22 save: RTC Jun 24 20:30:26.271456 (XEN) HVM d22 save: HPET Jun 24 20:30:26.283411 (XEN) HVM d22 save: PMTIMER Jun 24 20:30:26.283429 (XEN) HVM d22v0 save: MTRR Jun 24 20:30:26.283439 (XEN) HVM d22v1 save: MTRR Jun 24 20:30:26.283448 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jun 24 20:30:26.295418 (XEN) HVM d22v0 save: CPU_XSAVE Jun 24 20:30:26.295436 (XEN) HVM d22v1 save: CPU_XSAVE Jun 24 20:30:26.295447 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jun 24 20:30:26.307419 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Jun 24 20:30:26.307438 (XEN) HVM d22v0 save: VMCE_VCPU Jun 24 20:30:26.307449 (XEN) HVM d22v1 save: VMCE_VCPU Jun 24 20:30:26.307459 (XEN) HVM d22v0 save: TSC_ADJUST Jun 24 20:30:26.319411 (XEN) HVM d22v1 save: TSC_ADJUST Jun 24 20:30:26.319429 (XEN) HVM d22v0 save: CPU_MSR Jun 24 20:30:26.319440 (XEN) HVM d22v1 save: CPU_MSR Jun 24 20:30:26.319450 (XEN) HVM restore d23: CPU 0 Jun 24 20:30:26.331414 (XEN) HVM restore d23: CPU 1 Jun 24 20:30:26.331431 (XEN) HVM restore d23: PIC 0 Jun 24 20:30:26.331442 (XEN) HVM restore d23: PIC 1 Jun 24 20:30:26.331451 (XEN) HVM restore d23: IOAPIC 0 Jun 24 20:30:26.343412 (XEN) HVM restore d23: LAPIC 0 Jun 24 20:30:26.343430 (XEN) HVM restore d23: LAPIC 1 Jun 24 20:30:26.343441 (XEN) HVM restore d23: LAPIC_REGS 0 Jun 24 20:30:26.343451 (XEN) HVM restore d23: LAPIC_REGS 1 Jun 24 20:30:26.355415 (XEN) HVM restore d23: PCI_IRQ 0 Jun 24 20:30:26.355433 (XEN) HVM restore d23: ISA_IRQ 0 Jun 24 20:30:26.355443 (XEN) HVM restore d23: PCI_LINK 0 Jun 24 20:30:26.367413 (XEN) HVM restore d23: PIT 0 Jun 24 20:30:26.367431 (XEN) HVM restore d23: RTC 0 Jun 24 20:30:26.367442 (XEN) HVM restore d23: HPET 0 Jun 24 20:30:26.367451 (XEN) HVM restore d23: PMTIMER 0 Jun 24 20:30:26.379414 (XEN) HVM restore d23: MTRR 0 Jun 24 20:30:26.379432 (XEN) HVM restore d23: MTRR 1 Jun 24 20:30:26.379442 (XEN) HVM restore d23: CPU_XSAVE 0 Jun 24 20:30:26.379453 (XEN) HVM restore d23: CPU_XSAVE 1 Jun 24 20:30:26.391416 (XEN) HVM restore d23: VMCE_VCPU 0 Jun 24 20:30:26.391434 (XEN) HVM restore d23: VMCE_VCPU 1 Jun 24 20:30:26.391445 (XEN) HVM restore d23: TSC_ADJUST 0 Jun 24 20:30:26.403383 (XEN) HVM restore d23: TSC_ADJUST 1 Jun 24 20:30:26.403401 [ 649.339397] xenbr0: port 3(vif23.0) entered blocking state Jun 24 20:30:27.279420 [ 649.339703] xenbr0: port 3(vif23.0) entered disabled state Jun 24 20:30:27.279441 [ 649.340026] device vif23.0 entered promiscuous mode Jun 24 20:30:27.291388 [ 649.671073] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 24 20:30:27.615418 [ 649.671316] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 24 20:30:27.615441 [ 649.671693] device vif23.0-emu entered promiscuous mode Jun 24 20:30:27.627414 [ 649.682095] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 24 20:30:27.627436 [ 649.682301] xenbr0: port 4(vif23.0-emu) entered forwarding state Jun 24 20:30:27.639375 (XEN) Dom23 callback via changed to Direct Vector 0x93 Jun 24 20:30:27.675416 [ 649.736656] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 24 20:30:27.675438 [ 649.737083] device vif23.0-emu left promiscuous mode Jun 24 20:30:27.687412 [ 649.737271] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 24 20:30:27.687434 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 7 frames Jun 24 20:30:27.711416 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 0 changed 0 -> 0 Jun 24 20:30:27.711438 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 1 changed 0 -> 0 Jun 24 20:30:27.723415 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 2 changed 0 -> 0 Jun 24 20:30:27.723436 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 3 changed 0 -> 0 Jun 24 20:30:27.735418 (XEN) arch/x86/hvm/stdvga.c:172:d23v0 entering stdvga mode Jun 24 20:30:27.735439 [ 649.866823] xenbr0: port 2(vif22.0) entered disabled state Jun 24 20:30:27.807415 [ 649.867376] device vif22.0 left promiscuous mode Jun 24 20:30:27.807435 [ 649.867645] xenbr0: port 2(vif22.0) entered disabled state Jun 24 20:30:27.819378 [ 650.667340] xen-blkback: backend/vbd/23/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:30:28.611378 [ 650.700121] vif vif-23-0 vif23.0: Guest Rx ready Jun 24 20:30:28.635403 [ 650.700368] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Jun 24 20:30:28.647415 [ 650.700671] xenbr0: port 3(vif23.0) entered blocking state Jun 24 20:30:28.647437 [ 650.700855] xenbr0: port 3(vif23.0) entered forwarding state Jun 24 20:30:28.659387 (XEN) HVM d23v0 save: CPU Jun 24 20:30:40.779383 (XEN) HVM d23v1 save: CPU Jun 24 20:30:40.791410 (XEN) HVM d23 save: PIC Jun 24 20:30:40.791427 (XEN) HVM d23 save: IOAPIC Jun 24 20:30:40.791438 (XEN) HVM d23v0 save: LAPIC Jun 24 20:30:40.791447 (XEN) HVM d23v1 save: LAPIC Jun 24 20:30:40.791457 (XEN) HVM d23v0 save: LAPIC_REGS Jun 24 20:30:40.803412 (XEN) HVM d23v1 save: LAPIC_REGS Jun 24 20:30:40.803430 (XEN) HVM d23 save: PCI_IRQ Jun 24 20:30:40.803440 (XEN) HVM d23 save: ISA_IRQ Jun 24 20:30:40.803449 (XEN) HVM d23 save: PCI_LINK Jun 24 20:30:40.815414 (XEN) HVM d23 save: PIT Jun 24 20:30:40.815431 (XEN) HVM d23 save: RTC Jun 24 20:30:40.815440 (XEN) HVM d23 save: HPET Jun 24 20:30:40.815450 (XEN) HVM d23 save: PMTIMER Jun 24 20:30:40.827410 (XEN) HVM d23v0 save: MTRR Jun 24 20:30:40.827428 (XEN) HVM d23v1 save: MTRR Jun 24 20:30:40.827438 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jun 24 20:30:40.827449 (XEN) HVM d23v0 save: CPU_XSAVE Jun 24 20:30:40.839414 (XEN) HVM d23v1 save: CPU_XSAVE Jun 24 20:30:40.839432 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jun 24 20:30:40.839443 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Jun 24 20:30:40.839453 (XEN) HVM d23v0 save: VMCE_VCPU Jun 24 20:30:40.851414 (XEN) HVM d23v1 save: VMCE_VCPU Jun 24 20:30:40.851432 (XEN) HVM d23v0 save: TSC_ADJUST Jun 24 20:30:40.851443 (XEN) HVM d23v1 save: TSC_ADJUST Jun 24 20:30:40.863410 (XEN) HVM d23v0 save: CPU_MSR Jun 24 20:30:40.863429 (XEN) HVM d23v1 save: CPU_MSR Jun 24 20:30:40.863439 (XEN) HVM restore d24: CPU 0 Jun 24 20:30:40.863449 (XEN) HVM restore d24: CPU 1 Jun 24 20:30:40.875419 (XEN) HVM restore d24: PIC 0 Jun 24 20:30:40.875437 (XEN) HVM restore d24: PIC 1 Jun 24 20:30:40.875447 (XEN) HVM restore d24: IOAPIC 0 Jun 24 20:30:40.875457 (XEN) HVM restore d24: LAPIC 0 Jun 24 20:30:40.887416 (XEN) HVM restore d24: LAPIC 1 Jun 24 20:30:40.887434 (XEN) HVM restore d24: LAPIC_REGS 0 Jun 24 20:30:40.887445 (XEN) HVM restore d24: LAPIC_REGS 1 Jun 24 20:30:40.887456 (XEN) HVM restore d24: PCI_IRQ 0 Jun 24 20:30:40.906803 (XEN) HVM restore d24: ISA_IRQ 0 Jun 24 20:30:40.906835 (XEN) HVM restore d24: PCI_LINK 0 Jun 24 20:30:40.906847 (XEN) HVM restore d24: PIT 0 Jun 24 20:30:40.911411 (XEN) HVM restore d24: RTC 0 Jun 24 20:30:40.911429 (XEN) HVM restore d24: HPET 0 Jun 24 20:30:40.911440 (XEN) HVM restore d24: PMTIMER 0 Jun 24 20:30:40.911450 (XEN) HVM restore d24: MTRR 0 Jun 24 20:30:40.923413 (XEN) HVM restore d24: MTRR 1 Jun 24 20:30:40.923430 (XEN) HVM restore d24: CPU_XSAVE 0 Jun 24 20:30:40.923442 (XEN) HVM restore d24: CPU_XSAVE 1 Jun 24 20:30:40.923452 (XEN) HVM restore d24: VMCE_VCPU 0 Jun 24 20:30:40.935414 (XEN) HVM restore d24: VMCE_VCPU 1 Jun 24 20:30:40.935432 (XEN) HVM restore d24: TSC_ADJUST 0 Jun 24 20:30:40.935443 (XEN) HVM restore d24: TSC_ADJUST 1 Jun 24 20:30:40.947367 [ 663.874398] xenbr0: port 2(vif24.0) entered blocking state Jun 24 20:30:41.811409 [ 663.874703] xenbr0: port 2(vif24.0) entered disabled state Jun 24 20:30:41.823396 [ 663.875035] device vif24.0 entered promiscuous mode Jun 24 20:30:41.823417 [ 664.213351] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 24 20:30:42.147399 [ 664.213602] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 24 20:30:42.159423 [ 664.213929] device vif24.0-emu entered promiscuous mode Jun 24 20:30:42.171408 [ 664.224459] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 24 20:30:42.171431 [ 664.224695] xenbr0: port 4(vif24.0-emu) entered forwarding state Jun 24 20:30:42.183367 (XEN) Dom24 callback via changed to Direct Vector 0x93 Jun 24 20:30:42.219417 [ 664.280502] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 24 20:30:42.219439 [ 664.280981] device vif24.0-emu left promiscuous mode Jun 24 20:30:42.231413 [ 664.281167] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 24 20:30:42.231435 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 7 frames Jun 24 20:30:42.255411 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 0 changed 0 -> 0 Jun 24 20:30:42.255433 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 1 changed 0 -> 0 Jun 24 20:30:42.267415 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 2 changed 0 -> 0 Jun 24 20:30:42.267437 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 3 changed 0 -> 0 Jun 24 20:30:42.279391 (XEN) arch/x86/hvm/stdvga.c:172:d24v0 entering stdvga mode Jun 24 20:30:42.279413 [ 664.433969] xenbr0: port 3(vif23.0) entered disabled state Jun 24 20:30:42.375415 [ 664.434668] device vif23.0 left promiscuous mode Jun 24 20:30:42.375435 [ 664.434886] xenbr0: port 3(vif23.0) entered disabled state Jun 24 20:30:42.387376 [ 665.202466] xen-blkback: backend/vbd/24/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:30:43.143402 [ 665.249128] vif vif-24-0 vif24.0: Guest Rx ready Jun 24 20:30:43.191414 [ 665.249720] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Jun 24 20:30:43.191437 [ 665.249987] xenbr0: port 2(vif24.0) entered blocking state Jun 24 20:30:43.203407 [ 665.250171] xenbr0: port 2(vif24.0) entered forwarding state Jun 24 20:30:43.203428 [ 688.794016] xenbr0: port 2(vif24.0) entered disabled state Jun 24 20:31:06.735384 [ 688.901831] xenbr0: port 2(vif24.0) entered disabled state Jun 24 20:31:06.843415 [ 688.902446] device vif24.0 left promiscuous mode Jun 24 20:31:06.843436 [ 688.902681] xenbr0: port 2(vif24.0) entered disabled state Jun 24 20:31:06.855384 (XEN) HVM d25v0 save: CPU Jun 24 20:31:34.783555 (XEN) HVM d25v1 save: CPU Jun 24 20:31:34.795418 (XEN) HVM d25 save: PIC Jun 24 20:31:34.795435 (XEN) HVM d25 save: IOAPIC Jun 24 20:31:34.795446 (XEN) HVM d25v0 save: LAPIC Jun 24 20:31:34.795457 (XEN) HVM d25v1 save: LAPIC Jun 24 20:31:34.807416 (XEN) HVM d25v0 save: LAPIC_REGS Jun 24 20:31:34.807435 (XEN) HVM d25v1 save: LAPIC_REGS Jun 24 20:31:34.807447 (XEN) HVM d25 save: PCI_IRQ Jun 24 20:31:34.807457 (XEN) HVM d25 save: ISA_IRQ Jun 24 20:31:34.819415 (XEN) HVM d25 save: PCI_LINK Jun 24 20:31:34.819434 (XEN) HVM d25 save: PIT Jun 24 20:31:34.819445 (XEN) HVM d25 save: RTC Jun 24 20:31:34.819454 (XEN) HVM d25 save: HPET Jun 24 20:31:34.831419 (XEN) HVM d25 save: PMTIMER Jun 24 20:31:34.831438 (XEN) HVM d25v0 save: MTRR Jun 24 20:31:34.831448 (XEN) HVM d25v1 save: MTRR Jun 24 20:31:34.831458 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Jun 24 20:31:34.843616 (XEN) HVM d25v0 save: CPU_XSAVE Jun 24 20:31:34.843635 (XEN) HVM d25v1 save: CPU_XSAVE Jun 24 20:31:34.843646 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Jun 24 20:31:34.843657 (XEN) HVM d25v1 save: VIRIDIAN_VCPU Jun 24 20:31:34.855631 (XEN) HVM d25v0 save: VMCE_VCPU Jun 24 20:31:34.855650 (XEN) HVM d25v1 save: VMCE_VCPU Jun 24 20:31:34.855660 (XEN) HVM d25v0 save: TSC_ADJUST Jun 24 20:31:34.855671 (XEN) HVM d25v1 save: TSC_ADJUST Jun 24 20:31:34.867615 (XEN) HVM d25v0 save: CPU_MSR Jun 24 20:31:34.867633 (XEN) HVM d25v1 save: CPU_MSR Jun 24 20:31:34.867643 (XEN) HVM restore d25: CPU 0 Jun 24 20:31:34.879488 [ 717.729489] xenbr0: port 2(vif25.0) entered blocking state Jun 24 20:31:35.671500 [ 717.729722] xenbr0: port 2(vif25.0) entered disabled state Jun 24 20:31:35.671521 [ 717.730089] device vif25.0 entered promiscuous mode Jun 24 20:31:35.683459 [ 718.066402] xenbr0: port 3(vif25.0-emu) entered blocking state Jun 24 20:31:36.007494 [ 718.066652] xenbr0: port 3(vif25.0-emu) entered disabled state Jun 24 20:31:36.019486 [ 718.066991] device vif25.0-emu entered promiscuous mode Jun 24 20:31:36.019508 [ 718.077569] xenbr0: port 3(vif25.0-emu) entered blocking state Jun 24 20:31:36.031472 [ 718.077792] xenbr0: port 3(vif25.0-emu) entered forwarding state Jun 24 20:31:36.031495 (d25) HVM Loader Jun 24 20:31:36.055488 (d25) Detected Xen v4.19-unstable Jun 24 20:31:36.055506 (d25) Xenbus rings @0xfeffc000, event channel 1 Jun 24 20:31:36.055519 (d25) System requested SeaBIOS Jun 24 20:31:36.067489 (d25) CPU speed is 1995 MHz Jun 24 20:31:36.067507 (d25) Relocating guest memory for lowmem MMIO space disabled Jun 24 20:31:36.067522 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 0 changed 0 -> 5 Jun 24 20:31:36.079498 (d25) PCI-ISA link 0 routed to IRQ5 Jun 24 20:31:36.079517 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 1 changed 0 -> 10 Jun 24 20:31:36.091489 (d25) PCI-ISA link 1 routed to IRQ10 Jun 24 20:31:36.091508 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 2 changed 0 -> 11 Jun 24 20:31:36.103483 (d25) PCI-ISA link 2 routed to IRQ11 Jun 24 20:31:36.103503 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 3 changed 0 -> 5 Jun 24 20:31:36.103519 (d25) PCI-ISA link 3 routed to IRQ5 Jun 24 20:31:36.115490 (d25) pci dev 01:2 INTD->IRQ5 Jun 24 20:31:36.115508 (d25) pci dev 01:3 INTA->IRQ10 Jun 24 20:31:36.115519 (d25) pci dev 02:0 INTA->IRQ11 Jun 24 20:31:36.115528 (d25) pci dev 04:0 INTA->IRQ5 Jun 24 20:31:36.127445 (d25) No RAM in high memory; setting high_mem resource base to 100000000 Jun 24 20:31:36.163488 (d25) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 24 20:31:36.163508 (d25) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 24 20:31:36.163521 (d25) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 24 20:31:36.175492 (d25) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 24 20:31:36.175512 (d25) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 24 20:31:36.187488 (d25) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 24 20:31:36.187508 (d25) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 24 20:31:36.199486 (d25) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 24 20:31:36.199506 (d25) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 24 20:31:36.211489 (d25) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 24 20:31:36.211510 (d25) Multiprocessor initialisation: Jun 24 20:31:36.211522 (d25) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:31:36.223493 (d25) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:31:36.235487 (d25) Testing HVM environment: Jun 24 20:31:36.235506 (d25) Using scratch memory at 400000 Jun 24 20:31:36.235518 (d25) - REP INSB across page boundaries ... passed Jun 24 20:31:36.247487 (d25) - REP INSW across page boundaries ... passed Jun 24 20:31:36.247507 (d25) - GS base MSRs and SWAPGS ... passed Jun 24 20:31:36.247527 (d25) Passed 3 of 3 tests Jun 24 20:31:36.259488 (d25) Writing SMBIOS tables ... Jun 24 20:31:36.259506 (d25) Loading SeaBIOS ... Jun 24 20:31:36.259516 (d25) Creating MP tables ... Jun 24 20:31:36.259526 (d25) Loading ACPI ... Jun 24 20:31:36.271486 (d25) vm86 TSS at fc100300 Jun 24 20:31:36.271504 (d25) BIOS map: Jun 24 20:31:36.271514 (d25) 10000-100e3: Scratch space Jun 24 20:31:36.271524 (d25) c0000-fffff: Main BIOS Jun 24 20:31:36.271534 (d25) E820 table: Jun 24 20:31:36.283498 (d25) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 24 20:31:36.283518 (d25) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 24 20:31:36.283531 (d25) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 24 20:31:36.295492 (d25) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 24 20:31:36.295512 (d25) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 24 20:31:36.307493 (d25) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 24 20:31:36.307513 (d25) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 24 20:31:36.319489 (d25) Invoking SeaBIOS ... Jun 24 20:31:36.319507 (d25) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:31:36.331486 (d25) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 24 20:31:36.331512 (d25) Jun 24 20:31:36.331521 (d25) Found Xen hypervisor signature at 40000000 Jun 24 20:31:36.343491 (d25) Running on QEMU (i440fx) Jun 24 20:31:36.343509 (d25) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 24 20:31:36.355491 (d25) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 24 20:31:36.355512 (d25) xen: copy e820... Jun 24 20:31:36.355522 (d25) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 24 20:31:36.367495 (d25) Found 8 PCI devices (max PCI bus is 00) Jun 24 20:31:36.367514 (d25) Allocated Xen hypercall page at 3f7ff000 Jun 24 20:31:36.379487 (d25) Detected Xen v4.19-unstable Jun 24 20:31:36.379506 (d25) xen: copy BIOS tables... Jun 24 20:31:36.379517 (d25) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 24 20:31:36.391489 (d25) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 24 20:31:36.391510 (d25) Copying PIR from 0x00010040 to 0x000f51a0 Jun 24 20:31:36.403485 (d25) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 24 20:31:36.403505 (d25) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:31:36.403518 (d25) Using pmtimer, ioport 0xb008 Jun 24 20:31:36.415491 (d25) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:31:36.415510 (d25) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 24 20:31:36.427490 (d25) parse_termlist: parse error, skip from 16/27641 Jun 24 20:31:36.427511 (d25) parse_termlist: parse error, skip from 87/6041 Jun 24 20:31:36.427524 (d25) Scan for VGA option rom Jun 24 20:31:36.439492 (d25) Running option rom at c000:0003 Jun 24 20:31:36.439510 (XEN) arch/x86/hvm/stdvga.c:172:d25v0 entering stdvga mode Jun 24 20:31:36.451491 (d25) pmm call arg1=0 Jun 24 20:31:36.451508 (d25) Turning on vga text mode console Jun 24 20:31:36.451521 (d25) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:31:36.463488 (d25) Machine UUID 3d1e7ff4-07ae-44c4-baec-6d35f4639bda Jun 24 20:31:36.463509 (d25) UHCI init on dev 00:01.2 (io=c200) Jun 24 20:31:36.463522 (d25) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 24 20:31:36.475491 (d25) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 24 20:31:36.475511 (d25) Searching bootorder for: HALT Jun 24 20:31:36.487494 (d25) Found 0 lpt ports Jun 24 20:31:36.487512 (d25) Found 1 serial ports Jun 24 20:31:36.487523 (d25) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 24 20:31:36.499487 (d25) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:31:36.499510 (d25) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:31:36.511490 (d25) PS2 keyboard initialized Jun 24 20:31:36.511508 (d25) All threads complete. Jun 24 20:31:36.511518 (d25) Scan for option roms Jun 24 20:31:36.511535 (d25) Running option rom at ca00:0003 Jun 24 20:31:36.523487 (d25) pmm call arg1=1 Jun 24 20:31:36.523504 (d25) pmm call arg1=0 Jun 24 20:31:36.523513 (d25) pmm call arg1=1 Jun 24 20:31:36.523522 (d25) pmm call arg1=0 Jun 24 20:31:36.523531 (d25) Searching bootorder for: /pci@i0cf8/*@4 Jun 24 20:31:36.535480 (d25) Jun 24 20:31:36.535495 (d25) Press ESC for boot menu. Jun 24 20:31:36.535506 (d25) Jun 24 20:31:36.535513 (d25) Searching bootorder for: HALT Jun 24 20:31:39.043512 (d25) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 24 20:31:39.055525 (d25) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 24 20:31:39.055546 (d25) Returned 16773120 bytes of ZoneHigh Jun 24 20:31:39.067516 (d25) e820 map has 7 items: Jun 24 20:31:39.067534 (d25) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 24 20:31:39.067548 (d25) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 24 20:31:39.079523 (d25) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 24 20:31:39.079544 (d25) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 24 20:31:39.091522 (d25) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 24 20:31:39.091543 (d25) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 24 20:31:39.103524 (d25) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 24 20:31:39.103544 (d25) enter handle_19: Jun 24 20:31:39.103555 (d25) NULL Jun 24 20:31:39.115539 (d25) Booting from Hard Disk... Jun 24 20:31:39.115558 (d25) Booting from 0000:7c00 Jun 24 20:31:39.115569 (XEN) Dom25 callback via changed to Direct Vector 0x93 Jun 24 20:31:59.339615 [ 741.402246] xenbr0: port 3(vif25.0-emu) entered disabled state Jun 24 20:31:59.339638 [ 741.402868] device vif25.0-emu left promiscuous mode Jun 24 20:31:59.351601 [ 741.403061] xenbr0: port 3(vif25.0-emu) entered disabled state Jun 24 20:31:59.351623 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 0 changed 5 -> 0 Jun 24 20:32:02.579490 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 1 changed 10 -> 0 Jun 24 20:32:02.579513 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 2 changed 11 -> 0 Jun 24 20:32:02.591476 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 3 changed 5 -> 0 Jun 24 20:32:02.591499 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Jun 24 20:32:05.507498 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 2 to 3 frames Jun 24 20:32:05.519494 [ 747.567590] xen-blkback: backend/vbd/25/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:32:05.531491 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 3 to 4 frames Jun 24 20:32:05.531516 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 4 to 5 frames Jun 24 20:32:05.543479 [ 747.639409] vif vif-25-0 vif25.0: Guest Rx ready Jun 24 20:32:05.579491 [ 747.639818] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Jun 24 20:32:05.591508 [ 747.640088] xenbr0: port 2(vif25.0) entered blocking state Jun 24 20:32:05.591531 [ 747.640271] xenbr0: port 2(vif25.0) entered forwarding state Jun 24 20:32:05.603503 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 5 to 6 frames Jun 24 20:32:05.603529 [ 791.062522] xenbr0: port 2(vif25.0) entered disabled state Jun 24 20:32:49.003477 [ 791.156041] xenbr0: port 2(vif25.0) entered disabled state Jun 24 20:32:49.099495 [ 791.156835] device vif25.0 left promiscuous mode Jun 24 20:32:49.099517 [ 791.157033] xenbr0: port 2(vif25.0) entered disabled state Jun 24 20:32:49.111468 (XEN) HVM d26v0 save: CPU Jun 24 20:33:16.311480 (XEN) HVM d26v1 save: CPU Jun 24 20:33:16.311500 (XEN) HVM d26 save: PIC Jun 24 20:33:16.311511 (XEN) HVM d26 save: IOAPIC Jun 24 20:33:16.323491 (XEN) HVM d26v0 save: LAPIC Jun 24 20:33:16.323509 (XEN) HVM d26v1 save: LAPIC Jun 24 20:33:16.323520 (XEN) HVM d26v0 save: LAPIC_REGS Jun 24 20:33:16.323531 (XEN) HVM d26v1 save: LAPIC_REGS Jun 24 20:33:16.335490 (XEN) HVM d26 save: PCI_IRQ Jun 24 20:33:16.335508 (XEN) HVM d26 save: ISA_IRQ Jun 24 20:33:16.335528 (XEN) HVM d26 save: PCI_LINK Jun 24 20:33:16.335539 (XEN) HVM d26 save: PIT Jun 24 20:33:16.347485 (XEN) HVM d26 save: RTC Jun 24 20:33:16.347502 (XEN) HVM d26 save: HPET Jun 24 20:33:16.347512 (XEN) HVM d26 save: PMTIMER Jun 24 20:33:16.347521 (XEN) HVM d26v0 save: MTRR Jun 24 20:33:16.359486 (XEN) HVM d26v1 save: MTRR Jun 24 20:33:16.359504 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jun 24 20:33:16.359516 (XEN) HVM d26v0 save: CPU_XSAVE Jun 24 20:33:16.359526 (XEN) HVM d26v1 save: CPU_XSAVE Jun 24 20:33:16.371488 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jun 24 20:33:16.371507 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Jun 24 20:33:16.371518 (XEN) HVM d26v0 save: VMCE_VCPU Jun 24 20:33:16.383488 (XEN) HVM d26v1 save: VMCE_VCPU Jun 24 20:33:16.383507 (XEN) HVM d26v0 save: TSC_ADJUST Jun 24 20:33:16.383518 (XEN) HVM d26v1 save: TSC_ADJUST Jun 24 20:33:16.383528 (XEN) HVM d26v0 save: CPU_MSR Jun 24 20:33:16.395506 (XEN) HVM d26v1 save: CPU_MSR Jun 24 20:33:16.395524 (XEN) HVM restore d26: CPU 0 Jun 24 20:33:16.395535 [ 819.275057] xenbr0: port 2(vif26.0) entered blocking state Jun 24 20:33:17.223485 [ 819.275295] xenbr0: port 2(vif26.0) entered disabled state Jun 24 20:33:17.223508 [ 819.275676] device vif26.0 entered promiscuous mode Jun 24 20:33:17.235438 [ 819.613645] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 24 20:33:17.559430 [ 819.613874] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 24 20:33:17.559453 [ 819.614235] device vif26.0-emu entered promiscuous mode Jun 24 20:33:17.571414 [ 819.625152] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 24 20:33:17.571436 [ 819.625360] xenbr0: port 3(vif26.0-emu) entered forwarding state Jun 24 20:33:17.583390 (d26) HVM Loader Jun 24 20:33:17.595371 (d26) Detected Xen v4.19-unstable Jun 24 20:33:17.607414 (d26) Xenbus rings @0xfeffc000, event channel 1 Jun 24 20:33:17.607434 (d26) System requested SeaBIOS Jun 24 20:33:17.607445 (d26) CPU speed is 1995 MHz Jun 24 20:33:17.619414 (d26) Relocating guest memory for lowmem MMIO space disabled Jun 24 20:33:17.619436 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 0 -> 5 Jun 24 20:33:17.631412 (d26) PCI-ISA link 0 routed to IRQ5 Jun 24 20:33:17.631431 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 0 -> 10 Jun 24 20:33:17.631446 (d26) PCI-ISA link 1 routed to IRQ10 Jun 24 20:33:17.643414 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 0 -> 11 Jun 24 20:33:17.643436 (d26) PCI-ISA link 2 routed to IRQ11 Jun 24 20:33:17.655412 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 0 -> 5 Jun 24 20:33:17.655434 (d26) PCI-ISA link 3 routed to IRQ5 Jun 24 20:33:17.655446 (d26) pci dev 01:2 INTD->IRQ5 Jun 24 20:33:17.667411 (d26) pci dev 01:3 INTA->IRQ10 Jun 24 20:33:17.667429 (d26) pci dev 02:0 INTA->IRQ11 Jun 24 20:33:17.667440 (d26) pci dev 04:0 INTA->IRQ5 Jun 24 20:33:17.667449 (d26) No RAM in high memory; setting high_mem resource base to 100000000 Jun 24 20:33:17.715408 (d26) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 24 20:33:17.715429 (d26) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 24 20:33:17.715441 (d26) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 24 20:33:17.727419 (d26) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 24 20:33:17.727439 (d26) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 24 20:33:17.739411 (d26) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 24 20:33:17.739431 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 24 20:33:17.751414 (d26) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 24 20:33:17.751434 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 24 20:33:17.763411 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 24 20:33:17.763432 (d26) Multiprocessor initialisation: Jun 24 20:33:17.763443 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:33:17.775416 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:33:17.787412 (d26) Testing HVM environment: Jun 24 20:33:17.787438 (d26) Using scratch memory at 400000 Jun 24 20:33:17.787451 (d26) - REP INSB across page boundaries ... passed Jun 24 20:33:17.799412 (d26) - REP INSW across page boundaries ... passed Jun 24 20:33:17.799433 (d26) - GS base MSRs and SWAPGS ... passed Jun 24 20:33:17.799445 (d26) Passed 3 of 3 tests Jun 24 20:33:17.811414 (d26) Writing SMBIOS tables ... Jun 24 20:33:17.811433 (d26) Loading SeaBIOS ... Jun 24 20:33:17.811443 (d26) Creating MP tables ... Jun 24 20:33:17.811453 (d26) Loading ACPI ... Jun 24 20:33:17.823410 (d26) vm86 TSS at fc100300 Jun 24 20:33:17.823427 (d26) BIOS map: Jun 24 20:33:17.823437 (d26) 10000-100e3: Scratch space Jun 24 20:33:17.823447 (d26) c0000-fffff: Main BIOS Jun 24 20:33:17.823457 (d26) E820 table: Jun 24 20:33:17.835419 (d26) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 24 20:33:17.835439 (d26) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 24 20:33:17.835452 (d26) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 24 20:33:17.847417 (d26) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 24 20:33:17.847436 (d26) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 24 20:33:17.859412 (d26) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 24 20:33:17.859432 (d26) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 24 20:33:17.871416 (d26) Invoking SeaBIOS ... Jun 24 20:33:17.871433 (d26) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:33:17.883408 (d26) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 24 20:33:17.883434 (d26) Jun 24 20:33:17.883442 (d26) Found Xen hypervisor signature at 40000000 Jun 24 20:33:17.895414 (d26) Running on QEMU (i440fx) Jun 24 20:33:17.895432 (d26) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 24 20:33:17.907416 (d26) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 24 20:33:17.907437 (d26) xen: copy e820... Jun 24 20:33:17.907447 (d26) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 24 20:33:17.919421 (d26) Found 8 PCI devices (max PCI bus is 00) Jun 24 20:33:17.919440 (d26) Allocated Xen hypercall page at 3f7ff000 Jun 24 20:33:17.931418 (d26) Detected Xen v4.19-unstable Jun 24 20:33:17.931436 (d26) xen: copy BIOS tables... Jun 24 20:33:17.931447 (d26) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 24 20:33:17.943412 (d26) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 24 20:33:17.943433 (d26) Copying PIR from 0x00010040 to 0x000f51a0 Jun 24 20:33:17.955414 (d26) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 24 20:33:17.955434 (d26) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:33:17.967409 (d26) Using pmtimer, ioport 0xb008 Jun 24 20:33:17.967428 (d26) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:33:17.967441 (d26) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 24 20:33:17.979414 (d26) parse_termlist: parse error, skip from 16/27641 Jun 24 20:33:17.979434 (d26) parse_termlist: parse error, skip from 87/6041 Jun 24 20:33:17.991411 (d26) Scan for VGA option rom Jun 24 20:33:17.991429 (d26) Running option rom at c000:0003 Jun 24 20:33:17.991441 (XEN) arch/x86/hvm/stdvga.c:172:d26v0 entering stdvga mode Jun 24 20:33:18.003415 (d26) pmm call arg1=0 Jun 24 20:33:18.003432 (d26) Turning on vga text mode console Jun 24 20:33:18.003444 (d26) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:33:18.015412 (d26) Machine UUID c3283190-95c9-4045-bb11-2e0a2e93608b Jun 24 20:33:18.015433 (d26) UHCI init on dev 00:01.2 (io=c200) Jun 24 20:33:18.015445 (d26) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 24 20:33:18.027414 (d26) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 24 20:33:18.027435 (d26) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 24 20:33:18.039418 (d26) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:33:18.039440 (d26) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:33:18.051424 (d26) Searching bootorder for: HALT Jun 24 20:33:18.051443 (d26) Found 0 lpt ports Jun 24 20:33:18.051461 (d26) Found 1 serial ports Jun 24 20:33:18.063424 (d26) PS2 keyboard initialized Jun 24 20:33:18.063442 (d26) All threads complete. Jun 24 20:33:18.063453 (d26) Scan for option roms Jun 24 20:33:18.063462 (d26) Running option rom at ca00:0003 Jun 24 20:33:18.075417 (d26) pmm call arg1=1 Jun 24 20:33:18.075434 (d26) pmm call arg1=0 Jun 24 20:33:18.075444 (d26) pmm call arg1=1 Jun 24 20:33:18.075452 (d26) pmm call arg1=0 Jun 24 20:33:18.087360 (d26) Searching bootorder for: /pci@i0cf8/*@4 Jun 24 20:33:18.099400 (d26) Jun 24 20:33:18.099415 (d26) Press ESC for boot menu. Jun 24 20:33:18.111364 (d26) Jun 24 20:33:18.111379 (d26) Searching bootorder for: HALT Jun 24 20:33:20.655393 (d26) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 24 20:33:20.667421 (d26) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 24 20:33:20.667442 (d26) Returned 16773120 bytes of ZoneHigh Jun 24 20:33:20.679415 (d26) e820 map has 7 items: Jun 24 20:33:20.679433 (d26) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 24 20:33:20.691419 (d26) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 24 20:33:20.691440 (d26) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 24 20:33:20.703409 (d26) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 24 20:33:20.703430 (d26) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 24 20:33:20.715408 (d26) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 24 20:33:20.715429 (d26) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 24 20:33:20.715443 (d26) enter handle_19: Jun 24 20:33:20.727405 (d26) NULL Jun 24 20:33:20.727421 (d26) Booting from Hard Disk... Jun 24 20:33:20.727433 (d26) Booting from 0000:7c00 Jun 24 20:33:20.727444 (XEN) Dom26 callback via changed to Direct Vector 0x93 Jun 24 20:33:41.703417 [ 843.765506] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 24 20:33:41.715413 [ 843.766178] device vif26.0-emu left promiscuous mode Jun 24 20:33:41.715435 [ 843.766389] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 24 20:33:41.727366 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 5 -> 0 Jun 24 20:33:44.931402 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 10 -> 0 Jun 24 20:33:44.943422 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 11 -> 0 Jun 24 20:33:44.943444 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 5 -> 0 Jun 24 20:33:44.955390 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jun 24 20:33:47.883527 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Jun 24 20:33:47.895529 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 3 to 4 frames Jun 24 20:33:47.907521 [ 849.940742] xen-blkback: backend/vbd/26/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:33:47.907548 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 4 to 5 frames Jun 24 20:33:47.919528 [ 849.977600] vif vif-26-0 vif26.0: Guest Rx ready Jun 24 20:33:47.919548 [ 849.978218] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Jun 24 20:33:47.931530 [ 849.978519] xenbr0: port 2(vif26.0) entered blocking state Jun 24 20:33:47.943523 [ 849.978704] xenbr0: port 2(vif26.0) entered forwarding state Jun 24 20:33:47.943546 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 5 to 6 frames Jun 24 20:33:47.955501 [ 895.493106] xenbr0: port 2(vif26.0) entered disabled state Jun 24 20:34:33.431401 [ 895.571795] xenbr0: port 2(vif26.0) entered disabled state Jun 24 20:34:33.515419 [ 895.572537] device vif26.0 left promiscuous mode Jun 24 20:34:33.515440 [ 895.572735] xenbr0: port 2(vif26.0) entered disabled state Jun 24 20:34:33.527394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 20:35:00.063450 (XEN) HVM d27v0 save: CPU Jun 24 20:35:01.795381 (XEN) HVM d27v1 save: CPU Jun 24 20:35:01.807413 (XEN) HVM d27 save: PIC Jun 24 20:35:01.807431 (XEN) HVM d27 save: IOAPIC Jun 24 20:35:01.807451 (XEN) HVM d27v0 save: LAPIC Jun 24 20:35:01.807462 (XEN) HVM d27v1 save: LAPIC Jun 24 20:35:01.819410 (XEN) HVM d27v0 save: LAPIC_REGS Jun 24 20:35:01.819429 (XEN) HVM d27v1 save: LAPIC_REGS Jun 24 20:35:01.819440 (XEN) HVM d27 save: PCI_IRQ Jun 24 20:35:01.819450 (XEN) HVM d27 save: ISA_IRQ Jun 24 20:35:01.831412 (XEN) HVM d27 save: PCI_LINK Jun 24 20:35:01.831430 (XEN) HVM d27 save: PIT Jun 24 20:35:01.831440 (XEN) HVM d27 save: RTC Jun 24 20:35:01.831449 (XEN) HVM d27 save: HPET Jun 24 20:35:01.831458 (XEN) HVM d27 save: PMTIMER Jun 24 20:35:01.843414 (XEN) HVM d27v0 save: MTRR Jun 24 20:35:01.843431 (XEN) HVM d27v1 save: MTRR Jun 24 20:35:01.843442 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jun 24 20:35:01.843453 (XEN) HVM d27v0 save: CPU_XSAVE Jun 24 20:35:01.855413 (XEN) HVM d27v1 save: CPU_XSAVE Jun 24 20:35:01.855431 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jun 24 20:35:01.855442 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Jun 24 20:35:01.867456 (XEN) HVM d27v0 save: VMCE_VCPU Jun 24 20:35:01.867475 (XEN) HVM d27v1 save: VMCE_VCPU Jun 24 20:35:01.867486 (XEN) HVM d27v0 save: TSC_ADJUST Jun 24 20:35:01.867496 (XEN) HVM d27v1 save: TSC_ADJUST Jun 24 20:35:01.879411 (XEN) HVM d27v0 save: CPU_MSR Jun 24 20:35:01.879430 (XEN) HVM d27v1 save: CPU_MSR Jun 24 20:35:01.879440 (XEN) HVM restore d27: CPU 0 Jun 24 20:35:01.879450 [ 924.805336] xenbr0: port 2(vif27.0) entered blocking state Jun 24 20:35:02.755412 [ 924.805593] xenbr0: port 2(vif27.0) entered disabled state Jun 24 20:35:02.755434 [ 924.805929] device vif27.0 entered promiscuous mode Jun 24 20:35:02.767360 [ 925.138901] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 24 20:35:03.079400 [ 925.139143] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 24 20:35:03.091420 [ 925.139526] device vif27.0-emu entered promiscuous mode Jun 24 20:35:03.091441 [ 925.149825] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 24 20:35:03.103417 [ 925.150031] xenbr0: port 3(vif27.0-emu) entered forwarding state Jun 24 20:35:03.115361 (d27) HVM Loader Jun 24 20:35:03.127396 (d27) Detected Xen v4.19-unstable Jun 24 20:35:03.127414 (d27) Xenbus rings @0xfeffc000, event channel 1 Jun 24 20:35:03.139411 (d27) System requested SeaBIOS Jun 24 20:35:03.139430 (d27) CPU speed is 1995 MHz Jun 24 20:35:03.139440 (d27) Relocating guest memory for lowmem MMIO space disabled Jun 24 20:35:03.151412 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 0 -> 5 Jun 24 20:35:03.151434 (d27) PCI-ISA link 0 routed to IRQ5 Jun 24 20:35:03.151445 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 0 -> 10 Jun 24 20:35:03.163416 (d27) PCI-ISA link 1 routed to IRQ10 Jun 24 20:35:03.163434 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 0 -> 11 Jun 24 20:35:03.175417 (d27) PCI-ISA link 2 routed to IRQ11 Jun 24 20:35:03.175436 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 0 -> 5 Jun 24 20:35:03.187412 (d27) PCI-ISA link 3 routed to IRQ5 Jun 24 20:35:03.187431 (d27) pci dev 01:2 INTD->IRQ5 Jun 24 20:35:03.187442 (d27) pci dev 01:3 INTA->IRQ10 Jun 24 20:35:03.187452 (d27) pci dev 02:0 INTA->IRQ11 Jun 24 20:35:03.199388 (d27) pci dev 04:0 INTA->IRQ5 Jun 24 20:35:03.199406 (d27) No RAM in high memory; setting high_mem resource base to 100000000 Jun 24 20:35:03.235413 (d27) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 24 20:35:03.235433 (d27) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 24 20:35:03.247409 (d27) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 24 20:35:03.247429 (d27) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 24 20:35:03.247442 (d27) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 24 20:35:03.259413 (d27) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 24 20:35:03.259433 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 24 20:35:03.271414 (d27) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 24 20:35:03.271434 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 24 20:35:03.283410 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 24 20:35:03.283430 (d27) Multiprocessor initialisation: Jun 24 20:35:03.283449 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:35:03.295415 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:35:03.307417 (d27) Testing HVM environment: Jun 24 20:35:03.307435 (d27) Using scratch memory at 400000 Jun 24 20:35:03.307447 (d27) - REP INSB across page boundaries ... passed Jun 24 20:35:03.319412 (d27) - REP INSW across page boundaries ... passed Jun 24 20:35:03.319432 (d27) - GS base MSRs and SWAPGS ... passed Jun 24 20:35:03.319444 (d27) Passed 3 of 3 tests Jun 24 20:35:03.331412 (d27) Writing SMBIOS tables ... Jun 24 20:35:03.331430 (d27) Loading SeaBIOS ... Jun 24 20:35:03.331441 (d27) Creating MP tables ... Jun 24 20:35:03.331451 (d27) Loading ACPI ... Jun 24 20:35:03.343411 (d27) vm86 TSS at fc100300 Jun 24 20:35:03.343429 (d27) BIOS map: Jun 24 20:35:03.343439 (d27) 10000-100e3: Scratch space Jun 24 20:35:03.343449 (d27) c0000-fffff: Main BIOS Jun 24 20:35:03.355410 (d27) E820 table: Jun 24 20:35:03.355427 (d27) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 24 20:35:03.355440 (d27) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 24 20:35:03.367405 (d27) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 24 20:35:03.367426 (d27) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 24 20:35:03.379408 (d27) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 24 20:35:03.379428 (d27) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 24 20:35:03.379440 (d27) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 24 20:35:03.391415 (d27) Invoking SeaBIOS ... Jun 24 20:35:03.391433 (d27) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:35:03.403411 (d27) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 24 20:35:03.403438 (d27) Jun 24 20:35:03.403446 (d27) Found Xen hypervisor signature at 40000000 Jun 24 20:35:03.415416 (d27) Running on QEMU (i440fx) Jun 24 20:35:03.415434 (d27) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 24 20:35:03.427417 (d27) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 24 20:35:03.427438 (d27) xen: copy e820... Jun 24 20:35:03.439410 (d27) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 24 20:35:03.439433 (d27) Found 8 PCI devices (max PCI bus is 00) Jun 24 20:35:03.439445 (d27) Allocated Xen hypercall page at 3f7ff000 Jun 24 20:35:03.451414 (d27) Detected Xen v4.19-unstable Jun 24 20:35:03.451433 (d27) xen: copy BIOS tables... Jun 24 20:35:03.451444 (d27) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 24 20:35:03.463420 (d27) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 24 20:35:03.463442 (d27) Copying PIR from 0x00010040 to 0x000f51a0 Jun 24 20:35:03.475416 (d27) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 24 20:35:03.475436 (d27) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:35:03.487412 (d27) Using pmtimer, ioport 0xb008 Jun 24 20:35:03.487431 (d27) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:35:03.487444 (d27) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 24 20:35:03.499413 (d27) parse_termlist: parse error, skip from 16/27641 Jun 24 20:35:03.499434 (d27) parse_termlist: parse error, skip from 87/6041 Jun 24 20:35:03.511413 (d27) Scan for VGA option rom Jun 24 20:35:03.511431 (d27) Running option rom at c000:0003 Jun 24 20:35:03.511443 (XEN) arch/x86/hvm/stdvga.c:172:d27v0 entering stdvga mode Jun 24 20:35:03.523412 (d27) pmm call arg1=0 Jun 24 20:35:03.523428 (d27) Turning on vga text mode console Jun 24 20:35:03.523440 (d27) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:35:03.535413 (d27) Machine UUID d5aa7682-c4ca-4675-a1c7-04a01a2d5894 Jun 24 20:35:03.535434 (d27) UHCI init on dev 00:01.2 (io=c200) Jun 24 20:35:03.535446 (d27) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 24 20:35:03.547415 (d27) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 24 20:35:03.547435 (d27) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 24 20:35:03.559427 (d27) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:35:03.559449 (d27) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:35:03.571420 (d27) Searching bootorder for: HALT Jun 24 20:35:03.571439 (d27) Found 0 lpt ports Jun 24 20:35:03.583411 (d27) Found 1 serial ports Jun 24 20:35:03.583429 (d27) PS2 keyboard initialized Jun 24 20:35:03.583440 (d27) All threads complete. Jun 24 20:35:03.583450 (d27) Scan for option roms Jun 24 20:35:03.583460 (d27) Running option rom at ca00:0003 Jun 24 20:35:03.595416 (d27) pmm call arg1=1 Jun 24 20:35:03.595432 (d27) pmm call arg1=0 Jun 24 20:35:03.595442 (d27) pmm call arg1=1 Jun 24 20:35:03.595450 (d27) pmm call arg1=0 Jun 24 20:35:03.607372 (d27) Searching bootorder for: /pci@i0cf8/*@4 Jun 24 20:35:03.619399 (d27) Jun 24 20:35:03.619414 (d27) Press ESC for boot menu. Jun 24 20:35:03.619425 (d27) Jun 24 20:35:03.619432 (d27) Searching bootorder for: HALT Jun 24 20:35:06.175419 (d27) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 24 20:35:06.175445 (d27) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 24 20:35:06.187419 (d27) Returned 16773120 bytes of ZoneHigh Jun 24 20:35:06.187439 (d27) e820 map has 7 items: Jun 24 20:35:06.199410 (d27) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 24 20:35:06.199430 (d27) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 24 20:35:06.199443 (d27) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 24 20:35:06.211419 (d27) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 24 20:35:06.211439 (d27) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 24 20:35:06.223420 (d27) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 24 20:35:06.223440 (d27) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 24 20:35:06.235414 (d27) enter handle_19: Jun 24 20:35:06.235432 (d27) NULL Jun 24 20:35:06.235440 (d27) Booting from Hard Disk... Jun 24 20:35:06.235451 (d27) Booting from 0000:7c00 Jun 24 20:35:06.247372 (XEN) Dom27 callback via changed to Direct Vector 0x93 Jun 24 20:35:26.819425 [ 948.874267] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 24 20:35:26.819449 [ 948.875102] device vif27.0-emu left promiscuous mode Jun 24 20:35:26.831395 [ 948.875304] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 24 20:35:26.831418 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 5 -> 0 Jun 24 20:35:30.291417 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 10 -> 0 Jun 24 20:35:30.291439 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 11 -> 0 Jun 24 20:35:30.303410 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 5 -> 0 Jun 24 20:35:30.303432 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 24 20:35:33.531426 [ 955.585755] xen-blkback: backend/vbd/27/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:35:33.543419 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Jun 24 20:35:33.555402 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 3 to 4 frames Jun 24 20:35:33.555427 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 4 to 5 frames Jun 24 20:35:33.567406 [ 955.666568] vif vif-27-0 vif27.0: Guest Rx ready Jun 24 20:35:33.615418 [ 955.666803] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Jun 24 20:35:33.615442 [ 955.667089] xenbr0: port 2(vif27.0) entered blocking state Jun 24 20:35:33.627415 [ 955.667272] xenbr0: port 2(vif27.0) entered forwarding state Jun 24 20:35:33.627438 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 5 to 6 frames Jun 24 20:35:33.639397 [ 999.360235] xenbr0: port 2(vif27.0) entered disabled state Jun 24 20:36:17.311368 [ 999.467745] xenbr0: port 2(vif27.0) entered disabled state Jun 24 20:36:17.419411 [ 999.468542] device vif27.0 left promiscuous mode Jun 24 20:36:17.419432 [ 999.468755] xenbr0: port 2(vif27.0) entered disabled state Jun 24 20:36:17.431367 (XEN) HVM d28v0 save: CPU Jun 24 20:36:44.607399 (XEN) HVM d28v1 save: CPU Jun 24 20:36:44.607416 (XEN) HVM d28 save: PIC Jun 24 20:36:44.607426 (XEN) HVM d28 save: IOAPIC Jun 24 20:36:44.619412 (XEN) HVM d28v0 save: LAPIC Jun 24 20:36:44.619429 (XEN) HVM d28v1 save: LAPIC Jun 24 20:36:44.619439 (XEN) HVM d28v0 save: LAPIC_REGS Jun 24 20:36:44.619449 (XEN) HVM d28v1 save: LAPIC_REGS Jun 24 20:36:44.631415 (XEN) HVM d28 save: PCI_IRQ Jun 24 20:36:44.631432 (XEN) HVM d28 save: ISA_IRQ Jun 24 20:36:44.631443 (XEN) HVM d28 save: PCI_LINK Jun 24 20:36:44.631452 (XEN) HVM d28 save: PIT Jun 24 20:36:44.643411 (XEN) HVM d28 save: RTC Jun 24 20:36:44.643428 (XEN) HVM d28 save: HPET Jun 24 20:36:44.643438 (XEN) HVM d28 save: PMTIMER Jun 24 20:36:44.643447 (XEN) HVM d28v0 save: MTRR Jun 24 20:36:44.655413 (XEN) HVM d28v1 save: MTRR Jun 24 20:36:44.655431 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jun 24 20:36:44.655442 (XEN) HVM d28v0 save: CPU_XSAVE Jun 24 20:36:44.655453 (XEN) HVM d28v1 save: CPU_XSAVE Jun 24 20:36:44.667412 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jun 24 20:36:44.667430 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Jun 24 20:36:44.667442 (XEN) HVM d28v0 save: VMCE_VCPU Jun 24 20:36:44.667452 (XEN) HVM d28v1 save: VMCE_VCPU Jun 24 20:36:44.679417 (XEN) HVM d28v0 save: TSC_ADJUST Jun 24 20:36:44.679435 (XEN) HVM d28v1 save: TSC_ADJUST Jun 24 20:36:44.679445 (XEN) HVM d28v0 save: CPU_MSR Jun 24 20:36:44.691395 (XEN) HVM d28v1 save: CPU_MSR Jun 24 20:36:44.691413 (XEN) HVM restore d28: CPU 0 Jun 24 20:36:44.691423 [ 1027.550424] xenbr0: port 2(vif28.0) entered blocking state Jun 24 20:36:45.495409 [ 1027.550662] xenbr0: port 2(vif28.0) entered disabled state Jun 24 20:36:45.507396 [ 1027.551019] device vif28.0 entered promiscuous mode Jun 24 20:36:45.507417 [ 1027.879708] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 24 20:36:45.831411 [ 1027.879944] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 24 20:36:45.831434 [ 1027.880306] device vif28.0-emu entered promiscuous mode Jun 24 20:36:45.843414 [ 1027.890555] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 24 20:36:45.843436 [ 1027.890759] xenbr0: port 3(vif28.0-emu) entered forwarding state Jun 24 20:36:45.855385 (d28) HVM Loader Jun 24 20:36:45.867384 (d28) Detected Xen v4.19-unstable Jun 24 20:36:45.867403 (d28) Xenbus rings @0xfeffc000, event channel 1 Jun 24 20:36:45.879415 (d28) System requested SeaBIOS Jun 24 20:36:45.879433 (d28) CPU speed is 1995 MHz Jun 24 20:36:45.879443 (d28) Relocating guest memory for lowmem MMIO space disabled Jun 24 20:36:45.891416 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 0 -> 5 Jun 24 20:36:45.891437 (d28) PCI-ISA link 0 routed to IRQ5 Jun 24 20:36:45.903410 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 0 -> 10 Jun 24 20:36:45.903432 (d28) PCI-ISA link 1 routed to IRQ10 Jun 24 20:36:45.915409 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 0 -> 11 Jun 24 20:36:45.915432 (d28) PCI-ISA link 2 routed to IRQ11 Jun 24 20:36:45.915444 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 0 -> 5 Jun 24 20:36:45.927418 (d28) PCI-ISA link 3 routed to IRQ5 Jun 24 20:36:45.927436 (d28) pci dev 01:2 INTD->IRQ5 Jun 24 20:36:45.927447 (d28) pci dev 01:3 INTA->IRQ10 Jun 24 20:36:45.946755 (d28) pci dev 02:0 INTA->IRQ11 Jun 24 20:36:45.946780 (d28) pci dev 04:0 INTA->IRQ5 Jun 24 20:36:45.946791 (d28) No RAM in high memory; setting high_mem resource base to 100000000 Jun 24 20:36:45.987410 (d28) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 24 20:36:45.987429 (d28) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 24 20:36:45.987442 (d28) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 24 20:36:45.999413 (d28) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 24 20:36:45.999433 (d28) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 24 20:36:46.011414 (d28) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 24 20:36:46.011433 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 24 20:36:46.023411 (d28) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 24 20:36:46.023439 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 24 20:36:46.023452 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 24 20:36:46.035420 (d28) Multiprocessor initialisation: Jun 24 20:36:46.035438 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:36:46.047415 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:36:46.059406 (d28) Testing HVM environment: Jun 24 20:36:46.059425 (d28) Using scratch memory at 400000 Jun 24 20:36:46.059437 (d28) - REP INSB across page boundaries ... passed Jun 24 20:36:46.071408 (d28) - REP INSW across page boundaries ... passed Jun 24 20:36:46.071428 (d28) - GS base MSRs and SWAPGS ... passed Jun 24 20:36:46.071440 (d28) Passed 3 of 3 tests Jun 24 20:36:46.083409 (d28) Writing SMBIOS tables ... Jun 24 20:36:46.083428 (d28) Loading SeaBIOS ... Jun 24 20:36:46.083438 (d28) Creating MP tables ... Jun 24 20:36:46.083448 (d28) Loading ACPI ... Jun 24 20:36:46.083457 (d28) vm86 TSS at fc100300 Jun 24 20:36:46.095413 (d28) BIOS map: Jun 24 20:36:46.095429 (d28) 10000-100e3: Scratch space Jun 24 20:36:46.095440 (d28) c0000-fffff: Main BIOS Jun 24 20:36:46.095450 (d28) E820 table: Jun 24 20:36:46.107412 (d28) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 24 20:36:46.107432 (d28) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 24 20:36:46.107444 (d28) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 24 20:36:46.119407 (d28) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 24 20:36:46.119426 (d28) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 24 20:36:46.131412 (d28) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 24 20:36:46.131431 (d28) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 24 20:36:46.143414 (d28) Invoking SeaBIOS ... Jun 24 20:36:46.143432 (d28) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:36:46.155410 (d28) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 24 20:36:46.155437 (d28) Jun 24 20:36:46.155445 (d28) Found Xen hypervisor signature at 40000000 Jun 24 20:36:46.167414 (d28) Running on QEMU (i440fx) Jun 24 20:36:46.167432 (d28) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 24 20:36:46.179413 (d28) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 24 20:36:46.179434 (d28) xen: copy e820... Jun 24 20:36:46.179444 (d28) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 24 20:36:46.191417 (d28) Found 8 PCI devices (max PCI bus is 00) Jun 24 20:36:46.191437 (d28) Allocated Xen hypercall page at 3f7ff000 Jun 24 20:36:46.203415 (d28) Detected Xen v4.19-unstable Jun 24 20:36:46.203434 (d28) xen: copy BIOS tables... Jun 24 20:36:46.203445 (d28) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 24 20:36:46.215413 (d28) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 24 20:36:46.215435 (d28) Copying PIR from 0x00010040 to 0x000f51a0 Jun 24 20:36:46.227413 (d28) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 24 20:36:46.227434 (d28) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:36:46.227446 (d28) Using pmtimer, ioport 0xb008 Jun 24 20:36:46.239388 (d28) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:36:46.239407 (d28) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 24 20:36:46.251407 (d28) parse_termlist: parse error, skip from 16/27641 Jun 24 20:36:46.251428 (d28) parse_termlist: parse error, skip from 87/6041 Jun 24 20:36:46.251441 (d28) Scan for VGA option rom Jun 24 20:36:46.263414 (d28) Running option rom at c000:0003 Jun 24 20:36:46.263432 (XEN) arch/x86/hvm/stdvga.c:172:d28v0 entering stdvga mode Jun 24 20:36:46.275411 (d28) pmm call arg1=0 Jun 24 20:36:46.275427 (d28) Turning on vga text mode console Jun 24 20:36:46.275439 (d28) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:36:46.287409 (d28) Machine UUID 6de87a72-64b9-4bec-aae9-0900a5f89085 Jun 24 20:36:46.287431 (d28) UHCI init on dev 00:01.2 (io=c200) Jun 24 20:36:46.287451 (d28) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 24 20:36:46.299418 (d28) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 24 20:36:46.299438 (d28) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 24 20:36:46.311412 (d28) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:36:46.311433 (d28) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:36:46.323412 (d28) Searching bootorder for: HALT Jun 24 20:36:46.323430 (d28) Found 0 lpt ports Jun 24 20:36:46.323441 (d28) Found 1 serial ports Jun 24 20:36:46.335409 (d28) PS2 keyboard initialized Jun 24 20:36:46.335427 (d28) All threads complete. Jun 24 20:36:46.335438 (d28) Scan for option roms Jun 24 20:36:46.335447 (d28) Running option rom at ca00:0003 Jun 24 20:36:46.347409 (d28) pmm call arg1=1 Jun 24 20:36:46.347426 (d28) pmm call arg1=0 Jun 24 20:36:46.347435 (d28) pmm call arg1=1 Jun 24 20:36:46.347444 (d28) pmm call arg1=0 Jun 24 20:36:46.347453 (d28) Searching bootorder for: /pci@i0cf8/*@4 Jun 24 20:36:46.371402 (d28) Jun 24 20:36:46.371417 (d28) Press ESC for boot menu. Jun 24 20:36:46.383375 (d28) Jun 24 20:36:46.383390 (d28) Searching bootorder for: HALT Jun 24 20:36:48.939543 (d28) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 24 20:36:48.951550 (d28) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 24 20:36:48.951571 (d28) Returned 16773120 bytes of ZoneHigh Jun 24 20:36:48.963544 (d28) e820 map has 7 items: Jun 24 20:36:48.963562 (d28) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 24 20:36:48.963574 (d28) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 24 20:36:48.975548 (d28) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 24 20:36:48.975569 (d28) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 24 20:36:48.987546 (d28) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 24 20:36:48.987567 (d28) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 24 20:36:48.999546 (d28) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 24 20:36:48.999566 (d28) enter handle_19: Jun 24 20:36:48.999577 (d28) NULL Jun 24 20:36:49.011523 (d28) Booting from Hard Disk... Jun 24 20:36:49.011542 (d28) Booting from 0000:7c00 Jun 24 20:36:49.011553 (XEN) Dom28 callback via changed to Direct Vector 0x93 Jun 24 20:37:08.959423 [ 1051.017294] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 24 20:37:08.971425 [ 1051.018094] device vif28.0-emu left promiscuous mode Jun 24 20:37:08.971447 [ 1051.018295] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 24 20:37:08.983366 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 5 -> 0 Jun 24 20:37:12.403418 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 10 -> 0 Jun 24 20:37:12.403441 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 11 -> 0 Jun 24 20:37:12.415413 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 5 -> 0 Jun 24 20:37:12.415435 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 24 20:37:15.603422 [ 1057.653796] xen-blkback: backend/vbd/28/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:37:15.615418 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Jun 24 20:37:15.615443 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 3 to 4 frames Jun 24 20:37:15.627422 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 4 to 5 frames Jun 24 20:37:15.639383 [ 1057.714852] vif vif-28-0 vif28.0: Guest Rx ready Jun 24 20:37:15.663415 [ 1057.715355] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Jun 24 20:37:15.663440 [ 1057.715649] xenbr0: port 2(vif28.0) entered blocking state Jun 24 20:37:15.675419 [ 1057.715833] xenbr0: port 2(vif28.0) entered forwarding state Jun 24 20:37:15.687394 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 5 to 6 frames Jun 24 20:37:15.687421 [ 1104.354467] xenbr0: port 2(vif28.0) entered disabled state Jun 24 20:38:02.303395 [ 1104.450931] xenbr0: port 2(vif28.0) entered disabled state Jun 24 20:38:02.399429 [ 1104.451512] device vif28.0 left promiscuous mode Jun 24 20:38:02.399449 [ 1104.451710] xenbr0: port 2(vif28.0) entered disabled state Jun 24 20:38:02.411395 (XEN) HVM d29v0 save: CPU Jun 24 20:38:29.607489 (XEN) HVM d29v1 save: CPU Jun 24 20:38:29.607508 (XEN) HVM d29 save: PIC Jun 24 20:38:29.607518 (XEN) HVM d29 save: IOAPIC Jun 24 20:38:29.607528 (XEN) HVM d29v0 save: LAPIC Jun 24 20:38:29.619489 (XEN) HVM d29v1 save: LAPIC Jun 24 20:38:29.619506 (XEN) HVM d29v0 save: LAPIC_REGS Jun 24 20:38:29.619517 (XEN) HVM d29v1 save: LAPIC_REGS Jun 24 20:38:29.619527 (XEN) HVM d29 save: PCI_IRQ Jun 24 20:38:29.631490 (XEN) HVM d29 save: ISA_IRQ Jun 24 20:38:29.631507 (XEN) HVM d29 save: PCI_LINK Jun 24 20:38:29.631518 (XEN) HVM d29 save: PIT Jun 24 20:38:29.631527 (XEN) HVM d29 save: RTC Jun 24 20:38:29.643485 (XEN) HVM d29 save: HPET Jun 24 20:38:29.643502 (XEN) HVM d29 save: PMTIMER Jun 24 20:38:29.643513 (XEN) HVM d29v0 save: MTRR Jun 24 20:38:29.643522 (XEN) HVM d29v1 save: MTRR Jun 24 20:38:29.655485 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jun 24 20:38:29.655505 (XEN) HVM d29v0 save: CPU_XSAVE Jun 24 20:38:29.655516 (XEN) HVM d29v1 save: CPU_XSAVE Jun 24 20:38:29.655527 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jun 24 20:38:29.667489 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Jun 24 20:38:29.667508 (XEN) HVM d29v0 save: VMCE_VCPU Jun 24 20:38:29.667518 (XEN) HVM d29v1 save: VMCE_VCPU Jun 24 20:38:29.667528 (XEN) HVM d29v0 save: TSC_ADJUST Jun 24 20:38:29.679491 (XEN) HVM d29v1 save: TSC_ADJUST Jun 24 20:38:29.679509 (XEN) HVM d29v0 save: CPU_MSR Jun 24 20:38:29.679519 (XEN) HVM d29v1 save: CPU_MSR Jun 24 20:38:29.691452 (XEN) HVM restore d29: CPU 0 Jun 24 20:38:29.691470 [ 1132.576074] xenbr0: port 2(vif29.0) entered blocking state Jun 24 20:38:30.519469 [ 1132.576313] xenbr0: port 2(vif29.0) entered disabled state Jun 24 20:38:30.531495 [ 1132.576707] device vif29.0 entered promiscuous mode Jun 24 20:38:30.531516 [ 1132.907523] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 24 20:38:30.855491 [ 1132.907761] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 24 20:38:30.867491 [ 1132.916537] device vif29.0-emu entered promiscuous mode Jun 24 20:38:30.867512 [ 1132.927093] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 24 20:38:30.879487 [ 1132.927322] xenbr0: port 3(vif29.0-emu) entered forwarding state Jun 24 20:38:30.879509 (d29) HVM Loader Jun 24 20:38:30.903447 (d29) Detected Xen v4.19-unstable Jun 24 20:38:30.915490 (d29) Xenbus rings @0xfeffc000, event channel 1 Jun 24 20:38:30.915510 (d29) System requested SeaBIOS Jun 24 20:38:30.915521 (d29) CPU speed is 1995 MHz Jun 24 20:38:30.927487 (d29) Relocating guest memory for lowmem MMIO space disabled Jun 24 20:38:30.927508 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 0 -> 5 Jun 24 20:38:30.939487 (d29) PCI-ISA link 0 routed to IRQ5 Jun 24 20:38:30.939506 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 0 -> 10 Jun 24 20:38:30.951483 (d29) PCI-ISA link 1 routed to IRQ10 Jun 24 20:38:30.951503 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 0 -> 11 Jun 24 20:38:30.951518 (d29) PCI-ISA link 2 routed to IRQ11 Jun 24 20:38:30.963489 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 0 -> 5 Jun 24 20:38:30.963511 (d29) PCI-ISA link 3 routed to IRQ5 Jun 24 20:38:30.963522 (d29) pci dev 01:2 INTD->IRQ5 Jun 24 20:38:30.975488 (d29) pci dev 01:3 INTA->IRQ10 Jun 24 20:38:30.975505 (d29) pci dev 02:0 INTA->IRQ11 Jun 24 20:38:30.975516 (d29) pci dev 04:0 INTA->IRQ5 Jun 24 20:38:30.987438 (d29) No RAM in high memory; setting high_mem resource base to 100000000 Jun 24 20:38:31.011485 (d29) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 24 20:38:31.023490 (d29) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 24 20:38:31.023510 (d29) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 24 20:38:31.035492 (d29) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 24 20:38:31.035513 (d29) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 24 20:38:31.035533 (d29) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 24 20:38:31.047491 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 24 20:38:31.047511 (d29) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 24 20:38:31.059488 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 24 20:38:31.059508 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 24 20:38:31.071488 (d29) Multiprocessor initialisation: Jun 24 20:38:31.071507 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:38:31.083489 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:38:31.083513 (d29) Testing HVM environment: Jun 24 20:38:31.083524 (d29) Using scratch memory at 400000 Jun 24 20:38:31.095490 (d29) - REP INSB across page boundaries ... passed Jun 24 20:38:31.095511 (d29) - REP INSW across page boundaries ... passed Jun 24 20:38:31.107486 (d29) - GS base MSRs and SWAPGS ... passed Jun 24 20:38:31.107506 (d29) Passed 3 of 3 tests Jun 24 20:38:31.107516 (d29) Writing SMBIOS tables ... Jun 24 20:38:31.119488 (d29) Loading SeaBIOS ... Jun 24 20:38:31.119505 (d29) Creating MP tables ... Jun 24 20:38:31.119516 (d29) Loading ACPI ... Jun 24 20:38:31.119526 (d29) vm86 TSS at fc100300 Jun 24 20:38:31.119536 (d29) BIOS map: Jun 24 20:38:31.131484 (d29) 10000-100e3: Scratch space Jun 24 20:38:31.131503 (d29) c0000-fffff: Main BIOS Jun 24 20:38:31.131514 (d29) E820 table: Jun 24 20:38:31.131523 (d29) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 24 20:38:31.143489 (d29) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 24 20:38:31.143508 (d29) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 24 20:38:31.155488 (d29) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 24 20:38:31.155508 (d29) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 24 20:38:31.167485 (d29) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 24 20:38:31.167506 (d29) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 24 20:38:31.179494 (d29) Invoking SeaBIOS ... Jun 24 20:38:31.179512 (d29) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:38:31.179525 (d29) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 24 20:38:31.191492 (d29) Jun 24 20:38:31.191507 (d29) Found Xen hypervisor signature at 40000000 Jun 24 20:38:31.191520 (d29) Running on QEMU (i440fx) Jun 24 20:38:31.203489 (d29) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 24 20:38:31.203514 (d29) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 24 20:38:31.215494 (d29) xen: copy e820... Jun 24 20:38:31.215511 (d29) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 24 20:38:31.227488 (d29) Found 8 PCI devices (max PCI bus is 00) Jun 24 20:38:31.227508 (d29) Allocated Xen hypercall page at 3f7ff000 Jun 24 20:38:31.227521 (d29) Detected Xen v4.19-unstable Jun 24 20:38:31.239496 (d29) xen: copy BIOS tables... Jun 24 20:38:31.239515 (d29) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 24 20:38:31.239528 (d29) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 24 20:38:31.251494 (d29) Copying PIR from 0x00010040 to 0x000f51a0 Jun 24 20:38:31.251513 (d29) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 24 20:38:31.263489 (d29) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:38:31.263509 (d29) Using pmtimer, ioport 0xb008 Jun 24 20:38:31.263521 (d29) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:38:31.275493 (d29) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 24 20:38:31.275513 (d29) parse_termlist: parse error, skip from 16/27641 Jun 24 20:38:31.287490 (d29) parse_termlist: parse error, skip from 87/6041 Jun 24 20:38:31.287511 (d29) Scan for VGA option rom Jun 24 20:38:31.287522 (d29) Running option rom at c000:0003 Jun 24 20:38:31.299493 (XEN) arch/x86/hvm/stdvga.c:172:d29v0 entering stdvga mode Jun 24 20:38:31.299515 (d29) pmm call arg1=0 Jun 24 20:38:31.299525 (d29) Turning on vga text mode console Jun 24 20:38:31.311499 (d29) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:38:31.311520 (d29) Machine UUID 1c583094-65fa-4441-a07d-6cfd892164fa Jun 24 20:38:31.323491 (d29) UHCI init on dev 00:01.2 (io=c200) Jun 24 20:38:31.323510 (d29) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 24 20:38:31.323523 (d29) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 24 20:38:31.335494 (d29) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 24 20:38:31.335516 (d29) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:38:31.347494 (d29) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:38:31.359486 (d29) Searching bootorder for: HALT Jun 24 20:38:31.359506 (d29) Found 0 lpt ports Jun 24 20:38:31.359516 (d29) Found 1 serial ports Jun 24 20:38:31.359526 (d29) PS2 keyboard initialized Jun 24 20:38:31.371489 (d29) All threads complete. Jun 24 20:38:31.371507 (d29) Scan for option roms Jun 24 20:38:31.371517 (d29) Running option rom at ca00:0003 Jun 24 20:38:31.371529 (d29) pmm call arg1=1 Jun 24 20:38:31.383468 (d29) pmm call arg1=0 Jun 24 20:38:31.383485 (d29) pmm call arg1=1 Jun 24 20:38:31.383495 (d29) pmm call arg1=0 Jun 24 20:38:31.383504 (d29) Searching bootorder for: /pci@i0cf8/*@4 Jun 24 20:38:31.395461 (d29) Jun 24 20:38:31.407451 (d29) Press ESC for boot menu. Jun 24 20:38:31.407469 (d29) Jun 24 20:38:31.407478 (d29) Searching bootorder for: HALT Jun 24 20:38:33.963501 (d29) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 24 20:38:33.963528 (d29) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 24 20:38:33.975491 (d29) Returned 16773120 bytes of ZoneHigh Jun 24 20:38:33.975511 (d29) e820 map has 7 items: Jun 24 20:38:33.975526 (d29) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 24 20:38:33.987493 (d29) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 24 20:38:33.987514 (d29) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 24 20:38:33.999492 (d29) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 24 20:38:33.999512 (d29) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 24 20:38:34.011492 (d29) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 24 20:38:34.011512 (d29) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 24 20:38:34.023489 (d29) enter handle_19: Jun 24 20:38:34.023508 (d29) NULL Jun 24 20:38:34.023517 (d29) Booting from Hard Disk... Jun 24 20:38:34.023529 (d29) Booting from 0000:7c00 Jun 24 20:38:34.035448 (XEN) Dom29 callback via changed to Direct Vector 0x93 Jun 24 20:38:54.303493 [ 1156.356980] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 24 20:38:54.303516 [ 1156.357493] device vif29.0-emu left promiscuous mode Jun 24 20:38:54.315529 [ 1156.357693] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 24 20:38:54.315552 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 5 -> 0 Jun 24 20:38:57.519492 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 10 -> 0 Jun 24 20:38:57.531492 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 11 -> 0 Jun 24 20:38:57.531515 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 5 -> 0 Jun 24 20:38:57.543451 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jun 24 20:39:00.499533 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Jun 24 20:39:00.511503 [ 1162.547605] xen-blkback: backend/vbd/29/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:39:00.511530 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 3 to 4 frames Jun 24 20:39:00.523496 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 4 to 5 frames Jun 24 20:39:00.535493 [ 1162.582061] vif vif-29-0 vif29.0: Guest Rx ready Jun 24 20:39:00.535515 [ 1162.582513] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Jun 24 20:39:00.547492 [ 1162.582782] xenbr0: port 2(vif29.0) entered blocking state Jun 24 20:39:00.547515 [ 1162.582964] xenbr0: port 2(vif29.0) entered forwarding state Jun 24 20:39:00.559502 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 5 to 6 frames Jun 24 20:39:00.571447 [ 1206.088263] xenbr0: port 2(vif29.0) entered disabled state Jun 24 20:39:44.035476 [ 1206.177104] xenbr0: port 2(vif29.0) entered disabled state Jun 24 20:39:44.131489 [ 1206.177934] device vif29.0 left promiscuous mode Jun 24 20:39:44.131510 [ 1206.178163] xenbr0: port 2(vif29.0) entered disabled state Jun 24 20:39:44.143445 (XEN) HVM d30v0 save: CPU Jun 24 20:40:11.307487 (XEN) HVM d30v1 save: CPU Jun 24 20:40:11.307507 (XEN) HVM d30 save: PIC Jun 24 20:40:11.307518 (XEN) HVM d30 save: IOAPIC Jun 24 20:40:11.319484 (XEN) HVM d30v0 save: LAPIC Jun 24 20:40:11.319504 (XEN) HVM d30v1 save: LAPIC Jun 24 20:40:11.319516 (XEN) HVM d30v0 save: LAPIC_REGS Jun 24 20:40:11.319527 (XEN) HVM d30v1 save: LAPIC_REGS Jun 24 20:40:11.331488 (XEN) HVM d30 save: PCI_IRQ Jun 24 20:40:11.331507 (XEN) HVM d30 save: ISA_IRQ Jun 24 20:40:11.331518 (XEN) HVM d30 save: PCI_LINK Jun 24 20:40:11.331529 (XEN) HVM d30 save: PIT Jun 24 20:40:11.331538 (XEN) HVM d30 save: RTC Jun 24 20:40:11.343491 (XEN) HVM d30 save: HPET Jun 24 20:40:11.343509 (XEN) HVM d30 save: PMTIMER Jun 24 20:40:11.343520 (XEN) HVM d30v0 save: MTRR Jun 24 20:40:11.343530 (XEN) HVM d30v1 save: MTRR Jun 24 20:40:11.355488 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jun 24 20:40:11.355508 (XEN) HVM d30v0 save: CPU_XSAVE Jun 24 20:40:11.355520 (XEN) HVM d30v1 save: CPU_XSAVE Jun 24 20:40:11.355530 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jun 24 20:40:11.367493 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Jun 24 20:40:11.367513 (XEN) HVM d30v0 save: VMCE_VCPU Jun 24 20:40:11.367524 (XEN) HVM d30v1 save: VMCE_VCPU Jun 24 20:40:11.379416 (XEN) HVM d30v0 save: TSC_ADJUST Jun 24 20:40:11.379435 (XEN) HVM d30v1 save: TSC_ADJUST Jun 24 20:40:11.379447 (XEN) HVM d30v0 save: CPU_MSR Jun 24 20:40:11.379457 (XEN) HVM d30v1 save: CPU_MSR Jun 24 20:40:11.391382 (XEN) HVM restore d30: CPU 0 Jun 24 20:40:11.391401 [ 1234.255268] xenbr0: port 2(vif30.0) entered blocking state Jun 24 20:40:12.207417 [ 1234.255528] xenbr0: port 2(vif30.0) entered disabled state Jun 24 20:40:12.207439 [ 1234.255861] device vif30.0 entered promiscuous mode Jun 24 20:40:12.219397 [ 1234.588993] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 24 20:40:12.543415 [ 1234.589222] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 24 20:40:12.543438 [ 1234.589599] device vif30.0-emu entered promiscuous mode Jun 24 20:40:12.555423 [ 1234.600185] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 24 20:40:12.555446 [ 1234.600429] xenbr0: port 3(vif30.0-emu) entered forwarding state Jun 24 20:40:12.567389 (d30) HVM Loader Jun 24 20:40:12.579384 (d30) Detected Xen v4.19-unstable Jun 24 20:40:12.591410 (d30) Xenbus rings @0xfeffc000, event channel 1 Jun 24 20:40:12.591430 (d30) System requested SeaBIOS Jun 24 20:40:12.591442 (d30) CPU speed is 1995 MHz Jun 24 20:40:12.603411 (d30) Relocating guest memory for lowmem MMIO space disabled Jun 24 20:40:12.603434 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 0 -> 5 Jun 24 20:40:12.615410 (d30) PCI-ISA link 0 routed to IRQ5 Jun 24 20:40:12.615430 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 0 -> 10 Jun 24 20:40:12.615446 (d30) PCI-ISA link 1 routed to IRQ10 Jun 24 20:40:12.627416 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 0 -> 11 Jun 24 20:40:12.627439 (d30) PCI-ISA link 2 routed to IRQ11 Jun 24 20:40:12.639410 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 0 -> 5 Jun 24 20:40:12.639434 (d30) PCI-ISA link 3 routed to IRQ5 Jun 24 20:40:12.639446 (d30) pci dev 01:2 INTD->IRQ5 Jun 24 20:40:12.651404 (d30) pci dev 01:3 INTA->IRQ10 Jun 24 20:40:12.651423 (d30) pci dev 02:0 INTA->IRQ11 Jun 24 20:40:12.651435 (d30) pci dev 04:0 INTA->IRQ5 Jun 24 20:40:12.651445 (d30) No RAM in high memory; setting high_mem resource base to 100000000 Jun 24 20:40:12.687419 (d30) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 24 20:40:12.687440 (d30) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 24 20:40:12.713142 (d30) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 24 20:40:12.713168 (d30) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 24 20:40:12.713196 (d30) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 24 20:40:12.713208 (d30) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 24 20:40:12.723412 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 24 20:40:12.723432 (d30) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 24 20:40:12.735418 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 24 20:40:12.735438 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 24 20:40:12.735450 (d30) Multiprocessor initialisation: Jun 24 20:40:12.747419 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:40:12.747442 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:40:12.759419 (d30) Testing HVM environment: Jun 24 20:40:12.759437 (d30) Using scratch memory at 400000 Jun 24 20:40:12.771409 (d30) - REP INSB across page boundaries ... passed Jun 24 20:40:12.771429 (d30) - REP INSW across page boundaries ... passed Jun 24 20:40:12.771442 (d30) - GS base MSRs and SWAPGS ... passed Jun 24 20:40:12.783414 (d30) Passed 3 of 3 tests Jun 24 20:40:12.783431 (d30) Writing SMBIOS tables ... Jun 24 20:40:12.783442 (d30) Loading SeaBIOS ... Jun 24 20:40:12.795409 (d30) Creating MP tables ... Jun 24 20:40:12.795427 (d30) Loading ACPI ... Jun 24 20:40:12.795437 (d30) vm86 TSS at fc100300 Jun 24 20:40:12.795447 (d30) BIOS map: Jun 24 20:40:12.795455 (d30) 10000-100e3: Scratch space Jun 24 20:40:12.807412 (d30) c0000-fffff: Main BIOS Jun 24 20:40:12.807430 (d30) E820 table: Jun 24 20:40:12.807439 (d30) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 24 20:40:12.819409 (d30) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 24 20:40:12.819428 (d30) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 24 20:40:12.831416 (d30) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 24 20:40:12.831436 (d30) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 24 20:40:12.831449 (d30) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 24 20:40:12.843387 (d30) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 24 20:40:12.843407 (d30) Invoking SeaBIOS ... Jun 24 20:40:12.855411 (d30) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:40:12.855432 (d30) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 24 20:40:12.867417 (d30) Jun 24 20:40:12.867431 (d30) Found Xen hypervisor signature at 40000000 Jun 24 20:40:12.867444 (d30) Running on QEMU (i440fx) Jun 24 20:40:12.867454 (d30) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 24 20:40:12.879420 (d30) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 24 20:40:12.891413 (d30) xen: copy e820... Jun 24 20:40:12.891430 (d30) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 24 20:40:12.891445 (d30) Found 8 PCI devices (max PCI bus is 00) Jun 24 20:40:12.903414 (d30) Allocated Xen hypercall page at 3f7ff000 Jun 24 20:40:12.903434 (d30) Detected Xen v4.19-unstable Jun 24 20:40:12.915412 (d30) xen: copy BIOS tables... Jun 24 20:40:12.915431 (d30) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 24 20:40:12.915444 (d30) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 24 20:40:12.927413 (d30) Copying PIR from 0x00010040 to 0x000f51a0 Jun 24 20:40:12.927432 (d30) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 24 20:40:12.939409 (d30) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:40:12.939429 (d30) Using pmtimer, ioport 0xb008 Jun 24 20:40:12.939441 (d30) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:40:12.951410 (d30) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 24 20:40:12.951431 (d30) parse_termlist: parse error, skip from 16/27641 Jun 24 20:40:12.951444 (d30) parse_termlist: parse error, skip from 87/6041 Jun 24 20:40:12.963423 (d30) Scan for VGA option rom Jun 24 20:40:12.963441 (d30) Running option rom at c000:0003 Jun 24 20:40:12.963460 (XEN) arch/x86/hvm/stdvga.c:172:d30v0 entering stdvga mode Jun 24 20:40:12.975415 (d30) pmm call arg1=0 Jun 24 20:40:12.975432 (d30) Turning on vga text mode console Jun 24 20:40:12.975443 (d30) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:40:12.987415 (d30) Machine UUID bba10ec9-214f-4c92-8735-f250b7862c73 Jun 24 20:40:12.987435 (d30) UHCI init on dev 00:01.2 (io=c200) Jun 24 20:40:12.999419 (d30) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 24 20:40:12.999439 (d30) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 24 20:40:13.011419 (d30) Searching bootorder for: HALT Jun 24 20:40:13.011438 (d30) Found 0 lpt ports Jun 24 20:40:13.011448 (d30) Found 1 serial ports Jun 24 20:40:13.011457 (d30) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 24 20:40:13.023414 (d30) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:40:13.023435 (d30) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:40:13.035415 (d30) PS2 keyboard initialized Jun 24 20:40:13.035433 (d30) All threads complete. Jun 24 20:40:13.035444 (d30) Scan for option roms Jun 24 20:40:13.047416 (d30) Running option rom at ca00:0003 Jun 24 20:40:13.047435 (d30) pmm call arg1=1 Jun 24 20:40:13.047445 (d30) pmm call arg1=0 Jun 24 20:40:13.047454 (d30) pmm call arg1=1 Jun 24 20:40:13.059415 (d30) pmm call arg1=0 Jun 24 20:40:13.059432 (d30) Searching bootorder for: /pci@i0cf8/*@4 Jun 24 20:40:13.059444 (d30) Jun 24 20:40:13.059452 (d30) Press ESC for boot menu. Jun 24 20:40:13.071365 (d30) Jun 24 20:40:13.071380 (d30) Searching bootorder for: HALT Jun 24 20:40:15.627413 (d30) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 24 20:40:15.639421 (d30) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 24 20:40:15.639441 (d30) Returned 16773120 bytes of ZoneHigh Jun 24 20:40:15.651414 (d30) e820 map has 7 items: Jun 24 20:40:15.651432 (d30) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 24 20:40:15.651444 (d30) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 24 20:40:15.663423 (d30) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 24 20:40:15.663443 (d30) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 24 20:40:15.675411 (d30) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 24 20:40:15.675431 (d30) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 24 20:40:15.687414 (d30) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 24 20:40:15.687434 (d30) enter handle_19: Jun 24 20:40:15.687445 (d30) NULL Jun 24 20:40:15.699391 (d30) Booting from Hard Disk... Jun 24 20:40:15.699410 (d30) Booting from 0000:7c00 Jun 24 20:40:15.699420 (XEN) Dom30 callback via changed to Direct Vector 0x93 Jun 24 20:40:35.319390 [ 1257.378282] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 24 20:40:35.331416 [ 1257.378987] device vif30.0-emu left promiscuous mode Jun 24 20:40:35.331437 [ 1257.379188] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 24 20:40:35.343396 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 5 -> 0 Jun 24 20:40:38.643422 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 10 -> 0 Jun 24 20:40:38.655411 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 11 -> 0 Jun 24 20:40:38.655433 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 5 -> 0 Jun 24 20:40:38.667365 [ 1263.557982] xen-blkback: backend/vbd/30/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:40:41.511402 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jun 24 20:40:41.571422 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Jun 24 20:40:41.583415 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 3 to 4 frames Jun 24 20:40:41.583440 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 4 to 5 frames Jun 24 20:40:41.595426 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 5 to 6 frames Jun 24 20:40:41.607416 [ 1263.658338] vif vif-30-0 vif30.0: Guest Rx ready Jun 24 20:40:41.607444 [ 1263.658580] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Jun 24 20:40:41.619415 [ 1263.658862] xenbr0: port 2(vif30.0) entered blocking state Jun 24 20:40:41.619437 [ 1263.659046] xenbr0: port 2(vif30.0) entered forwarding state Jun 24 20:40:41.631387 [ 1308.042478] xenbr0: port 2(vif30.0) entered disabled state Jun 24 20:41:25.999482 [ 1308.146711] xenbr0: port 2(vif30.0) entered disabled state Jun 24 20:41:26.095511 [ 1308.147518] device vif30.0 left promiscuous mode Jun 24 20:41:26.107553 [ 1308.147739] xenbr0: port 2(vif30.0) entered disabled state Jun 24 20:41:26.107575 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 20:41:41.279370 (XEN) HVM d31v0 save: CPU Jun 24 20:41:53.303380 (XEN) HVM d31v1 save: CPU Jun 24 20:41:53.315410 (XEN) HVM d31 save: PIC Jun 24 20:41:53.315427 (XEN) HVM d31 save: IOAPIC Jun 24 20:41:53.315438 (XEN) HVM d31v0 save: LAPIC Jun 24 20:41:53.315449 (XEN) HVM d31v1 save: LAPIC Jun 24 20:41:53.327412 (XEN) HVM d31v0 save: LAPIC_REGS Jun 24 20:41:53.327432 (XEN) HVM d31v1 save: LAPIC_REGS Jun 24 20:41:53.327443 (XEN) HVM d31 save: PCI_IRQ Jun 24 20:41:53.327454 (XEN) HVM d31 save: ISA_IRQ Jun 24 20:41:53.339418 (XEN) HVM d31 save: PCI_LINK Jun 24 20:41:53.339436 (XEN) HVM d31 save: PIT Jun 24 20:41:53.339447 (XEN) HVM d31 save: RTC Jun 24 20:41:53.339457 (XEN) HVM d31 save: HPET Jun 24 20:41:53.339467 (XEN) HVM d31 save: PMTIMER Jun 24 20:41:53.351412 (XEN) HVM d31v0 save: MTRR Jun 24 20:41:53.351430 (XEN) HVM d31v1 save: MTRR Jun 24 20:41:53.351441 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jun 24 20:41:53.351453 (XEN) HVM d31v0 save: CPU_XSAVE Jun 24 20:41:53.363413 (XEN) HVM d31v1 save: CPU_XSAVE Jun 24 20:41:53.363432 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jun 24 20:41:53.363444 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Jun 24 20:41:53.375411 (XEN) HVM d31v0 save: VMCE_VCPU Jun 24 20:41:53.375430 (XEN) HVM d31v1 save: VMCE_VCPU Jun 24 20:41:53.375442 (XEN) HVM d31v0 save: TSC_ADJUST Jun 24 20:41:53.375452 (XEN) HVM d31v1 save: TSC_ADJUST Jun 24 20:41:53.387409 (XEN) HVM d31v0 save: CPU_MSR Jun 24 20:41:53.387428 (XEN) HVM d31v1 save: CPU_MSR Jun 24 20:41:53.387439 (XEN) HVM restore d31: CPU 0 Jun 24 20:41:53.387450 [ 1336.317893] xenbr0: port 2(vif31.0) entered blocking state Jun 24 20:41:54.275413 [ 1336.318129] xenbr0: port 2(vif31.0) entered disabled state Jun 24 20:41:54.275435 [ 1336.318514] device vif31.0 entered promiscuous mode Jun 24 20:41:54.287369 [ 1336.650571] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 24 20:41:54.599398 [ 1336.650798] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 24 20:41:54.611417 [ 1336.651160] device vif31.0-emu entered promiscuous mode Jun 24 20:41:54.611438 [ 1336.661511] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 24 20:41:54.623418 [ 1336.661727] xenbr0: port 3(vif31.0-emu) entered forwarding state Jun 24 20:41:54.635363 (d31) HVM Loader Jun 24 20:41:54.647398 (d31) Detected Xen v4.19-unstable Jun 24 20:41:54.647417 (d31) Xenbus rings @0xfeffc000, event channel 1 Jun 24 20:41:54.659415 (d31) System requested SeaBIOS Jun 24 20:41:54.659433 (d31) CPU speed is 1995 MHz Jun 24 20:41:54.659444 (d31) Relocating guest memory for lowmem MMIO space disabled Jun 24 20:41:54.671412 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 0 -> 5 Jun 24 20:41:54.671435 (d31) PCI-ISA link 0 routed to IRQ5 Jun 24 20:41:54.671447 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 0 -> 10 Jun 24 20:41:54.683418 (d31) PCI-ISA link 1 routed to IRQ10 Jun 24 20:41:54.683438 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 0 -> 11 Jun 24 20:41:54.695414 (d31) PCI-ISA link 2 routed to IRQ11 Jun 24 20:41:54.695433 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 0 -> 5 Jun 24 20:41:54.707411 (d31) PCI-ISA link 3 routed to IRQ5 Jun 24 20:41:54.707430 (d31) pci dev 01:2 INTD->IRQ5 Jun 24 20:41:54.707442 (d31) pci dev 01:3 INTA->IRQ10 Jun 24 20:41:54.707453 (d31) pci dev 02:0 INTA->IRQ11 Jun 24 20:41:54.719398 (d31) pci dev 04:0 INTA->IRQ5 Jun 24 20:41:54.719416 (d31) No RAM in high memory; setting high_mem resource base to 100000000 Jun 24 20:41:54.755407 (d31) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 24 20:41:54.755428 (d31) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 24 20:41:54.755440 (d31) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 24 20:41:54.767412 (d31) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 24 20:41:54.767431 (d31) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 24 20:41:54.779412 (d31) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 24 20:41:54.779432 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 24 20:41:54.791415 (d31) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 24 20:41:54.791435 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 24 20:41:54.791448 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 24 20:41:54.803415 (d31) Multiprocessor initialisation: Jun 24 20:41:54.803433 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:41:54.815415 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:41:54.815438 (d31) Testing HVM environment: Jun 24 20:41:54.827414 (d31) Using scratch memory at 400000 Jun 24 20:41:54.827432 (d31) - REP INSB across page boundaries ... passed Jun 24 20:41:54.827446 (d31) - REP INSW across page boundaries ... passed Jun 24 20:41:54.839416 (d31) - GS base MSRs and SWAPGS ... passed Jun 24 20:41:54.839434 (d31) Passed 3 of 3 tests Jun 24 20:41:54.851409 (d31) Writing SMBIOS tables ... Jun 24 20:41:54.851428 (d31) Loading SeaBIOS ... Jun 24 20:41:54.851439 (d31) Creating MP tables ... Jun 24 20:41:54.851449 (d31) Loading ACPI ... Jun 24 20:41:54.851458 (d31) vm86 TSS at fc100300 Jun 24 20:41:54.863414 (d31) BIOS map: Jun 24 20:41:54.863430 (d31) 10000-100e3: Scratch space Jun 24 20:41:54.863441 (d31) c0000-fffff: Main BIOS Jun 24 20:41:54.863451 (d31) E820 table: Jun 24 20:41:54.875413 (d31) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 24 20:41:54.875432 (d31) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 24 20:41:54.875445 (d31) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 24 20:41:54.887414 (d31) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 24 20:41:54.887433 (d31) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 24 20:41:54.899413 (d31) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 24 20:41:54.899433 (d31) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 24 20:41:54.911413 (d31) Invoking SeaBIOS ... Jun 24 20:41:54.911431 (d31) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:41:54.911444 (d31) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 24 20:41:54.923420 (d31) Jun 24 20:41:54.923435 (d31) Found Xen hypervisor signature at 40000000 Jun 24 20:41:54.935411 (d31) Running on QEMU (i440fx) Jun 24 20:41:54.935429 (d31) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 24 20:41:54.947414 (d31) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 24 20:41:54.947434 (d31) xen: copy e820... Jun 24 20:41:54.947445 (d31) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 24 20:41:54.959414 (d31) Found 8 PCI devices (max PCI bus is 00) Jun 24 20:41:54.959433 (d31) Allocated Xen hypercall page at 3f7ff000 Jun 24 20:41:54.971448 (d31) Detected Xen v4.19-unstable Jun 24 20:41:54.971466 (d31) xen: copy BIOS tables... Jun 24 20:41:54.971478 (d31) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 24 20:41:54.983413 (d31) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 24 20:41:54.983435 (d31) Copying PIR from 0x00010040 to 0x000f51a0 Jun 24 20:41:54.995412 (d31) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 24 20:41:54.995433 (d31) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:41:54.995446 (d31) Using pmtimer, ioport 0xb008 Jun 24 20:41:55.007415 (d31) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:41:55.007443 (d31) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 24 20:41:55.019410 (d31) parse_termlist: parse error, skip from 16/27641 Jun 24 20:41:55.019431 (d31) parse_termlist: parse error, skip from 87/6041 Jun 24 20:41:55.019445 (d31) Scan for VGA option rom Jun 24 20:41:55.031418 (d31) Running option rom at c000:0003 Jun 24 20:41:55.031436 (XEN) arch/x86/hvm/stdvga.c:172:d31v0 entering stdvga mode Jun 24 20:41:55.043410 (d31) pmm call arg1=0 Jun 24 20:41:55.043428 (d31) Turning on vga text mode console Jun 24 20:41:55.043440 (d31) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:41:55.043453 (d31) Machine UUID fb4b5d6b-17f5-4518-8a4f-bfcbae02d29f Jun 24 20:41:55.055417 (d31) UHCI init on dev 00:01.2 (io=c200) Jun 24 20:41:55.055436 (d31) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 24 20:41:55.067475 (d31) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 24 20:41:55.067495 (d31) Searching bootorder for: HALT Jun 24 20:41:55.079475 (d31) Found 0 lpt ports Jun 24 20:41:55.079493 (d31) Found 1 serial ports Jun 24 20:41:55.079504 (d31) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 24 20:41:55.079518 (d31) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:41:55.091429 (d31) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:41:55.103411 (d31) PS2 keyboard initialized Jun 24 20:41:55.103429 (d31) All threads complete. Jun 24 20:41:55.103440 (d31) Scan for option roms Jun 24 20:41:55.103450 (d31) Running option rom at ca00:0003 Jun 24 20:41:55.115414 (d31) pmm call arg1=1 Jun 24 20:41:55.115431 (d31) pmm call arg1=0 Jun 24 20:41:55.115441 (d31) pmm call arg1=1 Jun 24 20:41:55.115450 (d31) pmm call arg1=0 Jun 24 20:41:55.115458 (d31) Searching bootorder for: /pci@i0cf8/*@4 Jun 24 20:41:55.127397 (d31) Jun 24 20:41:55.127412 (d31) Press ESC for boot menu. Jun 24 20:41:55.127423 (d31) Jun 24 20:41:55.127430 (d31) Searching bootorder for: HALT Jun 24 20:41:57.623391 (d31) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 24 20:41:57.642866 (d31) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 24 20:41:57.647408 (d31) Returned 16773120 bytes of ZoneHigh Jun 24 20:41:57.647427 (d31) e820 map has 7 items: Jun 24 20:41:57.647438 (d31) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 24 20:41:57.659416 (d31) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 24 20:41:57.659436 (d31) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 24 20:41:57.671418 (d31) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 24 20:41:57.671438 (d31) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 24 20:41:57.683410 (d31) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 24 20:41:57.683430 (d31) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 24 20:41:57.695403 (d31) enter handle_19: Jun 24 20:41:57.695421 (d31) NULL Jun 24 20:41:57.695430 (d31) Booting from Hard Disk... Jun 24 20:41:57.695441 (d31) Booting from 0000:7c00 Jun 24 20:41:57.695450 (XEN) Dom31 callback via changed to Direct Vector 0x93 Jun 24 20:42:17.867401 [ 1359.923038] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 24 20:42:17.879427 [ 1359.923487] device vif31.0-emu left promiscuous mode Jun 24 20:42:17.879448 [ 1359.923680] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 24 20:42:17.891401 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 5 -> 0 Jun 24 20:42:21.335405 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 10 -> 0 Jun 24 20:42:21.347420 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 11 -> 0 Jun 24 20:42:21.347442 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 5 -> 0 Jun 24 20:42:21.359391 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jun 24 20:42:24.623420 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 2 to 3 frames Jun 24 20:42:24.635428 [ 1366.670902] xen-blkback: backend/vbd/31/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:42:24.647416 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 3 to 4 frames Jun 24 20:42:24.647449 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 4 to 5 frames Jun 24 20:42:24.659399 [ 1366.730997] vif vif-31-0 vif31.0: Guest Rx ready Jun 24 20:42:24.683383 [ 1366.731452] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Jun 24 20:42:24.695415 [ 1366.731730] xenbr0: port 2(vif31.0) entered blocking state Jun 24 20:42:24.695436 [ 1366.731913] xenbr0: port 2(vif31.0) entered forwarding state Jun 24 20:42:24.707410 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 5 to 6 frames Jun 24 20:42:24.707435 [ 1412.291165] xenbr0: port 2(vif31.0) entered disabled state Jun 24 20:43:10.247390 [ 1412.393722] xenbr0: port 2(vif31.0) entered disabled state Jun 24 20:43:10.343396 [ 1412.394252] device vif31.0 left promiscuous mode Jun 24 20:43:10.355415 [ 1412.394470] xenbr0: port 2(vif31.0) entered disabled state Jun 24 20:43:10.355437 (XEN) HVM d32v0 save: CPU Jun 24 20:43:37.519405 (XEN) HVM d32v1 save: CPU Jun 24 20:43:37.519424 (XEN) HVM d32 save: PIC Jun 24 20:43:37.519435 (XEN) HVM d32 save: IOAPIC Jun 24 20:43:37.531411 (XEN) HVM d32v0 save: LAPIC Jun 24 20:43:37.531429 (XEN) HVM d32v1 save: LAPIC Jun 24 20:43:37.531440 (XEN) HVM d32v0 save: LAPIC_REGS Jun 24 20:43:37.531451 (XEN) HVM d32v1 save: LAPIC_REGS Jun 24 20:43:37.543415 (XEN) HVM d32 save: PCI_IRQ Jun 24 20:43:37.543433 (XEN) HVM d32 save: ISA_IRQ Jun 24 20:43:37.543444 (XEN) HVM d32 save: PCI_LINK Jun 24 20:43:37.543455 (XEN) HVM d32 save: PIT Jun 24 20:43:37.555412 (XEN) HVM d32 save: RTC Jun 24 20:43:37.555430 (XEN) HVM d32 save: HPET Jun 24 20:43:37.555441 (XEN) HVM d32 save: PMTIMER Jun 24 20:43:37.555451 (XEN) HVM d32v0 save: MTRR Jun 24 20:43:37.555461 (XEN) HVM d32v1 save: MTRR Jun 24 20:43:37.567413 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jun 24 20:43:37.567432 (XEN) HVM d32v0 save: CPU_XSAVE Jun 24 20:43:37.567444 (XEN) HVM d32v1 save: CPU_XSAVE Jun 24 20:43:37.579419 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jun 24 20:43:37.579439 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Jun 24 20:43:37.579452 (XEN) HVM d32v0 save: VMCE_VCPU Jun 24 20:43:37.579462 (XEN) HVM d32v1 save: VMCE_VCPU Jun 24 20:43:37.591422 (XEN) HVM d32v0 save: TSC_ADJUST Jun 24 20:43:37.591441 (XEN) HVM d32v1 save: TSC_ADJUST Jun 24 20:43:37.591453 (XEN) HVM d32v0 save: CPU_MSR Jun 24 20:43:37.603382 (XEN) HVM d32v1 save: CPU_MSR Jun 24 20:43:37.603402 (XEN) HVM restore d32: CPU 0 Jun 24 20:43:37.603414 [ 1440.520048] xenbr0: port 2(vif32.0) entered blocking state Jun 24 20:43:38.479414 [ 1440.520282] xenbr0: port 2(vif32.0) entered disabled state Jun 24 20:43:38.479436 [ 1440.520663] device vif32.0 entered promiscuous mode Jun 24 20:43:38.491372 [ 1440.852935] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 24 20:43:38.803402 [ 1440.853177] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 24 20:43:38.815420 [ 1440.853571] device vif32.0-emu entered promiscuous mode Jun 24 20:43:38.827411 [ 1440.863909] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 24 20:43:38.827435 [ 1440.864116] xenbr0: port 3(vif32.0-emu) entered forwarding state Jun 24 20:43:38.839369 (d32) HVM Loader Jun 24 20:43:38.851389 (d32) Detected Xen v4.19-unstable Jun 24 20:43:38.851409 (d32) Xenbus rings @0xfeffc000, event channel 1 Jun 24 20:43:38.863416 (d32) System requested SeaBIOS Jun 24 20:43:38.863434 (d32) CPU speed is 1995 MHz Jun 24 20:43:38.863445 (d32) Relocating guest memory for lowmem MMIO space disabled Jun 24 20:43:38.875415 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 0 -> 5 Jun 24 20:43:38.875437 (d32) PCI-ISA link 0 routed to IRQ5 Jun 24 20:43:38.887413 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 0 -> 10 Jun 24 20:43:38.887436 (d32) PCI-ISA link 1 routed to IRQ10 Jun 24 20:43:38.887448 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 0 -> 11 Jun 24 20:43:38.899420 (d32) PCI-ISA link 2 routed to IRQ11 Jun 24 20:43:38.899439 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 0 -> 5 Jun 24 20:43:38.911433 (d32) PCI-ISA link 3 routed to IRQ5 Jun 24 20:43:38.911452 (d32) pci dev 01:2 INTD->IRQ5 Jun 24 20:43:38.911463 (d32) pci dev 01:3 INTA->IRQ10 Jun 24 20:43:38.923395 (d32) pci dev 02:0 INTA->IRQ11 Jun 24 20:43:38.923413 (d32) pci dev 04:0 INTA->IRQ5 Jun 24 20:43:38.923423 (d32) No RAM in high memory; setting high_mem resource base to 100000000 Jun 24 20:43:38.959417 (d32) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 24 20:43:38.959437 (d32) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 24 20:43:38.971412 (d32) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 24 20:43:38.971431 (d32) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 24 20:43:38.983413 (d32) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 24 20:43:38.983433 (d32) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 24 20:43:38.995408 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 24 20:43:38.995428 (d32) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 24 20:43:38.995441 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 24 20:43:39.007416 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 24 20:43:39.007436 (d32) Multiprocessor initialisation: Jun 24 20:43:39.019413 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:43:39.019437 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:43:39.031415 (d32) Testing HVM environment: Jun 24 20:43:39.031433 (d32) Using scratch memory at 400000 Jun 24 20:43:39.031444 (d32) - REP INSB across page boundaries ... passed Jun 24 20:43:39.043414 (d32) - REP INSW across page boundaries ... passed Jun 24 20:43:39.043434 (d32) - GS base MSRs and SWAPGS ... passed Jun 24 20:43:39.055411 (d32) Passed 3 of 3 tests Jun 24 20:43:39.055428 (d32) Writing SMBIOS tables ... Jun 24 20:43:39.055439 (d32) Loading SeaBIOS ... Jun 24 20:43:39.055449 (d32) Creating MP tables ... Jun 24 20:43:39.067410 (d32) Loading ACPI ... Jun 24 20:43:39.067427 (d32) vm86 TSS at fc100300 Jun 24 20:43:39.067438 (d32) BIOS map: Jun 24 20:43:39.067446 (d32) 10000-100e3: Scratch space Jun 24 20:43:39.079420 (d32) c0000-fffff: Main BIOS Jun 24 20:43:39.079439 (d32) E820 table: Jun 24 20:43:39.079448 (d32) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 24 20:43:39.079461 (d32) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 24 20:43:39.091414 (d32) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 24 20:43:39.091435 (d32) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 24 20:43:39.103412 (d32) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 24 20:43:39.103432 (d32) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 24 20:43:39.115415 (d32) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 24 20:43:39.115436 (d32) Invoking SeaBIOS ... Jun 24 20:43:39.115447 (d32) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:43:39.127414 (d32) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 24 20:43:39.139411 (d32) Jun 24 20:43:39.139426 (d32) Found Xen hypervisor signature at 40000000 Jun 24 20:43:39.139439 (d32) Running on QEMU (i440fx) Jun 24 20:43:39.139449 (d32) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 24 20:43:39.151419 (d32) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 24 20:43:39.163407 (d32) xen: copy e820... Jun 24 20:43:39.163424 (d32) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 24 20:43:39.163439 (d32) Found 8 PCI devices (max PCI bus is 00) Jun 24 20:43:39.175414 (d32) Allocated Xen hypercall page at 3f7ff000 Jun 24 20:43:39.175434 (d32) Detected Xen v4.19-unstable Jun 24 20:43:39.175445 (d32) xen: copy BIOS tables... Jun 24 20:43:39.187414 (d32) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 24 20:43:39.187434 (d32) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 24 20:43:39.199411 (d32) Copying PIR from 0x00010040 to 0x000f51a0 Jun 24 20:43:39.199431 (d32) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 24 20:43:39.199452 (d32) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:43:39.211415 (d32) Using pmtimer, ioport 0xb008 Jun 24 20:43:39.211434 (d32) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:43:39.211446 (d32) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 24 20:43:39.223415 (d32) parse_termlist: parse error, skip from 16/27641 Jun 24 20:43:39.223436 (d32) parse_termlist: parse error, skip from 87/6041 Jun 24 20:43:39.235415 (d32) Scan for VGA option rom Jun 24 20:43:39.235433 (d32) Running option rom at c000:0003 Jun 24 20:43:39.235444 (XEN) arch/x86/hvm/stdvga.c:172:d32v0 entering stdvga mode Jun 24 20:43:39.247417 (d32) pmm call arg1=0 Jun 24 20:43:39.247433 (d32) Turning on vga text mode console Jun 24 20:43:39.247445 (d32) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:43:39.259418 (d32) Machine UUID d8eaef5c-ec7f-4c97-9363-df23f2e41c2e Jun 24 20:43:39.259438 (d32) UHCI init on dev 00:01.2 (io=c200) Jun 24 20:43:39.271413 (d32) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 24 20:43:39.271433 (d32) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 24 20:43:39.283420 (d32) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 24 20:43:39.283442 (d32) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:43:39.295414 (d32) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:43:39.295436 (d32) Searching bootorder for: HALT Jun 24 20:43:39.307413 (d32) Found 0 lpt ports Jun 24 20:43:39.307430 (d32) Found 1 serial ports Jun 24 20:43:39.307441 (d32) PS2 keyboard initialized Jun 24 20:43:39.307451 (d32) All threads complete. Jun 24 20:43:39.307461 (d32) Scan for option roms Jun 24 20:43:39.319414 (d32) Running option rom at ca00:0003 Jun 24 20:43:39.319433 (d32) pmm call arg1=1 Jun 24 20:43:39.319442 (d32) pmm call arg1=0 Jun 24 20:43:39.319451 (d32) pmm call arg1=1 Jun 24 20:43:39.331379 (d32) pmm call arg1=0 Jun 24 20:43:39.331396 (d32) Searching bootorder for: /pci@i0cf8/*@4 Jun 24 20:43:39.355384 (d32) Jun 24 20:43:39.355399 (d32) Press ESC for boot menu. Jun 24 20:43:39.355410 (d32) Jun 24 20:43:39.355417 (d32) Searching bootorder for: HALT Jun 24 20:43:41.935424 (d32) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 24 20:43:41.947412 (d32) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 24 20:43:41.947434 (d32) Returned 16773120 bytes of ZoneHigh Jun 24 20:43:41.947448 (d32) e820 map has 7 items: Jun 24 20:43:41.959411 (d32) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 24 20:43:41.959431 (d32) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 24 20:43:41.971410 (d32) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 24 20:43:41.971431 (d32) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 24 20:43:41.983411 (d32) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 24 20:43:41.983432 (d32) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 24 20:43:41.995413 (d32) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 24 20:43:41.995434 (d32) enter handle_19: Jun 24 20:43:41.995445 (d32) NULL Jun 24 20:43:41.995454 (d32) Booting from Hard Disk... Jun 24 20:43:42.007385 (d32) Booting from 0000:7c00 Jun 24 20:43:42.007404 (XEN) Dom32 callback via changed to Direct Vector 0x93 Jun 24 20:44:02.795419 [ 1464.844020] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 24 20:44:02.807410 [ 1464.844730] device vif32.0-emu left promiscuous mode Jun 24 20:44:02.807433 [ 1464.844933] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 24 20:44:02.819362 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 5 -> 0 Jun 24 20:44:05.999407 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 10 -> 0 Jun 24 20:44:06.011416 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 11 -> 0 Jun 24 20:44:06.011438 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 5 -> 0 Jun 24 20:44:06.023389 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 24 20:44:09.071412 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Jun 24 20:44:09.071446 [ 1471.107820] xen-blkback: backend/vbd/32/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:44:09.083419 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 3 to 4 frames Jun 24 20:44:09.095406 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 4 to 5 frames Jun 24 20:44:09.095431 [ 1471.164254] vif vif-32-0 vif32.0: Guest Rx ready Jun 24 20:44:09.119412 [ 1471.164532] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Jun 24 20:44:09.131412 [ 1471.164814] xenbr0: port 2(vif32.0) entered blocking state Jun 24 20:44:09.131434 [ 1471.164997] xenbr0: port 2(vif32.0) entered forwarding state Jun 24 20:44:09.143408 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 5 to 6 frames Jun 24 20:44:09.143434 [ 1516.891767] xenbr0: port 2(vif32.0) entered disabled state Jun 24 20:44:54.843399 [ 1516.980713] xenbr0: port 2(vif32.0) entered disabled state Jun 24 20:44:54.939416 [ 1516.981275] device vif32.0 left promiscuous mode Jun 24 20:44:54.939437 [ 1516.981497] xenbr0: port 2(vif32.0) entered disabled state Jun 24 20:44:54.951391 (XEN) HVM d33v0 save: CPU Jun 24 20:45:22.107397 (XEN) HVM d33v1 save: CPU Jun 24 20:45:22.133385 (XEN) HVM d33 save: PIC Jun 24 20:45:22.133410 (XEN) HVM d33 save: IOAPIC Jun 24 20:45:22.133421 (XEN) HVM d33v0 save: LAPIC Jun 24 20:45:22.133432 (XEN) HVM d33v1 save: LAPIC Jun 24 20:45:22.133442 (XEN) HVM d33v0 save: LAPIC_REGS Jun 24 20:45:22.133467 (XEN) HVM d33v1 save: LAPIC_REGS Jun 24 20:45:22.133478 (XEN) HVM d33 save: PCI_IRQ Jun 24 20:45:22.133488 (XEN) HVM d33 save: ISA_IRQ Jun 24 20:45:22.133498 (XEN) HVM d33 save: PCI_LINK Jun 24 20:45:22.143417 (XEN) HVM d33 save: PIT Jun 24 20:45:22.143434 (XEN) HVM d33 save: RTC Jun 24 20:45:22.143445 (XEN) HVM d33 save: HPET Jun 24 20:45:22.143454 (XEN) HVM d33 save: PMTIMER Jun 24 20:45:22.155411 (XEN) HVM d33v0 save: MTRR Jun 24 20:45:22.155429 (XEN) HVM d33v1 save: MTRR Jun 24 20:45:22.155440 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jun 24 20:45:22.155452 (XEN) HVM d33v0 save: CPU_XSAVE Jun 24 20:45:22.167415 (XEN) HVM d33v1 save: CPU_XSAVE Jun 24 20:45:22.167434 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jun 24 20:45:22.167446 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Jun 24 20:45:22.167457 (XEN) HVM d33v0 save: VMCE_VCPU Jun 24 20:45:22.179415 (XEN) HVM d33v1 save: VMCE_VCPU Jun 24 20:45:22.179433 (XEN) HVM d33v0 save: TSC_ADJUST Jun 24 20:45:22.179445 (XEN) HVM d33v1 save: TSC_ADJUST Jun 24 20:45:22.191378 (XEN) HVM d33v0 save: CPU_MSR Jun 24 20:45:22.191397 (XEN) HVM d33v1 save: CPU_MSR Jun 24 20:45:22.191408 (XEN) HVM restore d33: CPU 0 Jun 24 20:45:22.191419 [ 1545.119710] xenbr0: port 2(vif33.0) entered blocking state Jun 24 20:45:23.079421 [ 1545.119948] xenbr0: port 2(vif33.0) entered disabled state Jun 24 20:45:23.079445 [ 1545.120330] device vif33.0 entered promiscuous mode Jun 24 20:45:23.091387 [ 1545.456101] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 24 20:45:23.415417 [ 1545.456372] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 24 20:45:23.415439 [ 1545.456697] device vif33.0-emu entered promiscuous mode Jun 24 20:45:23.427417 [ 1545.467083] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 24 20:45:23.439388 [ 1545.467323] xenbr0: port 3(vif33.0-emu) entered forwarding state Jun 24 20:45:23.439412 (d33) HVM Loader Jun 24 20:45:23.463415 (d33) Detected Xen v4.19-unstable Jun 24 20:45:23.463434 (d33) Xenbus rings @0xfeffc000, event channel 1 Jun 24 20:45:23.463448 (d33) System requested SeaBIOS Jun 24 20:45:23.463459 (d33) CPU speed is 1995 MHz Jun 24 20:45:23.475418 (d33) Relocating guest memory for lowmem MMIO space disabled Jun 24 20:45:23.475440 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 0 -> 5 Jun 24 20:45:23.487414 (d33) PCI-ISA link 0 routed to IRQ5 Jun 24 20:45:23.487433 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 0 -> 10 Jun 24 20:45:23.499414 (d33) PCI-ISA link 1 routed to IRQ10 Jun 24 20:45:23.499443 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 0 -> 11 Jun 24 20:45:23.499459 (d33) PCI-ISA link 2 routed to IRQ11 Jun 24 20:45:23.511413 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 0 -> 5 Jun 24 20:45:23.511435 (d33) PCI-ISA link 3 routed to IRQ5 Jun 24 20:45:23.523412 (d33) pci dev 01:2 INTD->IRQ5 Jun 24 20:45:23.523430 (d33) pci dev 01:3 INTA->IRQ10 Jun 24 20:45:23.523441 (d33) pci dev 02:0 INTA->IRQ11 Jun 24 20:45:23.523451 (d33) pci dev 04:0 INTA->IRQ5 Jun 24 20:45:23.535376 (d33) No RAM in high memory; setting high_mem resource base to 100000000 Jun 24 20:45:23.559419 (d33) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 24 20:45:23.559438 (d33) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 24 20:45:23.571414 (d33) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 24 20:45:23.571433 (d33) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 24 20:45:23.583412 (d33) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 24 20:45:23.583431 (d33) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 24 20:45:23.595411 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 24 20:45:23.595431 (d33) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 24 20:45:23.607411 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 24 20:45:23.607431 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 24 20:45:23.607443 (d33) Multiprocessor initialisation: Jun 24 20:45:23.619415 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:45:23.619438 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:45:23.631419 (d33) Testing HVM environment: Jun 24 20:45:23.631437 (d33) Using scratch memory at 400000 Jun 24 20:45:23.643410 (d33) - REP INSB across page boundaries ... passed Jun 24 20:45:23.643430 (d33) - REP INSW across page boundaries ... passed Jun 24 20:45:23.643443 (d33) - GS base MSRs and SWAPGS ... passed Jun 24 20:45:23.655414 (d33) Passed 3 of 3 tests Jun 24 20:45:23.655430 (d33) Writing SMBIOS tables ... Jun 24 20:45:23.655441 (d33) Loading SeaBIOS ... Jun 24 20:45:23.667410 (d33) Creating MP tables ... Jun 24 20:45:23.667428 (d33) Loading ACPI ... Jun 24 20:45:23.667438 (d33) vm86 TSS at fc100300 Jun 24 20:45:23.667448 (d33) BIOS map: Jun 24 20:45:23.667456 (d33) 10000-100e3: Scratch space Jun 24 20:45:23.679412 (d33) c0000-fffff: Main BIOS Jun 24 20:45:23.679430 (d33) E820 table: Jun 24 20:45:23.679439 (d33) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 24 20:45:23.691410 (d33) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 24 20:45:23.691430 (d33) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 24 20:45:23.691443 (d33) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 24 20:45:23.703416 (d33) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 24 20:45:23.703435 (d33) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 24 20:45:23.715413 (d33) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 24 20:45:23.715433 (d33) Invoking SeaBIOS ... Jun 24 20:45:23.727413 (d33) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:45:23.727434 (d33) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 24 20:45:23.739423 (d33) Jun 24 20:45:23.739438 (d33) Found Xen hypervisor signature at 40000000 Jun 24 20:45:23.739451 (d33) Running on QEMU (i440fx) Jun 24 20:45:23.739461 (d33) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 24 20:45:23.751421 (d33) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 24 20:45:23.763417 (d33) xen: copy e820... Jun 24 20:45:23.763433 (d33) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 24 20:45:23.763448 (d33) Found 8 PCI devices (max PCI bus is 00) Jun 24 20:45:23.775417 (d33) Allocated Xen hypercall page at 3f7ff000 Jun 24 20:45:23.775436 (d33) Detected Xen v4.19-unstable Jun 24 20:45:23.787408 (d33) xen: copy BIOS tables... Jun 24 20:45:23.787426 (d33) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 24 20:45:23.787446 (d33) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 24 20:45:23.799414 (d33) Copying PIR from 0x00010040 to 0x000f51a0 Jun 24 20:45:23.799434 (d33) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 24 20:45:23.811412 (d33) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:45:23.811432 (d33) Using pmtimer, ioport 0xb008 Jun 24 20:45:23.811444 (d33) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:45:23.823413 (d33) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 24 20:45:23.823433 (d33) parse_termlist: parse error, skip from 16/27641 Jun 24 20:45:23.835411 (d33) parse_termlist: parse error, skip from 87/6041 Jun 24 20:45:23.835433 (d33) Scan for VGA option rom Jun 24 20:45:23.835444 (d33) Running option rom at c000:0003 Jun 24 20:45:23.847411 (XEN) arch/x86/hvm/stdvga.c:172:d33v0 entering stdvga mode Jun 24 20:45:23.847432 (d33) pmm call arg1=0 Jun 24 20:45:23.847442 (d33) Turning on vga text mode console Jun 24 20:45:23.859413 (d33) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:45:23.859434 (d33) Machine UUID c6707f5d-6442-4b36-b3e3-dd37fcb3801c Jun 24 20:45:23.871416 (d33) UHCI init on dev 00:01.2 (io=c200) Jun 24 20:45:23.871437 (d33) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 24 20:45:23.871450 (d33) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 24 20:45:23.883418 (d33) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 24 20:45:23.883439 (d33) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:45:23.895414 (d33) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:45:23.895436 (d33) Searching bootorder for: HALT Jun 24 20:45:23.907417 (d33) Found 0 lpt ports Jun 24 20:45:23.907434 (d33) Found 1 serial ports Jun 24 20:45:23.907445 (d33) PS2 keyboard initialized Jun 24 20:45:23.907455 (d33) All threads complete. Jun 24 20:45:23.919414 (d33) Scan for option roms Jun 24 20:45:23.919431 (d33) Running option rom at ca00:0003 Jun 24 20:45:23.919443 (d33) pmm call arg1=1 Jun 24 20:45:23.919452 (d33) pmm call arg1=0 Jun 24 20:45:23.931391 (d33) pmm call arg1=1 Jun 24 20:45:23.931408 (d33) pmm call arg1=0 Jun 24 20:45:23.931417 (d33) Searching bootorder for: /pci@i0cf8/*@4 Jun 24 20:45:23.943403 (d33) Jun 24 20:45:23.943418 (d33) Press ESC for boot menu. Jun 24 20:45:23.943428 (d33) Jun 24 20:45:23.943436 (d33) Searching bootorder for: HALT Jun 24 20:45:26.511400 (d33) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 24 20:45:26.523419 (d33) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 24 20:45:26.523439 (d33) Returned 16773120 bytes of ZoneHigh Jun 24 20:45:26.535418 (d33) e820 map has 7 items: Jun 24 20:45:26.535435 (d33) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 24 20:45:26.535448 (d33) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 24 20:45:26.547416 (d33) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 24 20:45:26.547436 (d33) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 24 20:45:26.559414 (d33) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 24 20:45:26.559435 (d33) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 24 20:45:26.571412 (d33) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 24 20:45:26.571432 (d33) enter handle_19: Jun 24 20:45:26.583392 (d33) NULL Jun 24 20:45:26.583408 (d33) Booting from Hard Disk... Jun 24 20:45:26.583420 (d33) Booting from 0000:7c00 Jun 24 20:45:26.583430 (XEN) Dom33 callback via changed to Direct Vector 0x93 Jun 24 20:45:46.939396 [ 1568.992907] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 24 20:45:46.951420 [ 1568.993387] device vif33.0-emu left promiscuous mode Jun 24 20:45:46.963387 [ 1568.993580] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 24 20:45:46.963410 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 5 -> 0 Jun 24 20:45:50.359399 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 10 -> 0 Jun 24 20:45:50.359415 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 11 -> 0 Jun 24 20:45:50.371402 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 5 -> 0 Jun 24 20:45:50.371419 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Jun 24 20:45:53.523423 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Jun 24 20:45:53.544216 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 3 to 4 frames Jun 24 20:45:53.544248 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 4 to 5 frames Jun 24 20:45:53.547428 [ 1575.561522] xen-blkback: backend/vbd/33/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:45:53.559413 [ 1575.606499] vif vif-33-0 vif33.0: Guest Rx ready Jun 24 20:45:53.559433 [ 1575.606976] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Jun 24 20:45:53.571418 [ 1575.607252] xenbr0: port 2(vif33.0) entered blocking state Jun 24 20:45:53.583416 [ 1575.607466] xenbr0: port 2(vif33.0) entered forwarding state Jun 24 20:45:53.583439 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 5 to 6 frames Jun 24 20:45:53.595375 [ 1622.190708] xenbr0: port 2(vif33.0) entered disabled state Jun 24 20:46:40.151389 [ 1622.296882] xenbr0: port 2(vif33.0) entered disabled state Jun 24 20:46:40.259414 [ 1622.297482] device vif33.0 left promiscuous mode Jun 24 20:46:40.259435 [ 1622.297675] xenbr0: port 2(vif33.0) entered disabled state Jun 24 20:46:40.271370 (XEN) HVM d34v0 save: CPU Jun 24 20:47:07.455406 (XEN) HVM d34v1 save: CPU Jun 24 20:47:07.455426 (XEN) HVM d34 save: PIC Jun 24 20:47:07.467414 (XEN) HVM d34 save: IOAPIC Jun 24 20:47:07.467433 (XEN) HVM d34v0 save: LAPIC Jun 24 20:47:07.467445 (XEN) HVM d34v1 save: LAPIC Jun 24 20:47:07.467455 (XEN) HVM d34v0 save: LAPIC_REGS Jun 24 20:47:07.479409 (XEN) HVM d34v1 save: LAPIC_REGS Jun 24 20:47:07.479429 (XEN) HVM d34 save: PCI_IRQ Jun 24 20:47:07.479441 (XEN) HVM d34 save: ISA_IRQ Jun 24 20:47:07.479451 (XEN) HVM d34 save: PCI_LINK Jun 24 20:47:07.491415 (XEN) HVM d34 save: PIT Jun 24 20:47:07.491434 (XEN) HVM d34 save: RTC Jun 24 20:47:07.491445 (XEN) HVM d34 save: HPET Jun 24 20:47:07.491456 (XEN) HVM d34 save: PMTIMER Jun 24 20:47:07.491466 (XEN) HVM d34v0 save: MTRR Jun 24 20:47:07.503412 (XEN) HVM d34v1 save: MTRR Jun 24 20:47:07.503430 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jun 24 20:47:07.503442 (XEN) HVM d34v0 save: CPU_XSAVE Jun 24 20:47:07.503453 (XEN) HVM d34v1 save: CPU_XSAVE Jun 24 20:47:07.515417 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jun 24 20:47:07.515437 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Jun 24 20:47:07.515449 (XEN) HVM d34v0 save: VMCE_VCPU Jun 24 20:47:07.527414 (XEN) HVM d34v1 save: VMCE_VCPU Jun 24 20:47:07.527433 (XEN) HVM d34v0 save: TSC_ADJUST Jun 24 20:47:07.527445 (XEN) HVM d34v1 save: TSC_ADJUST Jun 24 20:47:07.527456 (XEN) HVM d34v0 save: CPU_MSR Jun 24 20:47:07.539405 (XEN) HVM d34v1 save: CPU_MSR Jun 24 20:47:07.539424 (XEN) HVM restore d34: CPU 0 Jun 24 20:47:07.539436 [ 1650.412825] xenbr0: port 2(vif34.0) entered blocking state Jun 24 20:47:08.367396 [ 1650.413065] xenbr0: port 2(vif34.0) entered disabled state Jun 24 20:47:08.379417 [ 1650.413442] device vif34.0 entered promiscuous mode Jun 24 20:47:08.379439 [ 1650.744273] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 24 20:47:08.703417 [ 1650.744550] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 24 20:47:08.715412 [ 1650.744880] device vif34.0-emu entered promiscuous mode Jun 24 20:47:08.715434 [ 1650.755427] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 24 20:47:08.727404 [ 1650.755635] xenbr0: port 3(vif34.0-emu) entered forwarding state Jun 24 20:47:08.727427 (d34) HVM Loader Jun 24 20:47:08.751409 (d34) Detected Xen v4.19-unstable Jun 24 20:47:08.751428 (d34) Xenbus rings @0xfeffc000, event channel 1 Jun 24 20:47:08.751442 (d34) System requested SeaBIOS Jun 24 20:47:08.763412 (d34) CPU speed is 1995 MHz Jun 24 20:47:08.763430 (d34) Relocating guest memory for lowmem MMIO space disabled Jun 24 20:47:08.763446 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 0 -> 5 Jun 24 20:47:08.775428 (d34) PCI-ISA link 0 routed to IRQ5 Jun 24 20:47:08.775447 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 0 -> 10 Jun 24 20:47:08.787412 (d34) PCI-ISA link 1 routed to IRQ10 Jun 24 20:47:08.787431 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 0 -> 11 Jun 24 20:47:08.799412 (d34) PCI-ISA link 2 routed to IRQ11 Jun 24 20:47:08.799431 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 0 -> 5 Jun 24 20:47:08.799446 (d34) PCI-ISA link 3 routed to IRQ5 Jun 24 20:47:08.811414 (d34) pci dev 01:2 INTD->IRQ5 Jun 24 20:47:08.811431 (d34) pci dev 01:3 INTA->IRQ10 Jun 24 20:47:08.811442 (d34) pci dev 02:0 INTA->IRQ11 Jun 24 20:47:08.823372 (d34) pci dev 04:0 INTA->IRQ5 Jun 24 20:47:08.823391 (d34) No RAM in high memory; setting high_mem resource base to 100000000 Jun 24 20:47:08.859408 (d34) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 24 20:47:08.859429 (d34) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 24 20:47:08.859442 (d34) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 24 20:47:08.871411 (d34) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 24 20:47:08.871431 (d34) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 24 20:47:08.883414 (d34) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 24 20:47:08.883434 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 24 20:47:08.895415 (d34) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 24 20:47:08.895436 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 24 20:47:08.895448 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 24 20:47:08.907458 (d34) Multiprocessor initialisation: Jun 24 20:47:08.907477 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:47:08.919415 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:47:08.919437 (d34) Testing HVM environment: Jun 24 20:47:08.931415 (d34) Using scratch memory at 400000 Jun 24 20:47:08.931433 (d34) - REP INSB across page boundaries ... passed Jun 24 20:47:08.931447 (d34) - REP INSW across page boundaries ... passed Jun 24 20:47:08.943417 (d34) - GS base MSRs and SWAPGS ... passed Jun 24 20:47:08.943436 (d34) Passed 3 of 3 tests Jun 24 20:47:08.955411 (d34) Writing SMBIOS tables ... Jun 24 20:47:08.955431 (d34) Loading SeaBIOS ... Jun 24 20:47:08.955442 (d34) Creating MP tables ... Jun 24 20:47:08.955452 (d34) Loading ACPI ... Jun 24 20:47:08.955461 (d34) vm86 TSS at fc100300 Jun 24 20:47:08.967412 (d34) BIOS map: Jun 24 20:47:08.967428 (d34) 10000-100e3: Scratch space Jun 24 20:47:08.967439 (d34) c0000-fffff: Main BIOS Jun 24 20:47:08.967449 (d34) E820 table: Jun 24 20:47:08.979413 (d34) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 24 20:47:08.979433 (d34) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 24 20:47:08.979445 (d34) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 24 20:47:08.991414 (d34) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 24 20:47:08.991434 (d34) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 24 20:47:09.003412 (d34) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 24 20:47:09.003433 (d34) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 24 20:47:09.015416 (d34) Invoking SeaBIOS ... Jun 24 20:47:09.015434 (d34) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:47:09.015448 (d34) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 24 20:47:09.027423 (d34) Jun 24 20:47:09.027438 (d34) Found Xen hypervisor signature at 40000000 Jun 24 20:47:09.039409 (d34) Running on QEMU (i440fx) Jun 24 20:47:09.039428 (d34) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 24 20:47:09.051415 (d34) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 24 20:47:09.051436 (d34) xen: copy e820... Jun 24 20:47:09.051446 (d34) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 24 20:47:09.063416 (d34) Found 8 PCI devices (max PCI bus is 00) Jun 24 20:47:09.063435 (d34) Allocated Xen hypercall page at 3f7ff000 Jun 24 20:47:09.075423 (d34) Detected Xen v4.19-unstable Jun 24 20:47:09.075442 (d34) xen: copy BIOS tables... Jun 24 20:47:09.075453 (d34) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 24 20:47:09.087411 (d34) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 24 20:47:09.087432 (d34) Copying PIR from 0x00010040 to 0x000f51a0 Jun 24 20:47:09.099413 (d34) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 24 20:47:09.099433 (d34) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:47:09.099446 (d34) Using pmtimer, ioport 0xb008 Jun 24 20:47:09.111415 (d34) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:47:09.111434 (d34) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 24 20:47:09.123410 (d34) parse_termlist: parse error, skip from 16/27641 Jun 24 20:47:09.123431 (d34) parse_termlist: parse error, skip from 87/6041 Jun 24 20:47:09.123444 (d34) Scan for VGA option rom Jun 24 20:47:09.135410 (d34) Running option rom at c000:0003 Jun 24 20:47:09.135429 (XEN) arch/x86/hvm/stdvga.c:172:d34v0 entering stdvga mode Jun 24 20:47:09.147409 (d34) pmm call arg1=0 Jun 24 20:47:09.147427 (d34) Turning on vga text mode console Jun 24 20:47:09.147440 (d34) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:47:09.147453 (d34) Machine UUID 348675e3-74e1-452c-ba40-1708e8a68721 Jun 24 20:47:09.159417 (d34) UHCI init on dev 00:01.2 (io=c200) Jun 24 20:47:09.159436 (d34) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 24 20:47:09.171414 (d34) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 24 20:47:09.171435 (d34) Searching bootorder for: HALT Jun 24 20:47:09.183410 (d34) Found 0 lpt ports Jun 24 20:47:09.183428 (d34) Found 1 serial ports Jun 24 20:47:09.183439 (d34) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 24 20:47:09.183453 (d34) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:47:09.195416 (d34) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:47:09.207409 (d34) PS2 keyboard initialized Jun 24 20:47:09.207428 (d34) All threads complete. Jun 24 20:47:09.207438 (d34) Scan for option roms Jun 24 20:47:09.207448 (d34) Running option rom at ca00:0003 Jun 24 20:47:09.219414 (d34) pmm call arg1=1 Jun 24 20:47:09.219431 (d34) pmm call arg1=0 Jun 24 20:47:09.219441 (d34) pmm call arg1=1 Jun 24 20:47:09.219450 (d34) pmm call arg1=0 Jun 24 20:47:09.219458 (d34) Searching bootorder for: /pci@i0cf8/*@4 Jun 24 20:47:09.231400 (d34) Jun 24 20:47:09.231415 (d34) Press ESC for boot menu. Jun 24 20:47:09.231426 (d34) Jun 24 20:47:09.231433 (d34) Searching bootorder for: HALT Jun 24 20:47:11.751399 (d34) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 24 20:47:11.763418 (d34) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 24 20:47:11.763439 (d34) Returned 16773120 bytes of ZoneHigh Jun 24 20:47:11.775411 (d34) e820 map has 7 items: Jun 24 20:47:11.775430 (d34) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 24 20:47:11.775443 (d34) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 24 20:47:11.787412 (d34) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 24 20:47:11.787433 (d34) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 24 20:47:11.799412 (d34) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 24 20:47:11.799432 (d34) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 24 20:47:11.811412 (d34) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 24 20:47:11.811433 (d34) enter handle_19: Jun 24 20:47:11.811444 (d34) NULL Jun 24 20:47:11.823391 (d34) Booting from Hard Disk... Jun 24 20:47:11.823410 (d34) Booting from 0000:7c00 Jun 24 20:47:11.823422 (XEN) Dom34 callback via changed to Direct Vector 0x93 Jun 24 20:47:32.607412 [ 1674.654378] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 24 20:47:32.619415 [ 1674.654863] device vif34.0-emu left promiscuous mode Jun 24 20:47:32.619436 [ 1674.655065] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 24 20:47:32.631377 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 5 -> 0 Jun 24 20:47:36.075425 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 10 -> 0 Jun 24 20:47:36.075447 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 11 -> 0 Jun 24 20:47:36.087406 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 5 -> 0 Jun 24 20:47:36.087427 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jun 24 20:47:39.215422 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Jun 24 20:47:39.227414 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 3 to 4 frames Jun 24 20:47:39.227439 [ 1681.253254] xen-blkback: backend/vbd/34/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:47:39.239423 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 4 to 5 frames Jun 24 20:47:39.251386 [ 1681.329334] vif vif-34-0 vif34.0: Guest Rx ready Jun 24 20:47:39.287406 [ 1681.329987] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Jun 24 20:47:39.299414 [ 1681.330257] xenbr0: port 2(vif34.0) entered blocking state Jun 24 20:47:39.299435 [ 1681.330462] xenbr0: port 2(vif34.0) entered forwarding state Jun 24 20:47:39.311416 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 5 to 6 frames Jun 24 20:47:39.323360 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 20:48:22.363400 [ 1726.805633] xenbr0: port 2(vif34.0) entered disabled state Jun 24 20:48:24.771371 [ 1726.891583] xenbr0: port 2(vif34.0) entered disabled state Jun 24 20:48:24.855415 [ 1726.892073] device vif34.0 left promiscuous mode Jun 24 20:48:24.855436 [ 1726.892264] xenbr0: port 2(vif34.0) entered disabled state Jun 24 20:48:24.867379 (XEN) HVM d35v0 save: CPU Jun 24 20:48:52.547388 (XEN) HVM d35v1 save: CPU Jun 24 20:48:52.559411 (XEN) HVM d35 save: PIC Jun 24 20:48:52.559429 (XEN) HVM d35 save: IOAPIC Jun 24 20:48:52.559440 (XEN) HVM d35v0 save: LAPIC Jun 24 20:48:52.559451 (XEN) HVM d35v1 save: LAPIC Jun 24 20:48:52.559460 (XEN) HVM d35v0 save: LAPIC_REGS Jun 24 20:48:52.571416 (XEN) HVM d35v1 save: LAPIC_REGS Jun 24 20:48:52.571435 (XEN) HVM d35 save: PCI_IRQ Jun 24 20:48:52.571446 (XEN) HVM d35 save: ISA_IRQ Jun 24 20:48:52.571456 (XEN) HVM d35 save: PCI_LINK Jun 24 20:48:52.583416 (XEN) HVM d35 save: PIT Jun 24 20:48:52.583434 (XEN) HVM d35 save: RTC Jun 24 20:48:52.583445 (XEN) HVM d35 save: HPET Jun 24 20:48:52.583455 (XEN) HVM d35 save: PMTIMER Jun 24 20:48:52.595410 (XEN) HVM d35v0 save: MTRR Jun 24 20:48:52.595429 (XEN) HVM d35v1 save: MTRR Jun 24 20:48:52.595439 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jun 24 20:48:52.595451 (XEN) HVM d35v0 save: CPU_XSAVE Jun 24 20:48:52.607414 (XEN) HVM d35v1 save: CPU_XSAVE Jun 24 20:48:52.607433 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jun 24 20:48:52.607445 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Jun 24 20:48:52.607456 (XEN) HVM d35v0 save: VMCE_VCPU Jun 24 20:48:52.619414 (XEN) HVM d35v1 save: VMCE_VCPU Jun 24 20:48:52.619432 (XEN) HVM d35v0 save: TSC_ADJUST Jun 24 20:48:52.619444 (XEN) HVM d35v1 save: TSC_ADJUST Jun 24 20:48:52.631405 (XEN) HVM d35v0 save: CPU_MSR Jun 24 20:48:52.631424 (XEN) HVM d35v1 save: CPU_MSR Jun 24 20:48:52.631436 (XEN) HVM restore d35: CPU 0 Jun 24 20:48:52.631446 [ 1755.490199] xenbr0: port 2(vif35.0) entered blocking state Jun 24 20:48:53.447523 [ 1755.490452] xenbr0: port 2(vif35.0) entered disabled state Jun 24 20:48:53.459489 [ 1755.490795] device vif35.0 entered promiscuous mode Jun 24 20:48:53.459510 [ 1755.821307] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 24 20:48:53.783509 [ 1755.821532] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 24 20:48:53.795488 [ 1755.821892] device vif35.0-emu entered promiscuous mode Jun 24 20:48:53.795511 [ 1755.832325] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 24 20:48:53.807475 [ 1755.832528] xenbr0: port 3(vif35.0-emu) entered forwarding state Jun 24 20:48:53.807499 (d35) HVM Loader Jun 24 20:48:53.831535 (d35) Detected Xen v4.19-unstable Jun 24 20:48:53.831555 (d35) Xenbus rings @0xfeffc000, event channel 1 Jun 24 20:48:53.831577 (d35) System requested SeaBIOS Jun 24 20:48:53.843486 (d35) CPU speed is 1995 MHz Jun 24 20:48:53.843504 (d35) Relocating guest memory for lowmem MMIO space disabled Jun 24 20:48:53.843519 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 0 -> 5 Jun 24 20:48:53.855489 (d35) PCI-ISA link 0 routed to IRQ5 Jun 24 20:48:53.855507 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 0 -> 10 Jun 24 20:48:53.867489 (d35) PCI-ISA link 1 routed to IRQ10 Jun 24 20:48:53.867508 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 0 -> 11 Jun 24 20:48:53.867523 (d35) PCI-ISA link 2 routed to IRQ11 Jun 24 20:48:53.879519 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 0 -> 5 Jun 24 20:48:53.879541 (d35) PCI-ISA link 3 routed to IRQ5 Jun 24 20:48:53.891440 (d35) pci dev 01:2 INTD->IRQ5 Jun 24 20:48:53.891458 (d35) pci dev 01:3 INTA->IRQ10 Jun 24 20:48:53.891469 (d35) pci dev 02:0 INTA->IRQ11 Jun 24 20:48:53.891478 (d35) pci dev 04:0 INTA->IRQ5 Jun 24 20:48:53.903369 (d35) No RAM in high memory; setting high_mem resource base to 100000000 Jun 24 20:48:53.939462 (d35) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jun 24 20:48:53.951417 (d35) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jun 24 20:48:53.951437 (d35) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jun 24 20:48:53.951449 (d35) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jun 24 20:48:53.963423 (d35) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jun 24 20:48:53.963443 (d35) pci dev 02:0 bar 10 size 000000100: 00000c001 Jun 24 20:48:53.975410 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 24 20:48:53.975429 (d35) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jun 24 20:48:53.987433 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 24 20:48:53.987453 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 24 20:48:53.987465 (d35) Multiprocessor initialisation: Jun 24 20:48:53.999447 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:48:53.999470 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 24 20:48:54.011416 (d35) Testing HVM environment: Jun 24 20:48:54.011434 (d35) Using scratch memory at 400000 Jun 24 20:48:54.023411 (d35) - REP INSB across page boundaries ... passed Jun 24 20:48:54.023431 (d35) - REP INSW across page boundaries ... passed Jun 24 20:48:54.023444 (d35) - GS base MSRs and SWAPGS ... passed Jun 24 20:48:54.035411 (d35) Passed 3 of 3 tests Jun 24 20:48:54.035428 (d35) Writing SMBIOS tables ... Jun 24 20:48:54.035439 (d35) Loading SeaBIOS ... Jun 24 20:48:54.047459 (d35) Creating MP tables ... Jun 24 20:48:54.047477 (d35) Loading ACPI ... Jun 24 20:48:54.047487 (d35) vm86 TSS at fc100300 Jun 24 20:48:54.047497 (d35) BIOS map: Jun 24 20:48:54.047505 (d35) 10000-100e3: Scratch space Jun 24 20:48:54.059413 (d35) c0000-fffff: Main BIOS Jun 24 20:48:54.059431 (d35) E820 table: Jun 24 20:48:54.059440 (d35) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jun 24 20:48:54.071411 (d35) HOLE: 00000000:000a0000 - 00000000:000c0000 Jun 24 20:48:54.071431 (d35) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jun 24 20:48:54.083408 (d35) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jun 24 20:48:54.083429 (d35) HOLE: 00000000:3f800000 - 00000000:fc000000 Jun 24 20:48:54.083442 (d35) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jun 24 20:48:54.095426 (d35) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jun 24 20:48:54.095446 (d35) Invoking SeaBIOS ... Jun 24 20:48:54.107453 (d35) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:48:54.107473 (d35) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jun 24 20:48:54.119416 (d35) Jun 24 20:48:54.119431 (d35) Found Xen hypervisor signature at 40000000 Jun 24 20:48:54.119443 (d35) Running on QEMU (i440fx) Jun 24 20:48:54.131409 (d35) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jun 24 20:48:54.131434 (d35) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jun 24 20:48:54.143427 (d35) xen: copy e820... Jun 24 20:48:54.143445 (d35) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jun 24 20:48:54.143459 (d35) Found 8 PCI devices (max PCI bus is 00) Jun 24 20:48:54.155449 (d35) Allocated Xen hypercall page at 3f7ff000 Jun 24 20:48:54.155468 (d35) Detected Xen v4.19-unstable Jun 24 20:48:54.167426 (d35) xen: copy BIOS tables... Jun 24 20:48:54.167444 (d35) Copying SMBIOS from 0x00010020 to 0x000f5320 Jun 24 20:48:54.167458 (d35) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jun 24 20:48:54.179415 (d35) Copying PIR from 0x00010040 to 0x000f51a0 Jun 24 20:48:54.179435 (d35) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jun 24 20:48:54.191418 (d35) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:48:54.191438 (d35) Using pmtimer, ioport 0xb008 Jun 24 20:48:54.191449 (d35) table(50434146)=0xfc00a370 (via xsdt) Jun 24 20:48:54.203418 (d35) ACPI: parse DSDT at 0xfc001040 (len 37539) Jun 24 20:48:54.203438 (d35) parse_termlist: parse error, skip from 16/27641 Jun 24 20:48:54.215458 (d35) parse_termlist: parse error, skip from 87/6041 Jun 24 20:48:54.215478 (d35) Scan for VGA option rom Jun 24 20:48:54.215489 (d35) Running option rom at c000:0003 Jun 24 20:48:54.227415 (XEN) arch/x86/hvm/stdvga.c:172:d35v0 entering stdvga mode Jun 24 20:48:54.227437 (d35) pmm call arg1=0 Jun 24 20:48:54.227447 (d35) Turning on vga text mode console Jun 24 20:48:54.239413 (d35) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jun 24 20:48:54.239433 (d35) Machine UUID 3b8682e1-f8c6-4efd-b04a-d2b52cddc262 Jun 24 20:48:54.251411 (d35) UHCI init on dev 00:01.2 (io=c200) Jun 24 20:48:54.251431 (d35) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jun 24 20:48:54.251445 (d35) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jun 24 20:48:54.263445 (d35) Searching bootorder for: HALT Jun 24 20:48:54.263463 (d35) Found 0 lpt ports Jun 24 20:48:54.263473 (d35) Found 1 serial ports Jun 24 20:48:54.275436 (d35) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jun 24 20:48:54.275457 (d35) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:48:54.287412 (d35) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jun 24 20:48:54.287435 (d35) PS2 keyboard initialized Jun 24 20:48:54.287446 (d35) All threads complete. Jun 24 20:48:54.299414 (d35) Scan for option roms Jun 24 20:48:54.299431 (d35) Running option rom at ca00:0003 Jun 24 20:48:54.299442 (d35) pmm call arg1=1 Jun 24 20:48:54.299451 (d35) pmm call arg1=0 Jun 24 20:48:54.311412 (d35) pmm call arg1=1 Jun 24 20:48:54.311428 (d35) pmm call arg1=0 Jun 24 20:48:54.311438 (d35) Searching bootorder for: /pci@i0cf8/*@4 Jun 24 20:48:54.311450 (d35) Jun 24 20:48:54.311457 (d35) Press ESC for boot menu. Jun 24 20:48:54.323399 (d35) Jun 24 20:48:54.323414 (d35) Searching bootorder for: HALT Jun 24 20:48:56.831412 (d35) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jun 24 20:48:56.831438 (d35) Space available for UMB: cb000-e8000, f4b40-f50f0 Jun 24 20:48:56.843424 (d35) Returned 16773120 bytes of ZoneHigh Jun 24 20:48:56.843443 (d35) e820 map has 7 items: Jun 24 20:48:56.843454 (d35) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jun 24 20:48:56.855412 (d35) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jun 24 20:48:56.855432 (d35) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jun 24 20:48:56.867425 (d35) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jun 24 20:48:56.867445 (d35) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jun 24 20:48:56.879424 (d35) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jun 24 20:48:56.879444 (d35) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jun 24 20:48:56.891414 (d35) enter handle_19: Jun 24 20:48:56.891431 (d35) NULL Jun 24 20:48:56.891440 (d35) Booting from Hard Disk... Jun 24 20:48:56.891451 (d35) Booting from 0000:7c00 Jun 24 20:48:56.903369 (XEN) Dom35 callback via changed to Direct Vector 0x93 Jun 24 20:49:18.131460 [ 1780.176817] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 24 20:49:18.143468 [ 1780.177325] device vif35.0-emu left promiscuous mode Jun 24 20:49:18.143489 [ 1780.177518] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 24 20:49:18.155375 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 5 -> 0 Jun 24 20:49:21.599409 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 10 -> 0 Jun 24 20:49:21.611416 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 11 -> 0 Jun 24 20:49:21.611437 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 5 -> 0 Jun 24 20:49:21.623382 [ 1786.713195] xen-blkback: backend/vbd/35/768: using 1 queues, protocol 1 (x86_64-abi) Jun 24 20:49:24.683422 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jun 24 20:49:24.683448 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 2 to 3 frames Jun 24 20:49:24.695420 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 3 to 4 frames Jun 24 20:49:24.707405 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 4 to 5 frames Jun 24 20:49:24.707430 [ 1786.758148] vif vif-35-0 vif35.0: Guest Rx ready Jun 24 20:49:24.719413 [ 1786.758878] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Jun 24 20:49:24.731413 [ 1786.759151] xenbr0: port 2(vif35.0) entered blocking state Jun 24 20:49:24.731435 [ 1786.759352] xenbr0: port 2(vif35.0) entered forwarding state Jun 24 20:49:24.743409 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 5 to 6 frames Jun 24 20:49:24.743435 [ 1824.455907] xenbr0: port 2(vif35.0) entered disabled state Jun 24 20:50:02.419401 [ 1824.563791] xenbr0: port 2(vif35.0) entered disabled state Jun 24 20:50:02.527418 [ 1824.564754] device vif35.0 left promiscuous mode Jun 24 20:50:02.527439 [ 1824.564944] xenbr0: port 2(vif35.0) entered disabled state Jun 24 20:50:02.539395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 20:55:03.831465 Jun 24 20:55:22.687608 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 24 20:55:22.707491 Jun 24 20:55:22.707739 Jun 24 20:55:23.644068 (XEN) '0' pressed -> dumping Dom0's registers Jun 24 20:55:23.663500 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 24 20:55:23.663519 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 24 20:55:23.675496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 24 20:55:23.675519 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 24 20:55:23.687507 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:23.699492 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000635e3c Jun 24 20:55:23.699515 (XEN) r9: 0000000000000001 r10: 000000000000006a r11: 0000000000000246 Jun 24 20:55:23.711496 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 24 20:55:23.711518 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 24 20:55:23.723493 (XEN) cr3: 00000008389d1000 cr2: 00007ffc60a6eedb Jun 24 20:55:23.735485 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 24 20:55:23.735508 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:23.747489 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 24 20:55:23.747510 (XEN) 000000000001a807 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:23.759491 (XEN) ffffffff81bcdf71 ffffffff8115f23b ffff888020063fcc 8414a2e45f113300 Jun 24 20:55:23.771487 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 24 20:55:23.771509 (XEN) ffffffff82616110 ffffffff8115f4b1 0000000000000002 ffffffff81bbef15 Jun 24 20:55:23.783488 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jun 24 20:55:23.795493 (XEN) 8414a2e45f113300 0000000000000000 0000000000000040 0000000000000000 Jun 24 20:55:23.795516 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jun 24 20:55:23.807489 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 24 20:55:23.819485 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 24 20:55:23.819506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:23.831487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:23.843484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:23.843505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:23.855489 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:23.867484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:23.867504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:23.879489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:23.891481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:23.891503 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:23.903485 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 24 20:55:23.903505 (XEN) RIP: e033:[] Jun 24 20:55:23.903517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 24 20:55:23.915496 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 24 20:55:23.915518 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:23.927490 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000006ff4f4 Jun 24 20:55:23.939488 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 24 20:55:23.939509 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 24 20:55:23.951493 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:23.963488 (XEN) cr3: 000000105260c000 cr2: 00007f87de6884c8 Jun 24 20:55:23.963508 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 24 20:55:23.975491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:23.975512 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 24 20:55:23.987490 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:23.999484 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 5655468561f0b400 Jun 24 20:55:23.999507 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.011490 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:24.023483 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.023505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.035488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.047485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.047506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.059485 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:24.059503 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 24 20:55:24.071474 (XEN) RIP: e033:[] Jun 24 20:55:24.071493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 24 20:55:24.071508 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 24 20:55:24.083493 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:24.095489 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000002470c4 Jun 24 20:55:24.095519 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 24 20:55:24.107491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 24 20:55:24.119487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:24.119509 (XEN) cr3: 000000105260c000 cr2: 00007f87de0fa9c0 Jun 24 20:55:24.131488 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 24 20:55:24.143487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:24.143508 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 24 20:55:24.155483 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:24.155505 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 0f02fb4cdec12200 Jun 24 20:55:24.167498 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.179485 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:24.179507 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.191508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.203542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.203563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.215545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.227542 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:24.227560 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 24 20:55:24.227573 (XEN) RIP: e033:[] Jun 24 20:55:24.239541 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 24 20:55:24.239563 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 24 20:55:24.251514 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:24.251536 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000027ba34 Jun 24 20:55:24.263489 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:24.275489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 24 20:55:24.275511 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:24.287491 (XEN) cr3: 000000105260c000 cr2: 00007f1afa861d10 Jun 24 20:55:24.299486 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 24 20:55:24.299507 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:24.311487 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 24 20:55:24.311508 (XEN) 0000000000000131 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:24.323487 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 46daf50d231d6d00 Jun 24 20:55:24.335485 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.335505 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:24.347488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.359483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.359503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.371491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.383484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.383505 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:24.395484 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 24 20:55:24.395503 (XEN) RIP: e033:[] Jun 24 20:55:24.395516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 24 20:55:24.407489 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 24 20:55:24.407511 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:24.419497 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001c2c14 Jun 24 20:55:24.431488 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:24.431509 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 24 20:55:24.443491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:24.455486 (XEN) cr3: 000000105260c000 cr2: 00007fa114a90740 Jun 24 20:55:24.455506 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 24 20:55:24.467488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:24.467509 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 24 20:55:24.479492 (XEN) 00000000000000ec 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:24.491483 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 2a7dd59876350800 Jun 24 20:55:24.491506 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.503488 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:24.515487 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.515509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.527491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.539484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.539505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.551487 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:24.551505 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 24 20:55:24.563487 (XEN) RIP: e033:[] Jun 24 20:55:24.563506 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 24 20:55:24.563521 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 24 20:55:24.575489 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:24.587491 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000003fdeac Jun 24 20:55:24.587513 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:24.599490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 24 20:55:24.611485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:24.611507 (XEN) cr3: 000000105260c000 cr2: 00007fa1148bb068 Jun 24 20:55:24.623489 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 24 20:55:24.623511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:24.635491 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 24 20:55:24.647483 (XEN) 00000000000000f4 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:24.647505 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 3e99d224c899a800 Jun 24 20:55:24.659488 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.671485 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:24.671506 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.683487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.695483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.695505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.707485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.707506 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:24.719493 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 24 20:55:24.719512 (XEN) RIP: e033:[] Jun 24 20:55:24.731483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 24 20:55:24.731513 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 24 20:55:24.743488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:24.743511 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000014572c Jun 24 20:55:24.755490 (XEN) r9: 0000021754033640 r10: 000001f03ff80e40 r11: 0000000000000246 Jun 24 20:55:24.767489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 24 20:55:24.767510 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:24.779489 (XEN) cr3: 000000105260c000 cr2: 00007fef233e3170 Jun 24 20:55:24.791485 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 24 20:55:24.791508 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:24.803487 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 24 20:55:24.803507 (XEN) 0000000684d1bc65 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:24.815489 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 c6afe56eca6b4200 Jun 24 20:55:24.827483 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.827504 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:24.839488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.851484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.851506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.863491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.863512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.875489 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:24.887485 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 24 20:55:24.887504 (XEN) RIP: e033:[] Jun 24 20:55:24.887516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 24 20:55:24.899487 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 24 20:55:24.899509 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:24.911491 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000001f6dd4 Jun 24 20:55:24.923487 (XEN) r9: 0000000000000001 r10: 0000000000000746 r11: 0000000000000246 Jun 24 20:55:24.923509 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 24 20:55:24.935488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:24.947488 (XEN) cr3: 000000107df43000 cr2: 00005614a22cc2f8 Jun 24 20:55:24.947508 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 24 20:55:24.959487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:24.959509 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 24 20:55:24.971500 (XEN) 00000000001d16ee 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:24.983484 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 955204a698395900 Jun 24 20:55:24.983507 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:24.995486 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:25.007482 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.007504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.019487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.031481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.031503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.043487 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:25.043513 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 24 20:55:25.055492 (XEN) RIP: e033:[] Jun 24 20:55:25.055512 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 24 20:55:25.055526 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 24 20:55:25.067492 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:25.079485 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000017a19c Jun 24 20:55:25.079507 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:25.091490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 24 20:55:25.103485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:25.103507 (XEN) cr3: 000000105260c000 cr2: 00007fed7c1fb740 Jun 24 20:55:25.115489 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 24 20:55:25.115511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:25.127491 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 24 20:55:25.139494 (XEN) 00000000000000be 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:25.139516 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 58463f935f2e8900 Jun 24 20:55:25.151521 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.163535 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:25.163557 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.175487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.187483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.187505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.199486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.199506 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:25.211490 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 24 20:55:25.211509 (XEN) RIP: e033:[] Jun 24 20:55:25.223487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 24 20:55:25.223509 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 24 20:55:25.235492 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:25.235514 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000002f736c Jun 24 20:55:25.247495 (XEN) r9: 000001f484e13640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 24 20:55:25.259485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 24 20:55:25.259507 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:25.271492 (XEN) cr3: 000000105260c000 cr2: 00007fd017e11170 Jun 24 20:55:25.283489 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 24 20:55:25.283512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:25.295495 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 24 20:55:25.295516 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:25.307416 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 65c58a029bda6800 Jun 24 20:55:25.319407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.319428 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:25.331411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.343407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.343428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.355418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.355447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.367416 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:25.379409 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 24 20:55:25.379429 (XEN) RIP: e033:[] Jun 24 20:55:25.379441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 24 20:55:25.391409 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 24 20:55:25.391431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:25.403417 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000170794 Jun 24 20:55:25.415412 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:25.415433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 24 20:55:25.427413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:25.439413 (XEN) cr3: 000000105260c000 cr2: 00005610aef702f8 Jun 24 20:55:25.439433 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 24 20:55:25.451417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:25.451438 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 24 20:55:25.463412 (XEN) 00000000000000a8 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:25.475408 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 9e718a0f1e6c7700 Jun 24 20:55:25.475431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.487409 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:25.499407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.499428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.511415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.511436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.523396 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.535402 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:25.535413 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 24 20:55:25.547456 (XEN) RIP: e033:[] Jun 24 20:55:25.547474 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 24 20:55:25.547488 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 24 20:55:25.559425 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:25.571418 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000001ead14 Jun 24 20:55:25.571428 (XEN) r9: 000001f68badb640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 24 20:55:25.583400 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 24 20:55:25.595397 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:25.595414 (XEN) cr3: 000000105260c000 cr2: 00007fb220c0c438 Jun 24 20:55:25.607413 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 24 20:55:25.619414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:25.619436 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 24 20:55:25.631412 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:25.631434 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 96f98917b0c03500 Jun 24 20:55:25.643499 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.655494 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:25.655515 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.671513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.671542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.683498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.691740 Jun 24 20:55:25.699504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.699532 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:25.699544 (XEN) *** Dumping Dom0 vcpu#12 sta Jun 24 20:55:25.699961 te: *** Jun 24 20:55:25.711492 (XEN) RIP: e033:[] Jun 24 20:55:25.711511 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 24 20:55:25.711526 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 24 20:55:25.723504 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:25.735502 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000001a6674 Jun 24 20:55:25.735524 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:25.747505 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 24 20:55:25.759494 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:25.759516 (XEN) cr3: 000000105260c000 cr2: 00007f563f91fae0 Jun 24 20:55:25.771491 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 24 20:55:25.783480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:25.783502 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 24 20:55:25.795484 (XEN) 0000000000000091 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:25.795506 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 bb5c16296fe5a300 Jun 24 20:55:25.807489 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.819484 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:25.819506 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.831486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.843484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.843505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.855486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.867484 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:25.867502 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 24 20:55:25.867515 (XEN) RIP: e033:[] Jun 24 20:55:25.879487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 24 20:55:25.879509 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 24 20:55:25.891488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:25.891510 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000003ac5c4 Jun 24 20:55:25.903492 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:25.915486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 24 20:55:25.915508 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:25.927491 (XEN) cr3: 000000105260c000 cr2: 000055c0ef8d62f8 Jun 24 20:55:25.939484 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 24 20:55:25.939506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:25.951492 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 24 20:55:25.951513 (XEN) 0000000000000008 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:25.963501 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 7274bc3c546adb00 Jun 24 20:55:25.975488 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.975517 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:25.987487 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.999491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:25.999512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.011490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.023484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.023505 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:26.035484 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 24 20:55:26.035504 (XEN) RIP: e033:[] Jun 24 20:55:26.035516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 24 20:55:26.047489 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 24 20:55:26.059481 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:26.059504 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000000f3584 Jun 24 20:55:26.071489 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:26.071511 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 24 20:55:26.083488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:26.095489 (XEN) cr3: 000000105260c000 cr2: 00005561a48f3c70 Jun 24 20:55:26.095509 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 24 20:55:26.107510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:26.107532 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 24 20:55:26.119549 (XEN) 000000000000007a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:26.131503 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 5f3ed26318494a00 Jun 24 20:55:26.131526 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.143488 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:26.155487 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.155508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.167487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.179483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.179503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.191489 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:26.191507 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 24 20:55:26.203494 (XEN) RIP: e033:[] Jun 24 20:55:26.203513 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 24 20:55:26.215483 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 24 20:55:26.215506 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:26.227488 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000f5ccc Jun 24 20:55:26.227510 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:26.239491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 24 20:55:26.251487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:26.251509 (XEN) cr3: 000000105260c000 cr2: 00005561a48e87a8 Jun 24 20:55:26.263490 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 24 20:55:26.275483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:26.275505 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 24 20:55:26.287486 (XEN) 000000000000004b 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:26.287516 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 0a2ea018a743be00 Jun 24 20:55:26.299491 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.311483 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:26.311505 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.323490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.335485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.335505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.347490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.359484 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:26.359502 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 24 20:55:26.359515 (XEN) RIP: e033:[] Jun 24 20:55:26.371488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 24 20:55:26.371510 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 24 20:55:26.383489 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:26.383511 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000001fcca84 Jun 24 20:55:26.395492 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:26.407495 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 24 20:55:26.407516 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:26.419491 (XEN) cr3: 000000105260c000 cr2: 00007fc26a1c36c0 Jun 24 20:55:26.431483 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 24 20:55:26.431504 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:26.443490 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 24 20:55:26.443510 (XEN) 0000000000000063 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:26.455489 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 1f64c40bac2ccf00 Jun 24 20:55:26.467487 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.467508 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:26.479489 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.491485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.491505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.503488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.515484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.515505 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:26.527484 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 24 20:55:26.527504 (XEN) RIP: e033:[] Jun 24 20:55:26.527516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 24 20:55:26.539490 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 24 20:55:26.539512 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:26.551492 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000002fec8c Jun 24 20:55:26.563489 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:26.563510 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 24 20:55:26.575488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:26.587487 (XEN) cr3: 000000105260c000 cr2: 00007f23efcfde84 Jun 24 20:55:26.587506 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 24 20:55:26.599490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:26.599519 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 24 20:55:26.611500 (XEN) 000000000000001f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:26.623485 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 2286001e3a4e2300 Jun 24 20:55:26.623507 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.635487 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:26.647485 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.647506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.659487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.671482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.671503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.683486 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:26.683504 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 24 20:55:26.695488 (XEN) RIP: e033:[] Jun 24 20:55:26.695507 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 24 20:55:26.707484 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 24 20:55:26.707506 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:26.719495 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 0000000000156874 Jun 24 20:55:26.719517 (XEN) r9: 0000020811c33640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:26.731459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 24 20:55:26.743489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:26.743510 (XEN) cr3: 000000105260c000 cr2: 00007f662ef16e84 Jun 24 20:55:26.755488 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 24 20:55:26.767485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:26.767507 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 24 20:55:26.779485 (XEN) 000000000000004c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:26.779507 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 34ca6a0fa0d7f100 Jun 24 20:55:26.791488 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.803486 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:26.803507 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.815496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.827493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.827513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.839490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.851484 (XEN) 0000000000000000 0000000000000000 Jun 24 20:55:26.851502 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 24 20:55:26.851515 (XEN) RIP: e033:[] Jun 24 20:55:26.863486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 24 20:55:26.863508 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 24 20:55:26.875488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 20:55:26.875509 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000022b8b4 Jun 24 20:55:26.887492 (XEN) r9: 0000021754033640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 20:55:26.899487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 24 20:55:26.899508 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 20:55:26.911489 (XEN) cr3: 000000105260c000 cr2: 00007f662f13eb30 Jun 24 20:55:26.923491 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 24 20:55:26.923512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 20:55:26.935489 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 24 20:55:26.935509 (XEN) 0000000000000035 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 20:55:26.947487 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 4f3a59f134db6300 Jun 24 20:55:26.959485 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.959506 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 20:55:26.971489 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.983483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.983504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:26.995488 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2154177714959) Jun 24 20:55:27.007491 (XEN) heap[node=0][zone=0] -> 0 pages Jun 24 20:55:27.007509 (XEN) heap[node=0][zone=1] -> 0 pages Jun 24 20:55:27.007521 (XEN) heap[node=0][zone=2] -> 0 pages Jun 24 20:55:27.019494 (XEN) heap[node=0][zone=3] -> 0 pages Jun 24 20:55:27.019513 (XEN) heap[node=0][zone=4] -> 0 pages Jun 24 20:55:27.019525 (XEN) heap[node=0][zone=5] -> 0 pages Jun 24 20:55:27.031488 (XEN) heap[node=0][zone=6] -> 0 pages Jun 24 20:55:27.031507 (XEN) heap[node=0][zone=7] -> 0 pages Jun 24 20:55:27.031518 (XEN) heap[node=0][zone=8] -> 0 pages Jun 24 20:55:27.043485 (XEN) heap[node=0][zone=9] -> 0 pages Jun 24 20:55:27.043504 (XEN) heap[node=0][zone=10] -> 0 pages Jun 24 20:55:27.043516 (XEN) heap[node=0][zone=11] -> 0 pages Jun 24 20:55:27.055486 (XEN) heap[node=0][zone=12] -> 0 pages Jun 24 20:55:27.055506 (XEN) heap[node=0][zone=13] -> 0 pages Jun 24 20:55:27.055517 (XEN) heap[node=0][zone=14] -> 0 pages Jun 24 20:55:27.067487 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 24 20:55:27.067507 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 24 20:55:27.067519 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 24 20:55:27.079488 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 24 20:55:27.079508 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 24 20:55:27.091485 (XEN) heap[node=0][zone=20] -> 0 pages Jun 24 20:55:27.091504 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 24 20:55:27.091517 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 24 20:55:27.103487 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 24 20:55:27.103506 (XEN) heap[node=0][zone=24] -> 463742 pages Jun 24 20:55:27.103519 (XEN) heap[node=0][zone=25] -> 0 pages Jun 24 20:55:27.115548 (XEN) heap[node=0][zone=26] -> 0 pages Jun 24 20:55:27.115566 (XEN) heap[node=0][zone=27] -> 0 pages Jun 24 20:55:27.115577 (XEN) heap[node=0][zone=28] -> 0 pages Jun 24 20:55:27.127547 (XEN) heap[node=0][zone=29] -> 0 pages Jun 24 20:55:27.127565 (XEN) heap[node=0][zone=30] -> 0 pages Jun 24 20:55:27.127577 (XEN) heap[node=0][zone=31] -> 0 pages Jun 24 20:55:27.139547 (XEN) heap[node=0][zone=32] -> 0 pages Jun 24 20:55:27.139565 (XEN) heap[node=0][zone=33] -> 0 pages Jun 24 20:55:27.139577 (XEN) heap[node=0][zone=34] -> 0 pages Jun 24 20:55:27.151547 (XEN) heap[node=0][zone=35] -> 0 pages Jun 24 20:55:27.151565 (XEN) heap[node=0][zone=36] -> 0 pages Jun 24 20:55:27.151576 (XEN) heap[node=0][zone=37] -> 0 pages Jun 24 20:55:27.163489 (XEN) heap[node=0][zone=38] -> 0 pages Jun 24 20:55:27.163507 (XEN) heap[node=0][zone=39] -> 0 pages Jun 24 20:55:27.175478 (XEN) heap[node=0][zone=40] -> 0 pages Jun 24 20:55:27.175498 (XEN) heap[node=1][zone=0] -> 0 pages Jun 24 20:55:27.175510 (XEN) heap[node=1][zone=1] -> 0 pages Jun 24 20:55:27.187484 (XEN) heap[node=1][zone=2] -> 0 pages Jun 24 20:55:27.187504 (XEN) heap[node=1][zone=3] -> 0 pages Jun 24 20:55:27.187515 (XEN) heap[node=1][zone=4] -> 0 pages Jun 24 20:55:27.199484 (XEN) heap[node=1][zone=5] -> 0 pages Jun 24 20:55:27.199512 (XEN) heap[node=1][zone=6] -> 0 pages Jun 24 20:55:27.199524 (XEN) heap[node=1][zone=7] -> 0 pages Jun 24 20:55:27.211488 (XEN) heap[node=1][zone=8] -> 0 pages Jun 24 20:55:27.211508 (XEN) heap[node=1][zone=9] -> 0 pages Jun 24 20:55:27.211520 (XEN) heap[node=1][zone=10] -> 0 pages Jun 24 20:55:27.223494 (XEN) heap[node=1][zone=11] -> 0 pages Jun 24 20:55:27.223514 (XEN) heap[node=1][zone=12] -> 0 pages Jun 24 20:55:27.223526 (XEN) heap[node=1][zone=13] -> 0 pages Jun 24 20:55:27.235492 (XEN) heap[node=1][zone=14] -> 0 pages Jun 24 20:55:27.235512 (XEN) heap[node=1][zone=15] -> 0 pages Jun 24 20:55:27.235524 (XEN) heap[node=1][zone=16] -> 0 pages Jun 24 20:55:27.247495 (XEN) heap[node=1][zone=17] -> 0 pages Jun 24 20:55:27.247514 (XEN) heap[node=1][zone=18] -> 0 pages Jun 24 20:55:27.247526 (XEN) heap[node=1][zone=19] -> 0 pages Jun 24 20:55:27.259486 (XEN) heap[node=1][zone=20] -> 0 pages Jun 24 20:55:27.259505 (XEN) heap[node=1][zone=21] -> 0 pages Jun 24 20:55:27.259517 (XEN) heap[node=1][zone=22] -> 0 pages Jun 24 20:55:27.271484 (XEN) heap[node=1][zone=23] -> 0 pages Jun 24 20:55:27.271504 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 24 20:55:27.271516 (XEN) heap[node=1][zone=25] -> 288577 pages Jun 24 20:55:27.283493 (XEN) heap[node=1][zone=26] -> 0 pages Jun 24 20:55:27.283512 (XEN) heap[node=1][zone=27] -> 0 pages Jun 24 20:55:27.283523 (XEN) heap[node=1][zone=28] -> 0 pages Jun 24 20:55:27.295488 (XEN) heap[node=1][zone=29] -> 0 pages Jun 24 20:55:27.295507 (XEN) heap[node=1][zone=30] -> 0 pages Jun 24 20:55:27.295518 (XEN) heap[node=1][zone=31] -> 0 pages Jun 24 20:55:27.307488 (XEN) heap[node=1][zone=32] -> 0 pages Jun 24 20:55:27.307507 (XEN) heap[node=1][zone=33] -> 0 pages Jun 24 20:55:27.307518 (XEN) heap[node=1][zone=34] -> 0 pages Jun 24 20:55:27.319490 (XEN) heap[node=1][zone=35] -> 0 pages Jun 24 20:55:27.319509 (XEN) heap[node=1][zone=36] -> 0 pages Jun 24 20:55:27.319520 (XEN) heap[node=1][zone=37] -> 0 pages Jun 24 20:55:27.331414 (XEN) heap[node=1][zone=38] -> 0 pages Jun 24 20:55:27.331433 (XEN) heap[node=1][zone=39] -> 0 pages Jun 24 20:55:27.331444 (XEN) heap[node=1][zone=40] -> 0 pages Jun 24 20:55:27.343375 Jun 24 20:55:27.652125 (XEN) MSI information: Jun 24 20:55:27.667427 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 24 20:55:27.667452 (X Jun 24 20:55:27.667773 EN) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 24 20:55:27.679428 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 24 20:55:27.691426 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 24 20:55:27.703422 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 24 20:55:27.703446 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 24 20:55:27.715420 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 24 20:55:27.727415 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 24 20:55:27.739410 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 24 20:55:27.739435 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 24 20:55:27.751416 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 24 20:55:27.763414 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 24 20:55:27.775405 (XEN) MSI-X 84 vec=53 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 20:55:27.775431 (XEN) MSI-X 85 vec=bc fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 24 20:55:27.787420 (XEN) MSI-X 86 vec=c4 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 24 20:55:27.799414 (XEN) MSI-X 87 vec=e4 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 24 20:55:27.799447 (XEN) MSI-X 88 vec=24 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 24 20:55:27.811417 (XEN) MSI-X 89 vec=38 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 20:55:27.823415 (XEN) MSI-X 90 vec=cc fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 24 20:55:27.835424 (XEN) MSI-X 91 vec=3c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 24 20:55:27.835449 (XEN) MSI-X 92 vec=d4 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 24 20:55:27.847417 (XEN) MSI-X 93 vec=72 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 24 20:55:27.859416 (XEN) MSI-X 94 vec=74 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Jun 24 20:55:27.871407 (XEN) MSI-X 95 vec=27 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 20:55:27.871433 (XEN) MSI-X 96 vec=dc fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 24 20:55:27.883419 (XEN) MSI-X 97 vec=4a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 20:55:27.895415 (XEN) MSI-X 98 vec=73 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 20:55:27.895440 (XEN) MSI-X 99 vec=b4 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 24 20:55:27.907418 (XEN) MSI-X 100 vec=7b fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 24 20:55:27.919415 (XEN) MSI-X 101 vec=68 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 24 20:55:27.931413 (XEN) MSI-X 102 vec=ab fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 24 20:55:27.931437 (XEN) MSI-X 103 vec=48 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jun 24 20:55:27.943418 (XEN) MSI-X 104 vec=83 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 24 20:55:27.955415 (XEN) MSI-X 105 vec=94 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 20:55:27.967413 (XEN) MSI-X 106 vec=9a fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 24 20:55:27.967438 (XEN) MSI-X 107 vec=9c fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 24 20:55:27.979416 (XEN) MSI-X 108 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 24 20:55:27.991415 (XEN) MSI-X 109 vec=43 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 20:55:27.991440 (XEN) MSI-X 110 vec=c1 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 24 20:55:28.003418 (XEN) MSI-X 111 vec=92 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 24 20:55:28.015417 (XEN) MSI-X 112 vec=8a fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 24 20:55:28.027420 (XEN) MSI-X 113 vec=7a fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 24 20:55:28.027444 (XEN) MSI-X 114 vec=98 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 24 20:55:28.039427 (XEN) MSI-X 115 vec=aa fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 24 20:55:28.051415 (XEN) MSI-X 116 vec=24 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 24 20:55:28.063410 (XEN) MSI-X 117 vec=90 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 24 20:55:28.063435 (XEN) MSI-X 118 vec=3c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 24 20:55:28.075418 (XEN) MSI-X 119 vec=2c fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 24 20:55:28.087413 (XEN) MSI-X 120 vec=4e fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 24 20:55:28.099407 (XEN) MSI-X 121 vec=78 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 24 20:55:28.099433 (XEN) MSI-X 122 vec=76 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 24 20:55:28.111417 (XEN) MSI-X 123 vec=95 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 24 20:55:28.123415 (XEN) MSI-X 124 vec=a2 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 24 20:55:28.123447 (XEN) MSI-X 125 vec=9a fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 24 20:55:28.135418 (XEN) MSI-X 126 vec=27 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 24 20:55:28.147413 (XEN) MSI-X 127 vec=7e fixed edge assert phys cpu dest=00000027 mask=1/ /0 Jun 24 20:55:28.159414 (XEN) MSI-X 128 vec=86 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 24 20:55:28.159438 (XEN) MSI-X 129 vec=71 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 24 20:55:28.171418 (XEN) MSI-X 130 vec=9e fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 24 20:55:28.183416 (XEN) MSI-X 131 vec=84 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 24 20:55:28.195408 (XEN) MSI-X 132 vec=28 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 24 20:55:28.195434 (XEN) MSI-X 133 vec=5a fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 24 20:55:28.207417 (XEN) MSI-X 134 vec=8a fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 24 20:55:28.219420 (XEN) MSI-X 135 vec=3f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 24 20:55:28.219444 (XEN) MSI-X 136 vec=8c fixed edge assert phys cpu dest=0000000b mask=1/ /0 Jun 24 20:55:28.231419 (XEN) MSI-X 137 vec=79 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 24 20:55:28.243422 (XEN) MSI-X 138 vec=bf fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 24 20:55:28.255411 (XEN) MSI-X 139 vec=da fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 24 20:55:28.255436 (XEN) MSI-X 140 vec=a6 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 20:55:28.267419 (XEN) MSI-X 141 vec=59 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 24 20:55:28.279418 (XEN) MSI-X 142 vec=e2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 24 20:55:28.291412 (XEN) MSI-X 143 vec=7b fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 24 20:55:28.291437 (XEN) MSI-X 144 vec=39 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 24 20:55:28.303415 (XEN) MSI-X 145 vec=65 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 24 20:55:28.315414 (XEN) MSI-X 146 vec=a4 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 24 20:55:28.315438 (XEN) MSI-X 147 vec=d2 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 24 20:55:28.327423 (XEN) MSI-X 148 vec=b2 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Jun 24 20:55:28.339416 (XEN) MSI-X 149 vec=ca fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 24 20:55:28.351412 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:55:28.351436 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:55:28.363420 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:55:28.375417 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:55:28.387410 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:55:28.387435 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:55:28.399416 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:55:28.411424 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:55:28.411449 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 20:55:28.423383 Jun 24 20:55:29.651604 (XEN) ==== PCI devices ==== Jun 24 20:55:29.671482 (XEN) ==== segment 0000 ==== Jun 24 20:55:29.671499 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 24 20:55:29.671510 (XEN) 0000:ff:1f.0 Jun 24 20:55:29.671827 - d0 - node -1 Jun 24 20:55:29.683485 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 24 20:55:29.683512 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 24 20:55:29.683523 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 24 20:55:29.695485 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 24 20:55:29.695504 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 24 20:55:29.695515 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 24 20:55:29.695525 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 24 20:55:29.707485 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 24 20:55:29.707503 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 24 20:55:29.707514 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 24 20:55:29.719481 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 24 20:55:29.719499 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 24 20:55:29.719510 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 24 20:55:29.731470 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 24 20:55:29.731488 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 24 20:55:29.731499 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 24 20:55:29.743451 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 24 20:55:29.743470 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 24 20:55:29.743481 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 24 20:55:29.743491 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 24 20:55:29.755419 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 24 20:55:29.755436 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 24 20:55:29.755447 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 24 20:55:29.767411 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 24 20:55:29.767429 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 24 20:55:29.767440 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 24 20:55:29.779413 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 24 20:55:29.779431 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 24 20:55:29.779442 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 24 20:55:29.791408 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 24 20:55:29.791427 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 24 20:55:29.791438 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 24 20:55:29.791448 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 24 20:55:29.803415 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 24 20:55:29.803432 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 24 20:55:29.803443 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 24 20:55:29.815409 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 24 20:55:29.815427 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 24 20:55:29.815438 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 24 20:55:29.827411 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 24 20:55:29.827429 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 24 20:55:29.827440 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 24 20:55:29.827450 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 24 20:55:29.839409 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 24 20:55:29.839427 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 24 20:55:29.839438 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 24 20:55:29.851413 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 24 20:55:29.851431 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 24 20:55:29.851441 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 24 20:55:29.863414 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 24 20:55:29.863432 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 24 20:55:29.863443 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 24 20:55:29.875415 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 24 20:55:29.875433 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 24 20:55:29.875444 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 24 20:55:29.875454 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 24 20:55:29.887411 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 24 20:55:29.887429 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 24 20:55:29.887440 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 24 20:55:29.899412 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 24 20:55:29.899430 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 24 20:55:29.899441 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 24 20:55:29.911417 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 24 20:55:29.911435 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 24 20:55:29.911446 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 24 20:55:29.923405 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 24 20:55:29.923424 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 24 20:55:29.923435 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 24 20:55:29.923445 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 24 20:55:29.935414 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 24 20:55:29.935439 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 24 20:55:29.935451 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 24 20:55:29.947409 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 24 20:55:29.947427 (XEN) 0000:80:05.4 - d0 - node 1 Jun 24 20:55:29.947438 (XEN) 0000:80:05.2 - d0 - node 1 Jun 24 20:55:29.959409 (XEN) 0000:80:05.1 - d0 - node 1 Jun 24 20:55:29.959427 (XEN) 0000:80:05.0 - d0 - node 1 Jun 24 20:55:29.959438 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 24 20:55:29.971410 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 24 20:55:29.971428 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 24 20:55:29.971439 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 24 20:55:29.983407 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 24 20:55:29.983426 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 24 20:55:29.983437 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 24 20:55:29.983447 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 24 20:55:29.995412 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 24 20:55:29.995429 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 24 20:55:29.995440 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 24 20:55:30.007408 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 24 20:55:30.007426 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 24 20:55:30.007437 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 24 20:55:30.019409 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 24 20:55:30.019427 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 24 20:55:30.019438 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 24 20:55:30.019448 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 24 20:55:30.031410 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 24 20:55:30.031428 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 24 20:55:30.031438 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 24 20:55:30.043411 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 24 20:55:30.043429 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 24 20:55:30.043440 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 24 20:55:30.055407 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 24 20:55:30.055426 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 24 20:55:30.055437 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 24 20:55:30.067411 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 24 20:55:30.067430 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 24 20:55:30.067440 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 24 20:55:30.067451 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 24 20:55:30.079419 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 24 20:55:30.079437 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 24 20:55:30.079448 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 24 20:55:30.091411 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 24 20:55:30.091429 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 24 20:55:30.091440 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 24 20:55:30.103415 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 24 20:55:30.103433 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 24 20:55:30.103444 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 24 20:55:30.115408 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 24 20:55:30.115427 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 24 20:55:30.115438 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 24 20:55:30.115448 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 24 20:55:30.127413 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 24 20:55:30.127430 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 24 20:55:30.127441 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 24 20:55:30.139409 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 24 20:55:30.139428 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 24 20:55:30.139438 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 24 20:55:30.151408 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 24 20:55:30.151426 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 24 20:55:30.151437 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 24 20:55:30.151447 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 24 20:55:30.163412 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 24 20:55:30.163429 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 24 20:55:30.163440 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 24 20:55:30.175408 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 24 20:55:30.175426 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 24 20:55:30.175437 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 24 20:55:30.187412 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 24 20:55:30.187430 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 24 20:55:30.187448 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 24 20:55:30.199412 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 24 20:55:30.199431 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 24 20:55:30.199442 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 24 20:55:30.199452 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 24 20:55:30.211411 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 24 20:55:30.211429 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 24 20:55:30.211440 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 24 20:55:30.223430 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 24 20:55:30.223448 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 24 20:55:30.223459 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 24 20:55:30.235437 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 24 20:55:30.235455 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 24 20:55:30.235465 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 24 20:55:30.247407 (XEN) 0000:08:00.0 - d0 - node 0 Jun 24 20:55:30.247426 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 89 91 93 95 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 24 20:55:30.271418 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 24 20:55:30.283420 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 90 92 94 96 > Jun 24 20:55:30.283442 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 24 20:55:30.295418 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 24 20:55:30.295436 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 24 20:55:30.295447 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 24 20:55:30.307415 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 24 20:55:30.307434 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 24 20:55:30.319408 (XEN) 0000:00:16.1 - d0 - node 0 Jun 24 20:55:30.319426 (XEN) 0000:00:16.0 - d0 - node 0 Jun 24 20:55:30.319437 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 24 20:55:30.331410 (XEN) 0000:00:11.0 - d0 - node 0 Jun 24 20:55:30.331428 (XEN) 0000:00:05.4 - d0 - node 0 Jun 24 20:55:30.331439 (XEN) 0000:00:05.2 - d0 - node 0 Jun 24 20:55:30.343408 (XEN) 0000:00:05.1 - d0 - node 0 Jun 24 20:55:30.343426 (XEN) 0000:00:05.0 - d0 - node 0 Jun 24 20:55:30.343437 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 24 20:55:30.355407 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 24 20:55:30.355427 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 24 20:55:30.355439 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 24 20:55:30.367415 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 24 20:55:30.367434 (XEN) 0000:00:00.0 - d0 - node 0 Jun 24 20:55:30.379366 Jun 24 20:55:31.655904 (XEN) Dumping timer queues: Jun 24 20:55:31.671453 (XEN) CPU00: Jun 24 20:55:31.671470 (XEN) ex= 710663us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Jun 24 20:55:31.671801 _timer_fn(0000000000000000) Jun 24 20:55:31.683428 (XEN) ex= 3023485us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Jun 24 20:55:31.695422 (XEN) ex= 854159us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 24 20:55:31.707414 (XEN) ex= 3728454us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Jun 24 20:55:31.719456 (XEN) ex= 91143560us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 24 20:55:31.719483 (XEN) ex= 10614401us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 24 20:55:31.731423 (XEN) CPU01: Jun 24 20:55:31.743415 (XEN) ex= 704094us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:31.743442 (XEN) CPU02: Jun 24 20:55:31.755409 (XEN) ex= 705613us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:31.755436 (XEN) ex= 3531500us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Jun 24 20:55:31.767444 (XEN) ex= 4182480us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Jun 24 20:55:31.779462 (XEN) CPU03: Jun 24 20:55:31.779477 (XEN) ex= 705612us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:31.791421 (XEN) CPU04: Jun 24 20:55:31.791436 (XEN) ex= 708379us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:31.803421 (XEN) ex= 3135477us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 24 20:55:31.815395 (XEN) ex= 952404us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Jun 24 20:55:31.827458 (XEN) ex= 3531503us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jun 24 20:55:31.839434 (XEN) CPU05: Jun 24 20:55:31.839449 (XEN) ex= 708380us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:31.851420 (XEN) ex= 2343467us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 24 20:55:31.863419 (XEN) CPU06: Jun 24 20:55:31.863434 (XEN) ex= 708381us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:31.875417 (XEN) ex= 956762us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Jun 24 20:55:31.887465 (XEN) ex= 1464404us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Jun 24 20:55:31.899416 (XEN) CPU07: Jun 24 20:55:31.899432 (XEN) ex= 708381us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:31.911416 (XEN) CPU08: Jun 24 20:55:31.911431 (XEN) ex= 707010us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:31.923418 (XEN) ex= 3531502us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 24 20:55:31.935442 (XEN) CPU09: Jun 24 20:55:31.935458 (XEN) ex= 707010us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:31.947448 (XEN) CPU10: Jun 24 20:55:31.947464 (XEN) ex= 705614us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:31.959418 (XEN) ex= 2432462us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 24 20:55:31.971416 (XEN) CPU11: Jun 24 20:55:31.971432 (XEN) ex= 705614us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:31.983419 (XEN) CPU12: Jun 24 20:55:31.983434 (XEN) ex= 2478us timer=ffff830839b61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b61460) Jun 24 20:55:31.995468 (XEN) ex= 3531501us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jun 24 20:55:32.007414 (XEN) ex= 56404us timer=ffff83083977a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977a000) Jun 24 20:55:32.019418 (XEN) ex= 3776484us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 24 20:55:32.031417 (XEN) ex= 3639468us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 24 20:55:32.043439 (XEN) ex= 704095us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.055446 (XEN) CPU13: Jun 24 20:55:32.055462 (XEN) ex= 704095us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.067410 (XEN) CPU14: Jun 24 20:55:32.067425 (XEN) ex= 703068us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.079414 (XEN) ex= 4047487us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Jun 24 20:55:32.091412 (XEN) ex= 3839469us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Jun 24 20:55:32.103456 (XEN) CPU15: Jun 24 20:55:32.103472 (XEN) ex= 703069us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.115417 (XEN) CPU16: Jun 24 20:55:32.115433 (XEN) ex= 543497us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 24 20:55:32.127412 (XEN) ex= 702143us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.139406 (XEN) ex= 3531513us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 24 20:55:32.151419 (XEN) ex= 3727511us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 24 20:55:32.163447 (XEN) CPU17: Jun 24 20:55:32.163464 (XEN) ex= 702143us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.163484 (XEN) CPU18: Jun 24 20:55:32.175406 (XEN) ex= 702143us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.175433 (XEN) ex= 1047505us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Jun 24 20:55:32.187428 (XEN) ex= 839477us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 24 20:55:32.199420 (XEN) CPU19: Jun 24 20:55:32.211446 (XEN) ex= 702143us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.211474 (XEN) CPU20: Jun 24 20:55:32.211483 (XEN) ex= 702143us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.223436 (XEN) ex= 2047484us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 24 20:55:32.235422 (XEN) CPU21: Jun 24 20:55:32.235438 (XEN) ex= 702143us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.247420 (XEN) CPU22: Jun 24 20:55:32.247436 (XEN) ex= 702143us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.259421 (XEN) ex= 4135475us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Jun 24 20:55:32.271468 (XEN) ex= 2543493us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Jun 24 20:55:32.283418 (XEN) CPU23: Jun 24 20:55:32.283433 (XEN) ex= 702143us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.295420 (XEN) CPU24: Jun 24 20:55:32.295435 (XEN) ex= 344466us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jun 24 20:55:32.307421 (XEN) ex= 702143us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.319453 (XEN) CPU25: Jun 24 20:55:32.319468 (XEN) ex= 248404us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 24 20:55:32.331447 (XEN) ex= 702143us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.343419 (XEN) CPU26: Jun 24 20:55:32.343435 (XEN) ex= 702142us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.355423 (XEN) ex= 3531515us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 24 20:55:32.367421 (XEN) CPU27: Jun 24 20:55:32.367436 (XEN) ex= 702142us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.379466 (XEN) CPU28: Jun 24 20:55:32.379481 (XEN) ex= 700425us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.391413 (XEN) ex= 3531519us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Jun 24 20:55:32.403416 (XEN) ex= 3776489us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Jun 24 20:55:32.415424 (XEN) CPU29: Jun 24 20:55:32.415440 (XEN) ex= 700425us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.427433 (XEN) CPU30: Jun 24 20:55:32.427448 (XEN) ex= 704142us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.439446 (XEN) ex= 3531512us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 24 20:55:32.451411 (XEN) CPU31: Jun 24 20:55:32.451427 (XEN) ex= 704142us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.463411 (XEN) ex= 3736479us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 24 20:55:32.475418 (XEN) CPU32: Jun 24 20:55:32.475434 (XEN) ex= 704142us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.487460 (XEN) ex= 3431481us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 24 20:55:32.499418 (XEN) ex= 3531514us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Jun 24 20:55:32.511412 (XEN) CPU33: Jun 24 20:55:32.511427 (XEN) ex= 704142us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.523410 (XEN) CPU34: Jun 24 20:55:32.523426 (XEN) ex= 47485us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 24 20:55:32.535417 (XEN) ex= 704142us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.535444 (XEN) ex= 2727489us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 24 20:55:32.547467 (XEN) CPU35: Jun 24 20:55:32.559423 (XEN) ex= 704142us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.559449 (XEN) ex= 3531508us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 24 20:55:32.571425 (XEN) CPU36: Jun 24 20:55:32.583411 (XEN) ex= 704142us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.583438 (XEN) ex= 3231492us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Jun 24 20:55:32.595457 (XEN) ex= 1839481us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 24 20:55:32.607445 (XEN) CPU37: Jun 24 20:55:32.607460 (XEN) ex= 704142us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.619421 (XEN) CPU38: Jun 24 20:55:32.619436 (XEN) ex= 704142us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.631420 (XEN) ex= 3531509us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Jun 24 20:55:32.643420 (XEN) ex= 1343472us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Jun 24 20:55:32.655476 (XEN) CPU39: Jun 24 20:55:32.655491 (XEN) ex= 704142us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.667418 (XEN) CPU40: Jun 24 20:55:32.667433 (XEN) ex= 703128us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.679420 (XEN) CPU41: Jun 24 20:55:32.679435 (XEN) ex= 703128us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.691418 (XEN) ex= 3776486us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 24 20:55:32.703446 (XEN) CPU42: Jun 24 20:55:32.703462 (XEN) ex= 703127us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.715490 (XEN) ex= 3531510us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Jun 24 20:55:32.727427 (XEN) CPU43: Jun 24 20:55:32.727443 (XEN) ex= 703127us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.739421 (XEN) CPU44: Jun 24 20:55:32.739436 (XEN) ex= 456549us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Jun 24 20:55:32.751421 (XEN) ex= 703128us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.763464 (XEN) ex= 3047484us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 24 20:55:32.775415 (XEN) CPU45: Jun 24 20:55:32.775430 (XEN) ex= 703128us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.787419 (XEN) CPU46: Jun 24 20:55:32.787434 (XEN) ex= 57001us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Jun 24 20:55:32.799419 (XEN) ex= 703135us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.811426 (XEN) ex= 2824458us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Jun 24 20:55:32.823453 (XEN) ex= 3531515us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Jun 24 20:55:32.835409 (XEN) CPU47: Jun 24 20:55:32.835425 (XEN) ex= 703135us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.847411 (XEN) CPU48: Jun 24 20:55:32.847427 (XEN) ex= 703129us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.859416 (XEN) ex= 3343486us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 24 20:55:32.871424 (XEN) CPU49: Jun 24 20:55:32.871440 (XEN) ex= 703129us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.883408 (XEN) ex= 3531502us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Jun 24 20:55:32.895412 (XEN) CPU50: Jun 24 20:55:32.895427 (XEN) ex= 703129us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.907414 (XEN) ex= 3531505us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 24 20:55:32.919412 (XEN) ex= 3319488us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 24 20:55:32.931458 (XEN) CPU51: Jun 24 20:55:32.931473 (XEN) ex= 703129us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.943405 (XEN) CPU52: Jun 24 20:55:32.943422 (XEN) ex= 703128us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.943441 (XEN) ex= 2823481us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Jun 24 20:55:32.955422 (XEN) CPU53: Jun 24 20:55:32.967408 (XEN) ex= 703128us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.967435 (XEN) ex= 1543475us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 24 20:55:32.979453 (XEN) CPU54: Jun 24 20:55:32.991428 (XEN) ex= 703129us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:32.991455 (XEN) ex= 3531515us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jun 24 20:55:33.003422 (XEN) CPU55: Jun 24 20:55:33.003438 (XEN) ex= 703129us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 20:55:33.015412 Jun 24 20:55:33.654923 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 24 20:55:33.667427 (XEN) max state: unlimited Jun 24 20:55:33.667445 (XEN) ==cpu0== Jun 24 20:55:33.667454 (XEN) C1: type[C Jun 24 20:55:33.667774 1] latency[ 2] usage[ 348541] method[ FFH] duration[50778315063] Jun 24 20:55:33.683446 (XEN) C2: type[C1] latency[ 10] usage[ 282954] method[ FFH] duration[127715764944] Jun 24 20:55:33.695449 (XEN) C3: type[C2] latency[ 40] usage[ 133879] method[ FFH] duration[199874322288] Jun 24 20:55:33.695476 (XEN) *C4: type[C3] latency[133] usage[ 63608] method[ FFH] duration[1728165561452] Jun 24 20:55:33.707443 (XEN) C0: usage[ 828982] duration[55599533899] Jun 24 20:55:33.719412 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:33.719435 (XEN) CC3[200765913061] CC6[1656792603943] CC7[0] Jun 24 20:55:33.731408 (XEN) ==cpu1== Jun 24 20:55:33.731425 (XEN) C1: type[C1] latency[ 2] usage[ 93275] method[ FFH] duration[22306718859] Jun 24 20:55:33.731445 (XEN) C2: type[C1] latency[ 10] usage[ 84961] method[ FFH] duration[46117094017] Jun 24 20:55:33.743420 (XEN) C3: type[C2] latency[ 40] usage[ 30888] method[ FFH] duration[70178367085] Jun 24 20:55:33.755417 (XEN) *C4: type[C3] latency[133] usage[ 38487] method[ FFH] duration[2008540389906] Jun 24 20:55:33.767413 (XEN) C0: usage[ 247611] duration[14991025283] Jun 24 20:55:33.767434 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:33.779412 (XEN) CC3[200765913061] CC6[1656792603943] CC7[0] Jun 24 20:55:33.779432 (XEN) ==cpu2== Jun 24 20:55:33.779441 (XEN) C1: type[C1] latency[ 2] usage[ 332686] method[ FFH] duration[52787226428] Jun 24 20:55:33.791416 (XEN) C2: type[C1] latency[ 10] usage[ 256322] method[ FFH] duration[129693273327] Jun 24 20:55:33.803414 (XEN) C3: type[C2] latency[ 40] usage[ 140978] method[ FFH] duration[211423858858] Jun 24 20:55:33.815412 (XEN) C4: type[C3] latency[133] usage[ 66158] method[ FFH] duration[1688396749737] Jun 24 20:55:33.815440 (XEN) *C0: usage[ 796145] duration[79832551686] Jun 24 20:55:33.827410 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:33.827432 (XEN) CC3[205390451580] CC6[1645079458456] CC7[0] Jun 24 20:55:33.839386 (XEN) ==cpu3== Jun 24 20:55:33.839402 (XEN) C1: type[C1] latency[ 2] usage[ 64543] method[ FFH] duration[17190961832] Jun 24 20:55:33.851413 (XEN) C2: type[C1] latency[ 10] usage[ 57289] method[ FFH] duration[36251406993] Jun 24 20:55:33.851439 (XEN) C3: type[C2] latency[ 40] usage[ 24882] method[ FFH] duration[69481371403] Jun 24 20:55:33.863422 (XEN) *C4: type[C3] latency[133] usage[ 44921] method[ FFH] duration[2033686266865] Jun 24 20:55:33.875417 (XEN) C0: usage[ 191635] duration[5523755139] Jun 24 20:55:33.875436 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:33.887414 (XEN) CC3[205390451580] CC6[1645079458456] CC7[0] Jun 24 20:55:33.887433 (XEN) ==cpu4== Jun 24 20:55:33.899407 (XEN) C1: type[C1] latency[ 2] usage[ 474425] method[ FFH] duration[54143119626] Jun 24 20:55:33.899435 (XEN) C2: type[C1] latency[ 10] usage[ 250479] method[ FFH] duration[131468111928] Jun 24 20:55:33.911418 (XEN) C3: type[C2] latency[ 40] usage[ 130955] method[ FFH] duration[198703686438] Jun 24 20:55:33.923414 (XEN) *C4: type[C3] latency[133] usage[ 61906] method[ FFH] duration[1739488966464] Jun 24 20:55:33.935413 (XEN) C0: usage[ 917765] duration[38329930259] Jun 24 20:55:33.935434 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:33.947410 (XEN) CC3[194293963021] CC6[1685481896817] CC7[0] Jun 24 20:55:33.947430 (XEN) ==cpu5== Jun 24 20:55:33.947439 (XEN) C1: type[C1] latency[ 2] usage[ 52036] method[ FFH] duration[16768608369] Jun 24 20:55:33.959416 (XEN) C2: type[C1] latency[ 10] usage[ 55307] method[ FFH] duration[42137460482] Jun 24 20:55:33.971414 (XEN) C3: type[C2] latency[ 40] usage[ 31245] method[ FFH] duration[73071784281] Jun 24 20:55:33.971440 (XEN) *C4: type[C3] latency[133] usage[ 46524] method[ FFH] duration[2018427138911] Jun 24 20:55:33.983419 (XEN) C0: usage[ 185112] duration[11728906487] Jun 24 20:55:33.995420 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:33.995442 (XEN) CC3[194293963021] CC6[1685481896817] CC7[0] Jun 24 20:55:34.007415 (XEN) ==cpu6== Jun 24 20:55:34.007431 (XEN) C1: type[C1] latency[ 2] usage[ 436077] method[ FFH] duration[51565913274] Jun 24 20:55:34.019406 (XEN) C2: type[C1] latency[ 10] usage[ 264280] method[ FFH] duration[129558004010] Jun 24 20:55:34.019433 (XEN) C3: type[C2] latency[ 40] usage[ 134535] method[ FFH] duration[192291108678] Jun 24 20:55:34.031420 (XEN) *C4: type[C3] latency[133] usage[ 61931] method[ FFH] duration[1749339450020] Jun 24 20:55:34.043420 (XEN) C0: usage[ 896823] duration[39379479738] Jun 24 20:55:34.043440 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.055413 (XEN) CC3[196494404829] CC6[1678223731788] CC7[0] Jun 24 20:55:34.055433 (XEN) ==cpu7== Jun 24 20:55:34.055442 (XEN) C1: type[C1] latency[ 2] usage[ 77988] method[ FFH] duration[15581933224] Jun 24 20:55:34.067423 (XEN) C2: type[C1] latency[ 10] usage[ 71563] method[ FFH] duration[42882813120] Jun 24 20:55:34.079417 (XEN) C3: type[C2] latency[ 40] usage[ 33996] method[ FFH] duration[82570478658] Jun 24 20:55:34.091411 (XEN) *C4: type[C3] latency[133] usage[ 53459] method[ FFH] duration[2003456447243] Jun 24 20:55:34.091438 (XEN) C0: usage[ 237006] duration[17642368008] Jun 24 20:55:34.103415 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.103436 (XEN) CC3[196494404829] CC6[1678223731788] CC7[0] Jun 24 20:55:34.115411 (XEN) ==cpu8== Jun 24 20:55:34.115427 (XEN) C1: type[C1] latency[ 2] usage[ 474869] method[ FFH] duration[52612004699] Jun 24 20:55:34.127415 (XEN) C2: type[C1] latency[ 10] usage[ 265645] method[ FFH] duration[121424613879] Jun 24 20:55:34.139409 (XEN) C3: type[C2] latency[ 40] usage[ 127308] method[ FFH] duration[191582063285] Jun 24 20:55:34.139436 (XEN) *C4: type[C3] latency[133] usage[ 67129] method[ FFH] duration[1749117118888] Jun 24 20:55:34.151417 (XEN) C0: usage[ 934951] duration[47398297489] Jun 24 20:55:34.163410 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.163432 (XEN) CC3[193372237657] CC6[1695240761793] CC7[0] Jun 24 20:55:34.175408 (XEN) ==cpu9== Jun 24 20:55:34.175424 (XEN) C1: type[C1] latency[ 2] usage[ 77824] method[ FFH] duration[13625627729] Jun 24 20:55:34.175444 (XEN) C2: type[C1] latency[ 10] usage[ 73049] method[ FFH] duration[32243101784] Jun 24 20:55:34.187417 (XEN) C3: type[C2] latency[ 40] usage[ 28958] method[ FFH] duration[77952115935] Jun 24 20:55:34.199422 (XEN) *C4: type[C3] latency[133] usage[ 54280] method[ FFH] duration[2028176126895] Jun 24 20:55:34.211413 (XEN) C0: usage[ 234111] duration[10137212154] Jun 24 20:55:34.211434 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.223412 (XEN) CC3[193372237657] CC6[1695240761793] CC7[0] Jun 24 20:55:34.223432 (XEN) ==cpu10== Jun 24 20:55:34.223441 (XEN) C1: type[C1] latency[ 2] usage[ 361333] method[ FFH] duration[47795198562] Jun 24 20:55:34.235418 (XEN) C2: type[C1] latency[ 10] usage[ 297581] method[ FFH] duration[139309802177] Jun 24 20:55:34.247415 (XEN) C3: type[C2] latency[ 40] usage[ 159289] method[ FFH] duration[221869481605] Jun 24 20:55:34.259411 (XEN) *C4: type[C3] latency[133] usage[ 69217] method[ FFH] duration[1704652901300] Jun 24 20:55:34.259437 (XEN) C0: usage[ 887420] duration[48506857750] Jun 24 20:55:34.271413 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.271434 (XEN) CC3[223958786820] CC6[1645266906963] CC7[0] Jun 24 20:55:34.283412 (XEN) ==cpu11== Jun 24 20:55:34.283428 (XEN) C1: type[C1] latency[ 2] usage[ 43030] method[ FFH] duration[8066649665] Jun 24 20:55:34.295413 (XEN) C2: type[C1] latency[ 10] usage[ 62427] method[ FFH] duration[35932551533] Jun 24 20:55:34.295447 (XEN) C3: type[C2] latency[ 40] usage[ 41733] method[ FFH] duration[81578505659] Jun 24 20:55:34.307420 (XEN) *C4: type[C3] latency[133] usage[ 56771] method[ FFH] duration[2027353462458] Jun 24 20:55:34.319416 (XEN) C0: usage[ 203961] duration[9203157351] Jun 24 20:55:34.319435 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.331421 (XEN) CC3[223958786820] CC6[1645266906963] CC7[0] Jun 24 20:55:34.331441 (XEN) ==cpu12== Jun 24 20:55:34.343408 (XEN) C1: type[C1] latency[ 2] usage[ 380842] method[ FFH] duration[47555684401] Jun 24 20:55:34.343434 (XEN) C2: type[C1] latency[ 10] usage[ 276192] method[ FFH] duration[131010163242] Jun 24 20:55:34.355421 (XEN) C3: type[C2] latency[ 40] usage[ 133829] method[ FFH] duration[203605444557] Jun 24 20:55:34.367417 (XEN) C4: type[C3] latency[133] usage[ 74074] method[ FFH] duration[1734839814710] Jun 24 20:55:34.379414 (XEN) *C0: usage[ 864938] duration[45123277030] Jun 24 20:55:34.379435 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.391416 (XEN) CC3[223662044153] CC6[1646333388934] CC7[0] Jun 24 20:55:34.391436 (XEN) ==cpu13== Jun 24 20:55:34.391445 (XEN) C1: type[C1] latency[ 2] usage[ 74617] method[ FFH] duration[12810447166] Jun 24 20:55:34.403415 (XEN) C2: type[C1] latency[ 10] usage[ 89588] method[ FFH] duration[42832005249] Jun 24 20:55:34.415413 (XEN) C3: type[C2] latency[ 40] usage[ 61748] method[ FFH] duration[112278233895] Jun 24 20:55:34.415439 (XEN) *C4: type[C3] latency[133] usage[ 57797] method[ FFH] duration[1978834482305] Jun 24 20:55:34.427419 (XEN) C0: usage[ 283750] duration[15379266495] Jun 24 20:55:34.439412 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.439433 (XEN) CC3[223662044153] CC6[1646333388934] CC7[0] Jun 24 20:55:34.451410 (XEN) ==cpu14== Jun 24 20:55:34.451426 (XEN) C1: type[C1] latency[ 2] usage[ 518709] method[ FFH] duration[58908272231] Jun 24 20:55:34.463414 (XEN) C2: type[C1] latency[ 10] usage[ 296116] method[ FFH] duration[140285066899] Jun 24 20:55:34.463440 (XEN) C3: type[C2] latency[ 40] usage[ 140080] method[ FFH] duration[201126452878] Jun 24 20:55:34.475429 (XEN) *C4: type[C3] latency[133] usage[ 60372] method[ FFH] duration[1681979689303] Jun 24 20:55:34.487416 (XEN) C0: usage[ 1015277] duration[79835014635] Jun 24 20:55:34.487436 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.499413 (XEN) CC3[197369113284] CC6[1631327807135] CC7[0] Jun 24 20:55:34.499433 (XEN) ==cpu15== Jun 24 20:55:34.499442 (XEN) C1: type[C1] latency[ 2] usage[ 58787] method[ FFH] duration[14469572339] Jun 24 20:55:34.511420 (XEN) C2: type[C1] latency[ 10] usage[ 74753] method[ FFH] duration[47690913864] Jun 24 20:55:34.523419 (XEN) C3: type[C2] latency[ 40] usage[ 34357] method[ FFH] duration[81742767338] Jun 24 20:55:34.535414 (XEN) *C4: type[C3] latency[133] usage[ 60932] method[ FFH] duration[2006381412235] Jun 24 20:55:34.547411 (XEN) C0: usage[ 228829] duration[11849920721] Jun 24 20:55:34.547432 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.559408 (XEN) CC3[197369113284] CC6[1631327807135] CC7[0] Jun 24 20:55:34.559428 (XEN) ==cpu16== Jun 24 20:55:34.559438 (XEN) C1: type[C1] latency[ 2] usage[ 396871] method[ FFH] duration[53226395514] Jun 24 20:55:34.571415 (XEN) C2: type[C1] latency[ 10] usage[ 253651] method[ FFH] duration[130372074965] Jun 24 20:55:34.583392 (XEN) C3: type[C2] latency[ 40] usage[ 136202] method[ FFH] duration[208642407528] Jun 24 20:55:34.583418 (XEN) *C4: type[C3] latency[133] usage[ 63897] method[ FFH] duration[1725357446309] Jun 24 20:55:34.595420 (XEN) C0: usage[ 850621] duration[44536320291] Jun 24 20:55:34.607412 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.607434 (XEN) CC3[225015579293] CC6[1611869028235] CC7[0] Jun 24 20:55:34.619415 (XEN) ==cpu17== Jun 24 20:55:34.619432 (XEN) C1: type[C1] latency[ 2] usage[ 391524] method[ FFH] duration[26163723423] Jun 24 20:55:34.631410 (XEN) C2: type[C1] latency[ 10] usage[ 76778] method[ FFH] duration[42869484084] Jun 24 20:55:34.631437 (XEN) C3: type[C2] latency[ 40] usage[ 64015] method[ FFH] duration[121683840333] Jun 24 20:55:34.643418 (XEN) *C4: type[C3] latency[133] usage[ 61475] method[ FFH] duration[1937948207547] Jun 24 20:55:34.655416 (XEN) C0: usage[ 593792] duration[33469474946] Jun 24 20:55:34.655435 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.667411 (XEN) CC3[225015579293] CC6[1611869028235] CC7[0] Jun 24 20:55:34.667430 (XEN) ==cpu18== Jun 24 20:55:34.667439 (XEN) C1: type[C1] latency[ 2] usage[ 557338] method[ FFH] duration[61213087828] Jun 24 20:55:34.679428 (XEN) C2: type[C1] latency[ 10] usage[ 273626] method[ FFH] duration[124074373000] Jun 24 20:55:34.691418 (XEN) C3: type[C2] latency[ 40] usage[ 134530] method[ FFH] duration[193993356893] Jun 24 20:55:34.703423 (XEN) *C4: type[C3] latency[133] usage[ 62864] method[ FFH] duration[1722516589646] Jun 24 20:55:34.703449 (XEN) C0: usage[ 1028358] duration[60337383241] Jun 24 20:55:34.715417 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.715438 (XEN) CC3[201816508083] CC6[1641641523362] CC7[0] Jun 24 20:55:34.727414 (XEN) ==cpu19== Jun 24 20:55:34.727430 (XEN) C1: type[C1] latency[ 2] usage[ 220884] method[ FFH] duration[23938665369] Jun 24 20:55:34.739413 (XEN) C2: type[C1] latency[ 10] usage[ 64950] method[ FFH] duration[34918199408] Jun 24 20:55:34.751455 (XEN) C3: type[C2] latency[ 40] usage[ 47152] method[ FFH] duration[107437042210] Jun 24 20:55:34.751482 (XEN) *C4: type[C3] latency[133] usage[ 62982] method[ FFH] duration[1978105708445] Jun 24 20:55:34.763525 (XEN) C0: usage[ 395968] duration[17735261968] Jun 24 20:55:34.775474 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.775496 (XEN) CC3[201816508083] CC6[1641641523362] CC7[0] Jun 24 20:55:34.787472 (XEN) ==cpu20== Jun 24 20:55:34.787488 (XEN) C1: type[C1] latency[ 2] usage[ 638605] method[ FFH] duration[64827768969] Jun 24 20:55:34.787508 (XEN) C2: type[C1] latency[ 10] usage[ 272673] method[ FFH] duration[126979096273] Jun 24 20:55:34.799490 (XEN) C3: type[C2] latency[ 40] usage[ 148708] method[ FFH] duration[227503417199] Jun 24 20:55:34.811482 (XEN) *C4: type[C3] latency[133] usage[ 64504] method[ FFH] duration[1682392879650] Jun 24 20:55:34.823480 (XEN) C0: usage[ 1124490] duration[60431777522] Jun 24 20:55:34.823500 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.835478 (XEN) CC3[224047015600] CC6[1633710876298] CC7[0] Jun 24 20:55:34.835498 (XEN) ==cpu21== Jun 24 20:55:34.835507 (XEN) C1: type[C1] latency[ 2] usage[ 39937] method[ FFH] duration[10803202019] Jun 24 20:55:34.847484 (XEN) C2: type[C1] latency[ 10] usage[ 43014] method[ FFH] duration[29441450137] Jun 24 20:55:34.859481 (XEN) C3: type[C2] latency[ 40] usage[ 34668] method[ FFH] duration[94617459436] Jun 24 20:55:34.871475 (XEN) *C4: type[C3] latency[133] usage[ 67006] method[ FFH] duration[2019291292239] Jun 24 20:55:34.871502 (XEN) C0: usage[ 184625] duration[7981622387] Jun 24 20:55:34.883476 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.883498 (XEN) CC3[224047015600] CC6[1633710876298] CC7[0] Jun 24 20:55:34.895476 (XEN) ==cpu22== Jun 24 20:55:34.895493 (XEN) C1: type[C1] latency[ 2] usage[ 448073] method[ FFH] duration[61696285195] Jun 24 20:55:34.907476 (XEN) C2: type[C1] latency[ 10] usage[ 274566] method[ FFH] duration[127435131796] Jun 24 20:55:34.907502 (XEN) C3: type[C2] latency[ 40] usage[ 127946] method[ FFH] duration[187918830883] Jun 24 20:55:34.919494 (XEN) *C4: type[C3] latency[133] usage[ 62646] method[ FFH] duration[1723195112688] Jun 24 20:55:34.931490 (XEN) C0: usage[ 913231] duration[61889725470] Jun 24 20:55:34.931510 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:34.943442 (XEN) CC3[195564692712] CC6[1671735535264] CC7[0] Jun 24 20:55:34.943461 (XEN) ==cpu23== Jun 24 20:55:34.955431 (XEN) C1: type[C1] latency[ 2] usage[ 55597] method[ FFH] duration[14209638689] Jun 24 20:55:34.955457 (XEN) C2: type[C1] latency[ 10] usage[ 84550] method[ FFH] duration[52666877524] Jun 24 20:55:34.967425 (XEN) C3: type[C2] latency[ 40] usage[ 76661] method[ FFH] duration[131106392240] Jun 24 20:55:34.979425 (XEN) *C4: type[C3] latency[133] usage[ 57026] method[ FFH] duration[1958086831976] Jun 24 20:55:34.991423 (XEN) C0: usage[ 273834] duration[6065430778] Jun 24 20:55:34.991443 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:35.003412 (XEN) CC3[195564692712] CC6[1671735535264] CC7[0] Jun 24 20:55:35.003432 (XEN) ==cpu24== Jun 24 20:55:35.003442 (XEN) C1: type[C1] latency[ 2] usage[ 461001] method[ FFH] duration[56990373201] Jun 24 20:55:35.015429 (XEN) C2: type[C1] latency[ 10] usage[ 265842] method[ FFH] duration[136115211547] Jun 24 20:55:35.027414 (XEN) C3: type[C2] latency[ 40] usage[ 134033] method[ FFH] duration[213053737931] Jun 24 20:55:35.039409 (XEN) *C4: type[C3] latency[133] usage[ 62879] method[ FFH] duration[1708196287632] Jun 24 20:55:35.039436 (XEN) C0: usage[ 923755] duration[47779620312] Jun 24 20:55:35.051412 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:35.051433 (XEN) CC3[212567060984] CC6[1659292331022] CC7[0] Jun 24 20:55:35.063410 (XEN) ==cpu25== Jun 24 20:55:35.063427 (XEN) C1: type[C1] latency[ 2] usage[ 104073] method[ FFH] duration[23123476132] Jun 24 20:55:35.075411 (XEN) C2: type[C1] latency[ 10] usage[ 153513] method[ FFH] duration[82666797091] Jun 24 20:55:35.075437 (XEN) C3: type[C2] latency[ 40] usage[ 87971] method[ FFH] duration[138152615170] Jun 24 20:55:35.087419 (XEN) *C4: type[C3] latency[133] usage[ 53624] method[ FFH] duration[1910676468825] Jun 24 20:55:35.099416 (XEN) C0: usage[ 399181] duration[7516012235] Jun 24 20:55:35.099436 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:35.111416 (XEN) CC3[212567060984] CC6[1659292331022] CC7[0] Jun 24 20:55:35.111435 (XEN) ==cpu26== Jun 24 20:55:35.123418 (XEN) C1: type[C1] latency[ 2] usage[ 583801] method[ FFH] duration[65492955925] Jun 24 20:55:35.123445 (XEN) C2: type[C1] latency[ 10] usage[ 270131] method[ FFH] duration[122624566907] Jun 24 20:55:35.135418 (XEN) C3: type[C2] latency[ 40] usage[ 131063] method[ FFH] duration[190655748973] Jun 24 20:55:35.147412 (XEN) *C4: type[C3] latency[133] usage[ 62186] method[ FFH] duration[1718846506095] Jun 24 20:55:35.159411 (XEN) C0: usage[ 1047181] duration[64515652633] Jun 24 20:55:35.159432 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:35.171409 (XEN) CC3[193224063633] CC6[1664476065227] CC7[0] Jun 24 20:55:35.171429 (XEN) ==cpu27== Jun 24 20:55:35.171438 (XEN) C1: type[C1] latency[ 2] usage[ 247173] method[ FFH] duration[42360282134] Jun 24 20:55:35.183417 (XEN) C2: type[C1] latency[ 10] usage[ 190377] method[ FFH] duration[84971678733] Jun 24 20:55:35.195404 (XEN) C3: type[C2] latency[ 40] usage[ 67250] method[ FFH] duration[126015405778] Jun 24 20:55:35.195430 (XEN) *C4: type[C3] latency[133] usage[ 56024] method[ FFH] duration[1901868751013] Jun 24 20:55:35.207424 (XEN) C0: usage[ 560824] duration[6919408508] Jun 24 20:55:35.219407 (XEN) PC2[646038753096] PC3[83263932908] PC6[495230144350] PC7[0] Jun 24 20:55:35.219428 (XEN) CC3[193224063633] CC6[1664476065227] CC7[0] Jun 24 20:55:35.231418 (XEN) ==cpu28== Jun 24 20:55:35.231434 (XEN) C1: type[C1] latency[ 2] usage[ 410014] method[ FFH] duration[56563113799] Jun 24 20:55:35.243416 (XEN) C2: type[C1] latency[ 10] usage[ 283836] method[ FFH] duration[128888002086] Jun 24 20:55:35.243443 (XEN) C3: type[C2] latency[ 40] usage[ 146143] method[ FFH] duration[210049664825] Jun 24 20:55:35.255417 (XEN) *C4: type[C3] latency[133] usage[ 63540] method[ FFH] duration[1720071519066] Jun 24 20:55:35.267416 (XEN) C0: usage[ 903533] duration[46563284918] Jun 24 20:55:35.267436 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.279416 (XEN) CC3[210510854470] CC6[1638979359185] CC7[0] Jun 24 20:55:35.279435 (XEN) ==cpu29== Jun 24 20:55:35.279444 (XEN) C1: type[C1] latency[ 2] usage[ 319603] method[ FFH] duration[50447053028] Jun 24 20:55:35.291425 (XEN) C2: type[C1] latency[ 10] usage[ 213957] method[ FFH] duration[97474496486] Jun 24 20:55:35.303419 (XEN) C3: type[C2] latency[ 40] usage[ 75659] method[ FFH] duration[139102202810] Jun 24 20:55:35.315412 (XEN) *C4: type[C3] latency[133] usage[ 54689] method[ FFH] duration[1849498764850] Jun 24 20:55:35.315438 (XEN) C0: usage[ 663908] duration[25613159755] Jun 24 20:55:35.327414 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.327435 (XEN) CC3[210510854470] CC6[1638979359185] CC7[0] Jun 24 20:55:35.339427 (XEN) ==cpu30== Jun 24 20:55:35.339443 (XEN) C1: type[C1] latency[ 2] usage[ 506693] method[ FFH] duration[66092276509] Jun 24 20:55:35.351413 (XEN) C2: type[C1] latency[ 10] usage[ 282046] method[ FFH] duration[136967325003] Jun 24 20:55:35.363409 (XEN) C3: type[C2] latency[ 40] usage[ 143565] method[ FFH] duration[220933424761] Jun 24 20:55:35.363436 (XEN) *C4: type[C3] latency[133] usage[ 62380] method[ FFH] duration[1698062112325] Jun 24 20:55:35.375420 (XEN) C0: usage[ 994684] duration[40080596986] Jun 24 20:55:35.387408 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.387430 (XEN) CC3[225719920853] CC6[1634265520010] CC7[0] Jun 24 20:55:35.399411 (XEN) ==cpu31== Jun 24 20:55:35.399427 (XEN) C1: type[C1] latency[ 2] usage[ 105817] method[ FFH] duration[23345166130] Jun 24 20:55:35.399447 (XEN) C2: type[C1] latency[ 10] usage[ 114576] method[ FFH] duration[71140903867] Jun 24 20:55:35.411421 (XEN) C3: type[C2] latency[ 40] usage[ 75208] method[ FFH] duration[130651280190] Jun 24 20:55:35.423417 (XEN) *C4: type[C3] latency[133] usage[ 42515] method[ FFH] duration[1926926868223] Jun 24 20:55:35.435414 (XEN) C0: usage[ 338116] duration[10071614574] Jun 24 20:55:35.435434 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.447383 (XEN) CC3[225719920853] CC6[1634265520010] CC7[0] Jun 24 20:55:35.447402 (XEN) ==cpu32== Jun 24 20:55:35.447411 (XEN) C1: type[C1] latency[ 2] usage[ 314620] method[ FFH] duration[52932780479] Jun 24 20:55:35.459420 (XEN) C2: type[C1] latency[ 10] usage[ 246299] method[ FFH] duration[137250529577] Jun 24 20:55:35.471413 (XEN) C3: type[C2] latency[ 40] usage[ 135457] method[ FFH] duration[213406242829] Jun 24 20:55:35.483411 (XEN) *C4: type[C3] latency[133] usage[ 57916] method[ FFH] duration[1725217635231] Jun 24 20:55:35.483438 (XEN) C0: usage[ 754292] duration[33328704612] Jun 24 20:55:35.495413 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.495434 (XEN) CC3[232136778337] CC6[1647033872237] CC7[0] Jun 24 20:55:35.507417 (XEN) ==cpu33== Jun 24 20:55:35.507433 (XEN) C1: type[C1] latency[ 2] usage[ 78424] method[ FFH] duration[19402646055] Jun 24 20:55:35.519417 (XEN) C2: type[C1] latency[ 10] usage[ 81949] method[ FFH] duration[41538028495] Jun 24 20:55:35.519443 (XEN) C3: type[C2] latency[ 40] usage[ 61438] method[ FFH] duration[119848775252] Jun 24 20:55:35.531421 (XEN) *C4: type[C3] latency[133] usage[ 44198] method[ FFH] duration[1969381649034] Jun 24 20:55:35.543397 (XEN) C0: usage[ 266009] duration[11964893892] Jun 24 20:55:35.543415 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.555417 (XEN) CC3[232136778337] CC6[1647033872237] CC7[0] Jun 24 20:55:35.555433 (XEN) ==cpu34== Jun 24 20:55:35.567419 (XEN) C1: type[C1] latency[ 2] usage[ 357599] method[ FFH] duration[58428487125] Jun 24 20:55:35.567446 (XEN) C2: type[C1] latency[ 10] usage[ 246120] method[ FFH] duration[133451542215] Jun 24 20:55:35.579422 (XEN) C3: type[C2] latency[ 40] usage[ 157545] method[ FFH] duration[236220314136] Jun 24 20:55:35.591392 (XEN) *C4: type[C3] latency[133] usage[ 59407] method[ FFH] duration[1695856739446] Jun 24 20:55:35.603414 (XEN) C0: usage[ 820671] duration[38178973473] Jun 24 20:55:35.603434 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.615420 (XEN) CC3[231873640601] CC6[1646221096786] CC7[0] Jun 24 20:55:35.615439 (XEN) ==cpu35== Jun 24 20:55:35.615448 (XEN) C1: type[C1] latency[ 2] usage[ 66006] method[ FFH] duration[16977567160] Jun 24 20:55:35.627428 (XEN) C2: type[C1] latency[ 10] usage[ 90583] method[ FFH] duration[48562687767] Jun 24 20:55:35.639431 (XEN) C3: type[C2] latency[ 40] usage[ 40192] method[ FFH] duration[106603462538] Jun 24 20:55:35.651404 (XEN) *C4: type[C3] latency[133] usage[ 46067] method[ FFH] duration[1981745578941] Jun 24 20:55:35.651431 (XEN) C0: usage[ Jun 24 20:55:35.659410 242848] duration[8246859511] Jun 24 20:55:35.663428 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.663449 (XEN) CC3[231873640 Jun 24 20:55:35.663781 601] CC6[1646221096786] CC7[0] Jun 24 20:55:35.675427 (XEN) ==cpu36== Jun 24 20:55:35.675443 (XEN) C1: type[C1] latency[ 2] usage[ 311699] method[ FFH] duration[53564499635] Jun 24 20:55:35.687428 (XEN) C2: type[C1] latency[ 10] usage[ 266230] method[ FFH] duration[140682200825] Jun 24 20:55:35.687454 (XEN) C3: type[C2] latency[ 40] usage[ 178930] method[ FFH] duration[255711932948] Jun 24 20:55:35.703446 (XEN) *C4: type[C3] latency[133] usage[ 57761] method[ FFH] duration[1663801592682] Jun 24 20:55:35.703472 (XEN) C0: usage[ 814620] duration[48375988589] Jun 24 20:55:35.719527 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.719549 (XEN) CC3[246590212777] CC6[1625069487093] CC7[0] Jun 24 20:55:35.731505 (XEN) ==cpu37== Jun 24 20:55:35.731522 (XEN) C1: type[C1] latency[ 2] usage[ 61606] method[ FFH] duration[19314037970] Jun 24 20:55:35.731542 (XEN) C2: type[C1] latency[ 10] usage[ 61811] method[ FFH] duration[35577846763] Jun 24 20:55:35.743495 (XEN) C3: type[C2] latency[ 40] usage[ 29793] method[ FFH] duration[88520417801] Jun 24 20:55:35.755496 (XEN) *C4: type[C3] latency[133] usage[ 48877] method[ FFH] duration[2013571728004] Jun 24 20:55:35.767488 (XEN) C0: usage[ 202087] duration[5152272346] Jun 24 20:55:35.767509 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.779487 (XEN) CC3[246590212777] CC6[1625069487093] CC7[0] Jun 24 20:55:35.779508 (XEN) ==cpu38== Jun 24 20:55:35.779518 (XEN) C1: type[C1] latency[ 2] usage[ 312881] method[ FFH] duration[52181795178] Jun 24 20:55:35.791500 (XEN) C2: type[C1] latency[ 10] usage[ 268267] method[ FFH] duration[139003443948] Jun 24 20:55:35.791525 (XEN) C3: type[C2] latency[ 40] usage[ 173557] method[ FFH] duration[248725849506] Jun 24 20:55:35.803503 (XEN) *C4: type[C3] latency[133] usage[ 59858] method[ FFH] duration[1681632592861] Jun 24 20:55:35.815498 (XEN) C0: usage[ 814563] duration[40592678726] Jun 24 20:55:35.815518 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.827508 (XEN) CC3[238137956680] CC6[1649628080148] CC7[0] Jun 24 20:55:35.827527 (XEN) ==cpu39== Jun 24 20:55:35.827536 (XEN) C1: type[C1] latency[ 2] usage[ 65750] method[ FFH] duration[14171955355] Jun 24 20:55:35.839569 (XEN) C2: type[C1] latency[ 10] usage[ 62264] method[ FFH] duration[30128652877] Jun 24 20:55:35.851527 (XEN) C3: type[C2] latency[ 40] usage[ 23484] method[ FFH] duration[76081372792] Jun 24 20:55:35.863494 (XEN) *C4: type[C3] latency[133] usage[ 49055] method[ FFH] duration[2036887275027] Jun 24 20:55:35.863520 (XEN) C0: usage[ 200553] duration[4867207616] Jun 24 20:55:35.875493 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.875515 (XEN) CC3[238137956680] CC6[1649628080148] CC7[0] Jun 24 20:55:35.887493 (XEN) ==cpu40== Jun 24 20:55:35.887509 (XEN) C1: type[C1] latency[ 2] usage[ 430051] method[ FFH] duration[54266974053] Jun 24 20:55:35.899491 (XEN) C2: type[C1] latency[ 10] usage[ 234212] method[ FFH] duration[134269220775] Jun 24 20:55:35.899517 (XEN) C3: type[C2] latency[ 40] usage[ 145035] method[ FFH] duration[232387553016] Jun 24 20:55:35.911500 (XEN) *C4: type[C3] latency[133] usage[ 60232] method[ FFH] duration[1695797653432] Jun 24 20:55:35.923496 (XEN) C0: usage[ 869530] duration[45415118253] Jun 24 20:55:35.923516 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.935492 (XEN) CC3[223979828393] CC6[1647513787901] CC7[0] Jun 24 20:55:35.935511 (XEN) ==cpu41== Jun 24 20:55:35.935521 (XEN) C1: type[C1] latency[ 2] usage[ 60234] method[ FFH] duration[14072926491] Jun 24 20:55:35.947506 (XEN) C2: type[C1] latency[ 10] usage[ 69733] method[ FFH] duration[40603190755] Jun 24 20:55:35.959495 (XEN) C3: type[C2] latency[ 40] usage[ 34985] method[ FFH] duration[75566712359] Jun 24 20:55:35.959521 (XEN) *C4: type[C3] latency[133] usage[ 54023] method[ FFH] duration[2017636615775] Jun 24 20:55:35.971501 (XEN) C0: usage[ 218975] duration[14257158046] Jun 24 20:55:35.983491 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:35.983512 (XEN) CC3[223979828393] CC6[1647513787901] CC7[0] Jun 24 20:55:35.995496 (XEN) ==cpu42== Jun 24 20:55:35.995512 (XEN) C1: type[C1] latency[ 2] usage[ 478819] method[ FFH] duration[56484277348] Jun 24 20:55:35.995532 (XEN) C2: type[C1] latency[ 10] usage[ 251103] method[ FFH] duration[143364535575] Jun 24 20:55:36.007503 (XEN) C3: type[C2] latency[ 40] usage[ 119321] method[ FFH] duration[195698565891] Jun 24 20:55:36.019497 (XEN) *C4: type[C3] latency[133] usage[ 60969] method[ FFH] duration[1732646084109] Jun 24 20:55:36.031493 (XEN) C0: usage[ 910212] duration[33943196097] Jun 24 20:55:36.031514 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.043489 (XEN) CC3[190257915207] CC6[1690694075164] CC7[0] Jun 24 20:55:36.043509 (XEN) ==cpu43== Jun 24 20:55:36.043519 (XEN) C1: type[C1] latency[ 2] usage[ 53191] method[ FFH] duration[13016534814] Jun 24 20:55:36.055498 (XEN) C2: type[C1] latency[ 10] usage[ 58572] method[ FFH] duration[34432711315] Jun 24 20:55:36.067492 (XEN) C3: type[C2] latency[ 40] usage[ 27279] method[ FFH] duration[68386815989] Jun 24 20:55:36.067518 (XEN) *C4: type[C3] latency[133] usage[ 54228] method[ FFH] duration[2035128443687] Jun 24 20:55:36.079500 (XEN) C0: usage[ 193270] duration[11172239653] Jun 24 20:55:36.079520 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.091495 (XEN) CC3[190257915207] CC6[1690694075164] CC7[0] Jun 24 20:55:36.091515 (XEN) ==cpu44== Jun 24 20:55:36.103487 (XEN) C1: type[C1] latency[ 2] usage[ 651629] method[ FFH] duration[60752651433] Jun 24 20:55:36.103513 (XEN) C2: type[C1] latency[ 10] usage[ 240518] method[ FFH] duration[125162146450] Jun 24 20:55:36.115499 (XEN) C3: type[C2] latency[ 40] usage[ 127998] method[ FFH] duration[202702089850] Jun 24 20:55:36.127494 (XEN) *C4: type[C3] latency[133] usage[ 66438] method[ FFH] duration[1724840715894] Jun 24 20:55:36.127521 (XEN) C0: usage[ 1086583] duration[48679198484] Jun 24 20:55:36.139495 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.139523 (XEN) CC3[200329301580] CC6[1673259535536] CC7[0] Jun 24 20:55:36.151492 (XEN) ==cpu45== Jun 24 20:55:36.151508 (XEN) C1: type[C1] latency[ 2] usage[ 44836] method[ FFH] duration[9946852924] Jun 24 20:55:36.163503 (XEN) C2: type[C1] latency[ 10] usage[ 54502] method[ FFH] duration[26901964859] Jun 24 20:55:36.163529 (XEN) C3: type[C2] latency[ 40] usage[ 35884] method[ FFH] duration[77366685817] Jun 24 20:55:36.175501 (XEN) *C4: type[C3] latency[133] usage[ 53629] method[ FFH] duration[2033690547859] Jun 24 20:55:36.187497 (XEN) C0: usage[ 188851] duration[14230889353] Jun 24 20:55:36.187517 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.199498 (XEN) CC3[200329301580] CC6[1673259535536] CC7[0] Jun 24 20:55:36.199518 (XEN) ==cpu46== Jun 24 20:55:36.199527 (XEN) C1: type[C1] latency[ 2] usage[ 425730] method[ FFH] duration[56420061719] Jun 24 20:55:36.211502 (XEN) C2: type[C1] latency[ 10] usage[ 232969] method[ FFH] duration[122643609128] Jun 24 20:55:36.223497 (XEN) C3: type[C2] latency[ 40] usage[ 126826] method[ FFH] duration[194966815846] Jun 24 20:55:36.235488 (XEN) *C4: type[C3] latency[133] usage[ 63773] method[ FFH] duration[1761366355446] Jun 24 20:55:36.235514 (XEN) C0: usage[ 849298] duration[26740156054] Jun 24 20:55:36.247492 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.247514 (XEN) CC3[196035267927] CC6[1714724726370] CC7[0] Jun 24 20:55:36.259491 (XEN) ==cpu47== Jun 24 20:55:36.259507 (XEN) C1: type[C1] latency[ 2] usage[ 41118] method[ FFH] duration[8834811805] Jun 24 20:55:36.271489 (XEN) C2: type[C1] latency[ 10] usage[ 65921] method[ FFH] duration[29115926039] Jun 24 20:55:36.271516 (XEN) C3: type[C2] latency[ 40] usage[ 29829] method[ FFH] duration[70734860123] Jun 24 20:55:36.283499 (XEN) *C4: type[C3] latency[133] usage[ 51189] method[ FFH] duration[2044713133770] Jun 24 20:55:36.295505 (XEN) C0: usage[ 188057] duration[8738365176] Jun 24 20:55:36.295525 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.307509 (XEN) CC3[196035267927] CC6[1714724726370] CC7[0] Jun 24 20:55:36.307529 (XEN) ==cpu48== Jun 24 20:55:36.307538 (XEN) C1: type[C1] latency[ 2] usage[ 421884] method[ FFH] duration[54952527185] Jun 24 20:55:36.319498 (XEN) C2: type[C1] latency[ 10] usage[ 256182] method[ FFH] duration[134499646776] Jun 24 20:55:36.331493 (XEN) C3: type[C2] latency[ 40] usage[ 181431] method[ FFH] duration[256583178014] Jun 24 20:55:36.331519 (XEN) *C4: type[C3] latency[133] usage[ 59643] method[ FFH] duration[1671471377911] Jun 24 20:55:36.343499 (XEN) C0: usage[ 919140] duration[44630430289] Jun 24 20:55:36.355487 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.355509 (XEN) CC3[245236990589] CC6[1625549087298] CC7[0] Jun 24 20:55:36.367488 (XEN) ==cpu49== Jun 24 20:55:36.367505 (XEN) C1: type[C1] latency[ 2] usage[ 38002] method[ FFH] duration[12082958468] Jun 24 20:55:36.367525 (XEN) C2: type[C1] latency[ 10] usage[ 62323] method[ FFH] duration[33461825879] Jun 24 20:55:36.379501 (XEN) C3: type[C2] latency[ 40] usage[ 28447] method[ FFH] duration[71522217345] Jun 24 20:55:36.391497 (XEN) *C4: type[C3] latency[133] usage[ 50530] method[ FFH] duration[2037396637049] Jun 24 20:55:36.403496 (XEN) C0: usage[ 179302] duration[7673605764] Jun 24 20:55:36.403517 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.415487 (XEN) CC3[245236990589] CC6[1625549087298] CC7[0] Jun 24 20:55:36.415508 (XEN) ==cpu50== Jun 24 20:55:36.415517 (XEN) C1: type[C1] latency[ 2] usage[ 586692] method[ FFH] duration[61836655179] Jun 24 20:55:36.427495 (XEN) C2: type[C1] latency[ 10] usage[ 264458] method[ FFH] duration[136780545747] Jun 24 20:55:36.427521 (XEN) C3: type[C2] latency[ 40] usage[ 205583] method[ FFH] duration[273313925726] Jun 24 20:55:36.439511 (XEN) *C4: type[C3] latency[133] usage[ 61720] method[ FFH] duration[1637872877652] Jun 24 20:55:36.451494 (XEN) C0: usage[ 1118453] duration[52333298701] Jun 24 20:55:36.451514 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.463495 (XEN) CC3[255403223774] CC6[1606365411134] CC7[0] Jun 24 20:55:36.463515 (XEN) ==cpu51== Jun 24 20:55:36.463524 (XEN) C1: type[C1] latency[ 2] usage[ 36120] method[ FFH] duration[8896714281] Jun 24 20:55:36.475504 (XEN) C2: type[C1] latency[ 10] usage[ 50563] method[ FFH] duration[19854075355] Jun 24 20:55:36.487497 (XEN) C3: type[C2] latency[ 40] usage[ 22083] method[ FFH] duration[64287001246] Jun 24 20:55:36.499492 (XEN) *C4: type[C3] latency[133] usage[ 49730] method[ FFH] duration[2064012370222] Jun 24 20:55:36.499518 (XEN) C0: usage[ 158496] duration[5087228076] Jun 24 20:55:36.511494 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.511515 (XEN) CC3[255403223774] CC6[1606365411134] CC7[0] Jun 24 20:55:36.523492 (XEN) ==cpu52== Jun 24 20:55:36.523509 (XEN) C1: type[C1] latency[ 2] usage[ 435040] method[ FFH] duration[55542494123] Jun 24 20:55:36.535492 (XEN) C2: type[C1] latency[ 10] usage[ 268606] method[ FFH] duration[139007871806] Jun 24 20:55:36.535519 (XEN) C3: type[C2] latency[ 40] usage[ 148892] method[ FFH] duration[231201855062] Jun 24 20:55:36.547499 (XEN) *C4: type[C3] latency[133] usage[ 61811] method[ FFH] duration[1697284304139] Jun 24 20:55:36.559496 (XEN) C0: usage[ 914349] duration[39100926526] Jun 24 20:55:36.559516 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.571484 (XEN) CC3[220205330568] CC6[1662768454908] CC7[0] Jun 24 20:55:36.571504 (XEN) ==cpu53== Jun 24 20:55:36.571513 (XEN) C1: type[C1] latency[ 2] usage[ 36552] method[ FFH] duration[7038418151] Jun 24 20:55:36.583499 (XEN) C2: type[C1] latency[ 10] usage[ 49156] method[ FFH] duration[35971860482] Jun 24 20:55:36.595494 (XEN) C3: type[C2] latency[ 40] usage[ 27935] method[ FFH] duration[68285426326] Jun 24 20:55:36.595519 (XEN) *C4: type[C3] latency[133] usage[ 51471] method[ FFH] duration[2044842222999] Jun 24 20:55:36.607508 (XEN) C0: usage[ 165114] duration[5999614834] Jun 24 20:55:36.619490 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.619512 (XEN) CC3[220205330568] CC6[1662768454908] CC7[0] Jun 24 20:55:36.631491 (XEN) ==cpu54== Jun 24 20:55:36.631508 (XEN) C1: type[C1] latency[ 2] usage[ 601665] method[ FFH] duration[62214046228] Jun 24 20:55:36.631527 (XEN) C2: type[C1] latency[ 10] usage[ 250145] method[ FFH] duration[133187224146] Jun 24 20:55:36.643501 (XEN) C3: type[C2] latency[ 40] usage[ 131554] method[ FFH] duration[209619194103] Jun 24 20:55:36.655496 (XEN) *C4: type[C3] latency[133] usage[ 60187] method[ FFH] duration[1713025978583] Jun 24 20:55:36.667494 (XEN) C0: usage[ 1043551] duration[44091157849] Jun 24 20:55:36.667514 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.679490 (XEN) CC3[200104750292] CC6[1673912548911] CC7[0] Jun 24 20:55:36.679510 (XEN) ==cpu55== Jun 24 20:55:36.679519 (XEN) C1: type[C1] latency[ 2] usage[ 55650] method[ FFH] duration[9446832991] Jun 24 20:55:36.691497 (XEN) C2: type[C1] latency[ 10] usage[ 99882] method[ FFH] duration[47694914290] Jun 24 20:55:36.703487 (XEN) C3: type[C2] latency[ 40] usage[ 69250] method[ FFH] duration[106337991790] Jun 24 20:55:36.703514 (XEN) *C4: type[C3] latency[133] usage[ 42142] method[ FFH] duration[1986569381194] Jun 24 20:55:36.715499 (XEN) C0: usage[ 266924] duration[12088570420] Jun 24 20:55:36.715519 (XEN) PC2[768760878823] PC3[89699733660] PC6[492794686161] PC7[0] Jun 24 20:55:36.727495 (XEN) CC3[200104750292] CC6[1673912548911] CC7[0] Jun 24 20:55:36.727522 (XEN) 'd' pressed -> dumping registers Jun 24 20:55:36.739489 (XEN) Jun 24 20:55:36.739504 (XEN) *** Dumping CPU12 host state: *** Jun 24 20:55:36.739516 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:36.751490 (XEN) CPU: 12 Jun 24 20:55:36.751506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:36.763488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:36.763509 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 24 20:55:36.775538 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 24 20:55:36.775561 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 24 20:55:36.787528 (XEN) r9: ffff830839b65ac0 r10: ffff83083977a070 r11: 000001f80a9ff2f4 Jun 24 20:55:36.787551 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 24 20:55:36.799495 (XEN) r15: 000001f7e0d8bec3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:36.811539 (XEN) cr3: 000000105260c000 cr2: ffff888006296370 Jun 24 20:55:36.811558 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 24 20:55:36.823490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:36.823512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:36.835500 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:36.847492 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 24 20:55:36.847512 (XEN) 000001f7e0e215a0 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 24 20:55:36.859490 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 24 20:55:36.859511 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:36.871496 (XEN) ffff830839b57ee8 ffff82d040325716 ffff82d04032562d ffff83083970e000 Jun 24 20:55:36.883492 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 24 20:55:36.883513 (XEN) ffff82d0403294b7 0000000000000000 ffff888003663e00 0000000000000000 Jun 24 20:55:36.895493 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 24 20:55:36.907488 (XEN) 0000000000000000 0000000006d44000 00000000001e6ecc 0000000000000000 Jun 24 20:55:36.907509 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:36.919492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:36.919513 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:36.931495 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 24 20:55:36.943492 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 24 20:55:36.943513 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:36.955490 (XEN) Xen call trace: Jun 24 20:55:36.955507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:36.967489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:36.967512 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:36.979491 (XEN) Jun 24 20:55:36.979507 (XEN) *** Dumping CPU13 host state: *** Jun 24 20:55:36.979519 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:36.991489 (XEN) CPU: 13 Jun 24 20:55:36.991506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:36.991526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:37.003492 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 24 20:55:37.003514 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 24 20:55:37.015501 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 24 20:55:37.027491 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000000073234239 Jun 24 20:55:37.027521 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 24 20:55:37.039425 (XEN) r15: 000001f8202f7d54 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:37.051412 (XEN) cr3: 000000006ead3000 cr2: ffff888005e278a8 Jun 24 20:55:37.051432 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 24 20:55:37.063416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:37.063437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:37.075423 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:37.087413 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 24 20:55:37.087434 (XEN) 000001f82eaf39aa ffff82d0403539ad ffff82d0405e7700 ffff830839b47ea0 Jun 24 20:55:37.099417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 24 20:55:37.099437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:37.111417 (XEN) ffff830839b47ee8 ffff82d040325716 ffff82d04032562d ffff830839766000 Jun 24 20:55:37.123413 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 24 20:55:37.123435 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 24 20:55:37.135416 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 24 20:55:37.135437 (XEN) 00000000000000b6 0000000000000000 00000000003fd40c 0000000000000000 Jun 24 20:55:37.147419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:37.159414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:37.159435 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:37.171420 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 24 20:55:37.183390 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:37.183411 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:37.195420 (XEN) Xen call trace: Jun 24 20:55:37.195437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:37.195455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:37.207428 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:37.207449 (XEN) Jun 24 20:55:37.219419 (XEN) *** Dumping CPU14 host state: *** Jun 24 20:55:37.219438 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:37.219454 (XEN) CPU: 14 Jun 24 20:55:37.231425 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:37.231452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:37.243427 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 24 20:55:37.243449 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 24 20:55:37.255428 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 24 20:55:37.267412 (XEN) r9: ffff830839b39940 r10: ffff8308396cf070 r11: 000001f8d724338f Jun 24 20:55:37.267435 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 24 20:55:37.279431 (XEN) r15: 000001f8202f7b00 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:37.279453 (XEN) cr3: 000000105260c000 cr2: 00007f11cd797e84 Jun 24 20:55:37.291417 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 24 20:55:37.303411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:37.303432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:37.315424 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:37.327412 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 24 20:55:37.327441 (XEN) 000001f83ce8a75b ffff82d0403539ad ffff82d0405e7780 ffff830839b2fea0 Jun 24 20:55:37.339413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 24 20:55:37.339433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:37.351417 (XEN) ffff830839b2fee8 ffff82d040325716 ffff82d04032562d ffff8308396cf000 Jun 24 20:55:37.351438 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 24 20:55:37.363426 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 24 20:55:37.375422 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 24 20:55:37.375443 (XEN) 00000000000000b6 0000000000000000 00000000000529cc 0000000000000000 Jun 24 20:55:37.387505 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:37.399494 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:37.399516 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:37.411491 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 24 20:55:37.411513 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 24 20:55:37.423505 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:37.423523 (XEN) Xen call trace: Jun 24 20:55:37.435491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:37.435516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:37.447465 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:37.447487 (XEN) Jun 24 20:55:37.447496 (XEN) *** Dumping CPU15 host state: *** Jun 24 20:55:37.459494 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:37.459516 (XEN) CPU: 15 Jun 24 20:55:37.459526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:37.471504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:37.483492 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 24 20:55:37.483515 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 24 20:55:37.495496 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 24 20:55:37.495518 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000001f4c810102c Jun 24 20:55:37.507496 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 24 20:55:37.519493 (XEN) r15: 000001f8462c98ba cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:37.519516 (XEN) cr3: 000000006ead3000 cr2: ffff888006a5a880 Jun 24 20:55:37.531497 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 24 20:55:37.531508 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:37.543475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:37.555412 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:37.555428 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 24 20:55:37.567423 (XEN) 000001f84b212b14 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Jun 24 20:55:37.567445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 24 20:55:37.579418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:37.591398 (XEN) ffff830839b17ee8 ffff82d040325716 ffff82d04032562d ffff830839745000 Jun 24 20:55:37.591411 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 24 20:55:37.603405 (XEN) ffff82d0403294b7 0000000000000000 ffff888003603e00 0000000000000000 Jun 24 20:55:37.615414 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 24 20:55:37.615436 (XEN) 0000000000000000 0000000000000100 00000000000f5c8c 0000000000000000 Jun 24 20:55:37.627438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:37.627460 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:37.639426 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:37.651390 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 24 20:55:37.651411 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:37.663437 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:37.663455 (XEN) Xen call trace: Jun 24 20:55:37.675421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:37.675445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:37.687432 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:37.687453 (XEN) Jun 24 20:55:37.687461 (XEN) *** Dumping CPU16 host state: *** Jun 24 20:55:37.699405 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:37.699427 (XEN) CPU: 16 Jun 24 20:55:37.699436 (XEN) RIP: e008: Jun 24 20:55:37.703613 [] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:37.711439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:37.711801 Jun 24 20:55:37.727432 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca28 rcx: 0000000000000008 Jun 24 20:55:37.727455 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 24 20:55:37.727470 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 24 20:55:37.739434 (XEN) r9: ffff830839b0c780 r10: ffff830839745070 r11: 000001f912bed245 Jun 24 20:55:37.751421 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 24 20:55:37.751443 (XEN) r15: 000001f8461f5700 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:37.763426 (XEN) cr3: 000000105260c000 cr2: ffff888008f74d60 Jun 24 20:55:37.763446 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 24 20:55:37.775420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:37.787412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:37.787440 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:37.799418 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 24 20:55:37.799438 (XEN) 000001f8595a5ea5 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 24 20:55:37.811423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 24 20:55:37.823415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:37.823437 (XEN) ffff830839dffee8 ffff82d040325716 ffff82d04032562d ffff830839759000 Jun 24 20:55:37.835455 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 24 20:55:37.847414 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 24 20:55:37.847436 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 24 20:55:37.859416 (XEN) 0000000000007ff0 0000021754033640 00000000002f76dc 0000000000000000 Jun 24 20:55:37.859438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:37.871420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:37.883413 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:37.883434 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 24 20:55:37.895420 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Jun 24 20:55:37.907412 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:37.907430 (XEN) Xen call trace: Jun 24 20:55:37.907440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:37.919429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:37.919452 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:37.931416 (XEN) Jun 24 20:55:37.931431 (XEN) 'e' pressed -> dumping event-channel info Jun 24 20:55:37.931444 (XEN) *** Dumping CPU17 host state: *** Jun 24 20:55:37.943416 (XEN) Event channel information for domain 0: Jun 24 20:55:37.943435 (XEN) Polling vCPUs: {} Jun 24 20:55:37.943446 (XEN) port [p/m/s] Jun 24 20:55:37.943455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:37.955420 (XEN) CPU: 17 Jun 24 20:55:37.955437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:37.967420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:37.967440 (XEN) rax: ffff830839df106c rbx: ffff830839df4958 rcx: 0000000000000008 Jun 24 20:55:37.979416 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 24 20:55:37.979438 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 24 20:55:37.991423 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000000073234258 Jun 24 20:55:38.003420 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 24 20:55:38.003442 (XEN) r15: 000001f8461f56fc cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:38.015419 (XEN) cr3: 000000006ead3000 cr2: 00005631418c4700 Jun 24 20:55:38.015438 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 24 20:55:38.027427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:38.039417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:38.039444 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:38.051419 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 24 20:55:38.051439 (XEN) 000001f85bcb1559 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 24 20:55:38.063419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 24 20:55:38.075414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:38.075435 (XEN) ffff830839de7ee8 ffff82d040325716 ffff82d04032562d ffff8308396cf000 Jun 24 20:55:38.087421 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 24 20:55:38.099414 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 24 20:55:38.099435 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 24 20:55:38.111417 (XEN) 0000000000000000 0000000000000100 000000000005235c 0000000000000000 Jun 24 20:55:38.111438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:38.123420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:38.135413 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:38.135435 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 24 20:55:38.147418 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:38.159414 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:38.159432 (XEN) Xen call trace: Jun 24 20:55:38.159442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:38.171417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:38.171439 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:38.183419 (XEN) Jun 24 20:55:38.183434 (XEN) 1 [0/0/(XEN) *** Dumping CPU18 host state: *** Jun 24 20:55:38.183448 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:38.195425 (XEN) CPU: 18 Jun 24 20:55:38.195442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:38.207431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:38.207452 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 24 20:55:38.219418 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 24 20:55:38.231415 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 24 20:55:38.231438 (XEN) r9: ffff830839ddd5e0 r10: ffff830839703070 r11: 000001f930c944f0 Jun 24 20:55:38.243417 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 24 20:55:38.243439 (XEN) r15: 000001f867dbdd22 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:38.255427 (XEN) cr3: 000000105260c000 cr2: ffff888008f74da0 Jun 24 20:55:38.255447 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 24 20:55:38.267421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:38.279421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:38.279448 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:38.291418 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 24 20:55:38.303415 (XEN) 000001f876a31229 ffff82d0403539ad ffff82d0405e7980 ffff830839dd7ea0 Jun 24 20:55:38.303439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 24 20:55:38.315418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:38.315439 (XEN) ffff830839dd7ee8 ffff82d040325716 ffff82d04032562d ffff8308396e4000 Jun 24 20:55:38.327419 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 24 20:55:38.339418 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b0000 0000000000000000 Jun 24 20:55:38.339440 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 24 20:55:38.351418 (XEN) 00000000000000b6 0000000000000000 00000000000ea1c4 0000000000000000 Jun 24 20:55:38.363414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:38.363436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:38.375416 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:38.375437 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 24 20:55:38.387419 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 24 20:55:38.399417 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:38.399435 (XEN) Xen call trace: Jun 24 20:55:38.399445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:38.411424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:38.411447 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:38.423423 (XEN) Jun 24 20:55:38.423437 ]: s=5 n=0 x=0(XEN) *** Dumping CPU19 host state: *** Jun 24 20:55:38.423451 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:38.435422 (XEN) CPU: 19 Jun 24 20:55:38.435438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:38.447395 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:38.447415 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37c8 rcx: 0000000000000008 Jun 24 20:55:38.459419 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 24 20:55:38.471416 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 24 20:55:38.471439 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000073233f09 Jun 24 20:55:38.483417 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 24 20:55:38.483439 (XEN) r15: 000001f881ba4828 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:38.495421 (XEN) cr3: 000000006ead3000 cr2: ffff88800d09d580 Jun 24 20:55:38.507420 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 24 20:55:38.507442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:38.519418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:38.519445 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:38.531419 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 24 20:55:38.543414 (XEN) 000001f885020c29 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 24 20:55:38.543436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 24 20:55:38.555416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:38.555438 (XEN) ffff830839dbfee8 ffff82d040325716 ffff82d04032562d ffff830839706000 Jun 24 20:55:38.567420 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 24 20:55:38.579415 (XEN) ffff82d0403294b7 0000000000000000 ffff888003665d00 0000000000000000 Jun 24 20:55:38.579437 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 24 20:55:38.591418 (XEN) 0000000000000000 0000000000000100 00000000001f7ed4 0000000000000000 Jun 24 20:55:38.603414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:38.603435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:38.615420 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:38.615441 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 24 20:55:38.627419 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:38.639413 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:38.639431 (XEN) Xen call trace: Jun 24 20:55:38.639441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:38.651420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:38.663385 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:38.663408 (XEN) Jun 24 20:55:38.663416 Jun 24 20:55:38.663423 (XEN) *** Dumping CPU20 host state: *** Jun 24 20:55:38.663434 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:38.675425 (XEN) CPU: 20 Jun 24 20:55:38.675440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:38.687421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:38.687441 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 24 20:55:38.699420 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 24 20:55:38.711418 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 24 20:55:38.711440 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 000001f8bd557fea Jun 24 20:55:38.723417 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 24 20:55:38.735415 (XEN) r15: 000001f881baca43 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:38.735438 (XEN) cr3: 000000105260c000 cr2: ffff888005e80600 Jun 24 20:55:38.747414 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 24 20:55:38.747436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:38.759416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:38.771413 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:38.771436 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 24 20:55:38.783414 (XEN) 000001f893561c69 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 24 20:55:38.783436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 24 20:55:38.795418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:38.795448 (XEN) ffff830839da7ee8 ffff82d040325716 ffff82d04032562d ffff8308396de000 Jun 24 20:55:38.807421 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 24 20:55:38.819416 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 24 20:55:38.819438 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 24 20:55:38.831416 (XEN) 000000000000001f 0000000000000000 000000000008cec4 0000000000000000 Jun 24 20:55:38.843415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:38.843437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:38.855420 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:38.867413 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 24 20:55:38.867435 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 24 20:55:38.879416 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:38.879434 (XEN) Xen call trace: Jun 24 20:55:38.879444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:38.891419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:38.903414 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:38.903435 (XEN) Jun 24 20:55:38.903443 - (XEN) *** Dumping CPU21 host state: *** Jun 24 20:55:38.915412 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:38.915437 (XEN) CPU: 21 Jun 24 20:55:38.915446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:38.927425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:38.927444 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 24 20:55:38.939419 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 24 20:55:38.951416 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 24 20:55:38.951437 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000007d3124af Jun 24 20:55:38.963419 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 24 20:55:38.975414 (XEN) r15: 000001f881bac9ec cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:38.975436 (XEN) cr3: 000000006ead3000 cr2: ffff888008af2d40 Jun 24 20:55:38.987414 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 24 20:55:38.987435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:38.999420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:39.011414 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:39.011437 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 24 20:55:39.023418 (XEN) 000001f8a1af34c0 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 24 20:55:39.023440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 24 20:55:39.035414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:39.047412 (XEN) ffff830839d8fee8 ffff82d040325716 ffff82d04032562d ffff83083971f000 Jun 24 20:55:39.047435 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 24 20:55:39.059416 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365ec80 0000000000000000 Jun 24 20:55:39.059438 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 24 20:55:39.071419 (XEN) 0000000000000000 000001f340645d40 000000000006e31c 0000000000000000 Jun 24 20:55:39.083414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:39.083436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:39.095391 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:39.107421 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 24 20:55:39.107443 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:39.119416 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:39.119434 (XEN) Xen call trace: Jun 24 20:55:39.119444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:39.131422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:39.143413 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:39.143435 (XEN) Jun 24 20:55:39.143443 Jun 24 20:55:39.143450 (XEN) 3 [0/0/(XEN) *** Dumping CPU22 host state: *** Jun 24 20:55:39.155416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:39.155438 (XEN) CPU: 22 Jun 24 20:55:39.155448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:39.167424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:39.179413 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 24 20:55:39.179435 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 24 20:55:39.191416 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 24 20:55:39.191438 (XEN) r9: ffff830839d85390 r10: ffff83083970a070 r11: 000001f989f47e83 Jun 24 20:55:39.203421 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 24 20:55:39.215417 (XEN) r15: 000001f889f4b049 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:39.215438 (XEN) cr3: 000000105260c000 cr2: 00007f3422de2740 Jun 24 20:55:39.227416 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 24 20:55:39.227437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:39.239416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:39.251421 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:39.251443 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 24 20:55:39.263425 (XEN) 000001f8a377acca ffff82d040257d71 ffff8308396da000 ffff8308396dc560 Jun 24 20:55:39.263447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 24 20:55:39.275428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:39.287413 (XEN) ffff830839d7fee8 ffff82d040325716 ffff82d04032562d ffff8308396da000 Jun 24 20:55:39.287435 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 24 20:55:39.299417 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 24 20:55:39.311412 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 24 20:55:39.311433 (XEN) 0000000000000000 0000000000000100 00000000000def84 0000000000000000 Jun 24 20:55:39.323416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:39.323438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:39.335415 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:39.347416 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Jun 24 20:55:39.347437 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 24 20:55:39.359417 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:39.359435 (XEN) Xen call trace: Jun 24 20:55:39.359445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:39.371423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:39.383416 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:39.383438 (XEN) Jun 24 20:55:39.383446 ]: s=6 n=0 x=0(XEN) *** Dumping CPU23 host state: *** Jun 24 20:55:39.395423 Jun 24 20:55:39.395438 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:39.395453 (XEN) CPU: 23 Jun 24 20:55:39.395462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:39.407425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:39.419414 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 24 20:55:39.419436 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 24 20:55:39.431420 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 24 20:55:39.431442 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000001f4c80079d8 Jun 24 20:55:39.443419 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 24 20:55:39.455416 (XEN) r15: 000001f8bd55a57b cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:39.455438 (XEN) cr3: 000000006ead3000 cr2: ffff888003e8b780 Jun 24 20:55:39.467431 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 24 20:55:39.467452 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:39.479419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:39.491418 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:39.491440 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 24 20:55:39.503418 (XEN) 000001f8be681d77 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 24 20:55:39.503439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 24 20:55:39.515417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:39.527391 (XEN) ffff830839d67ee8 ffff82d040325716 ffff82d04032562d ffff8308396cc000 Jun 24 20:55:39.527413 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 24 20:55:39.539401 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b6c80 0000000000000000 Jun 24 20:55:39.551399 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jun 24 20:55:39.551413 (XEN) 0000000000000000 0000000000000000 00000000000c4684 0000000000000000 Jun 24 20:55:39.563421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:39.563441 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:39.575432 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:39.587422 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 24 20:55:39.587444 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:39.599418 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:39.599436 (XEN) Xen call trace: Jun 24 20:55:39.611412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:39.611437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:39.623431 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:39.623453 (XEN) Jun 24 20:55:39.623461 (XEN) 4 [0/0/(XEN) *** Dumping CPU24 host state: *** Jun 24 20:55:39.635409 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:39.635432 (XEN) CPU: 24 Jun 24 20:55:39.647423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:39.647449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:39.659433 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 24 20:55:39.659454 (XEN) rdx: ffff830839d4 Jun 24 20:55:39.663672 ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 24 20:55:39.671432 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 00000000000 Jun 24 20:55:39.671799 00001 Jun 24 20:55:39.683423 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 000001f8f8f0f0cd Jun 24 20:55:39.683445 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 24 20:55:39.695424 (XEN) r15: 000001f8bd563aae cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:39.695446 (XEN) cr3: 000000105260c000 cr2: ffff888003e8b680 Jun 24 20:55:39.707426 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 24 20:55:39.707448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:39.719431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:39.731427 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:39.731449 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 24 20:55:39.743423 (XEN) 000001f8ccb92add ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 24 20:55:39.755419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 24 20:55:39.755441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:39.767416 (XEN) ffff830839d4fee8 ffff82d040325716 ffff82d04032562d ffff830839706000 Jun 24 20:55:39.767438 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 24 20:55:39.779420 (XEN) ffff82d0403294b7 0000000000000000 ffff888003665d00 0000000000000000 Jun 24 20:55:39.791412 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 24 20:55:39.791433 (XEN) 0000000000000000 0000000000000000 00000000001f8564 0000000000000000 Jun 24 20:55:39.803417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:39.815412 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:39.815434 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:39.827415 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 24 20:55:39.827436 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 24 20:55:39.839412 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:39.839430 (XEN) Xen call trace: Jun 24 20:55:39.851412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:39.851436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:39.863418 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:39.863439 (XEN) Jun 24 20:55:39.863448 ]: s=6 n=0 x=0(XEN) *** Dumping CPU25 host state: *** Jun 24 20:55:39.875431 Jun 24 20:55:39.875445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:39.875460 (XEN) CPU: 25 Jun 24 20:55:39.887413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:39.887440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:39.899414 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 24 20:55:39.899436 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 24 20:55:39.911419 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 24 20:55:39.923415 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000001f8f8f0f0bc Jun 24 20:55:39.923438 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 24 20:55:39.935410 (XEN) r15: 000001f8bd563a92 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:39.935432 (XEN) cr3: 000000105260c000 cr2: ffff888006a5aa00 Jun 24 20:55:39.947441 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 24 20:55:39.947463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:39.959430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:39.971420 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:39.971450 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 24 20:55:39.983430 (XEN) 000001f8db183a91 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 24 20:55:39.995422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 24 20:55:39.995443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:40.007416 (XEN) ffff830839d3fee8 ffff82d040325716 ffff82d04032562d ffff8308396cc000 Jun 24 20:55:40.007438 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 24 20:55:40.019428 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b6c80 0000000000000000 Jun 24 20:55:40.031424 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jun 24 20:55:40.031446 (XEN) 0000000000000000 0000000000000000 00000000000c4754 0000000000000000 Jun 24 20:55:40.043416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:40.055423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:40.055444 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:40.067419 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 24 20:55:40.067440 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 24 20:55:40.079425 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:40.079443 (XEN) Xen call trace: Jun 24 20:55:40.091412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:40.091436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:40.103419 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:40.103440 (XEN) Jun 24 20:55:40.103448 (XEN) 5 [0/0/(XEN) *** Dumping CPU26 host state: *** Jun 24 20:55:40.115433 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:40.115455 (XEN) CPU: 26 Jun 24 20:55:40.127458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:40.127485 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:40.139417 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 24 20:55:40.139439 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 24 20:55:40.151418 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 24 20:55:40.163416 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 000001f9c4d82666 Jun 24 20:55:40.163438 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 24 20:55:40.175451 (XEN) r15: 000001f8c4d868e1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:40.187429 (XEN) cr3: 000000105260c000 cr2: 00007fd017e11170 Jun 24 20:55:40.187448 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 24 20:55:40.199411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:40.199433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:40.211421 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:40.223413 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 24 20:55:40.223433 (XEN) 000001f8e9693c83 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 24 20:55:40.235460 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 24 20:55:40.235481 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:40.247416 (XEN) ffff830839d27ee8 ffff82d040325716 ffff82d04032562d ffff83083971f000 Jun 24 20:55:40.259411 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 24 20:55:40.259434 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365ec80 0000000000000000 Jun 24 20:55:40.271416 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 24 20:55:40.271445 (XEN) 0000000000000000 0000000014012400 000000000006e3bc 0000000000000000 Jun 24 20:55:40.283451 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:40.295437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:40.295459 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:40.307420 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 24 20:55:40.319414 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 24 20:55:40.319435 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:40.331412 (XEN) Xen call trace: Jun 24 20:55:40.331429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:40.331446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:40.343471 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:40.343492 (XEN) Jun 24 20:55:40.343500 ]: s=6 n=0 x=0(XEN) *** Dumping CPU27 host state: *** Jun 24 20:55:40.355422 Jun 24 20:55:40.355436 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:40.367413 (XEN) CPU: 27 Jun 24 20:55:40.367430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:40.367450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:40.379420 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 24 20:55:40.379443 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 24 20:55:40.391436 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 24 20:55:40.403451 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000001f4c80075fc Jun 24 20:55:40.403474 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 24 20:55:40.415392 (XEN) r15: 000001f8bd55ec4f cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:40.427413 (XEN) cr3: 000000006ead3000 cr2: ffff88801a235a78 Jun 24 20:55:40.427433 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 24 20:55:40.439413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:40.439435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:40.451471 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:40.463422 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 24 20:55:40.463443 (XEN) 000001f8eba4499e ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 24 20:55:40.475413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 24 20:55:40.475434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:40.487425 (XEN) ffff830839d0fee8 ffff82d040325716 ffff82d04032562d ffff8308396de000 Jun 24 20:55:40.499415 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 24 20:55:40.499438 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 24 20:55:40.511459 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 24 20:55:40.511480 (XEN) 0000000000000000 0000000000000100 000000000008cdf4 0000000000000000 Jun 24 20:55:40.523418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:40.535414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:40.535436 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:40.547414 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 24 20:55:40.559445 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:40.559467 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:40.571429 (XEN) Xen call trace: Jun 24 20:55:40.571454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:40.571472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:40.583419 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:40.583440 (XEN) Jun 24 20:55:40.595410 (XEN) 6 [0/0/(XEN) *** Dumping CPU28 host state: *** Jun 24 20:55:40.595432 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:40.607426 (XEN) CPU: 28 Jun 24 20:55:40.607442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:40.607461 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:40.619466 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 24 20:55:40.631428 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 24 20:55:40.631451 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 24 20:55:40.643416 (XEN) r9: ffff830839d04df0 r10: ffff8308396be070 r11: 000001f9c4d87bd7 Jun 24 20:55:40.643438 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 24 20:55:40.655419 (XEN) r15: 000001f8f90feeb3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:40.667437 (XEN) cr3: 000000105260c000 cr2: ffff888008f74660 Jun 24 20:55:40.667457 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 24 20:55:40.679447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:40.679468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:40.691432 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:40.703413 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 24 20:55:40.703433 (XEN) 000001f9061969bf ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Jun 24 20:55:40.715416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 24 20:55:40.715436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:40.727468 (XEN) ffff83107be0fee8 ffff82d040325716 ffff82d04032562d ffff830839714000 Jun 24 20:55:40.739422 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 24 20:55:40.739444 (XEN) ffff82d0403294b7 0000000000000000 ffff888003661f00 0000000000000000 Jun 24 20:55:40.751415 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Jun 24 20:55:40.763410 (XEN) 00000000000000b6 0000000014012400 0000000000137b2c 0000000000000000 Jun 24 20:55:40.763432 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:40.775429 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:40.775451 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:40.787457 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 24 20:55:40.799413 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 24 20:55:40.799435 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:40.811413 (XEN) Xen call trace: Jun 24 20:55:40.811431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:40.811447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:40.823423 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:40.835450 (XEN) Jun 24 20:55:40.835465 ]: s=6 n=0 x=0(XEN) *** Dumping CPU29 host state: *** Jun 24 20:55:40.835479 Jun 24 20:55:40.835486 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:40.847412 (XEN) CPU: 29 Jun 24 20:55:40.847428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:40.847448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:40.859422 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 24 20:55:40.871421 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 24 20:55:40.871444 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 24 20:55:40.883420 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000000073233ed5 Jun 24 20:55:40.883442 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 24 20:55:40.895473 (XEN) r15: 000001f8f90feea8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:40.907455 (XEN) cr3: 000000006ead3000 cr2: 00007f0097d493d8 Jun 24 20:55:40.907475 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 24 20:55:40.919414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:40.919435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:40.931426 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:40.943446 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 24 20:55:40.943466 (XEN) 000001f914786661 ffff83107bf17fff 0000000000000000 ffff83107bf17ea0 Jun 24 20:55:40.955441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 24 20:55:40.955461 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:40.967418 (XEN) ffff83107bf17ee8 ffff82d040325716 ffff82d04032562d ffff8308396fc000 Jun 24 20:55:40.979415 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 24 20:55:40.979437 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 24 20:55:40.991417 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 24 20:55:41.003459 (XEN) 000001c61b873c40 0000000000000000 00000000001aad8c 0000000000000000 Jun 24 20:55:41.003481 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:41.015415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:41.015436 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:41.027419 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 24 20:55:41.039415 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:41.039437 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:41.051434 (XEN) Xen call trace: Jun 24 20:55:41.051451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:41.051468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:41.063450 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:41.075417 (XEN) Jun 24 20:55:41.075433 (XEN) 7 [0/0/(XEN) *** Dumping CPU30 host state: *** Jun 24 20:55:41.075447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:41.087414 (XEN) CPU: 30 Jun 24 20:55:41.087430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:41.099423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:41.099444 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 24 20:55:41.111464 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 24 20:55:41.111487 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 24 20:55:41.123416 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000001f934aa1c2d Jun 24 20:55:41.135412 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 24 20:55:41.135436 (XEN) r15: 000001f8f90f659d cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:41.147417 (XEN) cr3: 000000105260c000 cr2: ffff888003e8b500 Jun 24 20:55:41.147436 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 24 20:55:41.159425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:41.159453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:41.171468 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:41.183416 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 24 20:55:41.183436 (XEN) 000001f922c96e32 ffff83107be17fff 0000000000000000 ffff83107be17ea0 Jun 24 20:55:41.195421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 24 20:55:41.195441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:41.207419 (XEN) ffff83107be17ee8 ffff82d040325716 ffff82d04032562d ffff8308396c2000 Jun 24 20:55:41.219456 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 24 20:55:41.219477 (XEN) ffff82d0403294b7 0000000000000000 ffff888003731f00 0000000000000000 Jun 24 20:55:41.231437 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jun 24 20:55:41.243417 (XEN) 00000000000003b9 0000000000000000 000000000003b9dc 0000000000000000 Jun 24 20:55:41.243438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:41.255417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:41.267416 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:41.267438 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 24 20:55:41.279467 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 24 20:55:41.279489 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:41.291415 (XEN) Xen call trace: Jun 24 20:55:41.291432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:41.303426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:41.303449 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:41.315418 (XEN) Jun 24 20:55:41.315433 ]: s=5 n=1 x=0(XEN) *** Dumping CPU31 host state: *** Jun 24 20:55:41.315447 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:41.327446 (XEN) CPU: 31 Jun 24 20:55:41.327462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:41.339441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:41.339461 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 24 20:55:41.351413 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 24 20:55:41.351436 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 24 20:55:41.363418 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000001f934aa1c8d Jun 24 20:55:41.375413 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 24 20:55:41.375436 (XEN) r15: 000001f8f90f6627 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:41.387467 (XEN) cr3: 0000000837ac3000 cr2: ffff888008f74ca0 Jun 24 20:55:41.387487 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 24 20:55:41.399419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:41.399440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:41.411423 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:41.423416 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 24 20:55:41.423436 (XEN) 000001f931287be2 ffff83107bf0ffff 0000000000000000 ffff83107bf0fea0 Jun 24 20:55:41.435433 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 24 20:55:41.435453 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:41.447392 (XEN) ffff83107bf0fee8 ffff82d040325716 ffff82d04032562d ffff830839733000 Jun 24 20:55:41.459419 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 24 20:55:41.459449 (XEN) ffff82d0403294b7 0000000000000000 ffff888003658f80 0000000000000000 Jun 24 20:55:41.471418 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 24 20:55:41.483415 (XEN) 0000000000007ff0 0000000000000000 00000000001114e4 0000000000000000 Jun 24 20:55:41.483436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:41.495465 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:41.507433 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:41.507455 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 24 20:55:41.519414 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Jun 24 20:55:41.519435 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:41.531392 (XEN) Xen call trace: Jun 24 20:55:41.531409 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:41.543403 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:41.543415 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:41.555421 (XEN) Jun 24 20:55:41.555431 Jun 24 20:55:41.555436 (XEN) 8 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 24 20:55:41.555444 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:41.567419 (XEN) CPU: 32 Jun 24 20:55:41.567434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:41.579428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:41.579448 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 24 20:55:41.591397 (XEN) rdx: ffff83107be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 24 20:55:41.591408 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 24 20:55:41.603396 (XEN) r9: ffff830839cceae0 r10: ffff83083975c070 r11: 000001f9bee243cd Jun 24 20:55:41.615412 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 24 20:55:41.615433 (XEN) r15: 000001f8f9101ab1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:41.627439 (XEN) cr3: 000000105260c000 cr2: ffff88800585b840 Jun 24 20:55:41.627458 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 24 20:55:41.639513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:41.651425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:41.651453 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:41.663432 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 24 20:55:41.663452 (XEN) 000001f9337911cd ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jun 24 20:55:41.675428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 24 20:55:41.687425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:41.687447 (XEN) ffff83107be3fee8 ffff82d040325716 ffff82d04032562d ffff83083972c000 Jun 24 20:55:41.699434 (XEN) ffff83107be3fef8 ffff83083ffd9000 0000000000000020 ffff83107be3fe18 Jun 24 20:55:41.699456 ( Jun 24 20:55:41.707773 XEN) ffff82d0403294b7 0000000000000000 ffff88800365ae80 0000000000000000 Jun 24 20:55:41.711438 (XEN) 0000000000000000 0000000000000016 fff Jun 24 20:55:41.711797 f88800365ae80 0000000000000246 Jun 24 20:55:41.723438 (XEN) 0000000000000119 0000000014012400 00000000001112ec 0000000000000000 Jun 24 20:55:41.723459 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:41.735429 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:41.747423 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:41.747454 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 24 20:55:41.759423 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Jun 24 20:55:41.771420 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:41.771439 (XEN) Xen call trace: Jun 24 20:55:41.771449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:41.783426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:41.783448 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:41.795419 (XEN) Jun 24 20:55:41.795434 ]: s=6 n=1 x=0(XEN) *** Dumping CPU33 host state: *** Jun 24 20:55:41.795447 Jun 24 20:55:41.795454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:41.807418 (XEN) CPU: 33 Jun 24 20:55:41.807434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:41.819420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:41.819440 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 24 20:55:41.831422 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 24 20:55:41.831445 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 24 20:55:41.843419 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000007363426b Jun 24 20:55:41.855413 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 24 20:55:41.855435 (XEN) r15: 000001f93f7f3766 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:41.867418 (XEN) cr3: 000000006ead3000 cr2: 00007f6a9c001008 Jun 24 20:55:41.867437 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 24 20:55:41.879418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:41.891412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:41.891440 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:41.903418 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 24 20:55:41.903438 (XEN) 000001f94dde7371 ffff82d0403539ad ffff82d0405e8100 ffff83107be37ea0 Jun 24 20:55:41.915423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 24 20:55:41.927414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:41.927436 (XEN) ffff83107be37ee8 ffff82d040325716 ffff82d04032562d ffff8308396ff000 Jun 24 20:55:41.939418 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 24 20:55:41.951411 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036a8000 0000000000000000 Jun 24 20:55:41.951434 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Jun 24 20:55:41.963417 (XEN) 0000000000000000 0000000000000001 00000000000b88e4 0000000000000000 Jun 24 20:55:41.963438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:41.975419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:41.987415 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:41.987437 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 24 20:55:41.999418 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:42.011411 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:42.011429 (XEN) Xen call trace: Jun 24 20:55:42.011440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:42.023417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:42.023439 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:42.035421 (XEN) Jun 24 20:55:42.035436 (XEN) 9 [0/0/(XEN) *** Dumping CPU34 host state: *** Jun 24 20:55:42.035450 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:42.047424 (XEN) CPU: 34 Jun 24 20:55:42.047441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:42.059419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:42.059439 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 24 20:55:42.071417 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 24 20:55:42.083412 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 24 20:55:42.083435 (XEN) r9: ffff830839cb4940 r10: ffff83083974f070 r11: 000001f9f7ed0763 Jun 24 20:55:42.095416 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 24 20:55:42.095439 (XEN) r15: 000001f93f7f4166 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:42.107418 (XEN) cr3: 000000105260c000 cr2: 00007f622bae7170 Jun 24 20:55:42.107437 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 24 20:55:42.119416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:42.131415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:42.131442 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:42.143420 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 24 20:55:42.143440 (XEN) 000001f95c2f889c ffff82d0403539ad ffff82d0405e8180 ffff83107be2fea0 Jun 24 20:55:42.155421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 24 20:55:42.167386 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:42.167408 (XEN) ffff83107be2fee8 ffff82d040325716 ffff82d04032562d ffff83083974f000 Jun 24 20:55:42.179418 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 24 20:55:42.191415 (XEN) ffff82d0403294b7 0000000000000000 ffff888003600f80 0000000000000000 Jun 24 20:55:42.191437 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Jun 24 20:55:42.203419 (XEN) 0000000000000000 0000000000000000 00000000001a6724 0000000000000000 Jun 24 20:55:42.203440 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:42.215419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:42.227416 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:42.227437 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 24 20:55:42.239419 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 24 20:55:42.251422 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:42.251440 (XEN) Xen call trace: Jun 24 20:55:42.251450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:42.263416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:42.263438 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:42.275419 (XEN) Jun 24 20:55:42.275434 ]: s=6 n=1 x=0(XEN) *** Dumping CPU35 host state: *** Jun 24 20:55:42.275448 Jun 24 20:55:42.275455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:42.287420 (XEN) CPU: 35 Jun 24 20:55:42.287436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:42.299421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:42.299441 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 24 20:55:42.311419 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 24 20:55:42.323410 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 24 20:55:42.323432 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000001f97b19f54b Jun 24 20:55:42.335416 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 24 20:55:42.335445 (XEN) r15: 000001f93f7f4143 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:42.347427 (XEN) cr3: 000000105260c000 cr2: 00007f23efcfde84 Jun 24 20:55:42.347446 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 24 20:55:42.359428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:42.371423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:42.371450 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:42.383422 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 24 20:55:42.383442 (XEN) 000001f96a8e8e48 ffff82d0403539ad ffff82d0405e8200 ffff83107be7fea0 Jun 24 20:55:42.395422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 24 20:55:42.407418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:42.407440 (XEN) ffff83107be7fee8 ffff82d040325716 ffff82d04032562d ffff830839729000 Jun 24 20:55:42.419418 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 24 20:55:42.431416 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365be00 0000000000000000 Jun 24 20:55:42.431438 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 24 20:55:42.443421 (XEN) 0000000000000000 0000000014012400 000000000015d7dc 0000000000000000 Jun 24 20:55:42.455415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:42.455438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:42.467417 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:42.467438 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 24 20:55:42.479419 (XEN) 00000037f96c1000 0000000000372660 0000000000000000 8000000839ca4002 Jun 24 20:55:42.491415 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:42.491433 (XEN) Xen call trace: Jun 24 20:55:42.491443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:42.503423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:42.503446 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:42.515417 (XEN) Jun 24 20:55:42.515432 (XEN) 10 [0/0/(XEN) *** Dumping CPU36 host state: *** Jun 24 20:55:42.515446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:42.527430 (XEN) CPU: 36 Jun 24 20:55:42.527445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:42.539424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:42.539443 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Jun 24 20:55:42.551418 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 24 20:55:42.563413 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 24 20:55:42.563435 (XEN) r9: ffff830839c997b0 r10: ffff83083974b070 r11: 000001fa67fb77ed Jun 24 20:55:42.575418 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 24 20:55:42.575440 (XEN) r15: 000001f96aec8b51 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:42.587421 (XEN) cr3: 000000105260c000 cr2: ffff88800df4b040 Jun 24 20:55:42.599416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 24 20:55:42.599437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:42.611416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:42.611442 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:42.623422 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 24 20:55:42.635413 (XEN) 000001f978df94a7 ffff83107be77fff 0000000000000000 ffff83107be77ea0 Jun 24 20:55:42.635443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 24 20:55:42.647459 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:42.647481 (XEN) ffff83107be77ee8 ffff82d040325716 ffff82d04032562d ffff8308396fc000 Jun 24 20:55:42.659481 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 24 20:55:42.671478 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 24 20:55:42.671499 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 24 20:55:42.683481 (XEN) 000001f3be09e440 0000000000000000 00000000001ab42c 0000000000000000 Jun 24 20:55:42.695471 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:42.695493 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:42.707477 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:42.707499 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 24 20:55:42.719481 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 24 20:55:42.731464 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:42.731482 (XEN) Xen call trace: Jun 24 20:55:42.731492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:42.743420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:42.755413 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:42.755435 (XEN) Jun 24 20:55:42.755444 ]: s=6 n=1 x=0(XEN) *** Dumping CPU37 host state: *** Jun 24 20:55:42.767400 Jun 24 20:55:42.767414 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:42.767430 (XEN) CPU: 37 Jun 24 20:55:42.767439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:42.779422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:42.779442 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 24 20:55:42.791420 (XEN) rdx: ffff83107be67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 24 20:55:42.803416 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 24 20:55:42.803438 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000001f4c8205779 Jun 24 20:55:42.815416 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 24 20:55:42.827411 (XEN) r15: 000001f97b1a22b5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:42.827434 (XEN) cr3: 000000006ead3000 cr2: ffff888003e8b1c0 Jun 24 20:55:42.839411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 24 20:55:42.839433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:42.851418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:42.863410 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:42.863433 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 24 20:55:42.875414 (XEN) 000001f97b1ae13e ffff83107be67fff 0000000000000000 ffff83107be67ea0 Jun 24 20:55:42.875436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 24 20:55:42.887404 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:42.887425 (XEN) ffff83107be67ee8 ffff82d040325716 ffff82d04032562d ffff83083973d000 Jun 24 20:55:42.899422 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 24 20:55:42.911416 (XEN) ffff82d0403294b7 0000000000000000 ffff888003605d00 0000000000000000 Jun 24 20:55:42.911438 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 24 20:55:42.923416 (XEN) 0000000000000000 0000000000000000 00000000002fec4c 0000000000000000 Jun 24 20:55:42.935421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:42.935451 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:42.947418 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:42.959413 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 24 20:55:42.959436 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:42.971413 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:42.971431 (XEN) Xen call trace: Jun 24 20:55:42.971441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:42.983421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:42.995418 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:42.995440 (XEN) Jun 24 20:55:42.995448 (XEN) 11 [0/0/(XEN) *** Dumping CPU38 host state: *** Jun 24 20:55:43.007413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:43.007437 (XEN) CPU: 38 Jun 24 20:55:43.007446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:43.019423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:43.019443 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 24 20:55:43.031419 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 24 20:55:43.043417 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 24 20:55:43.043439 (XEN) r9: ffff830839c7a610 r10: ffff830839c7e220 r11: 000001fa427d95f6 Jun 24 20:55:43.055419 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 24 20:55:43.067412 (XEN) r15: 000001f990c0aa4f cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:43.067435 (XEN) cr3: 000000105260c000 cr2: ffff88800e404228 Jun 24 20:55:43.079413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 24 20:55:43.079435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:43.091419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:43.103417 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:43.103440 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 24 20:55:43.115413 (XEN) 000001f9958fb057 ffff83107be5ffff 0000000000000000 ffff83107be5fea0 Jun 24 20:55:43.115435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 24 20:55:43.127418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:43.139419 (XEN) ffff83107be5fee8 ffff82d040325716 ffff82d04032562d ffff83083973d000 Jun 24 20:55:43.139442 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 24 20:55:43.151419 (XEN) ffff82d0403294b7 0000000000000000 ffff888003605d00 0000000000000000 Jun 24 20:55:43.151440 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 24 20:55:43.163419 (XEN) 0000000000000096 0000000000000001 00000000002fed2c 0000000000000000 Jun 24 20:55:43.175413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:43.175434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:43.187424 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:43.199414 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 24 20:55:43.199435 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 24 20:55:43.211417 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:43.211435 (XEN) Xen call trace: Jun 24 20:55:43.211445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:43.223420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:43.235425 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:43.235447 (XEN) Jun 24 20:55:43.235455 ]: s=6 n=1 x=0(XEN) *** Dumping CPU39 host state: *** Jun 24 20:55:43.247415 Jun 24 20:55:43.247429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:43.247445 (XEN) CPU: 39 Jun 24 20:55:43.247454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:43.259423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:43.259443 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 24 20:55:43.271419 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 24 20:55:43.283419 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 24 20:55:43.283440 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 0000000073233edf Jun 24 20:55:43.295416 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 24 20:55:43.307425 (XEN) r15: 000001f987538644 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:43.307447 (XEN) cr3: 000000006ead3000 cr2: 00007f662eef20a8 Jun 24 20:55:43.319413 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 24 20:55:43.319435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:43.331425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:43.343419 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:43.343441 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 24 20:55:43.355415 (XEN) 000001f9a3eeaf7c ffff82d0403539ad ffff82d0405e8400 ffff83107be57ea0 Jun 24 20:55:43.355438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 24 20:55:43.367415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:43.379416 (XEN) ffff83107be57ee8 ffff82d040325716 ffff82d04032562d ffff830839733000 Jun 24 20:55:43.379438 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 24 20:55:43.391417 (XEN) ffff82d0403294b7 0000000000000000 ffff888003658f80 0000000000000000 Jun 24 20:55:43.391438 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 24 20:55:43.403421 (XEN) 000001cac39f0440 0000000000000000 0000000000110cd4 0000000000000000 Jun 24 20:55:43.415414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:43.415436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:43.427419 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:43.439414 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c72000 Jun 24 20:55:43.439435 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:43.451417 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:43.451435 (XEN) Xen call trace: Jun 24 20:55:43.451445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:43.463422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:43.475414 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:43.475435 (XEN) Jun 24 20:55:43.475443 (XEN) 12 [0/1/(XEN) *** Dumping CPU40 host state: *** Jun 24 20:55:43.487415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:43.487438 (XEN) CPU: 40 Jun 24 20:55:43.487447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:43.499424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:43.511414 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 24 20:55:43.511436 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 24 20:55:43.523416 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 24 20:55:43.523446 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000000007d31254e Jun 24 20:55:43.535418 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 24 20:55:43.551417 (XEN) r15: 000001f99c9f45d6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:43.551430 (XEN) cr3: 000000006ead3000 cr2: ffff888008af2160 Jun 24 20:55:43.551437 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 24 20:55:43.563404 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:43.575416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:43.575443 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:43.587394 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 24 20:55:43.587414 (XEN) 000001f9b23fb704 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Jun 24 20:55:43.599409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 24 20:55:43.611394 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:43.611409 (XEN) ffff83107be47ee8 ffff82d040325716 ffff82d04032562d ffff8308396c2000 Jun 24 20:55:43.623419 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 24 20:55:43.635414 (XEN) ffff82d0403294b7 0000000000000000 ffff888003731f00 0000000000000000 Jun 24 20:55:43.635436 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Jun 24 20:55:43.647425 (XEN) 000000000000001e 000001f340645d40 000000000003b92c 0000000000000000 Jun 24 20:55:43.647446 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:43.659427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:43.671433 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:43.671454 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 24 20:55:43.683429 (XEN) 00000037f9681000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:43.695420 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:43.695438 (XEN) Xen call trace: Jun 24 20:55:43.695448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:43.707428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:43.707451 (XEN) [ Jun 24 20:55:43.711628 ] F context_switch+0xe11/0xe2c Jun 24 20:55:43.719436 (XEN) Jun 24 20:55:43.719451 ]: s=6 n=1 x=0(XEN) *** Dumping CPU41 host state: *** Jun 24 20:55:43.719465 Jun 24 20:55:43.719472 (XEN) --- Jun 24 20:55:43.719806 -[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:43.731429 (XEN) CPU: 41 Jun 24 20:55:43.731446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:43.743425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:43.743445 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 24 20:55:43.755430 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 24 20:55:43.767422 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 24 20:55:43.767445 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000001f9f250952c Jun 24 20:55:43.779416 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 24 20:55:43.779439 (XEN) r15: 000001f9b6b5dc46 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:43.791418 (XEN) cr3: 000000105260c000 cr2: 00007f563f91fae0 Jun 24 20:55:43.791437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 24 20:55:43.803419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:43.815422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:43.815449 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:43.827421 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 24 20:55:43.827441 (XEN) 000001f9c09ec4ba ffff83107befffff 0000000000000000 ffff83107beffea0 Jun 24 20:55:43.839417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 24 20:55:43.851407 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:43.851429 (XEN) ffff83107beffee8 ffff82d040325716 ffff82d04032562d ffff830839718000 Jun 24 20:55:43.863418 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 24 20:55:43.875416 (XEN) ffff82d0403294b7 0000000000000000 ffff888003660f80 0000000000000000 Jun 24 20:55:43.875437 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Jun 24 20:55:43.887416 (XEN) 0000000000000000 0000000014012400 000000000019a1fc 0000000000000000 Jun 24 20:55:43.899411 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:43.899434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:43.911415 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 20:55:43.911437 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 24 20:55:43.923419 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c52002 Jun 24 20:55:43.935414 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:43.935432 (XEN) Xen call trace: Jun 24 20:55:43.935442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:43.947424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:43.947447 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:43.959425 (XEN) Jun 24 20:55:43.959440 (XEN) 13 [0/0/(XEN) *** Dumping CPU42 host state: *** Jun 24 20:55:43.959454 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:43.971421 (XEN) CPU: 42 Jun 24 20:55:43.971437 (XEN) RIP: e008:[] set_timer+0xe4/0x159 Jun 24 20:55:43.983387 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 24 20:55:43.983408 (XEN) rax: ffff830839c4906c rbx: ffff830839c4a220 rcx: 0000000000000008 Jun 24 20:55:43.995416 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 24 20:55:43.995439 (XEN) rbp: ffff83107bef7df0 rsp: ffff83107bef7dd8 r8: ffff830839c4a220 Jun 24 20:55:44.007420 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 000001f9c397f400 Jun 24 20:55:44.019409 (XEN) r12: 0000000000000200 r13: 000001f9fe89b187 r14: 000001f9c2eee58f Jun 24 20:55:44.019431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:44.031418 (XEN) cr3: 000000105260c000 cr2: ffff88800df4b740 Jun 24 20:55:44.031437 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 24 20:55:44.043416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:44.055411 (XEN) Xen code around (set_timer+0xe4/0x159): Jun 24 20:55:44.055434 (XEN) fd ff ff 4c 09 24 24 9d 51 ff ff ff 48 89 df e8 db f9 ff ff 85 c0 75 Jun 24 20:55:44.067417 (XEN) Xen stack trace from rsp=ffff83107bef7dd8: Jun 24 20:55:44.067438 (XEN) ffff830839c49300 ffff82d0403490ee 0000000000000000 ffff83107bef7e00 Jun 24 20:55:44.079415 (XEN) ffff82d040349134 ffff83107bef7e28 ffff82d0402360a9 ffff830839c49300 Jun 24 20:55:44.079437 (XEN) ffff831055edc400 ffff830839c4a220 ffff83107bef7e68 ffff82d040236440 Jun 24 20:55:44.091418 (XEN) ffff83107bef7ef8 ffff82d0405e8580 ffffffffffffffff ffff82d0405e7080 Jun 24 20:55:44.103413 (XEN) ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 ffff82d040233df3 Jun 24 20:55:44.103435 (XEN) 000000000000002a 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 24 20:55:44.115425 (XEN) ffff82d0405f8500 ffff83107bef7eb0 ffff82d040233e86 ffff83107bef7ee8 Jun 24 20:55:44.127413 (XEN) ffff82d0403256bf ffff82d04032562d ffff83083971b000 ffff83107bef7ef8 Jun 24 20:55:44.127436 (XEN) ffff83083ffd9000 000000000000002a ffff83107bef7e18 ffff82d0403294b7 Jun 24 20:55:44.139414 (XEN) 0000000000000000 ffff888003660000 0000000000000000 0000000000000000 Jun 24 20:55:44.139434 (XEN) 000000000000001b ffff888003660000 0000000000000246 0000000000000000 Jun 24 20:55:44.151419 (XEN) 0000000014012400 000000000009dd54 0000000000000000 ffffffff81bb93aa Jun 24 20:55:44.163412 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 24 20:55:44.163433 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc900401bbed0 Jun 24 20:55:44.175422 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 24 20:55:44.187415 (XEN) 000000000000beef 0000e0100000002a ffff830839c47000 00000037f9669000 Jun 24 20:55:44.187437 (XEN) 0000000000372660 0000000000000000 8000000839c45002 0000000000000000 Jun 24 20:55:44.199415 (XEN) 0000000e00000000 Jun 24 20:55:44.199431 (XEN) Xen call trace: Jun 24 20:55:44.199441 (XEN) [] R set_timer+0xe4/0x159 Jun 24 20:55:44.211418 (XEN) [] F arch/x86/nmi.c#nmi_timer_fn+0x46/0x48 Jun 24 20:55:44.211441 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jun 24 20:55:44.223418 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 24 20:55:44.223441 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 24 20:55:44.235420 (XEN) [] F do_softirq+0x13/0x15 Jun 24 20:55:44.235440 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 24 20:55:44.247421 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:44.259417 (XEN) Jun 24 20:55:44.259432 ]: s=5 n=2 x=0(XEN) *** Dumping CPU43 host state: *** Jun 24 20:55:44.259446 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:44.271414 (XEN) CPU: 43 Jun 24 20:55:44.271430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:44.271450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:44.283418 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 24 20:55:44.295416 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 24 20:55:44.295439 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 24 20:55:44.307417 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000007d7126b3 Jun 24 20:55:44.307439 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 24 20:55:44.319420 (XEN) r15: 000001f9cf0d333c cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:44.331420 (XEN) cr3: 000000006ead3000 cr2: 00005561a48840e8 Jun 24 20:55:44.331440 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 24 20:55:44.343415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:44.343436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:44.355473 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:44.367421 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 24 20:55:44.367442 (XEN) 000001f9e08cce0e ffff82d0403539ad ffff82d0405e8600 ffff83107bee7ea0 Jun 24 20:55:44.379416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 24 20:55:44.379436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:44.391417 (XEN) ffff83107bee7ee8 ffff82d040325716 ffff82d04032562d ffff8308396d7000 Jun 24 20:55:44.403446 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 24 20:55:44.403475 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 24 20:55:44.415444 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 24 20:55:44.427412 (XEN) 000000000000001e 0000000014012401 00000000000ae37c 0000000000000000 Jun 24 20:55:44.427434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:44.439417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:44.439439 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:44.451419 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 24 20:55:44.463429 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:44.463450 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:44.475414 (XEN) Xen call trace: Jun 24 20:55:44.475431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:44.487413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:44.487436 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:44.499412 (XEN) Jun 24 20:55:44.499427 Jun 24 20:55:44.499434 (XEN) *** Dumping CPU44 host state: *** Jun 24 20:55:44.499446 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:44.511426 (XEN) CPU: 44 Jun 24 20:55:44.511442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:44.523454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:44.523474 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 24 20:55:44.535413 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 24 20:55:44.535435 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 24 20:55:44.547414 (XEN) r9: ffff830839c3ddc0 r10: ffff830839770070 r11: 000001fab029d681 Jun 24 20:55:44.547436 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 24 20:55:44.559420 (XEN) r15: 000001f9cf0d38b0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:44.571438 (XEN) cr3: 000000105260c000 cr2: ffff88800585bf20 Jun 24 20:55:44.571457 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 24 20:55:44.583458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:44.583479 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:44.595483 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:44.607439 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 24 20:55:44.607459 (XEN) 000001f9eee0ceed ffff82d0403539ad ffff82d0405e8680 ffff83107bedfea0 Jun 24 20:55:44.619418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 24 20:55:44.619439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:44.631465 (XEN) ffff83107bedfee8 ffff82d040325716 ffff82d04032562d ffff8308396d7000 Jun 24 20:55:44.643425 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 24 20:55:44.643447 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 24 20:55:44.667908 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 24 20:55:44.667951 (XEN) 00000000000003b9 0000000000000000 00000000000ae41c 0000000000000000 Jun 24 20:55:44.667966 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:44.679431 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:44.679452 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:44.691391 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 24 20:55:44.703416 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 24 20:55:44.703446 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:44.715419 (XEN) Xen call trace: Jun 24 20:55:44.715436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:44.727412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:44.727435 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:44.739477 (XEN) Jun 24 20:55:44.739491 - (XEN) *** Dumping CPU45 host state: *** Jun 24 20:55:44.739504 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:44.751476 (XEN) CPU: 45 Jun 24 20:55:44.751493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:44.763476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:44.763497 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 24 20:55:44.775484 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 24 20:55:44.775507 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 24 20:55:44.787479 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 0000000073233ee8 Jun 24 20:55:44.799484 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 24 20:55:44.799507 (XEN) r15: 000001f9f2516840 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:44.811476 (XEN) cr3: 000000006ead3000 cr2: 00007fd777945170 Jun 24 20:55:44.811496 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 24 20:55:44.823480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:44.823501 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:44.835483 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:44.847520 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 24 20:55:44.847540 (XEN) 000001f9fd39f0a8 ffff83107becffff 0000000000000000 ffff83107becfea0 Jun 24 20:55:44.859489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 24 20:55:44.859510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:44.871480 (XEN) ffff83107becfee8 ffff82d040325716 ffff82d04032562d ffff8308396f2000 Jun 24 20:55:44.883474 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ffff83107becfe18 Jun 24 20:55:44.883496 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036abe00 0000000000000000 Jun 24 20:55:44.895478 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 24 20:55:44.907484 (XEN) 0000000000000000 0000000000000100 00000000000cf2f4 0000000000000000 Jun 24 20:55:44.907505 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:44.919479 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:44.931472 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:44.931494 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 24 20:55:44.943476 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:44.943497 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:44.955513 (XEN) Xen call trace: Jun 24 20:55:44.955530 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:44.967489 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:44.967512 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:44.979488 (XEN) Jun 24 20:55:44.979503 Jun 24 20:55:44.979511 (XEN) *** Dumping CPU46 host state: *** Jun 24 20:55:44.979522 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:44.991478 (XEN) CPU: 46 Jun 24 20:55:44.991494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:45.003530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:45.003551 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 24 20:55:45.015486 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 24 20:55:45.015509 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 24 20:55:45.027477 (XEN) r9: ffff830839c0c010 r10: ffff830839c16220 r11: 000001fa53b68a39 Jun 24 20:55:45.039475 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 24 20:55:45.039497 (XEN) r15: 000001fa05f2c709 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:45.051477 (XEN) cr3: 00000008361ab000 cr2: 0000559ff61f9534 Jun 24 20:55:45.051497 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 24 20:55:45.063502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:45.063523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:45.075509 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:45.087476 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 24 20:55:45.087496 (XEN) 000001fa0aa8a2f6 ffff82d040257d71 ffff8308396f5000 ffff8308396f75f0 Jun 24 20:55:45.099478 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 24 20:55:45.111474 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:45.111496 (XEN) ffff83107bec7ee8 ffff82d040325716 ffff82d04032562d ffff8308396f5000 Jun 24 20:55:45.123490 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 24 20:55:45.123512 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036aae80 0000000000000000 Jun 24 20:55:45.135481 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 24 20:55:45.147476 (XEN) 0000000000000000 0000000000000001 000000000020a564 0000000000000000 Jun 24 20:55:45.147497 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:45.159481 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:45.171494 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:45.171516 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 24 20:55:45.183522 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 24 20:55:45.183543 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:45.195475 (XEN) Xen call trace: Jun 24 20:55:45.195492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:45.207478 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:45.207501 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:45.219477 (XEN) Jun 24 20:55:45.219492 - (XEN) *** Dumping CPU47 host state: *** Jun 24 20:55:45.219505 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:45.231492 (XEN) CPU: 47 Jun 24 20:55:45.231508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:45.243476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:45.243496 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 24 20:55:45.255475 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 24 20:55:45.255498 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 24 20:55:45.267431 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 000000007323424b Jun 24 20:55:45.279420 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 24 20:55:45.279442 (XEN) r15: 000001fa0b93a1ef cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:45.291473 (XEN) cr3: 000000006ead3000 cr2: 00007f6a98000020 Jun 24 20:55:45.291500 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 24 20:55:45.303419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:45.315414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:45.315441 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:45.327419 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 24 20:55:45.327439 (XEN) 000001fa19ea00ea ffff82d0403539ad ffff82d0405e8800 ffff83107bebfea0 Jun 24 20:55:45.339432 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 24 20:55:45.351414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:45.351436 (XEN) ffff83107bebfee8 ffff82d040325716 ffff82d04032562d ffff8308396c5000 Jun 24 20:55:45.363418 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 24 20:55:45.363440 (XEN) ffff82d0403294b7 0000000000000000 ffff888003730f80 0000000000000000 Jun 24 20:55:45.375420 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 24 20:55:45.387423 (XEN) 000001c7f85d8c40 0000000000000000 000000000008c00c 0000000000000000 Jun 24 20:55:45.387444 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:45.399468 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:45.411413 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:45.411435 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c0a000 Jun 24 20:55:45.423423 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:45.435413 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:45.435431 (XEN) Xen call trace: Jun 24 20:55:45.435441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:45.447403 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:45.447426 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:45.459426 (XEN) Jun 24 20:55:45.459441 Jun 24 20:55:45.459448 (XEN) *** Dumping CPU48 host state: *** Jun 24 20:55:45.459460 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:45.471421 (XEN) CPU: 48 Jun 24 20:55:45.471436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:45.483419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:45.483439 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 24 20:55:45.495417 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 24 20:55:45.495439 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 24 20:55:45.507466 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 000001fa2decd835 Jun 24 20:55:45.519422 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 24 20:55:45.519444 (XEN) r15: 000001fa0b93b19e cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:45.531418 (XEN) cr3: 000000105260c000 cr2: 00007f91071f8170 Jun 24 20:55:45.531438 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 24 20:55:45.543399 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:45.555396 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:45.555413 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:45.567438 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 24 20:55:45.567457 (XEN) 000001fa2840f8ea ffff82d0403539ad ffff82d0405e8880 ffff83107beafea0 Jun 24 20:55:45.579426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 24 20:55:45.591423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:45.591454 (XEN) ffff83107beafee8 ffff82d040325716 ffff82d04032562d ffff8308396f2000 Jun 24 20:55:45.603393 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 24 20:55:45.615426 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036abe00 0000000000000000 Jun 24 20:55:45.615447 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 24 20:55:45.627447 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000000cfcd4 0000000000000000 Jun 24 20:55:45.627468 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:45.639432 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:45.651424 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:45.651445 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 24 20:55:45.663427 (XEN) 00000037f9219000 0000000000372660 0000000000000000 800000 Jun 24 20:55:45.667652 08397fc002 Jun 24 20:55:45.675450 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:45.675467 (XEN) Xen call trace: Jun 24 20:55:45.675478 (XEN) [] R arch/x86/cpu/ Jun 24 20:55:45.675825 mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:45.687424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:45.687447 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:45.699429 (XEN) Jun 24 20:55:45.699444 - (XEN) *** Dumping CPU49 host state: *** Jun 24 20:55:45.699457 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:45.711429 (XEN) CPU: 49 Jun 24 20:55:45.711445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:45.723456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:45.723476 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 24 20:55:45.735455 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 24 20:55:45.751430 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 24 20:55:45.751453 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 000001fa6987cb50 Jun 24 20:55:45.751469 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 24 20:55:45.763427 (XEN) r15: 000001fa2ded1303 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:45.775417 (XEN) cr3: 000000105260c000 cr2: ffff888006a5a280 Jun 24 20:55:45.775436 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 24 20:55:45.787425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:45.787446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:45.799423 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:45.811416 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 24 20:55:45.811436 (XEN) 000001fa369a1d63 ffff83107bea7fff 0000000000000000 ffff83107bea7ea0 Jun 24 20:55:45.823421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 24 20:55:45.823441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:45.835456 (XEN) ffff83107bea7ee8 ffff82d040325716 ffff82d04032562d ffff83083976d000 Jun 24 20:55:45.847422 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 24 20:55:45.847443 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035f8000 0000000000000000 Jun 24 20:55:45.859423 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 24 20:55:45.871411 (XEN) 00000000000003b9 0000000000000000 000000000027bb04 0000000000000000 Jun 24 20:55:45.871432 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:45.883429 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:45.883450 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:45.895432 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397f0000 Jun 24 20:55:45.907416 (XEN) 00000037f920d000 0000000000372660 0000000000000000 80000008397eb002 Jun 24 20:55:45.907438 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:45.919386 (XEN) Xen call trace: Jun 24 20:55:45.919403 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:45.931415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:45.931438 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:45.943445 (XEN) Jun 24 20:55:45.943460 Jun 24 20:55:45.943468 (XEN) *** Dumping CPU50 host state: *** Jun 24 20:55:45.943479 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:45.955437 (XEN) CPU: 50 Jun 24 20:55:45.955453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:45.967415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:45.967436 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 24 20:55:45.979412 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 24 20:55:45.979434 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 24 20:55:45.991418 (XEN) r9: ffff8308397e5c90 r10: ffff830839722070 r11: 000001fb3f926ff6 Jun 24 20:55:45.991440 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 24 20:55:46.003438 (XEN) r15: 000001fa3f92b554 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:46.015415 (XEN) cr3: 000000105260c000 cr2: ffff8880063f77e0 Jun 24 20:55:46.015435 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 24 20:55:46.027459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:46.027481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:46.039423 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:46.051433 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 24 20:55:46.051453 (XEN) 000001fa44f110fd ffff83107be9ffff 0000000000000000 ffff83107be9fea0 Jun 24 20:55:46.063444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 24 20:55:46.063464 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:46.075419 (XEN) ffff83107be9fee8 ffff82d040325716 ffff82d04032562d ffff8308396c5000 Jun 24 20:55:46.087415 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 24 20:55:46.087437 (XEN) ffff82d0403294b7 0000000000000000 ffff888003730f80 0000000000000000 Jun 24 20:55:46.099422 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Jun 24 20:55:46.111426 (XEN) 0000000000000000 0000000000000100 000000000008c6cc 0000000000000000 Jun 24 20:55:46.111447 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:46.123416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:46.123437 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:46.135423 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 24 20:55:46.147416 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 24 20:55:46.147437 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:46.159423 (XEN) Xen call trace: Jun 24 20:55:46.159440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:46.171450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:46.171473 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:46.183421 (XEN) Jun 24 20:55:46.183437 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU51 host state: *** Jun 24 20:55:46.183452 Jun 24 20:55:46.183458 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:46.195420 (XEN) CPU: 51 Jun 24 20:55:46.195436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:46.207418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:46.207438 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 24 20:55:46.219427 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 24 20:55:46.219449 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 24 20:55:46.231416 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 0000000073634297 Jun 24 20:55:46.243413 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 24 20:55:46.243435 (XEN) r15: 000001fa46437b05 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:46.255419 (XEN) cr3: 000000006ead3000 cr2: 00007fcd5da8c170 Jun 24 20:55:46.255439 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 24 20:55:46.267417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:46.267438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:46.279469 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:46.291416 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 24 20:55:46.291436 (XEN) 000001fa472f0563 ffff83107be8ffff 0000000000000000 ffff83107be8fea0 Jun 24 20:55:46.303420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 24 20:55:46.303440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:46.315421 (XEN) ffff83107be8fee8 ffff82d040325716 ffff82d04032562d ffff8308396e1000 Jun 24 20:55:46.327424 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 24 20:55:46.327446 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b0f80 0000000000000000 Jun 24 20:55:46.339417 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jun 24 20:55:46.351422 (XEN) 000001c709f26440 0000000000000001 0000000000100cdc 0000000000000000 Jun 24 20:55:46.351444 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:46.363418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:46.375412 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 20:55:46.375433 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 24 20:55:46.387459 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:46.387480 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:46.399417 (XEN) Xen call trace: Jun 24 20:55:46.399434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:46.411509 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:46.411531 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:46.423533 (XEN) Jun 24 20:55:46.423548 (XEN) 18 [1/1/(XEN) *** Dumping CPU52 host state: *** Jun 24 20:55:46.423562 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:46.435517 (XEN) CPU: 52 Jun 24 20:55:46.435534 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:46.447490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:46.447510 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 24 20:55:46.459459 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 24 20:55:46.459482 (XEN) rbp: ffff83107be87eb0 rsp: ffff83107be87e50 r8: 0000000000000001 Jun 24 20:55:46.471501 (XEN) r9: ffff8308397cbb00 r10: 0000000000000014 r11: 000001fa81de5fbc Jun 24 20:55:46.483489 (XEN) r12: ffff83107be87ef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 24 20:55:46.483511 (XEN) r15: 000001fa53534f1b cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:46.495537 (XEN) cr3: 000000105260c000 cr2: 00007fc26a1c36c0 Jun 24 20:55:46.495557 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 24 20:55:46.507492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:46.519486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:46.519514 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:46.531494 (XEN) Xen stack trace from rsp=ffff83107be87e50: Jun 24 20:55:46.531514 (XEN) 000001fa61a41775 ffff82d0403539ad ffff82d0405e8a80 ffff83107be87ea0 Jun 24 20:55:46.543518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 24 20:55:46.555450 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:46.555472 (XEN) ffff83107be87ee8 ffff82d040325716 ffff82d04032562d ffff8308396c8000 Jun 24 20:55:46.567417 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 24 20:55:46.567439 (XEN) ffff82d0403294b7 0000000000000000 ffff888003730000 0000000000000000 Jun 24 20:55:46.579420 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 24 20:55:46.591417 (XEN) 000000000000001f 0000000000000000 00000000000369ec 0000000000000000 Jun 24 20:55:46.591438 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:46.603405 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:46.615414 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:46.615435 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 24 20:55:46.627416 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 24 20:55:46.639413 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:46.639431 (XEN) Xen call trace: Jun 24 20:55:46.639441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:46.651417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:46.651439 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:46.663420 (XEN) Jun 24 20:55:46.663435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU53 host state: *** Jun 24 20:55:46.663449 Jun 24 20:55:46.663456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:46.675419 (XEN) CPU: 53 Jun 24 20:55:46.675435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:46.687419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:46.687439 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 24 20:55:46.699416 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 24 20:55:46.699438 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 24 20:55:46.711419 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 000001fb535c8752 Jun 24 20:55:46.723415 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 24 20:55:46.723437 (XEN) r15: 000001fa535cbcc3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:46.735421 (XEN) cr3: 000000105260c000 cr2: ffff888006a5a100 Jun 24 20:55:46.735440 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 24 20:55:46.747417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:46.759413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:46.759440 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:46.771425 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 24 20:55:46.771446 (XEN) 000001fa70031d78 ffff82d040257d71 ffff8308396e1000 ffff8308396e6970 Jun 24 20:55:46.783417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 24 20:55:46.795414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:46.795436 (XEN) ffff831055ef7ee8 ffff82d040325716 ffff82d04032562d ffff8308396e1000 Jun 24 20:55:46.807419 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 24 20:55:46.807440 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b0f80 0000000000000000 Jun 24 20:55:46.819420 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jun 24 20:55:46.831415 (XEN) 0000000000000000 0000000000000000 000000000010137c 0000000000000000 Jun 24 20:55:46.831435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:46.843420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:46.855414 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:46.855435 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397b7000 Jun 24 20:55:46.867418 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397b5002 Jun 24 20:55:46.879414 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:46.879432 (XEN) Xen call trace: Jun 24 20:55:46.879443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:46.891418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:46.891441 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:46.903417 (XEN) Jun 24 20:55:46.903432 (XEN) 19 [0/0/(XEN) *** Dumping CPU54 host state: *** Jun 24 20:55:46.903446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:46.915420 (XEN) CPU: 54 Jun 24 20:55:46.915436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:46.927424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:46.927444 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Jun 24 20:55:46.939418 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 24 20:55:46.951412 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 24 20:55:46.951435 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 000001fab15b68b0 Jun 24 20:55:46.963419 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 24 20:55:46.963441 (XEN) r15: 000001fa75c0b269 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:46.975421 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5e20 Jun 24 20:55:46.975441 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 24 20:55:46.987417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:46.999415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:46.999442 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:47.011420 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 24 20:55:47.011440 (XEN) 000001fa7e542491 ffff831055eeffff 0000000000000000 ffff831055eefea0 Jun 24 20:55:47.023420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 24 20:55:47.035414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:47.035436 (XEN) ffff831055eefee8 ffff82d040325716 ffff82d04032562d ffff8308396bb000 Jun 24 20:55:47.047418 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 24 20:55:47.059416 (XEN) ffff82d0403294b7 0000000000000000 ffff888003733e00 0000000000000000 Jun 24 20:55:47.059438 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 24 20:55:47.071425 (XEN) 00000000000000b6 0000000000000000 000000000002fa94 0000000000000000 Jun 24 20:55:47.071447 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:47.083420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:47.095415 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:47.095436 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Jun 24 20:55:47.107420 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 24 20:55:47.119418 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:47.119436 (XEN) Xen call trace: Jun 24 20:55:47.119446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:47.131416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:47.131439 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:47.143418 (XEN) Jun 24 20:55:47.143433 ]: s=5 n=3 x=0(XEN) *** Dumping CPU55 host state: *** Jun 24 20:55:47.143447 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:47.155463 (XEN) CPU: 55 Jun 24 20:55:47.155479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:47.167428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:47.167448 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Jun 24 20:55:47.179418 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 24 20:55:47.191413 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 24 20:55:47.191435 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000000007d327d32 Jun 24 20:55:47.203424 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 24 20:55:47.203447 (XEN) r15: 000001fa75c0b310 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:47.215429 (XEN) cr3: 000000006ead3000 cr2: ffff888005e804a0 Jun 24 20:55:47.215448 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 24 20:55:47.227420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:47.239414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:47.239440 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:47.251421 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 24 20:55:47.251441 (XEN) 000001fa8cb3364f ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Jun 24 20:55:47.263420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 24 20:55:47.275398 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:47.275420 (XEN) ffff831055ee7ee8 ffff82d040325716 ffff82d04032562d ffff8308397a0000 Jun 24 20:55:47.287420 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff831055ee7de0 Jun 24 20:55:47.299417 (XEN) ffff82d04032952d 0000000000000000 ffff888003604d80 0000000000000000 Jun 24 20:55:47.299439 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 24 20:55:47.311420 (XEN) 0000000000000000 0000021754033640 0000000001fcca84 0000000000000000 Jun 24 20:55:47.323415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:47.323437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:47.335413 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 20:55:47.335434 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Jun 24 20:55:47.347418 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:47.359417 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:47.359434 (XEN) Xen call trace: Jun 24 20:55:47.359444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:47.371428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:47.371451 (XEN) [] F continue_running+0x5b/0x5d Jun 24 20:55:47.383418 (XEN) Jun 24 20:55:47.383433 Jun 24 20:55:47.383441 (XEN) *** Dumping CPU0 host state: *** Jun 24 20:55:47.383452 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:47.395423 (XEN) CPU: 0 Jun 24 20:55:47.395438 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Jun 24 20:55:47.407417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:47.407438 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 0000000000000000 Jun 24 20:55:47.419417 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Jun 24 20:55:47.419439 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000000 Jun 24 20:55:47.431419 (XEN) r9: ffff83083ffffdc0 r10: ffff82d0405e1220 r11: 000001fa8f710300 Jun 24 20:55:47.443415 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040352b37 r14: 0000000000000001 Jun 24 20:55:47.443437 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:47.455422 (XEN) cr3: 000000006ead3000 cr2: ffff888006296370 Jun 24 20:55:47.455442 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 24 20:55:47.467434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:47.479414 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Jun 24 20:55:47.479440 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 a8 55 ee ff fb eb Jun 24 20:55:47.491416 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Jun 24 20:55:47.491436 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d0402342ca ffff82d0405e0300 Jun 24 20:55:47.503421 (XEN) ffff82d040352377 0000000000000000 000001fa8eee95fe ffff83083ffffe00 Jun 24 20:55:47.515414 (XEN) ffff82d0403523eb 00ffffffffffffff 0000000000000000 0000000000000000 Jun 24 20:55:47.515435 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Jun 24 20:55:47.527417 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d0402360a9 ffff82d0405e0300 Jun 24 20:55:47.527439 (XEN) ffff83083ffc77b0 ffff82d040609820 ffff83083ffffe68 ffff82d040236440 Jun 24 20:55:47.539400 (XEN) ffff83083ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Jun 24 20:55:47.551392 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233df3 Jun 24 20:55:47.551403 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 24 20:55:47.563405 (XEN) ffff82d0405f8500 ffff83083ffffeb0 ffff82d040233e86 ffff83083ffffee8 Jun 24 20:55:47.575422 (XEN) ffff82d0403256bf ffff82d04032562d ffff83083977a000 ffff83083ffffef8 Jun 24 20:55:47.575443 (XEN) ffff83083ffd9000 0000000000000000 ffff83083ffffe18 ffff82d0403294b7 Jun 24 20:55:47.587426 (XEN) 0000000000000000 ffffffff82616a40 0000000000000000 0000000000000000 Jun 24 20:55:47.599424 (XEN) 0000000000000000 ffffffff82616a40 0000000000000246 0000000000007ff0 Jun 24 20:55:47.599446 (XEN) 000000000e012400 000000000063604c 0000000000000000 ffffffff81bb93aa Jun 24 20:55:47.611424 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 24 20:55:47.611445 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffffff82603db0 Jun 24 20:55:47.623408 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 24 20:55:47.635425 (XEN) 000000000000beef 0000e01000000000 ffff830839add000 0000000000000000 Jun 24 20:55:47.635446 (XEN) 00000000003526e0 0000000000000000 0000000000000000 0000000000000000 Jun 24 20:55:47.651440 (XEN) Xen call trace: Jun 24 20:55:47.651456 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Jun 24 20:55:47.651472 (XEN) [] F on_selected_cpus+0xc2/0xe1 Jun 24 20:55:47.667548 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Jun 24 20:55:47.667572 (XEN) [] F common/timer. Jun 24 20:55:47.671100 c#execute_timer+0x45/0x5f Jun 24 20:55:47.683518 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 24 20:55:47.683541 (XEN) [] F common/softirq.c#__do_soft Jun 24 20:55:47.683984 irq+0x93/0xbd Jun 24 20:55:47.695490 (XEN) [] F do_softirq+0x13/0x15 Jun 24 20:55:47.695511 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 24 20:55:47.707485 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:47.707507 (XEN) Jun 24 20:55:47.707515 - (XEN) *** Dumping CPU1 host state: *** Jun 24 20:55:47.719486 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:47.719510 (XEN) CPU: 1 Jun 24 20:55:47.719519 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:47.731488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:47.743436 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 24 20:55:47.743459 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 24 20:55:47.755415 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 24 20:55:47.755437 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000000007d327d2c Jun 24 20:55:47.767419 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 24 20:55:47.779415 (XEN) r15: 000001faa5243b99 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:47.779436 (XEN) cr3: 000000006ead3000 cr2: 00007f0abb0ea8d0 Jun 24 20:55:47.791422 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 24 20:55:47.791443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:47.803417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:47.815417 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:47.815439 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 24 20:55:47.827416 (XEN) 000001faae79296b ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 24 20:55:47.827438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 24 20:55:47.839416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:47.851414 (XEN) ffff830839aefee8 ffff82d040325716 ffff82d04032562d ffff830839763000 Jun 24 20:55:47.851436 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 24 20:55:47.863417 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fae80 0000000000000000 Jun 24 20:55:47.863439 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Jun 24 20:55:47.875419 (XEN) 000001f03ff80e40 0000000000604d00 000000000014571c 0000000000000000 Jun 24 20:55:47.887414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:47.887435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:47.899419 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:47.911414 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 24 20:55:47.911435 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:47.923414 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:47.923432 (XEN) Xen call trace: Jun 24 20:55:47.923442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:47.935421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:47.947424 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:47.947454 (XEN) Jun 24 20:55:47.947463 Jun 24 20:55:47.947470 (XEN) *** Dumping CPU2 host state: *** Jun 24 20:55:47.959413 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:47.959439 (XEN) CPU: 2 Jun 24 20:55:47.959448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:47.971430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:47.983412 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 24 20:55:47.983435 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 24 20:55:47.995415 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 24 20:55:47.995437 (XEN) r9: ffff83083ffba390 r10: ffff830839756070 r11: 000001fb5e448229 Jun 24 20:55:48.007421 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 24 20:55:48.019415 (XEN) r15: 000001faa52506ef cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:48.019437 (XEN) cr3: 000000105260c000 cr2: ffff888006296370 Jun 24 20:55:48.031416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 24 20:55:48.031437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:48.043424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:48.055421 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:48.055443 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 24 20:55:48.067416 (XEN) 000001fabccd3eec ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 24 20:55:48.067438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 24 20:55:48.079420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:48.091414 (XEN) ffff83083ffb7ee8 ffff82d040325716 ffff82d04032562d ffff83083972f000 Jun 24 20:55:48.091437 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 24 20:55:48.103417 (XEN) ffff82d0403294b7 0000000000000000 ffff888003659f00 0000000000000000 Jun 24 20:55:48.115412 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 24 20:55:48.115434 (XEN) 00000000000002d9 000001ff7c7f3640 000000000030c16c 0000000000000000 Jun 24 20:55:48.127416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:48.127437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:48.139417 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:48.151415 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 24 20:55:48.151436 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 24 20:55:48.163417 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:48.163435 (XEN) Xen call trace: Jun 24 20:55:48.163444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:48.175423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:48.187415 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:48.187436 (XEN) Jun 24 20:55:48.187445 - (XEN) *** Dumping CPU3 host state: *** Jun 24 20:55:48.199416 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:48.199439 (XEN) CPU: 3 Jun 24 20:55:48.199449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:48.211399 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:48.223415 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 24 20:55:48.223437 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 24 20:55:48.235419 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 24 20:55:48.235440 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000007d3c392d Jun 24 20:55:48.247428 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 24 20:55:48.259415 (XEN) r15: 000001faa5250521 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:48.259437 (XEN) cr3: 000000006ead3000 cr2: ffff88800df4b500 Jun 24 20:55:48.271416 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 24 20:55:48.271437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:48.283420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:48.295417 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:48.295439 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 24 20:55:48.307418 (XEN) 000001facb23577b ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 24 20:55:48.307439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 24 20:55:48.319417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:48.331415 (XEN) ffff83083ff9fee8 ffff82d040325716 ffff82d04032562d ffff830839760000 Jun 24 20:55:48.331437 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 24 20:55:48.343416 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 24 20:55:48.355387 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 24 20:55:48.355408 (XEN) 00000000000000af 0000000000644d00 00000000001f6da4 0000000000000000 Jun 24 20:55:48.367416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:48.367438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:48.379419 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:48.391413 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 24 20:55:48.391434 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:48.403418 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:48.403436 (XEN) Xen call trace: Jun 24 20:55:48.415410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:48.415436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:48.427418 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:48.427439 (XEN) Jun 24 20:55:48.427447 Jun 24 20:55:48.427454 (XEN) *** Dumping CPU4 host state: *** Jun 24 20:55:48.439413 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:48.439439 (XEN) CPU: 4 Jun 24 20:55:48.439448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:48.451426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:48.463418 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 24 20:55:48.463441 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 24 20:55:48.475418 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 24 20:55:48.475440 (XEN) r9: ffff83083ffa8dc0 r10: ffff830839736070 r11: 000001fb8cffaa7f Jun 24 20:55:48.487422 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 24 20:55:48.499415 (XEN) r15: 000001faa5250796 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:48.499437 (XEN) cr3: 000000105260c000 cr2: 00007fa114a90740 Jun 24 20:55:48.511416 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 24 20:55:48.511437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:48.523418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:48.535420 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:48.535449 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 24 20:55:48.547419 (XEN) 000001fad9775f22 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 24 20:55:48.547441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 24 20:55:48.559420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:48.571415 (XEN) ffff83083ff87ee8 ffff82d040325716 ffff82d04032562d ffff8308396d3000 Jun 24 20:55:48.571438 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 24 20:55:48.583418 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 24 20:55:48.595412 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 24 20:55:48.595433 (XEN) 0000000000000000 0000000014012400 000000000017574c 0000000000000000 Jun 24 20:55:48.607417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:48.607438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:48.619423 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:48.631415 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 24 20:55:48.631437 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 24 20:55:48.643418 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:48.643435 (XEN) Xen call trace: Jun 24 20:55:48.655417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:48.655442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:48.667419 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:48.667440 (XEN) Jun 24 20:55:48.667448 - (XEN) *** Dumping CPU5 host state: *** Jun 24 20:55:48.679415 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:48.679438 (XEN) CPU: 5 Jun 24 20:55:48.679447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:48.691425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:48.703418 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 24 20:55:48.703440 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 24 20:55:48.715418 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 24 20:55:48.727412 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000007e1f8230 Jun 24 20:55:48.727434 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 24 20:55:48.739416 (XEN) r15: 000001fae0bff707 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:48.739438 (XEN) cr3: 000000006ead3000 cr2: 00007f1e121fb520 Jun 24 20:55:48.751420 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 24 20:55:48.751441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:48.763419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:48.775422 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:48.775444 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 24 20:55:48.787418 (XEN) 000001fae7cd829b ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 24 20:55:48.787440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 24 20:55:48.799416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:48.811420 (XEN) ffff830839bf7ee8 ffff82d040325716 ffff82d04032562d ffff8308396f9000 Jun 24 20:55:48.811443 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 24 20:55:48.823419 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 24 20:55:48.835413 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 24 20:55:48.835434 (XEN) 00000000000000b6 0000000000000000 00000000001afc7c 0000000000000000 Jun 24 20:55:48.847422 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:48.859412 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:48.859433 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:48.871417 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 24 20:55:48.871438 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:48.883420 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:48.883438 (XEN) Xen call trace: Jun 24 20:55:48.895413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:48.895438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:48.907417 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:48.907438 (XEN) Jun 24 20:55:48.907446 Jun 24 20:55:48.907453 (XEN) 23 [0/0/(XEN) *** Dumping CPU6 host state: *** Jun 24 20:55:48.919419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:48.919441 (XEN) CPU: 6 Jun 24 20:55:48.931413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:48.931439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:48.943415 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 24 20:55:48.943437 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 24 20:55:48.955420 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 24 20:55:48.967420 (XEN) r9: ffff830839bd3010 r10: ffff830839766070 r11: 000001fb87749598 Jun 24 20:55:48.967443 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 24 20:55:48.979418 (XEN) r15: 000001fae0bf367b cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:48.979440 (XEN) cr3: 000000105260c000 cr2: 00005610aef702f8 Jun 24 20:55:48.991421 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 24 20:55:49.003414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:49.003436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:49.015421 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:49.027412 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 24 20:55:49.027433 (XEN) 000001faea152a47 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 24 20:55:49.039415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 24 20:55:49.039436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:49.051419 (XEN) ffff830839bdfee8 ffff82d040325716 ffff82d04032562d ffff830839766000 Jun 24 20:55:49.051442 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 24 20:55:49.063420 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 24 20:55:49.075416 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 24 20:55:49.075437 (XEN) 0000000000007ff0 0000000000000001 00000000003fe1ac 0000000000000000 Jun 24 20:55:49.087419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:49.099457 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:49.099478 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:49.111416 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 24 20:55:49.123412 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 24 20:55:49.123435 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:49.123446 (XEN) Xen call trace: Jun 24 20:55:49.135415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:49.135447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:49.147416 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:49.147437 (XEN) Jun 24 20:55:49.147445 ]: s=6 n=3 x=0(XEN) *** Dumping CPU7 host state: *** Jun 24 20:55:49.159419 Jun 24 20:55:49.159433 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:49.159448 (XEN) CPU: 7 Jun 24 20:55:49.171414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:49.171440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:49.183421 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 24 20:55:49.183443 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 24 20:55:49.195421 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 24 20:55:49.207415 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000007d327d49 Jun 24 20:55:49.207437 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 24 20:55:49.219417 (XEN) r15: 000001faf6245d0a cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:49.219439 (XEN) cr3: 000000006ead3000 cr2: 00007f23efcd6a88 Jun 24 20:55:49.231425 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 24 20:55:49.243413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:49.243434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:49.255420 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:49.267412 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 24 20:55:49.267433 (XEN) 000001fb04808e4f ffff82d0403539ad ffff82d0405e7400 ffff830839bc7ea0 Jun 24 20:55:49.279416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 24 20:55:49.279436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:49.291397 (XEN) ffff830839bc7ee8 ffff82d040325716 ffff82d04032562d ffff830839748000 Jun 24 20:55:49.291420 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 24 20:55:49.303420 (XEN) ffff82d0403294b7 0000000000000000 ffff888003602e80 0000000000000000 Jun 24 20:55:49.315417 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 24 20:55:49.315438 (XEN) 0000000000000000 0000000000004d00 00000000000f3574 0000000000000000 Jun 24 20:55:49.327417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:49.339413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:49.339434 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:49.351415 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 24 20:55:49.363416 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:49.363438 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:49.363450 (XEN) Xen call trace: Jun 24 20:55:49.375416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:49.375440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:49.387422 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:49.387443 (XEN) Jun 24 20:55:49.387451 (XEN) 24 [0/1/(XEN) *** Dumping CPU8 host state: *** Jun 24 20:55:49.399418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:49.411413 (XEN) CPU: 8 Jun 24 20:55:49.411430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:49.411450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:49.423391 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 24 20:55:49.423421 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 24 20:55:49.435420 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 24 20:55:49.447387 (XEN) r9: ffff830839bbddf0 r10: ffff830839725070 r11: 000001fb5525ea52 Jun 24 20:55:49.447410 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 24 20:55:49.459419 (XEN) r15: 000001fb1265067c cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:49.471417 (XEN) cr3: 00000008362e7000 cr2: ffff88800921dfc8 Jun 24 20:55:49.471437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 24 20:55:49.483413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:49.483434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:49.495423 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:49.507413 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 24 20:55:49.507433 (XEN) 000001fb12cea1ca ffff82d040257d71 ffff830839725000 ffff830839731f50 Jun 24 20:55:49.519418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 24 20:55:49.519439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:49.531418 (XEN) ffff830839bafee8 ffff82d040325716 ffff82d04032562d ffff830839725000 Jun 24 20:55:49.543413 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 24 20:55:49.543435 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365cd80 0000000000000000 Jun 24 20:55:49.555403 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 24 20:55:49.555415 (XEN) 0000000000000000 0000000000000001 00000000000819e4 0000000000000000 Jun 24 20:55:49.567404 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:49.579418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:49.579439 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:49.591420 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 24 20:55:49.603413 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 24 20:55:49.603434 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:49.615388 (XEN) Xen call trace: Jun 24 20:55:49.615404 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:49.615422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:49.627394 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:49.627414 (XEN) Jun 24 20:55:49.639428 ]: s=6 n=3 x=0(XEN) *** Dumping CPU9 host state: *** Jun 24 20:55:49.639450 Jun 24 20:55:49.639457 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:49.651423 (XEN) CPU: 9 Jun 24 20:55:49.651440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:49.651459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:49.663442 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 24 20:55:49.663464 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 24 20:55:49.676395 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 Jun 24 20:55:49.676437 r8: 0000000000000001 Jun 24 20:55:49.687428 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000000073234223 Jun 24 20:55:49.687450 (XEN) r12: ffff830839b Jun 24 20:55:49.687800 9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 24 20:55:49.699433 (XEN) r15: 000001fb1c5b83da cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:49.711420 (XEN) cr3: 000000006ead3000 cr2: ffff88800f0cb4f8 Jun 24 20:55:49.711440 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 24 20:55:49.723431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:49.723453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:49.735429 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:49.747420 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 24 20:55:49.747441 (XEN) 000001fb212ab067 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 24 20:55:49.759413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 24 20:55:49.759433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:49.771416 (XEN) ffff830839b9fee8 ffff82d040325716 ffff82d04032562d ffff830839756000 Jun 24 20:55:49.783418 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 24 20:55:49.783440 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fec80 0000000000000000 Jun 24 20:55:49.795419 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 24 20:55:49.795440 (XEN) 000001c999991240 0000000000000000 00000000001701a4 0000000000000000 Jun 24 20:55:49.807419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:49.819415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:49.819437 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:49.831418 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 24 20:55:49.843415 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:49.843437 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:49.855418 (XEN) Xen call trace: Jun 24 20:55:49.855435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:49.855453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:49.867420 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:49.867442 (XEN) Jun 24 20:55:49.879413 (XEN) 25 [0/0/(XEN) *** Dumping CPU10 host state: *** Jun 24 20:55:49.879434 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:49.891414 (XEN) CPU: 10 Jun 24 20:55:49.891431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:49.891450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:49.903420 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 24 20:55:49.915413 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 24 20:55:49.915436 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 24 20:55:49.927417 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000001fb57f647de Jun 24 20:55:49.927439 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 24 20:55:49.939420 (XEN) r15: 000001fb2ee3b941 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 20:55:49.951413 (XEN) cr3: 000000107df43000 cr2: ffff88800351d560 Jun 24 20:55:49.951433 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 24 20:55:49.963390 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:49.963411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:49.975424 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:49.987414 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 24 20:55:49.987435 (XEN) 000001fb2f78d6ea ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 24 20:55:49.999423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 24 20:55:49.999443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:50.011421 (XEN) ffff830839b87ee8 ffff82d040325716 ffff82d04032562d ffff830839760000 Jun 24 20:55:50.023422 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 24 20:55:50.023444 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 24 20:55:50.035417 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 24 20:55:50.047415 (XEN) 0000000000000000 0000000000000001 00000000001f71b4 0000000000000000 Jun 24 20:55:50.047436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:50.059414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:50.059436 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:50.071419 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 24 20:55:50.083415 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 24 20:55:50.083437 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:50.095414 (XEN) Xen call trace: Jun 24 20:55:50.095431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:50.107402 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:50.107426 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:50.119414 (XEN) Jun 24 20:55:50.119429 ]: s=5 n=4 x=0(XEN) *** Dumping CPU11 host state: *** Jun 24 20:55:50.119443 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 20:55:50.131416 (XEN) CPU: 11 Jun 24 20:55:50.131432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:50.143415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 20:55:50.143436 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 24 20:55:50.155412 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 24 20:55:50.155434 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 24 20:55:50.167418 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000007d312531 Jun 24 20:55:50.167440 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 24 20:55:50.179423 (XEN) r15: 000001fb1c5b928a cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 20:55:50.191418 (XEN) cr3: 000000006ead3000 cr2: 00005647f4f62534 Jun 24 20:55:50.191437 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 24 20:55:50.203413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 20:55:50.203435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 20:55:50.215423 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 20:55:50.227416 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 24 20:55:50.227436 (XEN) 000001fb31c02499 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 24 20:55:50.239417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 24 20:55:50.239437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 20:55:50.251418 (XEN) ffff830839b6fee8 ffff82d040325716 ffff82d04032562d ffff8308396d3000 Jun 24 20:55:50.263413 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 24 20:55:50.263435 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 24 20:55:50.275417 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 24 20:55:50.287415 (XEN) 0000000000000000 000001f340645d40 000000000017552c 0000000000000000 Jun 24 20:55:50.287436 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 20:55:50.299417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 20:55:50.299438 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 20:55:50.311419 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 24 20:55:50.323426 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 20:55:50.323447 (XEN) 0000000000000000 0000000e00000000 Jun 24 20:55:50.335413 (XEN) Xen call trace: Jun 24 20:55:50.335430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 20:55:50.347417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 20:55:50.347440 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 20:55:50.359383 (XEN) Jun 24 20:55:50.359398 Jun 24 20:55:50.359405 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 24 20:55:50.383410 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 24 20:55:50.383429 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 24 20:55:50.383440 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 24 20:55:50.395413 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 24 20:55:50.395432 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 24 20:55:50.395444 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 24 20:55:50.407412 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 24 20:55:50.407430 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 24 20:55:50.419407 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 24 20:55:50.419426 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 24 20:55:50.419437 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 24 20:55:50.431412 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 24 20:55:50.431430 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 24 20:55:50.431441 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 24 20:55:50.443415 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 24 20:55:50.443433 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 24 20:55:50.443444 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 24 20:55:50.455411 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 24 20:55:50.455429 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 24 20:55:50.467409 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 24 20:55:50.467428 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 24 20:55:50.467439 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 24 20:55:50.479414 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 24 20:55:50.479433 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 24 20:55:50.479444 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 24 20:55:50.491410 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 24 20:55:50.491428 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 24 20:55:50.491440 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 24 20:55:50.503411 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 24 20:55:50.503430 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 24 20:55:50.515452 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 24 20:55:50.515472 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 24 20:55:50.515484 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 24 20:55:50.527407 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 24 20:55:50.527426 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 24 20:55:50.527438 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 24 20:55:50.539420 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 24 20:55:50.539438 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 24 20:55:50.539450 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 24 20:55:50.551411 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 24 20:55:50.551430 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 24 20:55:50.563408 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 24 20:55:50.563427 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 24 20:55:50.563438 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 24 20:55:50.575411 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 24 20:55:50.575430 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 24 20:55:50.575442 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 24 20:55:50.587409 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 24 20:55:50.587428 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 24 20:55:50.599406 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 24 20:55:50.599426 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 24 20:55:50.599438 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Jun 24 20:55:50.611434 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 24 20:55:50.611454 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 24 20:55:50.611466 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 24 20:55:50.623457 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 24 20:55:50.623475 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 24 20:55:50.623487 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 24 20:55:50.635410 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 24 20:55:50.635429 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 24 20:55:50.647409 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 24 20:55:50.647427 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 24 20:55:50.647439 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 24 20:55:50.659410 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 24 20:55:50.659428 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 24 20:55:50.659440 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 24 20:55:50.671423 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 24 20:55:50.671442 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 24 20:55:50.683408 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 24 20:55:50.683427 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 24 20:55:50.683439 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 24 20:55:50.695424 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 24 20:55:50.695443 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 24 20:55:50.695454 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 24 20:55:50.707479 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 24 20:55:50.707498 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 24 20:55:50.707509 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 24 20:55:50.719476 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 24 20:55:50.719495 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 24 20:55:50.731474 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 24 20:55:50.731492 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 24 20:55:50.731504 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 24 20:55:50.743474 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 24 20:55:50.743493 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 24 20:55:50.743504 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 24 20:55:50.755476 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 24 20:55:50.755494 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 24 20:55:50.767480 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 24 20:55:50.767500 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 24 20:55:50.767512 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 24 20:55:50.779471 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 24 20:55:50.779490 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 24 20:55:50.779501 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 24 20:55:50.791476 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 24 20:55:50.791494 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 24 20:55:50.803474 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 24 20:55:50.803493 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 24 20:55:50.803505 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 24 20:55:50.815473 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 24 20:55:50.815492 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 24 20:55:50.815503 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 24 20:55:50.827475 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 24 20:55:50.827494 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 24 20:55:50.839471 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 24 20:55:50.839491 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 24 20:55:50.839502 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 24 20:55:50.851476 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 24 20:55:50.851496 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 24 20:55:50.851507 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 24 20:55:50.863479 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 24 20:55:50.863498 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 24 20:55:50.863510 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 24 20:55:50.875437 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 24 20:55:50.875463 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 24 20:55:50.887411 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 24 20:55:50.887430 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 24 20:55:50.887441 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 24 20:55:50.899410 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 24 20:55:50.899429 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 24 20:55:50.899441 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 24 20:55:50.911412 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 24 20:55:50.911430 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 24 20:55:50.923411 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 24 20:55:50.923430 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 24 20:55:50.923442 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 24 20:55:50.935408 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 24 20:55:50.935427 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 24 20:55:50.935438 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 24 20:55:50.947411 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 24 20:55:50.947429 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 24 20:55:50.959407 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 24 20:55:50.959427 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 24 20:55:50.959439 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 24 20:55:50.971408 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 24 20:55:50.971426 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 24 20:55:50.971438 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 24 20:55:50.983412 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 24 20:55:50.983431 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 24 20:55:50.983442 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 24 20:55:50.995413 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 24 20:55:50.995432 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 24 20:55:51.007409 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 24 20:55:51.007428 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 24 20:55:51.007440 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 24 20:55:51.019410 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 24 20:55:51.019429 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 24 20:55:51.019440 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 24 20:55:51.031412 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 24 20:55:51.031431 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 24 20:55:51.043407 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 24 20:55:51.043426 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 24 20:55:51.043438 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 24 20:55:51.055407 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 24 20:55:51.055426 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 24 20:55:51.055438 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 24 20:55:51.067412 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 24 20:55:51.067431 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 24 20:55:51.079407 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 24 20:55:51.079427 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 24 20:55:51.079438 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 24 20:55:51.091412 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 24 20:55:51.091432 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 24 20:55:51.091443 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 24 20:55:51.103412 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 24 20:55:51.103430 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 24 20:55:51.103442 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 24 20:55:51.115415 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 24 20:55:51.115434 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 24 20:55:51.127408 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 24 20:55:51.127427 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 24 20:55:51.127439 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 24 20:55:51.139412 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 24 20:55:51.139430 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 24 20:55:51.139442 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 24 20:55:51.151414 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 24 20:55:51.151439 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 24 20:55:51.163406 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 24 20:55:51.163425 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 24 20:55:51.163437 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 24 20:55:51.175411 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 24 20:55:51.175429 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 24 20:55:51.175441 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 24 20:55:51.187411 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 24 20:55:51.187429 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 24 20:55:51.187441 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 24 20:55:51.199412 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 24 20:55:51.199431 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 24 20:55:51.211410 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 24 20:55:51.211429 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 24 20:55:51.211441 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 24 20:55:51.223411 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 24 20:55:51.223429 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 24 20:55:51.223441 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 24 20:55:51.235411 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 24 20:55:51.235429 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 24 20:55:51.247411 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 24 20:55:51.247430 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 24 20:55:51.247441 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 24 20:55:51.259412 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 24 20:55:51.259431 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 24 20:55:51.259442 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 24 20:55:51.271412 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 24 20:55:51.271430 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 24 20:55:51.283409 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 24 20:55:51.283428 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 24 20:55:51.283440 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 24 20:55:51.295411 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 24 20:55:51.295430 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 24 20:55:51.295441 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 24 20:55:51.307422 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 24 20:55:51.307441 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 24 20:55:51.319410 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 24 20:55:51.319429 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 24 20:55:51.319440 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 24 20:55:51.331408 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 24 20:55:51.331427 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 24 20:55:51.331438 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 24 20:55:51.343413 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 24 20:55:51.343431 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 24 20:55:51.343442 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 24 20:55:51.355412 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 24 20:55:51.355432 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 24 20:55:51.367407 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 24 20:55:51.367426 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 24 20:55:51.367437 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 24 20:55:51.379410 (XEN) 252 [1/1/ - ]: s=6 n=41 x=0 Jun 24 20:55:51.379429 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 24 20:55:51.379441 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 24 20:55:51.391412 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 24 20:55:51.391430 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 24 20:55:51.403411 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 24 20:55:51.403430 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 24 20:55:51.403441 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 24 20:55:51.415411 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 24 20:55:51.415430 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 24 20:55:51.415441 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 24 20:55:51.427417 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 24 20:55:51.427436 (XEN) 264 [1/1/ - ]: s=6 n=43 x=0 Jun 24 20:55:51.427447 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 24 20:55:51.439416 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 24 20:55:51.439434 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 24 20:55:51.451410 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 24 20:55:51.451429 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 24 20:55:51.451440 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 24 20:55:51.463411 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 24 20:55:51.463430 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 24 20:55:51.463442 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 24 20:55:51.475413 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 24 20:55:51.475431 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 24 20:55:51.487410 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 24 20:55:51.487429 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 24 20:55:51.487441 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 24 20:55:51.499409 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 24 20:55:51.499428 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 24 20:55:51.499439 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 24 20:55:51.511413 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 24 20:55:51.511432 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 24 20:55:51.523413 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 24 20:55:51.523432 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 24 20:55:51.523444 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 24 20:55:51.535410 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 24 20:55:51.535429 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 24 20:55:51.535441 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 24 20:55:51.547407 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 24 20:55:51.547416 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 24 20:55:51.547422 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 24 20:55:51.559400 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 24 20:55:51.559411 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 24 20:55:51.571390 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 24 20:55:51.571403 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 24 20:55:51.571411 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 24 20:55:51.583413 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 24 20:55:51.583432 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 24 20:55:51.583443 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 24 20:55:51.595390 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 24 20:55:51.595408 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 24 20:55:51.607397 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 24 20:55:51.607408 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 24 20:55:51.607415 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 24 20:55:51.619391 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 24 20:55:51.619404 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 24 20:55:51.619412 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 24 20:55:51.631406 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 24 20:55:51.631424 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 24 20:55:51.643407 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 24 20:55:51.643427 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 24 20:55:51.643438 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 24 20:55:51.655416 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 24 20:55:51.655435 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 24 20:55:51.655446 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 24 20:55:51.667420 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 24 20:55:51.667439 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 24 20:55:51.667450 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 24 20:55:51.679422 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 24 20:55:51.679440 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 24 20:55:51.691418 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 24 20:55:51.691436 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 24 20:55:51.691448 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 24 20:55:51.703429 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 24 20:55:51.703449 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 24 20:55:51.703460 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 24 20:55:51.715418 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 24 20:55:51.715436 (XEN) 329 [0/0/ - ]: s=6 n=54 Jun 24 20:55:51.719732 x=0 Jun 24 20:55:51.727424 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 24 20:55:51.727443 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 24 20:55:51.727455 (XEN) 332 [0/0/ - Jun 24 20:55:51.727786 ]: s=6 n=55 x=0 Jun 24 20:55:51.739421 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 24 20:55:51.739440 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 24 20:55:51.739451 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 24 20:55:51.751430 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 24 20:55:51.751448 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 24 20:55:51.763414 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 24 20:55:51.763434 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 24 20:55:51.763446 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 24 20:55:51.775421 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 24 20:55:51.775441 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 24 20:55:51.787411 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 24 20:55:51.787431 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 24 20:55:51.799410 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 24 20:55:51.799430 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 24 20:55:51.811407 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 24 20:55:51.811427 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 24 20:55:51.811439 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Jun 24 20:55:51.823413 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Jun 24 20:55:51.823433 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 24 20:55:51.835413 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 24 20:55:51.835432 (XEN) 353 [0/0/ - ]: s=4 n=52 x=0 p=1304 i=89 Jun 24 20:55:51.847412 (XEN) 354 [0/0/ - ]: s=4 n=18 x=0 p=1302 i=91 Jun 24 20:55:51.847432 (XEN) 355 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Jun 24 20:55:51.859429 (XEN) 356 [0/0/ - ]: s=4 n=42 x=0 p=1298 i=95 Jun 24 20:55:51.859448 (XEN) 357 [0/0/ - ]: s=4 n=40 x=0 p=1296 i=97 Jun 24 20:55:51.871443 (XEN) 358 [0/0/ - ]: s=4 n=9 x=0 p=1295 i=98 Jun 24 20:55:51.871463 (XEN) 359 [0/0/ - ]: s=4 n=39 x=0 p=1294 i=99 Jun 24 20:55:51.883414 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Jun 24 20:55:51.883435 (XEN) 361 [0/0/ - ]: s=4 n=27 x=0 p=1292 i=101 Jun 24 20:55:51.883448 (XEN) 362 [0/0/ - ]: s=4 n=25 x=0 p=1291 i=102 Jun 24 20:55:51.895414 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Jun 24 20:55:51.895434 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Jun 24 20:55:51.907415 (XEN) 365 [0/0/ - ]: s=4 n=32 x=0 p=1288 i=105 Jun 24 20:55:51.907435 (XEN) 366 [0/0/ - ]: s=4 n=0 x=0 p=1287 i=106 Jun 24 20:55:51.919415 (XEN) 367 [0/0/ - ]: s=4 n=20 x=0 p=1286 i=107 Jun 24 20:55:51.919435 (XEN) 368 [0/0/ - ]: s=4 n=7 x=0 p=1285 i=108 Jun 24 20:55:51.931412 (XEN) 369 [0/0/ - ]: s=4 n=19 x=0 p=1284 i=109 Jun 24 20:55:51.931432 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Jun 24 20:55:51.943410 (XEN) 371 [0/0/ - ]: s=4 n=17 x=0 p=1282 i=111 Jun 24 20:55:51.943430 (XEN) 372 [0/0/ - ]: s=4 n=15 x=0 p=1281 i=112 Jun 24 20:55:51.955410 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Jun 24 20:55:51.955430 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Jun 24 20:55:51.967407 (XEN) 375 [0/0/ - ]: s=4 n=50 x=0 p=1278 i=115 Jun 24 20:55:51.967427 (XEN) 376 [0/0/ - ]: s=4 n=21 x=0 p=1277 i=116 Jun 24 20:55:51.979409 (XEN) 377 [0/0/ - ]: s=4 n=10 x=0 p=1276 i=117 Jun 24 20:55:51.979438 (XEN) 378 [0/0/ - ]: s=4 n=28 x=0 p=1275 i=118 Jun 24 20:55:51.991407 (XEN) 379 [0/0/ - ]: s=4 n=6 x=0 p=1274 i=119 Jun 24 20:55:51.991428 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Jun 24 20:55:51.991441 (XEN) 381 [0/0/ - ]: s=4 n=4 x=0 p=1272 i=121 Jun 24 20:55:52.003416 (XEN) 382 [0/0/ - ]: s=4 n=43 x=0 p=1271 i=122 Jun 24 20:55:52.003436 (XEN) 383 [0/0/ - ]: s=4 n=14 x=0 p=1270 i=123 Jun 24 20:55:52.015416 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Jun 24 20:55:52.015436 (XEN) 385 [0/0/ - ]: s=4 n=12 x=0 p=1268 i=125 Jun 24 20:55:52.027412 (XEN) 386 [0/0/ - ]: s=4 n=11 x=0 p=1267 i=126 Jun 24 20:55:52.027432 (XEN) 387 [0/0/ - ]: s=4 n=8 x=0 p=1266 i=127 Jun 24 20:55:52.039413 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Jun 24 20:55:52.039433 (XEN) 389 [0/0/ - ]: s=4 n=37 x=0 p=1264 i=129 Jun 24 20:55:52.051409 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Jun 24 20:55:52.051429 (XEN) 391 [0/0/ - ]: s=4 n=35 x=0 p=1262 i=131 Jun 24 20:55:52.063410 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Jun 24 20:55:52.063430 (XEN) 393 [0/0/ - ]: s=4 n=1 x=0 p=1260 i=133 Jun 24 20:55:52.075413 (XEN) 394 [0/0/ - ]: s=4 n=41 x=0 p=1259 i=134 Jun 24 20:55:52.075434 (XEN) 395 [0/0/ - ]: s=4 n=30 x=0 p=1258 i=135 Jun 24 20:55:52.087409 (XEN) 396 [0/0/ - ]: s=4 n=48 x=0 p=1257 i=136 Jun 24 20:55:52.087429 (XEN) 397 [0/0/ - ]: s=4 n=29 x=0 p=1256 i=137 Jun 24 20:55:52.099410 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Jun 24 20:55:52.099431 (XEN) 399 [0/0/ - ]: s=4 n=55 x=0 p=1254 i=139 Jun 24 20:55:52.099445 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Jun 24 20:55:52.111413 (XEN) 401 [0/0/ - ]: s=4 n=53 x=0 p=1252 i=141 Jun 24 20:55:52.111432 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Jun 24 20:55:52.123413 (XEN) 403 [0/0/ - ]: s=4 n=22 x=0 p=1250 i=143 Jun 24 20:55:52.123433 (XEN) 404 [0/0/ - ]: s=4 n=31 x=0 p=1249 i=144 Jun 24 20:55:52.135411 (XEN) 405 [0/0/ - ]: s=4 n=49 x=0 p=1248 i=145 Jun 24 20:55:52.135431 (XEN) 406 [0/0/ - ]: s=4 n=38 x=0 p=1247 i=146 Jun 24 20:55:52.147412 (XEN) 407 [0/0/ - ]: s=4 n=47 x=0 p=1246 i=147 Jun 24 20:55:52.147432 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Jun 24 20:55:52.159411 (XEN) 409 [0/0/ - ]: s=4 n=45 x=0 p=1244 i=149 Jun 24 20:55:52.159431 (XEN) 410 [0/0/ - ]: s=4 n=46 x=0 p=1309 i=84 Jun 24 20:55:52.171450 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 24 20:55:52.171470 (XEN) 412 [0/0/ - ]: s=4 n=9 x=0 p=1307 i=86 Jun 24 20:55:52.183409 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Jun 24 20:55:52.183430 (XEN) 414 [0/0/ - ]: s=4 n=54 x=0 p=1305 i=88 Jun 24 20:55:52.195407 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1303 i=90 Jun 24 20:55:52.195428 (XEN) 416 [0/0/ - ]: s=4 n=7 x=0 p=1301 i=92 Jun 24 20:55:52.195441 (XEN) 417 [0/0/ - ]: s=4 n=28 x=0 p=1299 i=94 Jun 24 20:55:52.207411 (XEN) 418 [0/0/ - ]: s=4 n=18 x=0 p=1297 i=96 Jun 24 20:55:52.207431 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 24 20:55:52.219413 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 24 20:55:52.219432 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 24 20:55:52.231412 (XEN) No domains have emulated TSC Jun 24 20:55:52.231430 (XEN) Synced stime skew: max=7029ns avg=7029ns samples=1 current=7029ns Jun 24 20:55:52.243393 (XEN) Synced cycles skew: max=14074 avg=14074 samples=1 current=14074 Jun 24 20:55:52.243416 Jun 24 20:55:53.682927 (XEN) 'u' pressed -> dumping numa info (now = 2182165062653) Jun 24 20:55:53.699430 (XEN) NODE0 start->0 size->8912896 free->8239957 Jun 24 20:55:53.699450 (X Jun 24 20:55:53.699811 EN) NODE1 start->8912896 size->8388608 free->8152737 Jun 24 20:55:53.711432 (XEN) CPU0...27 -> NODE0 Jun 24 20:55:53.711450 (XEN) CPU28...55 -> NODE1 Jun 24 20:55:53.711460 (XEN) Memory location of each domain: Jun 24 20:55:53.723416 (XEN) d0 (total: 131072): Jun 24 20:55:53.723433 (XEN) Node 0: 50982 Jun 24 20:55:53.723443 (XEN) Node 1: 80090 Jun 24 20:55:53.723452 Jun 24 20:55:55.728824 (XEN) *********** VMCS Areas ************** Jun 24 20:55:55.751497 (XEN) ************************************** Jun 24 20:55:55.751515 Jun 24 20:55:55.751782 Jun 24 20:55:57.727507 (XEN) number of MP IRQ sources: 15. Jun 24 20:55:57.747504 (XEN) number of IO-APIC #1 registers: 24. Jun 24 20:55:57.747523 (XEN) number of IO-APIC #2 regist Jun 24 20:55:57.747850 ers: 24. Jun 24 20:55:57.759492 (XEN) number of IO-APIC #3 registers: 24. Jun 24 20:55:57.759512 (XEN) testing the IO APIC....................... Jun 24 20:55:57.759524 (XEN) IO APIC #1...... Jun 24 20:55:57.771510 (XEN) .... register #00: 01000000 Jun 24 20:55:57.771528 (XEN) ....... : physical APIC id: 01 Jun 24 20:55:57.771540 (XEN) ....... : Delivery Type: 0 Jun 24 20:55:57.783503 (XEN) ....... : LTS : 0 Jun 24 20:55:57.783521 (XEN) .... register #01: 00170020 Jun 24 20:55:57.783532 (XEN) ....... : max redirection entries: 0017 Jun 24 20:55:57.795496 (XEN) ....... : PRQ implemented: 0 Jun 24 20:55:57.795515 (XEN) ....... : IO APIC version: 0020 Jun 24 20:55:57.795527 (XEN) .... IRQ redirection table: Jun 24 20:55:57.807496 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 20:55:57.807516 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 20:55:57.807528 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 24 20:55:57.819496 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 24 20:55:57.819515 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 24 20:55:57.831497 (XEN) 04 0c 0 0 0 0 0 0 0 F1 Jun 24 20:55:57.831515 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 24 20:55:57.843484 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 24 20:55:57.843503 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 24 20:55:57.843515 (XEN) 08 19 0 0 0 0 0 0 0 9A Jun 24 20:55:57.855486 (XEN) 09 34 0 1 0 0 0 0 0 C0 Jun 24 20:55:57.855505 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 24 20:55:57.867424 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 24 20:55:57.867443 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 24 20:55:57.879406 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 24 20:55:57.879425 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 24 20:55:57.879437 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 24 20:55:57.891412 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 24 20:55:57.891430 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 24 20:55:57.903410 (XEN) 12 27 0 1 0 1 0 0 0 92 Jun 24 20:55:57.903429 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 24 20:55:57.903440 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 20:55:57.915412 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 20:55:57.915430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 20:55:57.927414 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 20:55:57.927433 (XEN) IO APIC #2...... Jun 24 20:55:57.927443 (XEN) .... register #00: 02000000 Jun 24 20:55:57.939412 (XEN) ....... : physical APIC id: 02 Jun 24 20:55:57.939431 (XEN) ....... : Delivery Type: 0 Jun 24 20:55:57.939442 (XEN) ....... : LTS : 0 Jun 24 20:55:57.951409 (XEN) .... register #01: 00170020 Jun 24 20:55:57.951428 (XEN) ....... : max redirection entries: 0017 Jun 24 20:55:57.951440 (XEN) ....... : PRQ implemented: 0 Jun 24 20:55:57.963425 (XEN) ....... : IO APIC version: 0020 Jun 24 20:55:57.963444 (XEN) .... register #02: 00000000 Jun 24 20:55:57.963464 (XEN) ....... : arbitration: 00 Jun 24 20:55:57.975412 (XEN) .... register #03: 00000001 Jun 24 20:55:57.975430 (XEN) ....... : Boot DT : 1 Jun 24 20:55:57.975441 (XEN) .... IRQ redirection table: Jun 24 20:55:57.987407 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 20:55:57.987428 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 20:55:57.987439 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 24 20:55:57.999412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 24 20:55:57.999430 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.011411 (XEN) 04 00 1 1 0 1 0 0 0 85 Jun 24 20:55:58.011429 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.023407 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.023426 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.023437 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 24 20:55:58.035418 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.035436 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Jun 24 20:55:58.047409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.047428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.059412 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.059430 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.059442 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.071410 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 24 20:55:58.071429 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.083410 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.083429 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.095410 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.095429 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.095441 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.107410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.107429 (XEN) IO APIC #3...... Jun 24 20:55:58.107439 (XEN) .... register #00: 03000000 Jun 24 20:55:58.119415 (XEN) ....... : physical APIC id: 03 Jun 24 20:55:58.119434 (XEN) ....... : Delivery Type: 0 Jun 24 20:55:58.119445 (XEN) ....... : LTS : 0 Jun 24 20:55:58.131409 (XEN) .... register #01: 00170020 Jun 24 20:55:58.131428 (XEN) ....... : max redirection entries: 0017 Jun 24 20:55:58.131441 (XEN) ....... : PRQ implemented: 0 Jun 24 20:55:58.143411 (XEN) ....... : IO APIC version: 0020 Jun 24 20:55:58.143430 (XEN) .... register #02: 00000000 Jun 24 20:55:58.143441 (XEN) ....... : arbitration: 00 Jun 24 20:55:58.155411 (XEN) .... register #03: 00000001 Jun 24 20:55:58.155429 (XEN) ....... : Boot DT : 1 Jun 24 20:55:58.155446 (XEN) .... IRQ redirection table: Jun 24 20:55:58.167410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 20:55:58.167430 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.167441 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.179410 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.179428 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.191412 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.191431 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.203409 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.203427 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.203439 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 24 20:55:58.215417 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.215435 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.227410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.227428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.239416 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.239434 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.239453 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.251414 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.251433 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.263407 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.263426 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.275409 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.275428 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.275439 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.287410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 20:55:58.287429 (XEN) Using vector-based indexing Jun 24 20:55:58.299409 (XEN) IRQ to pin mappings: Jun 24 20:55:58.299427 (XEN) IRQ240 -> 0:2 Jun 24 20:55:58.299437 (XEN) IRQ64 -> 0:1 Jun 24 20:55:58.299446 (XEN) IRQ72 -> 0:3 Jun 24 20:55:58.299454 (XEN) IRQ241 -> 0:4 Jun 24 20:55:58.299463 (XEN) IRQ80 -> 0:5 Jun 24 20:55:58.311411 (XEN) IRQ88 -> 0:6 Jun 24 20:55:58.311427 (XEN) IRQ96 -> 0:7 Jun 24 20:55:58.311437 (XEN) IRQ154 -> 0:8 Jun 24 20:55:58.311445 (XEN) IRQ192 -> 0:9 Jun 24 20:55:58.311454 (XEN) IRQ120 -> 0:10 Jun 24 20:55:58.323410 (XEN) IRQ136 -> 0:11 Jun 24 20:55:58.323427 (XEN) IRQ144 -> 0:12 Jun 24 20:55:58.323437 (XEN) IRQ152 -> 0:13 Jun 24 20:55:58.323446 (XEN) IRQ160 -> 0:14 Jun 24 20:55:58.323455 (XEN) IRQ168 -> 0:15 Jun 24 20:55:58.323463 (XEN) IRQ193 -> 0:16 Jun 24 20:55:58.335407 (XEN) IRQ106 -> 0:17 Jun 24 20:55:58.335424 (XEN) IRQ146 -> 0:18 Jun 24 20:55:58.335433 (XEN) IRQ217 -> 0:19 Jun 24 20:55:58.335442 (XEN) IRQ208 -> 1:2 Jun 24 20:55:58.335451 (XEN) IRQ133 -> 1:4 Jun 24 20:55:58.347409 (XEN) IRQ81 -> 1:8 Jun 24 20:55:58.347425 (XEN) IRQ162 -> 1:10 Jun 24 20:55:58.347435 (XEN) IRQ153 -> 1:16 Jun 24 20:55:58.347444 (XEN) IRQ50 -> 2:8 Jun 24 20:55:58.347452 (XEN) .................................... done. Jun 24 20:55:58.359367 Jun 24 20:56:09.731491 (XEN) 'q' pressed -> dumping domain info (now = 2198212751814) Jun 24 20:56:09.747443 (XEN) General information for domain 0: Jun 24 20:56:09.747464 (XEN) Jun 24 20:56:09.747785 refcnt=3 dying=0 pause_count=0 Jun 24 20:56:09.763440 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,14,16,18,20,22,24-26,28,30-32,34-36,38,41-42,44,46,48-50,52-54} max_pages=131072 Jun 24 20:56:09.775420 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 24 20:56:09.775443 (XEN) Rangesets belonging to domain 0: Jun 24 20:56:09.791433 (XEN) Interrupts { 1-71, 74-158 } Jun 24 20:56:09.791453 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 24 20:56:09.791469 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 24 20:56:09.815421 (XEN) log-dirty { } Jun 24 20:56:09.815439 (XEN) Memory pages belonging to domain 0: Jun 24 20:56:09.827421 (XEN) DomPage list too long to display Jun 24 20:56:09.827440 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 24 20:56:09.839412 (XEN) XenPage 000000000083977b: caf=c000000000000002, taf=e400000000000002 Jun 24 20:56:09.851413 (XEN) NODE affinity for domain 0: [0-1] Jun 24 20:56:09.851433 (XEN) VCPU information and callbacks for domain 0: Jun 24 20:56:09.851447 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 24 20:56:09.863412 (XEN) VCPU0: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 24 20:56:09.863437 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:09.875413 (XEN) No periodic timer Jun 24 20:56:09.875431 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 24 20:56:09.875444 (XEN) VCPU1: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:09.887423 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:09.887451 (XEN) No periodic timer Jun 24 20:56:09.899408 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 24 20:56:09.899429 (XEN) VCPU2: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 24 20:56:09.911411 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:09.911429 (XEN) No periodic timer Jun 24 20:56:09.911439 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 24 20:56:09.923427 (XEN) VCPU3: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 24 20:56:09.923451 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:09.935437 (XEN) No periodic timer Jun 24 20:56:09.935455 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 24 20:56:09.935468 (XEN) VCPU4: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:09.947422 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:09.947440 (XEN) No periodic timer Jun 24 20:56:09.947450 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 24 20:56:09.959442 (XEN) VCPU5: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:09.959464 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:09.971410 (XEN) No periodic timer Jun 24 20:56:09.971427 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 24 20:56:09.971440 (XEN) VCPU6: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:09.983416 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:09.983435 (XEN) No periodic timer Jun 24 20:56:09.995416 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 24 20:56:09.995437 (XEN) VCPU7: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 24 20:56:10.007412 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.007431 (XEN) No periodic timer Jun 24 20:56:10.007441 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.019412 (XEN) VCPU8: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.019434 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.031410 (XEN) No periodic timer Jun 24 20:56:10.031427 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.031441 (XEN) VCPU9: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 24 20:56:10.043415 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.043434 (XEN) No periodic timer Jun 24 20:56:10.043444 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.055414 (XEN) VCPU10: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.067410 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.067430 (XEN) No periodic timer Jun 24 20:56:10.067440 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.079408 (XEN) VCPU11: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.079431 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.079442 (XEN) No periodic timer Jun 24 20:56:10.091411 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.091432 (XEN) VCPU12: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 24 20:56:10.103445 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.103463 (XEN) No periodic timer Jun 24 20:56:10.103473 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.115417 (XEN) VCPU13: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 24 20:56:10.115443 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.127413 (XEN) No periodic timer Jun 24 20:56:10.127429 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.127442 (XEN) VCPU14: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 24 20:56:10.139417 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.139435 (XEN) No periodic timer Jun 24 20:56:10.151411 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.151431 (XEN) VCPU15: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.163411 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.163429 (XEN) No periodic timer Jun 24 20:56:10.163439 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.175416 (XEN) VCPU16: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.175439 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.187414 (XEN) No periodic timer Jun 24 20:56:10.187431 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.187445 (XEN) VCPU17: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.199412 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.199431 (XEN) No periodic timer Jun 24 20:56:10.199441 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.211476 (XEN) VCPU18: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 24 20:56:10.223453 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.223472 (XEN) No periodic timer Jun 24 20:56:10.223482 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.235440 (XEN) VCPU19: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.235463 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.235475 (XEN) No periodic timer Jun 24 20:56:10.247437 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.247457 (XEN) VCPU20: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jun 24 20:56:10.259416 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.259434 (XEN) No periodic timer Jun 24 20:56:10.259444 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.271417 (XEN) VCPU21: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 24 20:56:10.283406 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.283425 (XEN) No periodic timer Jun 24 20:56:10.283435 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.295408 (XEN) VCPU22: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 24 20:56:10.295433 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.307408 (XEN) No periodic timer Jun 24 20:56:10.307426 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.307439 (XEN) VCPU23: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jun 24 20:56:10.319417 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.319435 (XEN) No periodic timer Jun 24 20:56:10.319445 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.331418 (XEN) VCPU24: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.331441 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.343412 (XEN) No periodic timer Jun 24 20:56:10.343429 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.343442 (XEN) VCPU25: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.355436 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.355454 (XEN) No periodic timer Jun 24 20:56:10.367463 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.367484 (XEN) VCPU26: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 24 20:56:10.379475 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.379493 (XEN) No periodic timer Jun 24 20:56:10.379503 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.391474 (XEN) VCPU27: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 24 20:56:10.391499 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.403470 (XEN) No periodic timer Jun 24 20:56:10.403487 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.403500 (XEN) VCPU28: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 24 20:56:10.415474 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.415492 (XEN) No periodic timer Jun 24 20:56:10.427477 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.427498 (XEN) VCPU29: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.439427 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.439445 (XEN) No periodic timer Jun 24 20:56:10.439455 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.451444 (XEN) VCPU30: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.451466 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.463435 (XEN) No periodic timer Jun 24 20:56:10.463453 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.463466 (XEN) VCPU31: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.475416 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.475435 (XEN) No periodic timer Jun 24 20:56:10.475445 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.487414 (XEN) VCPU32: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 24 20:56:10.499413 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.499432 (XEN) No periodic timer Jun 24 20:56:10.499442 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.511411 (XEN) VCPU33: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 24 20:56:10.511437 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.523410 (XEN) No periodic timer Jun 24 20:56:10.523427 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.523441 (XEN) VCPU34: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.535412 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.535431 (XEN) No periodic timer Jun 24 20:56:10.535441 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.547450 (XEN) VCPU35: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 24 20:56:10.559449 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.559468 (XEN) No periodic timer Jun 24 20:56:10.559478 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.571407 (XEN) VCPU36: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.571430 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.571442 (XEN) No periodic timer Jun 24 20:56:10.583411 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.583431 (XEN) VCPU37: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.595410 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.595429 (XEN) No periodic timer Jun 24 20:56:10.595439 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.607437 (XEN) VCPU38: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 24 20:56:10.607463 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.619413 (XEN) No periodic timer Jun 24 20:56:10.619430 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.619443 (XEN) VCPU39: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 24 20:56:10.631467 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.631485 (XEN) No periodic timer Jun 24 20:56:10.643451 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.643471 (XEN) VCPU40: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.655411 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.655430 (XEN) No periodic timer Jun 24 20:56:10.655439 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.667413 (XEN) VCPU41: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.667435 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.679407 (XEN) No periodic timer Jun 24 20:56:10.679424 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.679438 (XEN) VCPU42: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.691414 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.691433 (XEN) No periodic timer Jun 24 20:56:10.691443 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.703447 (XEN) VCPU43: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 24 20:56:10.703472 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.715478 (XEN) No periodic timer Jun 24 20:56:10.715495 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.715508 (XEN) VCPU44: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 24 20:56:10.727456 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.739435 (XEN) No periodic timer Jun 24 20:56:10.739453 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.739474 (XEN) VCPU45: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 24 20:56:10.751460 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.751477 (XEN) No periodic timer Jun 24 20:56:10.751487 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.763435 (XEN) VCPU46: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.763457 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.775412 (XEN) No periodic timer Jun 24 20:56:10.775429 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.775443 (XEN) VCPU47: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 20:56:10.787416 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.787434 (XEN) No periodic timer Jun 24 20:56:10.799410 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.799431 (XEN) VCPU48: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 24 20:56:10.811413 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.811432 (XEN) No periodic timer Jun 24 20:56:10.811442 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.823411 (XEN) VCPU49: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 24 20:56:10.823436 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.835470 (XEN) No periodic timer Jun 24 20:56:10.835487 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.835500 (XEN) VCPU50: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 24 20:56:10.847432 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.847450 (XEN) No periodic timer Jun 24 20:56:10.859427 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.859448 (XEN) VCPU51: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 24 20:56:10.871450 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.871468 (XEN) No periodic timer Jun 24 20:56:10.871478 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.883411 (XEN) VCPU52: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 24 20:56:10.883435 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.895438 (XEN) No periodic timer Jun 24 20:56:10.895455 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.895469 (XEN) VCPU53: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 24 20:56:10.907470 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.907488 (XEN) No periodic timer Jun 24 20:56:10.919459 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.919479 (XEN) VCPU54: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 24 20:56:10.931476 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.931494 (XEN) No periodic timer Jun 24 20:56:10.931504 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 24 20:56:10.943472 (XEN) VCPU55: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 24 20:56:10.955468 (XEN) pause_count=0 pause_flags=1 Jun 24 20:56:10.955488 (XEN) No periodic timer Jun 24 20:56:10.955498 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 24 20:56:10.955510 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 24 20:56:10.967411 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 24 20:56:10.967430 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 24 20:56:10.979411 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 24 20:56:10.979431 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 24 20:56:10.979443 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 24 20:56:10.991411 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 24 20:56:10.991430 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 24 20:56:10.991442 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 24 20:56:11.003411 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 24 20:56:11.003430 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 24 20:56:11.015409 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 24 20:56:11.015429 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 24 20:56:11.015449 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 24 20:56:11.027409 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 24 20:56:11.027428 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 24 20:56:11.027440 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 24 20:56:11.039420 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 24 20:56:11.039439 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 24 20:56:11.051409 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 24 20:56:11.051429 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 24 20:56:11.051440 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 24 20:56:11.063425 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 24 20:56:11.063444 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 24 20:56:11.075454 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 24 20:56:11.075474 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 24 20:56:11.075487 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 24 20:56:11.087452 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 24 20:56:11.087472 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 24 20:56:11.087484 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 24 20:56:11.099414 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 24 20:56:11.099433 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 24 20:56:11.111410 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 24 20:56:11.111429 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 24 20:56:11.111442 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 24 20:56:11.123411 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 24 20:56:11.123430 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 24 20:56:11.123442 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 24 20:56:11.135410 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 24 20:56:11.135429 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 24 20:56:11.147411 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 24 20:56:11.147430 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 24 20:56:11.147442 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 24 20:56:11.159410 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 24 20:56:11.159429 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 24 20:56:11.171407 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 24 20:56:11.171428 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 24 20:56:11.171440 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 24 20:56:11.183409 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 24 20:56:11.183429 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 24 20:56:11.183441 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 24 20:56:11.195416 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 24 20:56:11.195434 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 24 20:56:11.207403 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 24 20:56:11.207423 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 24 20:56:11.207434 Jun 24 20:56:21.687364 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 24 20:56:21.707417 Jun 24 20:56:21.707432 himrod0 login: Jun 24 20:56:21.707748 [ 2325.014821] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 20:58:22.995409 [ 2325.022676] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 20:58:22.995438 [ 2325.652762] EXT4-fs (dm-2): unmounting filesystem. Jun 24 20:58:23.631362 [ 2338.506542] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 20:58:36.483421 [ 2338.511506] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 20:58:36.495379 [ 2342.012312] xenbr0: port 2(vif36.0) entered blocking state Jun 24 20:58:39.987417 [ 2342.012544] xenbr0: port 2(vif36.0) entered disabled state Jun 24 20:58:39.987439 [ 2342.012908] device vif36.0 entered promiscuous mode Jun 24 20:58:39.999389 (d36) mapping kernel into physical memory Jun 24 20:58:40.047387 (d36) about to get started... Jun 24 20:58:40.059371 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000034 unimplemented Jun 24 20:58:40.719387 (XEN) arch/x86/pv/emul-priv-op.c:1171:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 20:58:41.127421 (XEN) arch/x86/pv/emul-priv-op.c:1171:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 20:58:41.139414 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Jun 24 20:58:41.427416 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 2 to 3 frames Jun 24 20:58:41.427441 [ 2343.464954] vif vif-36-0 vif36.0: Guest Rx ready Jun 24 20:58:41.439414 [ 2343.465252] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Jun 24 20:58:41.451413 [ 2343.465575] xenbr0: port 2(vif36.0) entered blocking state Jun 24 20:58:41.451435 [ 2343.465757] xenbr0: port 2(vif36.0) entered forwarding state Jun 24 20:58:41.463370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 21:01:44.943378 (XEN) d36 L1TF-vulnerable L1e efffe7fffc45d402 - Shadowing Jun 24 21:07:53.115403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 21:08:25.371399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 21:15:06.855397 [ 3373.950162] xenbr0: port 2(vif36.0) entered disabled state Jun 24 21:15:51.951378 [ 3393.071367] xenbr0: port 2(vif36.0) entered disabled state Jun 24 21:16:11.071498 [ 3393.071821] device vif36.0 left promiscuous mode Jun 24 21:16:11.071523 [ 3393.072044] xenbr0: port 2(vif36.0) entered disabled state Jun 24 21:16:11.083446 [ 3395.625863] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:16:13.627434 [ 3407.896174] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 21:16:25.895473 [ 3407.931162] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 21:16:25.931471 [ 3408.260375] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 24 21:16:26.267480 [ 3408.266448] xvda: xvda1 xvda2 < xvda5 > Jun 24 21:16:26.267500 [ 3416.693234] xenbr0: port 2(vif37.0) entered blocking state Jun 24 21:16:34.691495 [ 3416.693468] xenbr0: port 2(vif37.0) entered disabled state Jun 24 21:16:34.691517 [ 3416.693852] device vif37.0 entered promiscuous mode Jun 24 21:16:34.703460 (d37) mapping kernel into physical memory Jun 24 21:16:34.799465 (d37) about to get started... Jun 24 21:16:34.811448 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000034 unimplemented Jun 24 21:16:35.459439 (XEN) arch/x86/pv/emul-priv-op.c:1171:d37v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:16:35.963495 (XEN) arch/x86/pv/emul-priv-op.c:1171:d37v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:16:35.975449 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 1 to 2 frames Jun 24 21:16:36.323492 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 2 to 3 frames Jun 24 21:16:36.323517 [ 3418.336778] vif vif-37-0 vif37.0: Guest Rx ready Jun 24 21:16:36.335488 [ 3418.337326] IPv6: ADDRCONF(NETDEV_CHANGE): vif37.0: link becomes ready Jun 24 21:16:36.335513 [ 3418.337611] xenbr0: port 2(vif37.0) entered blocking state Jun 24 21:16:36.347493 [ 3418.337793] xenbr0: port 2(vif37.0) entered forwarding state Jun 24 21:16:36.359437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v1 RDMSR 0x00000639 unimplemented Jun 24 21:16:38.459491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v1 RDMSR 0x00000611 unimplemented Jun 24 21:16:38.471485 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v1 RDMSR 0x00000619 unimplemented Jun 24 21:16:38.471510 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v1 RDMSR 0x00000606 unimplemented Jun 24 21:16:38.483455 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000639 unimplemented Jun 24 21:16:38.507488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000611 unimplemented Jun 24 21:16:38.519492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000619 unimplemented Jun 24 21:16:38.531469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000606 unimplemented Jun 24 21:16:38.531501 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000611 unimplemented Jun 24 21:16:38.903495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000639 unimplemented Jun 24 21:16:38.915490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000641 unimplemented Jun 24 21:16:38.915513 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x00000619 unimplemented Jun 24 21:16:38.927494 (XEN) arch/x86/pv/emul-priv-op.c:1013:d37v0 RDMSR 0x0000064d unimplemented Jun 24 21:16:38.939437 [ 3463.919578] xenbr0: port 2(vif37.0) entered disabled state Jun 24 21:17:21.915477 [ 3463.952150] xenbr0: port 2(vif37.0) entered disabled state Jun 24 21:17:21.951491 [ 3463.952556] device vif37.0 left promiscuous mode Jun 24 21:17:21.951512 [ 3463.961080] xenbr0: port 2(vif37.0) entered disabled state Jun 24 21:17:21.963469 [ 3492.520045] xenbr0: port 2(vif38.0) entered blocking state Jun 24 21:17:50.515488 [ 3492.520281] xenbr0: port 2(vif38.0) entered disabled state Jun 24 21:17:50.527482 [ 3492.520637] device vif38.0 entered promiscuous mode Jun 24 21:17:50.527504 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 3 frames Jun 24 21:17:50.575485 [ 3492.610238] vif vif-38-0 vif38.0: Guest Rx ready Jun 24 21:17:50.611489 [ 3492.610483] IPv6: ADDRCONF(NETDEV_CHANGE): vif38.0: link becomes ready Jun 24 21:17:50.611513 [ 3492.610805] xenbr0: port 2(vif38.0) entered blocking state Jun 24 21:17:50.623488 [ 3492.611023] xenbr0: port 2(vif38.0) entered forwarding state Jun 24 21:17:50.623511 [ 3538.006873] xenbr0: port 3(vif39.0) entered blocking state Jun 24 21:18:36.003488 [ 3538.007142] xenbr0: port 3(vif39.0) entered disabled state Jun 24 21:18:36.015479 [ 3538.007484] device vif39.0 entered promiscuous mode Jun 24 21:18:36.015500 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 3 frames Jun 24 21:18:36.087453 [ 3538.097812] xenbr0: port 2(vif38.0) entered disabled state Jun 24 21:18:36.099456 [ 3538.154432] xenbr0: port 2(vif38.0) entered disabled state Jun 24 21:18:36.159486 [ 3538.155182] device vif38.0 left promiscuous mode Jun 24 21:18:36.159508 [ 3538.155407] xenbr0: port 2(vif38.0) entered disabled state Jun 24 21:18:36.159523 [ 3538.187237] vif vif-39-0 vif39.0: Guest Rx ready Jun 24 21:18:36.183480 [ 3538.187498] IPv6: ADDRCONF(NETDEV_CHANGE): vif39.0: link becomes ready Jun 24 21:18:36.195500 [ 3538.187838] xenbr0: port 3(vif39.0) entered blocking state Jun 24 21:18:36.195522 [ 3538.188066] xenbr0: port 3(vif39.0) entered forwarding state Jun 24 21:18:36.207461 [ 3565.384040] xenbr0: port 3(vif39.0) entered disabled state Jun 24 21:19:03.387452 [ 3565.425200] xenbr0: port 3(vif39.0) entered disabled state Jun 24 21:19:03.423492 [ 3565.425722] device vif39.0 left promiscuous mode Jun 24 21:19:03.435468 [ 3565.425905] xenbr0: port 3(vif39.0) entered disabled state Jun 24 21:19:03.435490 [ 3593.803451] xenbr0: port 2(vif40.0) entered blocking state Jun 24 21:19:31.807492 [ 3593.803683] xenbr0: port 2(vif40.0) entered disabled state Jun 24 21:19:31.807517 [ 3593.804082] device vif40.0 entered promiscuous mode Jun 24 21:19:31.819448 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 3 frames Jun 24 21:19:31.867470 [ 3593.895750] vif vif-40-0 vif40.0: Guest Rx ready Jun 24 21:19:31.891475 [ 3593.896027] IPv6: ADDRCONF(NETDEV_CHANGE): vif40.0: link becomes ready Jun 24 21:19:31.903496 [ 3593.896335] xenbr0: port 2(vif40.0) entered blocking state Jun 24 21:19:31.903518 [ 3593.896520] xenbr0: port 2(vif40.0) entered forwarding state Jun 24 21:19:31.915470 [ 3634.383787] xenbr0: port 3(vif41.0) entered blocking state Jun 24 21:20:12.383494 [ 3634.384047] xenbr0: port 3(vif41.0) entered disabled state Jun 24 21:20:12.395512 [ 3634.384407] device vif41.0 entered promiscuous mode Jun 24 21:20:12.395534 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 3 frames Jun 24 21:20:12.467455 [ 3634.476454] xenbr0: port 2(vif40.0) entered disabled state Jun 24 21:20:12.479470 [ 3634.518387] xenbr0: port 2(vif40.0) entered disabled state Jun 24 21:20:12.515475 [ 3634.519244] device vif40.0 left promiscuous mode Jun 24 21:20:12.527484 [ 3634.519442] xenbr0: port 2(vif40.0) entered disabled state Jun 24 21:20:12.527505 [ 3634.551766] vif vif-41-0 vif41.0: Guest Rx ready Jun 24 21:20:12.551487 [ 3634.552111] IPv6: ADDRCONF(NETDEV_CHANGE): vif41.0: link becomes ready Jun 24 21:20:12.563489 [ 3634.552526] xenbr0: port 3(vif41.0) entered blocking state Jun 24 21:20:12.563510 [ 3634.552752] xenbr0: port 3(vif41.0) entered forwarding state Jun 24 21:20:12.575453 [ 3649.609270] xenbr0: port 2(vif42.0) entered blocking state Jun 24 21:20:27.607482 [ 3649.609503] xenbr0: port 2(vif42.0) entered disabled state Jun 24 21:20:27.619482 [ 3649.609858] device vif42.0 entered promiscuous mode Jun 24 21:20:27.619503 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 3 frames Jun 24 21:20:27.691445 [ 3649.701828] xenbr0: port 3(vif41.0) entered disabled state Jun 24 21:20:27.703468 [ 3649.743346] xenbr0: port 3(vif41.0) entered disabled state Jun 24 21:20:27.739482 [ 3649.744326] device vif41.0 left promiscuous mode Jun 24 21:20:27.751488 [ 3649.744529] xenbr0: port 3(vif41.0) entered disabled state Jun 24 21:20:27.751509 [ 3649.780082] vif vif-42-0 vif42.0: Guest Rx ready Jun 24 21:20:27.775469 [ 3649.780328] IPv6: ADDRCONF(NETDEV_CHANGE): vif42.0: link becomes ready Jun 24 21:20:27.787495 [ 3649.780662] xenbr0: port 2(vif42.0) entered blocking state Jun 24 21:20:27.799467 [ 3649.780853] xenbr0: port 2(vif42.0) entered forwarding state Jun 24 21:20:27.799490 [ 3664.729384] xenbr0: port 3(vif43.0) entered blocking state Jun 24 21:20:42.727481 [ 3664.729620] xenbr0: port 3(vif43.0) entered disabled state Jun 24 21:20:42.739483 [ 3664.730002] device vif43.0 entered promiscuous mode Jun 24 21:20:42.739503 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 3 frames Jun 24 21:20:42.811461 [ 3664.822150] xenbr0: port 2(vif42.0) entered disabled state Jun 24 21:20:42.823471 [ 3664.863424] xenbr0: port 2(vif42.0) entered disabled state Jun 24 21:20:42.859471 [ 3664.864058] device vif42.0 left promiscuous mode Jun 24 21:20:42.871491 [ 3664.864294] xenbr0: port 2(vif42.0) entered disabled state Jun 24 21:20:42.871513 [ 3664.902062] vif vif-43-0 vif43.0: Guest Rx ready Jun 24 21:20:42.907491 [ 3664.902320] IPv6: ADDRCONF(NETDEV_CHANGE): vif43.0: link becomes ready Jun 24 21:20:42.907516 [ 3664.902679] xenbr0: port 3(vif43.0) entered blocking state Jun 24 21:20:42.919517 [ 3664.902900] xenbr0: port 3(vif43.0) entered forwarding state Jun 24 21:20:42.919539 [ 3679.918035] xenbr0: port 2(vif44.0) entered blocking state Jun 24 21:20:57.919496 [ 3679.918276] xenbr0: port 2(vif44.0) entered disabled state Jun 24 21:20:57.931465 [ 3679.918641] device vif44.0 entered promiscuous mode Jun 24 21:20:57.931487 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 3 frames Jun 24 21:20:58.003448 [ 3680.013177] xenbr0: port 3(vif43.0) entered disabled state Jun 24 21:20:58.015469 [ 3680.056223] xenbr0: port 3(vif43.0) entered disabled state Jun 24 21:20:58.063488 [ 3680.057103] device vif43.0 left promiscuous mode Jun 24 21:20:58.063510 [ 3680.057341] xenbr0: port 3(vif43.0) entered disabled state Jun 24 21:20:58.075368 [ 3680.092762] vif vif-44-0 vif44.0: Guest Rx ready Jun 24 21:20:58.099412 [ 3680.093036] IPv6: ADDRCONF(NETDEV_CHANGE): vif44.0: link becomes ready Jun 24 21:20:58.099436 [ 3680.093331] xenbr0: port 2(vif44.0) entered blocking state Jun 24 21:20:58.111409 [ 3680.093525] xenbr0: port 2(vif44.0) entered forwarding state Jun 24 21:20:58.111432 [ 3695.083726] xenbr0: port 3(vif45.0) entered blocking state Jun 24 21:21:13.087419 [ 3695.084004] xenbr0: port 3(vif45.0) entered disabled state Jun 24 21:21:13.087441 [ 3695.084337] device vif45.0 entered promiscuous mode Jun 24 21:21:13.099391 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 3 frames Jun 24 21:21:13.159417 [ 3695.177399] xenbr0: port 2(vif44.0) entered disabled state Jun 24 21:21:13.183372 [ 3695.224375] xenbr0: port 2(vif44.0) entered disabled state Jun 24 21:21:13.231412 [ 3695.224845] device vif44.0 left promiscuous mode Jun 24 21:21:13.231433 [ 3695.225074] xenbr0: port 2(vif44.0) entered disabled state Jun 24 21:21:13.243362 [ 3695.261193] vif vif-45-0 vif45.0: Guest Rx ready Jun 24 21:21:13.267412 [ 3695.261434] IPv6: ADDRCONF(NETDEV_CHANGE): vif45.0: link becomes ready Jun 24 21:21:13.267436 [ 3695.261728] xenbr0: port 3(vif45.0) entered blocking state Jun 24 21:21:13.279407 [ 3695.261944] xenbr0: port 3(vif45.0) entered forwarding state Jun 24 21:21:13.279428 [ 3710.240948] xenbr0: port 2(vif46.0) entered blocking state Jun 24 21:21:28.247417 [ 3710.241185] xenbr0: port 2(vif46.0) entered disabled state Jun 24 21:21:28.247440 [ 3710.241549] device vif46.0 entered promiscuous mode Jun 24 21:21:28.259372 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 3 frames Jun 24 21:21:28.319409 [ 3710.336234] xenbr0: port 3(vif45.0) entered disabled state Jun 24 21:21:28.343367 [ 3710.383445] xenbr0: port 3(vif45.0) entered disabled state Jun 24 21:21:28.391413 [ 3710.383935] device vif45.0 left promiscuous mode Jun 24 21:21:28.391434 [ 3710.384123] xenbr0: port 3(vif45.0) entered disabled state Jun 24 21:21:28.403360 [ 3710.417091] vif vif-46-0 vif46.0: Guest Rx ready Jun 24 21:21:28.415398 [ 3710.417371] IPv6: ADDRCONF(NETDEV_CHANGE): vif46.0: link becomes ready Jun 24 21:21:28.427419 [ 3710.417697] xenbr0: port 2(vif46.0) entered blocking state Jun 24 21:21:28.427442 [ 3710.417882] xenbr0: port 2(vif46.0) entered forwarding state Jun 24 21:21:28.439413 [ 3725.393830] xenbr0: port 3(vif47.0) entered blocking state Jun 24 21:21:43.395390 [ 3725.394091] xenbr0: port 3(vif47.0) entered disabled state Jun 24 21:21:43.407394 [ 3725.394428] device vif47.0 entered promiscuous mode Jun 24 21:21:43.407416 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 3 frames Jun 24 21:21:43.479366 [ 3725.485968] xenbr0: port 2(vif46.0) entered disabled state Jun 24 21:21:43.491541 [ 3725.532350] xenbr0: port 2(vif46.0) entered disabled state Jun 24 21:21:43.539413 [ 3725.533055] device vif46.0 left promiscuous mode Jun 24 21:21:43.539434 [ 3725.533251] xenbr0: port 2(vif46.0) entered disabled state Jun 24 21:21:43.551373 [ 3725.563634] vif vif-47-0 vif47.0: Guest Rx ready Jun 24 21:21:43.563402 [ 3725.563878] IPv6: ADDRCONF(NETDEV_CHANGE): vif47.0: link becomes ready Jun 24 21:21:43.575419 [ 3725.564179] xenbr0: port 3(vif47.0) entered blocking state Jun 24 21:21:43.575441 [ 3725.564390] xenbr0: port 3(vif47.0) entered forwarding state Jun 24 21:21:43.587383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 21:21:47.671393 [ 3740.676161] xenbr0: port 2(vif48.0) entered blocking state Jun 24 21:21:58.675404 [ 3740.676450] xenbr0: port 2(vif48.0) entered disabled state Jun 24 21:21:58.687410 [ 3740.676772] device vif48.0 entered promiscuous mode Jun 24 21:21:58.687431 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 3 frames Jun 24 21:21:58.759392 [ 3740.773742] xenbr0: port 3(vif47.0) entered disabled state Jun 24 21:21:58.771369 [ 3740.808456] xenbr0: port 3(vif47.0) entered disabled state Jun 24 21:21:58.807399 [ 3740.809183] device vif47.0 left promiscuous mode Jun 24 21:21:58.819410 [ 3740.809442] xenbr0: port 3(vif47.0) entered disabled state Jun 24 21:21:58.819432 [ 3740.844767] vif vif-48-0 vif48.0: Guest Rx ready Jun 24 21:21:58.843398 [ 3740.845027] IPv6: ADDRCONF(NETDEV_CHANGE): vif48.0: link becomes ready Jun 24 21:21:58.855417 [ 3740.845345] xenbr0: port 2(vif48.0) entered blocking state Jun 24 21:21:58.855440 [ 3740.845554] xenbr0: port 2(vif48.0) entered forwarding state Jun 24 21:21:58.867394 [ 3755.652424] xenbr0: port 3(vif49.0) entered blocking state Jun 24 21:22:13.651409 [ 3755.652656] xenbr0: port 3(vif49.0) entered disabled state Jun 24 21:22:13.663414 [ 3755.653050] device vif49.0 entered promiscuous mode Jun 24 21:22:13.663434 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 3 frames Jun 24 21:22:13.735532 [ 3755.747050] xenbr0: port 2(vif48.0) entered disabled state Jun 24 21:22:13.747540 [ 3755.785369] xenbr0: port 2(vif48.0) entered disabled state Jun 24 21:22:13.783529 [ 3755.786289] device vif48.0 left promiscuous mode Jun 24 21:22:13.795490 [ 3755.786532] xenbr0: port 2(vif48.0) entered disabled state Jun 24 21:22:13.795512 [ 3755.822503] vif vif-49-0 vif49.0: Guest Rx ready Jun 24 21:22:13.831485 [ 3755.822741] IPv6: ADDRCONF(NETDEV_CHANGE): vif49.0: link becomes ready Jun 24 21:22:13.831510 [ 3755.823075] xenbr0: port 3(vif49.0) entered blocking state Jun 24 21:22:13.843472 [ 3755.823262] xenbr0: port 3(vif49.0) entered forwarding state Jun 24 21:22:13.843494 [ 3770.520750] xenbr0: port 2(vif50.0) entered blocking state Jun 24 21:22:28.527491 [ 3770.521012] xenbr0: port 2(vif50.0) entered disabled state Jun 24 21:22:28.527514 [ 3770.521365] device vif50.0 entered promiscuous mode Jun 24 21:22:28.539457 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 3 frames Jun 24 21:22:28.599484 [ 3770.616582] xenbr0: port 3(vif49.0) entered disabled state Jun 24 21:22:28.623455 [ 3770.652527] xenbr0: port 3(vif49.0) entered disabled state Jun 24 21:22:28.659491 [ 3770.653032] device vif49.0 left promiscuous mode Jun 24 21:22:28.659511 [ 3770.653220] xenbr0: port 3(vif49.0) entered disabled state Jun 24 21:22:28.671453 [ 3770.683974] vif vif-50-0 vif50.0: Guest Rx ready Jun 24 21:22:28.683474 [ 3770.684228] IPv6: ADDRCONF(NETDEV_CHANGE): vif50.0: link becomes ready Jun 24 21:22:28.695494 [ 3770.684545] xenbr0: port 2(vif50.0) entered blocking state Jun 24 21:22:28.695515 [ 3770.684750] xenbr0: port 2(vif50.0) entered forwarding state Jun 24 21:22:28.707469 [ 3785.924724] xenbr0: port 3(vif51.0) entered blocking state Jun 24 21:22:43.927489 [ 3785.924981] xenbr0: port 3(vif51.0) entered disabled state Jun 24 21:22:43.939474 [ 3785.925321] device vif51.0 entered promiscuous mode Jun 24 21:22:43.939495 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 3 frames Jun 24 21:22:44.011372 [ 3786.018869] xenbr0: port 2(vif50.0) entered disabled state Jun 24 21:22:44.023501 [ 3786.054193] xenbr0: port 2(vif50.0) entered disabled state Jun 24 21:22:44.059525 [ 3786.054730] device vif50.0 left promiscuous mode Jun 24 21:22:44.059545 [ 3786.054965] xenbr0: port 2(vif50.0) entered disabled state Jun 24 21:22:44.071494 [ 3786.082097] vif vif-51-0 vif51.0: Guest Rx ready Jun 24 21:22:44.083513 [ 3786.082344] IPv6: ADDRCONF(NETDEV_CHANGE): vif51.0: link becomes ready Jun 24 21:22:44.095522 [ 3786.082631] xenbr0: port 3(vif51.0) entered blocking state Jun 24 21:22:44.095544 [ 3786.082817] xenbr0: port 3(vif51.0) entered forwarding state Jun 24 21:22:44.107499 [ 3800.755217] xenbr0: port 2(vif52.0) entered blocking state Jun 24 21:22:58.763501 [ 3800.755451] xenbr0: port 2(vif52.0) entered disabled state Jun 24 21:22:58.763525 [ 3800.755829] device vif52.0 entered promiscuous mode Jun 24 21:22:58.775481 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 3 frames Jun 24 21:22:58.835510 [ 3800.848084] xenbr0: port 3(vif51.0) entered disabled state Jun 24 21:22:58.847503 [ 3800.889175] xenbr0: port 3(vif51.0) entered disabled state Jun 24 21:22:58.895523 [ 3800.889732] device vif51.0 left promiscuous mode Jun 24 21:22:58.895544 [ 3800.889961] xenbr0: port 3(vif51.0) entered disabled state Jun 24 21:22:58.907500 [ 3800.924868] vif vif-52-0 vif52.0: Guest Rx ready Jun 24 21:22:58.931524 [ 3800.925163] IPv6: ADDRCONF(NETDEV_CHANGE): vif52.0: link becomes ready Jun 24 21:22:58.931548 [ 3800.925433] xenbr0: port 2(vif52.0) entered blocking state Jun 24 21:22:58.943524 [ 3800.925618] xenbr0: port 2(vif52.0) entered forwarding state Jun 24 21:22:58.943555 [ 3815.360840] xenbr0: port 3(vif53.0) entered blocking state Jun 24 21:23:13.367572 [ 3815.361102] xenbr0: port 3(vif53.0) entered disabled state Jun 24 21:23:13.367595 [ 3815.361447] device vif53.0 entered promiscuous mode Jun 24 21:23:13.379536 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 3 frames Jun 24 21:23:13.439551 [ 3815.454118] xenbr0: port 2(vif52.0) entered disabled state Jun 24 21:23:13.463511 [ 3815.493544] xenbr0: port 2(vif52.0) entered disabled state Jun 24 21:23:13.499561 [ 3815.494257] device vif52.0 left promiscuous mode Jun 24 21:23:13.499581 [ 3815.494463] xenbr0: port 2(vif52.0) entered disabled state Jun 24 21:23:13.511527 [ 3815.525011] vif vif-53-0 vif53.0: Guest Rx ready Jun 24 21:23:13.523533 [ 3815.525265] IPv6: ADDRCONF(NETDEV_CHANGE): vif53.0: link becomes ready Jun 24 21:23:13.535562 [ 3815.525603] xenbr0: port 3(vif53.0) entered blocking state Jun 24 21:23:13.547536 [ 3815.525805] xenbr0: port 3(vif53.0) entered forwarding state Jun 24 21:23:13.547559 [ 3830.310006] xenbr0: port 2(vif54.0) entered blocking state Jun 24 21:23:28.315496 [ 3830.310243] xenbr0: port 2(vif54.0) entered disabled state Jun 24 21:23:28.327461 [ 3830.310617] device vif54.0 entered promiscuous mode Jun 24 21:23:28.327482 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 3 frames Jun 24 21:23:28.399356 [ 3830.405823] xenbr0: port 3(vif53.0) entered disabled state Jun 24 21:23:28.411391 [ 3830.442582] xenbr0: port 3(vif53.0) entered disabled state Jun 24 21:23:28.447413 [ 3830.443286] device vif53.0 left promiscuous mode Jun 24 21:23:28.459398 [ 3830.443507] xenbr0: port 3(vif53.0) entered disabled state Jun 24 21:23:28.459422 [ 3830.485865] vif vif-54-0 vif54.0: Guest Rx ready Jun 24 21:23:28.495412 [ 3830.486171] IPv6: ADDRCONF(NETDEV_CHANGE): vif54.0: link becomes ready Jun 24 21:23:28.495436 [ 3830.486512] xenbr0: port 2(vif54.0) entered blocking state Jun 24 21:23:28.507403 [ 3830.486700] xenbr0: port 2(vif54.0) entered forwarding state Jun 24 21:23:28.507425 [ 3845.355157] xenbr0: port 3(vif55.0) entered blocking state Jun 24 21:23:43.359419 [ 3845.355393] xenbr0: port 3(vif55.0) entered disabled state Jun 24 21:23:43.371391 [ 3845.355753] device vif55.0 entered promiscuous mode Jun 24 21:23:43.371413 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 3 frames Jun 24 21:23:43.431408 [ 3845.448343] xenbr0: port 2(vif54.0) entered disabled state Jun 24 21:23:43.455385 [ 3845.496580] xenbr0: port 2(vif54.0) entered disabled state Jun 24 21:23:43.503419 [ 3845.497264] device vif54.0 left promiscuous mode Jun 24 21:23:43.503440 [ 3845.497499] xenbr0: port 2(vif54.0) entered disabled state Jun 24 21:23:43.515384 [ 3845.529379] vif vif-55-0 vif55.0: Guest Rx ready Jun 24 21:23:43.539414 [ 3845.529635] IPv6: ADDRCONF(NETDEV_CHANGE): vif55.0: link becomes ready Jun 24 21:23:43.539439 [ 3845.529968] xenbr0: port 3(vif55.0) entered blocking state Jun 24 21:23:43.551401 [ 3845.530157] xenbr0: port 3(vif55.0) entered forwarding state Jun 24 21:23:43.551423 [ 3860.397147] xenbr0: port 2(vif56.0) entered blocking state Jun 24 21:23:58.403426 [ 3860.397384] xenbr0: port 2(vif56.0) entered disabled state Jun 24 21:23:58.415382 [ 3860.397764] device vif56.0 entered promiscuous mode Jun 24 21:23:58.415404 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 3 frames Jun 24 21:23:58.475419 [ 3860.491423] xenbr0: port 3(vif55.0) entered disabled state Jun 24 21:23:58.499393 [ 3860.525295] xenbr0: port 3(vif55.0) entered disabled state Jun 24 21:23:58.535437 [ 3860.526186] device vif55.0 left promiscuous mode Jun 24 21:23:58.535458 [ 3860.526405] xenbr0: port 3(vif55.0) entered disabled state Jun 24 21:23:58.547505 [ 3860.562074] vif vif-56-0 vif56.0: Guest Rx ready Jun 24 21:23:58.571550 [ 3860.562315] IPv6: ADDRCONF(NETDEV_CHANGE): vif56.0: link becomes ready Jun 24 21:23:58.571575 [ 3860.562603] xenbr0: port 2(vif56.0) entered blocking state Jun 24 21:23:58.583564 [ 3860.562813] xenbr0: port 2(vif56.0) entered forwarding state Jun 24 21:23:58.583591 [ 3875.261986] xenbr0: port 3(vif57.0) entered blocking state Jun 24 21:24:13.263475 [ 3875.262269] xenbr0: port 3(vif57.0) entered disabled state Jun 24 21:24:13.275492 [ 3875.262598] device vif57.0 entered promiscuous mode Jun 24 21:24:13.275513 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 3 frames Jun 24 21:24:13.347459 [ 3875.355283] xenbr0: port 2(vif56.0) entered disabled state Jun 24 21:24:13.359472 [ 3875.399362] xenbr0: port 2(vif56.0) entered disabled state Jun 24 21:24:13.407494 [ 3875.400371] device vif56.0 left promiscuous mode Jun 24 21:24:13.407514 [ 3875.400591] xenbr0: port 2(vif56.0) entered disabled state Jun 24 21:24:13.419455 [ 3875.436345] vif vif-57-0 vif57.0: Guest Rx ready Jun 24 21:24:13.443492 [ 3875.436590] IPv6: ADDRCONF(NETDEV_CHANGE): vif57.0: link becomes ready Jun 24 21:24:13.443515 [ 3875.436907] xenbr0: port 3(vif57.0) entered blocking state Jun 24 21:24:13.455492 [ 3875.437095] xenbr0: port 3(vif57.0) entered forwarding state Jun 24 21:24:13.467440 [ 3890.363287] xenbr0: port 2(vif58.0) entered blocking state Jun 24 21:24:28.375494 [ 3890.363523] xenbr0: port 2(vif58.0) entered disabled state Jun 24 21:24:28.375520 [ 3890.363914] device vif58.0 entered promiscuous mode Jun 24 21:24:28.387440 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 3 frames Jun 24 21:24:28.447393 [ 3890.457036] xenbr0: port 3(vif57.0) entered disabled state Jun 24 21:24:28.459406 [ 3890.498491] xenbr0: port 3(vif57.0) entered disabled state Jun 24 21:24:28.507415 [ 3890.499109] device vif57.0 left promiscuous mode Jun 24 21:24:28.507436 [ 3890.499321] xenbr0: port 3(vif57.0) entered disabled state Jun 24 21:24:28.519379 [ 3890.526026] vif vif-58-0 vif58.0: Guest Rx ready Jun 24 21:24:28.531415 [ 3890.526272] IPv6: ADDRCONF(NETDEV_CHANGE): vif58.0: link becomes ready Jun 24 21:24:28.543413 [ 3890.526575] xenbr0: port 2(vif58.0) entered blocking state Jun 24 21:24:28.543435 [ 3890.526762] xenbr0: port 2(vif58.0) entered forwarding state Jun 24 21:24:28.555377 [ 3905.574472] xenbr0: port 3(vif59.0) entered blocking state Jun 24 21:24:43.579412 [ 3905.574708] xenbr0: port 3(vif59.0) entered disabled state Jun 24 21:24:43.591397 [ 3905.575102] device vif59.0 entered promiscuous mode Jun 24 21:24:43.591418 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 3 frames Jun 24 21:24:43.663383 [ 3905.668950] xenbr0: port 2(vif58.0) entered disabled state Jun 24 21:24:43.675398 [ 3905.715111] xenbr0: port 2(vif58.0) entered disabled state Jun 24 21:24:43.723419 [ 3905.715590] device vif58.0 left promiscuous mode Jun 24 21:24:43.723440 [ 3905.715779] xenbr0: port 2(vif58.0) entered disabled state Jun 24 21:24:43.735383 [ 3905.753174] vif vif-59-0 vif59.0: Guest Rx ready Jun 24 21:24:43.759415 [ 3905.753434] IPv6: ADDRCONF(NETDEV_CHANGE): vif59.0: link becomes ready Jun 24 21:24:43.771414 [ 3905.753729] xenbr0: port 3(vif59.0) entered blocking state Jun 24 21:24:43.771437 [ 3905.753947] xenbr0: port 3(vif59.0) entered forwarding state Jun 24 21:24:43.783371 [ 3920.423530] xenbr0: port 2(vif60.0) entered blocking state Jun 24 21:24:58.427410 [ 3920.423768] xenbr0: port 2(vif60.0) entered disabled state Jun 24 21:24:58.439404 [ 3920.424154] device vif60.0 entered promiscuous mode Jun 24 21:24:58.439425 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 3 frames Jun 24 21:24:58.511369 [ 3920.516780] xenbr0: port 3(vif59.0) entered disabled state Jun 24 21:24:58.523395 [ 3920.558261] xenbr0: port 3(vif59.0) entered disabled state Jun 24 21:24:58.571410 [ 3920.558733] device vif59.0 left promiscuous mode Jun 24 21:24:58.571432 [ 3920.558946] xenbr0: port 3(vif59.0) entered disabled state Jun 24 21:24:58.571447 [ 3920.589046] vif vif-60-0 vif60.0: Guest Rx ready Jun 24 21:24:58.595415 [ 3920.589292] IPv6: ADDRCONF(NETDEV_CHANGE): vif60.0: link becomes ready Jun 24 21:24:58.607415 [ 3920.589640] xenbr0: port 2(vif60.0) entered blocking state Jun 24 21:24:58.607437 [ 3920.589830] xenbr0: port 2(vif60.0) entered forwarding state Jun 24 21:24:58.619372 [ 3939.233668] xenbr0: port 2(vif60.0) entered disabled state Jun 24 21:25:17.247372 [ 3939.312203] xenbr0: port 2(vif60.0) entered disabled state Jun 24 21:25:17.319416 [ 3939.312988] device vif60.0 left promiscuous mode Jun 24 21:25:17.319437 [ 3939.313180] xenbr0: port 2(vif60.0) entered disabled state Jun 24 21:25:17.331396 [ 3965.243922] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:25:43.251400 [ 3966.078842] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 21:25:44.091388 [ 3966.113370] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 21:25:44.127380 [ 3966.407561] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 24 21:25:44.427396 [ 3966.413107] xvda: xvda1 xvda2 < xvda5 > Jun 24 21:25:44.427416 [ 3974.753358] xenbr0: port 2(vif61.0) entered blocking state Jun 24 21:25:52.767414 [ 3974.753595] xenbr0: port 2(vif61.0) entered disabled state Jun 24 21:25:52.767437 [ 3974.753991] device vif61.0 entered promiscuous mode Jun 24 21:25:52.779366 (d61) mapping kernel into physical memory Jun 24 21:25:52.863392 (d61) about to get started... Jun 24 21:25:52.863411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v1 RDMSR 0x00000034 unimplemented Jun 24 21:25:53.511372 (XEN) arch/x86/pv/emul-priv-op.c:1171:d61v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:25:53.967429 (XEN) arch/x86/pv/emul-priv-op.c:1171:d61v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:25:53.979401 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 1 to 2 frames Jun 24 21:25:54.339416 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 2 to 3 frames Jun 24 21:25:54.339442 [ 3976.340840] vif vif-61-0 vif61.0: Guest Rx ready Jun 24 21:25:54.351416 [ 3976.341102] IPv6: ADDRCONF(NETDEV_CHANGE): vif61.0: link becomes ready Jun 24 21:25:54.351439 [ 3976.341388] xenbr0: port 2(vif61.0) entered blocking state Jun 24 21:25:54.363417 [ 3976.341570] xenbr0: port 2(vif61.0) entered forwarding state Jun 24 21:25:54.363439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v1 RDMSR 0x00000639 unimplemented Jun 24 21:25:56.499417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v1 RDMSR 0x00000611 unimplemented Jun 24 21:25:56.511412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v1 RDMSR 0x00000619 unimplemented Jun 24 21:25:56.511436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v1 RDMSR 0x00000606 unimplemented Jun 24 21:25:56.523384 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000611 unimplemented Jun 24 21:25:56.859412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000639 unimplemented Jun 24 21:25:56.859436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000641 unimplemented Jun 24 21:25:56.871418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x00000619 unimplemented Jun 24 21:25:56.883391 (XEN) arch/x86/pv/emul-priv-op.c:1013:d61v0 RDMSR 0x0000064d unimplemented Jun 24 21:25:56.883415 [ 4011.119119] xenbr0: port 2(vif61.0) entered disabled state Jun 24 21:26:29.127398 [ 4011.208181] xenbr0: port 2(vif61.0) entered disabled state Jun 24 21:26:29.223419 [ 4011.208889] device vif61.0 left promiscuous mode Jun 24 21:26:29.223441 [ 4011.209094] xenbr0: port 2(vif61.0) entered disabled state Jun 24 21:26:29.223456 [ 4036.408087] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:26:54.411394 [ 4037.274805] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 21:26:55.287398 [ 4037.313356] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 21:26:55.323415 [ 4037.598047] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 24 21:26:55.611440 [ 4037.604991] xvda: xvda1 xvda2 < xvda5 > Jun 24 21:26:55.623376 [ 4045.638386] xenbr0: port 2(vif62.0) entered blocking state Jun 24 21:27:03.643400 [ 4045.638621] xenbr0: port 2(vif62.0) entered disabled state Jun 24 21:27:03.655412 [ 4045.639015] device vif62.0 entered promiscuous mode Jun 24 21:27:03.655434 (d62) mapping kernel into physical memory Jun 24 21:27:03.763391 (d62) about to get started... Jun 24 21:27:03.763409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000034 unimplemented Jun 24 21:27:04.423402 (XEN) arch/x86/pv/emul-priv-op.c:1171:d62v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:27:04.915407 (XEN) arch/x86/pv/emul-priv-op.c:1171:d62v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:27:04.915435 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 1 to 2 frames Jun 24 21:27:05.263420 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 2 to 3 frames Jun 24 21:27:05.275416 [ 4047.266095] vif vif-62-0 vif62.0: Guest Rx ready Jun 24 21:27:05.275437 [ 4047.266323] IPv6: ADDRCONF(NETDEV_CHANGE): vif62.0: link becomes ready Jun 24 21:27:05.287423 [ 4047.266621] xenbr0: port 2(vif62.0) entered blocking state Jun 24 21:27:05.287446 [ 4047.266804] xenbr0: port 2(vif62.0) entered forwarding state Jun 24 21:27:05.299393 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v1 RDMSR 0x00000639 unimplemented Jun 24 21:27:07.431416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v1 RDMSR 0x00000611 unimplemented Jun 24 21:27:07.431443 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v1 RDMSR 0x00000619 unimplemented Jun 24 21:27:07.443417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v1 RDMSR 0x00000606 unimplemented Jun 24 21:27:07.455357 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000611 unimplemented Jun 24 21:27:07.791421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000639 unimplemented Jun 24 21:27:07.803425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000641 unimplemented Jun 24 21:27:07.803449 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x00000619 unimplemented Jun 24 21:27:07.815418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d62v0 RDMSR 0x0000064d unimplemented Jun 24 21:27:07.827372 [ 4081.179545] xenbr0: port 2(vif62.0) entered disabled state Jun 24 21:27:39.195368 [ 4081.265204] xenbr0: port 2(vif62.0) entered disabled state Jun 24 21:27:39.279414 [ 4081.265655] device vif62.0 left promiscuous mode Jun 24 21:27:39.279435 [ 4081.265875] xenbr0: port 2(vif62.0) entered disabled state Jun 24 21:27:39.291373 [ 4113.587592] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:28:11.595501 [ 4114.445887] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 21:28:12.459505 [ 4114.504714] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 21:28:12.519501 [ 4114.817994] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 24 21:28:12.843484 [ 4114.824255] xvda: xvda1 xvda2 < xvda5 > Jun 24 21:28:12.843504 [ 4122.805269] xenbr0: port 2(vif63.0) entered blocking state Jun 24 21:28:20.811399 [ 4122.805507] xenbr0: port 2(vif63.0) entered disabled state Jun 24 21:28:20.823416 [ 4122.805906] device vif63.0 entered promiscuous mode Jun 24 21:28:20.823437 (d63) mapping kernel into physical memory Jun 24 21:28:20.931384 (d63) about to get started... Jun 24 21:28:20.931402 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v1 RDMSR 0x00000034 unimplemented Jun 24 21:28:21.591362 (XEN) arch/x86/pv/emul-priv-op.c:1171:d63v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:28:22.035421 (XEN) arch/x86/pv/emul-priv-op.c:1171:d63v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:28:22.047385 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 1 to 2 frames Jun 24 21:28:22.371412 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 2 to 3 frames Jun 24 21:28:22.383429 [ 4124.377757] vif vif-63-0 vif63.0: Guest Rx ready Jun 24 21:28:22.395418 [ 4124.378016] IPv6: ADDRCONF(NETDEV_CHANGE): vif63.0: link becomes ready Jun 24 21:28:22.395443 [ 4124.378310] xenbr0: port 2(vif63.0) entered blocking state Jun 24 21:28:22.407402 [ 4124.378492] xenbr0: port 2(vif63.0) entered forwarding state Jun 24 21:28:22.407424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v1 RDMSR 0x00000639 unimplemented Jun 24 21:28:24.531422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v1 RDMSR 0x00000611 unimplemented Jun 24 21:28:24.543411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v1 RDMSR 0x00000619 unimplemented Jun 24 21:28:24.543435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v1 RDMSR 0x00000606 unimplemented Jun 24 21:28:24.555392 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v1 RDMSR 0x00000639 unimplemented Jun 24 21:28:24.591411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v1 RDMSR 0x00000611 unimplemented Jun 24 21:28:24.603417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v1 RDMSR 0x00000619 unimplemented Jun 24 21:28:24.615397 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v1 RDMSR 0x00000606 unimplemented Jun 24 21:28:24.615420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000611 unimplemented Jun 24 21:28:24.891417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000639 unimplemented Jun 24 21:28:24.903416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000641 unimplemented Jun 24 21:28:24.903439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x00000619 unimplemented Jun 24 21:28:24.915415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d63v0 RDMSR 0x0000064d unimplemented Jun 24 21:28:24.915438 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 21:28:28.491392 [ 4150.505199] xenbr0: port 2(vif63.0) entered disabled state Jun 24 21:28:48.519384 [ 4150.588205] xenbr0: port 2(vif63.0) entered disabled state Jun 24 21:28:48.603415 [ 4150.589243] device vif63.0 left promiscuous mode Jun 24 21:28:48.603436 [ 4150.589452] xenbr0: port 2(vif63.0) entered disabled state Jun 24 21:28:48.615372 [ 4175.786496] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:29:13.795392 [ 4176.645050] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 21:29:14.659400 [ 4176.707589] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 21:29:14.719422 [ 4177.014752] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 24 21:29:15.031423 [ 4177.023079] xvda: xvda1 xvda2 < xvda5 > Jun 24 21:29:15.043373 [ 4184.930950] xenbr0: port 2(vif64.0) entered blocking state Jun 24 21:29:22.947419 [ 4184.931188] xenbr0: port 2(vif64.0) entered disabled state Jun 24 21:29:22.947444 [ 4184.931556] device vif64.0 entered promiscuous mode Jun 24 21:29:22.959371 (d64) mapping kernel into physical memory Jun 24 21:29:23.043395 (d64) about to get started... Jun 24 21:29:23.043413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v1 RDMSR 0x00000034 unimplemented Jun 24 21:29:23.703402 (XEN) arch/x86/pv/emul-priv-op.c:1171:d64v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:29:24.159419 (XEN) arch/x86/pv/emul-priv-op.c:1171:d64v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:29:24.171379 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 1 to 2 frames Jun 24 21:29:24.519423 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 2 to 3 frames Jun 24 21:29:24.531417 [ 4186.521002] vif vif-64-0 vif64.0: Guest Rx ready Jun 24 21:29:24.531438 [ 4186.521227] IPv6: ADDRCONF(NETDEV_CHANGE): vif64.0: link becomes ready Jun 24 21:29:24.543415 [ 4186.521510] xenbr0: port 2(vif64.0) entered blocking state Jun 24 21:29:24.543437 [ 4186.521694] xenbr0: port 2(vif64.0) entered forwarding state Jun 24 21:29:24.555387 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v1 RDMSR 0x00000639 unimplemented Jun 24 21:29:26.631412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v1 RDMSR 0x00000611 unimplemented Jun 24 21:29:26.631437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v1 RDMSR 0x00000619 unimplemented Jun 24 21:29:26.643424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v1 RDMSR 0x00000606 unimplemented Jun 24 21:29:26.643448 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000639 unimplemented Jun 24 21:29:26.667417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000611 unimplemented Jun 24 21:29:26.679415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000619 unimplemented Jun 24 21:29:26.679439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000606 unimplemented Jun 24 21:29:26.691391 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000611 unimplemented Jun 24 21:29:27.003416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000639 unimplemented Jun 24 21:29:27.015416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000641 unimplemented Jun 24 21:29:27.027412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x00000619 unimplemented Jun 24 21:29:27.027435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d64v0 RDMSR 0x0000064d unimplemented Jun 24 21:29:27.039375 [ 4220.106773] xenbr0: port 2(vif64.0) entered disabled state Jun 24 21:29:58.119398 [ 4220.194500] xenbr0: port 2(vif64.0) entered disabled state Jun 24 21:29:58.203399 [ 4220.195036] device vif64.0 left promiscuous mode Jun 24 21:29:58.215414 [ 4220.195286] xenbr0: port 2(vif64.0) entered disabled state Jun 24 21:29:58.215436 [ 4245.416080] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:30:23.431388 [ 4246.285999] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 21:30:24.299410 [ 4246.324696] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 21:30:24.347364 [ 4246.640645] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 24 21:30:24.659422 [ 4246.648338] xvda: xvda1 xvda2 < xvda5 > Jun 24 21:30:24.671373 [ 4254.591046] xenbr0: port 2(vif65.0) entered blocking state Jun 24 21:30:32.607422 [ 4254.591280] xenbr0: port 2(vif65.0) entered disabled state Jun 24 21:30:32.607444 [ 4254.591642] device vif65.0 entered promiscuous mode Jun 24 21:30:32.619384 (d65) mapping kernel into physical memory Jun 24 21:30:32.703395 (d65) about to get started... Jun 24 21:30:32.703412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000034 unimplemented Jun 24 21:30:33.363372 (XEN) arch/x86/pv/emul-priv-op.c:1171:d65v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:30:33.819420 (XEN) arch/x86/pv/emul-priv-op.c:1171:d65v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:30:33.843103 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 1 to 2 frames Jun 24 21:30:34.191413 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 2 to 3 frames Jun 24 21:30:34.191439 [ 4256.189685] vif vif-65-0 vif65.0: Guest Rx ready Jun 24 21:30:34.203414 [ 4256.189964] IPv6: ADDRCONF(NETDEV_CHANGE): vif65.0: link becomes ready Jun 24 21:30:34.215413 [ 4256.190267] xenbr0: port 2(vif65.0) entered blocking state Jun 24 21:30:34.215436 [ 4256.190449] xenbr0: port 2(vif65.0) entered forwarding state Jun 24 21:30:34.227370 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v1 RDMSR 0x00000639 unimplemented Jun 24 21:30:36.351422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v1 RDMSR 0x00000611 unimplemented Jun 24 21:30:36.363415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v1 RDMSR 0x00000619 unimplemented Jun 24 21:30:36.363439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v1 RDMSR 0x00000606 unimplemented Jun 24 21:30:36.375394 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v1 RDMSR 0x00000639 unimplemented Jun 24 21:30:36.387409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v1 RDMSR 0x00000611 unimplemented Jun 24 21:30:36.399415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v1 RDMSR 0x00000619 unimplemented Jun 24 21:30:36.411393 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v1 RDMSR 0x00000606 unimplemented Jun 24 21:30:36.411418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000611 unimplemented Jun 24 21:30:36.751420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000639 unimplemented Jun 24 21:30:36.763422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000641 unimplemented Jun 24 21:30:36.763446 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x00000619 unimplemented Jun 24 21:30:36.775420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d65v0 RDMSR 0x0000064d unimplemented Jun 24 21:30:36.787376 [ 4289.954190] xenbr0: port 2(vif65.0) entered disabled state Jun 24 21:31:07.975439 [ 4290.046569] xenbr0: port 2(vif65.0) entered disabled state Jun 24 21:31:08.059487 [ 4290.047148] device vif65.0 left promiscuous mode Jun 24 21:31:08.071476 [ 4290.047366] xenbr0: port 2(vif65.0) entered disabled state Jun 24 21:31:08.071499 [ 4315.338341] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:31:33.359448 [ 4316.210505] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 21:31:34.223549 [ 4316.269113] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 21:31:34.283489 [ 4316.580986] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 24 21:31:34.607475 [ 4316.588527] xvda: xvda1 xvda2 < xvda5 > Jun 24 21:31:34.607494 [ 4324.555873] xenbr0: port 2(vif66.0) entered blocking state Jun 24 21:31:42.575398 [ 4324.556110] xenbr0: port 2(vif66.0) entered disabled state Jun 24 21:31:42.575421 [ 4324.556472] device vif66.0 entered promiscuous mode Jun 24 21:31:42.587372 (d66) mapping kernel into physical memory Jun 24 21:31:42.683391 (d66) about to get started... Jun 24 21:31:42.695367 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000034 unimplemented Jun 24 21:31:43.355381 (XEN) arch/x86/pv/emul-priv-op.c:1171:d66v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:31:43.823421 (XEN) arch/x86/pv/emul-priv-op.c:1171:d66v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:31:43.835385 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 2 frames Jun 24 21:31:44.159424 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 2 to 3 frames Jun 24 21:31:44.171419 [ 4326.161250] vif vif-66-0 vif66.0: Guest Rx ready Jun 24 21:31:44.171440 [ 4326.161503] IPv6: ADDRCONF(NETDEV_CHANGE): vif66.0: link becomes ready Jun 24 21:31:44.183418 [ 4326.161824] xenbr0: port 2(vif66.0) entered blocking state Jun 24 21:31:44.195391 [ 4326.162007] xenbr0: port 2(vif66.0) entered forwarding state Jun 24 21:31:44.195414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v1 RDMSR 0x00000639 unimplemented Jun 24 21:31:46.283425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v1 RDMSR 0x00000611 unimplemented Jun 24 21:31:46.295410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v1 RDMSR 0x00000619 unimplemented Jun 24 21:31:46.295434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v1 RDMSR 0x00000606 unimplemented Jun 24 21:31:46.307379 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v1 RDMSR 0x00000639 unimplemented Jun 24 21:31:46.343420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v1 RDMSR 0x00000611 unimplemented Jun 24 21:31:46.343444 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v1 RDMSR 0x00000619 unimplemented Jun 24 21:31:46.355420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v1 RDMSR 0x00000606 unimplemented Jun 24 21:31:46.367358 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000611 unimplemented Jun 24 21:31:46.727413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000639 unimplemented Jun 24 21:31:46.739422 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000641 unimplemented Jun 24 21:31:46.751411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x00000619 unimplemented Jun 24 21:31:46.751435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d66v0 RDMSR 0x0000064d unimplemented Jun 24 21:31:46.763380 [ 4359.820338] xenbr0: port 2(vif66.0) entered disabled state Jun 24 21:32:17.835509 [ 4359.906224] xenbr0: port 2(vif66.0) entered disabled state Jun 24 21:32:17.919514 [ 4359.907086] device vif66.0 left promiscuous mode Jun 24 21:32:17.931513 [ 4359.907299] xenbr0: port 2(vif66.0) entered disabled state Jun 24 21:32:17.931545 [ 4385.129754] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:32:43.143397 [ 4385.995023] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 21:32:44.019370 [ 4386.053922] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 21:32:44.079362 [ 4386.356937] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 24 21:32:44.379423 [ 4386.365293] xvda: xvda1 xvda2 < xvda5 > Jun 24 21:32:44.391367 [ 4394.286739] xenbr0: port 2(vif67.0) entered blocking state Jun 24 21:32:52.307419 [ 4394.286995] xenbr0: port 2(vif67.0) entered disabled state Jun 24 21:32:52.307443 [ 4394.287333] device vif67.0 entered promiscuous mode Jun 24 21:32:52.319372 (d67) mapping kernel into physical memory Jun 24 21:32:52.403395 (d67) about to get started... Jun 24 21:32:52.415363 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v0 RDMSR 0x00000034 unimplemented Jun 24 21:32:53.051405 (XEN) arch/x86/pv/emul-priv-op.c:1171:d67v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:32:53.519426 (XEN) arch/x86/pv/emul-priv-op.c:1171:d67v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:32:53.531400 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 1 to 2 frames Jun 24 21:32:53.855421 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 2 to 3 frames Jun 24 21:32:53.867418 [ 4395.853003] vif vif-67-0 vif67.0: Guest Rx ready Jun 24 21:32:53.867439 [ 4395.853235] IPv6: ADDRCONF(NETDEV_CHANGE): vif67.0: link becomes ready Jun 24 21:32:53.879415 [ 4395.853525] xenbr0: port 2(vif67.0) entered blocking state Jun 24 21:32:53.879437 [ 4395.853707] xenbr0: port 2(vif67.0) entered forwarding state Jun 24 21:32:53.891392 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v1 RDMSR 0x00000639 unimplemented Jun 24 21:32:56.039405 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v1 RDMSR 0x00000611 unimplemented Jun 24 21:32:56.051421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v1 RDMSR 0x00000619 unimplemented Jun 24 21:32:56.063408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v1 RDMSR 0x00000606 unimplemented Jun 24 21:32:56.063432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v0 RDMSR 0x00000611 unimplemented Jun 24 21:32:56.411418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v0 RDMSR 0x00000639 unimplemented Jun 24 21:32:56.423410 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v0 RDMSR 0x00000641 unimplemented Jun 24 21:32:56.423435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v0 RDMSR 0x00000619 unimplemented Jun 24 21:32:56.435408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d67v0 RDMSR 0x0000064d unimplemented Jun 24 21:32:56.435431 [ 4429.584560] xenbr0: port 2(vif67.0) entered disabled state Jun 24 21:33:27.607450 [ 4429.665445] xenbr0: port 2(vif67.0) entered disabled state Jun 24 21:33:27.679484 [ 4429.665981] device vif67.0 left promiscuous mode Jun 24 21:33:27.691481 [ 4429.666169] xenbr0: port 2(vif67.0) entered disabled state Jun 24 21:33:27.691503 [ 4454.881914] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:33:52.895471 [ 4455.720270] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 21:33:53.735486 [ 4455.778953] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 21:33:53.795489 [ 4456.084109] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 24 21:33:54.107500 [ 4456.090260] xvda: xvda1 xvda2 < xvda5 > Jun 24 21:33:54.119450 [ 4464.201734] xenbr0: port 2(vif68.0) entered blocking state Jun 24 21:34:02.219556 [ 4464.201998] xenbr0: port 2(vif68.0) entered disabled state Jun 24 21:34:02.231464 [ 4464.202337] device vif68.0 entered promiscuous mode Jun 24 21:34:02.231485 (d68) mapping kernel into physical memory Jun 24 21:34:02.327395 (d68) about to get started... Jun 24 21:34:02.327414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000034 unimplemented Jun 24 21:34:02.975410 (XEN) arch/x86/pv/emul-priv-op.c:1171:d68v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:34:03.443417 (XEN) arch/x86/pv/emul-priv-op.c:1171:d68v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:34:03.455373 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 1 to 2 frames Jun 24 21:34:03.791416 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 2 to 3 frames Jun 24 21:34:03.791441 [ 4465.780628] vif vif-68-0 vif68.0: Guest Rx ready Jun 24 21:34:03.803415 [ 4465.780881] IPv6: ADDRCONF(NETDEV_CHANGE): vif68.0: link becomes ready Jun 24 21:34:03.803438 [ 4465.781176] xenbr0: port 2(vif68.0) entered blocking state Jun 24 21:34:03.815415 [ 4465.781358] xenbr0: port 2(vif68.0) entered forwarding state Jun 24 21:34:03.815436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000639 unimplemented Jun 24 21:34:05.999414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000611 unimplemented Jun 24 21:34:05.999438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000619 unimplemented Jun 24 21:34:06.011414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000606 unimplemented Jun 24 21:34:06.023360 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000639 unimplemented Jun 24 21:34:06.035408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000611 unimplemented Jun 24 21:34:06.047416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000619 unimplemented Jun 24 21:34:06.059407 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v1 RDMSR 0x00000606 unimplemented Jun 24 21:34:06.059431 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v0 RDMSR 0x00000611 unimplemented Jun 24 21:34:06.407411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v0 RDMSR 0x00000639 unimplemented Jun 24 21:34:06.407434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v0 RDMSR 0x00000641 unimplemented Jun 24 21:34:06.419414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v0 RDMSR 0x00000619 unimplemented Jun 24 21:34:06.431395 (XEN) arch/x86/pv/emul-priv-op.c:1013:d68v0 RDMSR 0x0000064d unimplemented Jun 24 21:34:06.431419 [ 4499.472738] xenbr0: port 2(vif68.0) entered disabled state Jun 24 21:34:37.491410 [ 4499.551092] xenbr0: port 2(vif68.0) entered disabled state Jun 24 21:34:37.575426 [ 4499.551631] device vif68.0 left promiscuous mode Jun 24 21:34:37.575447 [ 4499.551844] xenbr0: port 2(vif68.0) entered disabled state Jun 24 21:34:37.587364 [ 4524.845003] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:35:02.867384 [ 4525.696333] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 21:35:03.719392 [ 4525.755014] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 21:35:03.779388 [ 4526.064108] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 24 21:35:04.091420 [ 4526.070454] xvda: xvda1 xvda2 < xvda5 > Jun 24 21:35:04.091439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 21:35:09.887399 [ 4533.962344] xenbr0: port 2(vif69.0) entered blocking state Jun 24 21:35:11.987414 [ 4533.962579] xenbr0: port 2(vif69.0) entered disabled state Jun 24 21:35:11.987439 [ 4533.962965] device vif69.0 entered promiscuous mode Jun 24 21:35:11.999368 (d69) mapping kernel into physical memory Jun 24 21:35:12.083386 (d69) about to get started... Jun 24 21:35:12.095373 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v1 RDMSR 0x00000034 unimplemented Jun 24 21:35:12.755473 (XEN) arch/x86/pv/emul-priv-op.c:1171:d69v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:35:13.247414 (XEN) arch/x86/pv/emul-priv-op.c:1171:d69v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:35:13.247442 (XEN) common/grant_table.c:1909:d69v1 Expanding d69 grant table from 1 to 2 frames Jun 24 21:35:13.583419 (XEN) common/grant_table.c:1909:d69v1 Expanding d69 grant table from 2 to 3 frames Jun 24 21:35:13.595420 [ 4535.580164] vif vif-69-0 vif69.0: Guest Rx ready Jun 24 21:35:13.595450 [ 4535.580410] IPv6: ADDRCONF(NETDEV_CHANGE): vif69.0: link becomes ready Jun 24 21:35:13.607419 [ 4535.580721] xenbr0: port 2(vif69.0) entered blocking state Jun 24 21:35:13.619392 [ 4535.580943] xenbr0: port 2(vif69.0) entered forwarding state Jun 24 21:35:13.619414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v1 RDMSR 0x00000639 unimplemented Jun 24 21:35:15.791411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v1 RDMSR 0x00000611 unimplemented Jun 24 21:35:15.803414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v1 RDMSR 0x00000619 unimplemented Jun 24 21:35:15.815401 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v1 RDMSR 0x00000606 unimplemented Jun 24 21:35:15.815425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x00000639 unimplemented Jun 24 21:35:15.839414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x00000611 unimplemented Jun 24 21:35:15.851418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x00000619 unimplemented Jun 24 21:35:15.863392 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x00000606 unimplemented Jun 24 21:35:15.863416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x00000611 unimplemented Jun 24 21:35:16.187414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x00000639 unimplemented Jun 24 21:35:16.199415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x00000641 unimplemented Jun 24 21:35:16.199438 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x00000619 unimplemented Jun 24 21:35:16.211418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d69v0 RDMSR 0x0000064d unimplemented Jun 24 21:35:16.223373 [ 4569.496366] xenbr0: port 2(vif69.0) entered disabled state Jun 24 21:35:47.519386 [ 4569.596319] xenbr0: port 2(vif69.0) entered disabled state Jun 24 21:35:47.615408 [ 4569.596908] device vif69.0 left promiscuous mode Jun 24 21:35:47.627397 [ 4569.597108] xenbr0: port 2(vif69.0) entered disabled state Jun 24 21:35:47.627420 [ 4594.816316] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:36:12.835502 [ 4595.692079] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 21:36:13.711536 [ 4595.746946] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 21:36:13.771531 [ 4596.054341] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 24 21:36:14.087511 [ 4596.062384] xvda: xvda1 xvda2 < xvda5 > Jun 24 21:36:14.087533 [ 4604.012636] xenbr0: port 2(vif70.0) entered blocking state Jun 24 21:36:22.031517 [ 4604.012907] xenbr0: port 2(vif70.0) entered disabled state Jun 24 21:36:22.043509 [ 4604.013267] device vif70.0 entered promiscuous mode Jun 24 21:36:22.043530 (d70) mapping kernel into physical memory Jun 24 21:36:22.139494 (d70) about to get started... Jun 24 21:36:22.151479 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000034 unimplemented Jun 24 21:36:22.787507 (XEN) arch/x86/pv/emul-priv-op.c:1171:d70v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:36:23.267523 (XEN) arch/x86/pv/emul-priv-op.c:1171:d70v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:36:23.279473 (XEN) common/grant_table.c:1909:d70v1 Expanding d70 grant table from 1 to 2 frames Jun 24 21:36:23.603528 (XEN) common/grant_table.c:1909:d70v1 Expanding d70 grant table from 2 to 3 frames Jun 24 21:36:23.615526 [ 4605.598307] vif vif-70-0 vif70.0: Guest Rx ready Jun 24 21:36:23.615547 [ 4605.598552] IPv6: ADDRCONF(NETDEV_CHANGE): vif70.0: link becomes ready Jun 24 21:36:23.627532 [ 4605.598876] xenbr0: port 2(vif70.0) entered blocking state Jun 24 21:36:23.639494 [ 4605.599060] xenbr0: port 2(vif70.0) entered forwarding state Jun 24 21:36:23.639517 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000639 unimplemented Jun 24 21:36:25.751524 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000611 unimplemented Jun 24 21:36:25.771041 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000619 unimplemented Jun 24 21:36:25.775499 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000606 unimplemented Jun 24 21:36:25.775533 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000639 unimplemented Jun 24 21:36:25.799526 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000611 unimplemented Jun 24 21:36:25.811519 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000619 unimplemented Jun 24 21:36:25.811543 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000606 unimplemented Jun 24 21:36:25.823496 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000611 unimplemented Jun 24 21:36:26.063524 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000639 unimplemented Jun 24 21:36:26.075519 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000641 unimplemented Jun 24 21:36:26.075542 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x00000619 unimplemented Jun 24 21:36:26.087525 (XEN) arch/x86/pv/emul-priv-op.c:1013:d70v0 RDMSR 0x0000064d unimplemented Jun 24 21:36:26.087548 [ 4639.456945] xenbr0: port 2(vif70.0) entered disabled state Jun 24 21:36:57.479397 [ 4639.544564] xenbr0: port 2(vif70.0) entered disabled state Jun 24 21:36:57.563401 [ 4639.545099] device vif70.0 left promiscuous mode Jun 24 21:36:57.575404 [ 4639.545303] xenbr0: port 2(vif70.0) entered disabled state Jun 24 21:36:57.575426 [ 4665.335533] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:37:23.355395 [ 4666.198645] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Jun 24 21:37:24.219409 [ 4666.233105] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Jun 24 21:37:24.255413 [ 4666.537608] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Jun 24 21:37:24.567421 [ 4666.544774] xvda: xvda1 xvda2 < xvda5 > Jun 24 21:37:24.579358 [ 4674.480862] xenbr0: port 2(vif71.0) entered blocking state Jun 24 21:37:32.499479 [ 4674.481096] xenbr0: port 2(vif71.0) entered disabled state Jun 24 21:37:32.511488 [ 4674.481460] device vif71.0 entered promiscuous mode Jun 24 21:37:32.511509 (d71) mapping kernel into physical memory Jun 24 21:37:32.607468 (d71) about to get started... Jun 24 21:37:32.619442 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v1 RDMSR 0x00000034 unimplemented Jun 24 21:37:33.279467 (XEN) arch/x86/pv/emul-priv-op.c:1171:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:37:33.783432 (XEN) arch/x86/pv/emul-priv-op.c:1171:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jun 24 21:37:33.795390 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 1 to 2 frames Jun 24 21:37:34.119412 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 2 to 3 frames Jun 24 21:37:34.131422 [ 4676.115114] vif vif-71-0 vif71.0: Guest Rx ready Jun 24 21:37:34.143414 [ 4676.115345] IPv6: ADDRCONF(NETDEV_CHANGE): vif71.0: link becomes ready Jun 24 21:37:34.143439 [ 4676.115647] xenbr0: port 2(vif71.0) entered blocking state Jun 24 21:37:34.155403 [ 4676.115861] xenbr0: port 2(vif71.0) entered forwarding state Jun 24 21:37:34.155426 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000639 unimplemented Jun 24 21:37:36.303479 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000611 unimplemented Jun 24 21:37:36.315499 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000619 unimplemented Jun 24 21:37:36.327481 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000606 unimplemented Jun 24 21:37:36.327505 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000639 unimplemented Jun 24 21:37:36.351491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000611 unimplemented Jun 24 21:37:36.363494 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000619 unimplemented Jun 24 21:37:36.363518 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000606 unimplemented Jun 24 21:37:36.375476 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000611 unimplemented Jun 24 21:37:36.711488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000639 unimplemented Jun 24 21:37:36.711516 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000641 unimplemented Jun 24 21:37:36.732086 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x00000619 unimplemented Jun 24 21:37:36.735459 (XEN) arch/x86/pv/emul-priv-op.c:1013:d71v0 RDMSR 0x0000064d unimplemented Jun 24 21:37:36.735483 [ 4708.211029] xenbr0: port 2(vif71.0) entered disabled state Jun 24 21:38:06.231403 [ 4708.246941] xenbr0: port 2(vif71.0) entered disabled state Jun 24 21:38:06.267407 [ 4708.247568] device vif71.0 left promiscuous mode Jun 24 21:38:06.279404 [ 4708.247856] xenbr0: port 2(vif71.0) entered disabled state Jun 24 21:38:06.279427 [ 4710.643858] EXT4-fs (dm-2): unmounting filesystem. Jun 24 21:38:08.667394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 24 21:41:50.663399 Jun 24 21:43:26.738246 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 24 21:43:26.755520 Jun 24 21:43:26.755766 Jun 24 21:43:27.782684 (XEN) '0' pressed -> dumping Dom0's registers Jun 24 21:43:27.803535 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 24 21:43:27.803555 (XEN) RIP: e033:[ ffff81bb93aa>] Jun 24 21:43:27.815526 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 24 21:43:27.815548 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jun 24 21:43:27.827534 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:27.827557 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000b256b4 Jun 24 21:43:27.839542 (XEN) r9: 0000000000000001 r10: 0000000000000728 r11: 0000000000000246 Jun 24 21:43:27.851525 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jun 24 21:43:27.851547 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 24 21:43:27.863532 (XEN) cr3: 00000008389d1000 cr2: 00007ffc60a6eedb Jun 24 21:43:27.863552 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 24 21:43:27.875531 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:27.887518 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jun 24 21:43:27.887539 (XEN) 00000000001c9caa 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:27.899518 (XEN) ffffffff81bcdf71 ffffffff8115f23b ffff888020063fcc 8414a2e45f113300 Jun 24 21:43:27.899541 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Jun 24 21:43:27.911523 (XEN) ffffffff82616110 ffffffff8115f4b1 0000000000000002 ffffffff81bbef15 Jun 24 21:43:27.923519 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jun 24 21:43:27.923541 (XEN) 8414a2e45f113300 0000000000000000 0000000000000040 0000000000000000 Jun 24 21:43:27.935520 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jun 24 21:43:27.947529 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Jun 24 21:43:27.947551 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jun 24 21:43:27.959523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:27.971520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:27.971541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:27.983519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:27.983540 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:27.995523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.007520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.007542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.019528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.031518 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:28.031535 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 24 21:43:28.031548 (XEN) RIP: e033:[] Jun 24 21:43:28.043519 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 24 21:43:28.043541 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bb93aa Jun 24 21:43:28.055522 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:28.067519 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000c3e25c Jun 24 21:43:28.067541 (XEN) r9: 0000049556173640 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 24 21:43:28.079519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Jun 24 21:43:28.079540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:28.091523 (XEN) cr3: 000000105260c000 cr2: 000055892e722fd8 Jun 24 21:43:28.103516 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 24 21:43:28.103538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:28.115525 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Jun 24 21:43:28.115546 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:28.127520 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 5655468561f0b400 Jun 24 21:43:28.127541 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.139522 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:28.151518 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.151539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.163521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.175517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.175537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.187520 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:28.187537 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 24 21:43:28.199403 (XEN) RIP: e033:[] Jun 24 21:43:28.199422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 24 21:43:28.211410 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bb93aa Jun 24 21:43:28.211432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:28.223415 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000004d0c34 Jun 24 21:43:28.235408 (XEN) r9: 000004c5f9433640 r10: 0000000000000001 r11: 0000000000000246 Jun 24 21:43:28.235431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Jun 24 21:43:28.247412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:28.247434 (XEN) cr3: 000000105260c000 cr2: 00007ffb870039c0 Jun 24 21:43:28.259415 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 24 21:43:28.259436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:28.271418 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Jun 24 21:43:28.283408 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:28.283430 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 0f02fb4cdec12200 Jun 24 21:43:28.295412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.295432 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:28.307414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.319409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.319437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.331413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.343409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.343430 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:28.355410 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 24 21:43:28.355429 (XEN) RIP: e033:[] Jun 24 21:43:28.355441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 24 21:43:28.367414 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jun 24 21:43:28.379408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:28.379430 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000004cf7c4 Jun 24 21:43:28.391413 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 24 21:43:28.391434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jun 24 21:43:28.403415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:28.415419 (XEN) cr3: 000000105260c000 cr2: 00007f90b7037e84 Jun 24 21:43:28.415439 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 24 21:43:28.427411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:28.427432 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Jun 24 21:43:28.439415 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:28.439436 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 46daf50d231d6d00 Jun 24 21:43:28.451418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.463412 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:28.463434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.475417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.487409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.487429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.499413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.511409 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:28.511427 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 24 21:43:28.511440 (XEN) RIP: e033:[] Jun 24 21:43:28.523410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 24 21:43:28.523431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bb93aa Jun 24 21:43:28.535415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:28.547411 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000003b3adc Jun 24 21:43:28.547433 (XEN) r9: 000004c5f9433640 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 24 21:43:28.559414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Jun 24 21:43:28.571409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:28.571431 (XEN) cr3: 000000105260c000 cr2: 00007f3359083740 Jun 24 21:43:28.583409 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 24 21:43:28.583430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:28.595415 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Jun 24 21:43:28.595435 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:28.607416 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 2a7dd59876350800 Jun 24 21:43:28.619408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.619428 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:28.631414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.643419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.643440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.655416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.667410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.667430 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:28.679413 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 24 21:43:28.679432 (XEN) RIP: e033:[] Jun 24 21:43:28.679444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 24 21:43:28.691413 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bb93aa Jun 24 21:43:28.703412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:28.703434 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000062bb5c Jun 24 21:43:28.715412 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 24 21:43:28.727410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Jun 24 21:43:28.727432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:28.739412 (XEN) cr3: 000000105260c000 cr2: 00007fc93beb9170 Jun 24 21:43:28.739431 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 24 21:43:28.751413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:28.763408 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Jun 24 21:43:28.763429 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:28.775409 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 3e99d224c899a800 Jun 24 21:43:28.775431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.787414 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:28.799413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.799434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.811412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.823409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.823429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.835415 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:28.835432 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 24 21:43:28.847418 (XEN) RIP: e033:[] Jun 24 21:43:28.847436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 24 21:43:28.859411 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bb93aa Jun 24 21:43:28.859433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:28.871416 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000004127dc Jun 24 21:43:28.883410 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Jun 24 21:43:28.883431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Jun 24 21:43:28.895415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:28.907407 (XEN) cr3: 000000105260c000 cr2: 000055f33297a2f8 Jun 24 21:43:28.907427 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 24 21:43:28.919409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:28.919430 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Jun 24 21:43:28.931409 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:28.931431 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 c6afe56eca6b4200 Jun 24 21:43:28.943416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.955418 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:28.955440 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.967411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.979410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.979430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:28.991415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.003413 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:29.003431 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 24 21:43:29.003443 (XEN) RIP: e033:[] Jun 24 21:43:29.015411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 24 21:43:29.015433 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bb93aa Jun 24 21:43:29.027416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:29.039411 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000375034 Jun 24 21:43:29.039433 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jun 24 21:43:29.051410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Jun 24 21:43:29.063409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:29.063431 (XEN) cr3: 000000105260c000 cr2: 00007fc8f7fc2a1c Jun 24 21:43:29.075411 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 24 21:43:29.075432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:29.087414 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Jun 24 21:43:29.087434 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:29.099413 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 955204a698395900 Jun 24 21:43:29.111410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.111431 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:29.123414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.135410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.135430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.147413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.159410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.159430 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:29.171409 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 24 21:43:29.171428 (XEN) RIP: e033:[] Jun 24 21:43:29.171440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 24 21:43:29.183417 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bb93aa Jun 24 21:43:29.195410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:29.195432 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000000497034 Jun 24 21:43:29.207411 (XEN) r9: 000004c5f9433640 r10: 0000048ff75e8040 r11: 0000000000000246 Jun 24 21:43:29.219415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Jun 24 21:43:29.219437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:29.231416 (XEN) cr3: 000000105260c000 cr2: 00007f44d31e2740 Jun 24 21:43:29.231436 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 24 21:43:29.243413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:29.255409 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Jun 24 21:43:29.255429 (XEN) 0000000684d1b26c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:29.267417 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 58463f935f2e8900 Jun 24 21:43:29.267439 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.279411 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:29.291412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.291433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.303413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.315409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.315429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.327415 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:29.327433 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 24 21:43:29.339410 (XEN) RIP: e033:[] Jun 24 21:43:29.339429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 24 21:43:29.351410 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bb93aa Jun 24 21:43:29.351432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:29.363414 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000051783c Jun 24 21:43:29.375411 (XEN) r9: 000004c5f9433640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 21:43:29.375433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Jun 24 21:43:29.387415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:29.399409 (XEN) cr3: 000000105260c000 cr2: 00007f1f2a142170 Jun 24 21:43:29.399429 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 24 21:43:29.411410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:29.411431 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Jun 24 21:43:29.423409 (XEN) 0000000000000020 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:29.423430 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 65c58a029bda6800 Jun 24 21:43:29.435413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.447381 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:29.447403 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.459414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.471411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.471431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.483416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.495412 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:29.495430 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 24 21:43:29.495442 (XEN) RIP: e033:[] Jun 24 21:43:29.507409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 24 21:43:29.507431 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bb93aa Jun 24 21:43:29.519414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:29.531409 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000046447c Jun 24 21:43:29.531431 (XEN) r9: 000004c5f9433640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 21:43:29.543414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Jun 24 21:43:29.555410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:29.555432 (XEN) cr3: 000000105260c000 cr2: 00005562b69212f8 Jun 24 21:43:29.567409 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 24 21:43:29.567430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:29.579422 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Jun 24 21:43:29.579442 (XEN) 0000000000000103 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:29.591415 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 9e718a0f1e6c7700 Jun 24 21:43:29.603408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.603429 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:29.615437 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.627399 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.627412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.639404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.651419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.651439 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:29.663418 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 24 21:43:29.663437 (XEN) RIP: e033:[] Jun 24 21:43:29.663449 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 24 21:43:29.675422 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bb93aa Jun 24 21:43:29.687384 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:29.687406 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000041025c Jun 24 21:43:29.699421 (XEN) r9: 0000049832833640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 24 21:43:29.711417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Jun 24 21:43:29.711438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:29.723422 (XEN) cr3: 000000107da81000 cr2: 00005561a4939d40 Jun 24 21:43:29.723441 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 24 21:43:29.735534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e Jun 24 21:43:29.738770 02b cs: e033 Jun 24 21:43:29.747529 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Jun 24 21:43:29.747550 (XEN) 0000000000000001 4000000000000000 fffffff Jun 24 21:43:29.747889 f810c516c ffffffff81bcdcbf Jun 24 21:43:29.759540 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 96f98917b0c03500 Jun 24 21:43:29.759562 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.771518 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:29.783530 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.783551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.795529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.807527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.807547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.819521 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:29.819538 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 24 21:43:29.831522 (XEN) RIP: e033:[] Jun 24 21:43:29.831541 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 24 21:43:29.843518 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bb93aa Jun 24 21:43:29.843541 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:29.855521 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 0000000000596a0c Jun 24 21:43:29.867518 (XEN) r9: 000004c5f9433640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 21:43:29.867540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Jun 24 21:43:29.879531 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:29.891517 (XEN) cr3: 000000105260c000 cr2: 00007f4ac45323d8 Jun 24 21:43:29.891537 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 24 21:43:29.903517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:29.903539 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Jun 24 21:43:29.915519 (XEN) 00000000000000ed 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:29.915541 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 bb5c16296fe5a300 Jun 24 21:43:29.927526 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.939519 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:29.939540 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.951398 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.963418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.963438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.975413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:29.987408 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:29.987426 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 24 21:43:29.987438 (XEN) RIP: e033:[] Jun 24 21:43:29.999416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 24 21:43:29.999438 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bb93aa Jun 24 21:43:30.011417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:30.023410 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000007e864c Jun 24 21:43:30.023432 (XEN) r9: 000004c5f9433640 r10: 0000000000007ff0 r11: 0000000000000246 Jun 24 21:43:30.035417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Jun 24 21:43:30.047409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:30.047431 (XEN) cr3: 000000107df43000 cr2: 00007f4ac45323d8 Jun 24 21:43:30.059415 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 24 21:43:30.059436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:30.071415 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Jun 24 21:43:30.071435 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:30.083415 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 7274bc3c546adb00 Jun 24 21:43:30.095413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.095434 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:30.107416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.119408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.119428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.131416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.143413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.143433 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:30.155452 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 24 21:43:30.155472 (XEN) RIP: e033:[] Jun 24 21:43:30.155484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 24 21:43:30.167415 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bb93aa Jun 24 21:43:30.179410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:30.179432 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000405c84 Jun 24 21:43:30.191421 (XEN) r9: 000004c5f9433640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 21:43:30.203411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Jun 24 21:43:30.203433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:30.215414 (XEN) cr3: 000000105260c000 cr2: 00005561a488a210 Jun 24 21:43:30.215434 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 24 21:43:30.227414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:30.239413 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Jun 24 21:43:30.239433 (XEN) 0000000000000024 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:30.251410 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 5f3ed26318494a00 Jun 24 21:43:30.251432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.263414 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:30.275410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.275431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.287415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.299410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.299431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.311413 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:30.311431 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 24 21:43:30.323412 (XEN) RIP: e033:[] Jun 24 21:43:30.323431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 24 21:43:30.335418 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bb93aa Jun 24 21:43:30.335440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:30.347412 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 0000000000564efc Jun 24 21:43:30.359410 (XEN) r9: 000004c5f9433640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 21:43:30.359431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Jun 24 21:43:30.371413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:30.383410 (XEN) cr3: 000000105260c000 cr2: 00005561a48e87a8 Jun 24 21:43:30.383430 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 24 21:43:30.395410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:30.395431 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Jun 24 21:43:30.407412 (XEN) 000000000000000f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:30.407433 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 0a2ea018a743be00 Jun 24 21:43:30.419415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.431410 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:30.431431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.443413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.455411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.455431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.467414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.479413 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:30.479431 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 24 21:43:30.479443 (XEN) RIP: e033:[] Jun 24 21:43:30.491413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 24 21:43:30.491435 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bb93aa Jun 24 21:43:30.503413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:30.515422 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000002205e6c Jun 24 21:43:30.515444 (XEN) r9: 000004c5f9433640 r10: 00000490e5c9a840 r11: 0000000000000246 Jun 24 21:43:30.527420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Jun 24 21:43:30.539409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:30.539430 (XEN) cr3: 000000105260c000 cr2: 00005561a488a210 Jun 24 21:43:30.551415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 24 21:43:30.551436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:30.563413 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Jun 24 21:43:30.563433 (XEN) 0000000684d1df26 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:30.575420 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 1f64c40bac2ccf00 Jun 24 21:43:30.587411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.587432 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:30.599412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.611410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.611431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.623416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.635408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.635428 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:30.647410 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 24 21:43:30.647430 (XEN) RIP: e033:[] Jun 24 21:43:30.659408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 24 21:43:30.659431 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bb93aa Jun 24 21:43:30.671409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:30.671431 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000005c607c Jun 24 21:43:30.683416 (XEN) r9: 000004c5f9433640 r10: 00000000000003b9 r11: 0000000000000246 Jun 24 21:43:30.695411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Jun 24 21:43:30.695432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:30.707413 (XEN) cr3: 000000105260c000 cr2: 00007f4ac45323d8 Jun 24 21:43:30.707433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 24 21:43:30.719421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:30.731414 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Jun 24 21:43:30.731434 (XEN) 00000000000ee6e3 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:30.743411 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 2286001e3a4e2300 Jun 24 21:43:30.743433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.755413 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:30.767411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.767432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.779413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.791407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.791428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.803413 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:30.803431 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 24 21:43:30.815417 (XEN) RIP: e033:[] Jun 24 21:43:30.815436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 24 21:43:30.827418 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bb93aa Jun 24 21:43:30.827440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:30.839416 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000003da04c Jun 24 21:43:30.851412 (XEN) r9: 000004c5f9433640 r10: 0000000000000000 r11: 0000000000000246 Jun 24 21:43:30.851434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Jun 24 21:43:30.863413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:30.875411 (XEN) cr3: 000000105260c000 cr2: 00007f6099e7a520 Jun 24 21:43:30.875431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 24 21:43:30.887410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:30.887431 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Jun 24 21:43:30.899413 (XEN) 00000000000000a8 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:30.899434 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 34ca6a0fa0d7f100 Jun 24 21:43:30.911420 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.923409 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:30.923431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.935416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.947410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.947430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.959413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:30.971411 (XEN) 0000000000000000 0000000000000000 Jun 24 21:43:30.971429 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 24 21:43:30.971441 (XEN) RIP: e033:[] Jun 24 21:43:30.983414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 24 21:43:30.983435 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jun 24 21:43:30.995414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 24 21:43:31.007412 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000492b14 Jun 24 21:43:31.007435 (XEN) r9: 000004c5f9433640 r10: 000000000000036f r11: 0000000000000246 Jun 24 21:43:31.019416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jun 24 21:43:31.031413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 24 21:43:31.031434 (XEN) cr3: 000000105260c000 cr2: 00007f1742522438 Jun 24 21:43:31.043418 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 24 21:43:31.043440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 24 21:43:31.055413 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Jun 24 21:43:31.055433 (XEN) 00000000000dbd8f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jun 24 21:43:31.067417 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 4f3a59f134db6300 Jun 24 21:43:31.079411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:31.079431 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jun 24 21:43:31.091415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:31.103415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:31.103435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:31.115413 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 5038165311983) Jun 24 21:43:31.127418 (XEN) heap[node=0][zone=0] -> 0 pages Jun 24 21:43:31.127437 (XEN) heap[node=0][zone=1] -> 0 pages Jun 24 21:43:31.139415 (XEN) heap[node=0][zone=2] -> 0 pages Jun 24 21:43:31.139435 (XEN) heap[node=0][zone=3] -> 0 pages Jun 24 21:43:31.139446 (XEN) heap[node=0][zone=4] -> 0 pages Jun 24 21:43:31.151408 (XEN) heap[node=0][zone=5] -> 0 pages Jun 24 21:43:31.151427 (XEN) heap[node=0][zone=6] -> 0 pages Jun 24 21:43:31.151439 (XEN) heap[node=0][zone=7] -> 0 pages Jun 24 21:43:31.163408 (XEN) heap[node=0][zone=8] -> 0 pages Jun 24 21:43:31.163427 (XEN) heap[node=0][zone=9] -> 0 pages Jun 24 21:43:31.163439 (XEN) heap[node=0][zone=10] -> 0 pages Jun 24 21:43:31.175410 (XEN) heap[node=0][zone=11] -> 0 pages Jun 24 21:43:31.175429 (XEN) heap[node=0][zone=12] -> 0 pages Jun 24 21:43:31.175441 (XEN) heap[node=0][zone=13] -> 0 pages Jun 24 21:43:31.187406 (XEN) heap[node=0][zone=14] -> 0 pages Jun 24 21:43:31.187426 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 24 21:43:31.187438 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 24 21:43:31.199409 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 24 21:43:31.199428 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 24 21:43:31.199440 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 24 21:43:31.211410 (XEN) heap[node=0][zone=20] -> 0 pages Jun 24 21:43:31.211429 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 24 21:43:31.211441 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 24 21:43:31.223416 (XEN) heap[node=0][zone=23] -> 4193262 pages Jun 24 21:43:31.223435 (XEN) heap[node=0][zone=24] -> 464859 pages Jun 24 21:43:31.235409 (XEN) heap[node=0][zone=25] -> 0 pages Jun 24 21:43:31.235428 (XEN) heap[node=0][zone=26] -> 0 pages Jun 24 21:43:31.235439 (XEN) heap[node=0][zone=27] -> 0 pages Jun 24 21:43:31.247411 (XEN) heap[node=0][zone=28] -> 0 pages Jun 24 21:43:31.247430 (XEN) heap[node=0][zone=29] -> 0 pages Jun 24 21:43:31.247441 (XEN) heap[node=0][zone=30] -> 0 pages Jun 24 21:43:31.259414 (XEN) heap[node=0][zone=31] -> 0 pages Jun 24 21:43:31.259433 (XEN) heap[node=0][zone=32] -> 0 pages Jun 24 21:43:31.259444 (XEN) heap[node=0][zone=33] -> 0 pages Jun 24 21:43:31.271411 (XEN) heap[node=0][zone=34] -> 0 pages Jun 24 21:43:31.271430 (XEN) heap[node=0][zone=35] -> 0 pages Jun 24 21:43:31.271441 (XEN) heap[node=0][zone=36] -> 0 pages Jun 24 21:43:31.283411 (XEN) heap[node=0][zone=37] -> 0 pages Jun 24 21:43:31.283430 (XEN) heap[node=0][zone=38] -> 0 pages Jun 24 21:43:31.283441 (XEN) heap[node=0][zone=39] -> 0 pages Jun 24 21:43:31.295416 (XEN) heap[node=0][zone=40] -> 0 pages Jun 24 21:43:31.295434 (XEN) heap[node=1][zone=0] -> 0 pages Jun 24 21:43:31.295445 (XEN) heap[node=1][zone=1] -> 0 pages Jun 24 21:43:31.307412 (XEN) heap[node=1][zone=2] -> 0 pages Jun 24 21:43:31.307431 (XEN) heap[node=1][zone=3] -> 0 pages Jun 24 21:43:31.307442 (XEN) heap[node=1][zone=4] -> 0 pages Jun 24 21:43:31.319410 (XEN) heap[node=1][zone=5] -> 0 pages Jun 24 21:43:31.319428 (XEN) heap[node=1][zone=6] -> 0 pages Jun 24 21:43:31.319439 (XEN) heap[node=1][zone=7] -> 0 pages Jun 24 21:43:31.331412 (XEN) heap[node=1][zone=8] -> 0 pages Jun 24 21:43:31.331430 (XEN) heap[node=1][zone=9] -> 0 pages Jun 24 21:43:31.331441 (XEN) heap[node=1][zone=10] -> 0 pages Jun 24 21:43:31.343413 (XEN) heap[node=1][zone=11] -> 0 pages Jun 24 21:43:31.343431 (XEN) heap[node=1][zone=12] -> 0 pages Jun 24 21:43:31.343442 (XEN) heap[node=1][zone=13] -> 0 pages Jun 24 21:43:31.355424 (XEN) heap[node=1][zone=14] -> 0 pages Jun 24 21:43:31.355443 (XEN) heap[node=1][zone=15] -> 0 pages Jun 24 21:43:31.355454 (XEN) heap[node=1][zone=16] -> 0 pages Jun 24 21:43:31.367413 (XEN) heap[node=1][zone=17] -> 0 pages Jun 24 21:43:31.367431 (XEN) heap[node=1][zone=18] -> 0 pages Jun 24 21:43:31.367443 (XEN) heap[node=1][zone=19] -> 0 pages Jun 24 21:43:31.379414 (XEN) heap[node=1][zone=20] -> 0 pages Jun 24 21:43:31.379432 (XEN) heap[node=1][zone=21] -> 0 pages Jun 24 21:43:31.379443 (XEN) heap[node=1][zone=22] -> 0 pages Jun 24 21:43:31.391414 (XEN) heap[node=1][zone=23] -> 0 pages Jun 24 21:43:31.391432 (XEN) heap[node=1][zone=24] -> 7863327 pages Jun 24 21:43:31.403409 (XEN) heap[node=1][zone=25] -> 289164 pages Jun 24 21:43:31.403437 (XEN) heap[node=1][zone=26] -> 0 pages Jun 24 21:43:31.403450 (XEN) heap[node=1][zone=27] -> 0 pages Jun 24 21:43:31.415407 (XEN) heap[node=1][zone=28] -> 0 pages Jun 24 21:43:31.415427 (XEN) heap[node=1][zone=29] -> 0 pages Jun 24 21:43:31.415438 (XEN) heap[node=1][zone=30] -> 0 pages Jun 24 21:43:31.427409 (XEN) heap[node=1][zone=31] -> 0 pages Jun 24 21:43:31.427428 (XEN) heap[node=1][zone=32] -> 0 pages Jun 24 21:43:31.427440 (XEN) heap[node=1][zone=33] -> 0 pages Jun 24 21:43:31.439415 (XEN) heap[node=1][zone=34] -> 0 pages Jun 24 21:43:31.439434 (XEN) heap[node=1][zone=35] -> 0 pages Jun 24 21:43:31.439445 (XEN) heap[node=1][zone=36] -> 0 pages Jun 24 21:43:31.451415 (XEN) heap[node=1][zone=37] -> 0 pages Jun 24 21:43:31.451434 (XEN) heap[node=1][zone=38] -> 0 pages Jun 24 21:43:31.451445 (XEN) heap[node=1][zone=39] -> 0 pages Jun 24 21:43:31.463390 (XEN) heap[node=1][zone=40] -> 0 pages Jun 24 21:43:31.463409 Jun 24 21:43:31.782581 (XEN) MSI information: Jun 24 21:43:31.803413 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 24 21:43:31.803439 (XE Jun 24 21:43:31.803796 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 24 21:43:31.815429 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 24 21:43:31.827425 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 24 21:43:31.839420 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 24 21:43:31.839444 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 24 21:43:31.851429 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 24 21:43:31.863412 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 24 21:43:31.875409 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 24 21:43:31.875434 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jun 24 21:43:31.887418 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 24 21:43:31.899417 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000019 mask=0/ /? Jun 24 21:43:31.899441 (XEN) MSI-X 84 vec=53 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 21:43:31.911421 (XEN) MSI-X 85 vec=c6 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 24 21:43:31.923416 (XEN) MSI-X 86 vec=b6 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 24 21:43:31.935420 (XEN) MSI-X 87 vec=86 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Jun 24 21:43:31.935445 (XEN) MSI-X 88 vec=d6 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 24 21:43:31.947429 (XEN) MSI-X 89 vec=38 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 21:43:31.959414 (XEN) MSI-X 90 vec=be fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 24 21:43:31.971416 (XEN) MSI-X 91 vec=cd fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 24 21:43:31.971440 (XEN) MSI-X 92 vec=ae fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 24 21:43:31.983420 (XEN) MSI-X 93 vec=6d fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 24 21:43:31.995414 (XEN) MSI-X 94 vec=66 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 21:43:32.007407 (XEN) MSI-X 95 vec=24 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Jun 24 21:43:32.007433 (XEN) MSI-X 96 vec=ce fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 24 21:43:32.019418 (XEN) MSI-X 97 vec=6c fixed edge assert phys cpu dest=00000031 mask=1/ /0 Jun 24 21:43:32.031412 (XEN) MSI-X 98 vec=4c fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 21:43:32.031446 (XEN) MSI-X 99 vec=dd fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 24 21:43:32.043435 (XEN) MSI-X 100 vec=eb fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 24 21:43:32.055415 (XEN) MSI-X 101 vec=aa fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 24 21:43:32.067413 (XEN) MSI-X 102 vec=85 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 24 21:43:32.067438 (XEN) MSI-X 103 vec=a2 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 24 21:43:32.079418 (XEN) MSI-X 104 vec=6f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 24 21:43:32.091417 (XEN) MSI-X 105 vec=40 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 24 21:43:32.103410 (XEN) MSI-X 106 vec=25 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 24 21:43:32.103435 (XEN) MSI-X 107 vec=83 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 24 21:43:32.115417 (XEN) MSI-X 108 vec=2d fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 24 21:43:32.127421 (XEN) MSI-X 109 vec=ca fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 24 21:43:32.127446 (XEN) MSI-X 110 vec=cb fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 24 21:43:32.139418 (XEN) MSI-X 111 vec=b2 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 24 21:43:32.151418 (XEN) MSI-X 112 vec=8e fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 24 21:43:32.163413 (XEN) MSI-X 113 vec=9e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 24 21:43:32.163438 (XEN) MSI-X 114 vec=b3 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 24 21:43:32.175420 (XEN) MSI-X 115 vec=35 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 24 21:43:32.187415 (XEN) MSI-X 116 vec=52 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 24 21:43:32.199412 (XEN) MSI-X 117 vec=b8 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 24 21:43:32.199437 (XEN) MSI-X 118 vec=61 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 24 21:43:32.211417 (XEN) MSI-X 119 vec=98 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 24 21:43:32.223414 (XEN) MSI-X 120 vec=79 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 24 21:43:32.223439 (XEN) MSI-X 121 vec=bb fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 24 21:43:32.235420 (XEN) MSI-X 122 vec=c0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 24 21:43:32.247416 (XEN) MSI-X 123 vec=c8 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 24 21:43:32.259412 (XEN) MSI-X 124 vec=d0 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 24 21:43:32.259437 (XEN) MSI-X 125 vec=c1 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 24 21:43:32.271416 (XEN) MSI-X 126 vec=23 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 24 21:43:32.283418 (XEN) MSI-X 127 vec=44 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 24 21:43:32.295411 (XEN) MSI-X 128 vec=30 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 24 21:43:32.295436 (XEN) MSI-X 129 vec=65 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 24 21:43:32.307420 (XEN) MSI-X 130 vec=a7 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 24 21:43:32.319417 (XEN) MSI-X 131 vec=c7 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 24 21:43:32.319441 (XEN) MSI-X 132 vec=c9 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 24 21:43:32.331418 (XEN) MSI-X 133 vec=4e fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 24 21:43:32.343416 (XEN) MSI-X 134 vec=72 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 24 21:43:32.355423 (XEN) MSI-X 135 vec=6a fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 24 21:43:32.355448 (XEN) MSI-X 136 vec=23 fixed edge assert phys cpu dest=0000002b mask=1/ /0 Jun 24 21:43:32.367428 (XEN) MSI-X 137 vec=b7 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 24 21:43:32.379416 (XEN) MSI-X 138 vec=2a fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 24 21:43:32.391410 (XEN) MSI-X 139 vec=e7 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 24 21:43:32.391435 (XEN) MSI-X 140 vec=3e fixed edge assert phys cpu dest=0000002b mask=1/ /0 Jun 24 21:43:32.403420 (XEN) MSI-X 141 vec=9a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 24 21:43:32.415416 (XEN) MSI-X 142 vec=8b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 24 21:43:32.427407 (XEN) MSI-X 143 vec=a4 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 24 21:43:32.427433 (XEN) MSI-X 144 vec=ac fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 24 21:43:32.439416 (XEN) MSI-X 145 vec=5d fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 24 21:43:32.451417 (XEN) MSI-X 146 vec=dc fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 24 21:43:32.451442 (XEN) MSI-X 147 vec=96 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 24 21:43:32.463418 (XEN) MSI-X 148 vec=e5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 24 21:43:32.475419 (XEN) MSI-X 149 vec=cc fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 24 21:43:32.487414 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 21:43:32.487439 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 21:43:32.499419 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 21:43:32.511414 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 21:43:32.523407 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 21:43:32.523432 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 21:43:32.535422 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 21:43:32.547413 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 21:43:32.547437 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 24 21:43:32.559406 Jun 24 21:43:33.743090 (XEN) ==== PCI devices ==== Jun 24 21:43:33.763416 (XEN) ==== segment 0000 ==== Jun 24 21:43:33.763434 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 24 21:43:33.763445 (XEN) 0000:ff:1f.0 Jun 24 21:43:33.763766 - d0 - node -1 Jun 24 21:43:33.775427 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 24 21:43:33.775445 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 24 21:43:33.775456 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 24 21:43:33.787427 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 24 21:43:33.787445 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 24 21:43:33.787456 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 24 21:43:33.787466 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 24 21:43:33.799419 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 24 21:43:33.799437 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 24 21:43:33.799447 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 24 21:43:33.811413 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 24 21:43:33.811431 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 24 21:43:33.811441 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 24 21:43:33.823419 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 24 21:43:33.823437 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 24 21:43:33.823448 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 24 21:43:33.835406 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 24 21:43:33.835425 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 24 21:43:33.835436 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 24 21:43:33.835446 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 24 21:43:33.847412 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 24 21:43:33.847430 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 24 21:43:33.847449 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 24 21:43:33.859410 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 24 21:43:33.859428 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 24 21:43:33.859438 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 24 21:43:33.871411 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 24 21:43:33.871429 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 24 21:43:33.871440 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 24 21:43:33.883412 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 24 21:43:33.883432 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 24 21:43:33.883443 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 24 21:43:33.883453 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 24 21:43:33.895409 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 24 21:43:33.895427 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 24 21:43:33.895438 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 24 21:43:33.907411 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 24 21:43:33.907430 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 24 21:43:33.907441 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 24 21:43:33.919410 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 24 21:43:33.919428 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 24 21:43:33.919439 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 24 21:43:33.919449 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 24 21:43:33.931410 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 24 21:43:33.931428 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 24 21:43:33.931439 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 24 21:43:33.943413 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 24 21:43:33.943430 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 24 21:43:33.943441 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 24 21:43:33.955407 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 24 21:43:33.955425 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 24 21:43:33.955436 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 24 21:43:33.967407 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 24 21:43:33.967426 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 24 21:43:33.967437 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 24 21:43:33.967447 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 24 21:43:33.979412 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 24 21:43:33.979430 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 24 21:43:33.979441 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 24 21:43:33.991415 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 24 21:43:33.991433 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 24 21:43:33.991444 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 24 21:43:34.003409 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 24 21:43:34.003427 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 24 21:43:34.003438 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 24 21:43:34.003448 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 24 21:43:34.015412 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 24 21:43:34.015429 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 24 21:43:34.015440 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 24 21:43:34.027388 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 24 21:43:34.027407 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 24 21:43:34.027418 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 24 21:43:34.039410 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 24 21:43:34.039428 (XEN) 0000:80:05.4 - d0 - node 1 Jun 24 21:43:34.039439 (XEN) 0000:80:05.2 - d0 - node 1 Jun 24 21:43:34.051408 (XEN) 0000:80:05.1 - d0 - node 1 Jun 24 21:43:34.051426 (XEN) 0000:80:05.0 - d0 - node 1 Jun 24 21:43:34.051437 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 24 21:43:34.063408 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 24 21:43:34.063427 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 24 21:43:34.063438 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 24 21:43:34.063449 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 24 21:43:34.075413 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 24 21:43:34.075431 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 24 21:43:34.075442 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 24 21:43:34.087413 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 24 21:43:34.087431 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 24 21:43:34.087442 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 24 21:43:34.099410 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 24 21:43:34.099429 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 24 21:43:34.099439 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 24 21:43:34.111414 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 24 21:43:34.111433 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 24 21:43:34.111444 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 24 21:43:34.111454 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 24 21:43:34.123412 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 24 21:43:34.123430 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 24 21:43:34.123440 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 24 21:43:34.135410 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 24 21:43:34.135428 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 24 21:43:34.135439 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 24 21:43:34.147409 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 24 21:43:34.147427 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 24 21:43:34.147438 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 24 21:43:34.159408 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 24 21:43:34.159427 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 24 21:43:34.159438 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 24 21:43:34.159448 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 24 21:43:34.171415 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 24 21:43:34.171433 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 24 21:43:34.171443 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 24 21:43:34.183411 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 24 21:43:34.183429 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 24 21:43:34.183440 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 24 21:43:34.195411 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 24 21:43:34.195429 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 24 21:43:34.195440 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 24 21:43:34.195450 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 24 21:43:34.207414 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 24 21:43:34.207432 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 24 21:43:34.207442 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 24 21:43:34.219411 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 24 21:43:34.219429 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 24 21:43:34.219440 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 24 21:43:34.231409 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 24 21:43:34.231428 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 24 21:43:34.231439 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 24 21:43:34.243405 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 24 21:43:34.243424 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 24 21:43:34.243435 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 24 21:43:34.243445 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 24 21:43:34.255412 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 24 21:43:34.255430 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 24 21:43:34.255441 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 24 21:43:34.267412 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 24 21:43:34.267429 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 24 21:43:34.267440 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 24 21:43:34.279410 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 24 21:43:34.279428 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 24 21:43:34.279439 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 24 21:43:34.291407 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 24 21:43:34.291426 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 24 21:43:34.291437 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 24 21:43:34.291447 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 24 21:43:34.303412 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 24 21:43:34.303430 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 24 21:43:34.303440 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 24 21:43:34.315411 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 24 21:43:34.315429 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 24 21:43:34.315440 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 24 21:43:34.327409 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 24 21:43:34.327427 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 24 21:43:34.327438 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 24 21:43:34.327448 (XEN) 0000:08:00.0 - d0 - node 0 Jun 24 21:43:34.339414 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 89 91 93 95 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 24 21:43:34.363417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 24 21:43:34.375424 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 90 92 94 96 > Jun 24 21:43:34.375447 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 24 21:43:34.387418 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 24 21:43:34.387436 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 24 21:43:34.387447 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 24 21:43:34.399413 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 24 21:43:34.399432 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 24 21:43:34.411409 (XEN) 0000:00:16.1 - d0 - node 0 Jun 24 21:43:34.411427 (XEN) 0000:00:16.0 - d0 - node 0 Jun 24 21:43:34.411438 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 24 21:43:34.423409 (XEN) 0000:00:11.0 - d0 - node 0 Jun 24 21:43:34.423427 (XEN) 0000:00:05.4 - d0 - node 0 Jun 24 21:43:34.423438 (XEN) 0000:00:05.2 - d0 - node 0 Jun 24 21:43:34.435408 (XEN) 0000:00:05.1 - d0 - node 0 Jun 24 21:43:34.435426 (XEN) 0000:00:05.0 - d0 - node 0 Jun 24 21:43:34.435437 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 24 21:43:34.447381 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 24 21:43:34.447401 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 24 21:43:34.447413 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 24 21:43:34.459414 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 24 21:43:34.459433 (XEN) 0000:00:00.0 - d0 - node 0 Jun 24 21:43:34.471362 Jun 24 21:43:35.747599 (XEN) Dumping timer queues: Jun 24 21:43:35.767497 (XEN) CPU00: Jun 24 21:43:35.767514 (XEN) ex= 522311us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Jun 24 21:43:35.767845 _timer_fn(0000000000000000) Jun 24 21:43:35.779501 (XEN) ex= 3541297us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Jun 24 21:43:35.795515 (XEN) ex= 713017us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 24 21:43:35.795542 (XEN) ex= 3982309us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Jun 24 21:43:35.807502 (XEN) ex= 56785760us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 24 21:43:35.819495 (XEN) ex= 6832965us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 24 21:43:35.831501 (XEN) CPU01: Jun 24 21:43:35.831517 (XEN) ex= 963669us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:35.843494 (XEN) ex= 1396205us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Jun 24 21:43:35.855496 (XEN) CPU02: Jun 24 21:43:35.855512 (XEN) ex= 967770us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:35.867492 (XEN) ex= 3541297us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 24 21:43:35.879494 (XEN) ex= 1307274us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Jun 24 21:43:35.891492 (XEN) CPU03: Jun 24 21:43:35.891508 (XEN) ex= 967770us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:35.903495 (XEN) CPU04: Jun 24 21:43:35.903511 (XEN) ex= 79952us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:35.915495 (XEN) ex= 2691277us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 24 21:43:35.927490 (XEN) ex= 1803271us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 24 21:43:35.939491 (XEN) CPU05: Jun 24 21:43:35.939507 (XEN) ex= 967740us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:35.951493 (XEN) CPU06: Jun 24 21:43:35.951508 (XEN) ex= 969755us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:35.963498 (XEN) ex= 2011278us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 24 21:43:35.975497 (XEN) CPU07: Jun 24 21:43:35.975513 (XEN) ex= 969755us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:35.987488 (XEN) CPU08: Jun 24 21:43:35.987504 (XEN) ex= 44516us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:35.999488 (XEN) ex= 2507285us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Jun 24 21:43:36.011486 (XEN) CPU09: Jun 24 21:43:36.011502 (XEN) ex= 967740us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.023486 (XEN) CPU10: Jun 24 21:43:36.023502 (XEN) ex= 628205us timer=ffff83083977a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977a000) Jun 24 21:43:36.035487 (XEN) ex= 967769us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.047494 (XEN) ex= 3395271us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 24 21:43:36.059471 (XEN) ex= 3541295us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Jun 24 21:43:36.071485 (XEN) CPU11: Jun 24 21:43:36.071501 (XEN) ex= 967769us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.071521 (XEN) CPU12: Jun 24 21:43:36.083485 (XEN) ex= 6818us timer=ffff830839b61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b61460) Jun 24 21:43:36.095490 (XEN) ex= 508225us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 24 21:43:36.107485 (XEN) ex= 3541294us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jun 24 21:43:36.119488 (XEN) ex= 767684us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.119514 (XEN) CPU13: Jun 24 21:43:36.131485 (XEN) ex= 961342us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.131512 (XEN) ex= 2787275us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Jun 24 21:43:36.143496 (XEN) CPU14: Jun 24 21:43:36.143512 (XEN) ex= 967769us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.155498 (XEN) ex= 3307271us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 24 21:43:36.167497 (XEN) CPU15: Jun 24 21:43:36.167512 (XEN) ex= 967769us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.179494 (XEN) ex= 3541300us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jun 24 21:43:36.191500 (XEN) CPU16: Jun 24 21:43:36.191515 (XEN) ex= 967776us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.203500 (XEN) CPU17: Jun 24 21:43:36.203516 (XEN) ex= 967776us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.215493 (XEN) ex= 1028323us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 24 21:43:36.227495 (XEN) CPU18: Jun 24 21:43:36.227510 (XEN) ex= 967769us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.239501 (XEN) ex= 1028322us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Jun 24 21:43:36.251494 (XEN) CPU19: Jun 24 21:43:36.251510 (XEN) ex= 967769us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.263493 (XEN) ex= 3541303us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 24 21:43:36.275494 (XEN) CPU20: Jun 24 21:43:36.275509 (XEN) ex= 965133us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.287506 (XEN) ex= 1028323us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Jun 24 21:43:36.299534 (XEN) ex= 3708277us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 24 21:43:36.311493 (XEN) CPU21: Jun 24 21:43:36.311508 (XEN) ex= 965133us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.323498 (XEN) CPU22: Jun 24 21:43:36.323514 (XEN) ex= 349843us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Jun 24 21:43:36.335492 (XEN) ex= 948205us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 24 21:43:36.347493 (XEN) ex= 966403us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.359491 (XEN) ex= 3541302us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Jun 24 21:43:36.371492 (XEN) CPU23: Jun 24 21:43:36.371507 (XEN) ex= 966403us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.383489 (XEN) CPU24: Jun 24 21:43:36.383505 (XEN) ex= 965133us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.395490 (XEN) ex= 4099274us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Jun 24 21:43:36.407486 (XEN) CPU25: Jun 24 21:43:36.407502 (XEN) ex= 965133us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.419488 (XEN) ex= 3541304us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jun 24 21:43:36.431490 (XEN) CPU26: Jun 24 21:43:36.431506 (XEN) ex= 967732us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.443495 (XEN) ex= 2307275us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 24 21:43:36.455493 (XEN) CPU27: Jun 24 21:43:36.455509 (XEN) ex= 524763us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.467485 (XEN) ex= 3541303us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Jun 24 21:43:36.479489 (XEN) CPU28: Jun 24 21:43:36.479505 (XEN) ex= 212205us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 24 21:43:36.491487 (XEN) ex= 800370us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.491514 (XEN) ex= 3983266us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Jun 24 21:43:36.503499 (XEN) CPU29: Jun 24 21:43:36.515486 (XEN) ex= 800370us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.515513 (XEN) CPU30: Jun 24 21:43:36.527487 (XEN) ex= 803270us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 24 21:43:36.539484 (XEN) ex= 967694us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.539512 (XEN) ex= 3541284us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Jun 24 21:43:36.551500 (XEN) ex= 3283283us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 24 21:43:36.563495 (XEN) CPU31: Jun 24 21:43:36.563510 (XEN) ex= 967694us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.575498 (XEN) CPU32: Jun 24 21:43:36.575514 (XEN) ex= 794193us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.587497 (XEN) ex= 936448us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Jun 24 21:43:36.599504 (XEN) ex= 2800322us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Jun 24 21:43:36.611505 (XEN) CPU33: Jun 24 21:43:36.611521 (XEN) ex= 965127us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.623497 (XEN) CPU34: Jun 24 21:43:36.623513 (XEN) ex= 972124us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.635496 (XEN) ex= 3631276us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 24 21:43:36.647503 (XEN) CPU35: Jun 24 21:43:36.647518 (XEN) ex= 972124us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.659465 (XEN) ex= 3507283us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Jun 24 21:43:36.671496 (XEN) CPU36: Jun 24 21:43:36.671511 (XEN) ex= 325060us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.683494 (XEN) ex= 3603276us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 24 21:43:36.695493 (XEN) CPU37: Jun 24 21:43:36.695509 (XEN) ex= 967692us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.707493 (XEN) ex= 3541285us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 24 21:43:36.719494 (XEN) CPU38: Jun 24 21:43:36.719510 (XEN) ex= 5874us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Jun 24 21:43:36.731498 (XEN) ex= 528394us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.743493 (XEN) CPU39: Jun 24 21:43:36.743509 (XEN) ex= 528394us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.755489 (XEN) ex= 1028316us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Jun 24 21:43:36.767492 (XEN) CPU40: Jun 24 21:43:36.767508 (XEN) ex= 326386us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.779419 (XEN) ex= 3011286us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 24 21:43:36.791412 (XEN) CPU41: Jun 24 21:43:36.791428 (XEN) ex= 968612us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.803414 (XEN) CPU42: Jun 24 21:43:36.803430 (XEN) ex= 329060us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.815414 (XEN) CPU43: Jun 24 21:43:36.815429 (XEN) ex= 329060us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.827408 (XEN) ex= 3541284us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 24 21:43:36.839411 (XEN) CPU44: Jun 24 21:43:36.839427 (XEN) ex= 327649us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.851414 (XEN) ex= 3541286us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 24 21:43:36.863408 (XEN) ex= 1028325us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Jun 24 21:43:36.875416 (XEN) CPU45: Jun 24 21:43:36.875432 (XEN) ex= 970863us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.875452 (XEN) CPU46: Jun 24 21:43:36.887407 (XEN) ex= 308268us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jun 24 21:43:36.899409 (XEN) ex= 802398us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.899435 (XEN) CPU47: Jun 24 21:43:36.911404 (XEN) ex= 802398us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.911430 (XEN) CPU48: Jun 24 21:43:36.911447 (XEN) ex= 112524us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.923425 (XEN) ex= 1011282us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Jun 24 21:43:36.935422 (XEN) CPU49: Jun 24 21:43:36.935438 (XEN) ex= 972124us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.947420 (XEN) ex= 3541284us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 24 21:43:36.959428 (XEN) CPU50: Jun 24 21:43:36.959444 (XEN) ex= 803498us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:36.971429 (XEN) ex= 3803268us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Jun 24 21:43:36.983420 (XEN) ex= 4011301us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Jun 24 21:43:36.995419 (XEN) CPU51: Jun 24 21:43:36.995434 (XEN) ex= 529667us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:37.007419 (XEN) ex= 3423259us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 24 21:43:37.019422 (XEN) CPU52: Jun 24 21:43:37.019437 (XEN) ex= 531280us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:37.031415 (XEN) ex= 1507279us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 24 21:43:37.043428 (XEN) ex= 3708280us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 24 21:43:37.055427 (XEN) CPU53: Jun 24 21:43:37.055443 (XEN) ex= 531280us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:37.067420 (XEN) CPU54: Jun 24 21:43:37.067436 (XEN) ex= 330483us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:37.079416 (XEN) ex= 1028325us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Jun 24 21:43:37.091421 (XEN) CPU55: Jun 24 21:43:37.091437 (XEN) ex= 11288us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 24 21:43:37.103422 (XEN) ex= 330483us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 24 21:43:37.115384 Jun 24 21:43:37.746809 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 24 21:43:37.767519 (XEN) max state: unlimited Jun 24 21:43:37.767536 (XEN) ==cpu0== Jun 24 21:43:37.767545 (XEN) C1: type[C1] latency[ 2] usage[ 703808] method[ Jun 24 21:43:37.767959 FFH] duration[103737003062] Jun 24 21:43:37.779499 (XEN) C2: type[C1] latency[ 10] usage[ 537131] method[ FFH] duration[326305720928] Jun 24 21:43:37.795511 (XEN) C3: type[C2] latency[ 40] usage[ 325943] method[ FFH] duration[444775345686] Jun 24 21:43:37.795538 (XEN) *C4: type[C3] latency[133] usage[ 194770] method[ FFH] duration[4043502821403] Jun 24 21:43:37.807508 (XEN) C0: usage[ 1761652] duration[127848272580] Jun 24 21:43:37.807528 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:37.819499 (XEN) CC3[438996161050] CC6[3882029996567] CC7[0] Jun 24 21:43:37.819519 (XEN) ==cpu1== Jun 24 21:43:37.819528 (XEN) C1: type[C1] latency[ 2] usage[ 202411] method[ FFH] duration[41355484371] Jun 24 21:43:37.831506 (XEN) C2: type[C1] latency[ 10] usage[ 169258] method[ FFH] duration[111932066074] Jun 24 21:43:37.843502 (XEN) C3: type[C2] latency[ 40] usage[ 96932] method[ FFH] duration[172350733874] Jun 24 21:43:37.855488 (XEN) *C4: type[C3] latency[133] usage[ 108158] method[ FFH] duration[4676468020761] Jun 24 21:43:37.855515 (XEN) C0: usage[ 576759] duration[44062955295] Jun 24 21:43:37.867499 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:37.867529 (XEN) CC3[438996161050] CC6[3882029996567] CC7[0] Jun 24 21:43:37.879488 (XEN) ==cpu2== Jun 24 21:43:37.879504 (XEN) C1: type[C1] latency[ 2] usage[ 633130] method[ FFH] duration[102784843215] Jun 24 21:43:37.891491 (XEN) C2: type[C1] latency[ 10] usage[ 532219] method[ FFH] duration[321340119121] Jun 24 21:43:37.903485 (XEN) C3: type[C2] latency[ 40] usage[ 340456] method[ FFH] duration[461872916168] Jun 24 21:43:37.903513 (XEN) *C4: type[C3] latency[133] usage[ 199984] method[ FFH] duration[4001515525075] Jun 24 21:43:37.915493 (XEN) C0: usage[ 1705789] duration[158655914755] Jun 24 21:43:37.927485 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:37.927507 (XEN) CC3[451591768304] CC6[3890160952931] CC7[0] Jun 24 21:43:37.939484 (XEN) ==cpu3== Jun 24 21:43:37.939500 (XEN) C1: type[C1] latency[ 2] usage[ 119084] method[ FFH] duration[32880822293] Jun 24 21:43:37.939520 (XEN) C2: type[C1] latency[ 10] usage[ 111621] method[ FFH] duration[81815725994] Jun 24 21:43:37.951498 (XEN) C3: type[C2] latency[ 40] usage[ 66569] method[ FFH] duration[170705379462] Jun 24 21:43:37.963503 (XEN) *C4: type[C3] latency[133] usage[ 131738] method[ FFH] duration[4746032946994] Jun 24 21:43:37.975489 (XEN) C0: usage[ 429012] duration[14734577262] Jun 24 21:43:37.975509 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:37.987488 (XEN) CC3[451591768304] CC6[3890160952931] CC7[0] Jun 24 21:43:37.987508 (XEN) ==cpu4== Jun 24 21:43:37.987517 (XEN) C1: type[C1] latency[ 2] usage[ 815195] method[ FFH] duration[104452646510] Jun 24 21:43:37.999497 (XEN) C2: type[C1] latency[ 10] usage[ 515272] method[ FFH] duration[327313936619] Jun 24 21:43:38.011493 (XEN) C3: type[C2] latency[ 40] usage[ 318178] method[ FFH] duration[427196225610] Jun 24 21:43:38.023489 (XEN) *C4: type[C3] latency[133] usage[ 193738] method[ FFH] duration[4069908911783] Jun 24 21:43:38.023516 (XEN) C0: usage[ 1842383] duration[117297789560] Jun 24 21:43:38.035486 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.035508 (XEN) CC3[421560634849] CC6[3941043849578] CC7[0] Jun 24 21:43:38.047493 (XEN) ==cpu5== Jun 24 21:43:38.047510 (XEN) C1: type[C1] latency[ 2] usage[ 105390] method[ FFH] duration[35821191146] Jun 24 21:43:38.059498 (XEN) C2: type[C1] latency[ 10] usage[ 120454] method[ FFH] duration[110670693092] Jun 24 21:43:38.071481 (XEN) C3: type[C2] latency[ 40] usage[ 91637] method[ FFH] duration[170632144451] Jun 24 21:43:38.071508 (XEN) *C4: type[C3] latency[133] usage[ 133490] method[ FFH] duration[4707645105365] Jun 24 21:43:38.083497 (XEN) C0: usage[ 450971] duration[21400461570] Jun 24 21:43:38.095486 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.095509 (XEN) CC3[421560634849] CC6[3941043849578] CC7[0] Jun 24 21:43:38.107487 (XEN) ==cpu6== Jun 24 21:43:38.107503 (XEN) C1: type[C1] latency[ 2] usage[ 735842] method[ FFH] duration[99099438008] Jun 24 21:43:38.107523 (XEN) C2: type[C1] latency[ 10] usage[ 509886] method[ FFH] duration[331862583451] Jun 24 21:43:38.119498 (XEN) C3: type[C2] latency[ 40] usage[ 340234] method[ FFH] duration[444830181374] Jun 24 21:43:38.131493 (XEN) *C4: type[C3] latency[133] usage[ 194692] method[ FFH] duration[4068509439083] Jun 24 21:43:38.143491 (XEN) C0: usage[ 1780654] duration[101868010281] Jun 24 21:43:38.143511 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.155490 (XEN) CC3[440530652757] CC6[3927141416884] CC7[0] Jun 24 21:43:38.155510 (XEN) ==cpu7== Jun 24 21:43:38.155519 (XEN) C1: type[C1] latency[ 2] usage[ 137728] method[ FFH] duration[29922784009] Jun 24 21:43:38.167494 (XEN) C2: type[C1] latency[ 10] usage[ 144797] method[ FFH] duration[103872660626] Jun 24 21:43:38.179492 (XEN) C3: type[C2] latency[ 40] usage[ 99246] method[ FFH] duration[180751077334] Jun 24 21:43:38.191498 (XEN) *C4: type[C3] latency[133] usage[ 141136] method[ FFH] duration[4699328875766] Jun 24 21:43:38.191525 (XEN) C0: usage[ 522907] duration[32294339473] Jun 24 21:43:38.203488 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.203510 (XEN) CC3[440530652757] CC6[3927141416884] CC7[0] Jun 24 21:43:38.215487 (XEN) ==cpu8== Jun 24 21:43:38.215503 (XEN) C1: type[C1] latency[ 2] usage[ 819351] method[ FFH] duration[102564386905] Jun 24 21:43:38.227492 (XEN) C2: type[C1] latency[ 10] usage[ 497521] method[ FFH] duration[294670017867] Jun 24 21:43:38.239485 (XEN) C3: type[C2] latency[ 40] usage[ 305806] method[ FFH] duration[432195185223] Jun 24 21:43:38.239512 (XEN) *C4: type[C3] latency[133] usage[ 204989] method[ FFH] duration[4098121853061] Jun 24 21:43:38.251496 (XEN) C0: usage[ 1827667] duration[118618355018] Jun 24 21:43:38.263483 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.263505 (XEN) CC3[436286023714] CC6[3958878806091] CC7[0] Jun 24 21:43:38.275485 (XEN) ==cpu9== Jun 24 21:43:38.275501 (XEN) C1: type[C1] latency[ 2] usage[ 134519] method[ FFH] duration[27243141270] Jun 24 21:43:38.275521 (XEN) C2: type[C1] latency[ 10] usage[ 135529] method[ FFH] duration[91537764134] Jun 24 21:43:38.287499 (XEN) C3: type[C2] latency[ 40] usage[ 84703] method[ FFH] duration[175337589147] Jun 24 21:43:38.299492 (XEN) *C4: type[C3] latency[133] usage[ 145725] method[ FFH] duration[4728220141227] Jun 24 21:43:38.311490 (XEN) C0: usage[ 500476] duration[23831246389] Jun 24 21:43:38.311511 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.323488 (XEN) CC3[436286023714] CC6[3958878806091] CC7[0] Jun 24 21:43:38.323508 (XEN) ==cpu10== Jun 24 21:43:38.323517 (XEN) C1: type[C1] latency[ 2] usage[ 587368] method[ FFH] duration[90519248302] Jun 24 21:43:38.335502 (XEN) C2: type[C1] latency[ 10] usage[ 544111] method[ FFH] duration[330476968217] Jun 24 21:43:38.347534 (XEN) C3: type[C2] latency[ 40] usage[ 356037] method[ FFH] duration[484081211254] Jun 24 21:43:38.359489 (XEN) *C4: type[C3] latency[133] usage[ 206603] method[ FFH] duration[4032680928355] Jun 24 21:43:38.359515 (XEN) C0: usage[ 1694119] duration[108411586567] Jun 24 21:43:38.371490 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.371512 (XEN) CC3[472537872553] CC6[3907518396527] CC7[0] Jun 24 21:43:38.383490 (XEN) ==cpu11== Jun 24 21:43:38.383506 (XEN) C1: type[C1] latency[ 2] usage[ 89298] method[ FFH] duration[22096870427] Jun 24 21:43:38.395490 (XEN) C2: type[C1] latency[ 10] usage[ 116368] method[ FFH] duration[75169494304] Jun 24 21:43:38.407487 (XEN) C3: type[C2] latency[ 40] usage[ 77256] method[ FFH] duration[155730465269] Jun 24 21:43:38.407513 (XEN) *C4: type[C3] latency[133] usage[ 154051] method[ FFH] duration[4771964490614] Jun 24 21:43:38.419496 (XEN) C0: usage[ 436973] duration[21208715556] Jun 24 21:43:38.431483 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.431506 (XEN) CC3[472537872553] CC6[3907518396527] CC7[0] Jun 24 21:43:38.443486 (XEN) ==cpu12== Jun 24 21:43:38.443502 (XEN) C1: type[C1] latency[ 2] usage[ 677772] method[ FFH] duration[99087898064] Jun 24 21:43:38.443522 (XEN) C2: type[C1] latency[ 10] usage[ 529108] method[ FFH] duration[341818413527] Jun 24 21:43:38.455500 (XEN) C3: type[C2] latency[ 40] usage[ 338992] method[ FFH] duration[442897213330] Jun 24 21:43:38.467493 (XEN) C4: type[C3] latency[133] usage[ 214383] method[ FFH] duration[4041302249557] Jun 24 21:43:38.479494 (XEN) *C0: usage[ 1760256] duration[121064330210] Jun 24 21:43:38.479514 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.491490 (XEN) CC3[454435379247] CC6[3859869390754] CC7[0] Jun 24 21:43:38.491517 (XEN) ==cpu13== Jun 24 21:43:38.491527 (XEN) C1: type[C1] latency[ 2] usage[ 163035] method[ FFH] duration[28134028148] Jun 24 21:43:38.503497 (XEN) C2: type[C1] latency[ 10] usage[ 169146] method[ FFH] duration[111275898054] Jun 24 21:43:38.515495 (XEN) C3: type[C2] latency[ 40] usage[ 129785] method[ FFH] duration[199168008258] Jun 24 21:43:38.527489 (XEN) *C4: type[C3] latency[133] usage[ 151738] method[ FFH] duration[4669085659960] Jun 24 21:43:38.527516 (XEN) C0: usage[ 613704] duration[38506561595] Jun 24 21:43:38.539489 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.551486 (XEN) CC3[454435379247] CC6[3859869390754] CC7[0] Jun 24 21:43:38.551507 (XEN) ==cpu14== Jun 24 21:43:38.551517 (XEN) C1: type[C1] latency[ 2] usage[ 865608] method[ FFH] duration[116627822635] Jun 24 21:43:38.563490 (XEN) C2: type[C1] latency[ 10] usage[ 596354] method[ FFH] duration[345034349649] Jun 24 21:43:38.575485 (XEN) C3: type[C2] latency[ 40] usage[ 334666] method[ FFH] duration[418882583096] Jun 24 21:43:38.575512 (XEN) *C4: type[C3] latency[133] usage[ 176103] method[ FFH] duration[3983459576312] Jun 24 21:43:38.587496 (XEN) C0: usage[ 1972731] duration[182165886666] Jun 24 21:43:38.599486 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.599508 (XEN) CC3[402851830982] CC6[3858989150868] CC7[0] Jun 24 21:43:38.611486 (XEN) ==cpu15== Jun 24 21:43:38.611502 (XEN) C1: type[C1] latency[ 2] usage[ 138889] method[ FFH] duration[31985158515] Jun 24 21:43:38.623483 (XEN) C2: type[C1] latency[ 10] usage[ 154923] method[ FFH] duration[103151320981] Jun 24 21:43:38.623510 (XEN) C3: type[C2] latency[ 40] usage[ 88919] method[ FFH] duration[176555202883] Jun 24 21:43:38.635495 (XEN) *C4: type[C3] latency[133] usage[ 154629] method[ FFH] duration[4693653781340] Jun 24 21:43:38.647493 (XEN) C0: usage[ 537360] duration[40824840656] Jun 24 21:43:38.647513 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.659488 (XEN) CC3[402851830982] CC6[3858989150868] CC7[0] Jun 24 21:43:38.659508 (XEN) ==cpu16== Jun 24 21:43:38.659517 (XEN) C1: type[C1] latency[ 2] usage[ 754245] method[ FFH] duration[112356384885] Jun 24 21:43:38.671500 (XEN) C2: type[C1] latency[ 10] usage[ 535969] method[ FFH] duration[324651828361] Jun 24 21:43:38.683496 (XEN) C3: type[C2] latency[ 40] usage[ 309061] method[ FFH] duration[414672451490] Jun 24 21:43:38.695492 (XEN) *C4: type[C3] latency[133] usage[ 172804] method[ FFH] duration[4062404766626] Jun 24 21:43:38.707484 (XEN) C0: usage[ 1772079] duration[132084930949] Jun 24 21:43:38.707506 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.719490 (XEN) CC3[423703786607] CC6[3879015879483] CC7[0] Jun 24 21:43:38.719510 (XEN) ==cpu17== Jun 24 21:43:38.719520 (XEN) C1: type[C1] latency[ 2] usage[ 454366] method[ FFH] duration[41134126187] Jun 24 21:43:38.731494 (XEN) C2: type[C1] latency[ 10] usage[ 156709] method[ FFH] duration[96286089665] Jun 24 21:43:38.743490 (XEN) C3: type[C2] latency[ 40] usage[ 117293] method[ FFH] duration[207491739308] Jun 24 21:43:38.743516 (XEN) *C4: type[C3] latency[133] usage[ 154577] method[ FFH] duration[4637754464690] Jun 24 21:43:38.755498 (XEN) C0: usage[ 882945] duration[63504026583] Jun 24 21:43:38.767487 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.767509 (XEN) CC3[423703786607] CC6[3879015879483] CC7[0] Jun 24 21:43:38.779486 (XEN) ==cpu18== Jun 24 21:43:38.779502 (XEN) C1: type[C1] latency[ 2] usage[ 841005] method[ FFH] duration[118270443089] Jun 24 21:43:38.791485 (XEN) C2: type[C1] latency[ 10] usage[ 536254] method[ FFH] duration[321472935948] Jun 24 21:43:38.791512 (XEN) C3: type[C2] latency[ 40] usage[ 318194] method[ FFH] duration[406594992724] Jun 24 21:43:38.803495 (XEN) *C4: type[C3] latency[133] usage[ 174768] method[ FFH] duration[4071550343923] Jun 24 21:43:38.815497 (XEN) C0: usage[ 1870221] duration[128281787662] Jun 24 21:43:38.815517 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.827489 (XEN) CC3[418756811533] CC6[3906662458173] CC7[0] Jun 24 21:43:38.827509 (XEN) ==cpu19== Jun 24 21:43:38.827518 (XEN) C1: type[C1] latency[ 2] usage[ 299353] method[ FFH] duration[46972735699] Jun 24 21:43:38.839500 (XEN) C2: type[C1] latency[ 10] usage[ 159724] method[ FFH] duration[116409545180] Jun 24 21:43:38.851493 (XEN) C3: type[C2] latency[ 40] usage[ 128139] method[ FFH] duration[230926779449] Jun 24 21:43:38.863491 (XEN) *C4: type[C3] latency[133] usage[ 158415] method[ FFH] duration[4617459070363] Jun 24 21:43:38.875486 (XEN) C0: usage[ 745631] duration[34402458338] Jun 24 21:43:38.875507 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.887484 (XEN) CC3[418756811533] CC6[3906662458173] CC7[0] Jun 24 21:43:38.887504 (XEN) ==cpu20== Jun 24 21:43:38.887514 (XEN) C1: type[C1] latency[ 2] usage[ 964384] method[ FFH] duration[121005222506] Jun 24 21:43:38.899494 (XEN) C2: type[C1] latency[ 10] usage[ 553206] method[ FFH] duration[323349491346] Jun 24 21:43:38.911489 (XEN) C3: type[C2] latency[ 40] usage[ 336769] method[ FFH] duration[443315058883] Jun 24 21:43:38.911515 (XEN) *C4: type[C3] latency[133] usage[ 185984] method[ FFH] duration[4017111451344] Jun 24 21:43:38.923498 (XEN) C0: usage[ 2040343] duration[141389424356] Jun 24 21:43:38.935488 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.935510 (XEN) CC3[442103485383] CC6[3891835190117] CC7[0] Jun 24 21:43:38.947486 (XEN) ==cpu21== Jun 24 21:43:38.947502 (XEN) C1: type[C1] latency[ 2] usage[ 97376] method[ FFH] duration[30039102697] Jun 24 21:43:38.959488 (XEN) C2: type[C1] latency[ 10] usage[ 112750] method[ FFH] duration[84391770251] Jun 24 21:43:38.959514 (XEN) C3: type[C2] latency[ 40] usage[ 94965] method[ FFH] duration[198847758669] Jun 24 21:43:38.971497 (XEN) *C4: type[C3] latency[133] usage[ 169318] method[ FFH] duration[4715442794171] Jun 24 21:43:38.983493 (XEN) C0: usage[ 474409] duration[17449308888] Jun 24 21:43:38.983513 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:38.995491 (XEN) CC3[442103485383] CC6[3891835190117] CC7[0] Jun 24 21:43:38.995510 (XEN) ==cpu22== Jun 24 21:43:39.007485 (XEN) C1: type[C1] latency[ 2] usage[ 722275] method[ FFH] duration[116566527275] Jun 24 21:43:39.007512 (XEN) C2: type[C1] latency[ 10] usage[ 503882] method[ FFH] duration[290414760569] Jun 24 21:43:39.019495 (XEN) C3: type[C2] latency[ 40] usage[ 286011] method[ FFH] duration[388647269110] Jun 24 21:43:39.031491 (XEN) *C4: type[C3] latency[133] usage[ 178443] method[ FFH] duration[4132323839130] Jun 24 21:43:39.043487 (XEN) C0: usage[ 1690611] duration[118218394196] Jun 24 21:43:39.043509 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:39.055486 (XEN) CC3[409277399541] CC6[4000497109674] CC7[0] Jun 24 21:43:39.055507 (XEN) ==cpu23== Jun 24 21:43:39.055516 (XEN) C1: type[C1] latency[ 2] usage[ 136359] method[ FFH] duration[35674271525] Jun 24 21:43:39.067496 (XEN) C2: type[C1] latency[ 10] usage[ 164560] method[ FFH] duration[109097729197] Jun 24 21:43:39.079489 (XEN) *C3: type[C2] latency[ 40] usage[ 140687] method[ FFH] duration[272691135586] Jun 24 21:43:39.091485 (XEN) C4: type[C3] latency[133] usage[ 167281] method[ FFH] duration[4611160659529] Jun 24 21:43:39.091514 (XEN) C0: usage[ 608887] duration[17547062617] Jun 24 21:43:39.103488 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:39.103510 (XEN) CC3[409277399541] CC6[4000497109674] CC7[0] Jun 24 21:43:39.115488 (XEN) ==cpu24== Jun 24 21:43:39.115504 (XEN) C1: type[C1] latency[ 2] usage[ 807725] method[ FFH] duration[119872987681] Jun 24 21:43:39.127496 (XEN) C2: type[C1] latency[ 10] usage[ 540083] method[ FFH] duration[339600952015] Jun 24 21:43:39.127522 (XEN) *C3: type[C2] latency[ 40] usage[ 334996] method[ FFH] duration[449342159102] Jun 24 21:43:39.139497 (XEN) C4: type[C3] latency[133] usage[ 193797] method[ FFH] duration[3985598599811] Jun 24 21:43:39.151492 (XEN) C0: usage[ 1876601] duration[151756270481] Jun 24 21:43:39.151512 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:39.163491 (XEN) CC3[449015963582] CC6[3858083501298] CC7[0] Jun 24 21:43:39.163510 (XEN) ==cpu25== Jun 24 21:43:39.175486 (XEN) C1: type[C1] latency[ 2] usage[ 204547] method[ FFH] duration[49385394832] Jun 24 21:43:39.175512 (XEN) C2: type[C1] latency[ 10] usage[ 274329] method[ FFH] duration[184505850220] Jun 24 21:43:39.187496 (XEN) C3: type[C2] latency[ 40] usage[ 184655] method[ FFH] duration[323381831195] Jun 24 21:43:39.199493 (XEN) *C4: type[C3] latency[133] usage[ 163164] method[ FFH] duration[4466891317662] Jun 24 21:43:39.211494 (XEN) C0: usage[ 826695] duration[22006645079] Jun 24 21:43:39.211514 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:39.223487 (XEN) CC3[449015963582] CC6[3858083501298] CC7[0] Jun 24 21:43:39.223507 (XEN) ==cpu26== Jun 24 21:43:39.223516 (XEN) C1: type[C1] latency[ 2] usage[ 890794] method[ FFH] duration[121767822708] Jun 24 21:43:39.235494 (XEN) C2: type[C1] latency[ 10] usage[ 509573] method[ FFH] duration[309795708082] Jun 24 21:43:39.247489 (XEN) C3: type[C2] latency[ 40] usage[ 314156] method[ FFH] duration[418030055538] Jun 24 21:43:39.259490 (XEN) *C4: type[C3] latency[133] usage[ 192756] method[ FFH] duration[4076768624013] Jun 24 21:43:39.259517 (XEN) C0: usage[ 1907279] duration[119808887910] Jun 24 21:43:39.271487 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:39.271509 (XEN) CC3[436156549703] CC6[3935373133229] CC7[0] Jun 24 21:43:39.283488 (XEN) ==cpu27== Jun 24 21:43:39.283504 (XEN) C1: type[C1] latency[ 2] usage[ 397791] method[ FFH] duration[81484283592] Jun 24 21:43:39.295492 (XEN) C2: type[C1] latency[ 10] usage[ 325934] method[ FFH] duration[179737572707] Jun 24 21:43:39.295518 (XEN) C3: type[C2] latency[ 40] usage[ 162889] method[ FFH] duration[327732087524] Jun 24 21:43:39.307498 (XEN) *C4: type[C3] latency[133] usage[ 177555] method[ FFH] duration[4442443247122] Jun 24 21:43:39.319494 (XEN) C0: usage[ 1064169] duration[14773999694] Jun 24 21:43:39.319513 (XEN) PC2[1188805281468] PC3[272006875511] PC6[1381415951781] PC7[0] Jun 24 21:43:39.331491 (XEN) CC3[436156549703] CC6[3935373133229] CC7[0] Jun 24 21:43:39.331511 (XEN) ==cpu28== Jun 24 21:43:39.343488 (XEN) C1: type[C1] latency[ 2] usage[ 723959] method[ FFH] duration[105949836111] Jun 24 21:43:39.343515 (XEN) C2: type[C1] latency[ 10] usage[ 536445] method[ FFH] duration[349403795469] Jun 24 21:43:39.355496 (XEN) C3: type[C2] latency[ 40] usage[ 364877] method[ FFH] duration[448287997077] Jun 24 21:43:39.367491 (XEN) *C4: type[C3] latency[133] usage[ 207821] method[ FFH] duration[4047129903137] Jun 24 21:43:39.379490 (XEN) C0: usage[ 1833102] duration[95399713794] Jun 24 21:43:39.379510 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:39.391489 (XEN) CC3[439261172852] CC6[3894051720228] CC7[0] Jun 24 21:43:39.391509 (XEN) ==cpu29== Jun 24 21:43:39.391518 (XEN) C1: type[C1] latency[ 2] usage[ 523286] method[ FFH] duration[92802792763] Jun 24 21:43:39.403494 (XEN) C2: type[C1] latency[ 10] usage[ 354965] method[ FFH] duration[186106154260] Jun 24 21:43:39.415490 (XEN) C3: type[C2] latency[ 40] usage[ 164980] method[ FFH] duration[339502657773] Jun 24 21:43:39.427485 (XEN) *C4: type[C3] latency[133] usage[ 185061] method[ FFH] duration[4384356437077] Jun 24 21:43:39.427512 (XEN) C0: usage[ 1228292] duration[43403299222] Jun 24 21:43:39.439494 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:39.439517 (XEN) CC3[439261172852] CC6[3894051720228] CC7[0] Jun 24 21:43:39.451490 (XEN) ==cpu30== Jun 24 21:43:39.451507 (XEN) C1: type[C1] latency[ 2] usage[ 906671] method[ FFH] duration[130017115574] Jun 24 21:43:39.463486 (XEN) C2: type[C1] latency[ 10] usage[ 583618] method[ FFH] duration[355403951247] Jun 24 21:43:39.463512 (XEN) C3: type[C2] latency[ 40] usage[ 333661] method[ FFH] duration[426149817399] Jun 24 21:43:39.475501 (XEN) *C4: type[C3] latency[133] usage[ 176137] method[ FFH] duration[4020596578753] Jun 24 21:43:39.487494 (XEN) C0: usage[ 2000087] duration[114003937357] Jun 24 21:43:39.487514 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:39.499490 (XEN) CC3[426158895485] CC6[3904823045454] CC7[0] Jun 24 21:43:39.499509 (XEN) ==cpu31== Jun 24 21:43:39.511487 (XEN) C1: type[C1] latency[ 2] usage[ 157544] method[ FFH] duration[38390486112] Jun 24 21:43:39.511513 (XEN) C2: type[C1] latency[ 10] usage[ 183823] method[ FFH] duration[133897768283] Jun 24 21:43:39.523497 (XEN) C3: type[C2] latency[ 40] usage[ 134165] method[ FFH] duration[239398141678] Jun 24 21:43:39.535492 (XEN) *C4: type[C3] latency[133] usage[ 116415] method[ FFH] duration[4617794471308] Jun 24 21:43:39.547489 (XEN) C0: usage[ 591947] duration[16690634566] Jun 24 21:43:39.547510 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:39.559488 (XEN) CC3[426158895485] CC6[3904823045454] CC7[0] Jun 24 21:43:39.559508 (XEN) ==cpu32== Jun 24 21:43:39.559517 (XEN) C1: type[C1] latency[ 2] usage[ 678154] method[ FFH] duration[107440839390] Jun 24 21:43:39.571496 (XEN) C2: type[C1] latency[ 10] usage[ 506575] method[ FFH] duration[315574787172] Jun 24 21:43:39.583491 (XEN) C3: type[C2] latency[ 40] usage[ 322385] method[ FFH] duration[452709265815] Jun 24 21:43:39.595484 (XEN) *C4: type[C3] latency[133] usage[ 169297] method[ FFH] duration[4041732379649] Jun 24 21:43:39.595511 (XEN) C0: usage[ 1676411] duration[128714290424] Jun 24 21:43:39.607491 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:39.607513 (XEN) CC3[469916217086] CC6[3892144355453] CC7[0] Jun 24 21:43:39.619487 (XEN) ==cpu33== Jun 24 21:43:39.619504 (XEN) C1: type[C1] latency[ 2] usage[ 105629] method[ FFH] duration[28643291581] Jun 24 21:43:39.631472 (XEN) C2: type[C1] latency[ 10] usage[ 125255] method[ FFH] duration[87887982687] Jun 24 21:43:39.647503 (XEN) C3: type[C2] latency[ 40] usage[ 108983] method[ FFH] duration[212934975902] Jun 24 21:43:39.647530 (XEN) *C4: type[C3] latency[133] usage[ 119312] method[ FFH] duration[4699325447987] Jun 24 21:43:39.659499 (XEN) C0: usage[ 459179] duration[17379957367] Jun 24 21:43:39.659519 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:39.671492 (XEN) CC3[469916217086] CC6[3892144355453] CC7[0] Jun 24 21:43:39.671512 (XEN) ==cpu34== Jun 24 21:43:39.671521 (XEN) C1: type[C1] latency[ 2] usage[ 575147] method[ FFH] duration[105009384124] Jun 24 21:43:39.683506 (XEN) C2: type[C1] latency[ 10] usage[ 456472] method[ FFH] duration[302558290922] Jun 24 21:43:39.695503 (XEN) C3: type[C2] latency[ 40] usage[ 328640] method[ FFH] duration[451890323775] Jun 24 21:43:39.707505 (XEN) *C4: type[C3] latency[133] usage[ 171069] method[ FFH] duration[4106175198996] Jun 24 21:43:39.707531 (XEN) C0: usage[ 1531328] duration[80538514884] Jun 24 21:43:39.719419 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:39.719441 (XEN) CC3[442483122694] CC6[3996624140120] CC7[0] Jun 24 21:43:39.731430 (XEN) ==cpu35== Jun 24 21:43:39.731446 (XEN) C1: type[C1] latency[ 2] usage[ 92606] method[ FFH] duration[26249510202] Jun 24 21:43:39.743429 (XEN) C2: type[C1] latency[ 10] usage[ 139669] method[ FFH] duration[90796877120] Jun 24 21:43:39.751084 Jun 24 21:43:39.755425 (XEN) C3: type[C2] latency[ 40] usage[ 84218] method[ FFH] duration[191513364811] Jun 24 21:43:39.755453 (XEN) *C4: type[C3] late Jun 24 21:43:39.755792 ncy[133] usage[ 125683] method[ FFH] duration[4717492407318] Jun 24 21:43:39.767431 (XEN) C0: usage[ 442176] duration[20119645068] Jun 24 21:43:39.767451 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:39.779431 (XEN) CC3[442483122694] CC6[3996624140120] CC7[0] Jun 24 21:43:39.779450 (XEN) ==cpu36== Jun 24 21:43:39.791426 (XEN) C1: type[C1] latency[ 2] usage[ 556392] method[ FFH] duration[99734476489] Jun 24 21:43:39.791453 (XEN) C2: type[C1] latency[ 10] usage[ 489435] method[ FFH] duration[317131532373] Jun 24 21:43:39.803432 (XEN) C3: type[C2] latency[ 40] usage[ 363892] method[ FFH] duration[481965816777] Jun 24 21:43:39.815418 (XEN) *C4: type[C3] latency[133] usage[ 162156] method[ FFH] duration[4062136708521] Jun 24 21:43:39.815445 (XEN) C0: usage[ 1571875] duration[85203327613] Jun 24 21:43:39.827419 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:39.827441 (XEN) CC3[472647409026] CC6[3959182069376] CC7[0] Jun 24 21:43:39.839421 (XEN) ==cpu37== Jun 24 21:43:39.839436 (XEN) C1: type[C1] latency[ 2] usage[ 101331] method[ FFH] duration[30162390341] Jun 24 21:43:39.851419 (XEN) C2: type[C1] latency[ 10] usage[ 109116] method[ FFH] duration[79316522817] Jun 24 21:43:39.851444 (XEN) C3: type[C2] latency[ 40] usage[ 82621] method[ FFH] duration[182516459367] Jun 24 21:43:39.863424 (XEN) *C4: type[C3] latency[133] usage[ 124112] method[ FFH] duration[4740626380088] Jun 24 21:43:39.875422 (XEN) C0: usage[ 417180] duration[13550201706] Jun 24 21:43:39.875442 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:39.887419 (XEN) CC3[472647409026] CC6[3959182069376] CC7[0] Jun 24 21:43:39.887439 (XEN) ==cpu38== Jun 24 21:43:39.887448 (XEN) C1: type[C1] latency[ 2] usage[ 553670] method[ FFH] duration[99598811001] Jun 24 21:43:39.899427 (XEN) C2: type[C1] latency[ 10] usage[ 499139] method[ FFH] duration[346357162484] Jun 24 21:43:39.911427 (XEN) C3: type[C2] latency[ 40] usage[ 372961] method[ FFH] duration[483942085929] Jun 24 21:43:39.923417 (XEN) *C4: type[C3] latency[133] usage[ 157353] method[ FFH] duration[4024209187270] Jun 24 21:43:39.923443 (XEN) C0: usage[ 1583123] duration[92064771672] Jun 24 21:43:39.935417 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:39.935439 (XEN) CC3[478799843603] CC6[3877708119526] CC7[0] Jun 24 21:43:39.947424 (XEN) ==cpu39== Jun 24 21:43:39.947440 (XEN) C1: type[C1] latency[ 2] usage[ 134452] method[ FFH] duration[27640086583] Jun 24 21:43:39.959413 (XEN) C2: type[C1] latency[ 10] usage[ 134828] method[ FFH] duration[78683444753] Jun 24 21:43:39.959439 (XEN) C3: type[C2] latency[ 40] usage[ 86588] method[ FFH] duration[189394177649] Jun 24 21:43:39.971424 (XEN) *C4: type[C3] latency[133] usage[ 141093] method[ FFH] duration[4701464319127] Jun 24 21:43:39.983420 (XEN) C0: usage[ 496961] duration[48990088513] Jun 24 21:43:39.983440 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:39.995418 (XEN) CC3[478799843603] CC6[3877708119526] CC7[0] Jun 24 21:43:39.995437 (XEN) ==cpu40== Jun 24 21:43:39.995446 (XEN) C1: type[C1] latency[ 2] usage[ 806609] method[ FFH] duration[108696785740] Jun 24 21:43:40.007423 (XEN) C2: type[C1] latency[ 10] usage[ 477058] method[ FFH] duration[308764319092] Jun 24 21:43:40.019420 (XEN) C3: type[C2] latency[ 40] usage[ 324327] method[ FFH] duration[441075910619] Jun 24 21:43:40.031412 (XEN) *C4: type[C3] latency[133] usage[ 162466] method[ FFH] duration[4075510462299] Jun 24 21:43:40.031446 (XEN) C0: usage[ 1770460] duration[112124702699] Jun 24 21:43:40.043416 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.043438 (XEN) CC3[442730378123] CC6[3957040975626] CC7[0] Jun 24 21:43:40.055416 (XEN) ==cpu41== Jun 24 21:43:40.055432 (XEN) C1: type[C1] latency[ 2] usage[ 87159] method[ FFH] duration[20082022806] Jun 24 21:43:40.067413 (XEN) C2: type[C1] latency[ 10] usage[ 89858] method[ FFH] duration[60433446386] Jun 24 21:43:40.067439 (XEN) C3: type[C2] latency[ 40] usage[ 54500] method[ FFH] duration[135991824053] Jun 24 21:43:40.079423 (XEN) *C4: type[C3] latency[133] usage[ 145842] method[ FFH] duration[4808593808502] Jun 24 21:43:40.091422 (XEN) C0: usage[ 377359] duration[21071166784] Jun 24 21:43:40.091443 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.103417 (XEN) CC3[442730378123] CC6[3957040975626] CC7[0] Jun 24 21:43:40.103436 (XEN) ==cpu42== Jun 24 21:43:40.103446 (XEN) C1: type[C1] latency[ 2] usage[ 713754] method[ FFH] duration[105224063299] Jun 24 21:43:40.115431 (XEN) C2: type[C1] latency[ 10] usage[ 443179] method[ FFH] duration[305172116435] Jun 24 21:43:40.127418 (XEN) C3: type[C2] latency[ 40] usage[ 268237] method[ FFH] duration[386011702785] Jun 24 21:43:40.127444 (XEN) *C4: type[C3] latency[133] usage[ 166245] method[ FFH] duration[4177717009848] Jun 24 21:43:40.139429 (XEN) C0: usage[ 1591415] duration[72047435674] Jun 24 21:43:40.151414 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.151436 (XEN) CC3[380774474336] CC6[4031068143140] CC7[0] Jun 24 21:43:40.163414 (XEN) ==cpu43== Jun 24 21:43:40.163430 (XEN) C1: type[C1] latency[ 2] usage[ 188078] method[ FFH] duration[34575712842] Jun 24 21:43:40.163450 (XEN) C2: type[C1] latency[ 10] usage[ 157625] method[ FFH] duration[111013557876] Jun 24 21:43:40.175428 (XEN) C3: type[C2] latency[ 40] usage[ 97355] method[ FFH] duration[168552108785] Jun 24 21:43:40.187421 (XEN) *C4: type[C3] latency[133] usage[ 122452] method[ FFH] duration[4683602068056] Jun 24 21:43:40.199418 (XEN) C0: usage[ 565510] duration[48428969302] Jun 24 21:43:40.199439 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.211413 (XEN) CC3[380774474336] CC6[4031068143140] CC7[0] Jun 24 21:43:40.211433 (XEN) ==cpu44== Jun 24 21:43:40.211442 (XEN) C1: type[C1] latency[ 2] usage[ 867134] method[ FFH] duration[109173661936] Jun 24 21:43:40.223422 (XEN) C2: type[C1] latency[ 10] usage[ 460004] method[ FFH] duration[299222474672] Jun 24 21:43:40.235417 (XEN) C3: type[C2] latency[ 40] usage[ 303337] method[ FFH] duration[416580316413] Jun 24 21:43:40.235443 (XEN) *C4: type[C3] latency[133] usage[ 162904] method[ FFH] duration[4129543502920] Jun 24 21:43:40.247423 (XEN) C0: usage[ 1793379] duration[91652519236] Jun 24 21:43:40.259411 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.259434 (XEN) CC3[411004540240] CC6[4025818448067] CC7[0] Jun 24 21:43:40.271411 (XEN) ==cpu45== Jun 24 21:43:40.271428 (XEN) C1: type[C1] latency[ 2] usage[ 84023] method[ FFH] duration[22920848116] Jun 24 21:43:40.271447 (XEN) C2: type[C1] latency[ 10] usage[ 101329] method[ FFH] duration[68613977278] Jun 24 21:43:40.283429 (XEN) C3: type[C2] latency[ 40] usage[ 81172] method[ FFH] duration[156690462873] Jun 24 21:43:40.295420 (XEN) *C4: type[C3] latency[133] usage[ 131575] method[ FFH] duration[4777753837645] Jun 24 21:43:40.307414 (XEN) C0: usage[ 398099] duration[20193496971] Jun 24 21:43:40.307434 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.319418 (XEN) CC3[411004540240] CC6[4025818448067] CC7[0] Jun 24 21:43:40.319438 (XEN) ==cpu46== Jun 24 21:43:40.319447 (XEN) C1: type[C1] latency[ 2] usage[ 673811] method[ FFH] duration[108317793237] Jun 24 21:43:40.331431 (XEN) C2: type[C1] latency[ 10] usage[ 441586] method[ FFH] duration[288159839442] Jun 24 21:43:40.343413 (XEN) C3: type[C2] latency[ 40] usage[ 287097] method[ FFH] duration[393952208875] Jun 24 21:43:40.343440 (XEN) *C4: type[C3] latency[133] usage[ 159836] method[ FFH] duration[4183765820209] Jun 24 21:43:40.355423 (XEN) C0: usage[ 1562330] duration[71977022514] Jun 24 21:43:40.355442 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.367418 (XEN) CC3[397487689119] CC6[4076176470561] CC7[0] Jun 24 21:43:40.367437 (XEN) ==cpu47== Jun 24 21:43:40.379413 (XEN) C1: type[C1] latency[ 2] usage[ 98816] method[ FFH] duration[22401158495] Jun 24 21:43:40.379440 (XEN) C2: type[C1] latency[ 10] usage[ 115521] method[ FFH] duration[70769135728] Jun 24 21:43:40.391422 (XEN) C3: type[C2] latency[ 40] usage[ 72607] method[ FFH] duration[148831685506] Jun 24 21:43:40.403418 (XEN) *C4: type[C3] latency[133] usage[ 125863] method[ FFH] duration[4786228461980] Jun 24 21:43:40.403444 (XEN) C0: usage[ 412807] duration[17942330436] Jun 24 21:43:40.415417 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.415439 (XEN) CC3[397487689119] CC6[4076176470561] CC7[0] Jun 24 21:43:40.427417 (XEN) ==cpu48== Jun 24 21:43:40.427433 (XEN) C1: type[C1] latency[ 2] usage[ 630793] method[ FFH] duration[98352941848] Jun 24 21:43:40.439420 (XEN) C2: type[C1] latency[ 10] usage[ 456672] method[ FFH] duration[296918099722] Jun 24 21:43:40.439447 (XEN) C3: type[C2] latency[ 40] usage[ 337140] method[ FFH] duration[450783234984] Jun 24 21:43:40.451425 (XEN) *C4: type[C3] latency[133] usage[ 157390] method[ FFH] duration[4117117224088] Jun 24 21:43:40.463430 (XEN) C0: usage[ 1581995] duration[83001330181] Jun 24 21:43:40.463449 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.475422 (XEN) CC3[436611409341] CC6[4009598073343] CC7[0] Jun 24 21:43:40.475441 (XEN) ==cpu49== Jun 24 21:43:40.475450 (XEN) C1: type[C1] latency[ 2] usage[ 74943] method[ FFH] duration[22923412179] Jun 24 21:43:40.487426 (XEN) C2: type[C1] latency[ 10] usage[ 105273] method[ FFH] duration[81107498434] Jun 24 21:43:40.499423 (XEN) C3: type[C2] latency[ 40] usage[ 69075] method[ FFH] duration[129342201562] Jun 24 21:43:40.511415 (XEN) *C4: type[C3] latency[133] usage[ 121557] method[ FFH] duration[4798033668123] Jun 24 21:43:40.511441 (XEN) C0: usage[ 370848] duration[14766137357] Jun 24 21:43:40.523426 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.523447 (XEN) CC3[436611409341] CC6[4009598073343] CC7[0] Jun 24 21:43:40.535417 (XEN) ==cpu50== Jun 24 21:43:40.535433 (XEN) C1: type[C1] latency[ 2] usage[ 823368] method[ FFH] duration[108348536212] Jun 24 21:43:40.547417 (XEN) C2: type[C1] latency[ 10] usage[ 471370] method[ FFH] duration[309126891680] Jun 24 21:43:40.547443 (XEN) C3: type[C2] latency[ 40] usage[ 388441] method[ FFH] duration[481439610133] Jun 24 21:43:40.559427 (XEN) *C4: type[C3] latency[133] usage[ 150019] method[ FFH] duration[4061469781769] Jun 24 21:43:40.571421 (XEN) C0: usage[ 1833198] duration[85788157491] Jun 24 21:43:40.571441 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.583417 (XEN) CC3[466078982124] CC6[3961678055259] CC7[0] Jun 24 21:43:40.583437 (XEN) ==cpu51== Jun 24 21:43:40.583446 (XEN) C1: type[C1] latency[ 2] usage[ 69488] method[ FFH] duration[21849813577] Jun 24 21:43:40.595425 (XEN) C2: type[C1] latency[ 10] usage[ 90762] method[ FFH] duration[55764283991] Jun 24 21:43:40.607420 (XEN) C3: type[C2] latency[ 40] usage[ 60841] method[ FFH] duration[136579488571] Jun 24 21:43:40.619414 (XEN) *C4: type[C3] latency[133] usage[ 119382] method[ FFH] duration[4816822441385] Jun 24 21:43:40.619442 (XEN) C0: usage[ 340473] duration[15157035356] Jun 24 21:43:40.631416 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.631445 (XEN) CC3[466078982124] CC6[3961678055259] CC7[0] Jun 24 21:43:40.643415 (XEN) ==cpu52== Jun 24 21:43:40.643431 (XEN) C1: type[C1] latency[ 2] usage[ 610627] method[ FFH] duration[99872638758] Jun 24 21:43:40.655412 (XEN) C2: type[C1] latency[ 10] usage[ 470750] method[ FFH] duration[336333587478] Jun 24 21:43:40.655440 (XEN) C3: type[C2] latency[ 40] usage[ 342182] method[ FFH] duration[453240248012] Jun 24 21:43:40.667421 (XEN) *C4: type[C3] latency[133] usage[ 158634] method[ FFH] duration[4090565047920] Jun 24 21:43:40.679419 (XEN) C0: usage[ 1582193] duration[66161608626] Jun 24 21:43:40.679439 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.691416 (XEN) CC3[447890710330] CC6[3994677726265] CC7[0] Jun 24 21:43:40.691435 (XEN) ==cpu53== Jun 24 21:43:40.691445 (XEN) C1: type[C1] latency[ 2] usage[ 79270] method[ FFH] duration[19198288202] Jun 24 21:43:40.703422 (XEN) C2: type[C1] latency[ 10] usage[ 96979] method[ FFH] duration[76765261119] Jun 24 21:43:40.715417 (XEN) C3: type[C2] latency[ 40] usage[ 72098] method[ FFH] duration[156266711648] Jun 24 21:43:40.715443 (XEN) *C4: type[C3] latency[133] usage[ 120633] method[ FFH] duration[4781735638243] Jun 24 21:43:40.727434 (XEN) C0: usage[ 368980] duration[12207319651] Jun 24 21:43:40.739414 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.739436 (XEN) CC3[447890710330] CC6[3994677726265] CC7[0] Jun 24 21:43:40.751416 (XEN) ==cpu54== Jun 24 21:43:40.751433 (XEN) C1: type[C1] latency[ 2] usage[ 772407] method[ FFH] duration[103196784133] Jun 24 21:43:40.751452 (XEN) C2: type[C1] latency[ 10] usage[ 456547] method[ FFH] duration[325507860576] Jun 24 21:43:40.763424 (XEN) C3: type[C2] latency[ 40] usage[ 329685] method[ FFH] duration[433933788014] Jun 24 21:43:40.775422 (XEN) *C4: type[C3] latency[133] usage[ 155090] method[ FFH] duration[4111981984462] Jun 24 21:43:40.787418 (XEN) C0: usage[ 1713729] duration[71552864355] Jun 24 21:43:40.787438 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.799413 (XEN) CC3[424034593730] CC6[4022413969266] CC7[0] Jun 24 21:43:40.799433 (XEN) ==cpu55== Jun 24 21:43:40.799442 (XEN) C1: type[C1] latency[ 2] usage[ 92191] method[ FFH] duration[22017794959] Jun 24 21:43:40.811429 (XEN) C2: type[C1] latency[ 10] usage[ 154950] method[ FFH] duration[93523664787] Jun 24 21:43:40.823414 (XEN) C3: type[C2] latency[ 40] usage[ 125170] method[ FFH] duration[211182139584] Jun 24 21:43:40.823441 (XEN) *C4: type[C3] latency[133] usage[ 112949] method[ FFH] duration[4702343513945] Jun 24 21:43:40.835424 (XEN) C0: usage[ 485260] duration[17106256367] Jun 24 21:43:40.835444 (XEN) PC2[1573255741445] PC3[256104518398] PC6[1404889495882] PC7[0] Jun 24 21:43:40.847420 (XEN) CC3[424034593730] CC6[4022413969266] CC7[0] Jun 24 21:43:40.847439 (XEN) 'd' pressed -> dumping registers Jun 24 21:43:40.859420 (XEN) Jun 24 21:43:40.859434 (XEN) *** Dumping CPU12 host state: *** Jun 24 21:43:40.859446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:40.871422 (XEN) CPU: 12 Jun 24 21:43:40.871438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:40.883416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:40.883437 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 24 21:43:40.895415 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 24 21:43:40.895438 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 24 21:43:40.907418 (XEN) r9: ffff830839b65ac0 r10: ffff8308396e8070 r11: 000004984349991b Jun 24 21:43:40.919412 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 24 21:43:40.919435 (XEN) r15: 000004975e7d0e57 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:40.931431 (XEN) cr3: 000000105260c000 cr2: ffff888006296370 Jun 24 21:43:40.931451 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 24 21:43:40.943418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:40.943438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:40.955424 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:40.967417 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 24 21:43:40.967437 (XEN) 000004975e90b589 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 24 21:43:40.979506 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 24 21:43:40.979526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:40.991496 (XEN) ffff830839b57ee8 ffff82d040325716 ffff82d04032562d ffff830839756000 Jun 24 21:43:41.003492 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 24 21:43:41.003514 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fec80 0000000000000000 Jun 24 21:43:41.015492 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 24 21:43:41.027491 (XEN) 0000000000000000 0000000018012400 00000000004644dc 0000000000000000 Jun 24 21:43:41.027512 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:41.039490 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:41.051489 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:41.051511 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Jun 24 21:43:41.063492 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 24 21:43:41.063513 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:41.075488 (XEN) Xen call trace: Jun 24 21:43:41.075505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:41.087491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:41.087514 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:41.099492 (XEN) Jun 24 21:43:41.099507 (XEN) *** Dumping CPU13 host state: *** Jun 24 21:43:41.099520 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:41.111491 (XEN) CPU: 13 Jun 24 21:43:41.111507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:41.111527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:41.123493 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Jun 24 21:43:41.135489 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 24 21:43:41.135512 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 24 21:43:41.147492 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000004989f9cff0c Jun 24 21:43:41.147514 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 24 21:43:41.159496 (XEN) r15: 000004979f9d3993 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:41.171489 (XEN) cr3: 000000105260c000 cr2: 00007ff800001008 Jun 24 21:43:41.171509 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 24 21:43:41.183491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:41.183513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:41.195499 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:41.207491 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 24 21:43:41.207511 (XEN) 00000497ae125809 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 24 21:43:41.219490 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 24 21:43:41.219518 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:41.231502 (XEN) ffff830839b47ee8 ffff82d040325716 ffff82d04032562d ffff8308396c8000 Jun 24 21:43:41.243492 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 24 21:43:41.243514 (XEN) ffff82d0403294b7 0000000000000000 ffff888003730000 0000000000000000 Jun 24 21:43:41.255493 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Jun 24 21:43:41.255515 (XEN) 0000000000000000 0000000000000100 0000000000078974 0000000000000000 Jun 24 21:43:41.267495 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:41.279492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:41.279514 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:41.291496 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Jun 24 21:43:41.303491 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Jun 24 21:43:41.303513 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:41.315458 (XEN) Xen call trace: Jun 24 21:43:41.315474 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:41.315492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:41.327498 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:41.339498 (XEN) Jun 24 21:43:41.339513 (XEN) *** Dumping CPU14 host state: *** Jun 24 21:43:41.339525 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:41.339540 (XEN) CPU: 14 Jun 24 21:43:41.351491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:41.351518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:41.363493 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 24 21:43:41.363515 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 24 21:43:41.375494 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 24 21:43:41.387498 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 00000497db2d5e13 Jun 24 21:43:41.387521 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 24 21:43:41.399495 (XEN) r15: 000004979f92a9d8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:41.411489 (XEN) cr3: 000000105260c000 cr2: ffff888003e8b300 Jun 24 21:43:41.411509 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 24 21:43:41.423484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:41.423505 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:41.435432 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:41.447387 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 24 21:43:41.447408 (XEN) 00000497bc4bc8d7 ffff82d0403539ad ffff82d0405e7780 ffff830839b2fea0 Jun 24 21:43:41.459415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 24 21:43:41.459436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:41.471417 (XEN) ffff830839b2fee8 ffff82d040325716 ffff82d04032562d ffff8308396f2000 Jun 24 21:43:41.471439 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 24 21:43:41.483422 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036abe00 0000000000000000 Jun 24 21:43:41.495418 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Jun 24 21:43:41.495440 (XEN) 000004939300b240 0000000000000000 0000000000163ddc 0000000000000000 Jun 24 21:43:41.507418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:41.519413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:41.519443 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:41.531420 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Jun 24 21:43:41.543421 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 24 21:43:41.543443 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:41.555413 (XEN) Xen call trace: Jun 24 21:43:41.555430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:41.555447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:41.567420 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:41.567441 (XEN) Jun 24 21:43:41.567449 (XEN) *** Dumping CPU15 host state: *** Jun 24 21:43:41.579418 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:41.579440 (XEN) CPU: 15 Jun 24 21:43:41.591414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:41.591441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:41.603417 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 24 21:43:41.603439 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 24 21:43:41.615427 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 24 21:43:41.627403 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000497db2d5ec7 Jun 24 21:43:41.627415 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 24 21:43:41.639406 (XEN) r15: 000004979f92aa8c cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:41.639420 (XEN) cr3: 000000105260c000 cr2: 00007f34a0233f58 Jun 24 21:43:41.651405 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 24 21:43:41.651422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:41.663420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:41.675412 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:41.675423 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 24 21:43:41.687402 (XEN) 00000497ca8459a0 ffff82d0403539ad ffff82d0405e7800 ffff830839b17ea0 Jun 24 21:43:41.687416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 24 21:43:41.699410 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:41.711416 (XEN) ffff830839b17ee8 ffff82d040325716 ffff82d04032562d ffff830839736000 Jun 24 21:43:41.711438 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 24 21:43:41.723430 (XEN) ffff82d0403294b7 0000000000000000 ffff888003658000 0000000000000000 Jun 24 21:43:41.735420 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Jun 24 21:43:41.735441 (XEN) 000000000000036f 0000000018012400 0000000000492b74 0000000000000000 Jun 24 21:43:41.757683 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:41.759427 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:41.759448 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:41.771416 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Jun 24 21:43:41.771434 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Jun 24 21:43:41.783423 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:41.783441 (XEN) Xen c Jun 24 21:43:41.795091 all trace: Jun 24 21:43:41.795410 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:41.795430 (XEN) [] Jun 24 21:43:41.796421 F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:41.807422 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:41.807452 (XEN) Jun 24 21:43:41.807461 (XEN) *** Dumping CPU16 host state: *** Jun 24 21:43:41.819426 (XEN) 'e' pressed -> dumping event-channel info Jun 24 21:43:41.819446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:41.831424 (XEN) CPU: 16 Jun 24 21:43:41.831440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:41.843427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:41.843447 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 24 21:43:41.855417 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 24 21:43:41.855439 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 24 21:43:41.867424 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 000000012510c676 Jun 24 21:43:41.867445 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 24 21:43:41.879418 (XEN) r15: 000004979f929a7c cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:41.891416 (XEN) cr3: 000000006ead3000 cr2: 00007f3bb1b3fa1c Jun 24 21:43:41.891435 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 24 21:43:41.903417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:41.903438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:41.915424 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:41.927417 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 24 21:43:41.927436 (XEN) 00000497d8bdb134 ffff82d0403539ad ffff82d0405e7880 ffff830839dffea0 Jun 24 21:43:41.939417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 24 21:43:41.939438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:41.951429 (XEN) ffff830839dffee8 ffff82d040325716 ffff82d04032562d ffff830839766000 Jun 24 21:43:41.963416 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 24 21:43:41.963437 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 24 21:43:41.975421 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 24 21:43:41.987413 (XEN) 00000000000000b6 000004c5f9433640 000000000062b93c 0000000000000000 Jun 24 21:43:41.987434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:41.999422 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:41.999443 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:42.011424 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Jun 24 21:43:42.023414 (XEN) 00000037f9529000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:42.023435 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:42.035418 (XEN) Xen call trace: Jun 24 21:43:42.035435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:42.047413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:42.047436 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:42.059415 (XEN) Jun 24 21:43:42.059430 (XEN) Event channel information for domain 0: Jun 24 21:43:42.059443 (XEN) Polling vCPUs: {} Jun 24 21:43:42.059453 (XEN) port [p/m/s] Jun 24 21:43:42.059462 (XEN) 1 [0/0/(XEN) *** Dumping CPU17 host state: *** Jun 24 21:43:42.071419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:42.083421 (XEN) CPU: 17 Jun 24 21:43:42.083437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:42.083457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:42.095418 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 24 21:43:42.095447 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 24 21:43:42.107420 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 24 21:43:42.119415 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000049816c840cc Jun 24 21:43:42.119436 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 24 21:43:42.131420 (XEN) r15: 00000497db2d87bd cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:42.143414 (XEN) cr3: 000000105260c000 cr2: 000055892e722fd8 Jun 24 21:43:42.143433 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 24 21:43:42.155420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:42.155441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:42.167424 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:42.179415 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 24 21:43:42.179435 (XEN) 00000497db2e07e9 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 24 21:43:42.191416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 24 21:43:42.191437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:42.203420 (XEN) ffff830839de7ee8 ffff82d040325716 ffff82d04032562d ffff830839774000 Jun 24 21:43:42.215419 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 24 21:43:42.215440 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035c5d00 0000000000000000 Jun 24 21:43:42.227415 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Jun 24 21:43:42.227436 (XEN) 000000000000031e 0000000000000000 0000000000c3e2fc 0000000000000000 Jun 24 21:43:42.239419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:42.251416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:42.251437 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:42.263415 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Jun 24 21:43:42.275417 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Jun 24 21:43:42.275439 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:42.287414 (XEN) Xen call trace: Jun 24 21:43:42.287431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:42.287448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:42.299420 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:42.299441 (XEN) Jun 24 21:43:42.311413 ]: s=5 n=0 x=0(XEN) *** Dumping CPU18 host state: *** Jun 24 21:43:42.311434 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:42.323413 (XEN) CPU: 18 Jun 24 21:43:42.323429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:42.323449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:42.335416 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 24 21:43:42.335438 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 24 21:43:42.347423 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 24 21:43:42.359417 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 000004982367b357 Jun 24 21:43:42.359439 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 24 21:43:42.371419 (XEN) r15: 00000497e7cd0936 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:42.383412 (XEN) cr3: 000000105260c000 cr2: ffff88800585b420 Jun 24 21:43:42.383432 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 24 21:43:42.395416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:42.395445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:42.407423 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:42.419414 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 24 21:43:42.419434 (XEN) 00000497f62ca99a ffff82d0403539ad ffff82d0405e7980 ffff830839dd7ea0 Jun 24 21:43:42.431413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 24 21:43:42.431434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:42.443459 (XEN) ffff830839dd7ee8 ffff82d040325716 ffff82d04032562d ffff83083976d000 Jun 24 21:43:42.455414 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 24 21:43:42.455436 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035f8000 0000000000000000 Jun 24 21:43:42.467417 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Jun 24 21:43:42.467437 (XEN) 0000000000000307 0000000000000000 00000000004cf854 0000000000000000 Jun 24 21:43:42.479418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:42.491416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:42.491437 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:42.503420 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Jun 24 21:43:42.515415 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 24 21:43:42.515436 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:42.527412 (XEN) Xen call trace: Jun 24 21:43:42.527429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:42.527447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:42.539421 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:42.539442 (XEN) Jun 24 21:43:42.551415 Jun 24 21:43:42.551429 (XEN) *** Dumping CPU19 host state: *** Jun 24 21:43:42.551442 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:42.563423 (XEN) CPU: 19 Jun 24 21:43:42.563438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:42.563457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:42.575418 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 24 21:43:42.587413 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 24 21:43:42.587436 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 24 21:43:42.599418 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000004982367b416 Jun 24 21:43:42.599440 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 24 21:43:42.611421 (XEN) r15: 00000497e7cd097f cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:42.623414 (XEN) cr3: 000000105260c000 cr2: 00007ff35007d000 Jun 24 21:43:42.623434 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 24 21:43:42.635415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:42.635436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:42.647423 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:42.659415 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 24 21:43:42.659435 (XEN) 00000498047fd65d ffff82d0403539ad ffff82d0405e7a00 ffff830839dbfea0 Jun 24 21:43:42.671416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 24 21:43:42.671436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:42.683418 (XEN) ffff830839dbfee8 ffff82d040325716 ffff82d04032562d ffff83083971f000 Jun 24 21:43:42.695414 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 24 21:43:42.695444 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365ec80 0000000000000000 Jun 24 21:43:42.707422 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Jun 24 21:43:42.719413 (XEN) 0000000000000000 0000000018412400 00000000000cba6c 0000000000000000 Jun 24 21:43:42.719434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:42.731417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:42.731438 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:42.743422 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Jun 24 21:43:42.755416 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Jun 24 21:43:42.755437 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:42.767422 (XEN) Xen call trace: Jun 24 21:43:42.767439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:42.767456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:42.779422 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:42.791413 (XEN) Jun 24 21:43:42.791428 - (XEN) *** Dumping CPU20 host state: *** Jun 24 21:43:42.791441 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:42.803418 (XEN) CPU: 20 Jun 24 21:43:42.803434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:42.815413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:42.815434 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 24 21:43:42.827417 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 24 21:43:42.827439 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 24 21:43:42.839415 (XEN) r9: ffff830839db1450 r10: ffff830839718070 r11: 00000498c4dea0a5 Jun 24 21:43:42.839437 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 24 21:43:42.851420 (XEN) r15: 000004980783244d cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:42.863421 (XEN) cr3: 000000105260c000 cr2: 00007fc93beb9170 Jun 24 21:43:42.863440 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 24 21:43:42.875416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:42.875436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:42.887422 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:42.899420 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 24 21:43:42.899440 (XEN) 0000049812d9bd3b ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 24 21:43:42.911419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 24 21:43:42.911439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:42.923420 (XEN) ffff830839da7ee8 ffff82d040325716 ffff82d04032562d ffff830839766000 Jun 24 21:43:42.935413 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 24 21:43:42.935436 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035f9f00 0000000000000000 Jun 24 21:43:42.947417 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Jun 24 21:43:42.959413 (XEN) 0000000000000000 0000000000000000 000000000062bbec 0000000000000000 Jun 24 21:43:42.959434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:42.971423 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:42.971445 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:42.983419 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Jun 24 21:43:42.995415 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 24 21:43:42.995444 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:43.007418 (XEN) Xen call trace: Jun 24 21:43:43.007435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:43.019416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:43.019439 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:43.031412 (XEN) Jun 24 21:43:43.031427 Jun 24 21:43:43.031434 (XEN) *** Dumping CPU21 host state: *** Jun 24 21:43:43.031446 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:43.043419 (XEN) CPU: 21 Jun 24 21:43:43.043435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:43.055415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:43.055436 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 24 21:43:43.067416 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 24 21:43:43.067438 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 24 21:43:43.079418 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000012510c571 Jun 24 21:43:43.091411 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 24 21:43:43.091434 (XEN) r15: 0000049816c8f75d cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:43.103416 (XEN) cr3: 000000006ead3000 cr2: 0000564d14849534 Jun 24 21:43:43.103435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 24 21:43:43.115417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:43.115438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:43.127424 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:43.139416 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 24 21:43:43.139435 (XEN) 00000498212fe168 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 24 21:43:43.151417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 24 21:43:43.151438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:43.163423 (XEN) ffff830839d8fee8 ffff82d040325716 ffff82d04032562d ffff8308396f9000 Jun 24 21:43:43.175421 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 24 21:43:43.175442 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 24 21:43:43.187420 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 24 21:43:43.199414 (XEN) 0000000000000000 0000000000000101 000000000021dd1c 0000000000000000 Jun 24 21:43:43.199435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:43.211419 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:43.223411 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:43.223433 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Jun 24 21:43:43.235416 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:43.235437 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:43.247415 (XEN) Xen call trace: Jun 24 21:43:43.247432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:43.259415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:43.259438 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:43.271415 (XEN) Jun 24 21:43:43.271430 - (XEN) *** Dumping CPU22 host state: *** Jun 24 21:43:43.271443 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:43.283415 (XEN) CPU: 22 Jun 24 21:43:43.283431 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 24 21:43:43.283454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:43.295418 (XEN) rax: ffff830839d8106c rbx: ffff830839d81300 rcx: 0000000000000008 Jun 24 21:43:43.307412 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 24 21:43:43.307436 (XEN) rbp: ffff830839d7fe28 rsp: ffff830839d7fe08 r8: 0000000000000001 Jun 24 21:43:43.319420 (XEN) r9: ffff830839714070 r10: ffff8308396c2070 r11: 00000498434a2ea6 Jun 24 21:43:43.319442 (XEN) r12: ffff82d0403490ee r13: 0000000000000000 r14: 00000498236890f4 Jun 24 21:43:43.331421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:43.343413 (XEN) cr3: 000000105260c000 cr2: 00007f553d252740 Jun 24 21:43:43.343432 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 24 21:43:43.355417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:43.355438 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 24 21:43:43.367424 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 24 21:43:43.367446 (XEN) Xen stack trace from rsp=ffff830839d7fe08: Jun 24 21:43:43.379429 (XEN) ffff82d0402360a1 ffff830839d81300 ffff831055edd930 ffff830839d82220 Jun 24 21:43:43.379451 (XEN) ffff830839d7fe68 ffff82d040236440 ffff830839d7fef8 ffff82d0405e7b80 Jun 24 21:43:43.391423 (XEN) ffffffffffffffff ffff82d0405e7080 ffff830839d7ffff 0000000000000000 Jun 24 21:43:43.403418 (XEN) ffff830839d7fea0 ffff82d040233df3 0000000000000016 0000000000007fff Jun 24 21:43:43.403440 (XEN) ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 ffff830839d7feb0 Jun 24 21:43:43.415418 (XEN) ffff82d040233e86 ffff830839d7fee8 ffff82d0403256bf ffff82d04032562d Jun 24 21:43:43.427415 (XEN) ffff8308396c2000 ffff830839d7fef8 ffff83083ffd9000 0000000000000016 Jun 24 21:43:43.427436 (XEN) ffff830839d7fe18 ffff82d0403294b7 0000000000000000 ffff888003731f00 Jun 24 21:43:43.439416 (XEN) 0000000000000000 0000000000000000 0000000000000035 ffff888003731f00 Jun 24 21:43:43.451414 (XEN) 0000000000000246 0000000000000000 0000000000000100 0000000000061d64 Jun 24 21:43:43.451435 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 24 21:43:43.463418 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 24 21:43:43.463439 (XEN) 0000000000000246 ffffc9004028bed0 000000000000e02b 000000000000beef Jun 24 21:43:43.475421 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000016 Jun 24 21:43:43.487413 (XEN) ffff830839d86000 00000037f97a1000 0000000000372660 0000000000000000 Jun 24 21:43:43.487435 (XEN) 8000000839d75002 0000000000000000 0000000e00000000 Jun 24 21:43:43.499416 (XEN) Xen call trace: Jun 24 21:43:43.499433 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 24 21:43:43.499448 (XEN) [] S common/timer.c#execute_timer+0x3d/0x5f Jun 24 21:43:43.511425 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 24 21:43:43.523416 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 24 21:43:43.523438 (XEN) [] F do_softirq+0x13/0x15 Jun 24 21:43:43.535415 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 24 21:43:43.535437 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:43.547420 (XEN) Jun 24 21:43:43.547435 Jun 24 21:43:43.547443 (XEN) *** Dumping CPU23 host state: *** Jun 24 21:43:43.547454 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:43.559421 (XEN) CPU: 23 Jun 24 21:43:43.559437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:43.571421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:43.571441 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b638 rcx: 0000000000000008 Jun 24 21:43:43.583436 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 24 21:43:43.583458 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 24 21:43:43.595421 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000049455ae4ef2 Jun 24 21:43:43.607415 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 24 21:43:43.607438 (XEN) r15: 000004982f9273eb cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:43.619396 (XEN) cr3: 000000006ead3000 cr2: 00007f34a0233f58 Jun 24 21:43:43.619415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 24 21:43:43.631414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:43.643399 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:43.643418 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:43.655424 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 24 21:43:43.655444 (XEN) 0000049840122cdf ffff82d0403539ad ffff82d0405e7c00 ffff830839d67ea0 Jun 24 21:43:43.667426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 24 21:43:43.679397 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:43.679408 (XEN) ffff830839d67ee8 ffff82d040325716 ffff82d04032562d ffff83083970a000 Jun 24 21:43:43.691398 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 24 21:43:43.703410 (XEN) ffff82d0403294b7 0000000000000000 ffff888003664d80 0000000000000000 Jun 24 21:43:43.703431 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 24 21:43:43.715415 (XEN) 0000000000000000 0000000000000100 00000000001ca804 0000000000000000 Jun 24 21:43:43.715435 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:43.727420 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:43.739419 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:43.739441 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Jun 24 21:43:43.751429 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:43.763424 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:43.763441 (XEN) Xen call trace: Jun 24 21:43:43.763452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:43.775428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:43.775451 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:43.787428 (XEN) Jun 24 21:43:43.787443 - (XEN) *** Dumping CPU24 host state: *** Jun 24 21:43:43.787456 ]: s=6 n=0 x=0(XEN) ----[ Jun 24 21:43:43.795039 Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:43.799434 (XEN) CPU: 24 Jun 24 21:43:43.799450 (XEN) RIP: e008:[] arch/x86/c Jun 24 21:43:43.799804 pu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:43.811432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:43.811452 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 24 21:43:43.823428 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 24 21:43:43.823450 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 24 21:43:43.835430 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 000004985264391c Jun 24 21:43:43.847423 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 24 21:43:43.847445 (XEN) r15: 0000049830ae8c3c cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:43.859425 (XEN) cr3: 000000105260c000 cr2: ffff888008af2120 Jun 24 21:43:43.859445 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 24 21:43:43.871429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:43.883420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:43.883447 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:43.895419 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 24 21:43:43.895439 (XEN) 000004984e6be19c ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 24 21:43:43.907421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 24 21:43:43.919414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:43.919436 (XEN) ffff830839d4fee8 ffff82d040325716 ffff82d04032562d ffff83083970a000 Jun 24 21:43:43.931421 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 24 21:43:43.943413 (XEN) ffff82d0403294b7 0000000000000000 ffff888003664d80 0000000000000000 Jun 24 21:43:43.943435 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Jun 24 21:43:43.955417 (XEN) 00000492c29ff840 0000000000204400 00000000001ca8a4 0000000000000000 Jun 24 21:43:43.955439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:43.967396 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:43.979418 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:43.979439 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Jun 24 21:43:43.991424 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 24 21:43:44.003416 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:44.003434 (XEN) Xen call trace: Jun 24 21:43:44.003444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:44.015419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:44.015442 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:44.027419 (XEN) Jun 24 21:43:44.027434 Jun 24 21:43:44.027442 (XEN) *** Dumping CPU25 host state: *** Jun 24 21:43:44.027453 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:44.039422 (XEN) CPU: 25 Jun 24 21:43:44.039437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:44.051421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:44.051442 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 24 21:43:44.063417 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 24 21:43:44.075414 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 24 21:43:44.075436 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000004988dff2927 Jun 24 21:43:44.087417 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 24 21:43:44.087439 (XEN) r15: 0000049852646d25 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:44.099419 (XEN) cr3: 000000105260c000 cr2: ffff88800df4b400 Jun 24 21:43:44.099438 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 24 21:43:44.111427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:44.123422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:44.123449 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:44.135420 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 24 21:43:44.135440 (XEN) 000004985cc23ad6 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 24 21:43:44.147420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 24 21:43:44.159415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:44.159437 (XEN) ffff830839d3fee8 ffff82d040325716 ffff82d04032562d ffff8308396bb000 Jun 24 21:43:44.171429 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 24 21:43:44.183422 (XEN) ffff82d0403294b7 0000000000000000 ffff888003733e00 0000000000000000 Jun 24 21:43:44.183444 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Jun 24 21:43:44.195424 (XEN) 0000000000000334 0000000000000000 0000000000086d64 0000000000000000 Jun 24 21:43:44.207413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:44.207434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:44.219418 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:44.219439 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Jun 24 21:43:44.231419 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Jun 24 21:43:44.243413 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:44.243431 (XEN) Xen call trace: Jun 24 21:43:44.243441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:44.255419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:44.255442 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:44.267419 (XEN) Jun 24 21:43:44.267434 - (XEN) *** Dumping CPU26 host state: *** Jun 24 21:43:44.267447 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:44.279426 (XEN) CPU: 26 Jun 24 21:43:44.279442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:44.291419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:44.291438 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 24 21:43:44.303419 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 24 21:43:44.315417 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 24 21:43:44.315439 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 000004989a9e6f5e Jun 24 21:43:44.327420 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 24 21:43:44.327442 (XEN) r15: 000004985f03aeec cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:44.339421 (XEN) cr3: 000000105260c000 cr2: ffff888008af22a0 Jun 24 21:43:44.351411 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 24 21:43:44.351432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:44.363417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:44.363444 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:44.375427 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 24 21:43:44.387414 (XEN) 000004986b1c2ba9 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 24 21:43:44.387436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 24 21:43:44.399421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:44.399443 (XEN) ffff830839d27ee8 ffff82d040325716 ffff82d04032562d ffff8308396f9000 Jun 24 21:43:44.411420 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 24 21:43:44.423417 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036a9f00 0000000000000000 Jun 24 21:43:44.423439 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Jun 24 21:43:44.435419 (XEN) 00000000000003ba 0000000000000000 000000000021dddc 0000000000000000 Jun 24 21:43:44.447386 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:44.447407 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:44.459418 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:44.459440 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Jun 24 21:43:44.471428 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 24 21:43:44.483415 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:44.483433 (XEN) Xen call trace: Jun 24 21:43:44.483443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:44.495419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:44.507421 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:44.507443 (XEN) Jun 24 21:43:44.507451 Jun 24 21:43:44.507458 (XEN) *** Dumping CPU27 host state: *** Jun 24 21:43:44.507469 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:44.519424 (XEN) CPU: 27 Jun 24 21:43:44.519439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:44.531423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:44.531442 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 24 21:43:44.543417 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 24 21:43:44.555417 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 24 21:43:44.555439 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000004986c491955 Jun 24 21:43:44.567418 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 24 21:43:44.579415 (XEN) r15: 0000049830ae5aca cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:44.579438 (XEN) cr3: 000000105260c000 cr2: ffff88800d09d140 Jun 24 21:43:44.591416 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 24 21:43:44.591437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:44.603423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:44.615413 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:44.615436 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 24 21:43:44.627416 (XEN) 000004986b2e1e0f ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 24 21:43:44.627438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 24 21:43:44.639416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:44.639438 (XEN) ffff830839d0fee8 ffff82d040325716 ffff82d04032562d ffff83083975c000 Jun 24 21:43:44.651423 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 24 21:43:44.663417 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fcd80 0000000000000000 Jun 24 21:43:44.663438 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Jun 24 21:43:44.675419 (XEN) 0000000000000000 0000000000000000 00000000004970c4 0000000000000000 Jun 24 21:43:44.687413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:44.687435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:44.699417 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:44.711413 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Jun 24 21:43:44.711435 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Jun 24 21:43:44.723417 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:44.723434 (XEN) Xen call trace: Jun 24 21:43:44.723444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:44.735421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:44.747413 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:44.747434 (XEN) Jun 24 21:43:44.747443 - (XEN) *** Dumping CPU28 host state: *** Jun 24 21:43:44.759413 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:44.759445 (XEN) CPU: 28 Jun 24 21:43:44.759455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:44.771425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:44.771445 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 24 21:43:44.783421 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 24 21:43:44.795414 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Jun 24 21:43:44.795436 (XEN) r9: ffff830839d04df0 r10: ffff8308396f5070 r11: 000004997ceda886 Jun 24 21:43:44.807428 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 24 21:43:44.819415 (XEN) r15: 000004987ceddd96 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:44.819437 (XEN) cr3: 000000105260c000 cr2: ffff888005f8e210 Jun 24 21:43:44.831414 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 24 21:43:44.831435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:44.843417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:44.855415 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:44.855438 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Jun 24 21:43:44.867415 (XEN) 0000049887cc5312 ffff82d040257d71 ffff8308396cc000 ffff8308396d5cf0 Jun 24 21:43:44.867437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 24 21:43:44.879417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:44.891414 (XEN) ffff83107be0fee8 ffff82d040325716 ffff82d04032562d ffff8308396cc000 Jun 24 21:43:44.891436 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Jun 24 21:43:44.903418 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b6c80 0000000000000000 Jun 24 21:43:44.903439 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Jun 24 21:43:44.915419 (XEN) 0000000000000000 0000000000000100 00000000000fa184 0000000000000000 Jun 24 21:43:44.927416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:44.927438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:44.939418 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:44.951413 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Jun 24 21:43:44.951434 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 24 21:43:44.963417 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:44.963435 (XEN) Xen call trace: Jun 24 21:43:44.963445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:44.975421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:44.987415 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:44.987436 (XEN) Jun 24 21:43:44.987445 Jun 24 21:43:44.987451 (XEN) *** Dumping CPU29 host state: *** Jun 24 21:43:44.999415 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:44.999440 (XEN) CPU: 29 Jun 24 21:43:44.999449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:45.011434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:45.023416 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Jun 24 21:43:45.023439 (XEN) rdx: ffff83107bf17fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 24 21:43:45.035416 (XEN) rbp: ffff83107bf17eb0 rsp: ffff83107bf17e50 r8: 0000000000000001 Jun 24 21:43:45.035439 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000011f0c9063 Jun 24 21:43:45.047421 (XEN) r12: ffff83107bf17ef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 24 21:43:45.059426 (XEN) r15: 0000049879729641 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:45.059449 (XEN) cr3: 000000006ead3000 cr2: ffff88800a5362a0 Jun 24 21:43:45.071415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 24 21:43:45.071437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:45.083493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:45.095493 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:45.095516 (XEN) Xen stack trace from rsp=ffff83107bf17e50: Jun 24 21:43:45.107490 (XEN) 00000498962266f4 ffff82d0403539ad ffff82d0405e7f00 ffff83107bf17ea0 Jun 24 21:43:45.107513 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 24 21:43:45.119493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:45.131493 (XEN) ffff83107bf17ee8 ffff82d040325716 ffff82d04032562d ffff830839741000 Jun 24 21:43:45.131515 (XEN) ffff83107bf17ef8 ffff83083ffd9000 000000000000001d ffff83107bf17e18 Jun 24 21:43:45.143494 (XEN) ffff82d0403294b7 0000000000000000 ffff888003604d80 0000000000000000 Jun 24 21:43:45.143516 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Jun 24 21:43:45.155498 (XEN) 00000476d2114840 0000000000000001 0000000002205abc 0000000000000000 Jun 24 21:43:45.167492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:45.167514 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:45.179495 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:45.191493 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Jun 24 21:43:45.191514 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:45.203492 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:45.203510 (XEN) Xen call trace: Jun 24 21:43:45.203520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:45.215506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:45.227498 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:45.227519 (XEN) Jun 24 21:43:45.227528 - (XEN) *** Dumping CPU30 host state: *** Jun 24 21:43:45.239492 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:45.239516 (XEN) CPU: 30 Jun 24 21:43:45.239525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:45.251500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:45.263490 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 24 21:43:45.263512 (XEN) rdx: ffff83107be17fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 24 21:43:45.275499 (XEN) rbp: ffff83107be17eb0 rsp: ffff83107be17e50 r8: 0000000000000001 Jun 24 21:43:45.275521 (XEN) r9: ffff830839ce8c80 r10: ffff8308396c5070 r11: 00000499a0369f54 Jun 24 21:43:45.287430 (XEN) r12: ffff83107be17ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 24 21:43:45.299418 (XEN) r15: 00000498a0388a7d cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:45.299440 (XEN) cr3: 000000105260c000 cr2: ffff88800a5364a0 Jun 24 21:43:45.311419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 24 21:43:45.311440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:45.323418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:45.335419 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:45.335441 (XEN) Xen stack trace from rsp=ffff83107be17e50: Jun 24 21:43:45.347416 (XEN) 00000498a47c5aff ffff83107be17fff 0000000000000000 ffff83107be17ea0 Jun 24 21:43:45.347438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 24 21:43:45.359423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:45.371416 (XEN) ffff83107be17ee8 ffff82d040325716 ffff82d04032562d ffff83083972f000 Jun 24 21:43:45.371438 (XEN) ffff83107be17ef8 ffff83083ffd9000 000000000000001e ffff83107be17e18 Jun 24 21:43:45.383419 (XEN) ffff82d0403294b7 0000000000000000 ffff888003659f00 0000000000000000 Jun 24 21:43:45.395417 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 24 21:43:45.395438 (XEN) 0000000000000000 0000049a57d43640 00000000005bfb1c 0000000000000000 Jun 24 21:43:45.407415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:45.407437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:45.419425 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:45.431421 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Jun 24 21:43:45.431443 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 24 21:43:45.443419 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:45.443437 (XEN) Xen call trace: Jun 24 21:43:45.443447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:45.455421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:45.467417 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:45.467438 (XEN) Jun 24 21:43:45.467447 v=0(XEN) *** Dumping CPU31 host state: *** Jun 24 21:43:45.479415 Jun 24 21:43:45.479430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:45.479445 (XEN) CPU: 31 Jun 24 21:43:45.479454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:45.491426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:45.503412 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 24 21:43:45.503435 (XEN) rdx: ffff83107bf0ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 24 21:43:45.515458 (XEN) rbp: ffff83107bf0feb0 rsp: ffff83107bf0fe50 r8: 0000000000000001 Jun 24 21:43:45.515481 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000011ecc8ce4 Jun 24 21:43:45.527418 (XEN) r12: ffff83107bf0fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 24 21:43:45.539414 (XEN) r15: 000004989a9f8c67 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:45.539436 (XEN) cr3: 000000006ead3000 cr2: 00007ff350029000 Jun 24 21:43:45.551414 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 24 21:43:45.551435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:45.563418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:45.575416 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:45.575439 (XEN) Xen stack trace from rsp=ffff83107bf0fe50: Jun 24 21:43:45.587418 (XEN) 00000498b2d277c2 ffff83107bf0ffff 0000000000000000 ffff83107bf0fea0 Jun 24 21:43:45.587440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 24 21:43:45.599418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:45.611415 (XEN) ffff83107bf0fee8 ffff82d040325716 ffff82d04032562d ffff83083970e000 Jun 24 21:43:45.611437 (XEN) ffff83107bf0fef8 ffff83083ffd9000 000000000000001f ffff83107bf0fe18 Jun 24 21:43:45.623426 (XEN) ffff82d0403294b7 0000000000000000 ffff888003663e00 0000000000000000 Jun 24 21:43:45.623447 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Jun 24 21:43:45.639415 (XEN) 0000000000000000 0000000000000000 000000000022b82c 0000000000000000 Jun 24 21:43:45.639428 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:45.651414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:45.663416 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:45.663438 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Jun 24 21:43:45.675417 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:45.687423 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:45.687441 (XEN) Xen call trace: Jun 24 21:43:45.687451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:45.703405 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:45.703428 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:45.703442 (XEN) Jun 24 21:43:45.715431 (XEN) 8 [0/0/ - (XEN) *** Dumping CPU32 host state: *** Jun 24 21:43:45.715452 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:45.727423 (XEN) CPU: 32 Jun 24 21:43:45.727439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:45.743439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:45.743459 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 24 21:43:45.743474 (XEN) rdx: ffff8310 Jun 24 21:43:45.753541 7be3ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 24 21:43:45.759528 (XEN) rbp: ffff83107be3feb0 rsp: ffff83107be3fe50 r8: 0000000000000001 Jun 24 21:43:45.759550 (XEN) r9: ffff830839cceae0 Jun 24 21:43:45.759988 r10: 0000000000000014 r11: 00000498b51e00d4 Jun 24 21:43:45.771504 (XEN) r12: ffff83107be3fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 24 21:43:45.771526 (XEN) r15: 00000498a0392d34 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:45.783508 (XEN) cr3: 000000006ead3000 cr2: 000055e9d8dc5200 Jun 24 21:43:45.795498 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 24 21:43:45.795519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:45.807500 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:45.819496 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:45.819520 (XEN) Xen stack trace from rsp=ffff83107be3fe50: Jun 24 21:43:45.831487 (XEN) 00000498b50e6b89 ffff83107be3ffff 0000000000000000 ffff83107be3fea0 Jun 24 21:43:45.831510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 24 21:43:45.843493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:45.843515 (XEN) ffff83107be3fee8 ffff82d040325716 ffff82d04032562d ffff830839725000 Jun 24 21:43:45.855498 (XEN) ffff83107be3fef8 ffff83083ffd9000 0000000000000020 ffff83107be3fe18 Jun 24 21:43:45.867493 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365cd80 0000000000000000 Jun 24 21:43:45.867515 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 24 21:43:45.879495 (XEN) 0000000000007ff0 0000000000000001 00000000001010ec 0000000000000000 Jun 24 21:43:45.891490 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:45.891513 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:45.903494 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:45.915488 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Jun 24 21:43:45.915510 (XEN) 00000037f96e9000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:45.927490 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:45.927508 (XEN) Xen call trace: Jun 24 21:43:45.927518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:45.939505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:45.951490 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:45.951512 (XEN) Jun 24 21:43:45.951521 Jun 24 21:43:45.951527 (XEN) *** Dumping CPU33 host state: *** Jun 24 21:43:45.951539 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:45.963511 (XEN) CPU: 33 Jun 24 21:43:45.963526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:45.975498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:45.975517 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 24 21:43:45.987498 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 24 21:43:45.999492 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Jun 24 21:43:45.999515 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000011fca3bb5 Jun 24 21:43:46.011495 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 24 21:43:46.023492 (XEN) r15: 00000498c1323120 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:46.023514 (XEN) cr3: 000000006ead3000 cr2: 00007ffe535b0d70 Jun 24 21:43:46.035491 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 24 21:43:46.035513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:46.047493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:46.059491 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:46.059514 (XEN) Xen stack trace from rsp=ffff83107be37e50: Jun 24 21:43:46.071480 (XEN) 00000498cf88794d ffff82d0403539ad ffff82d0405e8100 ffff83107be37ea0 Jun 24 21:43:46.071503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 24 21:43:46.083494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:46.095490 (XEN) ffff83107be37ee8 ffff82d040325716 ffff82d04032562d ffff8308396f5000 Jun 24 21:43:46.095513 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Jun 24 21:43:46.107493 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036aae80 0000000000000000 Jun 24 21:43:46.107514 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 24 21:43:46.119503 (XEN) 0000000000000000 0000047dbb9c3640 00000000002db1f4 0000000000000000 Jun 24 21:43:46.131489 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:46.131511 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:46.143496 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:46.155490 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Jun 24 21:43:46.155512 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:46.167492 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:46.167510 (XEN) Xen call trace: Jun 24 21:43:46.167520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:46.179496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:46.191491 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:46.191513 (XEN) Jun 24 21:43:46.191521 - (XEN) *** Dumping CPU34 host state: *** Jun 24 21:43:46.203490 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:46.203514 (XEN) CPU: 34 Jun 24 21:43:46.203523 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:46.215500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:46.215520 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 24 21:43:46.227496 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 24 21:43:46.239500 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Jun 24 21:43:46.239523 (XEN) r9: ffff830839cb4940 r10: ffff830839725070 r11: 0000049948b65cba Jun 24 21:43:46.251498 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 24 21:43:46.263492 (XEN) r15: 00000498d63b5a70 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:46.263514 (XEN) cr3: 00000008362e7000 cr2: ffff88800df4b700 Jun 24 21:43:46.275490 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 24 21:43:46.275511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:46.287493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:46.299496 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:46.299518 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Jun 24 21:43:46.311492 (XEN) 00000498dde26cff ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Jun 24 21:43:46.311513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 24 21:43:46.323491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:46.335489 (XEN) ffff83107be2fee8 ffff82d040325716 ffff82d04032562d ffff830839725000 Jun 24 21:43:46.335512 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Jun 24 21:43:46.347502 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365cd80 0000000000000000 Jun 24 21:43:46.347523 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Jun 24 21:43:46.359496 (XEN) 0000000000007ff0 0000000000000001 000000000010110c 0000000000000000 Jun 24 21:43:46.371491 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:46.371513 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:46.383494 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:46.395491 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Jun 24 21:43:46.395513 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 24 21:43:46.407494 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:46.407512 (XEN) Xen call trace: Jun 24 21:43:46.407522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:46.419499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:46.431490 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:46.431511 (XEN) Jun 24 21:43:46.431520 Jun 24 21:43:46.431527 (XEN) *** Dumping CPU35 host state: *** Jun 24 21:43:46.443497 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:46.443523 (XEN) CPU: 35 Jun 24 21:43:46.443532 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:46.455504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:46.467490 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 24 21:43:46.467512 (XEN) rdx: ffff83107be7ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 24 21:43:46.479492 (XEN) rbp: ffff83107be7feb0 rsp: ffff83107be7fe50 r8: 0000000000000001 Jun 24 21:43:46.479514 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000004985f0352fd Jun 24 21:43:46.491497 (XEN) r12: ffff83107be7fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 24 21:43:46.503492 (XEN) r15: 00000498d63b5a69 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:46.503515 (XEN) cr3: 000000006ead3000 cr2: 00007f767a9889c0 Jun 24 21:43:46.515492 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 24 21:43:46.515513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:46.527493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:46.539540 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:46.539563 (XEN) Xen stack trace from rsp=ffff83107be7fe50: Jun 24 21:43:46.551491 (XEN) 00000498ec389666 ffff83107be7ffff 0000000000000000 ffff83107be7fea0 Jun 24 21:43:46.551513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 24 21:43:46.563494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:46.575489 (XEN) ffff83107be7fee8 ffff82d040325716 ffff82d04032562d ffff8308396d3000 Jun 24 21:43:46.575511 (XEN) ffff83107be7fef8 ffff83083ffd9000 0000000000000023 ffff83107be7fe18 Jun 24 21:43:46.587494 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 24 21:43:46.599489 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 24 21:43:46.599511 (XEN) 0000000000000000 0000000019012400 00000000001fdd4c 0000000000000000 Jun 24 21:43:46.611492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:46.611514 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:46.623495 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:46.635488 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Jun 24 21:43:46.635510 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:46.647504 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:46.647522 (XEN) Xen call trace: Jun 24 21:43:46.647532 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:46.659499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:46.671461 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:46.671483 (XEN) Jun 24 21:43:46.671491 - (XEN) *** Dumping CPU36 host state: *** Jun 24 21:43:46.683492 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:46.683516 (XEN) CPU: 36 Jun 24 21:43:46.683526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:46.695502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:46.707491 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a58 rcx: 0000000000000008 Jun 24 21:43:46.707513 (XEN) rdx: ffff83107be77fff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 24 21:43:46.719493 (XEN) rbp: ffff83107be77eb0 rsp: ffff83107be77e50 r8: 0000000000000001 Jun 24 21:43:46.719515 (XEN) r9: ffff830839c997b0 r10: ffff8308396d3070 r11: 00000499470b8228 Jun 24 21:43:46.731552 (XEN) r12: ffff83107be77ef8 r13: 0000000000000024 r14: ffff830839c999c0 Jun 24 21:43:46.743530 (XEN) r15: 00000498e265059d cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:46.743553 (XEN) cr3: 000000105260c000 cr2: ffff888003e8b580 Jun 24 21:43:46.755492 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 24 21:43:46.755513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:46.767494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:46.779494 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:46.779516 (XEN) Xen stack trace from rsp=ffff83107be77e50: Jun 24 21:43:46.791426 (XEN) 00000498fa924123 ffff83107be77fff 0000000000000000 ffff83107be77ea0 Jun 24 21:43:46.791449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 24 21:43:46.803418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:46.815416 (XEN) ffff83107be77ee8 ffff82d040325716 ffff82d04032562d ffff8308396d3000 Jun 24 21:43:46.815438 (XEN) ffff83107be77ef8 ffff83083ffd9000 0000000000000024 ffff83107be77e18 Jun 24 21:43:46.827417 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b4d80 0000000000000000 Jun 24 21:43:46.839425 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Jun 24 21:43:46.839447 (XEN) 0000000000000000 0000000019012400 00000000001fdd8c 0000000000000000 Jun 24 21:43:46.851425 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:46.851446 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:46.863419 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:46.875416 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c98000 Jun 24 21:43:46.875437 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Jun 24 21:43:46.887421 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:46.887439 (XEN) Xen call trace: Jun 24 21:43:46.899413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:46.899438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:46.911417 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:46.911438 (XEN) Jun 24 21:43:46.911446 Jun 24 21:43:46.911453 (XEN) 11 [0/0/(XEN) *** Dumping CPU37 host state: *** Jun 24 21:43:46.923421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:46.923443 (XEN) CPU: 37 Jun 24 21:43:46.935413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:46.935440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:46.947418 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 24 21:43:46.947440 (XEN) rdx: ffff83107be67fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 24 21:43:46.959424 (XEN) rbp: ffff83107be67eb0 rsp: ffff83107be67e50 r8: 0000000000000001 Jun 24 21:43:46.971417 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 0000049911d60e7c Jun 24 21:43:46.971440 (XEN) r12: ffff83107be67ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 24 21:43:46.983416 (XEN) r15: 00000498d63b5444 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:46.983438 (XEN) cr3: 000000105260c000 cr2: 00007fe0e3ffefd7 Jun 24 21:43:46.995418 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 24 21:43:47.007387 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:47.007409 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:47.019422 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:47.019444 (XEN) Xen stack trace from rsp=ffff83107be67e50: Jun 24 21:43:47.031423 (XEN) 00000498fccd9e86 ffff83107be67fff 0000000000000000 ffff83107be67ea0 Jun 24 21:43:47.043418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 24 21:43:47.043439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:47.055421 (XEN) ffff83107be67ee8 ffff82d040325716 ffff82d04032562d ffff830839748000 Jun 24 21:43:47.055443 (XEN) ffff83107be67ef8 ffff83083ffd9000 0000000000000025 ffff83107be67e18 Jun 24 21:43:47.067420 (XEN) ffff82d0403294b7 0000000000000000 ffff888003602e80 0000000000000000 Jun 24 21:43:47.079414 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Jun 24 21:43:47.079435 (XEN) 0000000000000000 0000000000000000 0000000000405d34 0000000000000000 Jun 24 21:43:47.091419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:47.103414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:47.103436 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:47.115417 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c87000 Jun 24 21:43:47.115438 (XEN) 00000037f96a9000 0000000000372660 0000000000000000 8000000839c86002 Jun 24 21:43:47.127428 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:47.127447 (XEN) Xen call trace: Jun 24 21:43:47.139413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:47.139437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:47.151420 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:47.151441 (XEN) Jun 24 21:43:47.151449 ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Jun 24 21:43:47.163418 Jun 24 21:43:47.163432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:47.163447 (XEN) CPU: 38 Jun 24 21:43:47.175413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:47.175439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:47.187415 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Jun 24 21:43:47.187437 (XEN) rdx: ffff83107be5ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 24 21:43:47.199420 (XEN) rbp: ffff83107be5feb0 rsp: ffff83107be5fe50 r8: 0000000000000001 Jun 24 21:43:47.211413 (XEN) r9: ffff830839c7a610 r10: 0000000000000014 r11: 0000000125f5c187 Jun 24 21:43:47.211436 (XEN) r12: ffff83107be5fef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 24 21:43:47.223422 (XEN) r15: 0000049908ebe567 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:47.223444 (XEN) cr3: 000000006ead3000 cr2: 00007f0182501170 Jun 24 21:43:47.235417 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 24 21:43:47.247415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:47.247436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:47.259430 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:47.271420 (XEN) Xen stack trace from rsp=ffff83107be5fe50: Jun 24 21:43:47.271441 (XEN) 00000499174b7554 ffff82d0403539ad ffff82d0405e8380 ffff83107be5fea0 Jun 24 21:43:47.283412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 24 21:43:47.283433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:47.295419 (XEN) ffff83107be5fee8 ffff82d040325716 ffff82d04032562d ffff8308396f5000 Jun 24 21:43:47.295441 (XEN) ffff83107be5fef8 ffff83083ffd9000 0000000000000026 ffff83107be5fe18 Jun 24 21:43:47.307423 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036aae80 0000000000000000 Jun 24 21:43:47.319415 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Jun 24 21:43:47.319436 (XEN) 0000000000000000 000004c5f9433640 00000000002dcbc4 0000000000000000 Jun 24 21:43:47.331419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:47.343415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:47.343436 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:47.355418 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7b000 Jun 24 21:43:47.355439 (XEN) 00000037f969d000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:47.367425 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:47.367443 (XEN) Xen call trace: Jun 24 21:43:47.379415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:47.379439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:47.391418 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:47.391439 (XEN) Jun 24 21:43:47.391447 (XEN) 12 [0/1/(XEN) *** Dumping CPU39 host state: *** Jun 24 21:43:47.403421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:47.415415 (XEN) CPU: 39 Jun 24 21:43:47.415432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:47.415460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:47.427418 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 24 21:43:47.427440 (XEN) rdx: ffff83107be57fff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 24 21:43:47.439419 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Jun 24 21:43:47.451417 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 0000049944869711 Jun 24 21:43:47.451439 (XEN) r12: ffff83107be57ef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 24 21:43:47.463424 (XEN) r15: 0000049908ebe53a cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:47.475414 (XEN) cr3: 000000105260c000 cr2: ffff888008f745e0 Jun 24 21:43:47.475434 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 24 21:43:47.487415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:47.487437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:47.499422 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:47.511414 (XEN) Xen stack trace from rsp=ffff83107be57e50: Jun 24 21:43:47.511435 (XEN) 00000499259bb09d ffff82d0403539ad ffff82d0405e8400 ffff83107be57ea0 Jun 24 21:43:47.523416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 24 21:43:47.523437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:47.535417 (XEN) ffff83107be57ee8 ffff82d040325716 ffff82d04032562d ffff830839763000 Jun 24 21:43:47.547413 (XEN) ffff83107be57ef8 ffff83083ffd9000 0000000000000027 ffff83107be57e18 Jun 24 21:43:47.547435 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fae80 0000000000000000 Jun 24 21:43:47.559415 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Jun 24 21:43:47.559436 (XEN) 0000000000000000 0000000000000100 000000000041289c 0000000000000000 Jun 24 21:43:47.571419 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:47.583413 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:47.583435 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:47.595418 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c72000 Jun 24 21:43:47.607419 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c70002 Jun 24 21:43:47.607440 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:47.619422 (XEN) Xen call trace: Jun 24 21:43:47.619439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:47.619457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:47.631445 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:47.631454 (XEN) Jun 24 21:43:47.643396 ]: s=6 n=1 x=0(XEN) *** Dumping CPU40 host state: *** Jun 24 21:43:47.643409 Jun 24 21:43:47.643414 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:47.655399 (XEN) CPU: 40 Jun 24 21:43:47.655413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:47.655428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:47.667424 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 24 21:43:47.667447 (XEN) rdx: ffff83107be47fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 24 21:43:47.683419 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Jun 24 21:43:47.683430 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 0000049a2fae7e9c Jun 24 21:43:47.695401 (XEN) r12: ffff83107be47ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 24 21:43:47.707409 (XEN) r15: 000004992faeb00e cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:47.707430 (XEN) cr3: 000000105260c000 cr2: 00007f7eb917fe84 Jun 24 21:43:47.719429 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 24 21:43:47.719451 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:47.731426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:47.743417 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:47.743440 (XEN) Xen stack trace from rsp=ffff83107be47e50: Jun 24 21:43:47.755429 (XEN) 0000049933fb8699 ffff82d040257d71 ffff8308396d7000 ffff8308396dcb40 Jun 24 21:43:47.755451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 24 21:43:47.767426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:47.779427 (XEN) ffff83107be47ee8 ffff82d040325716 ffff82d04032562d ffff8308396d7000 Jun 24 21:43:47.779449 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000028 ffff83107be47e18 Jun 24 21:43:47.791433 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b3e00 0000000000000000 Jun 24 21:43:47.791455 (XE Jun 24 21:43:47.799721 N) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Jun 24 21:43:47.803429 (XEN) 00000000000003ba 0000000000000000 000000 Jun 24 21:43:47.803791 00000dfea4 0000000000000000 Jun 24 21:43:47.815432 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:47.815454 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:47.831438 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:47.831460 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c65000 Jun 24 21:43:47.843426 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 24 21:43:47.855422 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:47.855440 (XEN) Xen call trace: Jun 24 21:43:47.855450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:47.867424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:47.867447 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:47.879417 (XEN) Jun 24 21:43:47.879432 (XEN) 13 [0/0/(XEN) *** Dumping CPU41 host state: *** Jun 24 21:43:47.879446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:47.891420 (XEN) CPU: 41 Jun 24 21:43:47.891436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:47.903428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:47.903448 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 24 21:43:47.915418 (XEN) rdx: ffff83107befffff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 24 21:43:47.927411 (XEN) rbp: ffff83107beffeb0 rsp: ffff83107beffe50 r8: 0000000000000001 Jun 24 21:43:47.927434 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 0000000125121a3a Jun 24 21:43:47.939418 (XEN) r12: ffff83107beffef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 24 21:43:47.939440 (XEN) r15: 0000049911d6d86a cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:47.951419 (XEN) cr3: 000000006ead3000 cr2: ffff888006076a30 Jun 24 21:43:47.951439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 24 21:43:47.963420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:47.975413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:47.975439 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:47.987421 (XEN) Xen stack trace from rsp=ffff83107beffe50: Jun 24 21:43:47.987440 (XEN) 00000499424bc1f7 ffff83107befffff 0000000000000000 ffff83107beffea0 Jun 24 21:43:47.999420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 24 21:43:48.011424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:48.011447 (XEN) ffff83107beffee8 ffff82d040325716 ffff82d04032562d ffff83083972f000 Jun 24 21:43:48.023418 (XEN) ffff83107beffef8 ffff83083ffd9000 0000000000000029 ffff83107beffe18 Jun 24 21:43:48.035416 (XEN) ffff82d0403294b7 0000000000000000 ffff888003659f00 0000000000000000 Jun 24 21:43:48.035437 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Jun 24 21:43:48.047418 (XEN) 0000000000000000 0000000018b46900 00000000005beac4 0000000000000000 Jun 24 21:43:48.047439 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:48.059418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:48.071417 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 21:43:48.071439 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 24 21:43:48.083419 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:48.095414 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:48.095432 (XEN) Xen call trace: Jun 24 21:43:48.095442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:48.107419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:48.107441 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:48.119424 (XEN) Jun 24 21:43:48.119439 ]: s=5 n=2 x=0 v=0(XEN) *** Dumping CPU42 host state: *** Jun 24 21:43:48.119453 Jun 24 21:43:48.119460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:48.131418 (XEN) CPU: 42 Jun 24 21:43:48.131435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:48.143421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:48.143441 (XEN) rax: ffff830839c4906c rbx: ffff830839c46638 rcx: 0000000000000008 Jun 24 21:43:48.155419 (XEN) rdx: ffff83107bef7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 24 21:43:48.167414 (XEN) rbp: ffff83107bef7eb0 rsp: ffff83107bef7e50 r8: 0000000000000001 Jun 24 21:43:48.167436 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 0000000125121a0f Jun 24 21:43:48.179416 (XEN) r12: ffff83107bef7ef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 24 21:43:48.179438 (XEN) r15: 000004991e00b387 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:48.191423 (XEN) cr3: 000000006ead3000 cr2: ffff888003ee40e0 Jun 24 21:43:48.191442 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 24 21:43:48.203421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:48.215415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:48.215442 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:48.227419 (XEN) Xen stack trace from rsp=ffff83107bef7e50: Jun 24 21:43:48.239412 (XEN) 0000049944879db9 ffff83107bef7fff 0000000000000000 ffff83107bef7ea0 Jun 24 21:43:48.239435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 24 21:43:48.251415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:48.251437 (XEN) ffff83107bef7ee8 ffff82d040325716 ffff82d04032562d ffff830839c47000 Jun 24 21:43:48.263419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83107bef7de0 Jun 24 21:43:48.275415 (XEN) ffff82d04032952d 0000000000000000 ffff888003658f80 0000000000000000 Jun 24 21:43:48.275437 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 24 21:43:48.287418 (XEN) 0000000000000000 000004c5f9433640 00000000002d6064 0000000000000000 Jun 24 21:43:48.299412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:48.299442 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:48.311416 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:48.311437 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c47000 Jun 24 21:43:48.323418 (XEN) 00000037f9669000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:48.335416 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:48.335434 (XEN) Xen call trace: Jun 24 21:43:48.335444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:48.347423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:48.347445 (XEN) [] F continue_running+0x5b/0x5d Jun 24 21:43:48.359424 (XEN) Jun 24 21:43:48.359439 (XEN) 14 [0/0/(XEN) *** Dumping CPU43 host state: *** Jun 24 21:43:48.371420 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:48.371444 (XEN) CPU: 43 Jun 24 21:43:48.371453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:48.383422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:48.383441 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d638 rcx: 0000000000000008 Jun 24 21:43:48.395420 (XEN) rdx: ffff83107bee7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 24 21:43:48.407415 (XEN) rbp: ffff83107bee7eb0 rsp: ffff83107bee7e50 r8: 0000000000000001 Jun 24 21:43:48.407437 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 0000049995364a4d Jun 24 21:43:48.419417 (XEN) r12: ffff83107bee7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 24 21:43:48.431413 (XEN) r15: 00000499599b89a9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:48.431435 (XEN) cr3: 000000105260c000 cr2: ffff88800599c798 Jun 24 21:43:48.443414 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 24 21:43:48.443435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:48.455416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:48.467413 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:48.467436 (XEN) Xen stack trace from rsp=ffff83107bee7e50: Jun 24 21:43:48.479413 (XEN) 000004995f01be8f ffff83107bee7fff 0000000000000000 ffff83107bee7ea0 Jun 24 21:43:48.479435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 24 21:43:48.491416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:48.491439 (XEN) ffff83107bee7ee8 ffff82d040325716 ffff82d04032562d ffff830839745000 Jun 24 21:43:48.503425 (XEN) ffff83107bee7ef8 ffff83083ffd9000 000000000000002b ffff83107bee7e18 Jun 24 21:43:48.515416 (XEN) ffff82d0403294b7 0000000000000000 ffff888003603e00 0000000000000000 Jun 24 21:43:48.515438 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Jun 24 21:43:48.527417 (XEN) 0000000000000000 0000000000000000 0000000000564fac 0000000000000000 Jun 24 21:43:48.539414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:48.539436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:48.551418 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:48.563413 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3e000 Jun 24 21:43:48.563434 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c3c002 Jun 24 21:43:48.575414 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:48.575432 (XEN) Xen call trace: Jun 24 21:43:48.575442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:48.587461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:48.599412 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:48.599442 (XEN) Jun 24 21:43:48.599451 ]: s=6 n=2 x=0(XEN) *** Dumping CPU44 host state: *** Jun 24 21:43:48.611413 Jun 24 21:43:48.611427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:48.611443 (XEN) CPU: 44 Jun 24 21:43:48.611452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:48.623423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:48.623443 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 24 21:43:48.635418 (XEN) rdx: ffff83107bedffff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 24 21:43:48.647419 (XEN) rbp: ffff83107bedfeb0 rsp: ffff83107bedfe50 r8: 0000000000000001 Jun 24 21:43:48.647442 (XEN) r9: ffff830839c3ddc0 r10: ffff830839770070 r11: 000004999536b2c7 Jun 24 21:43:48.659419 (XEN) r12: ffff83107bedfef8 r13: 000000000000002c r14: ffff830839c30390 Jun 24 21:43:48.671412 (XEN) r15: 00000499661affd4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:48.671435 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4be0 Jun 24 21:43:48.683412 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 24 21:43:48.683434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:48.695417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:48.707413 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:48.707436 (XEN) Xen stack trace from rsp=ffff83107bedfe50: Jun 24 21:43:48.719414 (XEN) 000004996d61a2dd ffff83107bedffff 0000000000000000 ffff83107bedfea0 Jun 24 21:43:48.719436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 24 21:43:48.731418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:48.743412 (XEN) ffff83107bedfee8 ffff82d040325716 ffff82d04032562d ffff830839733000 Jun 24 21:43:48.743436 (XEN) ffff83107bedfef8 ffff83083ffd9000 000000000000002c ffff83107bedfe18 Jun 24 21:43:48.755416 (XEN) ffff82d0403294b7 0000000000000000 ffff888003658f80 0000000000000000 Jun 24 21:43:48.755437 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 24 21:43:48.767420 (XEN) 0000000000000000 0000000000000001 00000000002d6114 0000000000000000 Jun 24 21:43:48.779412 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:48.779434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:48.791418 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:48.803416 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c31000 Jun 24 21:43:48.803438 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 24 21:43:48.815416 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:48.815434 (XEN) Xen call trace: Jun 24 21:43:48.815444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:48.827420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:48.839414 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:48.839435 (XEN) Jun 24 21:43:48.839444 (XEN) 15 [0/0/(XEN) *** Dumping CPU45 host state: *** Jun 24 21:43:48.851416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:48.851438 (XEN) CPU: 45 Jun 24 21:43:48.851448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:48.863424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:48.875413 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 24 21:43:48.875436 (XEN) rdx: ffff83107becffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 24 21:43:48.887416 (XEN) rbp: ffff83107becfeb0 rsp: ffff83107becfe50 r8: 0000000000000001 Jun 24 21:43:48.887439 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 0000049455f11a30 Jun 24 21:43:48.899426 (XEN) r12: ffff83107becfef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 24 21:43:48.911415 (XEN) r15: 0000049950c043ef cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:48.911437 (XEN) cr3: 000000006ead3000 cr2: 00007ff35009f000 Jun 24 21:43:48.923415 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 24 21:43:48.923436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:48.935418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:48.947421 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:48.947443 (XEN) Xen stack trace from rsp=ffff83107becfe50: Jun 24 21:43:48.959416 (XEN) 000004997bb1d382 ffff82d0403539ad ffff82d0405e8700 ffff83107becfea0 Jun 24 21:43:48.959438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 24 21:43:48.971428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:48.983413 (XEN) ffff83107becfee8 ffff82d040325716 ffff82d04032562d ffff8308396cf000 Jun 24 21:43:48.983435 (XEN) ffff83107becfef8 ffff83083ffd9000 000000000000002d ffff83107becfe18 Jun 24 21:43:48.995419 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 24 21:43:48.995440 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 24 21:43:49.007419 (XEN) 0000000000000000 0000000000000100 000000000008a604 0000000000000000 Jun 24 21:43:49.019416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:49.019438 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:49.031418 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:49.043415 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c24000 Jun 24 21:43:49.043437 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:49.055417 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:49.055435 (XEN) Xen call trace: Jun 24 21:43:49.055445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:49.067422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:49.079416 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:49.079437 (XEN) Jun 24 21:43:49.079446 ]: s=6 n=2 x=0(XEN) *** Dumping CPU46 host state: *** Jun 24 21:43:49.091415 Jun 24 21:43:49.091429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:49.091445 (XEN) CPU: 46 Jun 24 21:43:49.091454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:49.103425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:49.115413 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Jun 24 21:43:49.115435 (XEN) rdx: ffff83107bec7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 24 21:43:49.127417 (XEN) rbp: ffff83107bec7eb0 rsp: ffff83107bec7e50 r8: 0000000000000001 Jun 24 21:43:49.127439 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 0000049a82c541ed Jun 24 21:43:49.139419 (XEN) r12: ffff83107bec7ef8 r13: 000000000000002e r14: ffff830839c0c220 Jun 24 21:43:49.151415 (XEN) r15: 0000049982c57330 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:49.151437 (XEN) cr3: 000000105260c000 cr2: 0000560a71af3534 Jun 24 21:43:49.163415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 24 21:43:49.163437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:49.175418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:49.187415 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:49.187445 (XEN) Xen stack trace from rsp=ffff83107bec7e50: Jun 24 21:43:49.199416 (XEN) 000004998a11aadd ffff82d040257d71 ffff830839706000 ffff83083970c850 Jun 24 21:43:49.199438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 24 21:43:49.211417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:49.223401 (XEN) ffff83107bec7ee8 ffff82d040325716 ffff82d04032562d ffff830839706000 Jun 24 21:43:49.223423 (XEN) ffff83107bec7ef8 ffff83083ffd9000 000000000000002e ffff83107bec7e18 Jun 24 21:43:49.235419 (XEN) ffff82d0403294b7 0000000000000000 ffff888003665d00 0000000000000000 Jun 24 21:43:49.247412 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Jun 24 21:43:49.247434 (XEN) 0000000000000000 0000000000000100 000000000024eca4 0000000000000000 Jun 24 21:43:49.259416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:49.259437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:49.271425 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:49.283412 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c13000 Jun 24 21:43:49.283434 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Jun 24 21:43:49.295416 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:49.295434 (XEN) Xen call trace: Jun 24 21:43:49.295444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:49.307422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:49.319416 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:49.319438 (XEN) Jun 24 21:43:49.319446 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU47 host state: *** Jun 24 21:43:49.331416 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:49.331439 (XEN) CPU: 47 Jun 24 21:43:49.343414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:49.343441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:49.355416 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 24 21:43:49.355438 (XEN) rdx: ffff83107bebffff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 24 21:43:49.367417 (XEN) rbp: ffff83107bebfeb0 rsp: ffff83107bebfe50 r8: 0000000000000001 Jun 24 21:43:49.379415 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 00000494feb8b61b Jun 24 21:43:49.379437 (XEN) r12: ffff83107bebfef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 24 21:43:49.391416 (XEN) r15: 000004998c5b2763 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:49.391438 (XEN) cr3: 000000006ead3000 cr2: 00007f4ac45323d8 Jun 24 21:43:49.403418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 24 21:43:49.415413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:49.415434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:49.427422 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:49.439412 (XEN) Xen stack trace from rsp=ffff83107bebfe50: Jun 24 21:43:49.439433 (XEN) 000004998c5bc13f ffff83107bebffff 0000000000000000 ffff83107bebfea0 Jun 24 21:43:49.451419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 24 21:43:49.451440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:49.463418 (XEN) ffff83107bebfee8 ffff82d040325716 ffff82d04032562d ffff83083973a000 Jun 24 21:43:49.463440 (XEN) ffff83107bebfef8 ffff83083ffd9000 000000000000002f ffff83107bebfe18 Jun 24 21:43:49.475421 (XEN) ffff82d0403294b7 0000000000000000 ffff888003606c80 0000000000000000 Jun 24 21:43:49.487413 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Jun 24 21:43:49.487442 (XEN) 0000000000000000 0000000000000000 00000000003da01c 0000000000000000 Jun 24 21:43:49.499418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:49.511416 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:49.511438 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:49.523417 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c0a000 Jun 24 21:43:49.523438 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:49.535418 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:49.535436 (XEN) Xen call trace: Jun 24 21:43:49.547415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:49.547439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:49.559432 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:49.559453 (XEN) Jun 24 21:43:49.559461 Jun 24 21:43:49.559468 (XEN) *** Dumping CPU48 host state: *** Jun 24 21:43:49.571419 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:49.571444 (XEN) CPU: 48 Jun 24 21:43:49.583414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:49.583440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:49.595418 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 24 21:43:49.595440 (XEN) rdx: ffff83107beaffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 24 21:43:49.607420 (XEN) rbp: ffff83107beafeb0 rsp: ffff83107beafe50 r8: 0000000000000001 Jun 24 21:43:49.619416 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 00000499d41a6eb7 Jun 24 21:43:49.619439 (XEN) r12: ffff83107beafef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 24 21:43:49.631418 (XEN) r15: 00000499987fbb04 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:49.643399 (XEN) cr3: 000000105260c000 cr2: 00007f1f2a142170 Jun 24 21:43:49.643411 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 24 21:43:49.655402 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:49.655419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:49.667424 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:49.679422 (XEN) Xen stack trace from rsp=ffff83107beafe50: Jun 24 21:43:49.679443 (XEN) 00000499a6d67b61 ffff82d0403539ad ffff82d0405e8880 ffff83107beafea0 Jun 24 21:43:49.691422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 24 21:43:49.691442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:49.703425 (XEN) ffff83107beafee8 ffff82d040325716 ffff82d04032562d ffff8308396e4000 Jun 24 21:43:49.719433 (XEN) ffff83107beafef8 ffff83083ffd9000 0000000000000030 ffff83107beafe18 Jun 24 21:43:49.719456 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b0000 0000000000000000 Jun 24 21:43:49.719470 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Jun 24 21:43:49.731429 (XEN) 00000000000000b6 0000000000000000 000000000012a5bc 0000000000000000 Jun 24 21:43:49.743433 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:49.743454 (XEN) 000001000000 Jun 24 21:43:49.755079 0000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:49.755426 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000 Jun 24 21:43:49.756005 000000beef Jun 24 21:43:49.767431 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397fd000 Jun 24 21:43:49.767452 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 24 21:43:49.779437 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:49.779455 (XEN) Xen call trace: Jun 24 21:43:49.779465 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:49.791430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:49.803434 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:49.803455 (XEN) Jun 24 21:43:49.803463 - (XEN) *** Dumping CPU49 host state: *** Jun 24 21:43:49.815418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:49.815442 (XEN) CPU: 49 Jun 24 21:43:49.815451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:49.827429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:49.839411 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 24 21:43:49.839434 (XEN) rdx: ffff83107bea7fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 24 21:43:49.851416 (XEN) rbp: ffff83107bea7eb0 rsp: ffff83107bea7e50 r8: 0000000000000001 Jun 24 21:43:49.851438 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 00000499d41a6ea0 Jun 24 21:43:49.863420 (XEN) r12: ffff83107bea7ef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 24 21:43:49.875417 (XEN) r15: 00000499987fbb05 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:49.875439 (XEN) cr3: 000000105260c000 cr2: ffff8880088b8b40 Jun 24 21:43:49.887415 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 24 21:43:49.887436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:49.899417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:49.911419 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:49.911442 (XEN) Xen stack trace from rsp=ffff83107bea7e50: Jun 24 21:43:49.923416 (XEN) 00000499b52f8c23 ffff82d0403539ad ffff82d0405e8900 ffff83107bea7ea0 Jun 24 21:43:49.923438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 24 21:43:49.935417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:49.947414 (XEN) ffff83107bea7ee8 ffff82d040325716 ffff82d04032562d ffff830839729000 Jun 24 21:43:49.947437 (XEN) ffff83107bea7ef8 ffff83083ffd9000 0000000000000031 ffff83107bea7e18 Jun 24 21:43:49.959417 (XEN) ffff82d0403294b7 0000000000000000 ffff88800365be00 0000000000000000 Jun 24 21:43:49.959438 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Jun 24 21:43:49.971423 (XEN) 00000000000000b6 0000000018012400 00000000001c5cac 0000000000000000 Jun 24 21:43:49.983415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:49.983436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:49.995419 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:50.007413 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397f0000 Jun 24 21:43:50.007434 (XEN) 00000037f920d000 0000000000372660 0000000000000000 80000008397eb002 Jun 24 21:43:50.019418 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:50.019436 (XEN) Xen call trace: Jun 24 21:43:50.019446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:50.031422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:50.043416 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:50.043437 (XEN) Jun 24 21:43:50.043446 Jun 24 21:43:50.043452 (XEN) *** Dumping CPU50 host state: *** Jun 24 21:43:50.055413 (XEN) 18 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:50.055439 (XEN) CPU: 50 Jun 24 21:43:50.055448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:50.067435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:50.079414 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 24 21:43:50.079436 (XEN) rdx: ffff83107be9ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 24 21:43:50.091418 (XEN) rbp: ffff83107be9feb0 rsp: ffff83107be9fe50 r8: 0000000000000001 Jun 24 21:43:50.091440 (XEN) r9: ffff8308397e5c90 r10: ffff8308396cf070 r11: 0000049a53070d8f Jun 24 21:43:50.103423 (XEN) r12: ffff83107be9fef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 24 21:43:50.115419 (XEN) r15: 00000499987fc800 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:50.115441 (XEN) cr3: 000000105260c000 cr2: ffff8880066d8948 Jun 24 21:43:50.127417 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 24 21:43:50.127438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:50.139418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:50.151420 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:50.151443 (XEN) Xen stack trace from rsp=ffff83107be9fe50: Jun 24 21:43:50.163419 (XEN) 00000499c3868e7e ffff82d0403539ad ffff82d0405e8980 ffff83107be9fea0 Jun 24 21:43:50.163441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 24 21:43:50.175424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:50.187415 (XEN) ffff83107be9fee8 ffff82d040325716 ffff82d04032562d ffff8308396cf000 Jun 24 21:43:50.187438 (XEN) ffff83107be9fef8 ffff83083ffd9000 0000000000000032 ffff83107be9fe18 Jun 24 21:43:50.199418 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b5d00 0000000000000000 Jun 24 21:43:50.211411 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Jun 24 21:43:50.211433 (XEN) 0000000000000378 0000000000000000 000000000008a6f4 0000000000000000 Jun 24 21:43:50.223416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:50.223437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:50.235419 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:50.247415 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397df000 Jun 24 21:43:50.247436 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 24 21:43:50.259416 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:50.259433 (XEN) Xen call trace: Jun 24 21:43:50.271413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:50.271438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:50.283416 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:50.283438 (XEN) Jun 24 21:43:50.283446 - (XEN) *** Dumping CPU51 host state: *** Jun 24 21:43:50.295417 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:50.295441 (XEN) CPU: 51 Jun 24 21:43:50.295451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:50.307426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:50.319424 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 24 21:43:50.319446 (XEN) rdx: ffff83107be8ffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 24 21:43:50.331419 (XEN) rbp: ffff83107be8feb0 rsp: ffff83107be8fe50 r8: 0000000000000001 Jun 24 21:43:50.331441 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 0000049a98860e01 Jun 24 21:43:50.343423 (XEN) r12: ffff83107be8fef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 24 21:43:50.355415 (XEN) r15: 0000049998863964 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:50.355437 (XEN) cr3: 000000105260c000 cr2: 00007f9d301ef2f0 Jun 24 21:43:50.367423 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 24 21:43:50.367452 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:50.379419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:50.391419 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:50.391441 (XEN) Xen stack trace from rsp=ffff83107be8fe50: Jun 24 21:43:50.403418 (XEN) 00000499d1df9e47 ffff83107be8ffff 0000000000000000 ffff83107be8fea0 Jun 24 21:43:50.403439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 24 21:43:50.415417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:50.427416 (XEN) ffff83107be8fee8 ffff82d040325716 ffff82d04032562d ffff830839759000 Jun 24 21:43:50.427438 (XEN) ffff83107be8fef8 ffff83083ffd9000 0000000000000033 ffff83107be8fe18 Jun 24 21:43:50.439424 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fdd00 0000000000000000 Jun 24 21:43:50.451417 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Jun 24 21:43:50.451438 (XEN) 0000000000000341 0000000018012400 0000000000517c5c 0000000000000000 Jun 24 21:43:50.463414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:50.463442 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:50.475422 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 21:43:50.487417 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 24 21:43:50.487439 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397d5002 Jun 24 21:43:50.499419 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:50.499437 (XEN) Xen call trace: Jun 24 21:43:50.511413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:50.511437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:50.523430 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:50.523451 (XEN) Jun 24 21:43:50.523460 Jun 24 21:43:50.523467 (XEN) *** Dumping CPU52 host state: *** Jun 24 21:43:50.535417 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:50.535443 (XEN) CPU: 52 Jun 24 21:43:50.547416 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 24 21:43:50.547439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:50.547453 (XEN) rax: ffff8308397c506c rbx: ffff8308397c5300 rcx: 0000000000000008 Jun 24 21:43:50.559420 (XEN) rdx: ffff83107be87fff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 24 21:43:50.571416 (XEN) rbp: ffff83107be87e68 rsp: ffff83107be87e30 r8: 0000000000000001 Jun 24 21:43:50.571437 (XEN) r9: ffff8308397cbb00 r10: ffff83083973a070 r11: 0000049aca3caeb7 Jun 24 21:43:50.583420 (XEN) r12: 00000499d4669500 r13: ffff8308397c5420 r14: 00000499d41b47a3 Jun 24 21:43:50.595415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:50.595436 (XEN) cr3: 000000105260c000 cr2: 00007fb5894033d8 Jun 24 21:43:50.607413 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 24 21:43:50.607434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:50.619421 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 24 21:43:50.619443 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 24 21:43:50.631422 (XEN) Xen stack trace from rsp=ffff83107be87e30: Jun 24 21:43:50.631442 (XEN) ffff82d040236638 ffff83107be87ef8 ffff82d0405e8a80 ffffffffffffffff Jun 24 21:43:50.643424 (XEN) ffff82d0405e7080 ffff83107be87fff 0000000000000000 ffff83107be87ea0 Jun 24 21:43:50.655419 (XEN) ffff82d040233df3 0000000000000034 0000000000007fff ffff82d0405e7080 Jun 24 21:43:50.655441 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107be87eb0 ffff82d040233e86 Jun 24 21:43:50.667425 (XEN) ffff83107be87ee8 ffff82d0403256bf ffff82d04032562d ffff8308396e1000 Jun 24 21:43:50.679417 (XEN) ffff83107be87ef8 ffff83083ffd9000 0000000000000034 ffff83107be87e18 Jun 24 21:43:50.679439 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b0f80 0000000000000000 Jun 24 21:43:50.691417 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Jun 24 21:43:50.703413 (XEN) 0000000000000000 0000000000000100 00000000001aff84 0000000000000000 Jun 24 21:43:50.703434 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:50.715415 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:50.715437 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:50.727426 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c9000 Jun 24 21:43:50.739416 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 24 21:43:50.739438 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:50.751414 (XEN) Xen call trace: Jun 24 21:43:50.751431 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 24 21:43:50.751446 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Jun 24 21:43:50.763418 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 24 21:43:50.775413 (XEN) [] F do_softirq+0x13/0x15 Jun 24 21:43:50.775434 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 24 21:43:50.787414 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:50.787435 (XEN) Jun 24 21:43:50.787444 - (XEN) *** Dumping CPU53 host state: *** Jun 24 21:43:50.799415 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:50.799440 (XEN) CPU: 53 Jun 24 21:43:50.799450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:50.811421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:50.811441 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Jun 24 21:43:50.823421 (XEN) rdx: ffff831055ef7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Jun 24 21:43:50.835420 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Jun 24 21:43:50.835442 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 000000012510c523 Jun 24 21:43:50.847419 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Jun 24 21:43:50.859418 (XEN) r15: 00000499e0395e54 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:50.859440 (XEN) cr3: 000000006ead3000 cr2: 00007f8c532f7170 Jun 24 21:43:50.871416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 24 21:43:50.871437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:50.883416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:50.895414 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:50.895437 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Jun 24 21:43:50.907415 (XEN) 00000499efcc4d52 ffff82d0403539ad ffff82d0405e8b00 ffff831055ef7ea0 Jun 24 21:43:50.907437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 24 21:43:50.919422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:50.931421 (XEN) ffff831055ef7ee8 ffff82d040325716 ffff82d04032562d ffff830839733000 Jun 24 21:43:50.931444 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000035 ffff831055ef7e18 Jun 24 21:43:50.943417 (XEN) ffff82d0403294b7 0000000000000000 ffff888003658f80 0000000000000000 Jun 24 21:43:50.943439 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Jun 24 21:43:50.955431 (XEN) 0000000000000000 0000000000000001 00000000002d6034 0000000000000000 Jun 24 21:43:50.967421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:50.967443 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:50.979422 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:50.991414 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397b7000 Jun 24 21:43:50.991436 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:51.003417 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:51.003435 (XEN) Xen call trace: Jun 24 21:43:51.003445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:51.015420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:51.027418 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:51.027440 (XEN) Jun 24 21:43:51.027448 v=0(XEN) *** Dumping CPU54 host state: *** Jun 24 21:43:51.039414 Jun 24 21:43:51.039428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:51.039444 (XEN) CPU: 54 Jun 24 21:43:51.039452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:51.051430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:51.051450 (XEN) rax: ffff8308397a906c rbx: ffff8308397afbf8 rcx: 0000000000000008 Jun 24 21:43:51.063422 (XEN) rdx: ffff831055eeffff rsi: ffff8308397af978 rdi: ffff8308397af970 Jun 24 21:43:51.075414 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Jun 24 21:43:51.075437 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 0000049a1bd3fd2a Jun 24 21:43:51.087417 (XEN) r12: ffff831055eefef8 r13: 0000000000000036 r14: ffff8308397afb80 Jun 24 21:43:51.099412 (XEN) r15: 00000499e0394d4f cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:51.099435 (XEN) cr3: 000000105260c000 cr2: 00007f3359083740 Jun 24 21:43:51.111411 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 24 21:43:51.111433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:51.123416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:51.135422 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:51.135445 (XEN) Xen stack trace from rsp=ffff831055eefe50: Jun 24 21:43:51.147413 (XEN) 00000499fe22d84d ffff82d0403539ad ffff82d0405e8b80 ffff831055eefea0 Jun 24 21:43:51.147435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 24 21:43:51.159416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:51.159438 (XEN) ffff831055eefee8 ffff82d040325716 ffff82d04032562d ffff83083976a000 Jun 24 21:43:51.171423 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000036 ffff831055eefe18 Jun 24 21:43:51.183416 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035f8f80 0000000000000000 Jun 24 21:43:51.183438 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Jun 24 21:43:51.195419 (XEN) 000004961b61cdc0 0000000000000000 00000000003b3bac 0000000000000000 Jun 24 21:43:51.207414 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:51.207435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:51.219417 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:51.231412 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Jun 24 21:43:51.231434 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Jun 24 21:43:51.243416 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:51.243434 (XEN) Xen call trace: Jun 24 21:43:51.243444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:51.255423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:51.267419 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:51.267441 (XEN) Jun 24 21:43:51.267449 (XEN) 20 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 24 21:43:51.279415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:51.279438 (XEN) CPU: 55 Jun 24 21:43:51.279448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:51.291423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:51.291443 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b58 rcx: 0000000000000008 Jun 24 21:43:51.303423 (XEN) rdx: ffff831055ee7fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Jun 24 21:43:51.315525 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Jun 24 21:43:51.315546 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 0000049a1bd3ff49 Jun 24 21:43:51.327393 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Jun 24 21:43:51.339429 (XEN) r15: 00000499e0394ded cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:51.339451 (XEN) cr3: 000000105260c000 cr2: ffff8880063f7d60 Jun 24 21:43:51.351415 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 24 21:43:51.351436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:51.363417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:51.375417 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:51.375439 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Jun 24 21:43:51.387417 (XEN) 0000049a0c64b555 ffff82d0403539ad ffff82d0405e8c00 ffff831055ee7ea0 Jun 24 21:43:51.387439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 24 21:43:51.399419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:51.411413 (XEN) ffff831055ee7ee8 ffff82d040325716 ffff82d04032562d ffff8308396eb000 Jun 24 21:43:51.411436 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000037 ffff831055ee7e18 Jun 24 21:43:51.423415 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036add00 0000000000000000 Jun 24 21:43:51.423437 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Jun 24 21:43:51.435427 (XEN) 0000000000000000 0000000000000100 00000000001714f4 0000000000000000 Jun 24 21:43:51.451429 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:51.451451 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:51.463414 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Jun 24 21:43:51.463436 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Jun 24 21:43:51.475417 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979b002 Jun 24 21:43:51.487411 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:51.487429 (XEN) Xen call trace: Jun 24 21:43:51.487439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:51.499418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:51.499440 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:51.511420 (XEN) Jun 24 21:43:51.511435 ]: s=6 n=3 x=0(XEN) *** Dumping CPU0 host state: *** Jun 24 21:43:51.511449 Jun 24 21:43:51.511455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:51.523419 (XEN) CPU: 0 Jun 24 21:43:51.523435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:51.535417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:51.535436 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Jun 24 21:43:51.547389 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Jun 24 21:43:51.547420 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 24 21:43:51.559422 (XEN) r9: ffff83083ffc7de0 r10: ffff8308396c8070 r11: 000004a3a8d88362 Jun 24 21:43:51.571414 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Jun 24 21:43:51.571436 (XEN) r15: 00000499eb3b0ee2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:51.583417 (XEN) cr3: 000000006ead3000 cr2: ffff888008f744a0 Jun 24 21:43:51.583436 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 24 21:43:51.595418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:51.607413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:51.607440 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:51.619418 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 24 21:43:51.619438 (XEN) 0000049a1ac48d06 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Jun 24 21:43:51.631411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 24 21:43:51.643402 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:51.643414 (XEN) ffff83083ffffee8 ffff82d040325716 ffff82d04032562d ffff8308396be000 Jun 24 21:43:51.659427 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Jun 24 21:43:51.659444 (XEN) ffff82d0403294b7 0000000000000000 ffff888003732e80 0000000000000000 Jun 24 21:43:51.671417 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 24 21:43:51.671438 (XEN) 0000000000007ff0 0000000000000001 000000000009427c 0000000000000000 Jun 24 21:43:51.683426 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:51.695425 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:51.695446 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:51.707428 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 24 21:43:51.719422 (XEN) 0000000000000000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:51.719443 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:51.731429 (XEN) Xen call trace: Jun 24 21:43:51.731446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:51.731463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:51.743438 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:51.743459 (XEN) Jun 24 21:43:51.766368 (XEN) 21 [0/0/(XEN) *** Dumping CPU1 host state: *** Jun 24 21:43:51.766395 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:51.767433 (XEN) CPU: 1 Jun 24 21:43:51.767449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:51.767468 (XEN) RFL Jun 24 21:43:51.773194 AGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:51.779433 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 24 21:43:51.779455 (X Jun 24 21:43:51.779804 EN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 24 21:43:51.791431 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 24 21:43:51.803426 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000049a7d0b9087 Jun 24 21:43:51.803448 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 24 21:43:51.815429 (XEN) r15: 0000049a06cd8f72 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:51.827421 (XEN) cr3: 000000105260c000 cr2: 00007fe104001008 Jun 24 21:43:51.827441 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 24 21:43:51.843433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:51.843462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:51.855424 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:51.855446 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 24 21:43:51.867413 (XEN) 0000049a2911d403 ffff830839aeffff 0000000000000000 ffff830839aefea0 Jun 24 21:43:51.867435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 24 21:43:51.879420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:51.891414 (XEN) ffff830839aefee8 ffff82d040325716 ffff82d04032562d ffff830839760000 Jun 24 21:43:51.891436 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 24 21:43:51.903421 (XEN) ffff82d0403294b7 0000000000000000 ffff8880035fbe00 0000000000000000 Jun 24 21:43:51.903442 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Jun 24 21:43:51.915421 (XEN) 00000000000000be 0000000000000001 000000000037527c 0000000000000000 Jun 24 21:43:51.927413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:51.927435 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:51.939423 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:51.951422 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Jun 24 21:43:51.951444 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Jun 24 21:43:51.963417 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:51.963435 (XEN) Xen call trace: Jun 24 21:43:51.963445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:51.975420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:51.987416 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:51.987437 (XEN) Jun 24 21:43:51.987445 (XEN) *** Dumping CPU2 host state: *** Jun 24 21:43:51.999415 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:51.999438 (XEN) CPU: 2 Jun 24 21:43:51.999447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:52.011423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:52.011443 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 24 21:43:52.023420 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 24 21:43:52.035415 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 24 21:43:52.035437 (XEN) r9: ffff83083ffba390 r10: ffff8308396ff070 r11: 0000049b22a1da3a Jun 24 21:43:52.047418 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 24 21:43:52.059414 (XEN) r15: 0000049a22a21167 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:52.059436 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4240 Jun 24 21:43:52.071412 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 24 21:43:52.071434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:52.083417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:52.095414 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:52.095437 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 24 21:43:52.107415 (XEN) 0000049a291274d8 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 24 21:43:52.107437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 24 21:43:52.119416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:52.131413 (XEN) ffff83083ffb7ee8 ffff82d040325716 ffff82d04032562d ffff8308396be000 Jun 24 21:43:52.131436 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 24 21:43:52.143424 (XEN) ffff82d0403294b7 0000000000000000 ffff888003732e80 0000000000000000 Jun 24 21:43:52.143446 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Jun 24 21:43:52.155419 (XEN) 0000000000007ff0 0000000000000001 000000000009430c 0000000000000000 Jun 24 21:43:52.167415 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:52.167436 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:52.179418 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:52.191415 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Jun 24 21:43:52.191437 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 24 21:43:52.203416 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:52.203434 (XEN) Xen call trace: Jun 24 21:43:52.203444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:52.215423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:52.227414 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:52.227436 (XEN) Jun 24 21:43:52.227444 ]: s=6 n=3 x=0(XEN) *** Dumping CPU3 host state: *** Jun 24 21:43:52.239414 Jun 24 21:43:52.239428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:52.239444 (XEN) CPU: 3 Jun 24 21:43:52.239452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:52.251423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:52.251442 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 24 21:43:52.263432 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 24 21:43:52.275415 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 24 21:43:52.275437 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000011ecc8cc8 Jun 24 21:43:52.287420 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 24 21:43:52.299413 (XEN) r15: 0000049a37659d19 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:52.299435 (XEN) cr3: 000000006ead3000 cr2: 00007ff7f3ffdfc0 Jun 24 21:43:52.311414 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 24 21:43:52.311436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:52.323415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:52.335413 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:52.335436 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 24 21:43:52.347415 (XEN) 0000049a45a451cd ffff82d0403539ad ffff82d0405e7200 ffff83083ff9fea0 Jun 24 21:43:52.347437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 24 21:43:52.359417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:52.371412 (XEN) ffff83083ff9fee8 ffff82d040325716 ffff82d04032562d ffff8308396fc000 Jun 24 21:43:52.371435 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 24 21:43:52.383417 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 24 21:43:52.383439 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 24 21:43:52.395418 (XEN) 0000000000000000 0000000000000000 00000000001f7e3c 0000000000000000 Jun 24 21:43:52.407418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:52.407440 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:52.419418 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:52.431412 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Jun 24 21:43:52.431433 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:52.443425 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:52.443443 (XEN) Xen call trace: Jun 24 21:43:52.443453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:52.455421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:52.467413 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:52.467435 (XEN) Jun 24 21:43:52.467443 (XEN) 22 [0/0/(XEN) *** Dumping CPU4 host state: *** Jun 24 21:43:52.479413 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:52.479435 (XEN) CPU: 4 Jun 24 21:43:52.479444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:52.491423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:52.503415 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 24 21:43:52.503438 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 24 21:43:52.515416 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 24 21:43:52.515437 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083974f070 r11: 0000049ae7fabf97 Jun 24 21:43:52.527419 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 24 21:43:52.539414 (XEN) r15: 0000049a4b52633e cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:52.539436 (XEN) cr3: 000000105260c000 cr2: 00007fd713a8b438 Jun 24 21:43:52.551416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 24 21:43:52.551437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:52.563418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:52.575414 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:52.575436 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 24 21:43:52.587416 (XEN) 0000049a53f2723e ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 24 21:43:52.587438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 24 21:43:52.599418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:52.611415 (XEN) ffff83083ff87ee8 ffff82d040325716 ffff82d04032562d ffff8308396fc000 Jun 24 21:43:52.611437 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 24 21:43:52.623415 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036a8f80 0000000000000000 Jun 24 21:43:52.623437 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Jun 24 21:43:52.635421 (XEN) 0000000000000000 0000000000000000 00000000001f82ac 0000000000000000 Jun 24 21:43:52.647416 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:52.647437 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:52.659418 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:52.671414 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Jun 24 21:43:52.671436 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Jun 24 21:43:52.683461 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:52.683479 (XEN) Xen call trace: Jun 24 21:43:52.683489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:52.695420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:52.707416 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:52.707438 (XEN) Jun 24 21:43:52.707446 ]: s=6 n=3 x=0(XEN) *** Dumping CPU5 host state: *** Jun 24 21:43:52.719415 Jun 24 21:43:52.719429 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:52.719445 (XEN) CPU: 5 Jun 24 21:43:52.719453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:52.731430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:52.743415 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 24 21:43:52.743438 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 24 21:43:52.755418 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 24 21:43:52.755440 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000049455c20bf9 Jun 24 21:43:52.767424 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 24 21:43:52.779413 (XEN) r15: 0000049a4b526349 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:52.779436 (XEN) cr3: 000000006ead3000 cr2: ffff888008af2c20 Jun 24 21:43:52.791414 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 24 21:43:52.791436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:52.803417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:52.815416 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:52.815438 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 24 21:43:52.827415 (XEN) 0000049a624e81e1 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 24 21:43:52.827437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 24 21:43:52.839417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:52.851413 (XEN) ffff830839bf7ee8 ffff82d040325716 ffff82d04032562d ffff8308396de000 Jun 24 21:43:52.851436 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 24 21:43:52.863418 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 24 21:43:52.863439 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 24 21:43:52.875423 (XEN) 00000000000000b6 0000000000000000 00000000000d364c 0000000000000000 Jun 24 21:43:52.887413 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:52.887434 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:52.899419 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:52.911414 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Jun 24 21:43:52.911436 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:52.923416 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:52.923434 (XEN) Xen call trace: Jun 24 21:43:52.923444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:52.935421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:52.947417 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:52.947438 (XEN) Jun 24 21:43:52.947447 (XEN) 23 [0/0/(XEN) *** Dumping CPU6 host state: *** Jun 24 21:43:52.959418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:52.959441 (XEN) CPU: 6 Jun 24 21:43:52.959450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:52.971435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:52.983412 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Jun 24 21:43:52.983434 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 24 21:43:52.995417 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 24 21:43:52.995438 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 0000049a930b1d75 Jun 24 21:43:53.007421 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 24 21:43:53.019418 (XEN) r15: 0000049a5770676a cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:53.019440 (XEN) cr3: 000000105260c000 cr2: 00007f1a9f41f438 Jun 24 21:43:53.031423 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 24 21:43:53.031444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:53.043421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:53.055419 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:53.055442 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 24 21:43:53.067408 (XEN) 0000049a709c94cf ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 24 21:43:53.067430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 24 21:43:53.079416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:53.091415 (XEN) ffff830839bdfee8 ffff82d040325716 ffff82d04032562d ffff8308396de000 Jun 24 21:43:53.091438 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 24 21:43:53.103420 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b1f00 0000000000000000 Jun 24 21:43:53.115413 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Jun 24 21:43:53.115434 (XEN) 000000000000001f 0000000000000000 00000000000d375c 0000000000000000 Jun 24 21:43:53.127421 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:53.127443 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:53.139426 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:53.151415 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Jun 24 21:43:53.151437 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 24 21:43:53.163418 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:53.163436 (XEN) Xen call trace: Jun 24 21:43:53.175412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:53.175436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:53.187417 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:53.187438 (XEN) Jun 24 21:43:53.187446 ]: s=6 n=3 x=0 Jun 24 21:43:53.187455 (XEN) *** Dumping CPU7 host state: *** Jun 24 21:43:53.199416 (XEN) 24 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:53.199441 (XEN) CPU: 7 Jun 24 21:43:53.211413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:53.211440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:53.223417 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 24 21:43:53.223438 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 24 21:43:53.235420 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 24 21:43:53.247416 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000001251219ed Jun 24 21:43:53.247438 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 24 21:43:53.259428 (XEN) r15: 0000049a57706715 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:53.259450 (XEN) cr3: 000000006ead3000 cr2: ffff888008f743a0 Jun 24 21:43:53.271420 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 24 21:43:53.283413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:53.283435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:53.295421 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:53.307414 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 24 21:43:53.307434 (XEN) 0000049a73011214 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 24 21:43:53.319418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 24 21:43:53.319439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:53.331428 (XEN) ffff830839bc7ee8 ffff82d040325716 ffff82d04032562d ffff830839bd1000 Jun 24 21:43:53.331450 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839bc7de0 Jun 24 21:43:53.343419 (XEN) ffff82d04032952d 0000000000000000 ffff888003605d00 0000000000000000 Jun 24 21:43:53.355415 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Jun 24 21:43:53.355436 (XEN) 00000000000003b9 000004c5f9433640 00000000005c607c 0000000000000000 Jun 24 21:43:53.367417 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:53.379414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:53.379435 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:53.391417 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Jun 24 21:43:53.403411 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:53.403433 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:53.403444 (XEN) Xen call trace: Jun 24 21:43:53.415421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:53.415445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:53.427419 (XEN) [] F continue_running+0x5b/0x5d Jun 24 21:43:53.427440 (XEN) Jun 24 21:43:53.427448 - (XEN) *** Dumping CPU8 host state: *** Jun 24 21:43:53.439419 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:53.439443 (XEN) CPU: 8 Jun 24 21:43:53.451419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:53.451445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:53.463417 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 24 21:43:53.463439 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 24 21:43:53.475420 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 24 21:43:53.487414 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 0000049abaa86a21 Jun 24 21:43:53.487436 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 24 21:43:53.499417 (XEN) r15: 0000049a7f0dbcb4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:53.511413 (XEN) cr3: 000000105260c000 cr2: ffff888006296370 Jun 24 21:43:53.511433 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 24 21:43:53.523416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:53.523437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:53.535420 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:53.547412 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 24 21:43:53.547432 (XEN) 0000049a8d6455eb ffff82d0403539ad ffff82d0405e7480 ffff830839bafea0 Jun 24 21:43:53.559432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 24 21:43:53.559453 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:53.571420 (XEN) ffff830839bafee8 ffff82d040325716 ffff82d04032562d ffff8308396da000 Jun 24 21:43:53.571442 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 24 21:43:53.583419 (XEN) ffff82d0403294b7 0000000000000000 ffff8880036b2e80 0000000000000000 Jun 24 21:43:53.595415 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Jun 24 21:43:53.595436 (XEN) 0000000000000000 0000000000000100 000000000011d7ec 0000000000000000 Jun 24 21:43:53.607418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:53.619414 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:53.619443 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:53.631393 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Jun 24 21:43:53.643399 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 24 21:43:53.643412 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:53.655390 (XEN) Xen call trace: Jun 24 21:43:53.655402 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:53.655414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:53.667427 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:53.667449 (XEN) Jun 24 21:43:53.667457 Jun 24 21:43:53.679521 (XEN) *** Dumping CPU9 host state: *** Jun 24 21:43:53.679547 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:53.691500 (XEN) CPU: 9 Jun 24 21:43:53.691509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:53.691520 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:53.703513 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 24 21:43:53.703531 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 24 21:43:53.715527 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 24 21:43:53.727534 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000000012510c546 Jun 24 21:43:53.727556 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 24 21:43:53.739532 (XEN) r15: 0000049a7f0dbc9b cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:53.751390 (XEN) cr3: 000000006ead3000 cr2: ffff88800d09d6c0 Jun 24 21:43:53.751410 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 24 21:43:53.763427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:53.763449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:53.775432 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:53.787423 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 24 21:43:53.787443 (XEN) 0000049a9bb7870d ffff82d0403539ad ffff82d0405e7500 ffff830839b9fea0 Jun 24 21:43:53.799417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 24 21:43:53.799438 (XEN) 0000000000007fff f Jun 24 21:43:53.802968 fff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:53.811432 (XEN) ffff830839b9fee8 ffff82d040325716 ffff82d04032562d ffff83083971b Jun 24 21:43:53.811800 000 Jun 24 21:43:53.823425 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 24 21:43:53.823447 (XEN) ffff82d0403294b7 0000000000000000 ffff888003660000 0000000000000000 Jun 24 21:43:53.835429 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Jun 24 21:43:53.835450 (XEN) 00000000000003ba 0000000000000001 00000000001b3404 0000000000000000 Jun 24 21:43:53.847426 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:53.859417 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:53.859438 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:53.871418 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Jun 24 21:43:53.883413 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:53.883435 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:53.895416 (XEN) Xen call trace: Jun 24 21:43:53.895433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:53.895450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:53.907429 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:53.907459 (XEN) Jun 24 21:43:53.919413 - (XEN) *** Dumping CPU10 host state: *** Jun 24 21:43:53.919433 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:53.931413 (XEN) CPU: 10 Jun 24 21:43:53.931429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:53.931448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:53.943419 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 24 21:43:53.955413 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 24 21:43:53.955437 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 24 21:43:53.967416 (XEN) r9: ffff830839b91c60 r10: ffff830839b8e220 r11: 0000049ad4c87e5a Jun 24 21:43:53.967439 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 24 21:43:53.979413 (XEN) r15: 0000049a9bb8259b cr0: 0000000080050033 cr4: 0000000000372660 Jun 24 21:43:53.991413 (XEN) cr3: 00000008389d1000 cr2: ffff888006296370 Jun 24 21:43:53.991433 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 24 21:43:54.003414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:54.003436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:54.015423 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:54.027415 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 24 21:43:54.027435 (XEN) 0000049aaa0e833a ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 24 21:43:54.039414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 24 21:43:54.039435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:54.051418 (XEN) ffff830839b87ee8 ffff82d040325716 ffff82d04032562d ffff83083977a000 Jun 24 21:43:54.063414 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 24 21:43:54.063436 (XEN) ffff82d0403294b7 0000000000000000 ffffffff82616a40 0000000000000000 Jun 24 21:43:54.075419 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jun 24 21:43:54.075441 (XEN) 0000000000007ff0 0000000000000001 0000000000b25a04 0000000000000000 Jun 24 21:43:54.087418 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:54.099424 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:54.099445 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:54.111418 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Jun 24 21:43:54.123420 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 24 21:43:54.123442 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:54.135412 (XEN) Xen call trace: Jun 24 21:43:54.135429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:54.135447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:54.147422 (XEN) [] F context_switch+0xe11/0xe2c Jun 24 21:43:54.159413 (XEN) Jun 24 21:43:54.159428 v=0(XEN) *** Dumping CPU11 host state: *** Jun 24 21:43:54.159441 Jun 24 21:43:54.159448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 24 21:43:54.171411 (XEN) CPU: 11 Jun 24 21:43:54.171429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:54.171448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 24 21:43:54.183419 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Jun 24 21:43:54.183441 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 24 21:43:54.195419 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 24 21:43:54.207422 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000001251219bc Jun 24 21:43:54.207445 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 24 21:43:54.219417 (XEN) r15: 0000049a930c0bf7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 24 21:43:54.231416 (XEN) cr3: 000000006ead3000 cr2: 00007f4ac45323d8 Jun 24 21:43:54.231436 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 24 21:43:54.243412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 24 21:43:54.243433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 24 21:43:54.255422 (XEN) fb 80 3d 9d 0c 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 24 21:43:54.267414 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 24 21:43:54.267434 (XEN) 0000049ab864a809 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 24 21:43:54.279415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 24 21:43:54.279435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 24 21:43:54.291421 (XEN) ffff830839b6fee8 ffff82d040325716 ffff82d04032562d ffff830839b79000 Jun 24 21:43:54.303412 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff830839b6fde0 Jun 24 21:43:54.303434 (XEN) ffff82d04032952d 0000000000000000 ffff8880035fec80 0000000000000000 Jun 24 21:43:54.315415 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Jun 24 21:43:54.315436 (XEN) 0000000000000000 000004c5f9433640 000000000046447c 0000000000000000 Jun 24 21:43:54.327422 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 24 21:43:54.339418 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jun 24 21:43:54.339440 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Jun 24 21:43:54.351417 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Jun 24 21:43:54.363413 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 24 21:43:54.363435 (XEN) 0000000000000000 0000000e00000000 Jun 24 21:43:54.375426 (XEN) Xen call trace: Jun 24 21:43:54.375443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 24 21:43:54.375460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 24 21:43:54.387420 (XEN) [] F continue_running+0x5b/0x5d Jun 24 21:43:54.387441 (XEN) Jun 24 21:43:54.399377 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 24 21:43:54.411367 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 24 21:43:54.423415 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 24 21:43:54.423433 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 24 21:43:54.435407 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 24 21:43:54.435425 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 24 21:43:54.435437 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 24 21:43:54.447384 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 24 21:43:54.447402 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 24 21:43:54.447413 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 24 21:43:54.459412 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 24 21:43:54.459430 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 24 21:43:54.459442 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 24 21:43:54.471412 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 24 21:43:54.471430 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 24 21:43:54.483414 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 24 21:43:54.483433 (XEN) 42 [1/1/ - ]: s=6 n=6 x=0 Jun 24 21:43:54.483444 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 24 21:43:54.495409 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 24 21:43:54.495427 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 24 21:43:54.495439 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 24 21:43:54.507412 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 24 21:43:54.507430 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Jun 24 21:43:54.507449 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 24 21:43:54.519413 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 24 21:43:54.519431 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 24 21:43:54.531410 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 24 21:43:54.531429 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 24 21:43:54.531440 (XEN) 54 [1/1/ - ]: s=6 n=8 x=0 Jun 24 21:43:54.543414 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 24 21:43:54.543433 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 24 21:43:54.543444 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 24 21:43:54.555410 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 24 21:43:54.555429 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 24 21:43:54.555440 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 24 21:43:54.567410 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 24 21:43:54.567429 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 24 21:43:54.579409 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 24 21:43:54.579428 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 24 21:43:54.579439 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 24 21:43:54.591408 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 24 21:43:54.591426 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 24 21:43:54.591438 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 24 21:43:54.603413 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 24 21:43:54.603431 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 24 21:43:54.603443 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 24 21:43:54.615413 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 24 21:43:54.615432 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 24 21:43:54.627417 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 24 21:43:54.627436 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 24 21:43:54.627448 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 24 21:43:54.639414 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 24 21:43:54.639433 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Jun 24 21:43:54.639444 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 24 21:43:54.651413 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 24 21:43:54.651431 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 24 21:43:54.663409 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 24 21:43:54.663428 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 24 21:43:54.663439 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 24 21:43:54.675416 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 24 21:43:54.675436 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 24 21:43:54.675447 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 24 21:43:54.687410 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 24 21:43:54.687428 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 24 21:43:54.699408 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 24 21:43:54.699427 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 24 21:43:54.699439 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 24 21:43:54.715428 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 24 21:43:54.715447 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 24 21:43:54.715458 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 24 21:43:54.715469 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 24 21:43:54.727413 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 24 21:43:54.727432 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 24 21:43:54.739410 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 24 21:43:54.739429 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 24 21:43:54.739441 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 24 21:43:54.751410 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 24 21:43:54.751428 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 24 21:43:54.751440 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 24 21:43:54.763412 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 24 21:43:54.763430 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 24 21:43:54.763442 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 24 21:43:54.775414 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 24 21:43:54.775432 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 24 21:43:54.787425 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 24 21:43:54.787444 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 24 21:43:54.787456 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 24 21:43:54.799410 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 24 21:43:54.799429 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 24 21:43:54.799441 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 24 21:43:54.811411 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 24 21:43:54.811429 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 24 21:43:54.823411 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 24 21:43:54.823430 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 24 21:43:54.823441 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 24 21:43:54.835413 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 24 21:43:54.835433 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 24 21:43:54.835444 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 24 21:43:54.847411 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 24 21:43:54.847430 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 24 21:43:54.859408 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 24 21:43:54.859427 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 24 21:43:54.859439 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 24 21:43:54.871409 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 24 21:43:54.871428 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 24 21:43:54.871440 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 24 21:43:54.883413 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 24 21:43:54.883432 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 24 21:43:54.895411 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 24 21:43:54.895430 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 24 21:43:54.895442 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 24 21:43:54.907408 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 24 21:43:54.907427 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 24 21:43:54.907438 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 24 21:43:54.919412 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 24 21:43:54.919430 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 24 21:43:54.919442 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 24 21:43:54.931389 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 24 21:43:54.931407 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 24 21:43:54.943407 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 24 21:43:54.943427 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 24 21:43:54.943438 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 24 21:43:54.955422 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 24 21:43:54.955440 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 24 21:43:54.955452 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 24 21:43:54.967414 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 24 21:43:54.967433 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 24 21:43:54.979409 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 24 21:43:54.979428 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 24 21:43:54.979440 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 24 21:43:54.991411 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 24 21:43:54.991430 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 24 21:43:54.991442 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 24 21:43:55.003410 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 24 21:43:55.003429 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 24 21:43:55.003441 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 24 21:43:55.015415 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 24 21:43:55.015434 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 24 21:43:55.027409 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 24 21:43:55.027428 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 24 21:43:55.027440 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 24 21:43:55.039410 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 24 21:43:55.039428 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 24 21:43:55.039440 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 24 21:43:55.051411 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 24 21:43:55.051429 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 24 21:43:55.063416 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 24 21:43:55.063436 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 24 21:43:55.063447 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 24 21:43:55.075410 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 24 21:43:55.075430 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 24 21:43:55.075441 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 24 21:43:55.087416 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 24 21:43:55.087435 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 24 21:43:55.099408 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 24 21:43:55.099427 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 24 21:43:55.099439 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 24 21:43:55.111410 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 24 21:43:55.111428 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 24 21:43:55.111440 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 24 21:43:55.123411 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 24 21:43:55.123429 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 24 21:43:55.123441 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 24 21:43:55.135411 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 24 21:43:55.135430 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 24 21:43:55.147416 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 24 21:43:55.147435 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 24 21:43:55.147447 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 24 21:43:55.159411 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 24 21:43:55.159430 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 24 21:43:55.159441 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 24 21:43:55.171415 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 24 21:43:55.171434 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 24 21:43:55.183410 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 24 21:43:55.183429 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 24 21:43:55.183441 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 24 21:43:55.195412 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 24 21:43:55.195430 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 24 21:43:55.195442 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 24 21:43:55.207412 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 24 21:43:55.207431 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 24 21:43:55.219408 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 24 21:43:55.219427 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 24 21:43:55.219439 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 24 21:43:55.231407 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 24 21:43:55.231426 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 24 21:43:55.231438 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 24 21:43:55.243411 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 24 21:43:55.243430 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 24 21:43:55.243441 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 24 21:43:55.255413 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 24 21:43:55.255431 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 24 21:43:55.267380 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 24 21:43:55.267399 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 24 21:43:55.267410 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 24 21:43:55.279418 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 24 21:43:55.279436 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 24 21:43:55.279447 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 24 21:43:55.291418 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 24 21:43:55.291437 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 24 21:43:55.303410 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 24 21:43:55.303428 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 24 21:43:55.303440 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 24 21:43:55.315412 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 24 21:43:55.315431 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 24 21:43:55.315443 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 24 21:43:55.327410 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 24 21:43:55.327436 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 24 21:43:55.339410 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 24 21:43:55.339430 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 24 21:43:55.339442 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 24 21:43:55.351410 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 24 21:43:55.351429 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 24 21:43:55.351440 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 24 21:43:55.363415 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 24 21:43:55.363433 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 24 21:43:55.363445 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 24 21:43:55.375413 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 24 21:43:55.375432 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 24 21:43:55.387410 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 24 21:43:55.387429 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 24 21:43:55.387440 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 24 21:43:55.399413 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 24 21:43:55.399432 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 24 21:43:55.399443 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 24 21:43:55.411415 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 24 21:43:55.411433 (XEN) 252 [1/1/ - ]: s=6 n=41 x=0 Jun 24 21:43:55.423408 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 24 21:43:55.423428 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 24 21:43:55.423440 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 24 21:43:55.435410 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 24 21:43:55.435429 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 24 21:43:55.435440 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 24 21:43:55.447388 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 24 21:43:55.447406 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 24 21:43:55.459406 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 24 21:43:55.459426 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 24 21:43:55.459437 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 24 21:43:55.471413 (XEN) 264 [1/1/ - ]: s=6 n=43 x=0 Jun 24 21:43:55.471432 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 24 21:43:55.471444 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 24 21:43:55.483410 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 24 21:43:55.483429 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 24 21:43:55.483440 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 24 21:43:55.495414 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 24 21:43:55.495433 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 24 21:43:55.507409 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 24 21:43:55.507428 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 24 21:43:55.507440 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 24 21:43:55.519409 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 24 21:43:55.519428 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 24 21:43:55.519440 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 24 21:43:55.531415 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 24 21:43:55.531433 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 24 21:43:55.543411 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 24 21:43:55.543430 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 24 21:43:55.543441 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 24 21:43:55.555409 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 24 21:43:55.555428 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 24 21:43:55.555439 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 24 21:43:55.567416 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 24 21:43:55.567434 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 24 21:43:55.567446 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 24 21:43:55.579414 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 24 21:43:55.579432 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 24 21:43:55.591412 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 24 21:43:55.591431 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 24 21:43:55.591443 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 24 21:43:55.603412 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 24 21:43:55.603438 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 24 21:43:55.603451 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 24 21:43:55.615413 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 24 21:43:55.615431 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 24 21:43:55.627420 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 24 21:43:55.627439 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 24 21:43:55.627451 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 24 21:43:55.643414 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 24 21:43:55.643424 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 24 21:43:55.643430 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 24 21:43:55.643436 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 24 21:43:55.655397 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 24 21:43:55.655411 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 24 21:43:55.667410 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 24 21:43:55.667429 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 24 21:43:55.667440 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 24 21:43:55.679412 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 24 21:43:55.679431 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 24 21:43:55.679442 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 24 21:43:55.691413 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 24 21:43:55.691431 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 24 21:43:55.703380 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 24 21:43:55.703400 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 24 21:43:55.703412 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 24 21:43:55.715383 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 24 21:43:55.715402 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 24 21:43:55.715414 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 24 21:43:55.727428 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 24 21:43:55.727447 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 24 21:43:55.727458 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 24 21:43:55.739423 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 24 21:43:55.739441 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 24 21:43:55.751419 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 24 21:43:55.751438 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 24 21:43:55.751450 (XEN) 329 [0/0 Jun 24 21:43:55.762988 / - ]: s=6 n=54 x=0 Jun 24 21:43:55.763563 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 24 21:43:55.763578 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 24 21:43:55.763589 (XE Jun 24 21:43:55.764034 N) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 24 21:43:55.775501 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 24 21:43:55.775519 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 24 21:43:55.787496 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 24 21:43:55.787515 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 24 21:43:55.787527 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Jun 24 21:43:55.799505 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 24 21:43:55.799524 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 24 21:43:55.811499 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Jun 24 21:43:55.811519 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Jun 24 21:43:55.811533 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Jun 24 21:43:55.823496 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Jun 24 21:43:55.823516 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Jun 24 21:43:55.835499 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Jun 24 21:43:55.835519 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Jun 24 21:43:55.847488 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Jun 24 21:43:55.847508 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 24 21:43:55.859485 (XEN) 349 [0/0/ - ]: s=4 n=10 x=0 p=1311 i=82 Jun 24 21:43:55.859506 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Jun 24 21:43:55.871485 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Jun 24 21:43:55.871514 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Jun 24 21:43:55.871528 (XEN) 353 [0/0/ - ]: s=4 n=17 x=0 p=1304 i=89 Jun 24 21:43:55.883492 (XEN) 354 [0/0/ - ]: s=4 n=30 x=0 p=1302 i=91 Jun 24 21:43:55.883512 (XEN) 355 [0/0/ - ]: s=4 n=37 x=0 p=1300 i=93 Jun 24 21:43:55.895487 (XEN) 356 [0/0/ - ]: s=4 n=4 x=0 p=1298 i=95 Jun 24 21:43:55.895507 (XEN) 357 [0/0/ - ]: s=4 n=2 x=0 p=1296 i=97 Jun 24 21:43:55.907487 (XEN) 358 [0/0/ - ]: s=4 n=32 x=0 p=1295 i=98 Jun 24 21:43:55.907507 (XEN) 359 [0/0/ - ]: s=4 n=0 x=0 p=1294 i=99 Jun 24 21:43:55.919486 (XEN) 360 [0/0/ - ]: s=4 n=49 x=0 p=1293 i=100 Jun 24 21:43:55.919507 (XEN) 361 [0/0/ - ]: s=4 n=7 x=0 p=1292 i=101 Jun 24 21:43:55.931483 (XEN) 362 [0/0/ - ]: s=4 n=36 x=0 p=1291 i=102 Jun 24 21:43:55.931504 (XEN) 363 [0/0/ - ]: s=4 n=27 x=0 p=1290 i=103 Jun 24 21:43:55.943486 (XEN) 364 [0/0/ - ]: s=4 n=16 x=0 p=1289 i=104 Jun 24 21:43:55.943507 (XEN) 365 [0/0/ - ]: s=4 n=25 x=0 p=1288 i=105 Jun 24 21:43:55.955484 (XEN) 366 [0/0/ - ]: s=4 n=52 x=0 p=1287 i=106 Jun 24 21:43:55.955505 (XEN) 367 [0/0/ - ]: s=4 n=23 x=0 p=1286 i=107 Jun 24 21:43:55.955518 (XEN) 368 [0/0/ - ]: s=4 n=50 x=0 p=1285 i=108 Jun 24 21:43:55.967491 (XEN) 369 [0/0/ - ]: s=4 n=21 x=0 p=1284 i=109 Jun 24 21:43:55.967511 (XEN) 370 [0/0/ - ]: s=4 n=39 x=0 p=1283 i=110 Jun 24 21:43:55.979489 (XEN) 371 [0/0/ - ]: s=4 n=28 x=0 p=1282 i=111 Jun 24 21:43:55.979509 (XEN) 372 [0/0/ - ]: s=4 n=36 x=0 p=1281 i=112 Jun 24 21:43:55.991488 (XEN) 373 [0/0/ - ]: s=4 n=55 x=0 p=1280 i=113 Jun 24 21:43:55.991508 (XEN) 374 [0/0/ - ]: s=4 n=3 x=0 p=1279 i=114 Jun 24 21:43:56.003488 (XEN) 375 [0/0/ - ]: s=4 n=15 x=0 p=1278 i=115 Jun 24 21:43:56.003509 (XEN) 376 [0/0/ - ]: s=4 n=42 x=0 p=1277 i=116 Jun 24 21:43:56.015489 (XEN) 377 [0/0/ - ]: s=4 n=13 x=0 p=1276 i=117 Jun 24 21:43:56.015510 (XEN) 378 [0/0/ - ]: s=4 n=40 x=0 p=1275 i=118 Jun 24 21:43:56.027485 (XEN) 379 [0/0/ - ]: s=4 n=9 x=0 p=1274 i=119 Jun 24 21:43:56.027505 (XEN) 380 [0/0/ - ]: s=4 n=19 x=0 p=1273 i=120 Jun 24 21:43:56.039495 (XEN) 381 [0/0/ - ]: s=4 n=46 x=0 p=1272 i=121 Jun 24 21:43:56.039516 (XEN) 382 [0/0/ - ]: s=4 n=26 x=0 p=1271 i=122 Jun 24 21:43:56.051483 (XEN) 383 [0/0/ - ]: s=4 n=45 x=0 p=1270 i=123 Jun 24 21:43:56.051504 (XEN) 384 [0/0/ - ]: s=4 n=34 x=0 p=1269 i=124 Jun 24 21:43:56.063486 (XEN) 385 [0/0/ - ]: s=4 n=43 x=0 p=1268 i=125 Jun 24 21:43:56.063508 (XEN) 386 [0/0/ - ]: s=4 n=1 x=0 p=1267 i=126 Jun 24 21:43:56.063521 (XEN) 387 [0/0/ - ]: s=4 n=41 x=0 p=1266 i=127 Jun 24 21:43:56.075490 (XEN) 388 [0/0/ - ]: s=4 n=20 x=0 p=1265 i=128 Jun 24 21:43:56.075511 (XEN) 389 [0/0/ - ]: s=4 n=48 x=0 p=1264 i=129 Jun 24 21:43:56.087484 (XEN) 390 [0/0/ - ]: s=4 n=47 x=0 p=1263 i=130 Jun 24 21:43:56.087503 (XEN) 391 [0/0/ - ]: s=4 n=5 x=0 p=1262 i=131 Jun 24 21:43:56.099489 (XEN) 392 [0/0/ - ]: s=4 n=54 x=0 p=1261 i=132 Jun 24 21:43:56.099510 (XEN) 393 [0/0/ - ]: s=4 n=35 x=0 p=1260 i=133 Jun 24 21:43:56.111489 (XEN) 394 [0/0/ - ]: s=4 n=24 x=0 p=1259 i=134 Jun 24 21:43:56.111509 (XEN) 395 [0/0/ - ]: s=4 n=33 x=0 p=1258 i=135 Jun 24 21:43:56.123491 (XEN) 396 [0/0/ - ]: s=4 n=22 x=0 p=1257 i=136 Jun 24 21:43:56.123511 (XEN) 397 [0/0/ - ]: s=4 n=31 x=0 p=1256 i=137 Jun 24 21:43:56.135486 (XEN) 398 [0/0/ - ]: s=4 n=8 x=0 p=1255 i=138 Jun 24 21:43:56.135507 (XEN) 399 [0/0/ - ]: s=4 n=38 x=0 p=1254 i=139 Jun 24 21:43:56.147484 (XEN) 400 [0/0/ - ]: s=4 n=6 x=0 p=1253 i=140 Jun 24 21:43:56.147504 (XEN) 401 [0/0/ - ]: s=4 n=5 x=0 p=1252 i=141 Jun 24 21:43:56.159486 (XEN) 402 [0/0/ - ]: s=4 n=44 x=0 p=1251 i=142 Jun 24 21:43:56.159507 (XEN) 403 [0/0/ - ]: s=4 n=53 x=0 p=1250 i=143 Jun 24 21:43:56.159528 (XEN) 404 [0/0/ - ]: s=4 n=14 x=0 p=1249 i=144 Jun 24 21:43:56.171498 (XEN) 405 [0/0/ - ]: s=4 n=51 x=0 p=1248 i=145 Jun 24 21:43:56.171517 (XEN) 406 [0/0/ - ]: s=4 n=12 x=0 p=1247 i=146 Jun 24 21:43:56.183488 (XEN) 407 [0/0/ - ]: s=4 n=11 x=0 p=1246 i=147 Jun 24 21:43:56.183507 (XEN) 408 [0/0/ - ]: s=4 n=29 x=0 p=1245 i=148 Jun 24 21:43:56.195490 (XEN) 409 [0/0/ - ]: s=4 n=18 x=0 p=1244 i=149 Jun 24 21:43:56.195510 (XEN) 410 [0/0/ - ]: s=4 n=46 x=0 p=1309 i=84 Jun 24 21:43:56.207487 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 24 21:43:56.207507 (XEN) 412 [0/0/ - ]: s=4 n=9 x=0 p=1307 i=86 Jun 24 21:43:56.219487 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Jun 24 21:43:56.219508 (XEN) 414 [0/0/ - ]: s=4 n=38 x=0 p=1305 i=88 Jun 24 21:43:56.231486 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1303 i=90 Jun 24 21:43:56.231506 (XEN) 416 [0/0/ - ]: s=4 n=7 x=0 p=1301 i=92 Jun 24 21:43:56.243484 (XEN) 417 [0/0/ - ]: s=4 n=28 x=0 p=1299 i=94 Jun 24 21:43:56.243504 (XEN) 418 [0/0/ - ]: s=4 n=18 x=0 p=1297 i=96 Jun 24 21:43:56.255482 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Jun 24 21:43:56.255503 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Jun 24 21:43:56.255516 (XEN) TSC marked as reliable, warp = 0 (count=3) Jun 24 21:43:56.267488 (XEN) No domains have emulated TSC Jun 24 21:43:56.267507 (XEN) Synced stime skew: max=7266ns avg=7147ns samples=2 current=7266ns Jun 24 21:43:56.279479 (XEN) Synced cycles skew: max=14466 avg=14270 samples=2 current=14466 Jun 24 21:43:56.279502 Jun 24 21:43:57.762974 (XEN) 'u' pressed -> dumping numa info (now = 5066188730898) Jun 24 21:43:57.783432 (XEN) NODE0 start->0 size->8912896 free->8240192 Jun 24 21:43:57.783452 (X Jun 24 21:43:57.783808 EN) NODE1 start->8912896 size->8388608 free->8152491 Jun 24 21:43:57.795424 (XEN) CPU0...27 -> NODE0 Jun 24 21:43:57.795441 (XEN) CPU28...55 -> NODE1 Jun 24 21:43:57.795451 (XEN) Memory location of each domain: Jun 24 21:43:57.807414 (XEN) d0 (total: 131072): Jun 24 21:43:57.807431 (XEN) Node 0: 50745 Jun 24 21:43:57.807441 (XEN) Node 1: 80327 Jun 24 21:43:57.807450 Jun 24 21:43:59.767749 (XEN) *********** VMCS Areas ************** Jun 24 21:43:59.791411 (XEN) ************************************** Jun 24 21:43:59.791429 Jun 24 21:43:59.791698 Jun 24 21:44:01.812466 (XEN) number of MP IRQ sources: 15. Jun 24 21:44:01.835444 (XEN) number of IO-APIC #1 registers: 24. Jun 24 21:44:01.835465 (XEN) number of IO-APIC #2 registers: 24. Jun 24 21:44:01.835477 (XEN) number of IO-APIC #3 re Jun 24 21:44:01.835882 gisters: 24. Jun 24 21:44:01.847426 (XEN) testing the IO APIC....................... Jun 24 21:44:01.847447 (XEN) IO APIC #1...... Jun 24 21:44:01.847457 (XEN) .... register #00: 01000000 Jun 24 21:44:01.859422 (XEN) ....... : physical APIC id: 01 Jun 24 21:44:01.859442 (XEN) ....... : Delivery Type: 0 Jun 24 21:44:01.859454 (XEN) ....... : LTS : 0 Jun 24 21:44:01.871420 (XEN) .... register #01: 00170020 Jun 24 21:44:01.871440 (XEN) ....... : max redirection entries: 0017 Jun 24 21:44:01.871454 (XEN) ....... : PRQ implemented: 0 Jun 24 21:44:01.883416 (XEN) ....... : IO APIC version: 0020 Jun 24 21:44:01.883436 (XEN) .... IRQ redirection table: Jun 24 21:44:01.883448 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 21:44:01.895416 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 21:44:01.895435 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 24 21:44:01.907418 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 24 21:44:01.907437 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 24 21:44:01.907450 (XEN) 04 0c 0 0 0 0 0 0 0 F1 Jun 24 21:44:01.919422 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 24 21:44:01.919440 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 24 21:44:01.931407 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 24 21:44:01.931426 (XEN) 08 19 0 0 0 0 0 0 0 9A Jun 24 21:44:01.931438 (XEN) 09 34 0 1 0 0 0 0 0 C0 Jun 24 21:44:01.943415 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 24 21:44:01.943433 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 24 21:44:01.955410 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 24 21:44:01.955429 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 24 21:44:01.967409 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 24 21:44:01.967427 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 24 21:44:01.967439 (XEN) 10 00 1 1 0 1 0 0 0 C1 Jun 24 21:44:01.979412 (XEN) 11 00 1 1 0 1 0 0 0 6A Jun 24 21:44:01.979430 (XEN) 12 27 0 1 0 1 0 0 0 92 Jun 24 21:44:01.991409 (XEN) 13 00 1 1 0 1 0 0 0 D9 Jun 24 21:44:01.991428 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.003409 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.003427 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.003439 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.015412 (XEN) IO APIC #2...... Jun 24 21:44:02.015429 (XEN) .... register #00: 02000000 Jun 24 21:44:02.015441 (XEN) ....... : physical APIC id: 02 Jun 24 21:44:02.027414 (XEN) ....... : Delivery Type: 0 Jun 24 21:44:02.027433 (XEN) ....... : LTS : 0 Jun 24 21:44:02.027444 (XEN) .... register #01: 00170020 Jun 24 21:44:02.039412 (XEN) ....... : max redirection entries: 0017 Jun 24 21:44:02.039432 (XEN) ....... : PRQ implemented: 0 Jun 24 21:44:02.039444 (XEN) ....... : IO APIC version: 0020 Jun 24 21:44:02.051412 (XEN) .... register #02: 00000000 Jun 24 21:44:02.051430 (XEN) ....... : arbitration: 00 Jun 24 21:44:02.051442 (XEN) .... register #03: 00000001 Jun 24 21:44:02.063418 (XEN) ....... : Boot DT : 1 Jun 24 21:44:02.063436 (XEN) .... IRQ redirection table: Jun 24 21:44:02.063447 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 21:44:02.075408 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.075427 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.087406 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 24 21:44:02.087425 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.087437 (XEN) 04 00 1 1 0 1 0 0 0 85 Jun 24 21:44:02.099395 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.099414 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.111412 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.111430 (XEN) 08 00 1 1 0 1 0 0 0 51 Jun 24 21:44:02.123414 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.123433 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Jun 24 21:44:02.123444 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.135411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.135430 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.147410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.147429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.147441 (XEN) 10 00 1 1 0 1 0 0 0 99 Jun 24 21:44:02.159421 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.159439 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.171409 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.171428 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.183409 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.183428 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.183440 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.195418 (XEN) IO APIC #3...... Jun 24 21:44:02.195436 (XEN) .... register #00: 03000000 Jun 24 21:44:02.195447 (XEN) ....... : physical APIC id: 03 Jun 24 21:44:02.207411 (XEN) ....... : Delivery Type: 0 Jun 24 21:44:02.207429 (XEN) ....... : LTS : 0 Jun 24 21:44:02.207440 (XEN) .... register #01: 00170020 Jun 24 21:44:02.219417 (XEN) ....... : max redirection entries: 0017 Jun 24 21:44:02.219438 (XEN) ....... : PRQ implemented: 0 Jun 24 21:44:02.219449 (XEN) ....... : IO APIC version: 0020 Jun 24 21:44:02.231414 (XEN) .... register #02: 00000000 Jun 24 21:44:02.231432 (XEN) ....... : arbitration: 00 Jun 24 21:44:02.231444 (XEN) .... register #03: 00000001 Jun 24 21:44:02.243412 (XEN) ....... : Boot DT : 1 Jun 24 21:44:02.243430 (XEN) .... IRQ redirection table: Jun 24 21:44:02.243442 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 24 21:44:02.255413 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.255432 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.267408 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.267427 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.267438 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.279412 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.279430 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.291410 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.291428 (XEN) 08 00 1 1 0 1 0 0 0 32 Jun 24 21:44:02.303412 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.303431 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.303443 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.315415 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.315434 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.327408 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.327427 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.339406 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.339426 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.339437 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.351393 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.351411 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.363417 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.363436 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.363448 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 24 21:44:02.375412 (XEN) Using vector-based indexing Jun 24 21:44:02.375431 (XEN) IRQ to pin mappings: Jun 24 21:44:02.375442 (XEN) IRQ240 -> 0:2 Jun 24 21:44:02.387409 (XEN) IRQ64 -> 0:1 Jun 24 21:44:02.387425 (XEN) IRQ72 -> 0:3 Jun 24 21:44:02.387435 (XEN) IRQ241 -> 0:4 Jun 24 21:44:02.387444 (XEN) IRQ80 -> 0:5 Jun 24 21:44:02.387452 (XEN) IRQ88 -> 0:6 Jun 24 21:44:02.387461 (XEN) IRQ96 -> 0:7 Jun 24 21:44:02.399412 (XEN) IRQ154 -> 0:8 Jun 24 21:44:02.399428 (XEN) IRQ192 -> 0:9 Jun 24 21:44:02.399438 (XEN) IRQ120 -> 0:10 Jun 24 21:44:02.399447 (XEN) IRQ136 -> 0:11 Jun 24 21:44:02.399455 (XEN) IRQ144 -> 0:12 Jun 24 21:44:02.411412 (XEN) IRQ152 -> 0:13 Jun 24 21:44:02.411429 (XEN) IRQ160 -> 0:14 Jun 24 21:44:02.411438 (XEN) IRQ168 -> 0:15 Jun 24 21:44:02.411447 (XEN) IRQ193 -> 0:16 Jun 24 21:44:02.411456 (XEN) IRQ106 -> 0:17 Jun 24 21:44:02.411464 (XEN) IRQ146 -> 0:18 Jun 24 21:44:02.423411 (XEN) IRQ217 -> 0:19 Jun 24 21:44:02.423428 (XEN) IRQ208 -> 1:2 Jun 24 21:44:02.423437 (XEN) IRQ133 -> 1:4 Jun 24 21:44:02.423446 (XEN) IRQ81 -> 1:8 Jun 24 21:44:02.423454 (XEN) IRQ162 -> 1:10 Jun 24 21:44:02.435400 (XEN) IRQ153 -> 1:16 Jun 24 21:44:02.435417 (XEN) IRQ50 -> 2:8 Jun 24 21:44:02.435426 (XEN) .................................... done. Jun 24 21:44:02.435437 Jun 24 21:44:13.771255 (XEN) 'q' pressed -> dumping domain info (now = 5082192414261) Jun 24 21:44:13.787436 (XEN) General information for domain 0: Jun 24 21:44:13.787456 (XEN) Jun 24 21:44:13.787772 refcnt=3 dying=0 pause_count=0 Jun 24 21:44:13.799427 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,4,6,8,10,14-15,17-20,22,24-28,30,32,34,36-40,43-44,46,48-52,54-55} max_pages=131072 Jun 24 21:44:13.811421 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 24 21:44:13.823420 (XEN) Rangesets belonging to domain 0: Jun 24 21:44:13.823439 (XEN) Interrupts { 1-71, 74-158 } Jun 24 21:44:13.823451 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 24 21:44:13.835414 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 24 21:44:13.859413 (XEN) log-dirty { } Jun 24 21:44:13.859430 (XEN) Memory pages belonging to domain 0: Jun 24 21:44:13.859442 (XEN) DomPage list too long to display Jun 24 21:44:13.871414 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 24 21:44:13.871436 (XEN) XenPage 000000000083977b: caf=c000000000000002, taf=e400000000000002 Jun 24 21:44:13.883416 (XEN) NODE affinity for domain 0: [0-1] Jun 24 21:44:13.895410 (XEN) VCPU information and callbacks for domain 0: Jun 24 21:44:13.895431 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 24 21:44:13.895444 (XEN) VCPU0: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:13.907415 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:13.907434 (XEN) No periodic timer Jun 24 21:44:13.919408 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 24 21:44:13.919429 (XEN) VCPU1: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 24 21:44:13.931413 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:13.931431 (XEN) No periodic timer Jun 24 21:44:13.931442 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 24 21:44:13.943413 (XEN) VCPU2: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 24 21:44:13.943437 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:13.955412 (XEN) No periodic timer Jun 24 21:44:13.955429 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 24 21:44:13.955442 (XEN) VCPU3: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 24 21:44:13.967416 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:13.967434 (XEN) No periodic timer Jun 24 21:44:13.979410 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 24 21:44:13.979431 (XEN) VCPU4: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 24 21:44:13.991420 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:13.991439 (XEN) No periodic timer Jun 24 21:44:13.991449 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.003402 (XEN) VCPU5: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 24 21:44:14.003426 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.015408 (XEN) No periodic timer Jun 24 21:44:14.015425 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.015439 (XEN) VCPU6: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 24 21:44:14.027415 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.027434 (XEN) No periodic timer Jun 24 21:44:14.039409 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.039430 (XEN) VCPU7: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 24 21:44:14.051409 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.051428 (XEN) No periodic timer Jun 24 21:44:14.051438 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.063412 (XEN) VCPU8: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 24 21:44:14.063436 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.075411 (XEN) No periodic timer Jun 24 21:44:14.075428 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.075449 (XEN) VCPU9: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 24 21:44:14.087419 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.087437 (XEN) No periodic timer Jun 24 21:44:14.099408 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.099429 (XEN) VCPU10: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.111411 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.111430 (XEN) No periodic timer Jun 24 21:44:14.111440 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.123412 (XEN) VCPU11: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 24 21:44:14.123437 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.135413 (XEN) No periodic timer Jun 24 21:44:14.135430 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.135443 (XEN) VCPU12: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 24 21:44:14.147414 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.147432 (XEN) No periodic timer Jun 24 21:44:14.147443 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.159414 (XEN) VCPU13: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 24 21:44:14.171413 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.171432 (XEN) No periodic timer Jun 24 21:44:14.171442 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.183408 (XEN) VCPU14: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 24 21:44:14.183434 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.195418 (XEN) No periodic timer Jun 24 21:44:14.195436 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.195449 (XEN) VCPU15: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 24 21:44:14.207421 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.207439 (XEN) No periodic timer Jun 24 21:44:14.219406 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.219427 (XEN) VCPU16: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.231410 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.231429 (XEN) No periodic timer Jun 24 21:44:14.231439 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.243409 (XEN) VCPU17: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 24 21:44:14.243434 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.255412 (XEN) No periodic timer Jun 24 21:44:14.255428 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.255442 (XEN) VCPU18: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 24 21:44:14.267419 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.267436 (XEN) No periodic timer Jun 24 21:44:14.267446 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.279413 (XEN) VCPU19: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 24 21:44:14.291412 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.291431 (XEN) No periodic timer Jun 24 21:44:14.291441 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.303414 (XEN) VCPU20: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.303436 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.315408 (XEN) No periodic timer Jun 24 21:44:14.315425 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.315438 (XEN) VCPU21: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 24 21:44:14.327419 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.327437 (XEN) No periodic timer Jun 24 21:44:14.327447 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.339414 (XEN) VCPU22: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.351406 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.351426 (XEN) No periodic timer Jun 24 21:44:14.351437 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.351450 (XEN) VCPU23: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Jun 24 21:44:14.363427 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.375409 (XEN) No periodic timer Jun 24 21:44:14.375427 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.375440 (XEN) VCPU24: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 24 21:44:14.387416 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.387434 (XEN) No periodic timer Jun 24 21:44:14.387444 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.399423 (XEN) VCPU25: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.399445 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.411411 (XEN) No periodic timer Jun 24 21:44:14.411428 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.411441 (XEN) VCPU26: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 24 21:44:14.423421 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.423439 (XEN) No periodic timer Jun 24 21:44:14.435412 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.435432 (XEN) VCPU27: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.447408 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.447426 (XEN) No periodic timer Jun 24 21:44:14.447437 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.459416 (XEN) VCPU28: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.459438 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.471413 (XEN) No periodic timer Jun 24 21:44:14.471430 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.471444 (XEN) VCPU29: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.483414 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.483432 (XEN) No periodic timer Jun 24 21:44:14.483442 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.495414 (XEN) VCPU30: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 24 21:44:14.507413 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.507431 (XEN) No periodic timer Jun 24 21:44:14.507441 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.519415 (XEN) VCPU31: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.519438 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.519450 (XEN) No periodic timer Jun 24 21:44:14.531414 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.531434 (XEN) VCPU32: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.543412 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.543430 (XEN) No periodic timer Jun 24 21:44:14.543440 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.555411 (XEN) VCPU33: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 24 21:44:14.555437 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.567411 (XEN) No periodic timer Jun 24 21:44:14.567428 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.567442 (XEN) VCPU34: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.579415 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.579434 (XEN) No periodic timer Jun 24 21:44:14.591408 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.591429 (XEN) VCPU35: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 24 21:44:14.603417 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.603436 (XEN) No periodic timer Jun 24 21:44:14.603446 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.615411 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.615433 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.627410 (XEN) No periodic timer Jun 24 21:44:14.627427 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.627440 (XEN) VCPU37: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 24 21:44:14.639417 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.639442 (XEN) No periodic timer Jun 24 21:44:14.639453 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.651415 (XEN) VCPU38: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.663407 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.663426 (XEN) No periodic timer Jun 24 21:44:14.663436 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.675406 (XEN) VCPU39: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 24 21:44:14.675431 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.687409 (XEN) No periodic timer Jun 24 21:44:14.687427 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.687440 (XEN) VCPU40: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.699413 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.699431 (XEN) No periodic timer Jun 24 21:44:14.699441 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.711411 (XEN) VCPU41: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 24 21:44:14.723408 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.723427 (XEN) No periodic timer Jun 24 21:44:14.723438 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.723450 (XEN) VCPU42: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.735414 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.735433 (XEN) No periodic timer Jun 24 21:44:14.747410 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.747431 (XEN) VCPU43: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 24 21:44:14.759414 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.759432 (XEN) No periodic timer Jun 24 21:44:14.759442 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.771410 (XEN) VCPU44: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.771433 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.783413 (XEN) No periodic timer Jun 24 21:44:14.783430 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.783443 (XEN) VCPU45: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 24 21:44:14.795420 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.795438 (XEN) No periodic timer Jun 24 21:44:14.807418 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.807439 (XEN) VCPU46: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 24 21:44:14.819412 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.819431 (XEN) No periodic timer Jun 24 21:44:14.819440 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.831409 (XEN) VCPU47: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.831432 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.843409 (XEN) No periodic timer Jun 24 21:44:14.843426 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.843440 (XEN) VCPU48: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 24 21:44:14.855421 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.855439 (XEN) No periodic timer Jun 24 21:44:14.867405 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.867427 (XEN) VCPU49: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 24 21:44:14.879413 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.879432 (XEN) No periodic timer Jun 24 21:44:14.879442 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.891408 (XEN) VCPU50: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 24 21:44:14.891433 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.903415 (XEN) No periodic timer Jun 24 21:44:14.903432 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.903445 (XEN) VCPU51: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 24 21:44:14.915415 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.915434 (XEN) No periodic timer Jun 24 21:44:14.927410 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.927439 (XEN) VCPU52: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 24 21:44:14.939413 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.939431 (XEN) No periodic timer Jun 24 21:44:14.939441 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.951411 (XEN) VCPU53: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 24 21:44:14.951436 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.963411 (XEN) No periodic timer Jun 24 21:44:14.963428 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.963441 (XEN) VCPU54: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 24 21:44:14.975417 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.975435 (XEN) No periodic timer Jun 24 21:44:14.975445 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 24 21:44:14.987413 (XEN) VCPU55: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 24 21:44:14.999414 (XEN) pause_count=0 pause_flags=1 Jun 24 21:44:14.999432 (XEN) No periodic timer Jun 24 21:44:14.999442 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 24 21:44:15.011415 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 24 21:44:15.011434 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 24 21:44:15.011446 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 24 21:44:15.023411 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 24 21:44:15.023431 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 24 21:44:15.023442 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 24 21:44:15.035413 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 24 21:44:15.035432 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 24 21:44:15.047411 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 24 21:44:15.047431 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 24 21:44:15.047443 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 24 21:44:15.059410 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 24 21:44:15.059430 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 24 21:44:15.059441 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 24 21:44:15.071414 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 24 21:44:15.071433 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 24 21:44:15.083409 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 24 21:44:15.083429 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 24 21:44:15.083441 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 24 21:44:15.095415 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 24 21:44:15.095434 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 24 21:44:15.095446 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 24 21:44:15.107417 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 24 21:44:15.107436 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 24 21:44:15.119409 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 24 21:44:15.119428 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 24 21:44:15.119440 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 24 21:44:15.131416 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 24 21:44:15.131435 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 24 21:44:15.143409 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 24 21:44:15.143429 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 24 21:44:15.143441 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 24 21:44:15.155409 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 24 21:44:15.155428 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 24 21:44:15.155440 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 24 21:44:15.167413 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 24 21:44:15.167432 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 24 21:44:15.179410 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 24 21:44:15.179430 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 24 21:44:15.179442 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 24 21:44:15.191413 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 24 21:44:15.191432 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 24 21:44:15.203408 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 24 21:44:15.203436 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 24 21:44:15.203449 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 24 21:44:15.215416 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 24 21:44:15.215436 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 24 21:44:15.215447 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 24 21:44:15.227412 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 24 21:44:15.227431 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 24 21:44:15.239413 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 24 21:44:15.239432 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 24 21:44:15.239444 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 24 21:44:15.251413 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 24 21:44:15.251432 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 24 21:44:15.251444 Jun 24 21:44:25.771068 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 24 21:44:25.787421 Jun 24 21:44:25.787670